Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: TR/Dropper.Gen und PUA/DownloadSponsor.Gen

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 25.04.2015, 16:48   #1
Eumelinchen
 
TR/Dropper.Gen und PUA/DownloadSponsor.Gen - Standard

TR/Dropper.Gen und PUA/DownloadSponsor.Gen



Hallo,

mein Avira Antivir meldet folgende zwei Funde: TR/Dropper.Gen und PUA/DownloadSponsor.Gen. Entfernen geht irgendwie nicht, die Meldung kommt immer wieder. Habe bereits AdwCleaner durchlaufen lassen. Freue mich über Hilfe!
lg Renate

Alt 25.04.2015, 16:50   #2
M-K-D-B
/// TB-Ausbilder
 
TR/Dropper.Gen und PUA/DownloadSponsor.Gen - Standard

TR/Dropper.Gen und PUA/DownloadSponsor.Gen






Mein Name ist Matthias und ich werde dir bei der Bereinigung deines Computers helfen.


Bitte beachte folgende Hinweise:
  • Falls wir Hinweise auf illegal erworbene Software finden, werden wir den Support unterbrechen bis jegliche Art von illegaler Software vom Rechner entfernt wurde.
  • Lies dir die Anleitungen sorgfältig durch. Solltest du Probleme haben, stoppe mit deiner Bearbeitung und beschreibe mir dein Problem so gut es geht.
  • Solltest du mir nicht innerhalb von 3 Tagen antworten, gehe ich davon aus, dass du keine Hilfe mehr benötigst. Dann lösche ich dein Thema aus meinem Abo. Solltest du einmal länger abwesend sein, so gib mir bitte Bescheid!
  • Während der Bereinigung bitte nichts installieren oder deinstallieren, außer ich bitte dich darum!
  • Bitte beachten: Download bei filepony.de: So ladet Ihr unsere Tools richtig!
  • Alle zu verwendenen Programme sind auf dem Desktop abzuspeichern und von dort zu starten!


Bitte arbeite alle Schritte in der vorgegebenen Reihefolge nacheinander ab und poste alle Logdateien in CODE-Tags:
So funktioniert es:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR, 7Z-Archive zu packen erschwert deinem Helfer massiv die Arbeit, es sei denn natürlich die Datei wäre ansonsten zu groß für das Forum. Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke aauf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.

Danke für deine Mitarbeit!




Logdatei von AdwCleaner posten.

Anschließend bitte FRST ausführen:


Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)

__________________


Alt 25.04.2015, 18:07   #3
Eumelinchen
 
TR/Dropper.Gen und PUA/DownloadSponsor.Gen - Standard

TR/Dropper.Gen und PUA/DownloadSponsor.Gen



Hallo Matthias, danke für deine schnelle Hilfe. Ich hatte schon geantwortet und die logfiles gepostet, aber irgendwie ist alles verschwunden?
Ich probiers nochmal.

Code:
ATTFilter
# AdwCleaner v4.202 - Bericht erstellt 25/04/2015 um 13:27:45
# Aktualisiert 23/04/2015 von Xplode
# Datenbank : 2015-04-23.2 [Server]
# Betriebssystem : Windows 7 Professional Service Pack 1 (x64)
# Benutzername : Jasskas - JASSKAS-PC
# Gestarted von : C:\Users\Jasskas\Downloads\AdwCleaner_4.202.exe
# Option : Löschen

***** [ Dienste ] *****

[#] Dienst Gelöscht : RGMUpdater

***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\ProgramData\driver whiz
Ordner Gelöscht : C:\ProgramData\ytd video downloader
Ordner Gelöscht : C:\ProgramData\Packer
Ordner Gelöscht : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\driver whiz
Ordner Gelöscht : C:\Program Files (x86)\iMesh Applications
Ordner Gelöscht : C:\Program Files (x86)\iMesh
Ordner Gelöscht : C:\Program Files (x86)\vGrabber-software
Ordner Gelöscht : C:\Program Files (x86)\driver whiz
Ordner Gelöscht : C:\Program Files (x86)\DownloadManager
Ordner Gelöscht : C:\Program Files (x86)\DM
Ordner Gelöscht : C:\Users\Jasskas\AppData\Local\Media Get LLC
Ordner Gelöscht : C:\Users\Jasskas\AppData\Local\MediaGet2
Ordner Gelöscht : C:\Users\Jasskas\AppData\Local\RGMService
Ordner Gelöscht : C:\Users\Jasskas\AppData\Local\PC_Drivers_Headquarters
Ordner Gelöscht : C:\Users\Jasskas\AppData\Local\pokki
Ordner Gelöscht : C:\Users\Jasskas\AppData\LocalLow\Smartbar
Ordner Gelöscht : C:\Users\Jasskas\AppData\Roaming\OpenCandy
Ordner Gelöscht : C:\Users\Jasskas\AppData\Roaming\RHEng
Datei Gelöscht : C:\Users\Jasskas\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_fagpjgjmoaccgkkpjeoinehnoaimnbla_0.localstorage
Datei Gelöscht : C:\Users\Jasskas\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_gaiilaahiahdejapggenmdmafpmbipje_0.localstorage
Datei Gelöscht : C:\Users\Jasskas\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_niapdbllcanepiiimjjndipklodoedlc_0.localstorage
Datei Gelöscht : C:\Users\Public\Desktop\YTD Video Downloader.lnk
Datei Gelöscht : C:\Users\Jasskas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Youtube.lnk
Datei Gelöscht : C:\Users\Jasskas\AppData\Roaming\Mozilla\Firefox\Profiles\7gcy6dyr.default\searchplugins\Web Search.xml

***** [ Geplante Tasks ] *****

Task Gelöscht : Advanced System Protector_startup
Task Gelöscht : BitGuard
Task Gelöscht : EPUpdater
Task Gelöscht : FoxTab
Task Gelöscht : Scheduled Update for Ask Toolbar
Task Gelöscht : VuuPCUpdateLogin

***** [ Verknüpfungen ] *****

Verknüpfung Desinfiziert : C:\Users\Jasskas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Search.lnk

***** [ Registrierungsdatenbank ] *****

Schlüssel Gelöscht : HKCU\Software\Classes\pokki
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\DiscoveryHelper.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\GIFAnimator.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\iMesh.exe
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\IMTrProgress.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\IMWeb.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\Launcher.EXE
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\WMHelper.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\DiscoveryHelper.iMesh6Discovery
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\DiscoveryHelper.iMesh6Discovery.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\iMesh.AudioCD
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\iMesh.Device
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\iMesh.file
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\imweb.imwebcontrol
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\IMPlayCDAudioOnArrival
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\IMRipCDAudioOnArrival
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\IMShowCDAudioOnArrival
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\IMShowVolumeOnArrival
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\WMHelperiMesh.WMHelper
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\WMHelperiMesh.WMHelper.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{1FC41815-FA4C-4F8B-B143-2C045C8EA2FC}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{21493C1F-D071-496A-9C27-450578888291}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{403A885F-CB00-40C1-BDC1-EB09053194F7}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{55C1727F-5535-4C2A-9601-8C2458608B48}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{969D2C61-9B16-407C-86B7-397BF4579BE6}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{A7DDCBDE-5C86-415C-8A37-763AE183E7E4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{27BF8F8D-58B8-D41C-F913-B7EEB57EF6F6}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{3BF72F68-72D8-461D-A884-329D936C5581}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{56561B2A-FB5D-363A-9631-4C03D6054209}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{78E9D883-93CD-4072-BEF3-38EE581E2839}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{7C3B01BC-53A5-48A0-A43B-0C67731134B9}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{83AC1413-FCE4-4A46-9DD5-4F31F306E71F}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{A717364F-69F3-3A24-ADD5-3901A57F880E}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{B6F8DA9F-2696-419E-A8A3-19BE41EF51BD}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{CCB08265-B35D-30B2-A6AF-6986CA957358}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{CD92622E-49B9-33B7-98D1-EC51049457D7}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{E041E037-FA4B-364A-B440-7A1051EA0301}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{F42C7B47-5234-4BF5-8882-DAAC0D64870D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{459DD0F7-0D55-D3DC-67BC-E6BE37E9D762}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{69D3F709-9DE2-479F-980F-532D46895703}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{B37B4BA6-334E-72C1-B57E-6AFE8F8A5AF3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{B77AD4AC-C1C2-B293-7737-71E13A11FFEA}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{CA1CE38C-F04C-471F-B9F3-083C58165C10}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{E773F2CF-5E6E-FF2B-81A1-AC581A26B2B2}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{F42C7B47-5234-4BF5-8882-DAAC0D64870D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{F7BEBBB1-7E6B-4561-9444-6F4866D60C7C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{596BB86E-F1E5-A1DE-3363-41AB634E77EF}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{A3492A3A-6715-9371-F8DB-1C48CC4DAAA1}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{403A885F-CB00-40C1-BDC1-EB09053194F7}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{55C1727F-5535-4C2A-9601-8C2458608B48}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{969D2C61-9B16-407C-86B7-397BF4579BE6}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{96F7FABC-5789-EFA4-B6ED-1272F4C1D27B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{C4C4F1F4-3074-4CB6-9FB8-0A64273166F0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{EC96F516-51B2-4B46-8451-8665F5A6BA2B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{F07FBD3E-2048-44A4-9065-71BF551E2672}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{7C3B01BC-53A5-48A0-A43B-0C67731134B9}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{872F3C0B-4462-424C-BB9F-74C6899B9F92}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{B6F8DA9F-2696-419E-A8A3-19BE41EF51BD}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{0ABE0FED-50E7-4E42-A125-57C0A11DBCDE}
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{AE07101B-46D4-4A98-AF68-0333EA26E113}]
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{2C353E32-B8AC-4B82-B988-4C2D3394388A}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{56561B2A-FB5D-363A-9631-4C03D6054209}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{A717364F-69F3-3A24-ADD5-3901A57F880E}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{CCB08265-B35D-30B2-A6AF-6986CA957358}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{CD92622E-49B9-33B7-98D1-EC51049457D7}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{E041E037-FA4B-364A-B440-7A1051EA0301}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{69D3F709-9DE2-479F-980F-532D46895703}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{B37B4BA6-334E-72C1-B57E-6AFE8F8A5AF3}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{B77AD4AC-C1C2-B293-7737-71E13A11FFEA}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{CA1CE38C-F04C-471F-B9F3-083C58165C10}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{E773F2CF-5E6E-FF2B-81A1-AC581A26B2B2}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{F42C7B47-5234-4BF5-8882-DAAC0D64870D}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{F7BEBBB1-7E6B-4561-9444-6F4866D60C7C}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{596BB86E-F1E5-A1DE-3363-41AB634E77EF}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{A3492A3A-6715-9371-F8DB-1C48CC4DAAA1}
Wert Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{AE07101B-46D4-4A98-AF68-0333EA26E113}]
Schlüssel Gelöscht : HKCU\Software\APN
Schlüssel Gelöscht : HKCU\Software\smartbarbackup
Schlüssel Gelöscht : HKCU\Software\smartbarlog
Schlüssel Gelöscht : HKCU\Software\RGMService
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\Re_Markit
Schlüssel Gelöscht : HKU\.DEFAULT\Software\Local AppWizard-Generated Applications
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{3BC7022B-CDE0-4664-9AB6-E3EC25CE644A}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{BC0BF363-63AB-4FF7-8EF1-AE0D7F711B24}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{1a413f37-ed88-4fec-9666-5c48dc4b7bb7}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{97BBECCF-B1FD-4010-8D4B-EFC9E3CCEECF}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0238BBE24EA3A70408B81E4BB89C15E5
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0CFE535C35F99574E8340BFA75BF92C2
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0E12F736682067FDE4D1158D5940A82E
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1A24B5BB8521B03E0C8D908F5ABC0AE6
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\261F213D1F55267499B1F87D0CC3BCF7
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\29799DE249E7DBC459FC6C8F07EB8375
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2B0D56C4F4C46D844A57FFED6F0D2852
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3152E1F19977892449DC968802CE8964
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\43C098337DB065A49B665D4EA7F16D1C
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\49D4375FE41653242AEA4C969E4E65E0
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\649A52D257CA5DB4EAAE8BA9EB23E467
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6AA0923513360135B272E8289C5F13FA
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6F7467AF8F29C134CBBAB394ECCFDE96
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\741B4ADF27276464790022C965AB6DA8
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7DE196B10195F5647A2B21B761F3DE01
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\922525DCC5199162F8935747CA3D8E59
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9D4F5849367142E4685ED8C25E44C5ED
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A5875B04372C19545BEB90D4D606C472
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A71991503412AEB42838B02C5ED9F9CD
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A876D9E80B896EC44A8620248CC79296
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B66FFAB725B92594C986DE826A867888
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BCDA179D619B91648538E3394CAC94CC
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D677B1A9671D4D4004F6F2A4469E86EA
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DD1402A9DD4215A43ABDE169A41AFA0E
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E36E114A0EAD2AD46B381D23AD69CDDF
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EF8E618DB3AEDFBB384561B5C548F65E
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F7652513C62FF63448CFF05163719DB7
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\482AA67AD25E6E74E9F48BD5FBE8533C
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\A28B4D68DEBAA244EB686953B7074FEF
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UpgradeCodes\5E8031606EB60A64C882918F8FF38DD4
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UpgradeCodes\F928123A039649549966D4C29D35B1C9

***** [ Internetbrowser ] *****

-\\ Internet Explorer v11.0.9600.17728

Einstellung Wiederhergestellt : HKCU\Software\Microsoft\Internet Explorer\Main [Search Page]
Einstellung Wiederhergestellt : HKCU\Software\Microsoft\Internet Explorer\Main [Start Page]
Einstellung Wiederhergestellt : HKCU\Software\Microsoft\Internet Explorer\Main [Search Bar]
Einstellung Wiederhergestellt : HKCU\Software\Microsoft\Internet Explorer\Search [SearchAssistant]
Einstellung Wiederhergestellt : HKCU\Software\Microsoft\Internet Explorer\Search [Default_Search_URL]
Einstellung Wiederhergestellt : HKCU\Software\Microsoft\Internet Explorer\SearchUrl [Default]
Einstellung Wiederhergestellt : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchUrl [Default]

-\\ Mozilla Firefox v37.0.2 (x86 de)

[7gcy6dyr.default\prefs.js] - Zeile Gelöscht : user_pref("avira.safe_search.installed", "[\"safesearchplus\"]");
[7gcy6dyr.default\prefs.js] - Zeile Gelöscht : user_pref("avira.safe_search.prev_newtab", "hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StMBGUhCtXlT7G1muS_BRDXuH_N6QVFdlkuDDcdAb8ZPqQIiSe9gQdgfKZBYI3U1e29REzgI1evj3HmLWq7LQvoIDCZtGLAVcUHUszyaEfUFL[...]
[7gcy6dyr.default\prefs.js] - Zeile Gelöscht : user_pref("browser.newtab.url", "hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StMBGUhCtXlT7G1muS_BRDXuH_N6QVFdlkuDDcdAb8ZPqQIiSe9gQdgfKZBYI3U1e29REzgI1evj3HmLWq7LQvoIDCZtGLAVcUHUszyaEfUFLIYXaFmsAeSO[...]
[7gcy6dyr.default\prefs.js] - Zeile Gelöscht : user_pref("browser.search.hiddenOneOffs", "Yahoo,1&1 Suche,Avira SafeSearch,Bing,DuckDuckGo,Englische Ergebnisse,GMX Suche,LEO Eng-Deu,Web Search");
[7gcy6dyr.default\prefs.js] - Zeile Gelöscht : user_pref("browser.uiCustomization.state", "{\"placements\":{\"PanelUI-contents\":[\"edit-controls\",\"zoom-controls\",\"new-window-button\",\"privatebrowsing-button\",\"save-page-button\",\"print-but[...]
[7gcy6dyr.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.safesearch.MP_DISTINCT_ID", "\"14c315f54a9158-02880629116cf3-45574136-0-14c315f54aa297\"");
[7gcy6dyr.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.safesearch.SAUTH_expires_at", "1430070734");
[7gcy6dyr.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.safesearch.SAUTH_rndsnr", "\"b4568efee9bdb1a4c74b9304d9630786594edce9\"");
[7gcy6dyr.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.safesearch.SAUTH_userid", "5955018550");
[7gcy6dyr.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.safesearch.SAUTH_utoken", "\"0264312aff96e5fb845007f459d2c40ad99874d3\"");
[7gcy6dyr.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.safesearch.install", "1426757473457");
[7gcy6dyr.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.safesearch.search_offer_disabled", "true");
[7gcy6dyr.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.xpiState", "{\"app-profile\":{\"abs@avira.com\":{\"d\":\"C:\\\\Users\\\\Jasskas\\\\AppData\\\\Roaming\\\\Mozilla\\\\Firefox\\\\Profiles\\\\7gcy6dyr.default\\\\extensions\\\\abs@a[...]
[7gcy6dyr.default\prefs.js] - Zeile Gelöscht : user_pref("keyword.URL", "hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StMBGUhCtXlT7G1muS_BRDXuH_N6QVFdlkuDDcdAb8ZPqQIiSe9gQdgfKZBYI3U1e29REzgI1evj3HmLWq7LQvoIDCZtGLAVcUHUszyaEVPKrWUe2UlLkiEsy4tIBfn[...]

-\\ Google Chrome v


*************************

AdwCleaner[R0].txt - [1971 Bytes] - [20/12/2013 22:32:32]
AdwCleaner[R1].txt - [2892 Bytes] - [06/02/2014 19:59:40]
AdwCleaner[R2].txt - [1194 Bytes] - [16/02/2014 10:42:51]
AdwCleaner[R3].txt - [21016 Bytes] - [25/04/2015 13:24:06]
AdwCleaner[S0].txt - [1986 Bytes] - [20/12/2013 22:35:21]
AdwCleaner[S1].txt - [2709 Bytes] - [06/02/2014 20:02:48]
AdwCleaner[S2].txt - [1212 Bytes] - [16/02/2014 10:45:04]
AdwCleaner[S3].txt - [18869 Bytes] - [25/04/2015 13:27:45]

########## EOF - C:\AdwCleaner\AdwCleaner[S3].txt - [18929  Bytes] ##########
         


FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 24-04-2015
Ran by Jasskas (administrator) on JASSKAS-PC on 25-04-2015 18:59:25
Running from C:\Users\Jasskas\Downloads
Loaded Profiles: Jasskas & UpdatusUser &  (Available profiles: Jasskas & UpdatusUser)
Platform: Windows 7 Professional Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: FF)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(Stardock Corporation) C:\Program Files\Dell\DellDock\DockLogin.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Protexis Inc.) C:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe
(Dell Inc.) C:\Program Files (x86)\Dell\SupportAssistAgent\bin\SupportAssistAgent.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Microsoft Corporation) C:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe
(Microsoft Corporation) C:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
() C:\Program Files (x86)\Dell DataSafe Local Backup\Components\scheduler\STService.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
() C:\Program Files (x86)\Rainlendar2\Rainlendar2.exe
(Intel Corporation) C:\Windows\System32\igfxsrvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
() C:\Program Files (x86)\Dell DataSafe Online\DataSafeOnline.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe
(Microsoft Corporation) C:\Windows\System32\vds.exe
(Piriform Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Adobe\Elements 10 Organizer\PhotoshopElementsFileAgent.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Farbar) C:\Users\Jasskas\Downloads\FRST64(1).exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM-x32\...\Run: [Dell DataSafe Online] => C:\Program Files (x86)\Dell DataSafe Online\DataSafeOnline.exe [1807600 2009-11-13] ()
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959176 2014-08-21] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [726320 2015-03-31] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [Avira Systray] => C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe [129272 2015-03-16] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\RunOnce: [Launcher] => C:\Program Files (x86)\Dell DataSafe Local Backup\Components\scheduler\Launcher.exe [165104 2009-09-17] (Softthinks)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKU\S-1-5-21-990396829-1976191800-715236640-1000\...\Run: [Rainlendar2] => C:\Program Files (x86)\Rainlendar2\Rainlendar2.exe [2498048 2012-07-02] ()
HKU\S-1-5-21-990396829-1976191800-715236640-1000\...\Run: [Google+ Auto Backup] => C:\Users\Jasskas\AppData\Local\Programs\Google\Google+ Auto Backup\Google+ Auto Backup.exe [3754312 2015-02-13] (Google Inc.)
HKU\S-1-5-21-990396829-1976191800-715236640-1000\...\Run: [SystemMn] => C:\Users\Jasskas\AppData\Roaming\SystemMn\bin\SystemMn.exe [149504 2014-02-05] ()
HKU\S-1-5-21-990396829-1976191800-715236640-1000\...\Run: [Google Update] => C:\Users\Jasskas\AppData\Local\Google\Update\GoogleUpdate.exe [116648 2014-06-03] (Google Inc.)
HKU\S-1-5-21-990396829-1976191800-715236640-1000\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [8204056 2015-04-23] (Piriform Ltd)
HKU\S-1-5-21-990396829-1976191800-715236640-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [Rainlendar2] => C:\Program Files (x86)\Rainlendar2\Rainlendar2.exe [2498048 2012-07-02] ()
HKU\S-1-5-21-990396829-1976191800-715236640-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [Google+ Auto Backup] => C:\Users\Jasskas\AppData\Local\Programs\Google\Google+ Auto Backup\Google+ Auto Backup.exe [3754312 2015-02-13] (Google Inc.)
HKU\S-1-5-21-990396829-1976191800-715236640-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [SystemMn] => C:\Users\Jasskas\AppData\Roaming\SystemMn\bin\SystemMn.exe [149504 2014-02-05] ()
HKU\S-1-5-21-990396829-1976191800-715236640-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [Google Update] => C:\Users\Jasskas\AppData\Local\Google\Update\GoogleUpdate.exe [116648 2014-06-03] (Google Inc.)
HKU\S-1-5-21-990396829-1976191800-715236640-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [8204056 2015-04-23] (Piriform Ltd)
HKU\S-1-5-21-990396829-1976191800-715236640-1003\...\Run: [msnmsgr] => C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe [4272640 2012-09-12] (Microsoft Corporation)
HKU\S-1-5-21-990396829-1976191800-715236640-1003\...\Run: [IncrediMail] => C:\Program Files (x86)\IncrediMail\bin\IncMail.exe /c
HKU\S-1-5-21-990396829-1976191800-715236640-1003\...\Run: [swg] => C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe [39408 2010-01-13] (Google Inc.)
HKU\S-1-5-21-990396829-1976191800-715236640-1003\...\MountPoints2: {184b3263-e4ca-11df-b070-002564ec1b44} - I:\NokiaPCIA_Autorun.exe
HKU\S-1-5-21-990396829-1976191800-715236640-1003\...\MountPoints2: {76cadc69-fc87-11de-9d28-806e6f6e6963} - D:\autorun.exe
HKU\S-1-5-21-990396829-1976191800-715236640-1003-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [msnmsgr] => C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe [4272640 2012-09-12] (Microsoft Corporation)
HKU\S-1-5-21-990396829-1976191800-715236640-1003-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [IncrediMail] => C:\Program Files (x86)\IncrediMail\bin\IncMail.exe /c
HKU\S-1-5-21-990396829-1976191800-715236640-1003-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [swg] => C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe [39408 2010-01-13] (Google Inc.)
HKU\S-1-5-21-990396829-1976191800-715236640-1003-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\MountPoints2: {184b3263-e4ca-11df-b070-002564ec1b44} - I:\NokiaPCIA_Autorun.exe
HKU\S-1-5-21-990396829-1976191800-715236640-1003-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\MountPoints2: {76cadc69-fc87-11de-9d28-806e6f6e6963} - D:\autorun.exe
Startup: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dell Dock First Run.lnk [2010-01-08]
ShortcutTarget: Dell Dock First Run.lnk -> C:\Program Files\Dell\DellDock\DellDock.exe (Stardock Corporation)
Startup: C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dell Dock First Run.lnk [2010-01-08]
ShortcutTarget: Dell Dock First Run.lnk -> C:\Program Files\Dell\DellDock\DellDock.exe (Stardock Corporation)
Startup: C:\Users\UpdatusUser\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dell Dock First Run.lnk [2012-05-27]
ShortcutTarget: Dell Dock First Run.lnk -> C:\Program Files\Dell\DellDock\DellDock.exe (Stardock Corporation)
ShellIconOverlayIdentifiers: [DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} =>  No File
ShellIconOverlayIdentifiers: [DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} =>  No File
ShellIconOverlayIdentifiers: [DropboxExt3] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} =>  No File
ShellIconOverlayIdentifiers: [DropboxExt4] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} =>  No File
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKU\S-1-5-21-990396829-1976191800-715236640-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKU\S-1-5-21-990396829-1976191800-715236640-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StMBGUhCtXlT7G1muS_BRDXuH_N6QVFdlkuDDcdAb8ZPqQIiSe9gQdgfKZBYI3U1e29REzgI1evj3HmLWq7LQvoIDCZtGLAVcUHUszyaEVPKrWUe2UlLkiEsy4tIBfn2wJ_I5XG0sCJ_jaM8UESOPgtIrFWnwpSBawOIX__US4m6ErLLx3_2UuCx5DX0ynlfdTu-oIFg,,&q={searchTerms}
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StMBGUhCtXlT7G1muS_BRDXuH_N6QVFdlkuDDcdAb8ZPqQIiSe9gQdgfKZBYI3U1e29REzgI1evj3HmLWq7LQvoIDCZtGLAVcUHUszyaEZIrFmqWbdwpjd0Y0ZWXHIY-ccyAqK9hDiLl1SfDi4dXqq2VK7MDuFJMZWyCUD_svRYz6R5jhPZEpfKKjIl_HAlnPdhcR_qg,,
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Bar = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StMBGUhCtXlT7G1muS_BRDXuH_N6QVFdlkuDDcdAb8ZPqQIiSe9gQdgfKZBYI3U1e29REzgI1evj3HmLWq7LQvoIDCZtGLAVcUHUszyaEVPKrWUe2UlLkiEsy4tIBfn2wJ_I5XG0sCJ_jaM8UESOPgtIrFWnwpSBawOIX__US4m6ErLLx3_2UuCx5DX0ynlfdTu-oIFg,,&q={searchTerms}
HKU\S-1-5-21-990396829-1976191800-715236640-1000\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com/ie
HKU\S-1-5-21-990396829-1976191800-715236640-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com/ie
HKU\S-1-5-21-990396829-1976191800-715236640-1003\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StMBGUhCtXlT7G1muS_BRDXuH_N6QVFdlkuDDcdAb8ZPqQIiSe9gQdgfKZBYI3U1e29REzgI1evj3HmLWq7LQvoIDCZtGLAVcUHUszyaEVPKrWUe2UlLkiEsy4tIBfn2wJ_I5XG0sCJ_jaM8UESOPgtIrFWnwpSBawOIX__US4m6ErLLx3_2UuCx5DX0ynlfdTu-oIFg,,&q={searchTerms}
HKU\S-1-5-21-990396829-1976191800-715236640-1003\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StMBGUhCtXlT7G1muS_BRDXuH_N6QVFdlkuDDcdAb8ZPqQIiSe9gQdgfKZBYI3U1e29REzgI1evj3HmLWq7LQvoIDCZtGLAVcUHUszyaEZIrFmqWbdwpjd0Y0ZWXHIY-ccyAqK9hDiLl1SfDi4dXqq2VK7MDuFJMZWyCUD_svRYz6R5jhPZEpfKKjIl_HAlnPdhcR_qg,,
HKU\S-1-5-21-990396829-1976191800-715236640-1003\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://g.uk.msn.com/USCON/8
HKU\S-1-5-21-990396829-1976191800-715236640-1003\Software\Microsoft\Internet Explorer\Main,Search Bar = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StMBGUhCtXlT7G1muS_BRDXuH_N6QVFdlkuDDcdAb8ZPqQIiSe9gQdgfKZBYI3U1e29REzgI1evj3HmLWq7LQvoIDCZtGLAVcUHUszyaEVPKrWUe2UlLkiEsy4tIBfn2wJ_I5XG0sCJ_jaM8UESOPgtIrFWnwpSBawOIX__US4m6ErLLx3_2UuCx5DX0ynlfdTu-oIFg,,&q={searchTerms}
HKU\S-1-5-21-990396829-1976191800-715236640-1003-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StMBGUhCtXlT7G1muS_BRDXuH_N6QVFdlkuDDcdAb8ZPqQIiSe9gQdgfKZBYI3U1e29REzgI1evj3HmLWq7LQvoIDCZtGLAVcUHUszyaEVPKrWUe2UlLkiEsy4tIBfn2wJ_I5XG0sCJ_jaM8UESOPgtIrFWnwpSBawOIX__US4m6ErLLx3_2UuCx5DX0ynlfdTu-oIFg,,&q={searchTerms}
HKU\S-1-5-21-990396829-1976191800-715236640-1003-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StMBGUhCtXlT7G1muS_BRDXuH_N6QVFdlkuDDcdAb8ZPqQIiSe9gQdgfKZBYI3U1e29REzgI1evj3HmLWq7LQvoIDCZtGLAVcUHUszyaEZIrFmqWbdwpjd0Y0ZWXHIY-ccyAqK9hDiLl1SfDi4dXqq2VK7MDuFJMZWyCUD_svRYz6R5jhPZEpfKKjIl_HAlnPdhcR_qg,,
HKU\S-1-5-21-990396829-1976191800-715236640-1003-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://g.uk.msn.com/USCON/8
HKU\S-1-5-21-990396829-1976191800-715236640-1003-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Internet Explorer\Main,Search Bar = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StMBGUhCtXlT7G1muS_BRDXuH_N6QVFdlkuDDcdAb8ZPqQIiSe9gQdgfKZBYI3U1e29REzgI1evj3HmLWq7LQvoIDCZtGLAVcUHUszyaEVPKrWUe2UlLkiEsy4tIBfn2wJ_I5XG0sCJ_jaM8UESOPgtIrFWnwpSBawOIX__US4m6ErLLx3_2UuCx5DX0ynlfdTu-oIFg,,&q={searchTerms}
URLSearchHook: [S-1-5-21-990396829-1976191800-715236640-1003] ATTENTION ==> Default URLSearchHook is missing.
URLSearchHook: [S-1-5-21-990396829-1976191800-715236640-1003-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0] ATTENTION ==> Default URLSearchHook is missing.
SearchScopes: HKLM -> {602A0A2D-56C0-4D56-9122-ECBDE7DF43F3} URL = hxxp://www.bing.com/search?q={searchTerms}&form=DLCDF8&pc=MDDC&src=IE-SearchBox
SearchScopes: HKLM-x32 -> Backup.Old.DefaultScope {6A1806CD-94D4-4689-BA73-E35EA1EA9990}
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-990396829-1976191800-715236640-1000 -> Backup.Old.DefaultScope {CFF4DB9B-135F-47c0-9269-B4C6572FD61A}
SearchScopes: HKU\S-1-5-21-990396829-1976191800-715236640-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> Backup.Old.DefaultScope {CFF4DB9B-135F-47c0-9269-B4C6572FD61A}
SearchScopes: HKU\S-1-5-21-990396829-1976191800-715236640-1003 -> DefaultScope {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = 
SearchScopes: HKU\S-1-5-21-990396829-1976191800-715236640-1003 -> Bing URL = hxxp://www.bing.com.anonymize-me.de/?anonymto=687474703A2F2F7777772E62696E672E636F6D2F7365617263683F713D7B7365617263685465726D737D26666F726D3D4F5344535243&st={searchTerms}&clid=4ffd3d1c-39ba-4e6d-a96f-9546e6f766fb&pid=fotofreeware&k=0
SearchScopes: HKU\S-1-5-21-990396829-1976191800-715236640-1003 -> {8F5D53CD-B9FE-4491-A5B4-0BF1D0FF494A} URL = hxxp://de.wikipedia.org.anonymize-me.de/?to=64652E77696B6970656469612E6F7267&st={searchTerms}&clid=4ffd3d1c-39ba-4e6d-a96f-9546e6f766fb&pid=fotofreeware&mode=bounce&k=0
SearchScopes: HKU\S-1-5-21-990396829-1976191800-715236640-1003 -> {92C96846-5DE6-4ECC-B594-E558A60E00F4} URL = hxxp://www.amazon.de.anonymize-me.de/?to=616D617A6F6E2E6465&st={searchTerms}&clid=4ffd3d1c-39ba-4e6d-a96f-9546e6f766fb&pid=fotofreeware&mode=bounce&k=0
SearchScopes: HKU\S-1-5-21-990396829-1976191800-715236640-1003 -> {9AC791EB-E268-49EC-ACE5-8E38F83A95B1} URL = hxxp://www.otto.de.anonymize-me.de/?to=6F74746F2E6465&st={searchTerms}&clid=4ffd3d1c-39ba-4e6d-a96f-9546e6f766fb&pid=fotofreeware&mode=bounce&k=0
SearchScopes: HKU\S-1-5-21-990396829-1976191800-715236640-1003 -> {9F6B9B67-C044-439A-A003-28236ADD3C2F} URL = 
SearchScopes: HKU\S-1-5-21-990396829-1976191800-715236640-1003 -> {A8DD3734-311F-4358-A11D-E83A46B213D9} URL = hxxp://www.myvideo.de.anonymize-me.de/?to=6D79766964656F2E6465&st={searchTerms}&clid=4ffd3d1c-39ba-4e6d-a96f-9546e6f766fb&pid=fotofreeware&mode=bounce&k=0
SearchScopes: HKU\S-1-5-21-990396829-1976191800-715236640-1003 -> {BE5A0885-B746-4C92-A659-CC2BE5C696C9} URL = hxxp://search.ebay.de.anonymize-me.de/?to=656261792E6465&st={searchTerms}&clid=4ffd3d1c-39ba-4e6d-a96f-9546e6f766fb&pid=fotofreeware&mode=bounce&k=0
SearchScopes: HKU\S-1-5-21-990396829-1976191800-715236640-1003 -> {CCB62217-2571-4B18-A75D-CDC7AC1D9FA9} URL = hxxp://www.pricerunner.de.anonymize-me.de/?to=707269636572756E6E65722E6465&st={searchTerms}&clid=4ffd3d1c-39ba-4e6d-a96f-9546e6f766fb&pid=fotofreeware&mode=bounce&k=0
SearchScopes: HKU\S-1-5-21-990396829-1976191800-715236640-1003 -> {DF6968EA-F2E1-4924-A430-B6CFD0C575F0} URL = hxxp://hilfe.pixelio.de.anonymize-me.de/?anonymto=687474703A2F2F68696C66652E706978656C696F2E64652F696E6465782E7068703F616374696F6E3D736561726368267365617263683D7B7365617263685465726D737D&st={searchTerms}&clid=4ffd3d1c-39ba-4e6d-a96f-9546e6f766fb&pid=fotofreeware&k=0
SearchScopes: HKU\S-1-5-21-990396829-1976191800-715236640-1003-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> DefaultScope {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = 
SearchScopes: HKU\S-1-5-21-990396829-1976191800-715236640-1003-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> Bing URL = hxxp://www.bing.com.anonymize-me.de/?anonymto=687474703A2F2F7777772E62696E672E636F6D2F7365617263683F713D7B7365617263685465726D737D26666F726D3D4F5344535243&st={searchTerms}&clid=4ffd3d1c-39ba-4e6d-a96f-9546e6f766fb&pid=fotofreeware&k=0
SearchScopes: HKU\S-1-5-21-990396829-1976191800-715236640-1003-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> {8F5D53CD-B9FE-4491-A5B4-0BF1D0FF494A} URL = hxxp://de.wikipedia.org.anonymize-me.de/?to=64652E77696B6970656469612E6F7267&st={searchTerms}&clid=4ffd3d1c-39ba-4e6d-a96f-9546e6f766fb&pid=fotofreeware&mode=bounce&k=0
SearchScopes: HKU\S-1-5-21-990396829-1976191800-715236640-1003-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> {92C96846-5DE6-4ECC-B594-E558A60E00F4} URL = hxxp://www.amazon.de.anonymize-me.de/?to=616D617A6F6E2E6465&st={searchTerms}&clid=4ffd3d1c-39ba-4e6d-a96f-9546e6f766fb&pid=fotofreeware&mode=bounce&k=0
SearchScopes: HKU\S-1-5-21-990396829-1976191800-715236640-1003-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> {9AC791EB-E268-49EC-ACE5-8E38F83A95B1} URL = hxxp://www.otto.de.anonymize-me.de/?to=6F74746F2E6465&st={searchTerms}&clid=4ffd3d1c-39ba-4e6d-a96f-9546e6f766fb&pid=fotofreeware&mode=bounce&k=0
SearchScopes: HKU\S-1-5-21-990396829-1976191800-715236640-1003-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> {9F6B9B67-C044-439A-A003-28236ADD3C2F} URL = 
SearchScopes: HKU\S-1-5-21-990396829-1976191800-715236640-1003-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> {A8DD3734-311F-4358-A11D-E83A46B213D9} URL = hxxp://www.myvideo.de.anonymize-me.de/?to=6D79766964656F2E6465&st={searchTerms}&clid=4ffd3d1c-39ba-4e6d-a96f-9546e6f766fb&pid=fotofreeware&mode=bounce&k=0
SearchScopes: HKU\S-1-5-21-990396829-1976191800-715236640-1003-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> {BE5A0885-B746-4C92-A659-CC2BE5C696C9} URL = hxxp://search.ebay.de.anonymize-me.de/?to=656261792E6465&st={searchTerms}&clid=4ffd3d1c-39ba-4e6d-a96f-9546e6f766fb&pid=fotofreeware&mode=bounce&k=0
SearchScopes: HKU\S-1-5-21-990396829-1976191800-715236640-1003-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> {CCB62217-2571-4B18-A75D-CDC7AC1D9FA9} URL = hxxp://www.pricerunner.de.anonymize-me.de/?to=707269636572756E6E65722E6465&st={searchTerms}&clid=4ffd3d1c-39ba-4e6d-a96f-9546e6f766fb&pid=fotofreeware&mode=bounce&k=0
SearchScopes: HKU\S-1-5-21-990396829-1976191800-715236640-1003-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> {DF6968EA-F2E1-4924-A430-B6CFD0C575F0} URL = hxxp://hilfe.pixelio.de.anonymize-me.de/?anonymto=687474703A2F2F68696C66652E706978656C696F2E64652F696E6465782E7068703F616374696F6E3D736561726368267365617263683D7B7365617263685465726D737D&st={searchTerms}&clid=4ffd3d1c-39ba-4e6d-a96f-9546e6f766fb&pid=fotofreeware&k=0
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2012-07-17] (Microsoft Corp.)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll [2013-11-10] (Oracle Corporation)
BHO-x32: Microsoft-Konto-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2012-07-17] (Microsoft Corp.)
BHO-x32: ShinyProfile Class -> {C8B7D03D-30D7-493A-95E5-6547E2FAC2FE} -> C:\Users\Jasskas\AppData\Roaming\ShinyProfile\shinyprofile.dll [2013-08-09] (TODO: <Company name>)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll [2013-11-10] (Oracle Corporation)
Toolbar: HKU\S-1-5-21-990396829-1976191800-715236640-1000 -> No Name - {21FA44EF-376D-4D53-9B0F-8A89D3229068} -  No File
Toolbar: HKU\S-1-5-21-990396829-1976191800-715236640-1000 -> No Name - {2318C2B1-4965-11D4-9B18-009027A5CD4F} -  No File
Toolbar: HKU\S-1-5-21-990396829-1976191800-715236640-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> No Name - {21FA44EF-376D-4D53-9B0F-8A89D3229068} -  No File
Toolbar: HKU\S-1-5-21-990396829-1976191800-715236640-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> No Name - {2318C2B1-4965-11D4-9B18-009027A5CD4F} -  No File
Toolbar: HKU\S-1-5-21-990396829-1976191800-715236640-1003 -> No Name - {21FA44EF-376D-4D53-9B0F-8A89D3229068} -  No File
Toolbar: HKU\S-1-5-21-990396829-1976191800-715236640-1003 -> No Name - {2318C2B1-4965-11D4-9B18-009027A5CD4F} -  No File
Toolbar: HKU\S-1-5-21-990396829-1976191800-715236640-1003-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> No Name - {21FA44EF-376D-4D53-9B0F-8A89D3229068} -  No File
Toolbar: HKU\S-1-5-21-990396829-1976191800-715236640-1003-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0 -> No Name - {2318C2B1-4965-11D4-9B18-009027A5CD4F} -  No File
DPF: HKLM-x32 {3860DD98-0549-4D50-AA72-5D17D200EE10} hxxp://cdn.scan.onecare.live.com/resource/download/scanner/en-us/wlscctrl2.cab
DPF: HKLM-x32 {E2883E8F-472F-4FB0-9522-AC9BF37916A7} hxxp://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab
DPF: HKLM-x32 {E77F23EB-E7AB-4502-8F37-247DBAF1A147} hxxp://gfx2.hotmail.com/mail/w4/m3/photouploadcontrol/VistaMSNPUpldde-de.cab
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF ProfilePath: C:\Users\Jasskas\AppData\Roaming\Mozilla\Firefox\Profiles\7gcy6dyr.default
FF Homepage: hxxp://www.msn.com/de-de
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_17_0_0_169.dll [2015-04-14] ()
FF Plugin: @java.com/DTPlugin,version=10.45.2 -> C:\Program Files\Java\jre7\bin\dtplugin\npDeployJava1.dll [2013-11-10] (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.45.2 -> C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll [2013-11-10] (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll [2014-05-13] ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_17_0_0_169.dll [2015-04-14] ()
FF Plugin-x32: @adobe.com/ShockwavePlayer -> C:\Windows\SysWOW64\Adobe\Director\np32dsw_1213153.dll [2014-06-24] (Adobe Systems, Inc.)
FF Plugin-x32: @canon.com/MycameraPlugin -> C:\Program Files (x86)\Canon\MyCamera Download Plugin\NPCIG.dll [2008-10-15] (CANON INC.)
FF Plugin-x32: @Google.com/GoogleEarthPlugin -> C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll [2010-12-11] (Google)
FF Plugin-x32: @google.com/npPicasa3,version=3.0.0 -> C:\Program Files (x86)\Google\Picasa3\npPicasa3.dll [2014-01-06] (Google, Inc.)
FF Plugin-x32: @java.com/DTPlugin,version=10.45.2 -> C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll [2013-11-10] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll [2013-11-10] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.45.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll [2013-11-10] (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll [2014-05-13] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 -> C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll [2010-04-26] (Microsoft Corp.)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-09-12] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3505.0912 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-09-12] (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2012-05-15] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2012-05-15] (NVIDIA Corporation)
FF Plugin-x32: @pack.google.com/Google Updater;version=14 -> C:\Program Files (x86)\Google\Google Updater\2.4.2432.1652\npCIDetect14.dll [2011-09-30] (Google)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll [2014-09-04] (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-990396829-1976191800-715236640-1000: @tools.google.com/Google Update;version=3 -> C:\Users\Jasskas\AppData\Local\Google\Update\1.3.26.9\npGoogleUpdate3.dll [2015-02-04] (Google Inc.)
FF Plugin HKU\S-1-5-21-990396829-1976191800-715236640-1000: @tools.google.com/Google Update;version=9 -> C:\Users\Jasskas\AppData\Local\Google\Update\1.3.26.9\npGoogleUpdate3.dll [2015-02-04] (Google Inc.)
FF Plugin HKU\S-1-5-21-990396829-1976191800-715236640-1000: amazon.com/AmazonMP3DownloaderPlugin -> C:\Program Files (x86)\Amazon\MP3 Downloader\npAmazonMP3DownloaderPlugin101714.dll [2012-08-30] (Amazon.com, Inc.)
FF Plugin HKU\S-1-5-21-990396829-1976191800-715236640-1000: iMeshPlugin -> C:\Program Files (x86)\iMesh Applications\iMesh\npiMeshPlugin.dll No File
FF Plugin HKU\S-1-5-21-990396829-1976191800-715236640-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0: @tools.google.com/Google Update;version=3 -> C:\Users\Jasskas\AppData\Local\Google\Update\1.3.26.9\npGoogleUpdate3.dll [2015-02-04] (Google Inc.)
FF Plugin HKU\S-1-5-21-990396829-1976191800-715236640-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0: @tools.google.com/Google Update;version=9 -> C:\Users\Jasskas\AppData\Local\Google\Update\1.3.26.9\npGoogleUpdate3.dll [2015-02-04] (Google Inc.)
FF Plugin HKU\S-1-5-21-990396829-1976191800-715236640-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0: amazon.com/AmazonMP3DownloaderPlugin -> C:\Program Files (x86)\Amazon\MP3 Downloader\npAmazonMP3DownloaderPlugin101714.dll [2012-08-30] (Amazon.com, Inc.)
FF Plugin HKU\S-1-5-21-990396829-1976191800-715236640-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0: iMeshPlugin -> C:\Program Files (x86)\iMesh Applications\iMesh\npiMeshPlugin.dll No File
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\np-mswmp.dll [2007-04-10] (Microsoft Corporation)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll [2014-09-04] (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin.dll [2013-09-05] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin2.dll [2013-09-05] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin3.dll [2013-09-05] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin4.dll [2013-09-05] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin5.dll [2013-09-05] (Apple Inc.)
FF SearchPlugin: C:\Users\Jasskas\AppData\Roaming\Mozilla\Firefox\Profiles\7gcy6dyr.default\searchplugins\avira-safesearch.xml [2015-03-19]
FF Extension: Avira Browser Safety - C:\Users\Jasskas\AppData\Roaming\Mozilla\Firefox\Profiles\7gcy6dyr.default\Extensions\abs@avira.com [2015-03-31]
FF Extension: Avira SafeSearch Plus - C:\Users\Jasskas\AppData\Roaming\Mozilla\Firefox\Profiles\7gcy6dyr.default\Extensions\safesearchplus@avira.com [2015-03-19]
FF Extension: WEB.DE MailCheck - C:\Users\Jasskas\AppData\Roaming\Mozilla\Firefox\Profiles\7gcy6dyr.default\Extensions\toolbar@web.de [2015-04-18]
FF Extension: YouTube Unblocker - C:\Users\Jasskas\AppData\Roaming\Mozilla\Firefox\Profiles\7gcy6dyr.default\Extensions\youtubeunblocker@unblocker.yt [2015-04-16]
FF Extension: Pin It Button - C:\Users\Jasskas\AppData\Roaming\Mozilla\Firefox\Profiles\7gcy6dyr.default\Extensions\jid1-YcMV6ngYmQRA2w@jetpack.xpi [2015-01-06]
FF Extension: {83f42b1d-a5b3-4578-9d7f-e6503289ea40} - C:\Users\Jasskas\AppData\Roaming\Mozilla\Firefox\Profiles\7gcy6dyr.default\Extensions\{83f42b1d-a5b3-4578-9d7f-e6503289ea40}.xpi [2014-06-22]
FF Extension: Search Compiler Light - C:\Users\Jasskas\AppData\Roaming\Mozilla\Firefox\Profiles\7gcy6dyr.default\Extensions\{ce737bbc-64b7-40ae-aed1-7feb1c27e9dd}.xpi [2014-06-25]
FF HKU\S-1-5-21-990396829-1976191800-715236640-1000\...\Firefox\Extensions: [{B64D9B05-48E1-4CEB-BF58-E0643994E900}] - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff
FF HKU\S-1-5-21-990396829-1976191800-715236640-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Firefox\Extensions: [{B64D9B05-48E1-4CEB-BF58-E0643994E900}] - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff

Chrome: 
=======
CHR Profile: C:\Users\Jasskas\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (No Name) - C:\Users\Jasskas\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopofgccipckckifenoicncegojimpmf [2013-04-16]
CHR Extension: (Gmail) - C:\Users\Jasskas\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2011-12-21]
CHR HKU\S-1-5-21-990396829-1976191800-715236640-1000\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [ajeaeekpfakbiidigngcnelnclhnaibo] - C:\Users\Jasskas\AppData\Local\CRE\ajeaeekpfakbiidigngcnelnclhnaibo.crx [Not Found]
CHR HKU\S-1-5-21-990396829-1976191800-715236640-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [ajeaeekpfakbiidigngcnelnclhnaibo] - C:\Users\Jasskas\AppData\Local\CRE\ajeaeekpfakbiidigngcnelnclhnaibo.crx [Not Found]
CHR HKLM-x32\...\Chrome\Extension: [ajeaeekpfakbiidigngcnelnclhnaibo] - C:\Users\Jasskas\AppData\Local\CRE\ajeaeekpfakbiidigngcnelnclhnaibo.crx [Not Found]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AdobeActiveFileMonitor10.0; C:\Program Files (x86)\Adobe\Elements 10 Organizer\PhotoshopElementsFileAgent.exe [169624 2011-09-01] (Adobe Systems Incorporated)
S2 AntiVirMailService; C:\Program Files (x86)\Avira\AntiVir Desktop\avmailc7.exe [815920 2015-03-23] (Avira Operations GmbH & Co. KG)
R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [434424 2015-03-23] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [434424 2015-03-23] (Avira Operations GmbH & Co. KG)
S2 AntiVirWebService; C:\Program Files (x86)\Avira\AntiVir Desktop\avwebg7.exe [1004280 2015-03-31] (Avira Operations GmbH & Co. KG)
R2 Avira.OE.ServiceHost; C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe [201008 2015-03-16] (Avira Operations GmbH & Co. KG)
R2 DockLoginService; C:\Program Files\Dell\DellDock\DockLogin.exe [155648 2009-06-09] (Stardock Corporation) [File not signed]
S2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1080120 2015-03-17] (Malwarebytes Corporation)
S3 ServiceLayer; C:\Program Files (x86)\Nokia\PC Connectivity Solution\ServiceLayer.exe [632832 2011-03-21] (Nokia) [File not signed]
R2 SupportAssistAgent; C:\Program Files (x86)\Dell\SupportAssistAgent\bin\SupportAssistAgent.exe [19288 2015-02-19] (Dell Inc.)
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [128536 2015-02-12] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [132120 2015-02-12] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2013-12-18] (Avira Operations GmbH & Co. KG)
R2 avnetflt; C:\Windows\System32\DRIVERS\avnetflt.sys [44088 2015-02-12] (Avira Operations GmbH & Co. KG)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2015-03-17] (Malwarebytes Corporation)
S3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2015-03-17] (Malwarebytes Corporation)
S3 RTL8192su; C:\Windows\System32\DRIVERS\RTL8192su.sys [676864 2009-11-12] (Realtek Semiconductor Corporation                           ) [File not signed]
S4 sfdrv01; C:\Windows\System32\drivers\sfdrv01.sys [68608 2005-08-10] (Protection Technology) [File not signed]
S4 sfhlp02; C:\Windows\System32\drivers\sfhlp02.sys [7168 2005-05-16] (Protection Technology) [File not signed]
S4 sfvfs02; C:\Windows\System32\drivers\sfvfs02.sys [89600 2005-11-03] (Protection Technology) [File not signed]
R0 sptd; C:\Windows\System32\Drivers\sptd.sys [564824 2013-05-18] (Duplex Secure Ltd.)
S1 StarOpen; C:\Windows\SysWow64\Drivers\StarOpen.sys [5632 2006-07-24] ()
S3 taphss6; C:\Windows\System32\DRIVERS\taphss6.sys [42184 2013-06-21] (Anchorfree Inc.)
S3 AIDA32Driver; \??\C:\Users\Jasskas\AppData\Local\Temp\aida32.sa6 [X]
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
S3 cpuz132; \??\C:\Users\Jasskas\AppData\Local\Temp\cpuz132\cpuz132_x64.sys [X]
S3 IntcAzAudAddService; system32\drivers\RTKVHD64.sys [X]
S3 massfilter; system32\drivers\massfilter.sys [X]
S3 massfilter_hs; system32\drivers\massfilter_hs.sys [X]
S3 ZTEusbmdm6k; system32\DRIVERS\ZTEusbmdm6k.sys [X]
S3 ZTEusbnmea; system32\DRIVERS\ZTEusbnmea.sys [X]
S3 ZTEusbser6k; system32\DRIVERS\ZTEusbser6k.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-04-25 18:43 - 2015-04-25 18:43 - 02099712 _____ (Farbar) C:\Users\Jasskas\Downloads\FRST64(1).exe
2015-04-25 13:49 - 2015-04-25 13:49 - 00019202 _____ () C:\Users\Jasskas\Desktop\AdwCleaner[S3].txt
2015-04-25 13:22 - 2015-04-25 13:22 - 02224640 _____ () C:\Users\Jasskas\Downloads\AdwCleaner_4.202.exe
2015-04-25 13:15 - 2015-04-25 13:27 - 00000000 ____D () C:\Users\TEMP
2015-04-24 20:23 - 2015-04-24 20:23 - 00002798 _____ () C:\Windows\System32\Tasks\CCleanerSkipUAC
2015-04-24 20:23 - 2015-04-24 20:23 - 00000824 _____ () C:\Users\Public\Desktop\CCleaner.lnk
2015-04-24 20:21 - 2015-04-24 20:23 - 00000000 ____D () C:\Program Files\CCleaner
2015-04-24 20:15 - 2015-04-24 20:15 - 06484352 _____ (Piriform Ltd) C:\Users\Jasskas\Downloads\ccsetup505.exe
2015-04-24 20:05 - 2015-04-24 20:06 - 00395944 _____ () C:\Users\Jasskas\Downloads\Setup_Ccleaner-2015_001(2).exe
2015-04-24 20:04 - 2015-04-24 20:04 - 00395944 _____ () C:\Users\Jasskas\Downloads\Setup_Ccleaner-2015_001(1).exe
2015-04-24 20:02 - 2015-04-24 20:02 - 00395944 _____ () C:\Users\Jasskas\Downloads\Setup_Ccleaner-2015_001.exe
2015-04-22 19:58 - 2015-04-22 19:58 - 00000000 ____D () C:\Users\Jasskas\AppData\Roaming\Roxio Log Files
2015-04-22 18:45 - 2015-04-25 18:59 - 00035099 _____ () C:\Users\Jasskas\Downloads\FRST.txt
2015-04-22 18:44 - 2015-04-25 18:59 - 00000000 ____D () C:\FRST
2015-04-22 18:42 - 2015-04-22 18:42 - 02099712 _____ (Farbar) C:\Users\Jasskas\Downloads\FRST64.exe
2015-04-22 18:30 - 2015-04-22 20:09 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2015-04-15 23:20 - 2015-04-15 23:20 - 00000000 ___RD () C:\Program Files (x86)\Skype
2015-04-15 23:20 - 2015-04-15 23:20 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2015-04-15 14:00 - 2015-03-25 05:24 - 03298816 _____ (Microsoft Corporation) C:\Windows\system32\wucltux.dll
2015-04-15 14:00 - 2015-03-25 05:24 - 02553856 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2015-04-15 14:00 - 2015-03-25 05:24 - 00696320 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2015-04-15 14:00 - 2015-03-25 05:24 - 00191488 _____ (Microsoft Corporation) C:\Windows\system32\wuwebv.dll
2015-04-15 14:00 - 2015-03-25 05:24 - 00098304 _____ (Microsoft Corporation) C:\Windows\system32\wudriver.dll
2015-04-15 14:00 - 2015-03-25 05:24 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\WinSetupUI.dll
2015-04-15 14:00 - 2015-03-25 05:24 - 00037376 _____ (Microsoft Corporation) C:\Windows\system32\wups2.dll
2015-04-15 14:00 - 2015-03-25 05:24 - 00035328 _____ (Microsoft Corporation) C:\Windows\system32\wups.dll
2015-04-15 14:00 - 2015-03-25 05:23 - 00135168 _____ (Microsoft Corporation) C:\Windows\system32\wuauclt.exe
2015-04-15 14:00 - 2015-03-25 05:23 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\wuapp.exe
2015-04-15 14:00 - 2015-03-25 05:23 - 00012288 _____ (Microsoft Corporation) C:\Windows\system32\wu.upgrade.ps.dll
2015-04-15 14:00 - 2015-03-25 05:00 - 00566784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapi.dll
2015-04-15 14:00 - 2015-03-25 05:00 - 00173056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuwebv.dll
2015-04-15 14:00 - 2015-03-25 05:00 - 00092672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wudriver.dll
2015-04-15 14:00 - 2015-03-25 05:00 - 00033792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapp.exe
2015-04-15 14:00 - 2015-03-25 05:00 - 00029696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wups.dll
2015-04-15 14:00 - 2015-03-23 05:25 - 00769536 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2015-04-15 14:00 - 2015-03-23 05:25 - 00726528 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2015-04-15 14:00 - 2015-03-23 05:24 - 00957952 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2015-04-15 14:00 - 2015-03-23 05:24 - 00419840 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2015-04-15 14:00 - 2015-03-23 05:24 - 00227328 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2015-04-15 14:00 - 2015-03-23 05:24 - 00192000 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2015-04-15 14:00 - 2015-03-23 05:24 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\acmigration.dll
2015-04-15 14:00 - 2015-03-23 05:17 - 01111552 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2015-04-15 14:00 - 2015-03-10 05:25 - 01882624 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll
2015-04-15 14:00 - 2015-03-10 05:21 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml3r.dll
2015-04-15 14:00 - 2015-03-10 05:08 - 01237504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
2015-04-15 14:00 - 2015-03-10 05:05 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3r.dll
2015-04-15 14:00 - 2015-03-05 07:12 - 00404480 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2015-04-15 14:00 - 2015-03-05 06:05 - 00311808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2015-04-15 13:59 - 2015-04-02 02:17 - 00389808 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-04-15 13:59 - 2015-04-02 01:49 - 00342704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-04-15 13:59 - 2015-03-17 07:22 - 05557696 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-04-15 13:59 - 2015-03-17 07:22 - 00155576 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-04-15 13:59 - 2015-03-17 07:22 - 00095672 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-04-15 13:59 - 2015-03-17 07:19 - 01727904 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2015-04-15 13:59 - 2015-03-17 07:17 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2015-04-15 13:59 - 2015-03-17 07:17 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2015-04-15 13:59 - 2015-03-17 07:17 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2015-04-15 13:59 - 2015-03-17 07:16 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-04-15 13:59 - 2015-03-17 07:16 - 01163264 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2015-04-15 13:59 - 2015-03-17 07:16 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-04-15 13:59 - 2015-03-17 07:16 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-04-15 13:59 - 2015-03-17 07:16 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2015-04-15 13:59 - 2015-03-17 07:16 - 00341504 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-04-15 13:59 - 2015-03-17 07:16 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-04-15 13:59 - 2015-03-17 07:16 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-04-15 13:59 - 2015-03-17 07:16 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-04-15 13:59 - 2015-03-17 07:16 - 00215040 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2015-04-15 13:59 - 2015-03-17 07:16 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-04-15 13:59 - 2015-03-17 07:16 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-04-15 13:59 - 2015-03-17 07:16 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2015-04-15 13:59 - 2015-03-17 07:16 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-04-15 13:59 - 2015-03-17 07:16 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-04-15 13:59 - 2015-03-17 07:16 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2015-04-15 13:59 - 2015-03-17 07:16 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-04-15 13:59 - 2015-03-17 07:16 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-04-15 13:59 - 2015-03-17 07:16 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-04-15 13:59 - 2015-03-17 07:16 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2015-04-15 13:59 - 2015-03-17 07:15 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2015-04-15 13:59 - 2015-03-17 07:15 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-04-15 13:59 - 2015-03-17 07:15 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-04-15 13:59 - 2015-03-17 07:13 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-04-15 13:59 - 2015-03-17 07:13 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-04-15 13:59 - 2015-03-17 07:11 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-04-15 13:59 - 2015-03-17 07:11 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2015-04-15 13:59 - 2015-03-17 07:11 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 07:11 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 07:11 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 07:11 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 07:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 07:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 07:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 07:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 07:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 07:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 07:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 07:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 07:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 07:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 07:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 07:01 - 03976632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-04-15 13:59 - 2015-03-17 07:01 - 03920824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-04-15 13:59 - 2015-03-17 06:59 - 01309696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2015-04-15 13:59 - 2015-03-17 06:57 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-04-15 13:59 - 2015-03-17 06:57 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-04-15 13:59 - 2015-03-17 06:57 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-04-15 13:59 - 2015-03-17 06:57 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-04-15 13:59 - 2015-03-17 06:57 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-04-15 13:59 - 2015-03-17 06:57 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-04-15 13:59 - 2015-03-17 06:57 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-04-15 13:59 - 2015-03-17 06:57 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-04-15 13:59 - 2015-03-17 06:57 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2015-04-15 13:59 - 2015-03-17 06:56 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2015-04-15 13:59 - 2015-03-17 06:56 - 00274944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2015-04-15 13:59 - 2015-03-17 06:56 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-04-15 13:59 - 2015-03-17 06:56 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-04-15 13:59 - 2015-03-17 06:56 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2015-04-15 13:59 - 2015-03-17 06:56 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-04-15 13:59 - 2015-03-17 06:56 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2015-04-15 13:59 - 2015-03-17 06:53 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-04-15 13:59 - 2015-03-17 06:53 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-04-15 13:59 - 2015-03-17 06:50 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-04-15 13:59 - 2015-03-17 06:50 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2015-04-15 13:59 - 2015-03-17 06:50 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 06:50 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 06:50 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 06:50 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 06:50 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 06:50 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 06:50 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 06:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 06:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 06:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 06:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 06:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 06:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 05:45 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2015-04-15 13:59 - 2015-03-17 05:45 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2015-04-15 13:59 - 2015-03-17 05:43 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 05:43 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 05:43 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 05:43 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2015-04-15 13:59 - 2015-03-13 06:32 - 24980480 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-04-15 13:59 - 2015-03-13 06:25 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-04-15 13:59 - 2015-03-13 06:25 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-04-15 13:59 - 2015-03-13 06:09 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-04-15 13:59 - 2015-03-13 06:08 - 00584192 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-04-15 13:59 - 2015-03-13 06:08 - 00417280 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2015-04-15 13:59 - 2015-03-13 06:08 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-04-15 13:59 - 2015-03-13 06:07 - 02886144 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-04-15 13:59 - 2015-03-13 06:06 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-04-15 13:59 - 2015-03-13 06:00 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-04-15 13:59 - 2015-03-13 05:59 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-04-15 13:59 - 2015-03-13 05:55 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-04-15 13:59 - 2015-03-13 05:54 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-04-15 13:59 - 2015-03-13 05:54 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-04-15 13:59 - 2015-03-13 05:53 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-04-15 13:59 - 2015-03-13 05:50 - 06025216 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-04-15 13:59 - 2015-03-13 05:44 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-04-15 13:59 - 2015-03-13 05:42 - 19695616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-04-15 13:59 - 2015-03-13 05:42 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-04-15 13:59 - 2015-03-13 05:40 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-04-15 13:59 - 2015-03-13 05:32 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-04-15 13:59 - 2015-03-13 05:28 - 00503296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-04-15 13:59 - 2015-03-13 05:28 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-04-15 13:59 - 2015-03-13 05:27 - 00340992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2015-04-15 13:59 - 2015-03-13 05:27 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-04-15 13:59 - 2015-03-13 05:27 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-04-15 13:59 - 2015-03-13 05:26 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-04-15 13:59 - 2015-03-13 05:26 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-04-15 13:59 - 2015-03-13 05:23 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-04-15 13:59 - 2015-03-13 05:22 - 02278400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-04-15 13:59 - 2015-03-13 05:20 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-04-15 13:59 - 2015-03-13 05:20 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-04-15 13:59 - 2015-03-13 05:17 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-04-15 13:59 - 2015-03-13 05:16 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-04-15 13:59 - 2015-03-13 05:15 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-04-15 13:59 - 2015-03-13 05:08 - 00720384 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-04-15 13:59 - 2015-03-13 05:07 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-04-15 13:59 - 2015-03-13 05:06 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-04-15 13:59 - 2015-03-13 05:05 - 02125824 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-04-15 13:59 - 2015-03-13 05:05 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-04-15 13:59 - 2015-03-13 05:01 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-04-15 13:59 - 2015-03-13 05:00 - 14397440 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-04-15 13:59 - 2015-03-13 04:57 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-04-15 13:59 - 2015-03-13 04:56 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-04-15 13:59 - 2015-03-13 04:54 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-04-15 13:59 - 2015-03-13 04:49 - 04305408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-04-15 13:59 - 2015-03-13 04:45 - 02358784 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-04-15 13:59 - 2015-03-13 04:44 - 00689152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-04-15 13:59 - 2015-03-13 04:43 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-04-15 13:59 - 2015-03-13 04:42 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2015-04-15 13:59 - 2015-03-13 04:34 - 12825600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-04-15 13:59 - 2015-03-13 04:33 - 01548288 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-04-15 13:59 - 2015-03-13 04:22 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-04-15 13:59 - 2015-03-13 04:20 - 01888256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-04-15 13:59 - 2015-03-13 04:16 - 01311232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-04-15 13:59 - 2015-03-13 04:14 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-04-15 13:59 - 2015-02-25 05:18 - 00754688 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\http.sys
2015-04-15 13:58 - 2015-03-04 06:55 - 00367552 _____ (Microsoft Corporation) C:\Windows\system32\clfs.sys
2015-04-15 13:58 - 2015-03-04 06:41 - 00079360 _____ (Microsoft Corporation) C:\Windows\system32\clfsw32.dll
2015-04-15 13:58 - 2015-03-04 06:10 - 00058880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\clfsw32.dll
2015-04-08 21:37 - 2015-04-08 21:37 - 21540440 _____ (Malwarebytes Corporation ) C:\Users\Jasskas\Downloads\mbam-setup-2.1.4.1018.exe
2015-04-08 20:50 - 2015-04-08 20:50 - 00001064 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-04-08 20:50 - 2015-04-08 20:50 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-04-08 20:50 - 2015-04-08 20:50 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-04-08 20:50 - 2015-03-17 06:15 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2015-04-08 20:50 - 2015-03-17 06:15 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2015-04-05 00:12 - 2015-04-05 00:12 - 00000000 ___SD () C:\Windows\SysWOW64\GWX
2015-04-05 00:12 - 2015-04-05 00:12 - 00000000 ___SD () C:\Windows\system32\GWX
2015-04-03 11:45 - 2015-04-17 23:21 - 00000000 ____D () C:\Users\Jasskas\Documents\Südtirol
2015-03-31 11:58 - 2015-04-25 10:10 - 00003484 _____ () C:\Windows\System32\Tasks\PCDEventLauncherTask
2015-03-31 11:58 - 2015-03-31 11:58 - 00004036 _____ () C:\Windows\System32\Tasks\PCDoctorBackgroundMonitorTask
2015-03-31 11:58 - 2015-03-31 11:58 - 00003226 _____ () C:\Windows\System32\Tasks\SystemToolsDailyTest
2015-03-31 11:58 - 2015-03-31 11:58 - 00000000 ____D () C:\Program Files\Dell Support Center

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-04-25 18:48 - 2012-06-06 13:22 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-04-25 18:09 - 2015-02-04 18:04 - 00001128 _____ () C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-990396829-1976191800-715236640-1000UA.job
2015-04-25 17:18 - 2012-09-14 19:03 - 00000000 ____D () C:\Users\Jasskas\.rainlendar2
2015-04-25 17:09 - 2015-02-04 18:04 - 00001076 _____ () C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-990396829-1976191800-715236640-1000Core.job
2015-04-25 15:01 - 2011-05-19 17:12 - 00000000 ____D () C:\Program Files (x86)\Cartoonist
2015-04-25 14:59 - 2013-05-25 18:19 - 00000000 ____D () C:\Users\Jasskas\Documents\FotoMorph Data
2015-04-25 14:59 - 2010-01-12 22:03 - 00000000 ____D () C:\Users\Jasskas\AppData\Roaming\Adobe
2015-04-25 13:52 - 2014-02-15 21:03 - 00136408 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-04-25 13:47 - 2009-07-14 06:45 - 00025216 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-04-25 13:47 - 2009-07-14 06:45 - 00025216 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-04-25 13:43 - 2009-07-14 07:10 - 01426120 _____ () C:\Windows\WindowsUpdate.log
2015-04-25 13:39 - 2012-10-23 22:22 - 00065536 _____ () C:\Windows\system32\Ikeext.etl
2015-04-25 13:39 - 2010-01-12 18:17 - 00000000 ____D () C:\Users\Jasskas\AppData\Local\SoftThinks
2015-04-25 13:39 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-04-25 13:38 - 2011-03-31 08:49 - 00629788 _____ () C:\Windows\PFRO.log
2015-04-25 13:38 - 2011-03-13 12:39 - 00188522 _____ () C:\Windows\setupact.log
2015-04-25 13:38 - 2010-01-08 21:02 - 00000000 ____D () C:\ProgramData\NVIDIA
2015-04-25 13:34 - 2014-08-18 00:11 - 00001041 _____ () C:\Users\Jasskas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Search.lnk
2015-04-25 13:34 - 2013-12-20 22:32 - 00000000 ____D () C:\AdwCleaner
2015-04-25 13:11 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\IME
2015-04-25 13:02 - 2014-12-10 15:23 - 00000986 _____ () C:\Windows\Tasks\Google Software Updater.job
2015-04-25 11:06 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\tracing
2015-04-24 20:01 - 2012-12-10 16:47 - 00000000 ____D () C:\Users\Jasskas\AppData\Local\Unity
2015-04-22 20:07 - 2013-12-08 22:22 - 00000000 ____D () C:\Users\Jasskas\AppData\Local\Thunderbird
2015-04-22 20:00 - 2010-08-12 10:44 - 00000000 ____D () C:\ProgramData\CyberLink
2015-04-22 20:00 - 2010-01-08 21:15 - 00000000 ____D () C:\Program Files (x86)\CyberLink
2015-04-22 20:00 - 2010-01-08 21:04 - 00000000 ___HD () C:\Program Files (x86)\InstallShield Installation Information
2015-04-22 19:00 - 2012-04-26 00:50 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2015-04-17 16:57 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\rescache
2015-04-17 16:54 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\AppCompat
2015-04-16 11:31 - 2014-12-11 12:24 - 00000000 ____D () C:\Windows\system32\appraiser
2015-04-16 11:31 - 2014-05-06 23:36 - 00000000 ___SD () C:\Windows\system32\CompatTel
2015-04-15 23:24 - 2010-01-08 21:12 - 00000000 ____D () C:\ProgramData\Microsoft Help
2015-04-15 23:23 - 2012-06-09 13:11 - 01618566 _____ () C:\Windows\SysWOW64\PerfStringBackup.INI
2015-04-15 23:23 - 2009-07-14 19:58 - 00707866 _____ () C:\Windows\system32\perfh007.dat
2015-04-15 23:23 - 2009-07-14 19:58 - 00153086 _____ () C:\Windows\system32\perfc007.dat
2015-04-15 23:22 - 2009-07-14 07:13 - 01618566 _____ () C:\Windows\system32\PerfStringBackup.INI
2015-04-15 23:20 - 2013-08-16 00:34 - 00000000 ____D () C:\Windows\system32\MRT
2015-04-15 23:20 - 2012-09-01 13:03 - 00000000 ____D () C:\ProgramData\Skype
2015-04-15 23:15 - 2010-01-18 09:03 - 128913832 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-04-14 21:24 - 2012-06-06 13:22 - 00778416 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-04-14 21:24 - 2012-06-06 13:22 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-04-14 21:24 - 2011-05-17 08:27 - 00142512 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-04-13 18:03 - 2013-05-10 11:17 - 00000000 ____D () C:\Users\Jasskas\Documents\Unterseeschule
2015-04-10 17:31 - 2014-02-14 15:51 - 00000000 ____D () C:\ProgramData\Package Cache
2015-04-10 17:31 - 2014-02-14 15:51 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2015-04-10 17:30 - 2013-03-01 17:29 - 00000000 ____D () C:\Program Files (x86)\Avira
2015-04-08 21:29 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\Resources
2015-04-08 20:50 - 2013-12-03 17:50 - 00000000 ____D () C:\ProgramData\Malwarebytes
2015-04-05 10:18 - 2009-07-14 07:08 - 00032632 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2015-04-01 23:48 - 2011-08-11 11:00 - 00000000 ____D () C:\Users\Jasskas\AppData\Roaming\BOM
2015-03-31 11:58 - 2010-01-08 21:21 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dell
2015-03-30 10:20 - 2010-01-22 16:40 - 00000000 ____D () C:\Users\Jasskas\AppData\Local\Adobe

==================== Files in the root of some directories =======

2010-01-13 09:11 - 2010-05-04 09:54 - 8656832 _____ (Dell, Inc.                                                   ) C:\Users\Jasskas\AppData\Roaming\DataSafeDotNet.exe
2013-12-19 11:17 - 2013-12-19 11:17 - 0000029 _____ () C:\Users\Jasskas\AppData\Roaming\WB.CFG
2010-04-08 11:16 - 2014-11-12 21:32 - 0003824 _____ () C:\Users\Jasskas\AppData\Roaming\wklnhst.dat
2011-05-06 16:33 - 2015-03-09 20:06 - 0076288 _____ () C:\Users\Jasskas\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2010-06-13 14:54 - 2011-12-04 16:36 - 0000000 _____ () C:\ProgramData\LauncherAccess.dt

Some content of TEMP:
====================
C:\Users\Jasskas\AppData\Local\Temp\avgnt.exe
C:\Users\Jasskas\AppData\Local\Temp\Quarantine.exe
C:\Users\Jasskas\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-04-14 13:01

==================== End Of Log ============================
         
--- --- ---
__________________

Alt 25.04.2015, 20:18   #4
M-K-D-B
/// TB-Ausbilder
 
TR/Dropper.Gen und PUA/DownloadSponsor.Gen - Standard

TR/Dropper.Gen und PUA/DownloadSponsor.Gen



Servus,


AdwCleaner nochmal laufen lassen, dann MBAM, JRT und nochmal FRST:


Schritt 1
AdwCleaner nochmal starten, Suchlauf durchführen und ggf. die Funde entfernen lassen.





Schritt 2
Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.







Schritt 3

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.







Schritt 4
  • Starte die FRST.exe erneut. Setze einen Haken vor Addition.txt und drücke auf Scan.
  • FRST erstellt wieder zwei Logdateien (FRST.txt und Addition.txt).
  • Poste mir beide Logdateien mit deiner nächsten Antwort.






Bitte poste mit deiner nächsten Antwort
  • die Logdatei von AdwCleaner,
  • die Logdatei von MBAM,
  • die Logdatei von JRT,
  • die beiden neuen Logdateien von FRST.

Alt 26.04.2015, 09:54   #5
Eumelinchen
 
TR/Dropper.Gen und PUA/DownloadSponsor.Gen - Standard

TR/Dropper.Gen und PUA/DownloadSponsor.Gen



Hallo, hier die Logfiles...

Code:
ATTFilter
# AdwCleaner v4.202 - Bericht erstellt 25/04/2015 um 21:34:58
# Aktualisiert 23/04/2015 von Xplode
# Datenbank : 2015-04-23.2 [Server]
# Betriebssystem : Windows 7 Professional Service Pack 1 (x64)
# Benutzername : Jasskas - JASSKAS-PC
# Gestarted von : C:\Users\Jasskas\Downloads\AdwCleaner_4.202.exe
# Option : Löschen

***** [ Dienste ] *****


***** [ Dateien / Ordner ] *****


***** [ Geplante Tasks ] *****


***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****


***** [ Internetbrowser ] *****

-\\ Internet Explorer v11.0.9600.17728


-\\ Mozilla Firefox v37.0.2 (x86 de)

[7gcy6dyr.default\prefs.js] - Zeile Gelöscht : user_pref("avira.safe_search.installed", "[\"safesearchplus\"]");
[7gcy6dyr.default\prefs.js] - Zeile Gelöscht : user_pref("browser.uiCustomization.state", "{\"placements\":{\"PanelUI-contents\":[\"edit-controls\",\"zoom-controls\",\"new-window-button\",\"privatebrowsing-button\",\"save-page-button\",\"print-but[...]
[7gcy6dyr.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.safesearch.MP_DISTINCT_ID", "\"14c315f54a9158-02880629116cf3-45574136-0-14c315f54aa297\"");
[7gcy6dyr.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.safesearch.SAUTH_expires_at", "1430567379");
[7gcy6dyr.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.safesearch.SAUTH_rndsnr", "\"8347de1d06bddcfdfaa657fc217a8db51ddaf774\"");
[7gcy6dyr.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.safesearch.SAUTH_userid", "6060294251");
[7gcy6dyr.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.safesearch.SAUTH_utoken", "\"17a19588deb35530f158d5d09ecde229590e67ed\"");
[7gcy6dyr.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.safesearch.install", "1429962582508");
[7gcy6dyr.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.xpiState", "{\"app-profile\":{\"abs@avira.com\":{\"d\":\"C:\\\\Users\\\\Jasskas\\\\AppData\\\\Roaming\\\\Mozilla\\\\Firefox\\\\Profiles\\\\7gcy6dyr.default\\\\extensions\\\\abs@a[...]

-\\ Google Chrome v


*************************

AdwCleaner[R0].txt - [1971 Bytes] - [20/12/2013 22:32:32]
AdwCleaner[R1].txt - [2892 Bytes] - [06/02/2014 19:59:40]
AdwCleaner[R2].txt - [1194 Bytes] - [16/02/2014 10:42:51]
AdwCleaner[R3].txt - [21016 Bytes] - [25/04/2015 13:24:06]
AdwCleaner[R4].txt - [2629 Bytes] - [25/04/2015 21:32:07]
AdwCleaner[S0].txt - [1986 Bytes] - [20/12/2013 22:35:21]
AdwCleaner[S1].txt - [2709 Bytes] - [06/02/2014 20:02:48]
AdwCleaner[S2].txt - [1212 Bytes] - [16/02/2014 10:45:04]
AdwCleaner[S3].txt - [19202 Bytes] - [25/04/2015 13:27:45]
AdwCleaner[S4].txt - [2630 Bytes] - [25/04/2015 21:34:58]

########## EOF - C:\AdwCleaner\AdwCleaner[S4].txt - [2689  Bytes] ##########
         
Guten Morgen,

MBAM hat nichts gefunden.

Hier schonmal das Logfile von JRT:

Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.6.3 (04.25.2015:1)
OS: Windows 7 Professional x64
Ran by Jasskas on 26.04.2015 at 10:40:20,61
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Tasks

Successfully deleted: [Task] C:\Windows\system32\tasks\PCDEventLauncherTask
Successfully deleted: [Task] C:\Windows\system32\tasks\PCDoctorBackgroundMonitorTask



~~~ Registry Values



~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{A5AA24EA-11B8-4113-95AE-9ED71DEAF12A}
Successfully deleted: [Registry Key] HKEY_CLASSES_ROOT\CLSID\{C8B7D03D-30D7-493A-95E5-6547E2FAC2FE}
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{C8B7D03D-30D7-493A-95E5-6547E2FAC2FE}
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{C8B7D03D-30D7-493A-95E5-6547E2FAC2FE}



~~~ Files



~~~ Folders

Successfully deleted: [Folder] C:\ProgramData\pcdr
Successfully deleted: [Folder] C:\Users\Jasskas\AppData\Roaming\pcdr



~~~ FireFox

Successfully deleted: [File] C:\Users\Jasskas\AppData\Roaming\mozilla\firefox\profiles\7gcy6dyr.default\searchplugins\avira-safesearch.xml
Successfully deleted: [Folder] C:\Users\Jasskas\AppData\Roaming\mozilla\firefox\profiles\7gcy6dyr.default\extensions\toolbar@web.de
Successfully deleted the following from C:\Users\Jasskas\AppData\Roaming\mozilla\firefox\profiles\7gcy6dyr.default\prefs.js

user_pref(avira.safe_search.installed, [\safesearchplus\]);
user_pref(browser.uiCustomization.state, {\placements\:{\PanelUI-contents\:[\edit-controls\,\zoom-controls\,\new-window-button\,\privatebrowsing-button\,\save-
user_pref(extensions.bootstrappedAddons, {\{ce737bbc-64b7-40ae-aed1-7feb1c27e9dd}\:{\version\:\2.9\,\type\:\extension\,\descriptor\:\C:\\\\Users\\\\Jasskas\\\\
user_pref(extensions.safesearch.MP_DISTINCT_ID, \14c315f54a9158-02880629116cf3-45574136-0-14c315f54aa297\);
user_pref(extensions.safesearch.SAUTH_expires_at, 1430595998);
user_pref(extensions.safesearch.SAUTH_rndsnr, \8e37bbf6b25437903a92fcdb1fb5d69d62255fce\);
user_pref(extensions.safesearch.SAUTH_userid, 6060397964);
user_pref(extensions.safesearch.SAUTH_utoken, \1dda3143db1f77984f8c9b49843a166ddfcbe2f0\);
user_pref(extensions.safesearch.install, 1429991199560);
user_pref(extensions.safesearch.search_offer_disabled, true);
user_pref(extensions.xpiState, {\app-profile\:{\abs@avira.com\:{\d\:\C:\\\\Users\\\\Jasskas\\\\AppData\\\\Roaming\\\\Mozilla\\\\Firefox\\\\Profiles\\\\7gcy6dyr.defau
Emptied folder: C:\Users\Jasskas\AppData\Roaming\mozilla\firefox\profiles\7gcy6dyr.default\minidumps [118 files]





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 26.04.2015 at 10:45:36,86
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 24-04-2015
Ran by Jasskas (administrator) on JASSKAS-PC on 26-04-2015 10:51:12
Running from C:\Users\Jasskas\Downloads
Loaded Profiles: Jasskas & UpdatusUser (Available profiles: Jasskas & UpdatusUser)
Platform: Windows 7 Professional Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: FF)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Adobe\Elements 10 Organizer\PhotoshopElementsFileAgent.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Piriform Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe
(Microsoft Corporation) C:\Windows\System32\vds.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe
(Microsoft Corporation) C:\Windows\SysWOW64\notepad.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MpCmdRun.exe
(Farbar) C:\Users\Jasskas\Downloads\FRST64(1).exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM-x32\...\Run: [Dell DataSafe Online] => C:\Program Files (x86)\Dell DataSafe Online\DataSafeOnline.exe [1807600 2009-11-13] ()
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959176 2014-08-21] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [726320 2015-03-31] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [Avira Systray] => C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe [129272 2015-03-16] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\RunOnce: [Launcher] => C:\Program Files (x86)\Dell DataSafe Local Backup\Components\scheduler\Launcher.exe [165104 2009-09-17] (Softthinks)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKU\S-1-5-21-990396829-1976191800-715236640-1000\...\Run: [Rainlendar2] => C:\Program Files (x86)\Rainlendar2\Rainlendar2.exe [2498048 2012-07-02] ()
HKU\S-1-5-21-990396829-1976191800-715236640-1000\...\Run: [Google+ Auto Backup] => C:\Users\Jasskas\AppData\Local\Programs\Google\Google+ Auto Backup\Google+ Auto Backup.exe [3754312 2015-02-13] (Google Inc.)
HKU\S-1-5-21-990396829-1976191800-715236640-1000\...\Run: [SystemMn] => C:\Users\Jasskas\AppData\Roaming\SystemMn\bin\SystemMn.exe [149504 2014-02-05] ()
HKU\S-1-5-21-990396829-1976191800-715236640-1000\...\Run: [Google Update] => C:\Users\Jasskas\AppData\Local\Google\Update\GoogleUpdate.exe [116648 2014-06-03] (Google Inc.)
HKU\S-1-5-21-990396829-1976191800-715236640-1000\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [8204056 2015-04-23] (Piriform Ltd)
HKU\S-1-5-21-990396829-1976191800-715236640-1003\...\Run: [msnmsgr] => C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe [4272640 2012-09-12] (Microsoft Corporation)
HKU\S-1-5-21-990396829-1976191800-715236640-1003\...\Run: [IncrediMail] => C:\Program Files (x86)\IncrediMail\bin\IncMail.exe /c
HKU\S-1-5-21-990396829-1976191800-715236640-1003\...\Run: [swg] => C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe [39408 2010-01-13] (Google Inc.)
HKU\S-1-5-21-990396829-1976191800-715236640-1003\...\MountPoints2: {184b3263-e4ca-11df-b070-002564ec1b44} - I:\NokiaPCIA_Autorun.exe
HKU\S-1-5-21-990396829-1976191800-715236640-1003\...\MountPoints2: {76cadc69-fc87-11de-9d28-806e6f6e6963} - D:\autorun.exe
Startup: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dell Dock First Run.lnk [2010-01-08]
ShortcutTarget: Dell Dock First Run.lnk -> C:\Program Files\Dell\DellDock\DellDock.exe (Stardock Corporation)
Startup: C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dell Dock First Run.lnk [2010-01-08]
ShortcutTarget: Dell Dock First Run.lnk -> C:\Program Files\Dell\DellDock\DellDock.exe (Stardock Corporation)
Startup: C:\Users\UpdatusUser\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dell Dock First Run.lnk [2012-05-27]
ShortcutTarget: Dell Dock First Run.lnk -> C:\Program Files\Dell\DellDock\DellDock.exe (Stardock Corporation)
ShellIconOverlayIdentifiers: [DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} =>  No File
ShellIconOverlayIdentifiers: [DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} =>  No File
ShellIconOverlayIdentifiers: [DropboxExt3] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} =>  No File
ShellIconOverlayIdentifiers: [DropboxExt4] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} =>  No File
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-990396829-1976191800-715236640-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StMBGUhCtXlT7G1muS_BRDXuH_N6QVFdlkuDDcdAb8ZPqQIiSe9gQdgfKZBYI3U1e29REzgI1evj3HmLWq7LQvoIDCZtGLAVcUHUszyaEVPKrWUe2UlLkiEsy4tIBfn2wJ_I5XG0sCJ_jaM8UESOPgtIrFWnwpSBawOIX__US4m6ErLLx3_2UuCx5DX0ynlfdTu-oIFg,,&q={searchTerms}
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StMBGUhCtXlT7G1muS_BRDXuH_N6QVFdlkuDDcdAb8ZPqQIiSe9gQdgfKZBYI3U1e29REzgI1evj3HmLWq7LQvoIDCZtGLAVcUHUszyaEZIrFmqWbdwpjd0Y0ZWXHIY-ccyAqK9hDiLl1SfDi4dXqq2VK7MDuFJMZWyCUD_svRYz6R5jhPZEpfKKjIl_HAlnPdhcR_qg,,
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Bar = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StMBGUhCtXlT7G1muS_BRDXuH_N6QVFdlkuDDcdAb8ZPqQIiSe9gQdgfKZBYI3U1e29REzgI1evj3HmLWq7LQvoIDCZtGLAVcUHUszyaEVPKrWUe2UlLkiEsy4tIBfn2wJ_I5XG0sCJ_jaM8UESOPgtIrFWnwpSBawOIX__US4m6ErLLx3_2UuCx5DX0ynlfdTu-oIFg,,&q={searchTerms}
HKU\S-1-5-21-990396829-1976191800-715236640-1000\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com/ie
HKU\S-1-5-21-990396829-1976191800-715236640-1003\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StMBGUhCtXlT7G1muS_BRDXuH_N6QVFdlkuDDcdAb8ZPqQIiSe9gQdgfKZBYI3U1e29REzgI1evj3HmLWq7LQvoIDCZtGLAVcUHUszyaEVPKrWUe2UlLkiEsy4tIBfn2wJ_I5XG0sCJ_jaM8UESOPgtIrFWnwpSBawOIX__US4m6ErLLx3_2UuCx5DX0ynlfdTu-oIFg,,&q={searchTerms}
HKU\S-1-5-21-990396829-1976191800-715236640-1003\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StMBGUhCtXlT7G1muS_BRDXuH_N6QVFdlkuDDcdAb8ZPqQIiSe9gQdgfKZBYI3U1e29REzgI1evj3HmLWq7LQvoIDCZtGLAVcUHUszyaEZIrFmqWbdwpjd0Y0ZWXHIY-ccyAqK9hDiLl1SfDi4dXqq2VK7MDuFJMZWyCUD_svRYz6R5jhPZEpfKKjIl_HAlnPdhcR_qg,,
HKU\S-1-5-21-990396829-1976191800-715236640-1003\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://g.uk.msn.com/USCON/8
HKU\S-1-5-21-990396829-1976191800-715236640-1003\Software\Microsoft\Internet Explorer\Main,Search Bar = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StMBGUhCtXlT7G1muS_BRDXuH_N6QVFdlkuDDcdAb8ZPqQIiSe9gQdgfKZBYI3U1e29REzgI1evj3HmLWq7LQvoIDCZtGLAVcUHUszyaEVPKrWUe2UlLkiEsy4tIBfn2wJ_I5XG0sCJ_jaM8UESOPgtIrFWnwpSBawOIX__US4m6ErLLx3_2UuCx5DX0ynlfdTu-oIFg,,&q={searchTerms}
URLSearchHook: [S-1-5-21-990396829-1976191800-715236640-1003] ATTENTION ==> Default URLSearchHook is missing.
SearchScopes: HKLM -> {602A0A2D-56C0-4D56-9122-ECBDE7DF43F3} URL = hxxp://www.bing.com/search?q={searchTerms}&form=DLCDF8&pc=MDDC&src=IE-SearchBox
SearchScopes: HKLM-x32 -> Backup.Old.DefaultScope {6A1806CD-94D4-4689-BA73-E35EA1EA9990}
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-990396829-1976191800-715236640-1000 -> Backup.Old.DefaultScope {CFF4DB9B-135F-47c0-9269-B4C6572FD61A}
SearchScopes: HKU\S-1-5-21-990396829-1976191800-715236640-1003 -> DefaultScope {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = 
SearchScopes: HKU\S-1-5-21-990396829-1976191800-715236640-1003 -> Bing URL = hxxp://www.bing.com.anonymize-me.de/?anonymto=687474703A2F2F7777772E62696E672E636F6D2F7365617263683F713D7B7365617263685465726D737D26666F726D3D4F5344535243&st={searchTerms}&clid=4ffd3d1c-39ba-4e6d-a96f-9546e6f766fb&pid=fotofreeware&k=0
SearchScopes: HKU\S-1-5-21-990396829-1976191800-715236640-1003 -> {8F5D53CD-B9FE-4491-A5B4-0BF1D0FF494A} URL = hxxp://de.wikipedia.org.anonymize-me.de/?to=64652E77696B6970656469612E6F7267&st={searchTerms}&clid=4ffd3d1c-39ba-4e6d-a96f-9546e6f766fb&pid=fotofreeware&mode=bounce&k=0
SearchScopes: HKU\S-1-5-21-990396829-1976191800-715236640-1003 -> {92C96846-5DE6-4ECC-B594-E558A60E00F4} URL = hxxp://www.amazon.de.anonymize-me.de/?to=616D617A6F6E2E6465&st={searchTerms}&clid=4ffd3d1c-39ba-4e6d-a96f-9546e6f766fb&pid=fotofreeware&mode=bounce&k=0
SearchScopes: HKU\S-1-5-21-990396829-1976191800-715236640-1003 -> {9AC791EB-E268-49EC-ACE5-8E38F83A95B1} URL = hxxp://www.otto.de.anonymize-me.de/?to=6F74746F2E6465&st={searchTerms}&clid=4ffd3d1c-39ba-4e6d-a96f-9546e6f766fb&pid=fotofreeware&mode=bounce&k=0
SearchScopes: HKU\S-1-5-21-990396829-1976191800-715236640-1003 -> {9F6B9B67-C044-439A-A003-28236ADD3C2F} URL = 
SearchScopes: HKU\S-1-5-21-990396829-1976191800-715236640-1003 -> {A8DD3734-311F-4358-A11D-E83A46B213D9} URL = hxxp://www.myvideo.de.anonymize-me.de/?to=6D79766964656F2E6465&st={searchTerms}&clid=4ffd3d1c-39ba-4e6d-a96f-9546e6f766fb&pid=fotofreeware&mode=bounce&k=0
SearchScopes: HKU\S-1-5-21-990396829-1976191800-715236640-1003 -> {BE5A0885-B746-4C92-A659-CC2BE5C696C9} URL = hxxp://search.ebay.de.anonymize-me.de/?to=656261792E6465&st={searchTerms}&clid=4ffd3d1c-39ba-4e6d-a96f-9546e6f766fb&pid=fotofreeware&mode=bounce&k=0
SearchScopes: HKU\S-1-5-21-990396829-1976191800-715236640-1003 -> {CCB62217-2571-4B18-A75D-CDC7AC1D9FA9} URL = hxxp://www.pricerunner.de.anonymize-me.de/?to=707269636572756E6E65722E6465&st={searchTerms}&clid=4ffd3d1c-39ba-4e6d-a96f-9546e6f766fb&pid=fotofreeware&mode=bounce&k=0
SearchScopes: HKU\S-1-5-21-990396829-1976191800-715236640-1003 -> {DF6968EA-F2E1-4924-A430-B6CFD0C575F0} URL = hxxp://hilfe.pixelio.de.anonymize-me.de/?anonymto=687474703A2F2F68696C66652E706978656C696F2E64652F696E6465782E7068703F616374696F6E3D736561726368267365617263683D7B7365617263685465726D737D&st={searchTerms}&clid=4ffd3d1c-39ba-4e6d-a96f-9546e6f766fb&pid=fotofreeware&k=0
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2012-07-17] (Microsoft Corp.)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll [2013-11-10] (Oracle Corporation)
BHO-x32: Microsoft-Konto-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2012-07-17] (Microsoft Corp.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll [2013-11-10] (Oracle Corporation)
Toolbar: HKU\S-1-5-21-990396829-1976191800-715236640-1000 -> No Name - {21FA44EF-376D-4D53-9B0F-8A89D3229068} -  No File
Toolbar: HKU\S-1-5-21-990396829-1976191800-715236640-1000 -> No Name - {2318C2B1-4965-11D4-9B18-009027A5CD4F} -  No File
Toolbar: HKU\S-1-5-21-990396829-1976191800-715236640-1003 -> No Name - {21FA44EF-376D-4D53-9B0F-8A89D3229068} -  No File
Toolbar: HKU\S-1-5-21-990396829-1976191800-715236640-1003 -> No Name - {2318C2B1-4965-11D4-9B18-009027A5CD4F} -  No File
DPF: HKLM-x32 {3860DD98-0549-4D50-AA72-5D17D200EE10} hxxp://cdn.scan.onecare.live.com/resource/download/scanner/en-us/wlscctrl2.cab
DPF: HKLM-x32 {E2883E8F-472F-4FB0-9522-AC9BF37916A7} hxxp://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab
DPF: HKLM-x32 {E77F23EB-E7AB-4502-8F37-247DBAF1A147} hxxp://gfx2.hotmail.com/mail/w4/m3/photouploadcontrol/VistaMSNPUpldde-de.cab
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF ProfilePath: C:\Users\Jasskas\AppData\Roaming\Mozilla\Firefox\Profiles\7gcy6dyr.default
FF Homepage: hxxp://www.msn.com/de-de
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_17_0_0_169.dll [2015-04-14] ()
FF Plugin: @java.com/DTPlugin,version=10.45.2 -> C:\Program Files\Java\jre7\bin\dtplugin\npDeployJava1.dll [2013-11-10] (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.45.2 -> C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll [2013-11-10] (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll [2014-05-13] ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_17_0_0_169.dll [2015-04-14] ()
FF Plugin-x32: @adobe.com/ShockwavePlayer -> C:\Windows\SysWOW64\Adobe\Director\np32dsw_1213153.dll [2014-06-24] (Adobe Systems, Inc.)
FF Plugin-x32: @canon.com/MycameraPlugin -> C:\Program Files (x86)\Canon\MyCamera Download Plugin\NPCIG.dll [2008-10-15] (CANON INC.)
FF Plugin-x32: @Google.com/GoogleEarthPlugin -> C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll [2010-12-11] (Google)
FF Plugin-x32: @google.com/npPicasa3,version=3.0.0 -> C:\Program Files (x86)\Google\Picasa3\npPicasa3.dll [2014-01-06] (Google, Inc.)
FF Plugin-x32: @java.com/DTPlugin,version=10.45.2 -> C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll [2013-11-10] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll [2013-11-10] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.45.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll [2013-11-10] (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll [2014-05-13] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 -> C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll [2010-04-26] (Microsoft Corp.)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-09-12] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3505.0912 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-09-12] (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2012-05-15] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2012-05-15] (NVIDIA Corporation)
FF Plugin-x32: @pack.google.com/Google Updater;version=14 -> C:\Program Files (x86)\Google\Google Updater\2.4.2432.1652\npCIDetect14.dll [2011-09-30] (Google)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll [2014-09-04] (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-990396829-1976191800-715236640-1000: @tools.google.com/Google Update;version=3 -> C:\Users\Jasskas\AppData\Local\Google\Update\1.3.26.9\npGoogleUpdate3.dll [2015-02-04] (Google Inc.)
FF Plugin HKU\S-1-5-21-990396829-1976191800-715236640-1000: @tools.google.com/Google Update;version=9 -> C:\Users\Jasskas\AppData\Local\Google\Update\1.3.26.9\npGoogleUpdate3.dll [2015-02-04] (Google Inc.)
FF Plugin HKU\S-1-5-21-990396829-1976191800-715236640-1000: amazon.com/AmazonMP3DownloaderPlugin -> C:\Program Files (x86)\Amazon\MP3 Downloader\npAmazonMP3DownloaderPlugin101714.dll [2012-08-30] (Amazon.com, Inc.)
FF Plugin HKU\S-1-5-21-990396829-1976191800-715236640-1000: iMeshPlugin -> C:\Program Files (x86)\iMesh Applications\iMesh\npiMeshPlugin.dll No File
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\np-mswmp.dll [2007-04-10] (Microsoft Corporation)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll [2014-09-04] (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin.dll [2013-09-05] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin2.dll [2013-09-05] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin3.dll [2013-09-05] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin4.dll [2013-09-05] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin5.dll [2013-09-05] (Apple Inc.)
FF Extension: Avira Browser Safety - C:\Users\Jasskas\AppData\Roaming\Mozilla\Firefox\Profiles\7gcy6dyr.default\Extensions\abs@avira.com [2015-03-31]
FF Extension: Avira SafeSearch Plus - C:\Users\Jasskas\AppData\Roaming\Mozilla\Firefox\Profiles\7gcy6dyr.default\Extensions\safesearchplus@avira.com [2015-03-19]
FF Extension: YouTube Unblocker - C:\Users\Jasskas\AppData\Roaming\Mozilla\Firefox\Profiles\7gcy6dyr.default\Extensions\youtubeunblocker@unblocker.yt [2015-04-16]
FF Extension: Pin It Button - C:\Users\Jasskas\AppData\Roaming\Mozilla\Firefox\Profiles\7gcy6dyr.default\Extensions\jid1-YcMV6ngYmQRA2w@jetpack.xpi [2015-01-06]
FF Extension: {83f42b1d-a5b3-4578-9d7f-e6503289ea40} - C:\Users\Jasskas\AppData\Roaming\Mozilla\Firefox\Profiles\7gcy6dyr.default\Extensions\{83f42b1d-a5b3-4578-9d7f-e6503289ea40}.xpi [2014-06-22]
FF Extension: Search Compiler Light - C:\Users\Jasskas\AppData\Roaming\Mozilla\Firefox\Profiles\7gcy6dyr.default\Extensions\{ce737bbc-64b7-40ae-aed1-7feb1c27e9dd}.xpi [2014-06-25]
FF HKU\S-1-5-21-990396829-1976191800-715236640-1000\...\Firefox\Extensions: [{B64D9B05-48E1-4CEB-BF58-E0643994E900}] - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff

Chrome: 
=======
CHR Profile: C:\Users\Jasskas\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (No Name) - C:\Users\Jasskas\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopofgccipckckifenoicncegojimpmf [2013-04-16]
CHR Extension: (Gmail) - C:\Users\Jasskas\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2011-12-21]
CHR HKU\S-1-5-21-990396829-1976191800-715236640-1000\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [ajeaeekpfakbiidigngcnelnclhnaibo] - C:\Users\Jasskas\AppData\Local\CRE\ajeaeekpfakbiidigngcnelnclhnaibo.crx [Not Found]
CHR HKLM-x32\...\Chrome\Extension: [ajeaeekpfakbiidigngcnelnclhnaibo] - C:\Users\Jasskas\AppData\Local\CRE\ajeaeekpfakbiidigngcnelnclhnaibo.crx [Not Found]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AdobeActiveFileMonitor10.0; C:\Program Files (x86)\Adobe\Elements 10 Organizer\PhotoshopElementsFileAgent.exe [169624 2011-09-01] (Adobe Systems Incorporated)
S2 AntiVirMailService; C:\Program Files (x86)\Avira\AntiVir Desktop\avmailc7.exe [815920 2015-03-23] (Avira Operations GmbH & Co. KG)
R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [434424 2015-03-23] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [434424 2015-03-23] (Avira Operations GmbH & Co. KG)
S2 AntiVirWebService; C:\Program Files (x86)\Avira\AntiVir Desktop\avwebg7.exe [1004280 2015-03-31] (Avira Operations GmbH & Co. KG)
R2 Avira.OE.ServiceHost; C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe [201008 2015-03-16] (Avira Operations GmbH & Co. KG)
S2 DockLoginService; C:\Program Files\Dell\DellDock\DockLogin.exe [155648 2009-06-09] (Stardock Corporation) [File not signed]
S2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1080120 2015-03-17] (Malwarebytes Corporation)
S3 ServiceLayer; C:\Program Files (x86)\Nokia\PC Connectivity Solution\ServiceLayer.exe [632832 2011-03-21] (Nokia) [File not signed]
S2 SupportAssistAgent; C:\Program Files (x86)\Dell\SupportAssistAgent\bin\SupportAssistAgent.exe [19288 2015-02-19] (Dell Inc.)
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [128536 2015-02-12] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [132120 2015-02-12] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2013-12-18] (Avira Operations GmbH & Co. KG)
R2 avnetflt; C:\Windows\System32\DRIVERS\avnetflt.sys [44088 2015-02-12] (Avira Operations GmbH & Co. KG)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2015-03-17] (Malwarebytes Corporation)
S3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [136408 2015-04-25] (Malwarebytes Corporation)
S3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2015-03-17] (Malwarebytes Corporation)
S3 RTL8192su; C:\Windows\System32\DRIVERS\RTL8192su.sys [676864 2009-11-12] (Realtek Semiconductor Corporation                           ) [File not signed]
S4 sfdrv01; C:\Windows\System32\drivers\sfdrv01.sys [68608 2005-08-10] (Protection Technology) [File not signed]
S4 sfhlp02; C:\Windows\System32\drivers\sfhlp02.sys [7168 2005-05-16] (Protection Technology) [File not signed]
S4 sfvfs02; C:\Windows\System32\drivers\sfvfs02.sys [89600 2005-11-03] (Protection Technology) [File not signed]
R0 sptd; C:\Windows\System32\Drivers\sptd.sys [564824 2013-05-18] (Duplex Secure Ltd.)
S1 StarOpen; C:\Windows\SysWow64\Drivers\StarOpen.sys [5632 2006-07-24] ()
S3 taphss6; C:\Windows\System32\DRIVERS\taphss6.sys [42184 2013-06-21] (Anchorfree Inc.)
S3 AIDA32Driver; \??\C:\Users\Jasskas\AppData\Local\Temp\aida32.sa6 [X]
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
S3 cpuz132; \??\C:\Users\Jasskas\AppData\Local\Temp\cpuz132\cpuz132_x64.sys [X]
S3 IntcAzAudAddService; system32\drivers\RTKVHD64.sys [X]
S3 massfilter; system32\drivers\massfilter.sys [X]
S3 massfilter_hs; system32\drivers\massfilter_hs.sys [X]
S3 ZTEusbmdm6k; system32\DRIVERS\ZTEusbmdm6k.sys [X]
S3 ZTEusbnmea; system32\DRIVERS\ZTEusbnmea.sys [X]
S3 ZTEusbser6k; system32\DRIVERS\ZTEusbser6k.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-04-26 10:45 - 2015-04-26 10:45 - 00003128 _____ () C:\Users\Jasskas\Desktop\JRT.txt
2015-04-26 10:40 - 2015-04-26 10:40 - 00000207 _____ () C:\Windows\tweaking.com-regbackup-JASSKAS-PC-Windows-7-Professional-(64-bit).dat
2015-04-26 10:40 - 2015-04-26 10:40 - 00000000 ____D () C:\RegBackup
2015-04-26 10:36 - 2015-04-26 10:37 - 02686590 _____ (Thisisu) C:\Users\Jasskas\Desktop\JRT(1).exe
2015-04-25 18:43 - 2015-04-25 18:43 - 02099712 _____ (Farbar) C:\Users\Jasskas\Downloads\FRST64(1).exe
2015-04-25 13:49 - 2015-04-25 13:49 - 00019202 _____ () C:\Users\Jasskas\Desktop\AdwCleaner[S3].txt
2015-04-25 13:22 - 2015-04-25 13:22 - 02224640 _____ () C:\Users\Jasskas\Downloads\AdwCleaner_4.202.exe
2015-04-25 13:15 - 2015-04-25 13:27 - 00000000 ____D () C:\Users\TEMP
2015-04-24 20:23 - 2015-04-24 20:23 - 00002798 _____ () C:\Windows\System32\Tasks\CCleanerSkipUAC
2015-04-24 20:23 - 2015-04-24 20:23 - 00000824 _____ () C:\Users\Public\Desktop\CCleaner.lnk
2015-04-24 20:21 - 2015-04-24 20:23 - 00000000 ____D () C:\Program Files\CCleaner
2015-04-24 20:15 - 2015-04-24 20:15 - 06484352 _____ (Piriform Ltd) C:\Users\Jasskas\Downloads\ccsetup505.exe
2015-04-24 20:05 - 2015-04-24 20:06 - 00395944 _____ () C:\Users\Jasskas\Downloads\Setup_Ccleaner-2015_001(2).exe
2015-04-24 20:04 - 2015-04-24 20:04 - 00395944 _____ () C:\Users\Jasskas\Downloads\Setup_Ccleaner-2015_001(1).exe
2015-04-24 20:02 - 2015-04-24 20:02 - 00395944 _____ () C:\Users\Jasskas\Downloads\Setup_Ccleaner-2015_001.exe
2015-04-22 19:58 - 2015-04-22 19:58 - 00000000 ____D () C:\Users\Jasskas\AppData\Roaming\Roxio Log Files
2015-04-22 18:45 - 2015-04-26 10:51 - 00024166 _____ () C:\Users\Jasskas\Downloads\FRST.txt
2015-04-22 18:44 - 2015-04-26 10:51 - 00000000 ____D () C:\FRST
2015-04-22 18:42 - 2015-04-22 18:42 - 02099712 _____ (Farbar) C:\Users\Jasskas\Downloads\FRST64.exe
2015-04-22 18:30 - 2015-04-22 20:09 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2015-04-15 23:20 - 2015-04-15 23:20 - 00000000 ___RD () C:\Program Files (x86)\Skype
2015-04-15 23:20 - 2015-04-15 23:20 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2015-04-15 14:00 - 2015-03-25 05:24 - 03298816 _____ (Microsoft Corporation) C:\Windows\system32\wucltux.dll
2015-04-15 14:00 - 2015-03-25 05:24 - 02553856 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2015-04-15 14:00 - 2015-03-25 05:24 - 00696320 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2015-04-15 14:00 - 2015-03-25 05:24 - 00191488 _____ (Microsoft Corporation) C:\Windows\system32\wuwebv.dll
2015-04-15 14:00 - 2015-03-25 05:24 - 00098304 _____ (Microsoft Corporation) C:\Windows\system32\wudriver.dll
2015-04-15 14:00 - 2015-03-25 05:24 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\WinSetupUI.dll
2015-04-15 14:00 - 2015-03-25 05:24 - 00037376 _____ (Microsoft Corporation) C:\Windows\system32\wups2.dll
2015-04-15 14:00 - 2015-03-25 05:24 - 00035328 _____ (Microsoft Corporation) C:\Windows\system32\wups.dll
2015-04-15 14:00 - 2015-03-25 05:23 - 00135168 _____ (Microsoft Corporation) C:\Windows\system32\wuauclt.exe
2015-04-15 14:00 - 2015-03-25 05:23 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\wuapp.exe
2015-04-15 14:00 - 2015-03-25 05:23 - 00012288 _____ (Microsoft Corporation) C:\Windows\system32\wu.upgrade.ps.dll
2015-04-15 14:00 - 2015-03-25 05:00 - 00566784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapi.dll
2015-04-15 14:00 - 2015-03-25 05:00 - 00173056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuwebv.dll
2015-04-15 14:00 - 2015-03-25 05:00 - 00092672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wudriver.dll
2015-04-15 14:00 - 2015-03-25 05:00 - 00033792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapp.exe
2015-04-15 14:00 - 2015-03-25 05:00 - 00029696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wups.dll
2015-04-15 14:00 - 2015-03-23 05:25 - 00769536 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2015-04-15 14:00 - 2015-03-23 05:25 - 00726528 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2015-04-15 14:00 - 2015-03-23 05:24 - 00957952 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2015-04-15 14:00 - 2015-03-23 05:24 - 00419840 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2015-04-15 14:00 - 2015-03-23 05:24 - 00227328 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2015-04-15 14:00 - 2015-03-23 05:24 - 00192000 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2015-04-15 14:00 - 2015-03-23 05:24 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\acmigration.dll
2015-04-15 14:00 - 2015-03-23 05:17 - 01111552 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2015-04-15 14:00 - 2015-03-10 05:25 - 01882624 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll
2015-04-15 14:00 - 2015-03-10 05:21 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml3r.dll
2015-04-15 14:00 - 2015-03-10 05:08 - 01237504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
2015-04-15 14:00 - 2015-03-10 05:05 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3r.dll
2015-04-15 14:00 - 2015-03-05 07:12 - 00404480 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2015-04-15 14:00 - 2015-03-05 06:05 - 00311808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2015-04-15 13:59 - 2015-04-02 02:17 - 00389808 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-04-15 13:59 - 2015-04-02 01:49 - 00342704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-04-15 13:59 - 2015-03-17 07:22 - 05557696 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-04-15 13:59 - 2015-03-17 07:22 - 00155576 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-04-15 13:59 - 2015-03-17 07:22 - 00095672 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-04-15 13:59 - 2015-03-17 07:19 - 01727904 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2015-04-15 13:59 - 2015-03-17 07:17 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2015-04-15 13:59 - 2015-03-17 07:17 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2015-04-15 13:59 - 2015-03-17 07:17 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2015-04-15 13:59 - 2015-03-17 07:16 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-04-15 13:59 - 2015-03-17 07:16 - 01163264 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2015-04-15 13:59 - 2015-03-17 07:16 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-04-15 13:59 - 2015-03-17 07:16 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-04-15 13:59 - 2015-03-17 07:16 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2015-04-15 13:59 - 2015-03-17 07:16 - 00341504 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-04-15 13:59 - 2015-03-17 07:16 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-04-15 13:59 - 2015-03-17 07:16 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-04-15 13:59 - 2015-03-17 07:16 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-04-15 13:59 - 2015-03-17 07:16 - 00215040 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2015-04-15 13:59 - 2015-03-17 07:16 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-04-15 13:59 - 2015-03-17 07:16 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-04-15 13:59 - 2015-03-17 07:16 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2015-04-15 13:59 - 2015-03-17 07:16 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-04-15 13:59 - 2015-03-17 07:16 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-04-15 13:59 - 2015-03-17 07:16 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2015-04-15 13:59 - 2015-03-17 07:16 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-04-15 13:59 - 2015-03-17 07:16 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-04-15 13:59 - 2015-03-17 07:16 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-04-15 13:59 - 2015-03-17 07:16 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2015-04-15 13:59 - 2015-03-17 07:15 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2015-04-15 13:59 - 2015-03-17 07:15 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-04-15 13:59 - 2015-03-17 07:15 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-04-15 13:59 - 2015-03-17 07:13 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-04-15 13:59 - 2015-03-17 07:13 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-04-15 13:59 - 2015-03-17 07:11 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-04-15 13:59 - 2015-03-17 07:11 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2015-04-15 13:59 - 2015-03-17 07:11 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 07:11 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 07:11 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 07:11 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 07:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 07:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 07:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 07:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 07:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 07:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 07:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 07:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 07:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 07:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 07:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 07:01 - 03976632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-04-15 13:59 - 2015-03-17 07:01 - 03920824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-04-15 13:59 - 2015-03-17 06:59 - 01309696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2015-04-15 13:59 - 2015-03-17 06:57 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-04-15 13:59 - 2015-03-17 06:57 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-04-15 13:59 - 2015-03-17 06:57 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-04-15 13:59 - 2015-03-17 06:57 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-04-15 13:59 - 2015-03-17 06:57 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-04-15 13:59 - 2015-03-17 06:57 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-04-15 13:59 - 2015-03-17 06:57 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-04-15 13:59 - 2015-03-17 06:57 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-04-15 13:59 - 2015-03-17 06:57 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2015-04-15 13:59 - 2015-03-17 06:56 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2015-04-15 13:59 - 2015-03-17 06:56 - 00274944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2015-04-15 13:59 - 2015-03-17 06:56 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-04-15 13:59 - 2015-03-17 06:56 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-04-15 13:59 - 2015-03-17 06:56 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2015-04-15 13:59 - 2015-03-17 06:56 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-04-15 13:59 - 2015-03-17 06:56 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2015-04-15 13:59 - 2015-03-17 06:53 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-04-15 13:59 - 2015-03-17 06:53 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-04-15 13:59 - 2015-03-17 06:50 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-04-15 13:59 - 2015-03-17 06:50 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2015-04-15 13:59 - 2015-03-17 06:50 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 06:50 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 06:50 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 06:50 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 06:50 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 06:50 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 06:50 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 06:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 06:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 06:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 06:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 06:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 06:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 05:45 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2015-04-15 13:59 - 2015-03-17 05:45 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2015-04-15 13:59 - 2015-03-17 05:43 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 05:43 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 05:43 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 05:43 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2015-04-15 13:59 - 2015-03-13 06:32 - 24980480 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-04-15 13:59 - 2015-03-13 06:25 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-04-15 13:59 - 2015-03-13 06:25 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-04-15 13:59 - 2015-03-13 06:09 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-04-15 13:59 - 2015-03-13 06:08 - 00584192 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-04-15 13:59 - 2015-03-13 06:08 - 00417280 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2015-04-15 13:59 - 2015-03-13 06:08 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-04-15 13:59 - 2015-03-13 06:07 - 02886144 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-04-15 13:59 - 2015-03-13 06:06 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-04-15 13:59 - 2015-03-13 06:00 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-04-15 13:59 - 2015-03-13 05:59 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-04-15 13:59 - 2015-03-13 05:55 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-04-15 13:59 - 2015-03-13 05:54 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-04-15 13:59 - 2015-03-13 05:54 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-04-15 13:59 - 2015-03-13 05:53 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-04-15 13:59 - 2015-03-13 05:50 - 06025216 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-04-15 13:59 - 2015-03-13 05:44 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-04-15 13:59 - 2015-03-13 05:42 - 19695616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-04-15 13:59 - 2015-03-13 05:42 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-04-15 13:59 - 2015-03-13 05:40 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-04-15 13:59 - 2015-03-13 05:32 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-04-15 13:59 - 2015-03-13 05:28 - 00503296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-04-15 13:59 - 2015-03-13 05:28 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-04-15 13:59 - 2015-03-13 05:27 - 00340992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2015-04-15 13:59 - 2015-03-13 05:27 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-04-15 13:59 - 2015-03-13 05:27 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-04-15 13:59 - 2015-03-13 05:26 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-04-15 13:59 - 2015-03-13 05:26 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-04-15 13:59 - 2015-03-13 05:23 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-04-15 13:59 - 2015-03-13 05:22 - 02278400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-04-15 13:59 - 2015-03-13 05:20 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-04-15 13:59 - 2015-03-13 05:20 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-04-15 13:59 - 2015-03-13 05:17 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-04-15 13:59 - 2015-03-13 05:16 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-04-15 13:59 - 2015-03-13 05:15 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-04-15 13:59 - 2015-03-13 05:08 - 00720384 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-04-15 13:59 - 2015-03-13 05:07 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-04-15 13:59 - 2015-03-13 05:06 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-04-15 13:59 - 2015-03-13 05:05 - 02125824 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-04-15 13:59 - 2015-03-13 05:05 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-04-15 13:59 - 2015-03-13 05:01 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-04-15 13:59 - 2015-03-13 05:00 - 14397440 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-04-15 13:59 - 2015-03-13 04:57 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-04-15 13:59 - 2015-03-13 04:56 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-04-15 13:59 - 2015-03-13 04:54 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-04-15 13:59 - 2015-03-13 04:49 - 04305408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-04-15 13:59 - 2015-03-13 04:45 - 02358784 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-04-15 13:59 - 2015-03-13 04:44 - 00689152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-04-15 13:59 - 2015-03-13 04:43 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-04-15 13:59 - 2015-03-13 04:42 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2015-04-15 13:59 - 2015-03-13 04:34 - 12825600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-04-15 13:59 - 2015-03-13 04:33 - 01548288 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-04-15 13:59 - 2015-03-13 04:22 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-04-15 13:59 - 2015-03-13 04:20 - 01888256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-04-15 13:59 - 2015-03-13 04:16 - 01311232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-04-15 13:59 - 2015-03-13 04:14 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-04-15 13:59 - 2015-02-25 05:18 - 00754688 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\http.sys
2015-04-15 13:58 - 2015-03-04 06:55 - 00367552 _____ (Microsoft Corporation) C:\Windows\system32\clfs.sys
2015-04-15 13:58 - 2015-03-04 06:41 - 00079360 _____ (Microsoft Corporation) C:\Windows\system32\clfsw32.dll
2015-04-15 13:58 - 2015-03-04 06:10 - 00058880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\clfsw32.dll
2015-04-08 21:37 - 2015-04-08 21:37 - 21540440 _____ (Malwarebytes Corporation ) C:\Users\Jasskas\Downloads\mbam-setup-2.1.4.1018.exe
2015-04-08 20:50 - 2015-04-08 20:50 - 00001064 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-04-08 20:50 - 2015-04-08 20:50 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-04-08 20:50 - 2015-04-08 20:50 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-04-08 20:50 - 2015-03-17 06:15 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2015-04-08 20:50 - 2015-03-17 06:15 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2015-04-05 00:12 - 2015-04-05 00:12 - 00000000 ___SD () C:\Windows\SysWOW64\GWX
2015-04-05 00:12 - 2015-04-05 00:12 - 00000000 ___SD () C:\Windows\system32\GWX
2015-04-03 11:45 - 2015-04-17 23:21 - 00000000 ____D () C:\Users\Jasskas\Documents\Südtirol
2015-03-31 11:58 - 2015-03-31 11:58 - 00003226 _____ () C:\Windows\System32\Tasks\SystemToolsDailyTest
2015-03-31 11:58 - 2015-03-31 11:58 - 00000000 ____D () C:\Program Files\Dell Support Center

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-04-26 10:48 - 2012-06-06 13:22 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-04-26 10:41 - 2009-07-14 07:10 - 01457834 _____ () C:\Windows\WindowsUpdate.log
2015-04-26 10:32 - 2009-07-14 06:45 - 00025216 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-04-26 10:32 - 2009-07-14 06:45 - 00025216 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-04-26 10:30 - 2012-09-14 19:03 - 00000000 ____D () C:\Users\Jasskas\.rainlendar2
2015-04-26 10:30 - 2010-01-12 18:17 - 00000000 ____D () C:\Users\Jasskas\AppData\Local\SoftThinks
2015-04-26 10:23 - 2012-10-23 22:22 - 00065536 _____ () C:\Windows\system32\Ikeext.etl
2015-04-26 10:23 - 2011-03-13 12:39 - 00188634 _____ () C:\Windows\setupact.log
2015-04-26 10:23 - 2010-01-08 21:02 - 00000000 ____D () C:\ProgramData\NVIDIA
2015-04-26 10:23 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-04-25 23:09 - 2015-02-04 18:04 - 00001128 _____ () C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-990396829-1976191800-715236640-1000UA.job
2015-04-25 21:51 - 2014-02-15 21:03 - 00136408 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-04-25 21:35 - 2013-12-20 22:32 - 00000000 ____D () C:\AdwCleaner
2015-04-25 17:09 - 2015-02-04 18:04 - 00001076 _____ () C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-990396829-1976191800-715236640-1000Core.job
2015-04-25 15:01 - 2011-05-19 17:12 - 00000000 ____D () C:\Program Files (x86)\Cartoonist
2015-04-25 14:59 - 2013-05-25 18:19 - 00000000 ____D () C:\Users\Jasskas\Documents\FotoMorph Data
2015-04-25 14:59 - 2010-01-12 22:03 - 00000000 ____D () C:\Users\Jasskas\AppData\Roaming\Adobe
2015-04-25 13:38 - 2011-03-31 08:49 - 00629788 _____ () C:\Windows\PFRO.log
2015-04-25 13:34 - 2014-08-18 00:11 - 00001041 _____ () C:\Users\Jasskas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Search.lnk
2015-04-25 13:11 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\IME
2015-04-25 13:02 - 2014-12-10 15:23 - 00000986 _____ () C:\Windows\Tasks\Google Software Updater.job
2015-04-25 11:06 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\tracing
2015-04-24 20:01 - 2012-12-10 16:47 - 00000000 ____D () C:\Users\Jasskas\AppData\Local\Unity
2015-04-22 20:07 - 2013-12-08 22:22 - 00000000 ____D () C:\Users\Jasskas\AppData\Local\Thunderbird
2015-04-22 20:00 - 2010-08-12 10:44 - 00000000 ____D () C:\ProgramData\CyberLink
2015-04-22 20:00 - 2010-01-08 21:15 - 00000000 ____D () C:\Program Files (x86)\CyberLink
2015-04-22 20:00 - 2010-01-08 21:04 - 00000000 ___HD () C:\Program Files (x86)\InstallShield Installation Information
2015-04-22 19:00 - 2012-04-26 00:50 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2015-04-17 16:57 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\rescache
2015-04-17 16:54 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\AppCompat
2015-04-16 11:31 - 2014-12-11 12:24 - 00000000 ____D () C:\Windows\system32\appraiser
2015-04-16 11:31 - 2014-05-06 23:36 - 00000000 ___SD () C:\Windows\system32\CompatTel
2015-04-15 23:24 - 2010-01-08 21:12 - 00000000 ____D () C:\ProgramData\Microsoft Help
2015-04-15 23:23 - 2012-06-09 13:11 - 01618566 _____ () C:\Windows\SysWOW64\PerfStringBackup.INI
2015-04-15 23:23 - 2009-07-14 19:58 - 00707866 _____ () C:\Windows\system32\perfh007.dat
2015-04-15 23:23 - 2009-07-14 19:58 - 00153086 _____ () C:\Windows\system32\perfc007.dat
2015-04-15 23:22 - 2009-07-14 07:13 - 01618566 _____ () C:\Windows\system32\PerfStringBackup.INI
2015-04-15 23:20 - 2013-08-16 00:34 - 00000000 ____D () C:\Windows\system32\MRT
2015-04-15 23:20 - 2012-09-01 13:03 - 00000000 ____D () C:\ProgramData\Skype
2015-04-15 23:15 - 2010-01-18 09:03 - 128913832 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-04-14 21:24 - 2012-06-06 13:22 - 00778416 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-04-14 21:24 - 2012-06-06 13:22 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-04-14 21:24 - 2011-05-17 08:27 - 00142512 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-04-13 18:03 - 2013-05-10 11:17 - 00000000 ____D () C:\Users\Jasskas\Documents\Unterseeschule
2015-04-10 17:31 - 2014-02-14 15:51 - 00000000 ____D () C:\ProgramData\Package Cache
2015-04-10 17:31 - 2014-02-14 15:51 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2015-04-10 17:30 - 2013-03-01 17:29 - 00000000 ____D () C:\Program Files (x86)\Avira
2015-04-08 21:29 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\Resources
2015-04-08 20:50 - 2013-12-03 17:50 - 00000000 ____D () C:\ProgramData\Malwarebytes
2015-04-05 10:18 - 2009-07-14 07:08 - 00032632 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2015-04-01 23:48 - 2011-08-11 11:00 - 00000000 ____D () C:\Users\Jasskas\AppData\Roaming\BOM
2015-03-31 11:58 - 2010-01-08 21:21 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dell
2015-03-30 10:20 - 2010-01-22 16:40 - 00000000 ____D () C:\Users\Jasskas\AppData\Local\Adobe

==================== Files in the root of some directories =======

2010-01-13 09:11 - 2010-05-04 09:54 - 8656832 _____ (Dell, Inc.                                                   ) C:\Users\Jasskas\AppData\Roaming\DataSafeDotNet.exe
2013-12-19 11:17 - 2013-12-19 11:17 - 0000029 _____ () C:\Users\Jasskas\AppData\Roaming\WB.CFG
2010-04-08 11:16 - 2014-11-12 21:32 - 0003824 _____ () C:\Users\Jasskas\AppData\Roaming\wklnhst.dat
2011-05-06 16:33 - 2015-03-09 20:06 - 0076288 _____ () C:\Users\Jasskas\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2010-06-13 14:54 - 2011-12-04 16:36 - 0000000 _____ () C:\ProgramData\LauncherAccess.dt

Some content of TEMP:
====================
C:\Users\Jasskas\AppData\Local\Temp\avgnt.exe
C:\Users\Jasskas\AppData\Local\Temp\Quarantine.exe
C:\Users\Jasskas\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-04-14 13:01

==================== End Of Log ============================
         
--- --- ---

--- --- ---




Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 24-04-2015
Ran by Jasskas at 2015-04-26 10:52:10
Running from C:\Users\Jasskas\Downloads
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-990396829-1976191800-715236640-500 - Administrator - Disabled)
Gast (S-1-5-21-990396829-1976191800-715236640-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-990396829-1976191800-715236640-1005 - Limited - Enabled)
Jasskas (S-1-5-21-990396829-1976191800-715236640-1000 - Administrator - Enabled) => C:\Users\Jasskas
UpdatusUser (S-1-5-21-990396829-1976191800-715236640-1003 - Limited - Enabled) => C:\Users\UpdatusUser

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Avira Antivirus (Disabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AS: Avira Antivirus (Disabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

7-Zip 9.20 (HKLM-x32\...\7-Zip) (Version:  - )
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 2.6.0.19140 - Adobe Systems Incorporated)
Adobe Community Help (HKLM-x32\...\chc.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1) (Version: 3.5.23 - Adobe Systems Incorporated.)
Adobe Flash Player 17 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 17.0.0.169 - Adobe Systems Incorporated)
Adobe Flash Player 17 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 17.0.0.169 - Adobe Systems Incorporated)
Adobe Photoshop Elements 10 (HKLM-x32\...\Adobe Photoshop Elements 10) (Version: 10.0 - Adobe Systems Incorporated)
Adobe Reader X (10.1.12) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AA1000000001}) (Version: 10.1.12 - Adobe Systems Incorporated)
Adobe Shockwave Player 12.1 (HKLM-x32\...\Adobe Shockwave Player) (Version: 12.1.3.153 - Adobe Systems, Inc.)
AIDA32 v3.93 (HKLM-x32\...\AIDA32_is1) (Version:  - Tamas Miklos)
Amazon Kindle (HKU\S-1-5-21-990396829-1976191800-715236640-1000\...\Amazon Kindle) (Version:  - Amazon)
Amazon MP3-Downloader 1.0.17 (HKLM-x32\...\Amazon MP3-Downloader) (Version: 1.0.17 - Amazon Services LLC)
Apple Application Support (HKLM-x32\...\{F5266D28-E0B2-4130-BFC5-EE155AD514DC}) (Version: 2.3 - Apple Inc.)
AquaSoft DiaShow 7 Ultimate (HKU\S-1-5-21-990396829-1976191800-715236640-1003\...\AquaSoft DiaShow 7 Ultimate) (Version: 7.6.03 - AquaSoft)
Auslogics DiskDefrag (HKLM-x32\...\{DF6A13C0-77DF-41FE-BD05-6D5201EB0CE7}_is1) (Version: 4.4.2.0 - Auslogics Labs Pty Ltd)
Avira (HKLM-x32\...\{b5675cc4-ab8b-4945-8c1d-4c5479556d6a}) (Version: 1.1.34.19732 - Avira Operations GmbH & Co. KG)
Avira (x32 Version: 1.1.34.19732 - Avira Operations GmbH & Co. KG) Hidden
Avira Antivirus (HKLM-x32\...\Avira Antivirus) (Version: 15.0.9.504 - Avira Operations GmbH & Co. KG)
Biet-O-Matic v2.14.12 (HKLM-x32\...\Biet-O-Matic v2.14.12) (Version: 2.14.12 - BOM Development Team)
CANON iMAGE GATEWAY MyCamera Download Plugin (HKLM-x32\...\MyCamera Download Plugin) (Version: 3.1.1.2 - Canon Inc.)
CANON iMAGE GATEWAY Task for ZoomBrowser EX (HKLM-x32\...\CANON iMAGE GATEWAY Task) (Version: 1.9.0.9 - Canon Inc.)
Canon MOV Decoder (HKLM-x32\...\Canon MOV Decoder) (Version: 1.8.0.7 - Canon Inc.)
Canon MOV Encoder (HKLM-x32\...\Canon MOV Encoder) (Version: 1.6.0.1 - Canon Inc.)
Canon MovieEdit Task for ZoomBrowser EX (HKLM-x32\...\MovieEditTask) (Version: 3.7.0.4 - Canon Inc.)
Canon Utilities CameraWindow (HKLM-x32\...\CameraWindowLauncher) (Version: 7.4.0.7 - Canon Inc.)
Canon Utilities CameraWindow DC 8 (HKLM-x32\...\CameraWindowDC8) (Version: 8.1.0.11 - Canon Inc.)
Canon Utilities Digital Photo Professional (HKLM-x32\...\Digital Photo Professional) (Version: 3.14.15.0 - Canon Inc.)
Canon Utilities EOS Sample Music (HKLM-x32\...\EOS Sample Music) (Version: 1.0.0.204 - Canon Inc.)
Canon Utilities EOS Utility (HKLM-x32\...\EOS Utility) (Version: 2.10.2.0 - Canon Inc.)
Canon Utilities EOS Video Snapshot Task for ZoomBrowser EX (HKLM-x32\...\EOS Video Snapshot Task) (Version: 1.0.0.10 - Canon Inc.)
Canon Utilities Movie Uploader for YouTube (HKLM-x32\...\MovieUploaderForYouTube) (Version: 1.2.0.7 - Canon Inc.)
Canon Utilities MyCamera (HKLM-x32\...\MyCamera) (Version: 7.3.0.5 - Canon Inc.)
Canon Utilities PhotoStitch (HKLM-x32\...\PhotoStitch) (Version: 3.1.22.46 - Canon Inc.)
Canon Utilities Picture Style Editor (HKLM-x32\...\Picture Style Editor) (Version: 1.9.0.0 - Canon Inc.)
Canon Utilities ZoomBrowser EX (HKLM-x32\...\ZoomBrowser EX) (Version: 6.7.0.24 - Canon Inc.)
Canon ZoomBrowser EX Memory Card Utility (HKLM-x32\...\ZoomBrowser EX Memory Card Utility) (Version: 1.5.0.9 - Canon Inc.)
CCleaner (HKLM\...\CCleaner) (Version: 5.05 - Piriform)
Compatibility Pack für 2007 Office System (HKLM-x32\...\{90120000-0020-0407-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation)
Corel Graphics - Windows Shell Extension (HKLM-x32\...\_{72DB27D3-FE05-4227-AF5A-11CD101ECF09}) (Version: 15.1.0.588 - Corel Corporation)
Corel Graphics - Windows Shell Extension (x32 Version: 15.1.588 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - Capture (x32 Version: 15.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - Common (x32 Version: 15.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - Connect (x32 Version: 15.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - Custom Data (x32 Version: 15.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - DE (x32 Version: 15.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - Draw (x32 Version: 15.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - Filters (x32 Version: 15.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - FontNav (x32 Version: 15.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - IPM (x32 Version: 15.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - PHOTO-PAINT (x32 Version: 15.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - Photozoom Plugin (x32 Version: 15.0 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - Redist (x32 Version: 15.0 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - Setup Files (x32 Version: 15.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - VBA (x32 Version: 15.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - VideoBrowser (x32 Version: 15.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - VSTA (x32 Version: 15.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - Windows Shell Extension 64 Bit (Version: 15.1.588 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - WT (x32 Version: 15.1 -  Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 (x32 Version: 15.1 - Corel Corporation) Hidden
CorelDRAW(R) Graphics Suite X5 (HKLM-x32\...\_{CE54DCE1-E00A-4D91-ACB9-A2D916C24051}) (Version: 15.1.0.588 - Corel Corporation)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Dell DataSafe Local Backup - Support Software (HKLM-x32\...\{A9668246-FB70-4103-A1E3-66C9BC2EFB49}) (Version: 2.31 - Dell)
Dell DataSafe Local Backup (HKLM-x32\...\{0ED7EE95-6A97-47AA-AD73-152C08A15B04}) (Version: 9.3.44 - Dell)
Dell DataSafe Online (HKLM-x32\...\{13766F76-6C8C-4E57-A9F3-3212D1C6E0D1}) (Version: 1.2.0009 - Dell, Inc.)
Dell Dock (HKLM\...\{E60B7350-EA5F-41E0-9D6F-E508781E36D2}) (Version: 2.0.0 - Dell)
Dell Driver Download Manager (HKU\S-1-5-21-990396829-1976191800-715236640-1000\...\f031ef6ac137efc5) (Version: 2.1.0.0 - Dell Inc.)
Dell Driver Download Manager (HKU\S-1-5-21-990396829-1976191800-715236640-1003\...\f031ef6ac137efc5) (Version: 2.1.0.0 - Dell Inc.)
Dell Edoc Viewer (HKLM\...\{8EBA8727-ADC2-477B-9D9A-1A1836BE4E05}) (Version: 1.0.0 - Dell Inc)
Dell Getting Started Guide (HKLM-x32\...\{7DB9F1E5-9ACB-410D-A7DC-7A3D023CE045}) (Version: 1.00.0000 - Dell Inc.)
Dell SupportAssist (HKLM\...\PC-Doctor for Windows) (Version: 1.0.6584.81 - Dell)
Dell SupportAssistAgent (HKLM-x32\...\{287348C8-8B47-4C36-AF28-441A3B7D8722}) (Version: 1.0.1.56462 - Dell)
Dino Storm (HKU\S-1-5-21-990396829-1976191800-715236640-1000\...\Dino Storm) (Version: 12345.0.0.0 - Splitscreen Studios GmbH)
dm-Fotowelt (HKLM-x32\...\dm-Fotowelt) (Version: 5.1.3 - CEWE Stiftung u Co. KGaA)
druckstdu.de Designer 1.7.0 (HKLM-x32\...\druckstdu.de Designer 1.7.0_is1) (Version:  - druckstdu)
easyHDR BASIC 2 (HKLM-x32\...\easyHDR_BASIC_2) (Version: 2.13.3 - SIMPARTEK - Bartlomiej Okonek)
Elements 10 Organizer (x32 Version: 10.0 - Ihr Firmenname) Hidden
FaceDub (HKLM-x32\...\FaceDub) (Version:  - MaxSlag LLC)
Fotogalerie (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
FoxTab FLV Player (HKU\S-1-5-21-990396829-1976191800-715236640-1003\...\FoxTab FLV Player) (Version:  - ) <==== ATTENTION
Free Studio version 2014 (HKLM-x32\...\Free Studio_is1) (Version: 6.3.10.923 - DVDVideoSoft Ltd.)
Free YouTube to MP3 Converter version 3.12.20.1230 (HKLM-x32\...\Free YouTube to MP3 Converter_is1) (Version: 3.12.20.1230 - DVDVideoSoft Ltd.)
Google Earth (HKLM-x32\...\{C768790F-04FB-11E0-9B2C-001AA037B01E}) (Version: 6.0.1.2032 - Google)
Google Updater (HKLM-x32\...\Google Updater) (Version: 2.4.2432.1652 - Google Inc.)
Google+ Auto Backup (HKLM-x32\...\{A50DE037-B5C0-4C8A-8049-B0C576B313D1}) (Version: 1.0.21.81 - Google)
Google+ Auto Backup (HKU\S-1-5-21-990396829-1976191800-715236640-1000\...\Google+ Auto Backup) (Version: 1.0.27.161 - Google, Inc.)
Hotfix für Microsoft Visual Studio 2007 Tools for Applications - ENU (KB947789) (HKLM-x32\...\{8E87B944-4815-3C5E-947F-5035C9F64362}.KB947789) (Version: 1 - Microsoft Corporation)
Intel(R) Graphics Media Accelerator Driver (HKLM\...\HDMI) (Version: 8.15.10.1930 - Intel Corporation)
Java 7 Update 45 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86417045FF}) (Version: 7.0.450 - Oracle)
Java 7 Update 45 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83217045FF}) (Version: 7.0.450 - Oracle)
Java SE Development Kit 7 Update 11 (64-bit) (HKLM\...\{64A3A4F4-B792-11D6-A78A-00B0D0170110}) (Version: 1.7.0.110 - Oracle)
Junk Mail filter update (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Kidizoom Photo Editor (HKLM-x32\...\{4C97EED6-997E-4DF6-9753-21ED4AC1E763}) (Version: 1.00.0000 - VTech)
Malwarebytes Anti-Malware Version 2.1.4.1018 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.1.4.1018 - Malwarebytes Corporation)
Merge Version 2.0 (HKLM-x32\...\merge_is1) (Version:  - )
Microsoft .NET Framework 4.5.2 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version:  - Microsoft)
Microsoft Office File Validation Add-In (HKLM-x32\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Home and Student 2007 (HKLM-x32\...\HOMESTUDENTR) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Live Add-in 1.5 (HKLM-x32\...\{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}) (Version: 2.0.4024.1 - Microsoft Corporation)
Microsoft Office PowerPoint Viewer 2007 (German) (HKLM-x32\...\{95120000-00AF-0407-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Suite Activation Assistant (HKLM-x32\...\{E50AE784-FABE-46DA-A1F8-7B6B56DCB22E}) (Version: 2.9 - Microsoft Corporation)
Microsoft Primary Interoperability Assemblies 2005 (HKLM-x32\...\{D24DB8B9-BB6C-4334-9619-BA1C650E13D3}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30514.0 - Microsoft Corporation)
Microsoft SkyDrive (HKU\S-1-5-21-990396829-1976191800-715236640-1000\...\SkyDriveSetup.exe) (Version: 17.0.2006.0314 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (HKLM-x32\...\{770657D0-A123-3C07-8E44-1C83EC895118}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148 (HKLM-x32\...\{002D9D5E-29BA-3E6D-9BC4-3D7D6DBC735C}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{6AFCA4E1-9B78-3640-8F72-A7BF33448200}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual Studio Tools for Applications 2.0 - ENU (HKLM-x32\...\{AA4A4B2C-0465-3CF8-BA76-27A027D8ACAB}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual Studio Tools for Applications 2.0 Language Pack - DEU (HKLM-x32\...\{8E87B944-4815-3C5E-947F-5035C9F64362}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual Studio Tools for Applications 2.0 Runtime (HKLM-x32\...\{299C0434-4F4E-341F-A916-4E07AEB35E79}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual Studio Tools for Applications 2.0 Runtime Language Pack - DEU (HKLM-x32\...\{76DAEC83-AF7B-333C-8A53-83D7C7D39199}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Works (HKLM-x32\...\{39D0E034-1042-4905-BECB-5502909FCB7C}) (Version: 9.7.0621 - Microsoft Corporation)
Microsoft-Maus- und Tastatur-Center (HKLM\...\Microsoft Mouse and Keyboard Center) (Version: 2.2.173.0 - Microsoft Corporation)
MiPony 2.0.2 (HKLM-x32\...\MiPony) (Version: 2.0.2 - )
Movie Maker (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Mozilla Firefox 37.0.2 (x86 de) (HKLM-x32\...\Mozilla Firefox 37.0.2 (x86 de)) (Version: 37.0.2 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 29.0 - Mozilla)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (HKLM-x32\...\{196467F1-C11F-4F76-858B-5812ADC83B94}) (Version: 4.30.2100.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB2721691) (HKLM-x32\...\{355B5AC0-CEEE-42C5-AD4D-7F3CFD806C36}) (Version: 4.30.2114.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB2758694) (HKLM-x32\...\{1D95BA90-F4F8-47EC-A882-441C99D30C1E}) (Version: 4.30.2117.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB973685) (HKLM-x32\...\{859DFA95-E4A6-48CD-B88E-A3E483E89B44}) (Version: 4.30.2107.0 - Microsoft Corporation)
Nokia Connectivity Cable Driver (HKLM-x32\...\{25CFEF55-A945-41FC-86ED-76469F31DF37}) (Version: 7.1.41.0 - Nokia)
Nokia Music Player (HKLM-x32\...\{4FCB1267-7380-4EBA-9A6C-69809C6E8227}) (Version: 2.5.11021 - Nokia Music Player)
Nokia_Multimedia_Common_Components_2_5 (HKLM-x32\...\{25F61E72-AAA4-4607-95D2-1E5139C98FFB}) (Version: 2.7.69 - Nokia)
NVIDIA 3D Vision Controller-Treiber 301.42 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 301.42 - NVIDIA Corporation)
NVIDIA 3D Vision Treiber 301.42 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 301.42 - NVIDIA Corporation)
NVIDIA Drivers (HKLM\...\NVIDIA Drivers) (Version: 1.4 - NVIDIA Corporation)
NVIDIA Grafiktreiber 301.42 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 301.42 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.12.0213 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.12.0213 - NVIDIA Corporation)
NVIDIA Update 1.8.15 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 1.8.15 - NVIDIA Corporation)
Paint.NET v3.5.10 (HKLM\...\{529125EF-E3AC-4B74-97E6-F688A7C0F1C0}) (Version: 3.60.0 - dotPDN LLC)
PC Connectivity Solution (HKLM-x32\...\{4B28C077-9958-45F1-8BB4-CBF90A69AD4E}) (Version: 11.4.15.0 - Nokia)
Pflanzen gegen Zombies (HKLM-x32\...\Pflanzen gegen Zombies) (Version:  - PopCap Games)
Photomatix Basic version 1.0 (HKLM-x32\...\Photomatix Basic_is1) (Version: 1.0 - MultimediaPhoto Sarl.)
PhotoScape (HKLM-x32\...\PhotoScape) (Version:  - )
Picasa 3 (HKLM-x32\...\Picasa 3) (Version: 3.9 - Google, Inc.)
PSE10 STI Installer (x32 Version: 10.0 - Adobe Systems Incorporated) Hidden
QuickTime (HKLM-x32\...\{B67BAFBA-4C9F-48FA-9496-933E3B255044}) (Version: 7.74.80.86 - Apple Inc.)
Rainlendar2 (remove only) (HKLM-x32\...\Rainlendar2) (Version:  - )
Rossmann Fotowelt Software 4.13 (HKLM-x32\...\Rossmann Fotowelt Software) (Version: 4.13 - ORWO Net)
SAMSUNG Mobile Composite Device Software (HKLM\...\SAMSUNG Mobile Composite Device) (Version:  - )
SAMSUNG Mobile Modem Driver Set (HKLM\...\SAMSUNG Mobile Modem) (Version:  - )
Samsung Mobile phone USB driver Drive Software (HKLM\...\Samsung Mobile phone USB driver Drive) (Version:  - )
Samsung Mobile phone USB driver Software (HKLM\...\Samsung Mobile phone USB driver) (Version:  - )
SAMSUNG Mobile USB Modem 1.0 Software (HKLM\...\SAMSUNG Mobile USB Modem 1.0) (Version:  - )
SAMSUNG Mobile USB Modem Software (HKLM\...\SAMSUNG Mobile USB Modem) (Version:  - )
Samsung PC Studio 3 (HKLM-x32\...\{C4A4722E-79F9-417C-BD72-8D359A090C97}) (Version: 3.2.2.80705 - Samsung Electronics Co., Ltd.)
Samsung PC Studio 3 (x32 Version: 3.0.0.80705 - Samsung Electronics Co., Ltd.) Hidden
Samsung PC Studio 3 USB Driver Installer (HKLM-x32\...\{EBA29752-DDD2-4B62-B2E3-9841F92A3E3A}) (Version: 3.2.0.70701 - Samsung Electronics Co., Ltd.)
Skype™ 7.0 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 7.0.102 - Skype Technologies S.A.)
Spelling Dictionaries Support For Adobe Reader 9 (HKLM-x32\...\{AC76BA86-7AD7-5464-3428-900000000004}) (Version: 9.0.0 - Adobe Systems Incorporated)
swMSM (x32 Version: 12.0.0.1 - Adobe Systems, Inc) Hidden
Update for 2007 Microsoft Office System (KB967642) (HKLM-x32\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version:  - Microsoft)
Update für Microsoft Office Excel 2007 Help (KB963678) (HKLM-x32\...\{90120000-0016-0407-0000-0000000FF1CE}_HOMESTUDENTR_{BEC163EC-7A83-48A1-BFB6-3BF47CC2F8CF}) (Version:  - Microsoft)
Update für Microsoft Office Powerpoint 2007 Help (KB963669) (HKLM-x32\...\{90120000-0018-0407-0000-0000000FF1CE}_HOMESTUDENTR_{EA160DA3-E9B5-4D03-A518-21D306665B96}) (Version:  - Microsoft)
Update für Microsoft Office Word 2007 Help (KB963665) (HKLM-x32\...\{90120000-001B-0407-0000-0000000FF1CE}_HOMESTUDENTR_{38472199-D7B6-4833-A949-10E4EE6365A1}) (Version:  - Microsoft)
VC80CRTRedist - 8.0.50727.6195 (x32 Version: 1.2.0 - DivX, Inc) Hidden
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3505.0912 - Microsoft Corporation)
Windows Live OneCare safety scanner (HKLM-x32\...\Windows Live OneCare safety scanner) (Version:  - Microsoft Corporation)
Windows Live Sync (HKLM-x32\...\{586509F0-350D-48B5-B763-9CC2F8D96C4C}) (Version: 14.0.8117.416 - Microsoft Corporation)
Windows Media Player Firefox Plugin (HKLM-x32\...\{69FDFBB6-351D-4B8C-89D8-867DC9D0A2A4}) (Version: 1.0.0.8 - Microsoft Corp)
Windows-Treiberpaket - Nokia pccsmcfd  (08/22/2008 7.0.0.0) (HKLM\...\FCEC33AD40CEA5E0FC4CEE6E42041A0DA189652D) (Version: 08/22/2008 7.0.0.0 - Nokia)
Yahoo Community Smartbar Engine (HKU\S-1-5-21-990396829-1976191800-715236640-1000\...\{14b1edc7-4298-4b79-96a8-16815e906e38}) (Version: 11.63.66.17714 - Linkury Inc.) <==== ATTENTION

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

CustomCLSID: HKU\S-1-5-21-990396829-1976191800-715236640-1000_Classes\CLSID\{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}\InprocServer32 -> C:\Users\Jasskas\AppData\Local\Microsoft\SkyDrive\17.0.2006.0314\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-990396829-1976191800-715236640-1000_Classes\CLSID\{BBACC218-34EA-4666-9D7A-C78F2274A524}\InprocServer32 -> C:\Users\Jasskas\AppData\Local\Microsoft\SkyDrive\17.0.2006.0314\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-990396829-1976191800-715236640-1000_Classes\CLSID\{CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B}\InprocServer32 -> C:\Users\Jasskas\AppData\Local\Microsoft\SkyDrive\17.0.2006.0314\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-990396829-1976191800-715236640-1000_Classes\CLSID\{F241C880-6982-4CE5-8CF7-7085BA96DA5A}\InprocServer32 -> C:\Users\Jasskas\AppData\Local\Microsoft\SkyDrive\17.0.2006.0314\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-990396829-1976191800-715236640-1000_Classes\CLSID\{F8071786-1FD0-4A66-81A1-3CBE29274458}\InprocServer32 -> C:\Users\Jasskas\AppData\Local\Microsoft\SkyDrive\17.0.2006.0314\amd64\FileSyncApi64.dll (Microsoft Corporation)

==================== Restore Points  =========================

25-04-2015 15:00:32 Removed xVideoServiceThief

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 04:34 - 2014-02-16 16:55 - 00000027 ____A C:\Windows\system32\Drivers\etc\hosts
127.0.0.1       localhost

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {05DE71D3-336C-4C15-BF1F-23E4E539D7E4} - System32\Tasks\Microsoft_Hardware_Launch_itype_exe => c:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe [2013-05-13] (Microsoft Corporation)
Task: {0F9861D3-C432-414A-AC1A-44A6ACDB978B} - System32\Tasks\SystemToolsDailyTest => uaclauncher.exe
Task: {14EC7BF1-4A25-4ACA-AA2E-BC47920D3016} - System32\Tasks\Jasskas Local Autobackup 5 4 => C:\Program Files (x86)\Nero\Nero 10\Nero BackItUp\NBCore.exe
Task: {1A48938E-3F1B-4929-8C3C-213DF50AB870} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-990396829-1976191800-715236640-1000UA => C:\Users\Jasskas\AppData\Local\Google\Update\GoogleUpdate.exe [2014-06-03] (Google Inc.)
Task: {1B2AC1A5-3EE5-4E46-8E83-938F961DE534} - System32\Tasks\{45818783-69F9-45F8-AAF4-99A4D739019B} => C:\Users\Jasskas\AppData\Roaming\Splitscreen Studios\Dino Storm\Launcher.exe [2014-10-20] ()
Task: {1D9BE9C9-30D6-40E3-A834-A3C066E0AD6A} - System32\Tasks\Microsoft_MKC_Logon_Task_ipoint.exe => c:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe [2013-05-13] (Microsoft Corporation)
Task: {1E66BE78-9636-4323-B84C-39B811EF9255} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-04-14] (Adobe Systems Incorporated)
Task: {2CF943C7-1848-45E1-834F-E8A70279F25B} - System32\Tasks\{AF062382-508C-46AA-9055-65B8FD567334} => C:\Users\Jasskas\AppData\Roaming\Splitscreen Studios\Dino Storm\Launcher.exe [2014-10-20] ()
Task: {3264D5F9-C34E-439A-8DF7-D9646990C6AC} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2015-04-23] (Piriform Ltd)
Task: {3CC36AE5-A15F-4E6F-920B-96D45A65A107} - System32\Tasks\Microsoft_MKC_Logon_Task_itype.exe => c:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe [2013-05-13] (Microsoft Corporation)
Task: {3FEDABD1-C909-4EBA-8C93-7E96CBBAFC8A} - System32\Tasks\{7574A352-AD7B-4A69-8344-C8BBF574EDA4} => C:\Users\Jasskas\AppData\Roaming\Splitscreen Studios\Dino Storm\Launcher.exe [2014-10-20] ()
Task: {5689E7FE-B612-4664-910D-15131D9805D5} - System32\Tasks\{F3AE659C-56D1-46DF-8F52-1E063EBCEF7B} => C:\Program Files (x86)\o2\Mobile Connection Manager\EMMSN.exe
Task: {58DFF55F-A877-4A93-B4EA-5C15F5BD9E68} - System32\Tasks\{7E57396D-9B35-44EE-9967-C6B3CF8C7688} => C:\Program Files (x86)\Brash Entertainment\Alvin and the Chipmunks\Chipmunks.exe
Task: {6508D5B4-3DDA-4D2A-9885-BFC0C2754FDF} - \PCDEventLauncherTask No Task File <==== ATTENTION
Task: {6BF4D354-A115-4B7F-8675-32A5B3D01C65} - System32\Tasks\AdobeAAMUpdater-1.0-Jasskas-PC-Jasskas => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [2011-06-16] (Adobe Systems Incorporated)
Task: {76D70833-A484-4A18-9A1F-CBFE748035E3} - System32\Tasks\Microsoft_Hardware_Launch_ipoint_exe => c:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe [2013-05-13] (Microsoft Corporation)
Task: {7F4B64F3-BAA4-41C8-B399-21B317FEFA56} - System32\Tasks\{C9CD746A-0A77-49BE-B698-DD2A5726FC8D} => pcalua.exe -a D:\SETUP.EXE -d D:\
Task: {874F7E90-3E45-438E-95EF-58D4A1057458} - System32\Tasks\{C39E1366-8A9B-4BA0-AB06-0D7E774551E2} => C:\Program Files (x86)\Brash Entertainment\Alvin and the Chipmunks\Chipmunks.exe
Task: {88376338-A990-4521-B9CB-F5CF1409BCE5} - System32\Tasks\Microsoft\Windows\Setup\gwx\launchtrayprocess => C:\Windows\system32\GWX\GWX.exe [2015-03-25] (Microsoft Corporation)
Task: {925D1831-D209-4285-8305-296131F6786E} - System32\Tasks\{AA1F1DE5-AA0E-4329-B57C-E59B6F08C28D} => C:\Program Files (x86)\Brash Entertainment\Alvin and the Chipmunks\Chipmunks.exe
Task: {AA12E11E-841D-4884-B643-C7087BEABD43} - System32\Tasks\Microsoft\Windows\Setup\gwx\runappraiser => C:\Windows\system32\GWX\GWXConfigManager.exe [2015-03-25] (Microsoft Corporation)
Task: {AE47A2F4-D4DC-4168-BD03-8A7CCF634002} - System32\Tasks\{20A30B78-5F47-435E-925C-B54ADB188ADD} => pcalua.exe -a "C:\Users\Jasskas\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\DRSST2HC\20070813082717640_Samsung_USB_Driver_Installer[2].exe" -d C:\Users\Jasskas\Desktop
Task: {B61D59B7-E0A3-40AA-B091-194C024FAD0B} - \PCDoctorBackgroundMonitorTask No Task File <==== ATTENTION
Task: {BBB0F95F-861A-4901-B659-0FA2597275B3} - System32\Tasks\Google Software Updater => C:\Program Files (x86)\Google\Common\Google Updater\GoogleUpdaterService.exe [2012-08-13] (Google)
Task: {C22347BC-5DF6-4DF2-AAB1-6CDEA5CE2C07} - System32\Tasks\Microsoft\Windows\Setup\gwx\refreshgwxcontent => C:\Windows\system32\GWX\GWXConfigManager.exe [2015-03-25] (Microsoft Corporation)
Task: {CB569947-7ECC-4668-AF9C-840DB5734133} - System32\Tasks\Microsoft_Hardware_Launch_mousekeyboardcenter_exe => c:\Program Files\Microsoft Mouse and Keyboard Center\mousekeyboardcenter.exe [2013-05-13] (Microsoft)
Task: {D7F1878C-C4BC-4CE3-B96B-E966FCEBD631} - System32\Tasks\Microsoft\Windows\Setup\gwx\refreshgwxconfig => C:\Windows\system32\GWX\GWXConfigManager.exe [2015-03-25] (Microsoft Corporation)
Task: {DF378767-B67B-4AE9-984B-49354EA6CC93} - System32\Tasks\Chrome => C:\Users\Jasskas\AppData\Local\Temp\Rau\PackerV2.exe <==== ATTENTION
Task: {EB616D46-3911-4E6D-966D-8D7F2B738D18} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-990396829-1976191800-715236640-1000Core => C:\Users\Jasskas\AppData\Local\Google\Update\GoogleUpdate.exe [2014-06-03] (Google Inc.)
Task: {EF30F46F-4E5A-46F7-B9C8-708B917DF75F} - System32\Tasks\{D04C7708-C22A-4057-AAC1-C0529FC4DA4E} => C:\Program Files (x86)\Brash Entertainment\Alvin and the Chipmunks\Chipmunks.exe
Task: {F3E421C3-D32C-41B4-B787-8CAA1CB0D777} - System32\Tasks\{DAD404F7-9344-4750-B517-D396C0121163} => C:\Program Files (x86)\Brash Entertainment\Alvin and the Chipmunks\Chipmunks.exe
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\Google Software Updater.job => C:\Program Files (x86)\Google\Common\Google Updater\GoogleUpdaterService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-990396829-1976191800-715236640-1000Core.job => C:\Users\Jasskas\AppData\Local\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-990396829-1976191800-715236640-1000UA.job => C:\Users\Jasskas\AppData\Local\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) ==============

2015-04-08 21:53 - 2015-04-08 21:53 - 00057344 _____ () C:\Program Files\CCleaner\lang\lang-1031.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)

AlternateDataStreams: C:\ProgramData\TEMP:8944C195

==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (whitelisted) ===============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, the associated entry will be removed from the registry.)


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-990396829-1976191800-715236640-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\Jasskas\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.2.1

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)

MSCONFIG\startupreg: (default) => 
MSCONFIG\startupreg: AdobeAAMUpdater-1.0 => "C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe"
MSCONFIG\startupreg: APSDaemon => "C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe"
MSCONFIG\startupreg: dellsupportcenter => "C:\Program Files (x86)\Dell Support Center\bin\sprtcmd.exe" /P dellsupportcenter
MSCONFIG\startupreg: Desktop Disc Tool => "c:\Program Files (x86)\Roxio\Roxio Burn\RoxioBurnLauncher.exe"
MSCONFIG\startupreg: HotKeysCmds => C:\Windows\system32\hkcmd.exe
MSCONFIG\startupreg: IgfxTray => C:\Windows\system32\igfxtray.exe
MSCONFIG\startupreg: NBAgent => "C:\Program Files (x86)\Nero\Nero 10\Nero BackItUp\NBAgent.exe" /WinStart
MSCONFIG\startupreg: NokiaMServer => C:\Program Files (x86)\Common Files\Nokia\MPlatform\NokiaMServer /watchfiles startup
MSCONFIG\startupreg: NokiaMusic FastStart => "C:\Program Files (x86)\Nokia\Nokia Music Player\NokiaMusicPlayer.exe" /command:faststart
MSCONFIG\startupreg: PDVDDXSrv => "C:\Program Files (x86)\CyberLink\PowerDVD DX\PDVDDXSrv.exe"
MSCONFIG\startupreg: QuickTime Task => "C:\Program Files (x86)\QuickTime\QTTask.exe" -atboottime
MSCONFIG\startupreg: spup => C:\Users\Jasskas\AppData\Roaming\ShinyProfile\spup.exe

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (04/25/2015 09:55:07 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: wmpnetwk.exe, Version: 12.0.7601.17514, Zeitstempel: 0x4ce7ae7f
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 6.1.7601.18798, Zeitstempel: 0x5507b87a
Ausnahmecode: 0x0000046b
Fehleroffset: 0x000000000001aaad
ID des fehlerhaften Prozesses: 0xd90
Startzeit der fehlerhaften Anwendung: 0xwmpnetwk.exe0
Pfad der fehlerhaften Anwendung: wmpnetwk.exe1
Pfad des fehlerhaften Moduls: wmpnetwk.exe2
Berichtskennung: wmpnetwk.exe3

Error: (04/25/2015 09:54:45 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm wmplayer.exe, Version 12.0.7601.18741 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: d28

Startzeit: 01d07f914c9804f9

Endzeit: 0

Anwendungspfad: C:\Program Files (x86)\Windows Media Player\wmplayer.exe

Berichts-ID: e231628a-eb84-11e4-adae-002564ec1b44

Error: (04/25/2015 06:47:46 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (04/25/2015 01:27:46 PM) (Source: Microsoft-Windows-User Profiles Service) (EventID: 1533) (User: NT-AUTORITÄT)
Description: Das Profilverzeichnis kann nicht gelöscht werden C:\Users\TEMP. Dies liegt u. U. daran, dass Dateien in diesem Verzeichnis von einem anderen Programm verwendet werden. 

 DETAIL - Das Verzeichnis ist nicht leer.

Error: (04/25/2015 01:15:09 PM) (Source: Microsoft-Windows-User Profiles Service) (EventID: 1511) (User: Jasskas-PC)
Description: Das lokale Benutzerprofil wurde nicht gefunden. Sie werden mit einem temporären Benutzerprofil angemeldet. Änderungen, die Sie am Benutzerprofil vornehmen, gehen bei der Abmeldung verloren.

Error: (04/25/2015 01:15:09 PM) (Source: Microsoft-Windows-User Profiles Service) (EventID: 1515) (User: Jasskas-PC)
Description: Dieses Benutzerprofil wurde gesichert. Bei der nächsten Anmeldung dieses Benutzers wird automatisch versucht, dieses gesicherte Profil zu verwenden.

Error: (04/25/2015 01:15:09 PM) (Source: Microsoft-Windows-User Profiles Service) (EventID: 1502) (User: Jasskas-PC)
Description: Das lokal gespeicherte Profil kann nicht geladen werden. Mögliche Fehlerursachen sind nicht ausreichende Sicherheitsrechte oder ein beschädigtes lokales Profil. 

 Details - Der Prozess kann nicht auf die Datei zugreifen, da sie von einem anderen Prozess verwendet wird.

Error: (04/25/2015 01:15:09 PM) (Source: Microsoft-Windows-User Profiles Service) (EventID: 1508) (User: NT-AUTORITÄT)
Description: Die Registrierung konnte nicht geladen werden. Dieses Problem wird oft durch zuwenig Arbeitsspeicher oder nicht ausreichende Sicherheitsberechtigungen verursacht. 

 Details - Der Prozess kann nicht auf die Datei zugreifen, da sie von einem anderen Prozess verwendet wird.
 for C:\Users\UpdatusUser\ntuser.dat

Error: (04/24/2015 11:04:26 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (04/23/2015 08:00:21 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm CCleaner64.exe, Version 4.10.0.4570 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 1b9c

Startzeit: 01d07dc9405ae5e4

Endzeit: 38

Anwendungspfad: C:\Program Files\CCleaner\CCleaner64.exe

Berichts-ID: 94b56f76-e9e2-11e4-b2e9-002564ec1b44


System errors:
=============
Error: (04/26/2015 10:40:54 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Virtueller Datenträger" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 60000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (04/26/2015 10:40:52 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Media Player-Netzwerkfreigabedienst" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 30000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (04/26/2015 10:40:52 AM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "NVIDIA Update Service Daemon" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (04/26/2015 10:40:52 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Avira Service Host" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 10000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (04/26/2015 10:40:52 AM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Dell SupportAssist Agent" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (04/26/2015 10:40:52 AM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Protexis Licensing V2" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (04/26/2015 10:40:52 AM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Adobe Acrobat Update Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (04/26/2015 10:40:52 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Druckwarteschlange" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 60000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (04/26/2015 10:40:51 AM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Dock Login Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (04/26/2015 10:40:51 AM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "NVIDIA Stereoscopic 3D Driver Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.


Microsoft Office Sessions:
=========================

CodeIntegrity Errors:
===================================
  Date: 2014-02-16 15:55:15.538
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2014-02-16 15:55:15.289
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2010-08-30 16:40:36.446
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\drivers\sfvfs02.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2010-08-30 16:40:36.437
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\drivers\sfvfs02.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2010-04-08 21:42:51.561
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Users\Jasskas\AppData\Local\Temp\aida32.sa6" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2010-04-08 21:42:51.546
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Users\Jasskas\AppData\Local\Temp\aida32.sa6" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2010-04-08 21:42:51.312
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files (x86)\AIDA32 - Enterprise System Information\aida32.sa6" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2010-04-08 21:42:51.312
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files (x86)\AIDA32 - Enterprise System Information\aida32.sa6" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.


==================== Memory info =========================== 

Processor: Intel(R) Core(TM)2 Quad CPU Q8300 @ 2.50GHz
Percentage of memory in use: 31%
Total physical RAM: 6133.18 MB
Available physical RAM: 4210.19 MB
Total Pagefile: 12264.54 MB
Available Pagefile: 10107.51 MB
Total Virtual: 8192 MB
Available Virtual: 8191.83 MB

==================== Drives ================================

Drive c: (OS) (Fixed) (Total:920.75 GB) (Free:444.02 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: 08000000)
Partition 1: (Not Active) - (Size=78 MB) - (Type=DE)
Partition 2: (Active) - (Size=10.7 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=920.7 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         


Alt 26.04.2015, 12:04   #6
M-K-D-B
/// TB-Ausbilder
 
TR/Dropper.Gen und PUA/DownloadSponsor.Gen - Standard

TR/Dropper.Gen und PUA/DownloadSponsor.Gen



Schritt 1
Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument


Code:
ATTFilter
start
CloseProcesses:
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION
HKU\S-1-5-21-990396829-1976191800-715236640-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StMBGUhCtXlT7G1muS_BRDXuH_N6QVFdlkuDDcdAb8ZPqQIiSe9gQdgfKZBYI3U1e29REzgI1evj3HmLWq7LQvoIDCZtGLAVcUHUszyaEVPKrWUe2UlLkiEsy4tIBfn2wJ_I5XG0sCJ_jaM8UESOPgtIrFWnwpSBawOIX__US4m6ErLLx3_2UuCx5DX0ynlfdTu-oIFg,,&q={searchTerms}
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StMBGUhCtXlT7G1muS_BRDXuH_N6QVFdlkuDDcdAb8ZPqQIiSe9gQdgfKZBYI3U1e29REzgI1evj3HmLWq7LQvoIDCZtGLAVcUHUszyaEZIrFmqWbdwpjd0Y0ZWXHIY-ccyAqK9hDiLl1SfDi4dXqq2VK7MDuFJMZWyCUD_svRYz6R5jhPZEpfKKjIl_HAlnPdhcR_qg,,
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Bar = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StMBGUhCtXlT7G1muS_BRDXuH_N6QVFdlkuDDcdAb8ZPqQIiSe9gQdgfKZBYI3U1e29REzgI1evj3HmLWq7LQvoIDCZtGLAVcUHUszyaEVPKrWUe2UlLkiEsy4tIBfn2wJ_I5XG0sCJ_jaM8UESOPgtIrFWnwpSBawOIX__US4m6ErLLx3_2UuCx5DX0ynlfdTu-oIFg,,&q={searchTerms}
HKU\S-1-5-21-990396829-1976191800-715236640-1000\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com/ie
HKU\S-1-5-21-990396829-1976191800-715236640-1003\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StMBGUhCtXlT7G1muS_BRDXuH_N6QVFdlkuDDcdAb8ZPqQIiSe9gQdgfKZBYI3U1e29REzgI1evj3HmLWq7LQvoIDCZtGLAVcUHUszyaEVPKrWUe2UlLkiEsy4tIBfn2wJ_I5XG0sCJ_jaM8UESOPgtIrFWnwpSBawOIX__US4m6ErLLx3_2UuCx5DX0ynlfdTu-oIFg,,&q={searchTerms}
HKU\S-1-5-21-990396829-1976191800-715236640-1003\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StMBGUhCtXlT7G1muS_BRDXuH_N6QVFdlkuDDcdAb8ZPqQIiSe9gQdgfKZBYI3U1e29REzgI1evj3HmLWq7LQvoIDCZtGLAVcUHUszyaEZIrFmqWbdwpjd0Y0ZWXHIY-ccyAqK9hDiLl1SfDi4dXqq2VK7MDuFJMZWyCUD_svRYz6R5jhPZEpfKKjIl_HAlnPdhcR_qg,,
HKU\S-1-5-21-990396829-1976191800-715236640-1003\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://g.uk.msn.com/USCON/8
HKU\S-1-5-21-990396829-1976191800-715236640-1003\Software\Microsoft\Internet Explorer\Main,Search Bar = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StMBGUhCtXlT7G1muS_BRDXuH_N6QVFdlkuDDcdAb8ZPqQIiSe9gQdgfKZBYI3U1e29REzgI1evj3HmLWq7LQvoIDCZtGLAVcUHUszyaEVPKrWUe2UlLkiEsy4tIBfn2wJ_I5XG0sCJ_jaM8UESOPgtIrFWnwpSBawOIX__US4m6ErLLx3_2UuCx5DX0ynlfdTu-oIFg,,&q={searchTerms}
URLSearchHook: [S-1-5-21-990396829-1976191800-715236640-1003] ATTENTION ==> Default URLSearchHook is missing.
SearchScopes: HKLM -> {602A0A2D-56C0-4D56-9122-ECBDE7DF43F3} URL = hxxp://www.bing.com/search?q={searchTerms}&form=DLCDF8&pc=MDDC&src=IE-SearchBox
SearchScopes: HKLM-x32 -> Backup.Old.DefaultScope {6A1806CD-94D4-4689-BA73-E35EA1EA9990}
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-990396829-1976191800-715236640-1000 -> Backup.Old.DefaultScope {CFF4DB9B-135F-47c0-9269-B4C6572FD61A}
SearchScopes: HKU\S-1-5-21-990396829-1976191800-715236640-1003 -> DefaultScope {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = 
SearchScopes: HKU\S-1-5-21-990396829-1976191800-715236640-1003 -> Bing URL = hxxp://www.bing.com.anonymize-me.de/?anonymto=687474703A2F2F7777772E62696E672E636F6D2F7365617263683F713D7B7365617263685465726D737D26666F726D3D4F5344535243&st={searchTerms}&clid=4ffd3d1c-39ba-4e6d-a96f-9546e6f766fb&pid=fotofreeware&k=0
SearchScopes: HKU\S-1-5-21-990396829-1976191800-715236640-1003 -> {8F5D53CD-B9FE-4491-A5B4-0BF1D0FF494A} URL = hxxp://de.wikipedia.org.anonymize-me.de/?to=64652E77696B6970656469612E6F7267&st={searchTerms}&clid=4ffd3d1c-39ba-4e6d-a96f-9546e6f766fb&pid=fotofreeware&mode=bounce&k=0
SearchScopes: HKU\S-1-5-21-990396829-1976191800-715236640-1003 -> {92C96846-5DE6-4ECC-B594-E558A60E00F4} URL = hxxp://www.amazon.de.anonymize-me.de/?to=616D617A6F6E2E6465&st={searchTerms}&clid=4ffd3d1c-39ba-4e6d-a96f-9546e6f766fb&pid=fotofreeware&mode=bounce&k=0
SearchScopes: HKU\S-1-5-21-990396829-1976191800-715236640-1003 -> {9AC791EB-E268-49EC-ACE5-8E38F83A95B1} URL = hxxp://www.otto.de.anonymize-me.de/?to=6F74746F2E6465&st={searchTerms}&clid=4ffd3d1c-39ba-4e6d-a96f-9546e6f766fb&pid=fotofreeware&mode=bounce&k=0
SearchScopes: HKU\S-1-5-21-990396829-1976191800-715236640-1003 -> {9F6B9B67-C044-439A-A003-28236ADD3C2F} URL = 
SearchScopes: HKU\S-1-5-21-990396829-1976191800-715236640-1003 -> {A8DD3734-311F-4358-A11D-E83A46B213D9} URL = hxxp://www.myvideo.de.anonymize-me.de/?to=6D79766964656F2E6465&st={searchTerms}&clid=4ffd3d1c-39ba-4e6d-a96f-9546e6f766fb&pid=fotofreeware&mode=bounce&k=0
SearchScopes: HKU\S-1-5-21-990396829-1976191800-715236640-1003 -> {BE5A0885-B746-4C92-A659-CC2BE5C696C9} URL = hxxp://search.ebay.de.anonymize-me.de/?to=656261792E6465&st={searchTerms}&clid=4ffd3d1c-39ba-4e6d-a96f-9546e6f766fb&pid=fotofreeware&mode=bounce&k=0
SearchScopes: HKU\S-1-5-21-990396829-1976191800-715236640-1003 -> {CCB62217-2571-4B18-A75D-CDC7AC1D9FA9} URL = hxxp://www.pricerunner.de.anonymize-me.de/?to=707269636572756E6E65722E6465&st={searchTerms}&clid=4ffd3d1c-39ba-4e6d-a96f-9546e6f766fb&pid=fotofreeware&mode=bounce&k=0
SearchScopes: HKU\S-1-5-21-990396829-1976191800-715236640-1003 -> {DF6968EA-F2E1-4924-A430-B6CFD0C575F0} URL = hxxp://hilfe.pixelio.de.anonymize-me.de/?anonymto=687474703A2F2F68696C66652E706978656C696F2E64652F696E6465782E7068703F616374696F6E3D736561726368267365617263683D7B7365617263685465726D737D&st={searchTerms}&clid=4ffd3d1c-39ba-4e6d-a96f-9546e6f766fb&pid=fotofreeware&k=0
Toolbar: HKU\S-1-5-21-990396829-1976191800-715236640-1000 -> No Name - {21FA44EF-376D-4D53-9B0F-8A89D3229068} -  No File
Toolbar: HKU\S-1-5-21-990396829-1976191800-715236640-1000 -> No Name - {2318C2B1-4965-11D4-9B18-009027A5CD4F} -  No File
Toolbar: HKU\S-1-5-21-990396829-1976191800-715236640-1003 -> No Name - {21FA44EF-376D-4D53-9B0F-8A89D3229068} -  No File
Toolbar: HKU\S-1-5-21-990396829-1976191800-715236640-1003 -> No Name - {2318C2B1-4965-11D4-9B18-009027A5CD4F} -  No File
FF Extension: {83f42b1d-a5b3-4578-9d7f-e6503289ea40} - C:\Users\Jasskas\AppData\Roaming\Mozilla\Firefox\Profiles\7gcy6dyr.default\Extensions\{83f42b1d-a5b3-4578-9d7f-e6503289ea40}.xpi [2014-06-22]
CHR HKU\S-1-5-21-990396829-1976191800-715236640-1000\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [ajeaeekpfakbiidigngcnelnclhnaibo] - C:\Users\Jasskas\AppData\Local\CRE\ajeaeekpfakbiidigngcnelnclhnaibo.crx [Not Found]
CHR HKLM-x32\...\Chrome\Extension: [ajeaeekpfakbiidigngcnelnclhnaibo] - C:\Users\Jasskas\AppData\Local\CRE\ajeaeekpfakbiidigngcnelnclhnaibo.crx [Not Found]
CHR Extension: (No Name) - C:\Users\Jasskas\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopofgccipckckifenoicncegojimpmf [2013-04-16]
Task: {6508D5B4-3DDA-4D2A-9885-BFC0C2754FDF} - \PCDEventLauncherTask No Task File <==== ATTENTION
Task: {B61D59B7-E0A3-40AA-B091-194C024FAD0B} - \PCDoctorBackgroundMonitorTask No Task File <==== ATTENTION
Task: {AE47A2F4-D4DC-4168-BD03-8A7CCF634002} - System32\Tasks\{20A30B78-5F47-435E-925C-B54ADB188ADD} => pcalua.exe -a "C:\Users\Jasskas\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\DRSST2HC\20070813082717640_Samsung_USB_Driver_Installer[2].exe" -d C:\Users\Jasskas\Desktop
Task: {DF378767-B67B-4AE9-984B-49354EA6CC93} - System32\Tasks\Chrome => C:\Users\Jasskas\AppData\Local\Temp\Rau\PackerV2.exe <==== ATTENTION
DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\spup
RemoveProxy:
EmptyTemp:
end
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.







Schritt 2
Lade dir die passende Version von SystemLook vom folgenden Spiegel herunter und speichere das Tool auf dem Desktop:
SystemLook (32 bit) | SystemLook (64 bit)
  • Doppelklicke auf die SystemLook.exe, um das Tool zu starten.
  • Kopiere den Inhalt der folgenden Codebox in das Textfeld des Tools:

    Code:
    ATTFilter
    :folderfind
    *ShinyProfile*
    
    :regfind
    FLV Player
    Linkury
    ShinyProfile
             
  • Klicke nun auf den Button Look, um den Scan zu starten.
  • Der Suchlauf kann einige Zeit dauern.
  • Wenn der Suchlauf beendet ist, wird sich dein Editor mit den Ergebnissen öffnen, poste diese in deinen Thread.
  • Die Ergebnisse werden auch auf dem Desktop als SystemLook.txt gespeichert.







Schritt 3
  • Starte die FRST.exe erneut. Setze einen Haken vor Addition.txt und drücke auf Scan.
  • FRST erstellt wieder zwei Logdateien (FRST.txt und Addition.txt).
  • Poste mir beide Logdateien mit deiner nächsten Antwort.




Bitte poste mit deiner nächsten Antwort
  • die Logdatei des FRST-Fix,
  • die Logdatei von SystemLook,
  • die beiden neuen Logdateien von FRST.

Alt 26.04.2015, 19:06   #7
Eumelinchen
 
TR/Dropper.Gen und PUA/DownloadSponsor.Gen - Standard

TR/Dropper.Gen und PUA/DownloadSponsor.Gen



Hier schonmal das Fixlog von FRST

Code:
ATTFilter
Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 26-04-2015
Ran by Jasskas at 2015-04-26 13:59:30 Run:1
Running from C:\Users\Jasskas\Desktop
Loaded Profiles: Jasskas & UpdatusUser (Available profiles: Jasskas & UpdatusUser)
Boot Mode: Normal
==============================================

Content of fixlist:
*****************
start
CloseProcesses:
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION
HKU\S-1-5-21-990396829-1976191800-715236640-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StMBGUhCtXlT7G1muS_BRDXuH_N6QVFdlkuDDcdAb8ZPqQIiSe9gQdgfKZBYI3U1e29REzgI1evj3HmLWq7LQvoIDCZtGLAVcUHUszyaEVPKrWUe2UlLkiEsy4tIBfn2wJ_I5XG0sCJ_jaM8UESOPgtIrFWnwpSBawOIX__US4m6ErLLx3_2UuCx5DX0ynlfdTu-oIFg,,&q={searchTerms}
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StMBGUhCtXlT7G1muS_BRDXuH_N6QVFdlkuDDcdAb8ZPqQIiSe9gQdgfKZBYI3U1e29REzgI1evj3HmLWq7LQvoIDCZtGLAVcUHUszyaEZIrFmqWbdwpjd0Y0ZWXHIY-ccyAqK9hDiLl1SfDi4dXqq2VK7MDuFJMZWyCUD_svRYz6R5jhPZEpfKKjIl_HAlnPdhcR_qg,,
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Bar = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StMBGUhCtXlT7G1muS_BRDXuH_N6QVFdlkuDDcdAb8ZPqQIiSe9gQdgfKZBYI3U1e29REzgI1evj3HmLWq7LQvoIDCZtGLAVcUHUszyaEVPKrWUe2UlLkiEsy4tIBfn2wJ_I5XG0sCJ_jaM8UESOPgtIrFWnwpSBawOIX__US4m6ErLLx3_2UuCx5DX0ynlfdTu-oIFg,,&q={searchTerms}
HKU\S-1-5-21-990396829-1976191800-715236640-1000\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com/ie
HKU\S-1-5-21-990396829-1976191800-715236640-1003\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StMBGUhCtXlT7G1muS_BRDXuH_N6QVFdlkuDDcdAb8ZPqQIiSe9gQdgfKZBYI3U1e29REzgI1evj3HmLWq7LQvoIDCZtGLAVcUHUszyaEVPKrWUe2UlLkiEsy4tIBfn2wJ_I5XG0sCJ_jaM8UESOPgtIrFWnwpSBawOIX__US4m6ErLLx3_2UuCx5DX0ynlfdTu-oIFg,,&q={searchTerms}
HKU\S-1-5-21-990396829-1976191800-715236640-1003\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StMBGUhCtXlT7G1muS_BRDXuH_N6QVFdlkuDDcdAb8ZPqQIiSe9gQdgfKZBYI3U1e29REzgI1evj3HmLWq7LQvoIDCZtGLAVcUHUszyaEZIrFmqWbdwpjd0Y0ZWXHIY-ccyAqK9hDiLl1SfDi4dXqq2VK7MDuFJMZWyCUD_svRYz6R5jhPZEpfKKjIl_HAlnPdhcR_qg,,
HKU\S-1-5-21-990396829-1976191800-715236640-1003\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://g.uk.msn.com/USCON/8
HKU\S-1-5-21-990396829-1976191800-715236640-1003\Software\Microsoft\Internet Explorer\Main,Search Bar = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StMBGUhCtXlT7G1muS_BRDXuH_N6QVFdlkuDDcdAb8ZPqQIiSe9gQdgfKZBYI3U1e29REzgI1evj3HmLWq7LQvoIDCZtGLAVcUHUszyaEVPKrWUe2UlLkiEsy4tIBfn2wJ_I5XG0sCJ_jaM8UESOPgtIrFWnwpSBawOIX__US4m6ErLLx3_2UuCx5DX0ynlfdTu-oIFg,,&q={searchTerms}
URLSearchHook: [S-1-5-21-990396829-1976191800-715236640-1003] ATTENTION ==> Default URLSearchHook is missing.
SearchScopes: HKLM -> {602A0A2D-56C0-4D56-9122-ECBDE7DF43F3} URL = hxxp://www.bing.com/search?q={searchTerms}&form=DLCDF8&pc=MDDC&src=IE-SearchBox
SearchScopes: HKLM-x32 -> Backup.Old.DefaultScope {6A1806CD-94D4-4689-BA73-E35EA1EA9990}
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-990396829-1976191800-715236640-1000 -> Backup.Old.DefaultScope {CFF4DB9B-135F-47c0-9269-B4C6572FD61A}
SearchScopes: HKU\S-1-5-21-990396829-1976191800-715236640-1003 -> DefaultScope {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = 
SearchScopes: HKU\S-1-5-21-990396829-1976191800-715236640-1003 -> Bing URL = hxxp://www.bing.com.anonymize-me.de/?anonymto=687474703A2F2F7777772E62696E672E636F6D2F7365617263683F713D7B7365617263685465726D737D26666F726D3D4F5344535243&st={searchTerms}&clid=4ffd3d1c-39ba-4e6d-a96f-9546e6f766fb&pid=fotofreeware&k=0
SearchScopes: HKU\S-1-5-21-990396829-1976191800-715236640-1003 -> {8F5D53CD-B9FE-4491-A5B4-0BF1D0FF494A} URL = hxxp://de.wikipedia.org.anonymize-me.de/?to=64652E77696B6970656469612E6F7267&st={searchTerms}&clid=4ffd3d1c-39ba-4e6d-a96f-9546e6f766fb&pid=fotofreeware&mode=bounce&k=0
SearchScopes: HKU\S-1-5-21-990396829-1976191800-715236640-1003 -> {92C96846-5DE6-4ECC-B594-E558A60E00F4} URL = hxxp://www.amazon.de.anonymize-me.de/?to=616D617A6F6E2E6465&st={searchTerms}&clid=4ffd3d1c-39ba-4e6d-a96f-9546e6f766fb&pid=fotofreeware&mode=bounce&k=0
SearchScopes: HKU\S-1-5-21-990396829-1976191800-715236640-1003 -> {9AC791EB-E268-49EC-ACE5-8E38F83A95B1} URL = hxxp://www.otto.de.anonymize-me.de/?to=6F74746F2E6465&st={searchTerms}&clid=4ffd3d1c-39ba-4e6d-a96f-9546e6f766fb&pid=fotofreeware&mode=bounce&k=0
SearchScopes: HKU\S-1-5-21-990396829-1976191800-715236640-1003 -> {9F6B9B67-C044-439A-A003-28236ADD3C2F} URL = 
SearchScopes: HKU\S-1-5-21-990396829-1976191800-715236640-1003 -> {A8DD3734-311F-4358-A11D-E83A46B213D9} URL = hxxp://www.myvideo.de.anonymize-me.de/?to=6D79766964656F2E6465&st={searchTerms}&clid=4ffd3d1c-39ba-4e6d-a96f-9546e6f766fb&pid=fotofreeware&mode=bounce&k=0
SearchScopes: HKU\S-1-5-21-990396829-1976191800-715236640-1003 -> {BE5A0885-B746-4C92-A659-CC2BE5C696C9} URL = hxxp://search.ebay.de.anonymize-me.de/?to=656261792E6465&st={searchTerms}&clid=4ffd3d1c-39ba-4e6d-a96f-9546e6f766fb&pid=fotofreeware&mode=bounce&k=0
SearchScopes: HKU\S-1-5-21-990396829-1976191800-715236640-1003 -> {CCB62217-2571-4B18-A75D-CDC7AC1D9FA9} URL = hxxp://www.pricerunner.de.anonymize-me.de/?to=707269636572756E6E65722E6465&st={searchTerms}&clid=4ffd3d1c-39ba-4e6d-a96f-9546e6f766fb&pid=fotofreeware&mode=bounce&k=0
SearchScopes: HKU\S-1-5-21-990396829-1976191800-715236640-1003 -> {DF6968EA-F2E1-4924-A430-B6CFD0C575F0} URL = hxxp://hilfe.pixelio.de.anonymize-me.de/?anonymto=687474703A2F2F68696C66652E706978656C696F2E64652F696E6465782E7068703F616374696F6E3D736561726368267365617263683D7B7365617263685465726D737D&st={searchTerms}&clid=4ffd3d1c-39ba-4e6d-a96f-9546e6f766fb&pid=fotofreeware&k=0
Toolbar: HKU\S-1-5-21-990396829-1976191800-715236640-1000 -> No Name - {21FA44EF-376D-4D53-9B0F-8A89D3229068} -  No File
Toolbar: HKU\S-1-5-21-990396829-1976191800-715236640-1000 -> No Name - {2318C2B1-4965-11D4-9B18-009027A5CD4F} -  No File
Toolbar: HKU\S-1-5-21-990396829-1976191800-715236640-1003 -> No Name - {21FA44EF-376D-4D53-9B0F-8A89D3229068} -  No File
Toolbar: HKU\S-1-5-21-990396829-1976191800-715236640-1003 -> No Name - {2318C2B1-4965-11D4-9B18-009027A5CD4F} -  No File
FF Extension: {83f42b1d-a5b3-4578-9d7f-e6503289ea40} - C:\Users\Jasskas\AppData\Roaming\Mozilla\Firefox\Profiles\7gcy6dyr.default\Extensions\{83f42b1d-a5b3-4578-9d7f-e6503289ea40}.xpi [2014-06-22]
CHR HKU\S-1-5-21-990396829-1976191800-715236640-1000\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [ajeaeekpfakbiidigngcnelnclhnaibo] - C:\Users\Jasskas\AppData\Local\CRE\ajeaeekpfakbiidigngcnelnclhnaibo.crx [Not Found]
CHR HKLM-x32\...\Chrome\Extension: [ajeaeekpfakbiidigngcnelnclhnaibo] - C:\Users\Jasskas\AppData\Local\CRE\ajeaeekpfakbiidigngcnelnclhnaibo.crx [Not Found]
CHR Extension: (No Name) - C:\Users\Jasskas\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopofgccipckckifenoicncegojimpmf [2013-04-16]
Task: {6508D5B4-3DDA-4D2A-9885-BFC0C2754FDF} - \PCDEventLauncherTask No Task File <==== ATTENTION
Task: {B61D59B7-E0A3-40AA-B091-194C024FAD0B} - \PCDoctorBackgroundMonitorTask No Task File <==== ATTENTION
Task: {AE47A2F4-D4DC-4168-BD03-8A7CCF634002} - System32\Tasks\{20A30B78-5F47-435E-925C-B54ADB188ADD} => pcalua.exe -a "C:\Users\Jasskas\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\DRSST2HC\20070813082717640_Samsung_USB_Driver_Installer[2].exe" -d C:\Users\Jasskas\Desktop
Task: {DF378767-B67B-4AE9-984B-49354EA6CC93} - System32\Tasks\Chrome => C:\Users\Jasskas\AppData\Local\Temp\Rau\PackerV2.exe <==== ATTENTION
DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\spup
RemoveProxy:
EmptyTemp:
end
         
*****************

Processes closed successfully.
"HKLM\SOFTWARE\Policies\Google" => Key deleted successfully.
"HKU\S-1-5-21-990396829-1976191800-715236640-1000\SOFTWARE\Policies\Microsoft\Internet Explorer" => Key deleted successfully.
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main\\Search Page => value deleted successfully.
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main\\Start Page => value deleted successfully.
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main\\Search Bar => value deleted successfully.
HKU\S-1-5-21-990396829-1976191800-715236640-1000\Software\Microsoft\Internet Explorer\Main\\Default_Search_URL => Value was restored successfully.
HKU\S-1-5-21-990396829-1976191800-715236640-1003\Software\Microsoft\Internet Explorer\Main\\Search Page => Value was restored successfully.
HKU\S-1-5-21-990396829-1976191800-715236640-1003\Software\Microsoft\Internet Explorer\Main\\Start Page => Value was restored successfully.
HKU\S-1-5-21-990396829-1976191800-715236640-1003\Software\Microsoft\Internet Explorer\Main\\Default_Page_URL => Value was restored successfully.
HKU\S-1-5-21-990396829-1976191800-715236640-1003\Software\Microsoft\Internet Explorer\Main\\Search Bar => value deleted successfully.
Error setting Default URLSearchHook.
"HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{602A0A2D-56C0-4D56-9122-ECBDE7DF43F3}" => Key deleted successfully.
HKCR\CLSID\{602A0A2D-56C0-4D56-9122-ECBDE7DF43F3} => Key not found. 
HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\SearchScopes\\Backup.Old.DefaultScope => value deleted successfully.
HKU\.DEFAULT\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => value deleted successfully.
HKU\S-1-5-19\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => value deleted successfully.
HKU\S-1-5-20\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => value deleted successfully.
HKU\S-1-5-21-990396829-1976191800-715236640-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\Backup.Old.DefaultScope => value deleted successfully.
HKU\S-1-5-21-990396829-1976191800-715236640-1003\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => value deleted successfully.
"HKU\S-1-5-21-990396829-1976191800-715236640-1003\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\Bing" => Key deleted successfully.
HKCR\CLSID\Bing => Key not found. 
"HKU\S-1-5-21-990396829-1976191800-715236640-1003\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{8F5D53CD-B9FE-4491-A5B4-0BF1D0FF494A}" => Key deleted successfully.
HKCR\CLSID\{8F5D53CD-B9FE-4491-A5B4-0BF1D0FF494A} => Key not found. 
"HKU\S-1-5-21-990396829-1976191800-715236640-1003\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{92C96846-5DE6-4ECC-B594-E558A60E00F4}" => Key deleted successfully.
HKCR\CLSID\{92C96846-5DE6-4ECC-B594-E558A60E00F4} => Key not found. 
"HKU\S-1-5-21-990396829-1976191800-715236640-1003\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{9AC791EB-E268-49EC-ACE5-8E38F83A95B1}" => Key deleted successfully.
HKCR\CLSID\{9AC791EB-E268-49EC-ACE5-8E38F83A95B1} => Key not found. 
"HKU\S-1-5-21-990396829-1976191800-715236640-1003\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{9F6B9B67-C044-439A-A003-28236ADD3C2F}" => Key deleted successfully.
HKCR\CLSID\{9F6B9B67-C044-439A-A003-28236ADD3C2F} => Key not found. 
"HKU\S-1-5-21-990396829-1976191800-715236640-1003\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{A8DD3734-311F-4358-A11D-E83A46B213D9}" => Key deleted successfully.
HKCR\CLSID\{A8DD3734-311F-4358-A11D-E83A46B213D9} => Key not found. 
"HKU\S-1-5-21-990396829-1976191800-715236640-1003\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{BE5A0885-B746-4C92-A659-CC2BE5C696C9}" => Key deleted successfully.
HKCR\CLSID\{BE5A0885-B746-4C92-A659-CC2BE5C696C9} => Key not found. 
"HKU\S-1-5-21-990396829-1976191800-715236640-1003\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{CCB62217-2571-4B18-A75D-CDC7AC1D9FA9}" => Key deleted successfully.
HKCR\CLSID\{CCB62217-2571-4B18-A75D-CDC7AC1D9FA9} => Key not found. 
"HKU\S-1-5-21-990396829-1976191800-715236640-1003\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{DF6968EA-F2E1-4924-A430-B6CFD0C575F0}" => Key deleted successfully.
HKCR\CLSID\{DF6968EA-F2E1-4924-A430-B6CFD0C575F0} => Key not found. 
HKU\S-1-5-21-990396829-1976191800-715236640-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{21FA44EF-376D-4D53-9B0F-8A89D3229068} => value deleted successfully.
HKCR\CLSID\{21FA44EF-376D-4D53-9B0F-8A89D3229068} => Key not found. 
HKU\S-1-5-21-990396829-1976191800-715236640-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{2318C2B1-4965-11D4-9B18-009027A5CD4F} => value deleted successfully.
HKCR\CLSID\{2318C2B1-4965-11D4-9B18-009027A5CD4F} => Key not found. 
HKU\S-1-5-21-990396829-1976191800-715236640-1003\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{21FA44EF-376D-4D53-9B0F-8A89D3229068} => value deleted successfully.
HKCR\CLSID\{21FA44EF-376D-4D53-9B0F-8A89D3229068} => Key not found. 
HKU\S-1-5-21-990396829-1976191800-715236640-1003\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{2318C2B1-4965-11D4-9B18-009027A5CD4F} => value deleted successfully.
HKCR\CLSID\{2318C2B1-4965-11D4-9B18-009027A5CD4F} => Key not found. 
C:\Users\Jasskas\AppData\Roaming\Mozilla\Firefox\Profiles\7gcy6dyr.default\Extensions\{83f42b1d-a5b3-4578-9d7f-e6503289ea40}.xpi => Moved successfully.
"HKU\S-1-5-21-990396829-1976191800-715236640-1000\SOFTWARE\Google\Chrome\Extensions\ajeaeekpfakbiidigngcnelnclhnaibo" => Key deleted successfully.
"HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\ajeaeekpfakbiidigngcnelnclhnaibo" => Key deleted successfully.
C:\Users\Jasskas\AppData\Local\Google\Chrome\User Data\Default\Extensions\oopofgccipckckifenoicncegojimpmf => Moved successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{6508D5B4-3DDA-4D2A-9885-BFC0C2754FDF}" => Key deleted successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{6508D5B4-3DDA-4D2A-9885-BFC0C2754FDF}" => Key deleted successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\PCDEventLauncherTask" => Key deleted successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{B61D59B7-E0A3-40AA-B091-194C024FAD0B}" => Key deleted successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{B61D59B7-E0A3-40AA-B091-194C024FAD0B}" => Key deleted successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\PCDoctorBackgroundMonitorTask" => Key deleted successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{AE47A2F4-D4DC-4168-BD03-8A7CCF634002}" => Key deleted successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{AE47A2F4-D4DC-4168-BD03-8A7CCF634002}" => Key deleted successfully.
C:\Windows\System32\Tasks\{20A30B78-5F47-435E-925C-B54ADB188ADD} => Moved successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{20A30B78-5F47-435E-925C-B54ADB188ADD}" => Key deleted successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{DF378767-B67B-4AE9-984B-49354EA6CC93}" => Key deleted successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{DF378767-B67B-4AE9-984B-49354EA6CC93}" => Key deleted successfully.
C:\Windows\System32\Tasks\Chrome => Moved successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Chrome" => Key deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\spup => Key Deleted successfully.

========= RemoveProxy: =========

HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings => value deleted successfully.
HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings => value deleted successfully.
HKU\S-1-5-21-990396829-1976191800-715236640-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings => value deleted successfully.
HKU\S-1-5-21-990396829-1976191800-715236640-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings => value deleted successfully.
HKU\S-1-5-21-990396829-1976191800-715236640-1003\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings => value deleted successfully.
HKU\S-1-5-21-990396829-1976191800-715236640-1003\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings => value deleted successfully.


========= End of RemoveProxy: =========
         
Hier das Logfile von Systemlook

Code:
ATTFilter
SystemLook 30.07.11 by jpshortstuff
Log created at 14:18 on 26/04/2015 by Jasskas
Administrator - Elevation successful

========== folderfind ==========

Searching for "*ShinyProfile*"
C:\Users\Jasskas\AppData\Roaming\ShinyProfile	d------	[13:45 29/11/2013]

========== regfind ==========

Searching for "FLV Player"
[HKEY_USERS\S-1-5-21-990396829-1976191800-715236640-1003\Software\Microsoft\Windows\CurrentVersion\Uninstall\FoxTab FLV Player]
[HKEY_USERS\S-1-5-21-990396829-1976191800-715236640-1003\Software\Microsoft\Windows\CurrentVersion\Uninstall\FoxTab FLV Player]
"DisplayName"="FoxTab FLV Player"

Searching for "Linkury"
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\{14b1edc7-4298-4b79-96a8-16815e906e38}]
"Publisher"="Linkury Inc."
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-21-990396829-1976191800-715236640-1000\Products\B2207CB30EDC4664A96B3ECE52EC46A4\InstallProperties]
"HelpLink"="hxxp://www.linkury.com"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-21-990396829-1976191800-715236640-1000\Products\B2207CB30EDC4664A96B3ECE52EC46A4\InstallProperties]
"Publisher"="Linkury Inc."
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-21-990396829-1976191800-715236640-1000\Products\B2207CB30EDC4664A96B3ECE52EC46A4\InstallProperties]
"URLInfoAbout"="hxxp://www.linkury.com/index-8_faq.html"
[HKEY_USERS\S-1-5-21-990396829-1976191800-715236640-1000\Software\Microsoft\Windows\CurrentVersion\Uninstall\{14b1edc7-4298-4b79-96a8-16815e906e38}]
"Publisher"="Linkury Inc."

Searching for "ShinyProfile"
[HKEY_CURRENT_USER\Software\shinyprofile]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{BF16DDF5-474C-44A4-96AD-047287425547}]
@="IShinyProfile"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{BF16DDF5-474C-44A4-96AD-047287425547}]
@="IShinyProfile"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\Interface\{BF16DDF5-474C-44A4-96AD-047287425547}]
@="IShinyProfile"
[HKEY_USERS\S-1-5-21-990396829-1976191800-715236640-1000\Software\shinyprofile]
[HKEY_USERS\S-1-5-21-990396829-1976191800-715236640-1003\Software\shinyprofile]

-= EOF =-
         

Alt 26.04.2015, 19:12   #8
Eumelinchen
 
TR/Dropper.Gen und PUA/DownloadSponsor.Gen - Standard

TR/Dropper.Gen und PUA/DownloadSponsor.Gen




FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 26-04-2015
Ran by Jasskas (administrator) on JASSKAS-PC on 26-04-2015 20:10:05
Running from C:\Users\Jasskas\Desktop
Loaded Profiles: Jasskas & UpdatusUser (Available profiles: Jasskas & UpdatusUser)
Platform: Windows 7 Professional Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: FF)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Microsoft Corporation) C:\Windows\System32\vds.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avcenter.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM-x32\...\Run: [Dell DataSafe Online] => C:\Program Files (x86)\Dell DataSafe Online\DataSafeOnline.exe [1807600 2009-11-13] ()
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959176 2014-08-21] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [726320 2015-03-31] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [Avira Systray] => C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe [129272 2015-03-16] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\RunOnce: [Launcher] => C:\Program Files (x86)\Dell DataSafe Local Backup\Components\scheduler\Launcher.exe [165104 2009-09-17] (Softthinks)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKU\S-1-5-21-990396829-1976191800-715236640-1000\...\Run: [Rainlendar2] => C:\Program Files (x86)\Rainlendar2\Rainlendar2.exe [2498048 2012-07-02] ()
HKU\S-1-5-21-990396829-1976191800-715236640-1000\...\Run: [Google+ Auto Backup] => C:\Users\Jasskas\AppData\Local\Programs\Google\Google+ Auto Backup\Google+ Auto Backup.exe [3754312 2015-02-13] (Google Inc.)
HKU\S-1-5-21-990396829-1976191800-715236640-1000\...\Run: [SystemMn] => C:\Users\Jasskas\AppData\Roaming\SystemMn\bin\SystemMn.exe [149504 2014-02-05] ()
HKU\S-1-5-21-990396829-1976191800-715236640-1000\...\Run: [Google Update] => C:\Users\Jasskas\AppData\Local\Google\Update\GoogleUpdate.exe [116648 2014-06-03] (Google Inc.)
HKU\S-1-5-21-990396829-1976191800-715236640-1000\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [8204056 2015-04-23] (Piriform Ltd)
HKU\S-1-5-21-990396829-1976191800-715236640-1003\...\Run: [msnmsgr] => C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe [4272640 2012-09-12] (Microsoft Corporation)
HKU\S-1-5-21-990396829-1976191800-715236640-1003\...\Run: [IncrediMail] => C:\Program Files (x86)\IncrediMail\bin\IncMail.exe /c
HKU\S-1-5-21-990396829-1976191800-715236640-1003\...\Run: [swg] => C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe [39408 2010-01-13] (Google Inc.)
HKU\S-1-5-21-990396829-1976191800-715236640-1003\...\MountPoints2: {184b3263-e4ca-11df-b070-002564ec1b44} - I:\NokiaPCIA_Autorun.exe
HKU\S-1-5-21-990396829-1976191800-715236640-1003\...\MountPoints2: {76cadc69-fc87-11de-9d28-806e6f6e6963} - D:\autorun.exe
Startup: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dell Dock First Run.lnk [2010-01-08]
ShortcutTarget: Dell Dock First Run.lnk -> C:\Program Files\Dell\DellDock\DellDock.exe (Stardock Corporation)
Startup: C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dell Dock First Run.lnk [2010-01-08]
ShortcutTarget: Dell Dock First Run.lnk -> C:\Program Files\Dell\DellDock\DellDock.exe (Stardock Corporation)
Startup: C:\Users\UpdatusUser\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dell Dock First Run.lnk [2012-05-27]
ShortcutTarget: Dell Dock First Run.lnk -> C:\Program Files\Dell\DellDock\DellDock.exe (Stardock Corporation)
ShellIconOverlayIdentifiers: [DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} =>  No File
ShellIconOverlayIdentifiers: [DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} =>  No File
ShellIconOverlayIdentifiers: [DropboxExt3] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} =>  No File
ShellIconOverlayIdentifiers: [DropboxExt4] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} =>  No File

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

URLSearchHook: [S-1-5-21-990396829-1976191800-715236640-1003] ATTENTION ==> Default URLSearchHook is missing.
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2012-07-17] (Microsoft Corp.)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll [2013-11-10] (Oracle Corporation)
BHO-x32: Microsoft-Konto-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2012-07-17] (Microsoft Corp.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll [2013-11-10] (Oracle Corporation)
DPF: HKLM-x32 {3860DD98-0549-4D50-AA72-5D17D200EE10} hxxp://cdn.scan.onecare.live.com/resource/download/scanner/en-us/wlscctrl2.cab
DPF: HKLM-x32 {E2883E8F-472F-4FB0-9522-AC9BF37916A7} hxxp://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab
DPF: HKLM-x32 {E77F23EB-E7AB-4502-8F37-247DBAF1A147} hxxp://gfx2.hotmail.com/mail/w4/m3/photouploadcontrol/VistaMSNPUpldde-de.cab
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF ProfilePath: C:\Users\Jasskas\AppData\Roaming\Mozilla\Firefox\Profiles\7gcy6dyr.default
FF Homepage: hxxp://www.msn.com/de-de
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_17_0_0_169.dll [2015-04-14] ()
FF Plugin: @java.com/DTPlugin,version=10.45.2 -> C:\Program Files\Java\jre7\bin\dtplugin\npDeployJava1.dll [2013-11-10] (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.45.2 -> C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll [2013-11-10] (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll [2014-05-13] ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_17_0_0_169.dll [2015-04-14] ()
FF Plugin-x32: @adobe.com/ShockwavePlayer -> C:\Windows\SysWOW64\Adobe\Director\np32dsw_1213153.dll [2014-06-24] (Adobe Systems, Inc.)
FF Plugin-x32: @canon.com/MycameraPlugin -> C:\Program Files (x86)\Canon\MyCamera Download Plugin\NPCIG.dll [2008-10-15] (CANON INC.)
FF Plugin-x32: @Google.com/GoogleEarthPlugin -> C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll [2010-12-11] (Google)
FF Plugin-x32: @google.com/npPicasa3,version=3.0.0 -> C:\Program Files (x86)\Google\Picasa3\npPicasa3.dll [2014-01-06] (Google, Inc.)
FF Plugin-x32: @java.com/DTPlugin,version=10.45.2 -> C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll [2013-11-10] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll [2013-11-10] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.45.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll [2013-11-10] (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll [2014-05-13] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 -> C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll [2010-04-26] (Microsoft Corp.)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-09-12] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3505.0912 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2012-09-12] (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2012-05-15] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2012-05-15] (NVIDIA Corporation)
FF Plugin-x32: @pack.google.com/Google Updater;version=14 -> C:\Program Files (x86)\Google\Google Updater\2.4.2432.1652\npCIDetect14.dll [2011-09-30] (Google)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll [2014-09-04] (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-990396829-1976191800-715236640-1000: @tools.google.com/Google Update;version=3 -> C:\Users\Jasskas\AppData\Local\Google\Update\1.3.26.9\npGoogleUpdate3.dll [2015-02-04] (Google Inc.)
FF Plugin HKU\S-1-5-21-990396829-1976191800-715236640-1000: @tools.google.com/Google Update;version=9 -> C:\Users\Jasskas\AppData\Local\Google\Update\1.3.26.9\npGoogleUpdate3.dll [2015-02-04] (Google Inc.)
FF Plugin HKU\S-1-5-21-990396829-1976191800-715236640-1000: amazon.com/AmazonMP3DownloaderPlugin -> C:\Program Files (x86)\Amazon\MP3 Downloader\npAmazonMP3DownloaderPlugin101714.dll [2012-08-30] (Amazon.com, Inc.)
FF Plugin HKU\S-1-5-21-990396829-1976191800-715236640-1000: iMeshPlugin -> C:\Program Files (x86)\iMesh Applications\iMesh\npiMeshPlugin.dll No File
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\np-mswmp.dll [2007-04-10] (Microsoft Corporation)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll [2014-09-04] (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin.dll [2013-09-05] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin2.dll [2013-09-05] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin3.dll [2013-09-05] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin4.dll [2013-09-05] (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin5.dll [2013-09-05] (Apple Inc.)
FF Extension: Avira Browser Safety - C:\Users\Jasskas\AppData\Roaming\Mozilla\Firefox\Profiles\7gcy6dyr.default\Extensions\abs@avira.com [2015-03-31]
FF Extension: Avira SafeSearch Plus - C:\Users\Jasskas\AppData\Roaming\Mozilla\Firefox\Profiles\7gcy6dyr.default\Extensions\safesearchplus@avira.com [2015-03-19]
FF Extension: YouTube Unblocker - C:\Users\Jasskas\AppData\Roaming\Mozilla\Firefox\Profiles\7gcy6dyr.default\Extensions\youtubeunblocker@unblocker.yt [2015-04-16]
FF Extension: Pin It Button - C:\Users\Jasskas\AppData\Roaming\Mozilla\Firefox\Profiles\7gcy6dyr.default\Extensions\jid1-YcMV6ngYmQRA2w@jetpack.xpi [2015-01-06]
FF Extension: Search Compiler Light - C:\Users\Jasskas\AppData\Roaming\Mozilla\Firefox\Profiles\7gcy6dyr.default\Extensions\{ce737bbc-64b7-40ae-aed1-7feb1c27e9dd}.xpi [2014-06-25]
FF HKU\S-1-5-21-990396829-1976191800-715236640-1000\...\Firefox\Extensions: [{B64D9B05-48E1-4CEB-BF58-E0643994E900}] - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff

Chrome: 
=======
CHR Profile: C:\Users\Jasskas\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Gmail) - C:\Users\Jasskas\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2011-12-21]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

S2 AdobeActiveFileMonitor10.0; C:\Program Files (x86)\Adobe\Elements 10 Organizer\PhotoshopElementsFileAgent.exe [169624 2011-09-01] (Adobe Systems Incorporated)
S2 AntiVirMailService; C:\Program Files (x86)\Avira\AntiVir Desktop\avmailc7.exe [815920 2015-03-23] (Avira Operations GmbH & Co. KG)
R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [434424 2015-03-23] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [434424 2015-03-23] (Avira Operations GmbH & Co. KG)
S2 AntiVirWebService; C:\Program Files (x86)\Avira\AntiVir Desktop\avwebg7.exe [1004280 2015-03-31] (Avira Operations GmbH & Co. KG)
R2 Avira.OE.ServiceHost; C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe [201008 2015-03-16] (Avira Operations GmbH & Co. KG)
S2 DockLoginService; C:\Program Files\Dell\DellDock\DockLogin.exe [155648 2009-06-09] (Stardock Corporation) [File not signed]
S2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1080120 2015-03-17] (Malwarebytes Corporation)
S3 ServiceLayer; C:\Program Files (x86)\Nokia\PC Connectivity Solution\ServiceLayer.exe [632832 2011-03-21] (Nokia) [File not signed]
S2 SupportAssistAgent; C:\Program Files (x86)\Dell\SupportAssistAgent\bin\SupportAssistAgent.exe [19288 2015-02-19] (Dell Inc.)
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [128536 2015-02-12] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [132120 2015-02-12] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2013-12-18] (Avira Operations GmbH & Co. KG)
R2 avnetflt; C:\Windows\System32\DRIVERS\avnetflt.sys [44088 2015-02-12] (Avira Operations GmbH & Co. KG)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2015-03-17] (Malwarebytes Corporation)
S3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [136408 2015-04-25] (Malwarebytes Corporation)
S3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2015-03-17] (Malwarebytes Corporation)
S3 RTL8192su; C:\Windows\System32\DRIVERS\RTL8192su.sys [676864 2009-11-12] (Realtek Semiconductor Corporation                           ) [File not signed]
S4 sfdrv01; C:\Windows\System32\drivers\sfdrv01.sys [68608 2005-08-10] (Protection Technology) [File not signed]
S4 sfhlp02; C:\Windows\System32\drivers\sfhlp02.sys [7168 2005-05-16] (Protection Technology) [File not signed]
S4 sfvfs02; C:\Windows\System32\drivers\sfvfs02.sys [89600 2005-11-03] (Protection Technology) [File not signed]
R0 sptd; C:\Windows\System32\Drivers\sptd.sys [564824 2013-05-18] (Duplex Secure Ltd.)
S1 StarOpen; C:\Windows\SysWow64\Drivers\StarOpen.sys [5632 2006-07-24] ()
S3 taphss6; C:\Windows\System32\DRIVERS\taphss6.sys [42184 2013-06-21] (Anchorfree Inc.)
S3 AIDA32Driver; \??\C:\Users\Jasskas\AppData\Local\Temp\aida32.sa6 [X]
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
S3 cpuz132; \??\C:\Users\Jasskas\AppData\Local\Temp\cpuz132\cpuz132_x64.sys [X]
S3 IntcAzAudAddService; system32\drivers\RTKVHD64.sys [X]
S3 massfilter; system32\drivers\massfilter.sys [X]
S3 massfilter_hs; system32\drivers\massfilter_hs.sys [X]
S3 ZTEusbmdm6k; system32\DRIVERS\ZTEusbmdm6k.sys [X]
S3 ZTEusbnmea; system32\DRIVERS\ZTEusbnmea.sys [X]
S3 ZTEusbser6k; system32\DRIVERS\ZTEusbser6k.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-04-26 20:10 - 2015-04-26 20:10 - 00016990 _____ () C:\Users\Jasskas\Desktop\FRST.txt
2015-04-26 14:41 - 2015-04-26 14:41 - 00001117 _____ () C:\Users\Jasskas\Desktop\Avira.lnk
2015-04-26 14:18 - 2015-04-26 15:30 - 00004494 _____ () C:\Users\Jasskas\Desktop\SystemLook.txt
2015-04-26 14:16 - 2015-04-26 14:16 - 00165376 _____ () C:\Users\Jasskas\Desktop\SystemLook_x64.exe
2015-04-26 13:59 - 2015-04-26 13:59 - 02101248 _____ (Farbar) C:\Users\Jasskas\Desktop\FRST64.exe
2015-04-26 13:59 - 2015-04-26 13:59 - 00000000 ____D () C:\Users\Jasskas\Desktop\FRST-OlderVersion
2015-04-26 13:50 - 2015-04-26 13:52 - 00000000 ____D () C:\Users\Jasskas\Downloads\FRST-OlderVersion
2015-04-26 13:49 - 2015-04-26 13:49 - 00007885 _____ () C:\Users\Jasskas\Desktop\fixlist.txt
2015-04-26 10:45 - 2015-04-26 10:45 - 00003128 _____ () C:\Users\Jasskas\Desktop\JRT.txt
2015-04-26 10:40 - 2015-04-26 10:40 - 00000207 _____ () C:\Windows\tweaking.com-regbackup-JASSKAS-PC-Windows-7-Professional-(64-bit).dat
2015-04-26 10:40 - 2015-04-26 10:40 - 00000000 ____D () C:\RegBackup
2015-04-26 10:36 - 2015-04-26 10:37 - 02686590 _____ (Thisisu) C:\Users\Jasskas\Desktop\JRT(1).exe
2015-04-25 13:49 - 2015-04-25 13:49 - 00019202 _____ () C:\Users\Jasskas\Desktop\AdwCleaner[S3].txt
2015-04-25 13:22 - 2015-04-25 13:22 - 02224640 _____ () C:\Users\Jasskas\Downloads\AdwCleaner_4.202.exe
2015-04-25 13:15 - 2015-04-25 13:27 - 00000000 ____D () C:\Users\TEMP
2015-04-24 20:23 - 2015-04-24 20:23 - 00002798 _____ () C:\Windows\System32\Tasks\CCleanerSkipUAC
2015-04-24 20:23 - 2015-04-24 20:23 - 00000824 _____ () C:\Users\Public\Desktop\CCleaner.lnk
2015-04-24 20:21 - 2015-04-24 20:23 - 00000000 ____D () C:\Program Files\CCleaner
2015-04-24 20:15 - 2015-04-24 20:15 - 06484352 _____ (Piriform Ltd) C:\Users\Jasskas\Downloads\ccsetup505.exe
2015-04-24 20:05 - 2015-04-24 20:06 - 00395944 _____ () C:\Users\Jasskas\Downloads\Setup_Ccleaner-2015_001(2).exe
2015-04-24 20:04 - 2015-04-24 20:04 - 00395944 _____ () C:\Users\Jasskas\Downloads\Setup_Ccleaner-2015_001(1).exe
2015-04-24 20:02 - 2015-04-24 20:02 - 00395944 _____ () C:\Users\Jasskas\Downloads\Setup_Ccleaner-2015_001.exe
2015-04-22 19:58 - 2015-04-22 19:58 - 00000000 ____D () C:\Users\Jasskas\AppData\Roaming\Roxio Log Files
2015-04-22 18:45 - 2015-04-26 10:52 - 00059197 _____ () C:\Users\Jasskas\Downloads\FRST.txt
2015-04-22 18:44 - 2015-04-26 20:10 - 00000000 ____D () C:\FRST
2015-04-22 18:42 - 2015-04-26 13:50 - 02101248 _____ (Farbar) C:\Users\Jasskas\Downloads\FRST64.exe
2015-04-22 18:30 - 2015-04-22 20:09 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2015-04-15 23:20 - 2015-04-15 23:20 - 00000000 ___RD () C:\Program Files (x86)\Skype
2015-04-15 23:20 - 2015-04-15 23:20 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2015-04-15 14:00 - 2015-03-25 05:24 - 03298816 _____ (Microsoft Corporation) C:\Windows\system32\wucltux.dll
2015-04-15 14:00 - 2015-03-25 05:24 - 02553856 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2015-04-15 14:00 - 2015-03-25 05:24 - 00696320 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2015-04-15 14:00 - 2015-03-25 05:24 - 00191488 _____ (Microsoft Corporation) C:\Windows\system32\wuwebv.dll
2015-04-15 14:00 - 2015-03-25 05:24 - 00098304 _____ (Microsoft Corporation) C:\Windows\system32\wudriver.dll
2015-04-15 14:00 - 2015-03-25 05:24 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\WinSetupUI.dll
2015-04-15 14:00 - 2015-03-25 05:24 - 00037376 _____ (Microsoft Corporation) C:\Windows\system32\wups2.dll
2015-04-15 14:00 - 2015-03-25 05:24 - 00035328 _____ (Microsoft Corporation) C:\Windows\system32\wups.dll
2015-04-15 14:00 - 2015-03-25 05:23 - 00135168 _____ (Microsoft Corporation) C:\Windows\system32\wuauclt.exe
2015-04-15 14:00 - 2015-03-25 05:23 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\wuapp.exe
2015-04-15 14:00 - 2015-03-25 05:23 - 00012288 _____ (Microsoft Corporation) C:\Windows\system32\wu.upgrade.ps.dll
2015-04-15 14:00 - 2015-03-25 05:00 - 00566784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapi.dll
2015-04-15 14:00 - 2015-03-25 05:00 - 00173056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuwebv.dll
2015-04-15 14:00 - 2015-03-25 05:00 - 00092672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wudriver.dll
2015-04-15 14:00 - 2015-03-25 05:00 - 00033792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapp.exe
2015-04-15 14:00 - 2015-03-25 05:00 - 00029696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wups.dll
2015-04-15 14:00 - 2015-03-23 05:25 - 00769536 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2015-04-15 14:00 - 2015-03-23 05:25 - 00726528 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2015-04-15 14:00 - 2015-03-23 05:24 - 00957952 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2015-04-15 14:00 - 2015-03-23 05:24 - 00419840 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2015-04-15 14:00 - 2015-03-23 05:24 - 00227328 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2015-04-15 14:00 - 2015-03-23 05:24 - 00192000 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2015-04-15 14:00 - 2015-03-23 05:24 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\acmigration.dll
2015-04-15 14:00 - 2015-03-23 05:17 - 01111552 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2015-04-15 14:00 - 2015-03-10 05:25 - 01882624 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll
2015-04-15 14:00 - 2015-03-10 05:21 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml3r.dll
2015-04-15 14:00 - 2015-03-10 05:08 - 01237504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
2015-04-15 14:00 - 2015-03-10 05:05 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3r.dll
2015-04-15 14:00 - 2015-03-05 07:12 - 00404480 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2015-04-15 14:00 - 2015-03-05 06:05 - 00311808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2015-04-15 13:59 - 2015-04-02 02:17 - 00389808 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-04-15 13:59 - 2015-04-02 01:49 - 00342704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-04-15 13:59 - 2015-03-17 07:22 - 05557696 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-04-15 13:59 - 2015-03-17 07:22 - 00155576 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-04-15 13:59 - 2015-03-17 07:22 - 00095672 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-04-15 13:59 - 2015-03-17 07:19 - 01727904 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2015-04-15 13:59 - 2015-03-17 07:17 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2015-04-15 13:59 - 2015-03-17 07:17 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2015-04-15 13:59 - 2015-03-17 07:17 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2015-04-15 13:59 - 2015-03-17 07:16 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-04-15 13:59 - 2015-03-17 07:16 - 01163264 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2015-04-15 13:59 - 2015-03-17 07:16 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-04-15 13:59 - 2015-03-17 07:16 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-04-15 13:59 - 2015-03-17 07:16 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2015-04-15 13:59 - 2015-03-17 07:16 - 00341504 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-04-15 13:59 - 2015-03-17 07:16 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-04-15 13:59 - 2015-03-17 07:16 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-04-15 13:59 - 2015-03-17 07:16 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-04-15 13:59 - 2015-03-17 07:16 - 00215040 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2015-04-15 13:59 - 2015-03-17 07:16 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-04-15 13:59 - 2015-03-17 07:16 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-04-15 13:59 - 2015-03-17 07:16 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2015-04-15 13:59 - 2015-03-17 07:16 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-04-15 13:59 - 2015-03-17 07:16 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-04-15 13:59 - 2015-03-17 07:16 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2015-04-15 13:59 - 2015-03-17 07:16 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-04-15 13:59 - 2015-03-17 07:16 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-04-15 13:59 - 2015-03-17 07:16 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-04-15 13:59 - 2015-03-17 07:16 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2015-04-15 13:59 - 2015-03-17 07:15 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2015-04-15 13:59 - 2015-03-17 07:15 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-04-15 13:59 - 2015-03-17 07:15 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-04-15 13:59 - 2015-03-17 07:13 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-04-15 13:59 - 2015-03-17 07:13 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-04-15 13:59 - 2015-03-17 07:11 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-04-15 13:59 - 2015-03-17 07:11 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2015-04-15 13:59 - 2015-03-17 07:11 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 07:11 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 07:11 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 07:11 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 07:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 07:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 07:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 07:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 07:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 07:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 07:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 07:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 07:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 07:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 07:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 07:01 - 03976632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-04-15 13:59 - 2015-03-17 07:01 - 03920824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-04-15 13:59 - 2015-03-17 06:59 - 01309696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2015-04-15 13:59 - 2015-03-17 06:57 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-04-15 13:59 - 2015-03-17 06:57 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-04-15 13:59 - 2015-03-17 06:57 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-04-15 13:59 - 2015-03-17 06:57 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-04-15 13:59 - 2015-03-17 06:57 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-04-15 13:59 - 2015-03-17 06:57 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-04-15 13:59 - 2015-03-17 06:57 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-04-15 13:59 - 2015-03-17 06:57 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-04-15 13:59 - 2015-03-17 06:57 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2015-04-15 13:59 - 2015-03-17 06:56 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2015-04-15 13:59 - 2015-03-17 06:56 - 00274944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2015-04-15 13:59 - 2015-03-17 06:56 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-04-15 13:59 - 2015-03-17 06:56 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-04-15 13:59 - 2015-03-17 06:56 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2015-04-15 13:59 - 2015-03-17 06:56 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-04-15 13:59 - 2015-03-17 06:56 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2015-04-15 13:59 - 2015-03-17 06:53 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-04-15 13:59 - 2015-03-17 06:53 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-04-15 13:59 - 2015-03-17 06:50 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-04-15 13:59 - 2015-03-17 06:50 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2015-04-15 13:59 - 2015-03-17 06:50 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 06:50 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 06:50 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 06:50 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 06:50 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 06:50 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 06:50 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 06:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 06:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 06:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 06:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 06:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 06:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 05:45 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2015-04-15 13:59 - 2015-03-17 05:45 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2015-04-15 13:59 - 2015-03-17 05:43 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 05:43 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 05:43 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2015-04-15 13:59 - 2015-03-17 05:43 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2015-04-15 13:59 - 2015-03-13 06:32 - 24980480 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-04-15 13:59 - 2015-03-13 06:25 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-04-15 13:59 - 2015-03-13 06:25 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-04-15 13:59 - 2015-03-13 06:09 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-04-15 13:59 - 2015-03-13 06:08 - 00584192 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-04-15 13:59 - 2015-03-13 06:08 - 00417280 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2015-04-15 13:59 - 2015-03-13 06:08 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-04-15 13:59 - 2015-03-13 06:07 - 02886144 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-04-15 13:59 - 2015-03-13 06:06 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-04-15 13:59 - 2015-03-13 06:00 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-04-15 13:59 - 2015-03-13 05:59 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-04-15 13:59 - 2015-03-13 05:55 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-04-15 13:59 - 2015-03-13 05:54 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-04-15 13:59 - 2015-03-13 05:54 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-04-15 13:59 - 2015-03-13 05:53 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-04-15 13:59 - 2015-03-13 05:50 - 06025216 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-04-15 13:59 - 2015-03-13 05:44 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-04-15 13:59 - 2015-03-13 05:42 - 19695616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-04-15 13:59 - 2015-03-13 05:42 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-04-15 13:59 - 2015-03-13 05:40 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-04-15 13:59 - 2015-03-13 05:32 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-04-15 13:59 - 2015-03-13 05:28 - 00503296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-04-15 13:59 - 2015-03-13 05:28 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-04-15 13:59 - 2015-03-13 05:27 - 00340992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2015-04-15 13:59 - 2015-03-13 05:27 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-04-15 13:59 - 2015-03-13 05:27 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-04-15 13:59 - 2015-03-13 05:26 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-04-15 13:59 - 2015-03-13 05:26 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-04-15 13:59 - 2015-03-13 05:23 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-04-15 13:59 - 2015-03-13 05:22 - 02278400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-04-15 13:59 - 2015-03-13 05:20 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-04-15 13:59 - 2015-03-13 05:20 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-04-15 13:59 - 2015-03-13 05:17 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-04-15 13:59 - 2015-03-13 05:16 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-04-15 13:59 - 2015-03-13 05:15 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-04-15 13:59 - 2015-03-13 05:08 - 00720384 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-04-15 13:59 - 2015-03-13 05:07 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-04-15 13:59 - 2015-03-13 05:06 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-04-15 13:59 - 2015-03-13 05:05 - 02125824 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-04-15 13:59 - 2015-03-13 05:05 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-04-15 13:59 - 2015-03-13 05:01 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-04-15 13:59 - 2015-03-13 05:00 - 14397440 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-04-15 13:59 - 2015-03-13 04:57 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-04-15 13:59 - 2015-03-13 04:56 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-04-15 13:59 - 2015-03-13 04:54 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-04-15 13:59 - 2015-03-13 04:49 - 04305408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-04-15 13:59 - 2015-03-13 04:45 - 02358784 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-04-15 13:59 - 2015-03-13 04:44 - 00689152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-04-15 13:59 - 2015-03-13 04:43 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-04-15 13:59 - 2015-03-13 04:42 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2015-04-15 13:59 - 2015-03-13 04:34 - 12825600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-04-15 13:59 - 2015-03-13 04:33 - 01548288 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-04-15 13:59 - 2015-03-13 04:22 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-04-15 13:59 - 2015-03-13 04:20 - 01888256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-04-15 13:59 - 2015-03-13 04:16 - 01311232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-04-15 13:59 - 2015-03-13 04:14 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-04-15 13:59 - 2015-02-25 05:18 - 00754688 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\http.sys
2015-04-15 13:58 - 2015-03-04 06:55 - 00367552 _____ (Microsoft Corporation) C:\Windows\system32\clfs.sys
2015-04-15 13:58 - 2015-03-04 06:41 - 00079360 _____ (Microsoft Corporation) C:\Windows\system32\clfsw32.dll
2015-04-15 13:58 - 2015-03-04 06:10 - 00058880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\clfsw32.dll
2015-04-08 21:37 - 2015-04-08 21:37 - 21540440 _____ (Malwarebytes Corporation ) C:\Users\Jasskas\Downloads\mbam-setup-2.1.4.1018.exe
2015-04-08 20:50 - 2015-04-08 20:50 - 00001064 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-04-08 20:50 - 2015-04-08 20:50 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-04-08 20:50 - 2015-04-08 20:50 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-04-08 20:50 - 2015-03-17 06:15 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2015-04-08 20:50 - 2015-03-17 06:15 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2015-04-05 00:12 - 2015-04-05 00:12 - 00000000 ___SD () C:\Windows\SysWOW64\GWX
2015-04-05 00:12 - 2015-04-05 00:12 - 00000000 ___SD () C:\Windows\system32\GWX
2015-04-03 11:45 - 2015-04-17 23:21 - 00000000 ____D () C:\Users\Jasskas\Documents\Südtirol
2015-03-31 11:58 - 2015-03-31 11:58 - 00003226 _____ () C:\Windows\System32\Tasks\SystemToolsDailyTest
2015-03-31 11:58 - 2015-03-31 11:58 - 00000000 ____D () C:\Program Files\Dell Support Center

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-04-26 20:09 - 2015-02-04 18:04 - 00001128 _____ () C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-990396829-1976191800-715236640-1000UA.job
2015-04-26 19:49 - 2009-07-14 07:10 - 01458197 _____ () C:\Windows\WindowsUpdate.log
2015-04-26 19:48 - 2012-06-06 13:22 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-04-26 17:09 - 2015-02-04 18:04 - 00001076 _____ () C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-990396829-1976191800-715236640-1000Core.job
2015-04-26 13:02 - 2014-12-10 15:23 - 00000986 _____ () C:\Windows\Tasks\Google Software Updater.job
2015-04-26 10:52 - 2013-12-20 22:27 - 00045173 _____ () C:\Users\Jasskas\Downloads\Addition.txt
2015-04-26 10:32 - 2009-07-14 06:45 - 00025216 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-04-26 10:32 - 2009-07-14 06:45 - 00025216 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-04-26 10:30 - 2012-09-14 19:03 - 00000000 ____D () C:\Users\Jasskas\.rainlendar2
2015-04-26 10:30 - 2010-01-12 18:17 - 00000000 ____D () C:\Users\Jasskas\AppData\Local\SoftThinks
2015-04-26 10:23 - 2012-10-23 22:22 - 00065536 _____ () C:\Windows\system32\Ikeext.etl
2015-04-26 10:23 - 2011-03-13 12:39 - 00188634 _____ () C:\Windows\setupact.log
2015-04-26 10:23 - 2010-01-08 21:02 - 00000000 ____D () C:\ProgramData\NVIDIA
2015-04-26 10:23 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-04-25 21:51 - 2014-02-15 21:03 - 00136408 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-04-25 21:35 - 2013-12-20 22:32 - 00000000 ____D () C:\AdwCleaner
2015-04-25 15:01 - 2011-05-19 17:12 - 00000000 ____D () C:\Program Files (x86)\Cartoonist
2015-04-25 14:59 - 2013-05-25 18:19 - 00000000 ____D () C:\Users\Jasskas\Documents\FotoMorph Data
2015-04-25 14:59 - 2010-01-12 22:03 - 00000000 ____D () C:\Users\Jasskas\AppData\Roaming\Adobe
2015-04-25 13:38 - 2011-03-31 08:49 - 00629788 _____ () C:\Windows\PFRO.log
2015-04-25 13:34 - 2014-08-18 00:11 - 00001041 _____ () C:\Users\Jasskas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Search.lnk
2015-04-25 13:11 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\IME
2015-04-25 11:06 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\tracing
2015-04-24 20:01 - 2012-12-10 16:47 - 00000000 ____D () C:\Users\Jasskas\AppData\Local\Unity
2015-04-22 20:07 - 2013-12-08 22:22 - 00000000 ____D () C:\Users\Jasskas\AppData\Local\Thunderbird
2015-04-22 20:00 - 2010-08-12 10:44 - 00000000 ____D () C:\ProgramData\CyberLink
2015-04-22 20:00 - 2010-01-08 21:15 - 00000000 ____D () C:\Program Files (x86)\CyberLink
2015-04-22 20:00 - 2010-01-08 21:04 - 00000000 ___HD () C:\Program Files (x86)\InstallShield Installation Information
2015-04-22 19:00 - 2012-04-26 00:50 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2015-04-17 16:57 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\rescache
2015-04-17 16:54 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\AppCompat
2015-04-16 11:31 - 2014-12-11 12:24 - 00000000 ____D () C:\Windows\system32\appraiser
2015-04-16 11:31 - 2014-05-06 23:36 - 00000000 ___SD () C:\Windows\system32\CompatTel
2015-04-15 23:24 - 2010-01-08 21:12 - 00000000 ____D () C:\ProgramData\Microsoft Help
2015-04-15 23:23 - 2012-06-09 13:11 - 01618566 _____ () C:\Windows\SysWOW64\PerfStringBackup.INI
2015-04-15 23:23 - 2009-07-14 19:58 - 00707866 _____ () C:\Windows\system32\perfh007.dat
2015-04-15 23:23 - 2009-07-14 19:58 - 00153086 _____ () C:\Windows\system32\perfc007.dat
2015-04-15 23:22 - 2009-07-14 07:13 - 01618566 _____ () C:\Windows\system32\PerfStringBackup.INI
2015-04-15 23:20 - 2013-08-16 00:34 - 00000000 ____D () C:\Windows\system32\MRT
2015-04-15 23:20 - 2012-09-01 13:03 - 00000000 ____D () C:\ProgramData\Skype
2015-04-15 23:15 - 2010-01-18 09:03 - 128913832 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-04-14 21:24 - 2012-06-06 13:22 - 00778416 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-04-14 21:24 - 2012-06-06 13:22 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-04-14 21:24 - 2011-05-17 08:27 - 00142512 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-04-13 18:03 - 2013-05-10 11:17 - 00000000 ____D () C:\Users\Jasskas\Documents\Unterseeschule
2015-04-10 17:31 - 2014-02-14 15:51 - 00000000 ____D () C:\ProgramData\Package Cache
2015-04-10 17:31 - 2014-02-14 15:51 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2015-04-10 17:30 - 2013-03-01 17:29 - 00000000 ____D () C:\Program Files (x86)\Avira
2015-04-08 21:29 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\Resources
2015-04-08 20:50 - 2013-12-03 17:50 - 00000000 ____D () C:\ProgramData\Malwarebytes
2015-04-05 10:18 - 2009-07-14 07:08 - 00032632 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2015-04-01 23:48 - 2011-08-11 11:00 - 00000000 ____D () C:\Users\Jasskas\AppData\Roaming\BOM
2015-03-31 11:58 - 2010-01-08 21:21 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dell
2015-03-30 10:20 - 2010-01-22 16:40 - 00000000 ____D () C:\Users\Jasskas\AppData\Local\Adobe

==================== Files in the root of some directories =======

2010-01-13 09:11 - 2010-05-04 09:54 - 8656832 _____ (Dell, Inc.                                                   ) C:\Users\Jasskas\AppData\Roaming\DataSafeDotNet.exe
2013-12-19 11:17 - 2013-12-19 11:17 - 0000029 _____ () C:\Users\Jasskas\AppData\Roaming\WB.CFG
2010-04-08 11:16 - 2014-11-12 21:32 - 0003824 _____ () C:\Users\Jasskas\AppData\Roaming\wklnhst.dat
2011-05-06 16:33 - 2015-03-09 20:06 - 0076288 _____ () C:\Users\Jasskas\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2010-06-13 14:54 - 2011-12-04 16:36 - 0000000 _____ () C:\ProgramData\LauncherAccess.dt

Some content of TEMP:
====================
C:\Users\Jasskas\AppData\Local\Temp\avgnt.exe
C:\Users\Jasskas\AppData\Local\Temp\Quarantine.exe
C:\Users\Jasskas\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-04-26 17:08

==================== End Of Log ============================
         
--- --- ---







Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 26-04-2015
Ran by Jasskas at 2015-04-26 20:10:39
Running from C:\Users\Jasskas\Desktop
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-990396829-1976191800-715236640-500 - Administrator - Disabled)
Gast (S-1-5-21-990396829-1976191800-715236640-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-990396829-1976191800-715236640-1005 - Limited - Enabled)
Jasskas (S-1-5-21-990396829-1976191800-715236640-1000 - Administrator - Enabled) => C:\Users\Jasskas
UpdatusUser (S-1-5-21-990396829-1976191800-715236640-1003 - Limited - Enabled) => C:\Users\UpdatusUser

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Avira Antivirus (Disabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AS: Avira Antivirus (Disabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

7-Zip 9.20 (HKLM-x32\...\7-Zip) (Version:  - )
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 2.6.0.19140 - Adobe Systems Incorporated)
Adobe Community Help (HKLM-x32\...\chc.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1) (Version: 3.5.23 - Adobe Systems Incorporated.)
Adobe Flash Player 17 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 17.0.0.169 - Adobe Systems Incorporated)
Adobe Flash Player 17 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 17.0.0.169 - Adobe Systems Incorporated)
Adobe Photoshop Elements 10 (HKLM-x32\...\Adobe Photoshop Elements 10) (Version: 10.0 - Adobe Systems Incorporated)
Adobe Reader X (10.1.12) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AA1000000001}) (Version: 10.1.12 - Adobe Systems Incorporated)
Adobe Shockwave Player 12.1 (HKLM-x32\...\Adobe Shockwave Player) (Version: 12.1.3.153 - Adobe Systems, Inc.)
AIDA32 v3.93 (HKLM-x32\...\AIDA32_is1) (Version:  - Tamas Miklos)
Amazon Kindle (HKU\S-1-5-21-990396829-1976191800-715236640-1000\...\Amazon Kindle) (Version:  - Amazon)
Amazon MP3-Downloader 1.0.17 (HKLM-x32\...\Amazon MP3-Downloader) (Version: 1.0.17 - Amazon Services LLC)
Apple Application Support (HKLM-x32\...\{F5266D28-E0B2-4130-BFC5-EE155AD514DC}) (Version: 2.3 - Apple Inc.)
AquaSoft DiaShow 7 Ultimate (HKU\S-1-5-21-990396829-1976191800-715236640-1003\...\AquaSoft DiaShow 7 Ultimate) (Version: 7.6.03 - AquaSoft)
Auslogics DiskDefrag (HKLM-x32\...\{DF6A13C0-77DF-41FE-BD05-6D5201EB0CE7}_is1) (Version: 4.4.2.0 - Auslogics Labs Pty Ltd)
Avira (HKLM-x32\...\{b5675cc4-ab8b-4945-8c1d-4c5479556d6a}) (Version: 1.1.34.19732 - Avira Operations GmbH & Co. KG)
Avira (x32 Version: 1.1.34.19732 - Avira Operations GmbH & Co. KG) Hidden
Avira Antivirus (HKLM-x32\...\Avira Antivirus) (Version: 15.0.9.504 - Avira Operations GmbH & Co. KG)
Biet-O-Matic v2.14.12 (HKLM-x32\...\Biet-O-Matic v2.14.12) (Version: 2.14.12 - BOM Development Team)
CANON iMAGE GATEWAY MyCamera Download Plugin (HKLM-x32\...\MyCamera Download Plugin) (Version: 3.1.1.2 - Canon Inc.)
CANON iMAGE GATEWAY Task for ZoomBrowser EX (HKLM-x32\...\CANON iMAGE GATEWAY Task) (Version: 1.9.0.9 - Canon Inc.)
Canon MOV Decoder (HKLM-x32\...\Canon MOV Decoder) (Version: 1.8.0.7 - Canon Inc.)
Canon MOV Encoder (HKLM-x32\...\Canon MOV Encoder) (Version: 1.6.0.1 - Canon Inc.)
Canon MovieEdit Task for ZoomBrowser EX (HKLM-x32\...\MovieEditTask) (Version: 3.7.0.4 - Canon Inc.)
Canon Utilities CameraWindow (HKLM-x32\...\CameraWindowLauncher) (Version: 7.4.0.7 - Canon Inc.)
Canon Utilities CameraWindow DC 8 (HKLM-x32\...\CameraWindowDC8) (Version: 8.1.0.11 - Canon Inc.)
Canon Utilities Digital Photo Professional (HKLM-x32\...\Digital Photo Professional) (Version: 3.14.15.0 - Canon Inc.)
Canon Utilities EOS Sample Music (HKLM-x32\...\EOS Sample Music) (Version: 1.0.0.204 - Canon Inc.)
Canon Utilities EOS Utility (HKLM-x32\...\EOS Utility) (Version: 2.10.2.0 - Canon Inc.)
Canon Utilities EOS Video Snapshot Task for ZoomBrowser EX (HKLM-x32\...\EOS Video Snapshot Task) (Version: 1.0.0.10 - Canon Inc.)
Canon Utilities Movie Uploader for YouTube (HKLM-x32\...\MovieUploaderForYouTube) (Version: 1.2.0.7 - Canon Inc.)
Canon Utilities MyCamera (HKLM-x32\...\MyCamera) (Version: 7.3.0.5 - Canon Inc.)
Canon Utilities PhotoStitch (HKLM-x32\...\PhotoStitch) (Version: 3.1.22.46 - Canon Inc.)
Canon Utilities Picture Style Editor (HKLM-x32\...\Picture Style Editor) (Version: 1.9.0.0 - Canon Inc.)
Canon Utilities ZoomBrowser EX (HKLM-x32\...\ZoomBrowser EX) (Version: 6.7.0.24 - Canon Inc.)
Canon ZoomBrowser EX Memory Card Utility (HKLM-x32\...\ZoomBrowser EX Memory Card Utility) (Version: 1.5.0.9 - Canon Inc.)
CCleaner (HKLM\...\CCleaner) (Version: 5.05 - Piriform)
Compatibility Pack für 2007 Office System (HKLM-x32\...\{90120000-0020-0407-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation)
Corel Graphics - Windows Shell Extension (HKLM-x32\...\_{72DB27D3-FE05-4227-AF5A-11CD101ECF09}) (Version: 15.1.0.588 - Corel Corporation)
Corel Graphics - Windows Shell Extension (x32 Version: 15.1.588 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - Capture (x32 Version: 15.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - Common (x32 Version: 15.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - Connect (x32 Version: 15.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - Custom Data (x32 Version: 15.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - DE (x32 Version: 15.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - Draw (x32 Version: 15.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - Filters (x32 Version: 15.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - FontNav (x32 Version: 15.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - IPM (x32 Version: 15.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - PHOTO-PAINT (x32 Version: 15.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - Photozoom Plugin (x32 Version: 15.0 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - Redist (x32 Version: 15.0 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - Setup Files (x32 Version: 15.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - VBA (x32 Version: 15.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - VideoBrowser (x32 Version: 15.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - VSTA (x32 Version: 15.1 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - Windows Shell Extension 64 Bit (Version: 15.1.588 - Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 - WT (x32 Version: 15.1 -  Corel Corporation) Hidden
CorelDRAW Graphics Suite X5 (x32 Version: 15.1 - Corel Corporation) Hidden
CorelDRAW(R) Graphics Suite X5 (HKLM-x32\...\_{CE54DCE1-E00A-4D91-ACB9-A2D916C24051}) (Version: 15.1.0.588 - Corel Corporation)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Dell DataSafe Local Backup - Support Software (HKLM-x32\...\{A9668246-FB70-4103-A1E3-66C9BC2EFB49}) (Version: 2.31 - Dell)
Dell DataSafe Local Backup (HKLM-x32\...\{0ED7EE95-6A97-47AA-AD73-152C08A15B04}) (Version: 9.3.44 - Dell)
Dell DataSafe Online (HKLM-x32\...\{13766F76-6C8C-4E57-A9F3-3212D1C6E0D1}) (Version: 1.2.0009 - Dell, Inc.)
Dell Dock (HKLM\...\{E60B7350-EA5F-41E0-9D6F-E508781E36D2}) (Version: 2.0.0 - Dell)
Dell Driver Download Manager (HKU\S-1-5-21-990396829-1976191800-715236640-1000\...\f031ef6ac137efc5) (Version: 2.1.0.0 - Dell Inc.)
Dell Driver Download Manager (HKU\S-1-5-21-990396829-1976191800-715236640-1003\...\f031ef6ac137efc5) (Version: 2.1.0.0 - Dell Inc.)
Dell Edoc Viewer (HKLM\...\{8EBA8727-ADC2-477B-9D9A-1A1836BE4E05}) (Version: 1.0.0 - Dell Inc)
Dell Getting Started Guide (HKLM-x32\...\{7DB9F1E5-9ACB-410D-A7DC-7A3D023CE045}) (Version: 1.00.0000 - Dell Inc.)
Dell SupportAssist (HKLM\...\PC-Doctor for Windows) (Version: 1.0.6584.81 - Dell)
Dell SupportAssistAgent (HKLM-x32\...\{287348C8-8B47-4C36-AF28-441A3B7D8722}) (Version: 1.0.1.56462 - Dell)
Dino Storm (HKU\S-1-5-21-990396829-1976191800-715236640-1000\...\Dino Storm) (Version: 12345.0.0.0 - Splitscreen Studios GmbH)
dm-Fotowelt (HKLM-x32\...\dm-Fotowelt) (Version: 5.1.3 - CEWE Stiftung u Co. KGaA)
druckstdu.de Designer 1.7.0 (HKLM-x32\...\druckstdu.de Designer 1.7.0_is1) (Version:  - druckstdu)
easyHDR BASIC 2 (HKLM-x32\...\easyHDR_BASIC_2) (Version: 2.13.3 - SIMPARTEK - Bartlomiej Okonek)
Elements 10 Organizer (x32 Version: 10.0 - Ihr Firmenname) Hidden
FaceDub (HKLM-x32\...\FaceDub) (Version:  - MaxSlag LLC)
Fotogalerie (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
FoxTab FLV Player (HKU\S-1-5-21-990396829-1976191800-715236640-1003\...\FoxTab FLV Player) (Version:  - ) <==== ATTENTION
Free Studio version 2014 (HKLM-x32\...\Free Studio_is1) (Version: 6.3.10.923 - DVDVideoSoft Ltd.)
Free YouTube to MP3 Converter version 3.12.20.1230 (HKLM-x32\...\Free YouTube to MP3 Converter_is1) (Version: 3.12.20.1230 - DVDVideoSoft Ltd.)
Google Earth (HKLM-x32\...\{C768790F-04FB-11E0-9B2C-001AA037B01E}) (Version: 6.0.1.2032 - Google)
Google Updater (HKLM-x32\...\Google Updater) (Version: 2.4.2432.1652 - Google Inc.)
Google+ Auto Backup (HKLM-x32\...\{A50DE037-B5C0-4C8A-8049-B0C576B313D1}) (Version: 1.0.21.81 - Google)
Google+ Auto Backup (HKU\S-1-5-21-990396829-1976191800-715236640-1000\...\Google+ Auto Backup) (Version: 1.0.27.161 - Google, Inc.)
Hotfix für Microsoft Visual Studio 2007 Tools for Applications - ENU (KB947789) (HKLM-x32\...\{8E87B944-4815-3C5E-947F-5035C9F64362}.KB947789) (Version: 1 - Microsoft Corporation)
Intel(R) Graphics Media Accelerator Driver (HKLM\...\HDMI) (Version: 8.15.10.1930 - Intel Corporation)
Java 7 Update 45 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86417045FF}) (Version: 7.0.450 - Oracle)
Java 7 Update 45 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83217045FF}) (Version: 7.0.450 - Oracle)
Java SE Development Kit 7 Update 11 (64-bit) (HKLM\...\{64A3A4F4-B792-11D6-A78A-00B0D0170110}) (Version: 1.7.0.110 - Oracle)
Junk Mail filter update (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Kidizoom Photo Editor (HKLM-x32\...\{4C97EED6-997E-4DF6-9753-21ED4AC1E763}) (Version: 1.00.0000 - VTech)
Malwarebytes Anti-Malware Version 2.1.4.1018 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.1.4.1018 - Malwarebytes Corporation)
Merge Version 2.0 (HKLM-x32\...\merge_is1) (Version:  - )
Microsoft .NET Framework 4.5.2 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version:  - Microsoft)
Microsoft Office File Validation Add-In (HKLM-x32\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Home and Student 2007 (HKLM-x32\...\HOMESTUDENTR) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Live Add-in 1.5 (HKLM-x32\...\{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}) (Version: 2.0.4024.1 - Microsoft Corporation)
Microsoft Office PowerPoint Viewer 2007 (German) (HKLM-x32\...\{95120000-00AF-0407-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Suite Activation Assistant (HKLM-x32\...\{E50AE784-FABE-46DA-A1F8-7B6B56DCB22E}) (Version: 2.9 - Microsoft Corporation)
Microsoft Primary Interoperability Assemblies 2005 (HKLM-x32\...\{D24DB8B9-BB6C-4334-9619-BA1C650E13D3}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30514.0 - Microsoft Corporation)
Microsoft SkyDrive (HKU\S-1-5-21-990396829-1976191800-715236640-1000\...\SkyDriveSetup.exe) (Version: 17.0.2006.0314 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (HKLM-x32\...\{770657D0-A123-3C07-8E44-1C83EC895118}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148 (HKLM-x32\...\{002D9D5E-29BA-3E6D-9BC4-3D7D6DBC735C}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{6AFCA4E1-9B78-3640-8F72-A7BF33448200}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual Studio Tools for Applications 2.0 - ENU (HKLM-x32\...\{AA4A4B2C-0465-3CF8-BA76-27A027D8ACAB}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual Studio Tools for Applications 2.0 Language Pack - DEU (HKLM-x32\...\{8E87B944-4815-3C5E-947F-5035C9F64362}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual Studio Tools for Applications 2.0 Runtime (HKLM-x32\...\{299C0434-4F4E-341F-A916-4E07AEB35E79}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual Studio Tools for Applications 2.0 Runtime Language Pack - DEU (HKLM-x32\...\{76DAEC83-AF7B-333C-8A53-83D7C7D39199}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Works (HKLM-x32\...\{39D0E034-1042-4905-BECB-5502909FCB7C}) (Version: 9.7.0621 - Microsoft Corporation)
Microsoft-Maus- und Tastatur-Center (HKLM\...\Microsoft Mouse and Keyboard Center) (Version: 2.2.173.0 - Microsoft Corporation)
MiPony 2.0.2 (HKLM-x32\...\MiPony) (Version: 2.0.2 - )
Movie Maker (x32 Version: 16.4.3505.0912 - Microsoft Corporation) Hidden
Mozilla Firefox 37.0.2 (x86 de) (HKLM-x32\...\Mozilla Firefox 37.0.2 (x86 de)) (Version: 37.0.2 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 29.0 - Mozilla)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (HKLM-x32\...\{196467F1-C11F-4F76-858B-5812ADC83B94}) (Version: 4.30.2100.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB2721691) (HKLM-x32\...\{355B5AC0-CEEE-42C5-AD4D-7F3CFD806C36}) (Version: 4.30.2114.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB2758694) (HKLM-x32\...\{1D95BA90-F4F8-47EC-A882-441C99D30C1E}) (Version: 4.30.2117.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB973685) (HKLM-x32\...\{859DFA95-E4A6-48CD-B88E-A3E483E89B44}) (Version: 4.30.2107.0 - Microsoft Corporation)
Nokia Connectivity Cable Driver (HKLM-x32\...\{25CFEF55-A945-41FC-86ED-76469F31DF37}) (Version: 7.1.41.0 - Nokia)
Nokia Music Player (HKLM-x32\...\{4FCB1267-7380-4EBA-9A6C-69809C6E8227}) (Version: 2.5.11021 - Nokia Music Player)
Nokia_Multimedia_Common_Components_2_5 (HKLM-x32\...\{25F61E72-AAA4-4607-95D2-1E5139C98FFB}) (Version: 2.7.69 - Nokia)
NVIDIA 3D Vision Controller-Treiber 301.42 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 301.42 - NVIDIA Corporation)
NVIDIA 3D Vision Treiber 301.42 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 301.42 - NVIDIA Corporation)
NVIDIA Drivers (HKLM\...\NVIDIA Drivers) (Version: 1.4 - NVIDIA Corporation)
NVIDIA Grafiktreiber 301.42 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 301.42 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.12.0213 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.12.0213 - NVIDIA Corporation)
NVIDIA Update 1.8.15 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 1.8.15 - NVIDIA Corporation)
Paint.NET v3.5.10 (HKLM\...\{529125EF-E3AC-4B74-97E6-F688A7C0F1C0}) (Version: 3.60.0 - dotPDN LLC)
PC Connectivity Solution (HKLM-x32\...\{4B28C077-9958-45F1-8BB4-CBF90A69AD4E}) (Version: 11.4.15.0 - Nokia)
Pflanzen gegen Zombies (HKLM-x32\...\Pflanzen gegen Zombies) (Version:  - PopCap Games)
Photomatix Basic version 1.0 (HKLM-x32\...\Photomatix Basic_is1) (Version: 1.0 - MultimediaPhoto Sarl.)
PhotoScape (HKLM-x32\...\PhotoScape) (Version:  - )
Picasa 3 (HKLM-x32\...\Picasa 3) (Version: 3.9 - Google, Inc.)
PSE10 STI Installer (x32 Version: 10.0 - Adobe Systems Incorporated) Hidden
QuickTime (HKLM-x32\...\{B67BAFBA-4C9F-48FA-9496-933E3B255044}) (Version: 7.74.80.86 - Apple Inc.)
Rainlendar2 (remove only) (HKLM-x32\...\Rainlendar2) (Version:  - )
Rossmann Fotowelt Software 4.13 (HKLM-x32\...\Rossmann Fotowelt Software) (Version: 4.13 - ORWO Net)
SAMSUNG Mobile Composite Device Software (HKLM\...\SAMSUNG Mobile Composite Device) (Version:  - )
SAMSUNG Mobile Modem Driver Set (HKLM\...\SAMSUNG Mobile Modem) (Version:  - )
Samsung Mobile phone USB driver Drive Software (HKLM\...\Samsung Mobile phone USB driver Drive) (Version:  - )
Samsung Mobile phone USB driver Software (HKLM\...\Samsung Mobile phone USB driver) (Version:  - )
SAMSUNG Mobile USB Modem 1.0 Software (HKLM\...\SAMSUNG Mobile USB Modem 1.0) (Version:  - )
SAMSUNG Mobile USB Modem Software (HKLM\...\SAMSUNG Mobile USB Modem) (Version:  - )
Samsung PC Studio 3 (HKLM-x32\...\{C4A4722E-79F9-417C-BD72-8D359A090C97}) (Version: 3.2.2.80705 - Samsung Electronics Co., Ltd.)
Samsung PC Studio 3 (x32 Version: 3.0.0.80705 - Samsung Electronics Co., Ltd.) Hidden
Samsung PC Studio 3 USB Driver Installer (HKLM-x32\...\{EBA29752-DDD2-4B62-B2E3-9841F92A3E3A}) (Version: 3.2.0.70701 - Samsung Electronics Co., Ltd.)
Skype™ 7.0 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 7.0.102 - Skype Technologies S.A.)
Spelling Dictionaries Support For Adobe Reader 9 (HKLM-x32\...\{AC76BA86-7AD7-5464-3428-900000000004}) (Version: 9.0.0 - Adobe Systems Incorporated)
swMSM (x32 Version: 12.0.0.1 - Adobe Systems, Inc) Hidden
Update for 2007 Microsoft Office System (KB967642) (HKLM-x32\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version:  - Microsoft)
Update für Microsoft Office Excel 2007 Help (KB963678) (HKLM-x32\...\{90120000-0016-0407-0000-0000000FF1CE}_HOMESTUDENTR_{BEC163EC-7A83-48A1-BFB6-3BF47CC2F8CF}) (Version:  - Microsoft)
Update für Microsoft Office Powerpoint 2007 Help (KB963669) (HKLM-x32\...\{90120000-0018-0407-0000-0000000FF1CE}_HOMESTUDENTR_{EA160DA3-E9B5-4D03-A518-21D306665B96}) (Version:  - Microsoft)
Update für Microsoft Office Word 2007 Help (KB963665) (HKLM-x32\...\{90120000-001B-0407-0000-0000000FF1CE}_HOMESTUDENTR_{38472199-D7B6-4833-A949-10E4EE6365A1}) (Version:  - Microsoft)
VC80CRTRedist - 8.0.50727.6195 (x32 Version: 1.2.0 - DivX, Inc) Hidden
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3505.0912 - Microsoft Corporation)
Windows Live OneCare safety scanner (HKLM-x32\...\Windows Live OneCare safety scanner) (Version:  - Microsoft Corporation)
Windows Live Sync (HKLM-x32\...\{586509F0-350D-48B5-B763-9CC2F8D96C4C}) (Version: 14.0.8117.416 - Microsoft Corporation)
Windows Media Player Firefox Plugin (HKLM-x32\...\{69FDFBB6-351D-4B8C-89D8-867DC9D0A2A4}) (Version: 1.0.0.8 - Microsoft Corp)
Windows-Treiberpaket - Nokia pccsmcfd  (08/22/2008 7.0.0.0) (HKLM\...\FCEC33AD40CEA5E0FC4CEE6E42041A0DA189652D) (Version: 08/22/2008 7.0.0.0 - Nokia)
Yahoo Community Smartbar Engine (HKU\S-1-5-21-990396829-1976191800-715236640-1000\...\{14b1edc7-4298-4b79-96a8-16815e906e38}) (Version: 11.63.66.17714 - Linkury Inc.) <==== ATTENTION

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

CustomCLSID: HKU\S-1-5-21-990396829-1976191800-715236640-1000_Classes\CLSID\{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}\InprocServer32 -> C:\Users\Jasskas\AppData\Local\Microsoft\SkyDrive\17.0.2006.0314\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-990396829-1976191800-715236640-1000_Classes\CLSID\{BBACC218-34EA-4666-9D7A-C78F2274A524}\InprocServer32 -> C:\Users\Jasskas\AppData\Local\Microsoft\SkyDrive\17.0.2006.0314\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-990396829-1976191800-715236640-1000_Classes\CLSID\{CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B}\InprocServer32 -> C:\Users\Jasskas\AppData\Local\Microsoft\SkyDrive\17.0.2006.0314\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-990396829-1976191800-715236640-1000_Classes\CLSID\{F241C880-6982-4CE5-8CF7-7085BA96DA5A}\InprocServer32 -> C:\Users\Jasskas\AppData\Local\Microsoft\SkyDrive\17.0.2006.0314\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-990396829-1976191800-715236640-1000_Classes\CLSID\{F8071786-1FD0-4A66-81A1-3CBE29274458}\InprocServer32 -> C:\Users\Jasskas\AppData\Local\Microsoft\SkyDrive\17.0.2006.0314\amd64\FileSyncApi64.dll (Microsoft Corporation)

==================== Restore Points  =========================

25-04-2015 15:00:32 Removed xVideoServiceThief
26-04-2015 19:00:06 Windows-Sicherung

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 04:34 - 2014-02-16 16:55 - 00000027 ____A C:\Windows\system32\Drivers\etc\hosts
127.0.0.1       localhost

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {05DE71D3-336C-4C15-BF1F-23E4E539D7E4} - System32\Tasks\Microsoft_Hardware_Launch_itype_exe => c:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe [2013-05-13] (Microsoft Corporation)
Task: {0F9861D3-C432-414A-AC1A-44A6ACDB978B} - System32\Tasks\SystemToolsDailyTest => uaclauncher.exe
Task: {14EC7BF1-4A25-4ACA-AA2E-BC47920D3016} - System32\Tasks\Jasskas Local Autobackup 5 4 => C:\Program Files (x86)\Nero\Nero 10\Nero BackItUp\NBCore.exe
Task: {1A48938E-3F1B-4929-8C3C-213DF50AB870} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-990396829-1976191800-715236640-1000UA => C:\Users\Jasskas\AppData\Local\Google\Update\GoogleUpdate.exe [2014-06-03] (Google Inc.)
Task: {1B2AC1A5-3EE5-4E46-8E83-938F961DE534} - System32\Tasks\{45818783-69F9-45F8-AAF4-99A4D739019B} => C:\Users\Jasskas\AppData\Roaming\Splitscreen Studios\Dino Storm\Launcher.exe [2014-10-20] ()
Task: {1D9BE9C9-30D6-40E3-A834-A3C066E0AD6A} - System32\Tasks\Microsoft_MKC_Logon_Task_ipoint.exe => c:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe [2013-05-13] (Microsoft Corporation)
Task: {1E66BE78-9636-4323-B84C-39B811EF9255} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-04-14] (Adobe Systems Incorporated)
Task: {2CF943C7-1848-45E1-834F-E8A70279F25B} - System32\Tasks\{AF062382-508C-46AA-9055-65B8FD567334} => C:\Users\Jasskas\AppData\Roaming\Splitscreen Studios\Dino Storm\Launcher.exe [2014-10-20] ()
Task: {3264D5F9-C34E-439A-8DF7-D9646990C6AC} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2015-04-23] (Piriform Ltd)
Task: {3CC36AE5-A15F-4E6F-920B-96D45A65A107} - System32\Tasks\Microsoft_MKC_Logon_Task_itype.exe => c:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe [2013-05-13] (Microsoft Corporation)
Task: {3FEDABD1-C909-4EBA-8C93-7E96CBBAFC8A} - System32\Tasks\{7574A352-AD7B-4A69-8344-C8BBF574EDA4} => C:\Users\Jasskas\AppData\Roaming\Splitscreen Studios\Dino Storm\Launcher.exe [2014-10-20] ()
Task: {5689E7FE-B612-4664-910D-15131D9805D5} - System32\Tasks\{F3AE659C-56D1-46DF-8F52-1E063EBCEF7B} => C:\Program Files (x86)\o2\Mobile Connection Manager\EMMSN.exe
Task: {58DFF55F-A877-4A93-B4EA-5C15F5BD9E68} - System32\Tasks\{7E57396D-9B35-44EE-9967-C6B3CF8C7688} => C:\Program Files (x86)\Brash Entertainment\Alvin and the Chipmunks\Chipmunks.exe
Task: {6BF4D354-A115-4B7F-8675-32A5B3D01C65} - System32\Tasks\AdobeAAMUpdater-1.0-Jasskas-PC-Jasskas => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [2011-06-16] (Adobe Systems Incorporated)
Task: {76D70833-A484-4A18-9A1F-CBFE748035E3} - System32\Tasks\Microsoft_Hardware_Launch_ipoint_exe => c:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe [2013-05-13] (Microsoft Corporation)
Task: {7F4B64F3-BAA4-41C8-B399-21B317FEFA56} - System32\Tasks\{C9CD746A-0A77-49BE-B698-DD2A5726FC8D} => pcalua.exe -a D:\SETUP.EXE -d D:\
Task: {874F7E90-3E45-438E-95EF-58D4A1057458} - System32\Tasks\{C39E1366-8A9B-4BA0-AB06-0D7E774551E2} => C:\Program Files (x86)\Brash Entertainment\Alvin and the Chipmunks\Chipmunks.exe
Task: {88376338-A990-4521-B9CB-F5CF1409BCE5} - System32\Tasks\Microsoft\Windows\Setup\gwx\launchtrayprocess => C:\Windows\system32\GWX\GWX.exe [2015-03-25] (Microsoft Corporation)
Task: {925D1831-D209-4285-8305-296131F6786E} - System32\Tasks\{AA1F1DE5-AA0E-4329-B57C-E59B6F08C28D} => C:\Program Files (x86)\Brash Entertainment\Alvin and the Chipmunks\Chipmunks.exe
Task: {AA12E11E-841D-4884-B643-C7087BEABD43} - System32\Tasks\Microsoft\Windows\Setup\gwx\runappraiser => C:\Windows\system32\GWX\GWXConfigManager.exe [2015-03-25] (Microsoft Corporation)
Task: {BBB0F95F-861A-4901-B659-0FA2597275B3} - System32\Tasks\Google Software Updater => C:\Program Files (x86)\Google\Common\Google Updater\GoogleUpdaterService.exe [2012-08-13] (Google)
Task: {C22347BC-5DF6-4DF2-AAB1-6CDEA5CE2C07} - System32\Tasks\Microsoft\Windows\Setup\gwx\refreshgwxcontent => C:\Windows\system32\GWX\GWXConfigManager.exe [2015-03-25] (Microsoft Corporation)
Task: {CB569947-7ECC-4668-AF9C-840DB5734133} - System32\Tasks\Microsoft_Hardware_Launch_mousekeyboardcenter_exe => c:\Program Files\Microsoft Mouse and Keyboard Center\mousekeyboardcenter.exe [2013-05-13] (Microsoft)
Task: {D7F1878C-C4BC-4CE3-B96B-E966FCEBD631} - System32\Tasks\Microsoft\Windows\Setup\gwx\refreshgwxconfig => C:\Windows\system32\GWX\GWXConfigManager.exe [2015-03-25] (Microsoft Corporation)
Task: {EB616D46-3911-4E6D-966D-8D7F2B738D18} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-990396829-1976191800-715236640-1000Core => C:\Users\Jasskas\AppData\Local\Google\Update\GoogleUpdate.exe [2014-06-03] (Google Inc.)
Task: {EF30F46F-4E5A-46F7-B9C8-708B917DF75F} - System32\Tasks\{D04C7708-C22A-4057-AAC1-C0529FC4DA4E} => C:\Program Files (x86)\Brash Entertainment\Alvin and the Chipmunks\Chipmunks.exe
Task: {F3E421C3-D32C-41B4-B787-8CAA1CB0D777} - System32\Tasks\{DAD404F7-9344-4750-B517-D396C0121163} => C:\Program Files (x86)\Brash Entertainment\Alvin and the Chipmunks\Chipmunks.exe
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\Google Software Updater.job => C:\Program Files (x86)\Google\Common\Google Updater\GoogleUpdaterService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-990396829-1976191800-715236640-1000Core.job => C:\Users\Jasskas\AppData\Local\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-990396829-1976191800-715236640-1000UA.job => C:\Users\Jasskas\AppData\Local\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) ==============


==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)

AlternateDataStreams: C:\ProgramData\TEMP:8944C195

==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (whitelisted) ===============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, the associated entry will be removed from the registry.)


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-990396829-1976191800-715236640-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\Jasskas\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.2.1

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)

MSCONFIG\startupreg: (default) => 
MSCONFIG\startupreg: AdobeAAMUpdater-1.0 => "C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe"
MSCONFIG\startupreg: APSDaemon => "C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe"
MSCONFIG\startupreg: dellsupportcenter => "C:\Program Files (x86)\Dell Support Center\bin\sprtcmd.exe" /P dellsupportcenter
MSCONFIG\startupreg: Desktop Disc Tool => "c:\Program Files (x86)\Roxio\Roxio Burn\RoxioBurnLauncher.exe"
MSCONFIG\startupreg: HotKeysCmds => C:\Windows\system32\hkcmd.exe
MSCONFIG\startupreg: IgfxTray => C:\Windows\system32\igfxtray.exe
MSCONFIG\startupreg: NBAgent => "C:\Program Files (x86)\Nero\Nero 10\Nero BackItUp\NBAgent.exe" /WinStart
MSCONFIG\startupreg: NokiaMServer => C:\Program Files (x86)\Common Files\Nokia\MPlatform\NokiaMServer /watchfiles startup
MSCONFIG\startupreg: NokiaMusic FastStart => "C:\Program Files (x86)\Nokia\Nokia Music Player\NokiaMusicPlayer.exe" /command:faststart
MSCONFIG\startupreg: PDVDDXSrv => "C:\Program Files (x86)\CyberLink\PowerDVD DX\PDVDDXSrv.exe"
MSCONFIG\startupreg: QuickTime Task => "C:\Program Files (x86)\QuickTime\QTTask.exe" -atboottime

==================== FirewallRules (whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

FirewallRules: [SPPSVC-In-TCP] => (Allow) %SystemRoot%\system32\sppsvc.exe
FirewallRules: [SPPSVC-In-TCP-NoScope] => (Allow) %SystemRoot%\system32\sppsvc.exe
FirewallRules: [{D0066B00-4891-4CAC-B18A-8F7BE4FB1980}] => (Allow) C:\Program Files (x86)\Microsoft Office\Office12\ONENOTE.EXE
FirewallRules: [{B2DD2D55-CDF2-49F0-8C54-0549354838FD}] => (Allow) C:\Program Files (x86)\Microsoft Office\Office12\ONENOTE.EXE
FirewallRules: [{3BCAA39E-F111-4EDC-BA28-C3C8C0AEAFE6}] => (Allow) svchost.exe
FirewallRules: [{F7E73048-D5EA-4E13-A84B-343970AB6EF6}] => (Allow) C:\Program Files (x86)\Windows Live\Sync\WindowsLiveSync.exe
FirewallRules: [TCP Query User{D151ED61-A5DE-4D47-89A9-4F6370CEA83B}C:\program files (x86)\mozilla firefox\plugin-container.exe] => (Allow) C:\program files (x86)\mozilla firefox\plugin-container.exe
FirewallRules: [UDP Query User{A273A113-61AD-4867-8EA3-67D4F9CFAA34}C:\program files (x86)\mozilla firefox\plugin-container.exe] => (Allow) C:\program files (x86)\mozilla firefox\plugin-container.exe
FirewallRules: [{4689A94F-9DB0-496D-9FDD-691248315101}] => (Allow) C:\Program Files (x86)\Microsoft Office\Office12\ONENOTE.EXE
FirewallRules: [{B8D179C7-89CF-4FB8-9584-3D8F9D4B50A6}] => (Allow) C:\Program Files (x86)\Microsoft Office\Office12\ONENOTE.EXE
FirewallRules: [{F429E7A0-2CF4-450A-904F-0A552FED7BA8}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
FirewallRules: [{523AB1BD-19D4-4297-ABFA-DACCBDACDDAA}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
FirewallRules: [{A88C9DCF-0630-4821-85B1-D241F8F89861}] => (Allow) C:\Program Files (x86)\Common Files\Apple\Apple Application Support\WebKit2WebProcess.exe
FirewallRules: [TCP Query User{BE8A5594-4C5F-4EC9-A647-7515FC509FBD}C:\program files (x86)\google\google earth\client\googleearth.exe] => (Allow) C:\program files (x86)\google\google earth\client\googleearth.exe
FirewallRules: [UDP Query User{DB9F0E62-C5FB-488B-9179-5D6FEEDA7956}C:\program files (x86)\google\google earth\client\googleearth.exe] => (Allow) C:\program files (x86)\google\google earth\client\googleearth.exe
FirewallRules: [{CE79DA4F-F1C4-4EDF-855E-7DB4D1DA04F5}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [TCP Query User{A8310B1D-E2A9-4E17-9499-04A949A8A823}C:\program files (x86)\google\google earth\plugin\geplugin.exe] => (Allow) C:\program files (x86)\google\google earth\plugin\geplugin.exe
FirewallRules: [UDP Query User{8874C255-D23E-4FDE-853C-29C5B3734EF5}C:\program files (x86)\google\google earth\plugin\geplugin.exe] => (Allow) C:\program files (x86)\google\google earth\plugin\geplugin.exe
FirewallRules: [{4EBF9067-0E42-4DEE-AEBA-543009366332}] => (Block) C:\program files (x86)\google\google earth\plugin\geplugin.exe
FirewallRules: [{9E4E8695-E1FF-42D8-99F4-4CECEB610561}] => (Block) C:\program files (x86)\google\google earth\plugin\geplugin.exe
FirewallRules: [{DBD792B4-725E-4B20-826C-DE2DEB6AD6C0}] => (Allow) C:\Users\Jasskas\AppData\Local\Microsoft\SkyDrive\SkyDrive.exe
FirewallRules: [{64047F36-681C-40FF-B5ED-5DAD039ED393}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{99259498-E65A-4BB5-BBA5-0E4F3311473F}] => (Allow) C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe
FirewallRules: [{D648448A-ED4E-484D-AA77-D507B92F07FA}] => (Allow) C:\Program Files (x86)\iMesh Applications\iMesh\iMesh.exe
FirewallRules: [{4DECEA08-FE9C-4AB4-B586-1B35FAEDCDF0}] => (Allow) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
FirewallRules: [{4579B00E-5BA4-49B6-A5AF-75380F643152}] => (Allow) C:\Program Files (x86)\DVDVideoSoft\Free Torrent Download\FreeTorrentDownload.exe
FirewallRules: [{F47DE631-6B68-4972-A19D-6E3DE44A63DC}] => (Allow) C:\Program Files (x86)\DVDVideoSoft\Free Torrent Download\FreeTorrentDownload.exe
FirewallRules: [{568FB522-8193-4D88-A846-59EC1B464E17}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{A7CABBD9-173E-491D-9404-654DCC54C2BB}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [TCP Query User{14BEF048-3A40-45BF-8F42-31A0EEF59312}C:\program files (x86)\mozilla firefox\firefox.exe] => (Allow) C:\program files (x86)\mozilla firefox\firefox.exe
FirewallRules: [UDP Query User{35D84698-762E-40EE-8CA9-3D4F7707687E}C:\program files (x86)\mozilla firefox\firefox.exe] => (Allow) C:\program files (x86)\mozilla firefox\firefox.exe

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (04/26/2015 02:14:32 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm FRST64.exe, Version 26.4.2015.0 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 10fc

Startzeit: 01d080186f9de51d

Endzeit: 0

Anwendungspfad: C:\Users\Jasskas\Desktop\FRST64.exe

Berichts-ID:

Error: (04/25/2015 09:55:07 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: wmpnetwk.exe, Version: 12.0.7601.17514, Zeitstempel: 0x4ce7ae7f
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 6.1.7601.18798, Zeitstempel: 0x5507b87a
Ausnahmecode: 0x0000046b
Fehleroffset: 0x000000000001aaad
ID des fehlerhaften Prozesses: 0xd90
Startzeit der fehlerhaften Anwendung: 0xwmpnetwk.exe0
Pfad der fehlerhaften Anwendung: wmpnetwk.exe1
Pfad des fehlerhaften Moduls: wmpnetwk.exe2
Berichtskennung: wmpnetwk.exe3

Error: (04/25/2015 09:54:45 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm wmplayer.exe, Version 12.0.7601.18741 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: d28

Startzeit: 01d07f914c9804f9

Endzeit: 0

Anwendungspfad: C:\Program Files (x86)\Windows Media Player\wmplayer.exe

Berichts-ID: e231628a-eb84-11e4-adae-002564ec1b44

Error: (04/25/2015 06:47:46 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (04/25/2015 01:27:46 PM) (Source: Microsoft-Windows-User Profiles Service) (EventID: 1533) (User: NT-AUTORITÄT)
Description: Das Profilverzeichnis kann nicht gelöscht werden C:\Users\TEMP. Dies liegt u. U. daran, dass Dateien in diesem Verzeichnis von einem anderen Programm verwendet werden. 

 DETAIL - Das Verzeichnis ist nicht leer.

Error: (04/25/2015 01:15:09 PM) (Source: Microsoft-Windows-User Profiles Service) (EventID: 1511) (User: Jasskas-PC)
Description: Das lokale Benutzerprofil wurde nicht gefunden. Sie werden mit einem temporären Benutzerprofil angemeldet. Änderungen, die Sie am Benutzerprofil vornehmen, gehen bei der Abmeldung verloren.

Error: (04/25/2015 01:15:09 PM) (Source: Microsoft-Windows-User Profiles Service) (EventID: 1515) (User: Jasskas-PC)
Description: Dieses Benutzerprofil wurde gesichert. Bei der nächsten Anmeldung dieses Benutzers wird automatisch versucht, dieses gesicherte Profil zu verwenden.

Error: (04/25/2015 01:15:09 PM) (Source: Microsoft-Windows-User Profiles Service) (EventID: 1502) (User: Jasskas-PC)
Description: Das lokal gespeicherte Profil kann nicht geladen werden. Mögliche Fehlerursachen sind nicht ausreichende Sicherheitsrechte oder ein beschädigtes lokales Profil. 

 Details - Der Prozess kann nicht auf die Datei zugreifen, da sie von einem anderen Prozess verwendet wird.

Error: (04/25/2015 01:15:09 PM) (Source: Microsoft-Windows-User Profiles Service) (EventID: 1508) (User: NT-AUTORITÄT)
Description: Die Registrierung konnte nicht geladen werden. Dieses Problem wird oft durch zuwenig Arbeitsspeicher oder nicht ausreichende Sicherheitsberechtigungen verursacht. 

 Details - Der Prozess kann nicht auf die Datei zugreifen, da sie von einem anderen Prozess verwendet wird.
 for C:\Users\UpdatusUser\ntuser.dat

Error: (04/24/2015 11:04:26 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.


System errors:
=============
Error: (04/26/2015 02:00:00 PM) (Source: Service Control Manager) (EventID: 7032) (User: )
Description: Der Versuch des Dienststeuerungs-Managers, nach dem unerwarteten Beenden des Dienstes "Windows Search" Korrekturmaßnahmen (Neustart des Diensts) durchzuführen, ist fehlgeschlagen. Fehler: 
%%1056

Error: (04/26/2015 01:59:40 PM) (Source: DCOM) (EventID: 10010) (User: )
Description: {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}

Error: (04/26/2015 01:59:30 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Search" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 30000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (04/26/2015 01:59:30 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Virtueller Datenträger" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 60000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (04/26/2015 01:59:30 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Druckwarteschlange" wurde unerwartet beendet. Dies ist bereits 2 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 60000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (04/26/2015 01:59:30 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Media Player-Netzwerkfreigabedienst" wurde unerwartet beendet. Dies ist bereits 2 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 30000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (04/26/2015 01:59:30 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Avira Service Host" wurde unerwartet beendet. Dies ist bereits 2 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 10000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (04/26/2015 01:59:30 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Adobe Active File Monitor V10" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (04/26/2015 01:59:30 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Live ID Sign-in Assistant" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 10000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (04/26/2015 10:40:54 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Virtueller Datenträger" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 60000 Millisekunden durchgeführt: Neustart des Diensts.


Microsoft Office Sessions:
=========================

CodeIntegrity Errors:
===================================
  Date: 2014-02-16 15:55:15.538
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2014-02-16 15:55:15.289
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2010-08-30 16:40:36.446
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\drivers\sfvfs02.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2010-08-30 16:40:36.437
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\System32\drivers\sfvfs02.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2010-04-08 21:42:51.561
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Users\Jasskas\AppData\Local\Temp\aida32.sa6" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2010-04-08 21:42:51.546
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Users\Jasskas\AppData\Local\Temp\aida32.sa6" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2010-04-08 21:42:51.312
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files (x86)\AIDA32 - Enterprise System Information\aida32.sa6" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2010-04-08 21:42:51.312
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files (x86)\AIDA32 - Enterprise System Information\aida32.sa6" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.


==================== Memory info =========================== 

Processor: Intel(R) Core(TM)2 Quad CPU Q8300 @ 2.50GHz
Percentage of memory in use: 49%
Total physical RAM: 6133.18 MB
Available physical RAM: 3102.38 MB
Total Pagefile: 12264.54 MB
Available Pagefile: 9900.43 MB
Total Virtual: 8192 MB
Available Virtual: 8191.82 MB

==================== Drives ================================

Drive c: (OS) (Fixed) (Total:920.75 GB) (Free:444.15 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: 08000000)
Partition 1: (Not Active) - (Size=78 MB) - (Type=DE)
Partition 2: (Active) - (Size=10.7 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=920.7 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         

Alt 26.04.2015, 20:02   #9
M-K-D-B
/// TB-Ausbilder
 
TR/Dropper.Gen und PUA/DownloadSponsor.Gen - Standard

TR/Dropper.Gen und PUA/DownloadSponsor.Gen



Wir entfernen die letzten Reste und kontrollieren nochmal alles. ESET kann länger (> 2 h) dauern.
Im Anschluss entfernen wir alle verwendeten Tools und ich gebe dir noch ein paar Tipps mit auf den Weg.




Schritt 1
Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument


Code:
ATTFilter
start
CloseProcesses:
C:\Users\Jasskas\AppData\Roaming\ShinyProfile
DeleteKey: HKEY_USERS\S-1-5-21-990396829-1976191800-715236640-1003\Software\Microsoft\Windows\CurrentVersion\Uninstall\FoxTab FLV Player
DeleteKey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\{14b1edc7-4298-4b79-96a8-16815e906e38}
DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-21-990396829-1976191800-715236640-1000\Products\B2207CB30EDC4664A96B3ECE52EC46A4
DeleteKey: HKEY_CURRENT_USER\Software\shinyprofile
DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{BF16DDF5-474C-44A4-96AD-047287425547}
URLSearchHook: [S-1-5-21-990396829-1976191800-715236640-1003] ATTENTION ==> Default URLSearchHook is missing.
RemoveProxy:
EmptyTemp:
end
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.






Schritt 2

ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset






Schritt 3
Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.






Bitte poste mit deiner nächsten Antwort
  • die Logdatei des FRST-Fix,
  • die Logdatei von ESET,
  • die Logdatei von SecurityCheck.

Alt 27.04.2015, 20:17   #10
Eumelinchen
 
TR/Dropper.Gen und PUA/DownloadSponsor.Gen - Standard

TR/Dropper.Gen und PUA/DownloadSponsor.Gen



Hier nun das Fixlog..

Code:
ATTFilter
Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 27-04-2015 01
Ran by Jasskas at 2015-04-27 17:57:27 Run:2
Running from C:\Users\Jasskas\Desktop
Loaded Profiles: Jasskas & UpdatusUser (Available profiles: Jasskas & UpdatusUser)
Boot Mode: Normal
==============================================

Content of fixlist:
*****************
start
CloseProcesses:
C:\Users\Jasskas\AppData\Roaming\ShinyProfile
DeleteKey: HKEY_USERS\S-1-5-21-990396829-1976191800-715236640-1003\Software\Microsoft\Windows\CurrentVersion\Uninstall\FoxTab FLV Player
DeleteKey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\{14b1edc7-4298-4b79-96a8-16815e906e38}
DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-21-990396829-1976191800-715236640-1000\Products\B2207CB30EDC4664A96B3ECE52EC46A4
DeleteKey: HKEY_CURRENT_USER\Software\shinyprofile
DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{BF16DDF5-474C-44A4-96AD-047287425547}
URLSearchHook: [S-1-5-21-990396829-1976191800-715236640-1003] ATTENTION ==> Default URLSearchHook is missing.
RemoveProxy:
EmptyTemp:
end
         
*****************

Processes closed successfully.
C:\Users\Jasskas\AppData\Roaming\ShinyProfile => Moved successfully.
HKEY_USERS\S-1-5-21-990396829-1976191800-715236640-1003\Software\Microsoft\Windows\CurrentVersion\Uninstall\FoxTab FLV Player => Key not found. 
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\{14b1edc7-4298-4b79-96a8-16815e906e38} => Key Deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-21-990396829-1976191800-715236640-1000\Products\B2207CB30EDC4664A96B3ECE52EC46A4 => Failed to delete key at first attempt (Error: C0000121), see next line.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-21-990396829-1976191800-715236640-1000\Products\B2207CB30EDC4664A96B3ECE52EC46A4 => Key Deleted Successfully.
HKEY_CURRENT_USER\Software\shinyprofile => Key Deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{BF16DDF5-474C-44A4-96AD-047287425547} => Failed to delete key at first attempt (Error: C0000121), see next line.
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{BF16DDF5-474C-44A4-96AD-047287425547} => Key Deleted Successfully.
Error setting Default URLSearchHook.

========= RemoveProxy: =========

HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings => value deleted successfully.
HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings => value deleted successfully.
HKU\S-1-5-21-990396829-1976191800-715236640-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings => value deleted successfully.
HKU\S-1-5-21-990396829-1976191800-715236640-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings => value deleted successfully.


========= End of RemoveProxy: =========
         
Hallo... ich hab nochmal eine Frage: hab grad beim Prüfen von Eset gesehen, daß ich einen Ordner "Nero" habe mit unendlich vielen Autobackupdateien. Habe das Programm aber schon längst gelöscht. Kann ich diesen Ordner bedenkenlos löschen?

... und wenn ich auf Eigenschaften im Ordner Nero klicke, sind dort angeblich über 2 TB drin... kann das sein???

... ich dreh gleich durch.. der rödelt seit zwei Stunden bei 37 % und ist immer noch bei diesen Autobackups...

soll ich lieber abbrechen und erst den Ordner löschen??

... mittlerweile sind fast drei Stunden rum und er schafft immer noch bei 37 %. Ist es nicht sinnvoll erstmal diese Dateien zu löschen? Sonst läuft der ja die ganze Nacht... Eset hat bis jetzt 121 infizierte Dateien gefunden...

Alt 28.04.2015, 16:40   #11
M-K-D-B
/// TB-Ausbilder
 
TR/Dropper.Gen und PUA/DownloadSponsor.Gen - Standard

TR/Dropper.Gen und PUA/DownloadSponsor.Gen



Servus,


wenn du den Ordner nicht mehr benötigst, dann kannst du den löschen.

Bitte dann noch die Logdateien von ESET und SecurityCheck posten.

Alt 28.04.2015, 21:19   #12
Eumelinchen
 
TR/Dropper.Gen und PUA/DownloadSponsor.Gen - Standard

TR/Dropper.Gen und PUA/DownloadSponsor.Gen



Eset läuft seit etwa einer Stunde bei 99 %..... soll ich abbrechen? Oder weiter warten? Wenn ich abbreche muss ich womöglich wieder von vorne anfangen....????

Alt 29.04.2015, 13:10   #13
M-K-D-B
/// TB-Ausbilder
 
TR/Dropper.Gen und PUA/DownloadSponsor.Gen - Standard

TR/Dropper.Gen und PUA/DownloadSponsor.Gen



Servus,


in welchem Verzeichnis sucht denn ESET da so lange?

Alt 29.04.2015, 19:57   #14
Eumelinchen
 
TR/Dropper.Gen und PUA/DownloadSponsor.Gen - Standard

TR/Dropper.Gen und PUA/DownloadSponsor.Gen



Hallo, ich habe also diesen Ordner gelöscht und nochmal mit Eset angefangen, seit gestern Abend läuft er bei 99 % und ist jetzt bei C/Windows/temp .... hängt aber nicht an einer Datei fest sondern läuft und läuft...

.... hallo, Eset läuft nun seit 24 Stunden und ich versuche diesen Ordner "temp" zu löschen, da es sich um eine Endlosschleife handelt, vermute ich. Oder wäre das verkehrt?

Ich habe bei 99 % abgebrochen... hier die Logfiles von Eset:

Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7623
# api_version=3.0.2
# EOSSerial=1bead0acfa0c574db939e074563abb98
# engine=23585
# end=stopped
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2015-04-27 07:54:37
# local_time=2015-04-27 09:54:37 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1031
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode_1=''
# compatibility_mode=5893 16776573 100 94 126249 181794327 0 0
# scanned=115508
# found=193
# cleaned=0
# scan_time=12519
sh=0E26652E17E4AB63397596A6716282B5FC065797 ft=1 fh=b9fa5aa141792fad vn="Variante von Win32/KBM.A evtl. unerwünschte Anwendung" ac=I fn="C:\$RECYCLE.BIN\S-1-5-21-990396829-1976191800-715236640-1000\$R4LMUB5.exe"
sh=B44A4C126D6C292DE5D7DCEE9E90AE2442678322 ft=1 fh=63465bf118e963b9 vn="Variante von Win32/DownloadSponsor.C evtl. unerwünschte Anwendung" ac=I fn="C:\$RECYCLE.BIN\S-1-5-21-990396829-1976191800-715236640-1000\$RA47YA0.exe"
sh=2A9235C260AB679F208C0A2CDC0F21BE3CFBCCF7 ft=1 fh=fc8462b410308b2d vn="Variante von Win32/KBM.A evtl. unerwünschte Anwendung" ac=I fn="C:\$RECYCLE.BIN\S-1-5-21-990396829-1976191800-715236640-1000\$RND42CG.exe"
sh=ACAA8194463B04A1B578BAF1C4518492BBA6453D ft=1 fh=71eb2eed78abe783 vn="Variante von Win32/DownloadSponsor.C evtl. unerwünschte Anwendung" ac=I fn="C:\$RECYCLE.BIN\S-1-5-21-990396829-1976191800-715236640-1000\$RQ7QP0E.exe"
sh=D967F21E36803B55F9B41348A75D809386F20C1C ft=1 fh=e37b1d8cc1265fa8 vn="Variante von Win32/DownloadSponsor.C evtl. unerwünschte Anwendung" ac=I fn="C:\$RECYCLE.BIN\S-1-5-21-990396829-1976191800-715236640-1000\$RW7MC1N.exe"
sh=296D957AB83527E175A38C3525B3718A832EB5D1 ft=1 fh=4df0223cfa146604 vn="Variante von Win32/InstallCore.YX evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\FoxTab\1.8.12.0\uninstall.exe.vir"
sh=3C1E8D3DD1A61DE147926F8E94462C80FD550E8F ft=1 fh=1b50f6309e9a92d1 vn="Variante von Win32/Toolbar.SearchSuite.P evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\iMesh Applications\iMesh\Helper.dll.vir"
sh=F24E7370EED82326384350206CF7DA99C0A019BF ft=1 fh=c71c00115d16759e vn="Variante von Win32/Toolbar.SearchSuite.Y evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\iMesh Applications\iMesh\InstallHelper.dll.vir"
sh=81CB792B99D0DD3FB82F37CF5681076E980AAD83 ft=1 fh=dafc2a5fd202cf3f vn="Variante von Win32/Toolbar.SearchSuite.L evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\iMesh Applications\iMesh\Uninstall.exe.vir"
sh=CC7997DC5DFDA0A4118985E1574C506B90DABFE6 ft=1 fh=5c39f0b99bb64d0e vn="Variante von Win32/Conduit.SearchProtect.H evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Searchprotect\Main\bin\CltMngSvc.exe.vir"
sh=CE347A34A95F7AFF1F0625632F0014C36F41F455 ft=1 fh=4488e7f7e4a1f069 vn="Variante von Win32/Conduit.SearchProtect.H evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Searchprotect\Main\bin\SPTool.dll.vir"
sh=126B22D7B2FE0FC571E6D6D0098B0E0D053C0BCC ft=1 fh=89dba07409c55d47 vn="Variante von Win32/Conduit.SearchProtect.H evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Searchprotect\Main\bin\SPtool.dll_1389864061681.vir"
sh=DF96804C0D2D07D7543728DF582C86ACD3BEF3CF ft=1 fh=8676e6337a543f91 vn="Win32/Conduit.SearchProtect.H evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Searchprotect\Main\bin\SPtool.dll_1390829397067.vir"
sh=DF96804C0D2D07D7543728DF582C86ACD3BEF3CF ft=1 fh=8676e6337a543f91 vn="Win32/Conduit.SearchProtect.H evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Searchprotect\Main\bin\SPtool.dll_1390829397091.vir"
sh=C8F8049916B0E5C1953670DB20F04E87791681F2 ft=1 fh=5f5f86e71335fd15 vn="Variante von Win32/Conduit.SearchProtect.H evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Searchprotect\Main\bin\SPtool.dll_1391012430161.vir"
sh=05C0A99ACE45CEFB680DF0D3D87C138A307D346A ft=1 fh=2e9dc85ff81fe5c7 vn="Variante von Win32/Conduit.SearchProtect.H evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Searchprotect\Main\bin\SPtool.dll_1391509830383.vir"
sh=05C0A99ACE45CEFB680DF0D3D87C138A307D346A ft=1 fh=2e9dc85ff81fe5c7 vn="Variante von Win32/Conduit.SearchProtect.H evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Searchprotect\Main\bin\SPtool.dll_1391509830488.vir"
sh=B2264702C0A5B52AA915DCA8B542EEE94486FCED ft=1 fh=a60e8c0d507a9da4 vn="Win32/Conduit.SearchProtect.Q evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Searchprotect\Main\bin\uninstall.exe.vir"
sh=3D1DCB30556EA0766411089AAEAB79FC1AFEA310 ft=1 fh=5fa1ce606c23dda1 vn="Variante von Win32/Conduit.SearchProtect.I evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Searchprotect\SearchProtect\bin\cltmng.exe.vir"
sh=D60F0FC1A5DF865967682C9CDF5C58B27895EE51 ft=1 fh=0606a0cb0cd6707a vn="Variante von Win64/Conduit.SearchProtect.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Searchprotect\SearchProtect\bin\SPTool64.exe.vir"
sh=E36CD2977163C378A0178EC05AEC6767319C31E9 ft=1 fh=b477c59167074b85 vn="Variante von Win32/Conduit.SearchProtect.H evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Searchprotect\SearchProtect\bin\SPVC32.dll.vir"
sh=D8595AC85D8F92C3230A32EEA504688DB1ED17F0 ft=1 fh=f2435f1eb805151c vn="Variante von Win32/Conduit.SearchProtect.H evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Searchprotect\SearchProtect\bin\SPVC32Loader.dll.vir"
sh=0C39E914AAF9157DC8F78EB6F671AC64EEC9F839 ft=1 fh=64ba1b4505fcb782 vn="Variante von Win64/Conduit.SearchProtect.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Searchprotect\SearchProtect\bin\SPVC64.dll.vir"
sh=DADAC2224CB2FEA86209378DBD1947E2337F3656 ft=1 fh=a15b23d204248a72 vn="Variante von Win64/Conduit.SearchProtect.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Searchprotect\SearchProtect\bin\SPVC64Loader.dll.vir"
sh=352F03029B982D0B927D70EF137661B8B486288D ft=1 fh=fabd6b9d384d7203 vn="Variante von Win32/Conduit.SearchProtect.I evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Searchprotect\UI\bin\cltmngui.exe.vir"
sh=4ED76C954DDB27646329A328EC9717880E591F42 ft=1 fh=1a33d2799f24b549 vn="MSIL/Toolbar.Linkury.M evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\ProgramData\Packer\Files\Agent\Agent.vir"
sh=8F3618F62660646FE40D7C96C46C6F94ADDC7D71 ft=1 fh=1861052a71ef102d vn="Variante von MSIL/Toolbar.Linkury.I evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\ProgramData\Packer\Files\Kraus\Kraus.vir"
sh=35648CFDB3F4BAE6E276BDCB69A7A02D4DD50A14 ft=1 fh=c71c001115670a5f vn="Variante von MSIL/Toolbar.Linkury.M.gen evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Jasskas\AppData\Local\RGMService\MonetizationToolsManager.dll.vir"
sh=DEF493B414D196E9819ED83C771DCB9F292B3D20 ft=1 fh=6bafd9f7d982dd86 vn="Variante von MSIL/Toolbar.Linkury.O evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Jasskas\AppData\Local\RGMService\RBS\ResetBrowserSettings.exe.vir"
sh=16068B8977B4DC562AE782D91BC009472667E331 ft=1 fh=c3b5a87b7d152749 vn="Variante von Win32/DownloadSponsor.C evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Jasskas\AppData\Local\Temp\OCS\ocs_v71a.exe.vir"
sh=3A359EA1EB16365419389CAF6C778C747C77509C ft=1 fh=abcfbb2b4643ef49 vn="Variante von Win32/DealPly.F evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Jasskas\AppData\Roaming\FoxTab\UpdateProc\UpdateTask.exe.vir"
sh=3A2FAE26B9B30C425DB0073E4E942E862E5500A4 ft=1 fh=ce952b9677084fed vn="Variante von Win32/Amonetize.Z evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Jasskas\AppData\Roaming\OpenCandy\345B6A13E8BB44F5A295837BFB99F526\WS_p4v2_2CB2.exe.vir"
sh=C3E2EEA43263CC610AA91F562ECE2B1562012BCA ft=1 fh=e62d3c9cdf00b1a7 vn="Variante von Win32/Toolbar.Linkury.E evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Jasskas\AppData\Roaming\OpenCandy\E480C9F56ACD40DB8F128648841D5682\Installer.exe.vir"
sh=BA400AA44A19BD045691486B3816A41ABFA37046 ft=1 fh=aaa86e7f50e58523 vn="Variante von Win32/AdWare.Trioris.A Anwendung" ac=I fn="C:\FRST\Quarantine\C\Users\Jasskas\AppData\Roaming\ShinyProfile\shinyprofile.dll"
sh=E15506A48C81D9C322A55D609FDCDBA936932A99 ft=1 fh=e38992671260f701 vn="Variante von Win32/AdWare.Trioris.A Anwendung" ac=I fn="C:\FRST\Quarantine\C\Users\Jasskas\AppData\Roaming\ShinyProfile\spup.exe"
sh=C887157C0193E8F13A4BAA4CCEE2FB4BA05CBB0A ft=1 fh=14d925a6106a41f1 vn="OSX/ChatZum.C evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131025_232350_Local Autobackup\C\chatzum_nt.exe"
sh=3329AD620DD82BDEEA61AFBBE77C44111DE30E97 ft=1 fh=f1df4de1a93c224b vn="Variante von Win32/AdInstaller evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131025_232350_Local Autobackup\C\Users\Jasskas\Documents\Reni´s Kunst HP\MyFunCardsbar.exe"
sh=2A9235C260AB679F208C0A2CDC0F21BE3CFBCCF7 ft=1 fh=fc8462b410308b2d vn="Variante von Win32/KBM.A evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131025_232350_Local Autobackup\C\Users\Jasskas\Downloads\BestVideoDownloader(1).exe"
sh=0E26652E17E4AB63397596A6716282B5FC065797 ft=1 fh=b9fa5aa141792fad vn="Variante von Win32/KBM.A evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131025_232350_Local Autobackup\C\Users\Jasskas\Downloads\BestVideoDownloader.exe"
sh=ABD9885EDFA7F2714E9A2A2512ECB294B8A75242 ft=1 fh=d46593929fb6ebf3 vn="Win32/Toolbar.Conduit evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131025_232350_Local Autobackup\C\Users\Jasskas\Downloads\FreeStudio.exe"
sh=16D8F84DFFE7AF956EB573E9ECD61C5017BFA6FD ft=1 fh=79a67e80f2ca1abd vn="Win32/Toolbar.Conduit evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131025_232350_Local Autobackup\C\Users\Jasskas\Downloads\FreeYouTubeDownload3018.exe"
sh=D933550D5D27A756EA6FB05CA989879342F04835 ft=1 fh=9d3ba252ccdff560 vn="Variante von Win32/Toolbar.Conduit.AI evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131025_232350_Local Autobackup\C\Users\Jasskas\Downloads\FreeYouTubeToMP3Converter(1).exe"
sh=57B860EB8328A10DA6A6F80A0BD694AD2C96BF8A ft=1 fh=952d472ea0ccb6e1 vn="Variante von Win32/Toolbar.Conduit.AI evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131025_232350_Local Autobackup\C\Users\Jasskas\Downloads\FreeYouTubeToMP3Converter.exe"
sh=DC59F6DA7989FD776C2F176E8B06368EEFA400F7 ft=1 fh=77b670141c9fc9d9 vn="Variante von Win32/DownloadSponsor.C evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131025_232350_Local Autobackup\C\Users\Jasskas\Downloads\Photomatix Installer.exe"
sh=396630E89F3D87049438EDB04A583E885003B003 ft=1 fh=6f4ef5a7e60e10d0 vn="Win32/SoftonicDownloader.A evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131025_232350_Local Autobackup\C\Users\Jasskas\Downloads\SoftonicDownloader_fuer_biet-o-matic.exe"
sh=BEAA8CA81326C3AB8D41CD2EF26C3647C403BEF1 ft=1 fh=c67cdbca7e963246 vn="Win32/SoftonicDownloader.E evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131025_232350_Local Autobackup\C\Users\Jasskas\Downloads\SoftonicDownloader_fuer_fotomorph.exe"
sh=23DDD747CC05CF35A451452C8BC3BD99A872516F ft=1 fh=6ca35449ccd1001e vn="Win32/SoftonicDownloader.E evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131025_232350_Local Autobackup\C\Users\Jasskas\Downloads\SoftonicDownloader_fuer_google-earth.exe"
sh=1AAE3D8C0F4B79D22A397B44E76C05C9AB8D5DEF ft=1 fh=7ce47ebcac1ce92b vn="Win32/SoftonicDownloader.D evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131025_232350_Local Autobackup\C\Users\Jasskas\Downloads\SoftonicDownloader_fuer_magix-video-easy-hd.exe"
sh=B87C24CBB141E71C1902ED10EE5A82C19D6E7ABC ft=1 fh=6328ff1b704945b6 vn="Win32/SoftonicDownloader.D evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131025_232350_Local Autobackup\C\Users\Jasskas\Downloads\SoftonicDownloader_fuer_magix-video-easy.exe"
sh=409CC6A6D2E80E50235DB0C6E0BAE4FAADA68571 ft=1 fh=c4b4eb1b5b0a7612 vn="Win32/SoftonicDownloader.E evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131025_232350_Local Autobackup\C\Users\Jasskas\Downloads\SoftonicDownloader_fuer_mandelbulber.exe"
sh=95882CC7F36FFBCC8959C0BA84216668F43EB878 ft=1 fh=7f8a89115b9444d7 vn="Win32/SoftonicDownloader.D evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131025_232350_Local Autobackup\C\Users\Jasskas\Downloads\SoftonicDownloader_fuer_nokia-music.exe"
sh=74F514E95F3A0935C66876E1ACBF2014D6AA43C6 ft=1 fh=e4c847ed5b9444d7 vn="Win32/SoftonicDownloader.D evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131025_232350_Local Autobackup\C\Users\Jasskas\Downloads\SoftonicDownloader_fuer_photoscape.exe"
sh=CE1D22E4E4474945DE484584D6AD383A82D4769A ft=1 fh=66ae949c6d0242e9 vn="Win32/SoftonicDownloader.E evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131025_232350_Local Autobackup\C\Users\Jasskas\Downloads\SoftonicDownloader_fuer_rainlendar.exe"
sh=499E225090228F5AB6DFE3FFC575F5193DCCCBE1 ft=1 fh=28b9058f27f34774 vn="Win32/SoftonicDownloader.D evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131025_232350_Local Autobackup\C\Users\Jasskas\Downloads\SoftonicDownloader_fuer_windows-live-movie-maker(1).exe"
sh=CDB32AE8DD3DA3DF2D324068156241F293B11AEC ft=1 fh=4c0543d1f12df8a4 vn="Win32/SoftonicDownloader.A evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131025_232350_Local Autobackup\C\Users\Jasskas\Downloads\SoftonicDownloader_fuer_windows-live-movie-maker.exe"
sh=0197CF6DA09E1DA1BFB6085F2CDAB60D28A052F4 ft=1 fh=47c0ff3d43d403a3 vn="Win32/SoftonicDownloader.E evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131025_232350_Local Autobackup\C\Users\Jasskas\Downloads\SoftonicDownloader_fuer_windows-movie-maker-2012.exe"
sh=86CB474D050152461CFFCA74E8EE8C6A6C9124D2 ft=1 fh=3cf0125cc1e09aa3 vn="Win32/SoftonicDownloader evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131025_232350_Local Autobackup\C\Users\Jasskas\Downloads\SoftonicDownloader_fuer_xvideoservicethief.exe"
sh=6A1B8BD71D38104FDBC782308156775433D378E8 ft=1 fh=100a0dc67752f66f vn="Variante von Win32/Toolbar.Widgi.B evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131025_232350_Local Autobackup\C\Users\Jasskas\Downloads\YTDSetup.exe"
sh=C887157C0193E8F13A4BAA4CCEE2FB4BA05CBB0A ft=1 fh=14d925a6106a41f1 vn="OSX/ChatZum.C evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131101_212147_Local Autobackup\C\chatzum_nt.exe"
sh=3329AD620DD82BDEEA61AFBBE77C44111DE30E97 ft=1 fh=f1df4de1a93c224b vn="Variante von Win32/AdInstaller evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131101_212147_Local Autobackup\C\Users\Jasskas\Documents\Reni´s Kunst HP\MyFunCardsbar.exe"
sh=C887157C0193E8F13A4BAA4CCEE2FB4BA05CBB0A ft=1 fh=14d925a6106a41f1 vn="OSX/ChatZum.C evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131108_232147_Local Autobackup\C\chatzum_nt.exe"
sh=3329AD620DD82BDEEA61AFBBE77C44111DE30E97 ft=1 fh=f1df4de1a93c224b vn="Variante von Win32/AdInstaller evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131108_232147_Local Autobackup\C\Users\Jasskas\Documents\Reni´s Kunst HP\MyFunCardsbar.exe"
sh=2A9235C260AB679F208C0A2CDC0F21BE3CFBCCF7 ft=1 fh=fc8462b410308b2d vn="Variante von Win32/KBM.A evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131108_232147_Local Autobackup\C\Users\Jasskas\Downloads\BestVideoDownloader(1).exe"
sh=0E26652E17E4AB63397596A6716282B5FC065797 ft=1 fh=b9fa5aa141792fad vn="Variante von Win32/KBM.A evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131108_232147_Local Autobackup\C\Users\Jasskas\Downloads\BestVideoDownloader.exe"
sh=DC59F6DA7989FD776C2F176E8B06368EEFA400F7 ft=1 fh=77b670141c9fc9d9 vn="Variante von Win32/DownloadSponsor.C evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131108_232147_Local Autobackup\C\Users\Jasskas\Downloads\Photomatix Installer.exe"
sh=396630E89F3D87049438EDB04A583E885003B003 ft=1 fh=6f4ef5a7e60e10d0 vn="Win32/SoftonicDownloader.A evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131108_232147_Local Autobackup\C\Users\Jasskas\Downloads\SoftonicDownloader_fuer_biet-o-matic.exe"
sh=BEAA8CA81326C3AB8D41CD2EF26C3647C403BEF1 ft=1 fh=c67cdbca7e963246 vn="Win32/SoftonicDownloader.E evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131108_232147_Local Autobackup\C\Users\Jasskas\Downloads\SoftonicDownloader_fuer_fotomorph.exe"
sh=23DDD747CC05CF35A451452C8BC3BD99A872516F ft=1 fh=6ca35449ccd1001e vn="Win32/SoftonicDownloader.E evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131108_232147_Local Autobackup\C\Users\Jasskas\Downloads\SoftonicDownloader_fuer_google-earth.exe"
sh=1AAE3D8C0F4B79D22A397B44E76C05C9AB8D5DEF ft=1 fh=7ce47ebcac1ce92b vn="Win32/SoftonicDownloader.D evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131108_232147_Local Autobackup\C\Users\Jasskas\Downloads\SoftonicDownloader_fuer_magix-video-easy-hd.exe"
sh=B87C24CBB141E71C1902ED10EE5A82C19D6E7ABC ft=1 fh=6328ff1b704945b6 vn="Win32/SoftonicDownloader.D evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131108_232147_Local Autobackup\C\Users\Jasskas\Downloads\SoftonicDownloader_fuer_magix-video-easy.exe"
sh=409CC6A6D2E80E50235DB0C6E0BAE4FAADA68571 ft=1 fh=c4b4eb1b5b0a7612 vn="Win32/SoftonicDownloader.E evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131108_232147_Local Autobackup\C\Users\Jasskas\Downloads\SoftonicDownloader_fuer_mandelbulber.exe"
sh=95882CC7F36FFBCC8959C0BA84216668F43EB878 ft=1 fh=7f8a89115b9444d7 vn="Win32/SoftonicDownloader.D evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131108_232147_Local Autobackup\C\Users\Jasskas\Downloads\SoftonicDownloader_fuer_nokia-music.exe"
sh=74F514E95F3A0935C66876E1ACBF2014D6AA43C6 ft=1 fh=e4c847ed5b9444d7 vn="Win32/SoftonicDownloader.D evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131108_232147_Local Autobackup\C\Users\Jasskas\Downloads\SoftonicDownloader_fuer_photoscape.exe"
sh=CE1D22E4E4474945DE484584D6AD383A82D4769A ft=1 fh=66ae949c6d0242e9 vn="Win32/SoftonicDownloader.E evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131108_232147_Local Autobackup\C\Users\Jasskas\Downloads\SoftonicDownloader_fuer_rainlendar.exe"
sh=499E225090228F5AB6DFE3FFC575F5193DCCCBE1 ft=1 fh=28b9058f27f34774 vn="Win32/SoftonicDownloader.D evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131108_232147_Local Autobackup\C\Users\Jasskas\Downloads\SoftonicDownloader_fuer_windows-live-movie-maker(1).exe"
sh=CDB32AE8DD3DA3DF2D324068156241F293B11AEC ft=1 fh=4c0543d1f12df8a4 vn="Win32/SoftonicDownloader.A evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131108_232147_Local Autobackup\C\Users\Jasskas\Downloads\SoftonicDownloader_fuer_windows-live-movie-maker.exe"
sh=0197CF6DA09E1DA1BFB6085F2CDAB60D28A052F4 ft=1 fh=47c0ff3d43d403a3 vn="Win32/SoftonicDownloader.E evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131108_232147_Local Autobackup\C\Users\Jasskas\Downloads\SoftonicDownloader_fuer_windows-movie-maker-2012.exe"
sh=86CB474D050152461CFFCA74E8EE8C6A6C9124D2 ft=1 fh=3cf0125cc1e09aa3 vn="Win32/SoftonicDownloader evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131108_232147_Local Autobackup\C\Users\Jasskas\Downloads\SoftonicDownloader_fuer_xvideoservicethief.exe"
sh=6A1B8BD71D38104FDBC782308156775433D378E8 ft=1 fh=100a0dc67752f66f vn="Variante von Win32/Toolbar.Widgi.B evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131108_232147_Local Autobackup\C\Users\Jasskas\Downloads\YTDSetup.exe"
sh=C887157C0193E8F13A4BAA4CCEE2FB4BA05CBB0A ft=1 fh=14d925a6106a41f1 vn="OSX/ChatZum.C evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131115_212149_Local Autobackup\C\chatzum_nt.exe"
sh=3329AD620DD82BDEEA61AFBBE77C44111DE30E97 ft=1 fh=f1df4de1a93c224b vn="Variante von Win32/AdInstaller evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131115_212149_Local Autobackup\C\Users\Jasskas\Documents\Reni´s Kunst HP\MyFunCardsbar.exe"
sh=2A9235C260AB679F208C0A2CDC0F21BE3CFBCCF7 ft=1 fh=fc8462b410308b2d vn="Variante von Win32/KBM.A evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131115_212149_Local Autobackup\C\Users\Jasskas\Downloads\BestVideoDownloader(1).exe"
sh=0E26652E17E4AB63397596A6716282B5FC065797 ft=1 fh=b9fa5aa141792fad vn="Variante von Win32/KBM.A evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131115_212149_Local Autobackup\C\Users\Jasskas\Downloads\BestVideoDownloader.exe"
sh=DC59F6DA7989FD776C2F176E8B06368EEFA400F7 ft=1 fh=77b670141c9fc9d9 vn="Variante von Win32/DownloadSponsor.C evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131115_212149_Local Autobackup\C\Users\Jasskas\Downloads\Photomatix Installer.exe"
sh=396630E89F3D87049438EDB04A583E885003B003 ft=1 fh=6f4ef5a7e60e10d0 vn="Win32/SoftonicDownloader.A evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131115_212149_Local Autobackup\C\Users\Jasskas\Downloads\SoftonicDownloader_fuer_biet-o-matic.exe"
sh=BEAA8CA81326C3AB8D41CD2EF26C3647C403BEF1 ft=1 fh=c67cdbca7e963246 vn="Win32/SoftonicDownloader.E evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131115_212149_Local Autobackup\C\Users\Jasskas\Downloads\SoftonicDownloader_fuer_fotomorph.exe"
sh=23DDD747CC05CF35A451452C8BC3BD99A872516F ft=1 fh=6ca35449ccd1001e vn="Win32/SoftonicDownloader.E evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131115_212149_Local Autobackup\C\Users\Jasskas\Downloads\SoftonicDownloader_fuer_google-earth.exe"
sh=1AAE3D8C0F4B79D22A397B44E76C05C9AB8D5DEF ft=1 fh=7ce47ebcac1ce92b vn="Win32/SoftonicDownloader.D evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131115_212149_Local Autobackup\C\Users\Jasskas\Downloads\SoftonicDownloader_fuer_magix-video-easy-hd.exe"
sh=B87C24CBB141E71C1902ED10EE5A82C19D6E7ABC ft=1 fh=6328ff1b704945b6 vn="Win32/SoftonicDownloader.D evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131115_212149_Local Autobackup\C\Users\Jasskas\Downloads\SoftonicDownloader_fuer_magix-video-easy.exe"
sh=409CC6A6D2E80E50235DB0C6E0BAE4FAADA68571 ft=1 fh=c4b4eb1b5b0a7612 vn="Win32/SoftonicDownloader.E evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131115_212149_Local Autobackup\C\Users\Jasskas\Downloads\SoftonicDownloader_fuer_mandelbulber.exe"
sh=95882CC7F36FFBCC8959C0BA84216668F43EB878 ft=1 fh=7f8a89115b9444d7 vn="Win32/SoftonicDownloader.D evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131115_212149_Local Autobackup\C\Users\Jasskas\Downloads\SoftonicDownloader_fuer_nokia-music.exe"
sh=74F514E95F3A0935C66876E1ACBF2014D6AA43C6 ft=1 fh=e4c847ed5b9444d7 vn="Win32/SoftonicDownloader.D evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131115_212149_Local Autobackup\C\Users\Jasskas\Downloads\SoftonicDownloader_fuer_photoscape.exe"
sh=CE1D22E4E4474945DE484584D6AD383A82D4769A ft=1 fh=66ae949c6d0242e9 vn="Win32/SoftonicDownloader.E evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131115_212149_Local Autobackup\C\Users\Jasskas\Downloads\SoftonicDownloader_fuer_rainlendar.exe"
sh=499E225090228F5AB6DFE3FFC575F5193DCCCBE1 ft=1 fh=28b9058f27f34774 vn="Win32/SoftonicDownloader.D evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131115_212149_Local Autobackup\C\Users\Jasskas\Downloads\SoftonicDownloader_fuer_windows-live-movie-maker(1).exe"
sh=CDB32AE8DD3DA3DF2D324068156241F293B11AEC ft=1 fh=4c0543d1f12df8a4 vn="Win32/SoftonicDownloader.A evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131115_212149_Local Autobackup\C\Users\Jasskas\Downloads\SoftonicDownloader_fuer_windows-live-movie-maker.exe"
sh=0197CF6DA09E1DA1BFB6085F2CDAB60D28A052F4 ft=1 fh=47c0ff3d43d403a3 vn="Win32/SoftonicDownloader.E evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131115_212149_Local Autobackup\C\Users\Jasskas\Downloads\SoftonicDownloader_fuer_windows-movie-maker-2012.exe"
sh=86CB474D050152461CFFCA74E8EE8C6A6C9124D2 ft=1 fh=3cf0125cc1e09aa3 vn="Win32/SoftonicDownloader evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131115_212149_Local Autobackup\C\Users\Jasskas\Downloads\SoftonicDownloader_fuer_xvideoservicethief.exe"
sh=6A1B8BD71D38104FDBC782308156775433D378E8 ft=1 fh=100a0dc67752f66f vn="Variante von Win32/Toolbar.Widgi.B evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131115_212149_Local Autobackup\C\Users\Jasskas\Downloads\YTDSetup.exe"
sh=C887157C0193E8F13A4BAA4CCEE2FB4BA05CBB0A ft=1 fh=14d925a6106a41f1 vn="OSX/ChatZum.C evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131122_232147_Local Autobackup\C\chatzum_nt.exe"
sh=3329AD620DD82BDEEA61AFBBE77C44111DE30E97 ft=1 fh=f1df4de1a93c224b vn="Variante von Win32/AdInstaller evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131122_232147_Local Autobackup\C\Users\Jasskas\Documents\Reni´s Kunst HP\MyFunCardsbar.exe"
sh=2A9235C260AB679F208C0A2CDC0F21BE3CFBCCF7 ft=1 fh=fc8462b410308b2d vn="Variante von Win32/KBM.A evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131122_232147_Local Autobackup\C\Users\Jasskas\Downloads\BestVideoDownloader(1).exe"
sh=0E26652E17E4AB63397596A6716282B5FC065797 ft=1 fh=b9fa5aa141792fad vn="Variante von Win32/KBM.A evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131122_232147_Local Autobackup\C\Users\Jasskas\Downloads\BestVideoDownloader.exe"
sh=DC59F6DA7989FD776C2F176E8B06368EEFA400F7 ft=1 fh=77b670141c9fc9d9 vn="Variante von Win32/DownloadSponsor.C evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131122_232147_Local Autobackup\C\Users\Jasskas\Downloads\Photomatix Installer.exe"
sh=396630E89F3D87049438EDB04A583E885003B003 ft=1 fh=6f4ef5a7e60e10d0 vn="Win32/SoftonicDownloader.A evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131122_232147_Local Autobackup\C\Users\Jasskas\Downloads\SoftonicDownloader_fuer_biet-o-matic.exe"
sh=BEAA8CA81326C3AB8D41CD2EF26C3647C403BEF1 ft=1 fh=c67cdbca7e963246 vn="Win32/SoftonicDownloader.E evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131122_232147_Local Autobackup\C\Users\Jasskas\Downloads\SoftonicDownloader_fuer_fotomorph.exe"
sh=23DDD747CC05CF35A451452C8BC3BD99A872516F ft=1 fh=6ca35449ccd1001e vn="Win32/SoftonicDownloader.E evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131122_232147_Local Autobackup\C\Users\Jasskas\Downloads\SoftonicDownloader_fuer_google-earth.exe"
sh=1AAE3D8C0F4B79D22A397B44E76C05C9AB8D5DEF ft=1 fh=7ce47ebcac1ce92b vn="Win32/SoftonicDownloader.D evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131122_232147_Local Autobackup\C\Users\Jasskas\Downloads\SoftonicDownloader_fuer_magix-video-easy-hd.exe"
sh=B87C24CBB141E71C1902ED10EE5A82C19D6E7ABC ft=1 fh=6328ff1b704945b6 vn="Win32/SoftonicDownloader.D evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131122_232147_Local Autobackup\C\Users\Jasskas\Downloads\SoftonicDownloader_fuer_magix-video-easy.exe"
sh=409CC6A6D2E80E50235DB0C6E0BAE4FAADA68571 ft=1 fh=c4b4eb1b5b0a7612 vn="Win32/SoftonicDownloader.E evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131122_232147_Local Autobackup\C\Users\Jasskas\Downloads\SoftonicDownloader_fuer_mandelbulber.exe"
sh=95882CC7F36FFBCC8959C0BA84216668F43EB878 ft=1 fh=7f8a89115b9444d7 vn="Win32/SoftonicDownloader.D evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131122_232147_Local Autobackup\C\Users\Jasskas\Downloads\SoftonicDownloader_fuer_nokia-music.exe"
sh=74F514E95F3A0935C66876E1ACBF2014D6AA43C6 ft=1 fh=e4c847ed5b9444d7 vn="Win32/SoftonicDownloader.D evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131122_232147_Local Autobackup\C\Users\Jasskas\Downloads\SoftonicDownloader_fuer_photoscape.exe"
sh=CE1D22E4E4474945DE484584D6AD383A82D4769A ft=1 fh=66ae949c6d0242e9 vn="Win32/SoftonicDownloader.E evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131122_232147_Local Autobackup\C\Users\Jasskas\Downloads\SoftonicDownloader_fuer_rainlendar.exe"
sh=499E225090228F5AB6DFE3FFC575F5193DCCCBE1 ft=1 fh=28b9058f27f34774 vn="Win32/SoftonicDownloader.D evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131122_232147_Local Autobackup\C\Users\Jasskas\Downloads\SoftonicDownloader_fuer_windows-live-movie-maker(1).exe"
sh=CDB32AE8DD3DA3DF2D324068156241F293B11AEC ft=1 fh=4c0543d1f12df8a4 vn="Win32/SoftonicDownloader.A evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131122_232147_Local Autobackup\C\Users\Jasskas\Downloads\SoftonicDownloader_fuer_windows-live-movie-maker.exe"
sh=0197CF6DA09E1DA1BFB6085F2CDAB60D28A052F4 ft=1 fh=47c0ff3d43d403a3 vn="Win32/SoftonicDownloader.E evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131122_232147_Local Autobackup\C\Users\Jasskas\Downloads\SoftonicDownloader_fuer_windows-movie-maker-2012.exe"
sh=86CB474D050152461CFFCA74E8EE8C6A6C9124D2 ft=1 fh=3cf0125cc1e09aa3 vn="Win32/SoftonicDownloader evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131122_232147_Local Autobackup\C\Users\Jasskas\Downloads\SoftonicDownloader_fuer_xvideoservicethief.exe"
sh=6A1B8BD71D38104FDBC782308156775433D378E8 ft=1 fh=100a0dc67752f66f vn="Variante von Win32/Toolbar.Widgi.B evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131122_232147_Local Autobackup\C\Users\Jasskas\Downloads\YTDSetup.exe"
sh=C887157C0193E8F13A4BAA4CCEE2FB4BA05CBB0A ft=1 fh=14d925a6106a41f1 vn="OSX/ChatZum.C evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131129_212150_Local Autobackup\C\chatzum_nt.exe"
sh=3329AD620DD82BDEEA61AFBBE77C44111DE30E97 ft=1 fh=f1df4de1a93c224b vn="Variante von Win32/AdInstaller evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131129_212150_Local Autobackup\C\Users\Jasskas\Documents\Reni´s Kunst HP\MyFunCardsbar.exe"
sh=2A9235C260AB679F208C0A2CDC0F21BE3CFBCCF7 ft=1 fh=fc8462b410308b2d vn="Variante von Win32/KBM.A evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131129_212150_Local Autobackup\C\Users\Jasskas\Downloads\BestVideoDownloader(1).exe"
sh=0E26652E17E4AB63397596A6716282B5FC065797 ft=1 fh=b9fa5aa141792fad vn="Variante von Win32/KBM.A evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131129_212150_Local Autobackup\C\Users\Jasskas\Downloads\BestVideoDownloader.exe"
sh=DC59F6DA7989FD776C2F176E8B06368EEFA400F7 ft=1 fh=77b670141c9fc9d9 vn="Variante von Win32/DownloadSponsor.C evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131129_212150_Local Autobackup\C\Users\Jasskas\Downloads\Photomatix Installer.exe"
sh=396630E89F3D87049438EDB04A583E885003B003 ft=1 fh=6f4ef5a7e60e10d0 vn="Win32/SoftonicDownloader.A evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131129_212150_Local Autobackup\C\Users\Jasskas\Downloads\SoftonicDownloader_fuer_biet-o-matic.exe"
sh=BEAA8CA81326C3AB8D41CD2EF26C3647C403BEF1 ft=1 fh=c67cdbca7e963246 vn="Win32/SoftonicDownloader.E evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131129_212150_Local Autobackup\C\Users\Jasskas\Downloads\SoftonicDownloader_fuer_fotomorph.exe"
sh=23DDD747CC05CF35A451452C8BC3BD99A872516F ft=1 fh=6ca35449ccd1001e vn="Win32/SoftonicDownloader.E evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131129_212150_Local Autobackup\C\Users\Jasskas\Downloads\SoftonicDownloader_fuer_google-earth.exe"
sh=1AAE3D8C0F4B79D22A397B44E76C05C9AB8D5DEF ft=1 fh=7ce47ebcac1ce92b vn="Win32/SoftonicDownloader.D evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131129_212150_Local Autobackup\C\Users\Jasskas\Downloads\SoftonicDownloader_fuer_magix-video-easy-hd.exe"
sh=B87C24CBB141E71C1902ED10EE5A82C19D6E7ABC ft=1 fh=6328ff1b704945b6 vn="Win32/SoftonicDownloader.D evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131129_212150_Local Autobackup\C\Users\Jasskas\Downloads\SoftonicDownloader_fuer_magix-video-easy.exe"
sh=409CC6A6D2E80E50235DB0C6E0BAE4FAADA68571 ft=1 fh=c4b4eb1b5b0a7612 vn="Win32/SoftonicDownloader.E evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131129_212150_Local Autobackup\C\Users\Jasskas\Downloads\SoftonicDownloader_fuer_mandelbulber.exe"
sh=95882CC7F36FFBCC8959C0BA84216668F43EB878 ft=1 fh=7f8a89115b9444d7 vn="Win32/SoftonicDownloader.D evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131129_212150_Local Autobackup\C\Users\Jasskas\Downloads\SoftonicDownloader_fuer_nokia-music.exe"
sh=74F514E95F3A0935C66876E1ACBF2014D6AA43C6 ft=1 fh=e4c847ed5b9444d7 vn="Win32/SoftonicDownloader.D evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131129_212150_Local Autobackup\C\Users\Jasskas\Downloads\SoftonicDownloader_fuer_photoscape.exe"
sh=CE1D22E4E4474945DE484584D6AD383A82D4769A ft=1 fh=66ae949c6d0242e9 vn="Win32/SoftonicDownloader.E evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131129_212150_Local Autobackup\C\Users\Jasskas\Downloads\SoftonicDownloader_fuer_rainlendar.exe"
sh=499E225090228F5AB6DFE3FFC575F5193DCCCBE1 ft=1 fh=28b9058f27f34774 vn="Win32/SoftonicDownloader.D evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131129_212150_Local Autobackup\C\Users\Jasskas\Downloads\SoftonicDownloader_fuer_windows-live-movie-maker(1).exe"
sh=CDB32AE8DD3DA3DF2D324068156241F293B11AEC ft=1 fh=4c0543d1f12df8a4 vn="Win32/SoftonicDownloader.A evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131129_212150_Local Autobackup\C\Users\Jasskas\Downloads\SoftonicDownloader_fuer_windows-live-movie-maker.exe"
sh=0197CF6DA09E1DA1BFB6085F2CDAB60D28A052F4 ft=1 fh=47c0ff3d43d403a3 vn="Win32/SoftonicDownloader.E evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131129_212150_Local Autobackup\C\Users\Jasskas\Downloads\SoftonicDownloader_fuer_windows-movie-maker-2012.exe"
sh=86CB474D050152461CFFCA74E8EE8C6A6C9124D2 ft=1 fh=3cf0125cc1e09aa3 vn="Win32/SoftonicDownloader evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131129_212150_Local Autobackup\C\Users\Jasskas\Downloads\SoftonicDownloader_fuer_xvideoservicethief.exe"
sh=6A1B8BD71D38104FDBC782308156775433D378E8 ft=1 fh=100a0dc67752f66f vn="Variante von Win32/Toolbar.Widgi.B evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131129_212150_Local Autobackup\C\Users\Jasskas\Downloads\YTDSetup.exe"
sh=C887157C0193E8F13A4BAA4CCEE2FB4BA05CBB0A ft=1 fh=14d925a6106a41f1 vn="OSX/ChatZum.C evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131206_232147_Local Autobackup\C\AdwCleaner\Quarantine\C\chatzum_nt.exe.vir"
sh=9E412EE19AD0C1ACC9F610CCB3276BE765D4B7CE ft=1 fh=cb4ff986201fff56 vn="Variante von MSIL/AdvancedSystemProtector.F evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131206_232147_Local Autobackup\C\AdwCleaner\Quarantine\C\Program Files (x86)\Advanced System Protector\AdvancedSystemProtector.exe.vir"
sh=4E8ACB8AF57CA8AD4EEFE99907AF693491F88E35 ft=1 fh=d88fcc7aad61dfce vn="Variante von MSIL/AdvancedSystemProtector.F evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131206_232147_Local Autobackup\C\AdwCleaner\Quarantine\C\Program Files (x86)\Advanced System Protector\AspManager.exe.vir"
sh=7451B4DBBD661F79EE242936BDFA3243390D7980 ft=1 fh=b7e3461c8f4f7e9f vn="Win32/Systweak.F evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131206_232147_Local Autobackup\C\AdwCleaner\Quarantine\C\Program Files (x86)\Advanced System Protector\Communication.dll.vir"
sh=1CDBD759266C16BFF61661C19FBF39764E0FC009 ft=1 fh=83e89e2ee8a35523 vn="Variante von MSIL/AdvancedSystemProtector.F evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131206_232147_Local Autobackup\C\AdwCleaner\Quarantine\C\Program Files (x86)\Advanced System Protector\filetypehelper.exe.vir"
sh=1D33A85CFA28AB888EE2A5158804824719B4B3C1 ft=1 fh=83e156581b18b1b7 vn="Variante von MSIL/AdvancedSystemProtector.F evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131206_232147_Local Autobackup\C\AdwCleaner\Quarantine\C\Program Files (x86)\Advanced System Protector\scandll.dll.vir"
sh=2F859D23A19B6CF22A25BB6E22DE3F3017365F6A ft=1 fh=aac9d1d63531c0d3 vn="Variante von MSIL/AdvancedSystemProtector.G evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131206_232147_Local Autobackup\C\AdwCleaner\Quarantine\C\Program Files (x86)\Advanced System Protector\Troubleshooter\asp-fixer.com.vir"
sh=2F859D23A19B6CF22A25BB6E22DE3F3017365F6A ft=1 fh=aac9d1d63531c0d3 vn="Variante von MSIL/AdvancedSystemProtector.G evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131206_232147_Local Autobackup\C\AdwCleaner\Quarantine\C\Program Files (x86)\Advanced System Protector\Troubleshooter\asp-fixer.exe.vir"
sh=2F859D23A19B6CF22A25BB6E22DE3F3017365F6A ft=1 fh=aac9d1d63531c0d3 vn="Variante von MSIL/AdvancedSystemProtector.G evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131206_232147_Local Autobackup\C\AdwCleaner\Quarantine\C\Program Files (x86)\Advanced System Protector\Troubleshooter\asp-fixer.pif.vir"
sh=2F859D23A19B6CF22A25BB6E22DE3F3017365F6A ft=1 fh=aac9d1d63531c0d3 vn="Variante von MSIL/AdvancedSystemProtector.G evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131206_232147_Local Autobackup\C\AdwCleaner\Quarantine\C\Program Files (x86)\Advanced System Protector\Troubleshooter\asp-fixer.scr.vir"
sh=2F859D23A19B6CF22A25BB6E22DE3F3017365F6A ft=1 fh=aac9d1d63531c0d3 vn="Variante von MSIL/AdvancedSystemProtector.G evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131206_232147_Local Autobackup\C\AdwCleaner\Quarantine\C\Program Files (x86)\Advanced System Protector\Troubleshooter\firefox.com.vir"
sh=2F859D23A19B6CF22A25BB6E22DE3F3017365F6A ft=1 fh=aac9d1d63531c0d3 vn="Variante von MSIL/AdvancedSystemProtector.G evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131206_232147_Local Autobackup\C\AdwCleaner\Quarantine\C\Program Files (x86)\Advanced System Protector\Troubleshooter\iexplore.exe.vir"
sh=A58FE6880A76C1364B17A235951ABE9C95FC7299 ft=1 fh=1ab78df13745b7f5 vn="Variante von Win32/Toolbar.Montiera.A evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131206_232147_Local Autobackup\C\AdwCleaner\Quarantine\C\Program Files (x86)\Delta\delta\1.8.21.5\deltaApp.dll.vir"
sh=D987048C3FF42F81F39E3B15E57F32AF7AA0BD00 ft=1 fh=47df87911e710cf9 vn="Variante von Win32/Toolbar.Montiera.A evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131206_232147_Local Autobackup\C\AdwCleaner\Quarantine\C\Program Files (x86)\Delta\delta\1.8.21.5\deltaEng.dll.vir"
sh=781F353EA130DCB9C496D35204CB5AB96C4DCCBF ft=1 fh=7e2601b6c3711131 vn="Variante von Win32/Toolbar.Montiera.A evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131206_232147_Local Autobackup\C\AdwCleaner\Quarantine\C\Program Files (x86)\Delta\delta\1.8.21.5\deltasrv.exe.vir"
sh=02515F710B884FF8B426B43DF8C9B05E943B6AED ft=1 fh=d9df6fa40224409d vn="Win32/Toolbar.Babylon.G evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131206_232147_Local Autobackup\C\AdwCleaner\Quarantine\C\Program Files (x86)\Delta\delta\1.8.21.5\deltaTlbr.dll.vir"
sh=AE0BF6A9D8E66B04214FEBB5BF4B086E8AA34498 ft=1 fh=502ed3b2eef6754b vn="Win32/Toolbar.Montiera.B evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131206_232147_Local Autobackup\C\AdwCleaner\Quarantine\C\Program Files (x86)\Delta\delta\1.8.21.5\uninstall.exe.vir"
sh=DFB461F520B77E9CF268FDFBFFBBB624C7EA5064 ft=1 fh=0fb3be40d7aae6ee vn="Win32/Toolbar.Escort.A evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131206_232147_Local Autobackup\C\AdwCleaner\Quarantine\C\Program Files (x86)\Delta\delta\1.8.21.5\bh\delta.dll.vir"
sh=1A44373C7D9083D4E83D4C7E63E84EC1B7DF4DDD ft=1 fh=7b1f17aaf5ac4c39 vn="Variante von Win32/Toolbar.Montiera.A evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131206_232147_Local Autobackup\C\AdwCleaner\Quarantine\C\Program Files (x86)\Delta\delta\1.8.22.0\deltaApp.dll.vir"
sh=1039767B6CA8B147053BD89B771B6A1A98B4D15C ft=1 fh=a640223e2df9bd9b vn="Variante von Win32/Toolbar.Montiera.U evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131206_232147_Local Autobackup\C\AdwCleaner\Quarantine\C\Program Files (x86)\Delta\delta\1.8.22.0\deltaEng.dll.vir"
sh=2716D2D21C1DB1BA71010D57CF048657ACA2A98F ft=1 fh=7c8ed813e1e6936b vn="Variante von Win32/Toolbar.Montiera.A evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131206_232147_Local Autobackup\C\AdwCleaner\Quarantine\C\Program Files (x86)\Delta\delta\1.8.22.0\deltasrv.exe.vir"
sh=FB8A6ECDF69B10D3BC91BEDF318EF2FB9157FEF5 ft=1 fh=91bb9b20d40695a2 vn="Variante von Win32/Toolbar.Montiera.F evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131206_232147_Local Autobackup\C\AdwCleaner\Quarantine\C\Program Files (x86)\Delta\delta\1.8.22.0\deltaTlbr.dll.vir"
sh=6FA24D6B224C7ABA9882E29822A9671FA732895B ft=1 fh=58b846ad6f97dcfd vn="Win32/Toolbar.Montiera.B evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131206_232147_Local Autobackup\C\AdwCleaner\Quarantine\C\Program Files (x86)\Delta\delta\1.8.22.0\uninstall.exe.vir"
sh=1098A866901B7BF47609156BDED0356E468E7DFB ft=1 fh=df33ed2a9d79ec7b vn="Variante von Win32/Toolbar.Escort.A evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131206_232147_Local Autobackup\C\AdwCleaner\Quarantine\C\Program Files (x86)\Delta\delta\1.8.22.0\bh\delta.dll.vir"
sh=34622C0C9B0F72AB2F67AE3BD7CF94EF76B2B54D ft=1 fh=422f90d5b5335443 vn="Variante von Win32/Toolbar.Montiera.A evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131206_232147_Local Autobackup\C\AdwCleaner\Quarantine\C\Program Files (x86)\Delta\delta\1.8.24.6\deltaApp.dll.vir"
sh=80C8F13A1918FAEEAB9673C1CCF96E52325EE695 ft=1 fh=0aefb751d92be997 vn="Variante von Win32/Toolbar.Montiera.U evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131206_232147_Local Autobackup\C\AdwCleaner\Quarantine\C\Program Files (x86)\Delta\delta\1.8.24.6\deltaEng.dll.vir"
sh=4400797578E17E511E6164469770A80E828DDA3A ft=1 fh=56dbbea16253a143 vn="Variante von Win32/Toolbar.Montiera.A evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131206_232147_Local Autobackup\C\AdwCleaner\Quarantine\C\Program Files (x86)\Delta\delta\1.8.24.6\deltasrv.exe.vir"
sh=610CDC3A03DA21A83EB90193BACF1347AAA39A0F ft=1 fh=6544723ffe1f3f66 vn="Variante von Win32/Toolbar.Montiera.F evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131206_232147_Local Autobackup\C\AdwCleaner\Quarantine\C\Program Files (x86)\Delta\delta\1.8.24.6\deltaTlbr.dll.vir"
sh=AFD5B25F86CFD3045CCFF940A249A1DA89DEDE5D ft=1 fh=c55a3c08e5709f9a vn="Win32/Toolbar.Montiera.B evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131206_232147_Local Autobackup\C\AdwCleaner\Quarantine\C\Program Files (x86)\Delta\delta\1.8.24.6\uninstall.exe.vir"
sh=66AE7973E507FF0471DECFFF3BF7FFD40EA4D00D ft=1 fh=1b697967a44eb4e0 vn="Variante von Win32/Toolbar.Escort.A evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131206_232147_Local Autobackup\C\AdwCleaner\Quarantine\C\Program Files (x86)\Delta\delta\1.8.24.6\bh\delta.dll.vir"
sh=41B40BAA5BEDF7069467D15F0A55DA31D27CB90C ft=1 fh=2e15710d954b7414 vn="Win32/VuuPc.C evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131206_232147_Local Autobackup\C\AdwCleaner\Quarantine\C\Program Files (x86)\VuuPC\Connectivity.exe.vir"
sh=E9862B427A0C7A9C60A5FC61F0140D280A8803E6 ft=1 fh=d3b58769d7af39c7 vn="Win32/VuuPc.C evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131206_232147_Local Autobackup\C\AdwCleaner\Quarantine\C\Program Files (x86)\VuuPC\RemoteEngine.exe.vir"
sh=700B7A8D0509AC4A47C3FCDB363F8F6D5C38C540 ft=1 fh=58a313f5347d66cd vn="Win32/VuuPc.C evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131206_232147_Local Autobackup\C\AdwCleaner\Quarantine\C\Program Files (x86)\VuuPC\RemoteEngineHelper.exe.vir"
sh=6D929695697F11E9470E6CC031517A8B60694D6F ft=1 fh=87ca39f6038a59e4 vn="Win32/VuuPc.B evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131206_232147_Local Autobackup\C\AdwCleaner\Quarantine\C\Program Files (x86)\VuuPC\VuuPCLicense.exe.vir"
sh=AB85C0A8F20EF8B40D619712388D3B6F33A58585 ft=1 fh=153b6351154f5e24 vn="Win32/VuuPc.B evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131206_232147_Local Autobackup\C\AdwCleaner\Quarantine\C\Program Files (x86)\VuuPC\VuuPCUpdater.exe.vir"
sh=908B9BC08DBC53E9A062FA122E526A83428D1D0B ft=1 fh=eb441ca5883fe7fc vn="Variante von Win32/DownloadSponsor.C evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131206_232147_Local Autobackup\C\AdwCleaner\Quarantine\C\Users\Jasskas\AppData\Local\Temp\OCS\ocs_v5b.exe.vir"
sh=16068B8977B4DC562AE782D91BC009472667E331 ft=1 fh=c3b5a87b7d152749 vn="Variante von Win32/DownloadSponsor.C evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131206_232147_Local Autobackup\C\AdwCleaner\Quarantine\C\Users\Jasskas\AppData\Local\Temp\OCS\ocs_v71a.exe.vir"
sh=1549CF4F9282F1B42A58B5E050E12EF0AD669798 ft=1 fh=ffe6693d8bc7d6c5 vn="Win32/Toolbar.Babylon.I evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131206_232147_Local Autobackup\C\AdwCleaner\Quarantine\C\Users\Jasskas\AppData\Roaming\BabSolution\Shared\BabMaint.exe.vir"
sh=671E3E4E9E4C9A039D9AD1479A0C91E670AF18E3 ft=1 fh=d643e79c9fb8f862 vn="Win32/Toolbar.Babylon.AE evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131206_232147_Local Autobackup\C\AdwCleaner\Quarantine\C\Users\Jasskas\AppData\Roaming\BabSolution\Shared\BUSolution.dll.vir"
sh=BE3A5951F9D566E9C0B10B41781E42A3A8562B12 ft=1 fh=bfe637157b287a9d vn="Variante von Win32/Toolbar.Babylon.W evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131206_232147_Local Autobackup\C\AdwCleaner\Quarantine\C\Users\Jasskas\AppData\Roaming\BabSolution\Shared\enhancedNT.dll.vir"
sh=C0F127D4F8A7A68E622A35401B8107A8F29D3BBF ft=1 fh=c71c0011b1f3dbd1 vn="Variante von Win32/Toolbar.Babylon.W evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131206_232147_Local Autobackup\C\AdwCleaner\Quarantine\C\Users\Jasskas\AppData\Roaming\BabSolution\Shared\NTRedirect.dll.vir"
sh=F66F477B53B39DF2C2C561D4AF1C7C8F87C89046 ft=1 fh=d0f38e5e390c9502 vn="Win32/Toolbar.Montiera.B evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131206_232147_Local Autobackup\C\AdwCleaner\Quarantine\C\Users\Jasskas\AppData\Roaming\Mozilla\Firefox\Profiles\7gcy6dyr.default\Extensions\ffxtlbr@delta.com\uninstall.exe.vir"
sh=37CCAD86409E08816A4C00F1DBEA4604BA36D3A1 ft=1 fh=919a9505016e0e1e vn="Variante von Win32/Toolbar.Babylon.F evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131206_232147_Local Autobackup\C\AdwCleaner\Quarantine\C\Users\Jasskas\AppData\Roaming\OpenCandy\04CF0997673041A99014C78AEBB9E9D7\DeltaTB.exe.vir"
sh=829D808C091045F45C513A6E4AB17055A52A9320 ft=1 fh=282fb76e1825b814 vn="Variante von Win32/Toolbar.Babylon.C evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131206_232147_Local Autobackup\C\AdwCleaner\Quarantine\C\Users\Jasskas\AppData\Roaming\OpenCandy\6B629439AB054B129891BC4FBDBB54B1\DeltaTB.exe.vir"
sh=CC41CADBBD6BA6ED0BFDD17798B4C9F94D7955E0 ft=1 fh=e26a6656a404b558 vn="Variante von Win32/Toolbar.Babylon.E evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131206_232147_Local Autobackup\C\AdwCleaner\Quarantine\C\Users\Jasskas\AppData\Roaming\OpenCandy\AECCA6E4F61641EE9A3EA42FE455DB24\DeltaTB.exe.vir"
sh=37CCAD86409E08816A4C00F1DBEA4604BA36D3A1 ft=1 fh=919a9505016e0e1e vn="Variante von Win32/Toolbar.Babylon.F evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131206_232147_Local Autobackup\C\AdwCleaner\Quarantine\C\Users\Jasskas\AppData\Roaming\OpenCandy\E03CA1D1DC46409A89268B1D5411A2C1\DeltaTB.exe.vir"
sh=5353C2021C1DB25B027D5E97680131AC9CB2C43D ft=1 fh=a62584fabc5db667 vn="Variante von Win64/Systweak.A evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131206_232147_Local Autobackup\C\AdwCleaner\Quarantine\C\Windows\System32\roboot64.exe.vir"
sh=6DFA090FC7B11E6D6FA1FE8921F95D32F80E51FE ft=1 fh=850253bcb76cb068 vn="Win32/Toolbar.Babylon evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131206_232147_Local Autobackup\C\FRST\Quarantine\BABYLON.EXE"
sh=5A0916B6B8329162A08F616D777DC4085FCE4717 ft=1 fh=66749d45c18b3fe3 vn="OSX/ChatZum.C evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131206_232147_Local Autobackup\C\FRST\Quarantine\chatzum_aff50_nt_s.exe"
sh=49DCDF79F0F6889BB8FD954C2D2A436FBA587C67 ft=1 fh=92d17993b61af695 vn="Win32/Adware.Yontoo Anwendung" ac=I fn="C:\Nero Autobackup\20131206_232147_Local Autobackup\C\FRST\Quarantine\FreeTwitTube-S-Setup_Suite1.exe"
sh=BEB04F076892C9B4A8DAE147330D5DAFC5EA47B0 ft=1 fh=f4f6b3432889b861 vn="Variante von Win32/Toolbar.SearchSuite.Z evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131206_232147_Local Autobackup\C\FRST\Quarantine\iMesh_setup.exe"
sh=0474FF0166C2CAE065CF194825A30F04304FE9A6 ft=1 fh=1ae1fc621205eec4 vn="Variante von Win32/Toolbar.Iminent.K evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131206_232147_Local Autobackup\C\FRST\Quarantine\IminentSetup.exe"
sh=0474FF0166C2CAE065CF194825A30F04304FE9A6 ft=1 fh=1ae1fc621205eec4 vn="Variante von Win32/Toolbar.Iminent.K evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131206_232147_Local Autobackup\C\FRST\Quarantine\IminentSetup[1].exe"
sh=20DD02B6B14F699D4716858919E8AEED48485085 ft=1 fh=5d81c873719db5c1 vn="Variante von Win32/InstallCore.BY evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131206_232147_Local Autobackup\C\FRST\Quarantine\Setup(1).exe"
sh=3329AD620DD82BDEEA61AFBBE77C44111DE30E97 ft=1 fh=f1df4de1a93c224b vn="Variante von Win32/AdInstaller evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131206_232147_Local Autobackup\C\Users\Jasskas\Documents\Reni´s Kunst HP\MyFunCardsbar.exe"
sh=2A9235C260AB679F208C0A2CDC0F21BE3CFBCCF7 ft=1 fh=fc8462b410308b2d vn="Variante von Win32/KBM.A evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131206_232147_Local Autobackup\C\Users\Jasskas\Downloads\BestVideoDownloader(1).exe"
sh=0E26652E17E4AB63397596A6716282B5FC065797 ft=1 fh=b9fa5aa141792fad vn="Variante von Win32/KBM.A evtl. unerwünschte Anwendung" ac=I fn="C:\Nero Autobackup\20131206_232147_Local Autobackup\C\Users\Jasskas\Downloads\BestVideoDownloader.exe"
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7623
# api_version=3.0.2
# EOSSerial=1bead0acfa0c574db939e074563abb98
# engine=23603
# end=stopped
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2015-04-29 05:35:26
# local_time=2015-04-29 07:35:26 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1031
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode_1=''
# compatibility_mode=5893 16776573 100 94 102620 181958776 0 0
# scanned=2016080
# found=57
# cleaned=0
# scan_time=5917
sh=296D957AB83527E175A38C3525B3718A832EB5D1 ft=1 fh=4df0223cfa146604 vn="Variante von Win32/InstallCore.YX evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\FoxTab\1.8.12.0\uninstall.exe.vir"
sh=3C1E8D3DD1A61DE147926F8E94462C80FD550E8F ft=1 fh=1b50f6309e9a92d1 vn="Variante von Win32/Toolbar.SearchSuite.P evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\iMesh Applications\iMesh\Helper.dll.vir"
sh=F24E7370EED82326384350206CF7DA99C0A019BF ft=1 fh=c71c00115d16759e vn="Variante von Win32/Toolbar.SearchSuite.Y evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\iMesh Applications\iMesh\InstallHelper.dll.vir"
sh=81CB792B99D0DD3FB82F37CF5681076E980AAD83 ft=1 fh=dafc2a5fd202cf3f vn="Variante von Win32/Toolbar.SearchSuite.L evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\iMesh Applications\iMesh\Uninstall.exe.vir"
sh=CC7997DC5DFDA0A4118985E1574C506B90DABFE6 ft=1 fh=5c39f0b99bb64d0e vn="Variante von Win32/Conduit.SearchProtect.H evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Searchprotect\Main\bin\CltMngSvc.exe.vir"
sh=CE347A34A95F7AFF1F0625632F0014C36F41F455 ft=1 fh=4488e7f7e4a1f069 vn="Variante von Win32/Conduit.SearchProtect.H evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Searchprotect\Main\bin\SPTool.dll.vir"
sh=126B22D7B2FE0FC571E6D6D0098B0E0D053C0BCC ft=1 fh=89dba07409c55d47 vn="Variante von Win32/Conduit.SearchProtect.H evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Searchprotect\Main\bin\SPtool.dll_1389864061681.vir"
sh=DF96804C0D2D07D7543728DF582C86ACD3BEF3CF ft=1 fh=8676e6337a543f91 vn="Win32/Conduit.SearchProtect.H evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Searchprotect\Main\bin\SPtool.dll_1390829397067.vir"
sh=DF96804C0D2D07D7543728DF582C86ACD3BEF3CF ft=1 fh=8676e6337a543f91 vn="Win32/Conduit.SearchProtect.H evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Searchprotect\Main\bin\SPtool.dll_1390829397091.vir"
sh=C8F8049916B0E5C1953670DB20F04E87791681F2 ft=1 fh=5f5f86e71335fd15 vn="Variante von Win32/Conduit.SearchProtect.H evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Searchprotect\Main\bin\SPtool.dll_1391012430161.vir"
sh=05C0A99ACE45CEFB680DF0D3D87C138A307D346A ft=1 fh=2e9dc85ff81fe5c7 vn="Variante von Win32/Conduit.SearchProtect.H evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Searchprotect\Main\bin\SPtool.dll_1391509830383.vir"
sh=05C0A99ACE45CEFB680DF0D3D87C138A307D346A ft=1 fh=2e9dc85ff81fe5c7 vn="Variante von Win32/Conduit.SearchProtect.H evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Searchprotect\Main\bin\SPtool.dll_1391509830488.vir"
sh=B2264702C0A5B52AA915DCA8B542EEE94486FCED ft=1 fh=a60e8c0d507a9da4 vn="Win32/Conduit.SearchProtect.Q evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Searchprotect\Main\bin\uninstall.exe.vir"
sh=3D1DCB30556EA0766411089AAEAB79FC1AFEA310 ft=1 fh=5fa1ce606c23dda1 vn="Variante von Win32/Conduit.SearchProtect.I evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Searchprotect\SearchProtect\bin\cltmng.exe.vir"
sh=D60F0FC1A5DF865967682C9CDF5C58B27895EE51 ft=1 fh=0606a0cb0cd6707a vn="Variante von Win64/Conduit.SearchProtect.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Searchprotect\SearchProtect\bin\SPTool64.exe.vir"
sh=E36CD2977163C378A0178EC05AEC6767319C31E9 ft=1 fh=b477c59167074b85 vn="Variante von Win32/Conduit.SearchProtect.H evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Searchprotect\SearchProtect\bin\SPVC32.dll.vir"
sh=D8595AC85D8F92C3230A32EEA504688DB1ED17F0 ft=1 fh=f2435f1eb805151c vn="Variante von Win32/Conduit.SearchProtect.H evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Searchprotect\SearchProtect\bin\SPVC32Loader.dll.vir"
sh=0C39E914AAF9157DC8F78EB6F671AC64EEC9F839 ft=1 fh=64ba1b4505fcb782 vn="Variante von Win64/Conduit.SearchProtect.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Searchprotect\SearchProtect\bin\SPVC64.dll.vir"
sh=DADAC2224CB2FEA86209378DBD1947E2337F3656 ft=1 fh=a15b23d204248a72 vn="Variante von Win64/Conduit.SearchProtect.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Searchprotect\SearchProtect\bin\SPVC64Loader.dll.vir"
sh=352F03029B982D0B927D70EF137661B8B486288D ft=1 fh=fabd6b9d384d7203 vn="Variante von Win32/Conduit.SearchProtect.I evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Searchprotect\UI\bin\cltmngui.exe.vir"
sh=4ED76C954DDB27646329A328EC9717880E591F42 ft=1 fh=1a33d2799f24b549 vn="MSIL/Toolbar.Linkury.M evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\ProgramData\Packer\Files\Agent\Agent.vir"
sh=8F3618F62660646FE40D7C96C46C6F94ADDC7D71 ft=1 fh=1861052a71ef102d vn="Variante von MSIL/Toolbar.Linkury.I evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\ProgramData\Packer\Files\Kraus\Kraus.vir"
sh=35648CFDB3F4BAE6E276BDCB69A7A02D4DD50A14 ft=1 fh=c71c001115670a5f vn="Variante von MSIL/Toolbar.Linkury.M.gen evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Jasskas\AppData\Local\RGMService\MonetizationToolsManager.dll.vir"
sh=DEF493B414D196E9819ED83C771DCB9F292B3D20 ft=1 fh=6bafd9f7d982dd86 vn="Variante von MSIL/Toolbar.Linkury.O evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Jasskas\AppData\Local\RGMService\RBS\ResetBrowserSettings.exe.vir"
sh=16068B8977B4DC562AE782D91BC009472667E331 ft=1 fh=c3b5a87b7d152749 vn="Variante von Win32/DownloadSponsor.C evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Jasskas\AppData\Local\Temp\OCS\ocs_v71a.exe.vir"
sh=3A359EA1EB16365419389CAF6C778C747C77509C ft=1 fh=abcfbb2b4643ef49 vn="Variante von Win32/DealPly.F evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Jasskas\AppData\Roaming\FoxTab\UpdateProc\UpdateTask.exe.vir"
sh=3A2FAE26B9B30C425DB0073E4E942E862E5500A4 ft=1 fh=ce952b9677084fed vn="Variante von Win32/Amonetize.Z evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Jasskas\AppData\Roaming\OpenCandy\345B6A13E8BB44F5A295837BFB99F526\WS_p4v2_2CB2.exe.vir"
sh=C3E2EEA43263CC610AA91F562ECE2B1562012BCA ft=1 fh=e62d3c9cdf00b1a7 vn="Variante von Win32/Toolbar.Linkury.E evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Jasskas\AppData\Roaming\OpenCandy\E480C9F56ACD40DB8F128648841D5682\Installer.exe.vir"
sh=BA400AA44A19BD045691486B3816A41ABFA37046 ft=1 fh=aaa86e7f50e58523 vn="Variante von Win32/AdWare.Trioris.A Anwendung" ac=I fn="C:\FRST\Quarantine\C\Users\Jasskas\AppData\Roaming\ShinyProfile\shinyprofile.dll"
sh=E15506A48C81D9C322A55D609FDCDBA936932A99 ft=1 fh=e38992671260f701 vn="Variante von Win32/AdWare.Trioris.A Anwendung" ac=I fn="C:\FRST\Quarantine\C\Users\Jasskas\AppData\Roaming\ShinyProfile\spup.exe"
sh=CC41CADBBD6BA6ED0BFDD17798B4C9F94D7955E0 ft=1 fh=e26a6656a404b558 vn="Variante von Win32/Toolbar.Babylon.E evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Jasskas\AppData\Local\Temp\DeltaTB.exe"
sh=DED201AE02FB9EA3646489AFEDA49270C4620D9C ft=1 fh=c71c001196f8c3ac vn="Variante von Win32/Toolbar.Babylon.F evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Jasskas\AppData\Local\Temp\646490F4-BAB0-7891-9725-40EA5CBE3DB2\Latest\BExternal.dll"
sh=7759A3318DE2ABC3755EBB7F50322C6D586B5286 ft=1 fh=e3d39714b3bfb2a0 vn="Win32/Toolbar.Babylon.E evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Jasskas\AppData\Local\Temp\646490F4-BAB0-7891-9725-40EA5CBE3DB2\Latest\IEHelper.dll"
sh=8ECB51651921D77F1E2FBA2689FA611D05999DD4 ft=1 fh=ca1ca87944cf1d93 vn="Win32/CoinMiner.MF Trojaner" ac=I fn="C:\Users\Jasskas\AppData\Roaming\SystemMn\bin\SystemMn.exe"
sh=3329AD620DD82BDEEA61AFBBE77C44111DE30E97 ft=1 fh=f1df4de1a93c224b vn="Variante von Win32/AdInstaller evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Jasskas\Documents\Reni´s Kunst HP\MyFunCardsbar.exe"
sh=577661C2FBA6A5509BF130D360962DB4622EA91F ft=1 fh=50903834a57543a1 vn="Variante von Win32/DownloadSponsor.C evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Jasskas\Downloads\Canon EOS 1100D Bedienungsanleitung - CHIP-Installer.exe"
sh=694C0E5183D67ADEE72EFEFB03686F599DFA62AA ft=1 fh=e26c5326167ff21c vn="Win32/InstallMonetizer.AQ evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Jasskas\Downloads\disk-defrag442-setup.exe"
sh=AA88BE58BA244ED684D31560B038BCA56271AAA0 ft=1 fh=04edb8f3c0fad613 vn="Win32/Toolbar.Conduit evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Jasskas\Downloads\FreeYouTubeDownloadNew_3.2.0.1201(1).exe"
sh=AA88BE58BA244ED684D31560B038BCA56271AAA0 ft=1 fh=04edb8f3c0fad613 vn="Win32/Toolbar.Conduit evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Jasskas\Downloads\FreeYouTubeDownloadNew_3.2.0.1201.exe"
sh=DC59F6DA7989FD776C2F176E8B06368EEFA400F7 ft=1 fh=77b670141c9fc9d9 vn="Variante von Win32/DownloadSponsor.C evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Jasskas\Downloads\Photomatix Installer.exe"
sh=0665072EE38A920FA0B9AC91CF2820CDA41D13A7 ft=1 fh=4295d51dce8932ad vn="Variante von Win32/SoftPulse.AC evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Jasskas\Downloads\Setup(1).exe"
sh=62D7921AADFC0ADA1A4F73A8826C405803022BE2 ft=1 fh=c16196c4bcd37f8a vn="Variante von Win32/DownloadGuide.H evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Jasskas\Downloads\Setup_Ccleaner-2015_001(1).exe"
sh=DC5EBD913F056458CC1F8B8052D876D6998C92AC ft=1 fh=7e6a9afb4549472c vn="Variante von Win32/DownloadGuide.H evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Jasskas\Downloads\Setup_Ccleaner-2015_001(2).exe"
sh=15B4441682D07B807B6D327842CCF650D955C715 ft=1 fh=dbf3f74fc3ca26e4 vn="Variante von Win32/DownloadGuide.H evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Jasskas\Downloads\Setup_Ccleaner-2015_001.exe"
sh=F1EFF6451CED129C0E5C0A510955F234A01158A0 ft=1 fh=332b4278a72373e2 vn="Variante von Win32/Toolbar.Babylon.E evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Jasskas\Downloads\Unlocker1.9.2.exe"
sh=E3748B6A5C7851062E09A26EDD9E5588A2449E9E ft=1 fh=c4d693b2005a5f0d vn="Variante von Win32/DownloadSponsor.C evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Jasskas\Downloads\YouTube Song Downloader 2014 - CHIP-Installer.exe"
sh=6A1B8BD71D38104FDBC782308156775433D378E8 ft=1 fh=100a0dc67752f66f vn="Variante von Win32/Toolbar.Widgi.B evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Jasskas\Downloads\YTDSetup.exe"
sh=44341AC3075A630346D44C97F22FE3B8DB90A2C8 ft=1 fh=03026ae03c5e9bfc vn="Variante von Win32/Toolbar.Linkury.G evtl. unerwünschte Anwendung" ac=I fn="C:\Windows\assembly\GAC_MSIL\Interop.SHDocVw\1.1.0.0__84542ff99aed6a4d\Interop.SHDocVw.dll"
sh=5BA2A1AB903E6B0FAC7FD1B0BC4B4F32262BAC67 ft=0 fh=0000000000000000 vn="Win32/Toolbar.Linkury.D evtl. unerwünschte Anwendung" ac=I fn="C:\Windows\Installer\1299139.msi"
sh=9B57C1B23D98E4E31E8DC947B3ED587A0CA19C39 ft=0 fh=0000000000000000 vn="Variante von Win32/Toolbar.Linkury.G evtl. unerwünschte Anwendung" ac=I fn="C:\Windows\Installer\1299142.msi"
sh=BA2C170D2D9B7A52B7646D4AAF2F79E1DDBB6E46 ft=0 fh=0000000000000000 vn="Variante von Win32/Toolbar.Iminent.E evtl. unerwünschte Anwendung" ac=I fn="C:\Windows\Installer\268a8f1.msi"
sh=609F2D4B1AE5C7177C44CCAF9309EFD16FC9E42D ft=1 fh=8551c46845849e5f vn="Variante von Win32/Toolbar.Iminent.E evtl. unerwünschte Anwendung" ac=I fn="C:\Windows\System32\config\systemprofile\AppData\LocalLow\Toolbar4\{977AE9CC-AF83-45E8-9E03-E2798216E2D5}\TbHelper2.exe"
sh=22B1B0EAFDBB1229336F9D8187F9905A5DDEDF89 ft=1 fh=406c1e66a46fc082 vn="Variante von Win32/Toolbar.Iminent.E evtl. unerwünschte Anwendung" ac=I fn="C:\Windows\System32\config\systemprofile\AppData\LocalLow\Toolbar4\{977AE9CC-AF83-45E8-9E03-E2798216E2D5}\uninstall.exe"
sh=88CA2B9C5E587306B08CF6EA239CA72775495695 ft=1 fh=b15f3040528a74fd vn="Variante von Win32/Toolbar.Iminent.E evtl. unerwünschte Anwendung" ac=I fn="C:\Windows\System32\config\systemprofile\AppData\LocalLow\Toolbar4\{977AE9CC-AF83-45E8-9E03-E2798216E2D5}\update.exe"
sh=609F2D4B1AE5C7177C44CCAF9309EFD16FC9E42D ft=1 fh=8551c46845849e5f vn="Variante von Win32/Toolbar.Iminent.E evtl. unerwünschte Anwendung" ac=I fn="C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Toolbar4\{977AE9CC-AF83-45E8-9E03-E2798216E2D5}\TbHelper2.exe"
sh=22B1B0EAFDBB1229336F9D8187F9905A5DDEDF89 ft=1 fh=406c1e66a46fc082 vn="Variante von Win32/Toolbar.Iminent.E evtl. unerwünschte Anwendung" ac=I fn="C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Toolbar4\{977AE9CC-AF83-45E8-9E03-E2798216E2D5}\uninstall.exe"
sh=88CA2B9C5E587306B08CF6EA239CA72775495695 ft=1 fh=b15f3040528a74fd vn="Variante von Win32/Toolbar.Iminent.E evtl. unerwünschte Anwendung" ac=I fn="C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Toolbar4\{977AE9CC-AF83-45E8-9E03-E2798216E2D5}\update.exe"
         
SecurityCheck:

Code:
ATTFilter
 Results of screen317's Security Check version 1.00  
 Windows 7 Service Pack 1 x64 (UAC is enabled)  
 Internet Explorer 11  
``````````````Antivirus/Firewall Check:`````````````` 
Avira Antivirus   
 Antivirus up to date!   
`````````Anti-malware/Other Utilities Check:````````` 
 Java 7 Update 45  
 Java version 32-bit out of Date! 
 Adobe Flash Player 17.0.0.169  
 Adobe Reader 9 Adobe Reader out of Date! 
 Adobe Reader 10.1.12 Adobe Reader out of Date!  
 Mozilla Firefox (37.0.2) 
````````Process Check: objlist.exe by Laurent````````  
 Avira Antivir avgnt.exe 
 Avira Antivir avguard.exe 
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C:  
````````````````````End of Log``````````````````````
         

Alt 30.04.2015, 16:55   #15
M-K-D-B
/// TB-Ausbilder
 
TR/Dropper.Gen und PUA/DownloadSponsor.Gen - Standard

TR/Dropper.Gen und PUA/DownloadSponsor.Gen



Reste entfernen
Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument


Code:
ATTFilter
start
CloseProcesses:
HKU\S-1-5-21-990396829-1976191800-715236640-1000\...\Run: [SystemMn] => C:\Users\Jasskas\AppData\Roaming\SystemMn\bin\SystemMn.exe [149504 2014-02-05] ()
C:\Users\Jasskas\AppData\Local\Temp\*.exe
C:\Users\Jasskas\AppData\Roaming\SystemMn
C:\Users\Jasskas\Downloads\*.exe
C:\Windows\Installer\1299139.msi
C:\Windows\Installer\1299142.msi
C:\Windows\Installer\268a8f1.msi
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Toolbar4
EmptyTemp:
end
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.



Die Fixlog von FRST gleich posten, da diese sonst mit DelFix (siehe weiter unten) automatisch entfernt wird!









Wenn du keine Probleme mehr mit Malware hast, dann sind wir hier fertig. Deine Logdateien sind sauber.
Zum Schluss müssen wir noch ein paar abschließende Schritte unternehmen, um deinen Pc aufzuräumen und abzusichern.


Cleanup:
(Die Reihenfolge ist hier entscheidend)

Falls Defogger verwendet wurde: Erneut starten und auf Re-enable klicken.

Falls Combofix verwendet wurde:
Combofix deinstallieren
  • Wichtig: Bitte Antivirus-Programm, evtl. vorhandenes Skript-Blocking und Anti-Malware Programme deaktivieren.
  • Drücke bitte die + R Taste und schreibe Combofix /Uninstall in das Ausführen-Fenster.
  • Klicke auf OK.
    Damit wird Combofix komplett entfernt und der Cache der Systemwiederherstellung geleert.
  • Nun die eben deaktivierten Programme wieder aktivieren.

Alle Logs gepostet? Dann lade Dir bitte DelFix herunter.
  • Schließe alle offenen Programme.
  • Starte die delfix.exe mit einem Doppelklick.
  • Setze vor jede Funktion ein Häkchen.
  • Klicke auf Start.

Hinweis: DelFix entfernt u.a. alle verwendeten Programme, die Quarantäne unserer Scanner, den Java-Cache und löscht sich abschließend selbst.
Starte Deinen Rechner abschließend neu. Sollten jetzt noch Programme aus unserer Bereinigung übrig sein, kannst Du diese bedenkenlos löschen.

Wenn Du möchtest, kannst Du hier sagen, ob Du mit mir und meiner Hilfe zufrieden warst...und/oder das Forum mit einer kleinen Spende unterstützen.


Absicherung:
Beim Betriebsystem Windows die automatischen Updates aktivieren. Auch die sicherheitsrelevante Software sollte immer nur in der aktuellsten Version vorliegen:

Browser
Java
Flash-Player
PDF-Reader

Sicherheitslücken in deren alten Versionen werden dazu ausgenutzt, um beim einfachen Besuch einer manipulierten Website per "Drive-by" Malware zu installieren.
Ich empfehle z.B. die Verwendung von Mozilla Firefox statt des Internet Explorers. Zudem lassen sich mit dem Firefox auch PDF-Dokumente öffnen.

Aktiviere eine Firewall. Die in Windows integrierte genügt im Normalfall völlig.

Verwende ein einziges der folgenden Antivirusprogramme mit Echtzeitscanner und stets aktueller Signaturendatenbank:

   
 
 


Zusätzlich kannst Du Deinen PC regelmäßig mit Malwarebytes Anti-Malware und ESET scannen.

Optional:
NoScript verhindert das Ausführen von aktiven Inhalten (Java, JavaScript, Flash,...) für sämtliche Websites. Man kann aber nach dem Prinzip einer Whitelist festlegen, auf welchen Seiten Scripts erlaubt werden sollen.
Malwarebytes Anti Exploit: Schützt die Anwendungen des Computers vor der Ausnutzung bekannter Schwachstellen.


Lade Software von einem sauberen Portal wie .
Wähle beim Installieren von Software immer die benutzerdefinierte Option und entferne den Haken bei allen optional angebotenen Toolbars oder sonstigen, fürs Programm, irrelevanten Ergänzungen.
Um Adware wieder los zu werden, empfiehlt sich zunächst die Deinstallation sowie die anschließende Resteentfernung mit Adwcleaner .


Abschließend noch ein paar grundsätzliche Bemerkungen:
Ändere regelmäßig Deine wichtigen Online-Passwörter und erstelle regelmäßig Backups Deiner wichtigen Dateien oder des Systems.
Der Nutzen von Registry-Cleanern, Optimizern usw. zur Performancesteigerung ist umstritten. Ich empfehle deshalb, die Finger von der Registry zu lassen und lieber die windowseigene Datenträgerbereinigung zu verwenden.

Hinweis: Bitte gib mir eine kurze Rückmeldung wenn alles erledigt ist und keine Fragen mehr vorhanden sind, so dass ich dieses Thema aus meinen Abos löschen kann.

Antwort

Themen zu TR/Dropper.Gen und PUA/DownloadSponsor.Gen
adwcleaner, antivir, antivir meldet, avira, avira antivir, entferne, entfernen, funde, hilfe, meldet, meldung, pua/downloadsponsor.gen, pua/downloadsponsor.gen., tr/dropper.gen




Ähnliche Themen: TR/Dropper.Gen und PUA/DownloadSponsor.Gen


  1. Win 8.1 Toolbar.Visicom.A und DownloadSponsor.C
    Log-Analyse und Auswertung - 02.05.2015 (12)
  2. PUA/DownloadSponsor.Gen
    Plagegeister aller Art und deren Bekämpfung - 22.03.2015 (26)
  3. Fund:PUA/DownloadSponsor.Gen
    Plagegeister aller Art und deren Bekämpfung - 21.03.2015 (25)
  4. Funde: PUA/DownloadSponsor.Gen
    Log-Analyse und Auswertung - 21.03.2015 (9)
  5. PUA/DownloadSponsor.Gen
    Log-Analyse und Auswertung - 16.03.2015 (11)
  6. DownloadSponsor.Gen
    Plagegeister aller Art und deren Bekämpfung - 15.03.2015 (9)
  7. PUA/DownloadSponsor.Gen gefunden AviraFree
    Plagegeister aller Art und deren Bekämpfung - 13.03.2015 (17)
  8. Avira hat PUA/DownloadSponsor.gen gefunden
    Log-Analyse und Auswertung - 13.03.2015 (9)
  9. PUA/DownloadSponsor.Gen Danke an schrauber... und den Rest
    Lob, Kritik und Wünsche - 10.03.2015 (0)
  10. Delta-Toolbar, Downloadsponsor etc.
    Log-Analyse und Auswertung - 07.08.2014 (9)
  11. A variant of Win32/DownloadSponsor.A
    Log-Analyse und Auswertung - 14.07.2014 (9)
  12. Avast meldet Dropper.gen, Eset DownloadSponsor.A in RecycleBin
    Plagegeister aller Art und deren Bekämpfung - 29.06.2014 (5)
  13. Spybot Fund Downloadsponsor
    Plagegeister aller Art und deren Bekämpfung - 22.05.2014 (17)
  14. SpyBot: DownloadSponsor
    Log-Analyse und Auswertung - 12.01.2014 (5)
  15. Malwarebytes Pup.Optional.DownloadSponsor.A
    Log-Analyse und Auswertung - 26.10.2013 (13)
  16. Was ist PUP.Optional.DownloadSponsor.A ?
    Log-Analyse und Auswertung - 23.10.2013 (5)
  17. win32 downloadsponsor.a
    Log-Analyse und Auswertung - 18.09.2013 (4)

Zum Thema TR/Dropper.Gen und PUA/DownloadSponsor.Gen - Hallo, mein Avira Antivir meldet folgende zwei Funde: TR/Dropper.Gen und PUA/DownloadSponsor.Gen. Entfernen geht irgendwie nicht, die Meldung kommt immer wieder. Habe bereits AdwCleaner durchlaufen lassen. Freue mich über Hilfe! lg - TR/Dropper.Gen und PUA/DownloadSponsor.Gen...
Archiv
Du betrachtest: TR/Dropper.Gen und PUA/DownloadSponsor.Gen auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.