Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Kaspersky 15 installation kann nicht durchgeführt werden wg. "Basefiltering engine nicht vorhanden"

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 22.05.2015, 12:15   #1
mfsi
 
Kaspersky 15 installation kann nicht durchgeführt werden wg. "Basefiltering engine nicht vorhanden" - Standard

Kaspersky 15 installation kann nicht durchgeführt werden wg. "Basefiltering engine nicht vorhanden"



Hallo,
mir ist bewusst, dass es zu diesem Thema schon ein Forum gab. Bei betreffender Person reichte es aus Steam zu deinstallieren. Dies war bei mir leider nicht der Fall.
Auch meine Firewall lässt sich nicht mehr Aktivieren(Fehlercode 0x80070424)
Das windows eigene Tool zum Beheben solcher Probleme sagte, dass es von G Data Personal Firewall blockiert wird. Betreffendes Programm ersetzte ich jedoch schon vor einem Jahr durch Kaspersky.
Ich hänge euch auch mal die Scan-Ergebnisse von FRST an
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 21-05-2015
Ran by Admin (administrator) on MAXIMILIAN-PC on 22-05-2015 12:57:04
Running from C:\Users\Admin\Downloads
Loaded Profiles: Maximilian & Admin & Claudia (Available profiles: Maximilian & Admin & Claudia)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: Chrome)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(AMD) C:\Windows\System32\atiesrxx.exe
(AMD) C:\Windows\System32\atieclxx.exe
(SurfRight B.V.) C:\Program Files\HitmanPro\hmpsched.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\avp.exe
() C:\Program Files (x86)\IVT Corporation\BlueSoleil\BTNtService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Deutsche Telekom AG) C:\Program Files\Netzmanager\NMInfraIS2\Netzmanager_Service.exe
(Steganos Software GmbH) C:\Program Files (x86)\Steganos Online Shield\OnlineShieldService.exe
() C:\Windows\SysWOW64\Rezip.exe
() C:\Program Files (x86)\IVT Corporation\BlueSoleil\StartSkysolSvc.exe
(TomTom) C:\Program Files (x86)\TomTom HOME 2\TomTomHOMEService.exe
(AVG Secure Search) C:\Program Files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\18.1.9\ToolbarUpdater.exe
() C:\Program Files\Web Assistant\ExtensionUpdaterService.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
() C:\Program Files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\18.1.9\loggingserver.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Apple Inc.) C:\Program Files\iTunes\iTunesHelper.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\old_chrome.exe
(Hewlett-Packard Co.) C:\Program Files\HP\HP Officejet 6600\Bin\ScanToPCActivationApp.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\avpui.exe
(Piriform Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(SEC) C:\Program Files (x86)\Samsung\Samsung Recovery Solution 4\WCScheduler.exe
(Samsung Electronics Co., Ltd.) C:\Program Files (x86)\Samsung\Easy Display Manager\dmhkcore.exe
(SAMSUNG Electronics) C:\Program Files (x86)\Samsung\Samsung Support Center\SSCKbdHk.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Samsung Electronics Co., Ltd.) C:\Program Files (x86)\Samsung\EasySpeedUpManager\EasySpeedUpManager.exe
(ATI Technologies Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Microsoft Corporation) C:\Windows\System32\taskmgr.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
() C:\Program Files (x86)\Samsung\Samsung Update Plus\SUPNotifier.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Apple Application Support\distnoted.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\SyncServer.exe
(Hewlett-Packard Co.) C:\Program Files\HP\HP Officejet 6600\Bin\HPNetworkCommunicatorCom.exe
(VS Revo Group) C:\Program Files (x86)\VS Revo Group\Revo Uninstaller\Revouninstaller.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Windows\SysWOW64\cmd.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\plugin-nm-server.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Windows\System32\msiexec.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM-x32\...\Run: [] => [X]
HKLM\...D6A79037F57F\InprocServer32: [Default-fastprox] C:\$Recycle.Bin\S-1-5-18\$4b97f9d624886571a1f7b11ec061ee59\n. ATTENTION! ====> ZeroAccess?
HKU\S-1-5-21-3457901039-3679683318-3372754741-1000\...\Run: [swg] => C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe [39408 2010-06-01] (Google Inc.)
HKU\S-1-5-21-3457901039-3679683318-3372754741-1000\...\Run: [msnmsgr] => C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe [3883840 2009-07-26] (Microsoft Corporation)
HKU\S-1-5-21-3457901039-3679683318-3372754741-1000\...\Run: [GameCenter] => C:\Users\Maximilian\AppData\Roaming\GameCenter\GameCenter.exe
HKU\S-1-5-21-3457901039-3679683318-3372754741-1000\...\Run: [AVG-Secure-Search-Update_JUNE2013_TB] => "C:\Program Files (x86)\AVG Secure Search\AVG-Secure-Search-Update_JUNE2013_TB.exe"  /PROMPT /CMPID=JUNE2013_TB
HKU\S-1-5-21-3457901039-3679683318-3372754741-1000\...\Run: [AVG-Secure-Search-Update_JUNE2013_HP] => "C:\Program Files (x86)\AVG Secure Search\AVG-Secure-Search-Update_JUNE2013_HP.exe"  /PROMPT /CMPID=JUNE2013_HP
HKU\S-1-5-21-3457901039-3679683318-3372754741-1000\...\RunOnce: [Shockwave Updater] => [X]
HKU\S-1-5-21-3457901039-3679683318-3372754741-1000\...\Policies\system: [LogonHoursAction] 2
HKU\S-1-5-21-3457901039-3679683318-3372754741-1000\...\Policies\system: [DontDisplayLogonHoursWarnings] 1
HKU\S-1-5-21-3457901039-3679683318-3372754741-1000\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\Windows\system32\ssText3d.scr [333824 2010-11-20] (Microsoft Corporation)
HKU\S-1-5-21-3457901039-3679683318-3372754741-1001\...\Policies\system: [LogonHoursAction] 2
HKU\S-1-5-21-3457901039-3679683318-3372754741-1001\...\Policies\system: [DontDisplayLogonHoursWarnings] 1
HKU\S-1-5-21-3457901039-3679683318-3372754741-1001\...\MountPoints2: {f5998643-3fd9-11e4-9f33-001fcf4044ce} - "H:\WD Drive Unlock.exe" autoplay=true
HKU\S-1-5-21-3457901039-3679683318-3372754741-1001\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\Windows\system32\ssText3d.scr [333824 2010-11-20] (Microsoft Corporation)
HKU\S-1-5-21-3457901039-3679683318-3372754741-1001\...409d6c4515e9\InprocServer32: [Default-shell32]  <==== ATTENTION!
HKU\S-1-5-21-3457901039-3679683318-3372754741-1004\...\Run: [msnmsgr] => C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe [3883840 2009-07-26] (Microsoft Corporation)
HKU\S-1-5-21-3457901039-3679683318-3372754741-1004\...\Run: [GameCenter] => C:\Users\Claudia\AppData\Roaming\GameCenter\GameCenter.exe
HKU\S-1-5-21-3457901039-3679683318-3372754741-1004\...\RunOnce: [FlashPlayerUpdate] => C:\Windows\system32\Macromed\Flash\FlashUtil64_15_0_0_246_ActiveX.exe -update activex
HKU\S-1-5-21-3457901039-3679683318-3372754741-1004\...\Policies\system: [LogonHoursAction] 2
HKU\S-1-5-21-3457901039-3679683318-3372754741-1004\...\Policies\system: [DontDisplayLogonHoursWarnings] 1
BootExecute: autocheck autochk * bootdelete
GroupPolicy: Group Policy on Chrome detected <======= ATTENTION
GroupPolicyUsers\S-1-5-21-3457901039-3679683318-3372754741-1004\User: Group Policy Restriction detected <======= ATTENTION
GroupPolicyUsers\S-1-5-21-3457901039-3679683318-3372754741-1000\User: Group Policy Restriction detected <======= ATTENTION
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

ProxyServer: [S-1-5-21-3457901039-3679683318-3372754741-1001] => 192.168.1.1:3128
HKU\S-1-5-21-3457901039-3679683318-3372754741-1000\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.t-online.de/
HKU\S-1-5-21-3457901039-3679683318-3372754741-1000\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com/ig/redirectdomain?brand=smsn&bmod=smsn
HKU\S-1-5-21-3457901039-3679683318-3372754741-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.t-online.de/
HKU\S-1-5-21-3457901039-3679683318-3372754741-1001\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com/ig/redirectdomain?brand=smsn&bmod=smsn
HKU\S-1-5-21-3457901039-3679683318-3372754741-1004\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.t-online.de/
HKU\S-1-5-21-3457901039-3679683318-3372754741-1004\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com/ig/redirectdomain?brand=smsn&bmod=smsn
URLSearchHook: HKU\S-1-5-21-3457901039-3679683318-3372754741-1000 - YTD Toolbar - {F3FEE66E-E034-436a-86E4-9690573BEE8A} -  No File
URLSearchHook: HKU\S-1-5-21-3457901039-3679683318-3372754741-1000 - (No Name) - {ba14329e-9550-4989-b3f2-9732e92d17cc} - No File
URLSearchHook: HKU\S-1-5-21-3457901039-3679683318-3372754741-1001 - (No Name) - {ba14329e-9550-4989-b3f2-9732e92d17cc} - No File
URLSearchHook: HKU\S-1-5-21-3457901039-3679683318-3372754741-1004 - YTD Toolbar - {F3FEE66E-E034-436a-86E4-9690573BEE8A} -  No File
URLSearchHook: HKU\S-1-5-21-3457901039-3679683318-3372754741-1004 - (No Name) - {ba14329e-9550-4989-b3f2-9732e92d17cc} - No File
SearchScopes: HKLM-x32 -> {67A2568C-7A0A-4EED-AECC-B5405DE63B64} URL = hxxp://www.google.com/search?sourceid=ie7&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7SMSN
SearchScopes: HKU\S-1-5-21-3457901039-3679683318-3372754741-1000 -> DefaultScope {D5E0A0A5-2481-466D-9A85-9805E99FEE0C} URL = hxxp://de.search.yahoo.com/search?ei=utf-8&fr=chr-greentree_ie&type=937811&ilc=12&p={searchTerms}
SearchScopes: HKU\S-1-5-21-3457901039-3679683318-3372754741-1000 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search?FORM=IP2TDF&PC=IP2TDF&q={searchTerms}&src=IE-SearchBox
SearchScopes: HKU\S-1-5-21-3457901039-3679683318-3372754741-1000 -> {67A2568C-7A0A-4EED-AECC-B5405DE63B64} URL = hxxp://www.google.com/search?sourceid=ie7&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7SMSN_deDE464
SearchScopes: HKU\S-1-5-21-3457901039-3679683318-3372754741-1000 -> {95B7759C-8C7F-4BF1-B163-73684A933233} URL = hxxp://isearch.avg.com/search?cid={DBF49140-197D-4966-9B3D-BB728ADD9001}&mid=527085e1f40247d0ab0cd15689a4ad3d-b2469e58886e2750294eeccd1050845517b31b6b&lang=en&ds=ft011&pr=sa&d=2012-10-28 14:34:23&v=18.1.7.644&pid=avg&sg=0&sap=dsp&q={searchTerms}
SearchScopes: HKU\S-1-5-21-3457901039-3679683318-3372754741-1000 -> {A9B59912-79A1-42C8-83BC-CFE527706AAA} URL = hxxp://de.search.yahoo.com/search?fr=chr-greentree_ie&ei=utf-8&ilc=12&type=937811&p={searchTerms}
SearchScopes: HKU\S-1-5-21-3457901039-3679683318-3372754741-1000 -> {C04B7D22-5AEC-4561-8F49-27F6269208F6} URL = hxxp://toolbar.inbox.com/search/dispatcher.aspx?tp=bs&qkw={searchTerms}&tbid=80772&lng=de
SearchScopes: HKU\S-1-5-21-3457901039-3679683318-3372754741-1000 -> {CFF4DB9B-135F-47c0-9269-B4C6572FD61A} URL = hxxp://mystart.incredibar.com/mb139/?search={searchTerms}&loc=IB_DS&a=6R8yDWJ7us&i=26
SearchScopes: HKU\S-1-5-21-3457901039-3679683318-3372754741-1000 -> {D5E0A0A5-2481-466D-9A85-9805E99FEE0C} URL = hxxp://de.search.yahoo.com/search?ei=utf-8&fr=chr-greentree_ie&type=937811&ilc=12&p={searchTerms}
SearchScopes: HKU\S-1-5-21-3457901039-3679683318-3372754741-1000 -> {E96E9729-B9C2-49C5-9263-EF27DABBC013} URL = hxxp://websearch.ask.com/redirect?client=ie&tb=AVR-4&o=APN10261&src=kw&q={searchTerms}&locale=de_DE&apn_ptnrs=^AGS&apn_dtid=^YYYYYY^YY^DE&apn_uid=f43e505b-17f6-4dfb-a19d-d2c026a2177b&apn_sauid=0D889B39-E532-4A01-902A-51AE15B4DA6B
SearchScopes: HKU\S-1-5-21-3457901039-3679683318-3372754741-1001 -> {67A2568C-7A0A-4EED-AECC-B5405DE63B64} URL = hxxp://www.google.com/search?sourceid=ie7&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7SMSN_deDE464
SearchScopes: HKU\S-1-5-21-3457901039-3679683318-3372754741-1001 -> {95B7759C-8C7F-4BF1-B163-73684A933233} URL = hxxp://isearch.avg.com/search?cid={DBF49140-197D-4966-9B3D-BB728ADD9001}&mid=527085e1f40247d0ab0cd15689a4ad3d-b2469e58886e2750294eeccd1050845517b31b6b&lang=en&ds=ft011&pr=sa&d=2012-10-28 14:34:23&v=15.2.0.5&pid=avg&sg=0&sap=dsp&q={searchTerms}
SearchScopes: HKU\S-1-5-21-3457901039-3679683318-3372754741-1001 -> {A9B59912-79A1-42C8-83BC-CFE527706AAA} URL = hxxp://de.search.yahoo.com/search?fr=chr-greentree_ie&ei=utf-8&ilc=12&type=937811&p={searchTerms}
SearchScopes: HKU\S-1-5-21-3457901039-3679683318-3372754741-1001 -> {C04B7D22-5AEC-4561-8F49-27F6269208F6} URL = hxxp://toolbar.inbox.com/search/dispatcher.aspx?tp=bs&qkw={searchTerms}&tbid=80772&lng=de
SearchScopes: HKU\S-1-5-21-3457901039-3679683318-3372754741-1001 -> {CFF4DB9B-135F-47c0-9269-B4C6572FD61A} URL = hxxp://mystart.incredibar.com/mb139/?search={searchTerms}&loc=IB_DS&a=6R8yDWJ7us&i=26
SearchScopes: HKU\S-1-5-21-3457901039-3679683318-3372754741-1001 -> {E96E9729-B9C2-49C5-9263-EF27DABBC013} URL = hxxp://websearch.ask.com/redirect?client=ie&tb=AVR-4&o=APN10261&src=kw&q={searchTerms}&locale=de_DE&apn_ptnrs=^AGS&apn_dtid=^YYYYYY^YY^DE&apn_uid=f43e505b-17f6-4dfb-a19d-d2c026a2177b&apn_sauid=0D889B39-E532-4A01-902A-51AE15B4DA6B
SearchScopes: HKU\S-1-5-21-3457901039-3679683318-3372754741-1004 -> {67A2568C-7A0A-4EED-AECC-B5405DE63B64} URL = hxxp://www.google.com/search?sourceid=ie7&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7SMSN_deDE464
SearchScopes: HKU\S-1-5-21-3457901039-3679683318-3372754741-1004 -> {95B7759C-8C7F-4BF1-B163-73684A933233} URL = hxxp://isearch.avg.com/search?cid={DBF49140-197D-4966-9B3D-BB728ADD9001}&mid=527085e1f40247d0ab0cd15689a4ad3d-b2469e58886e2750294eeccd1050845517b31b6b&lang=en&ds=ft011&coid=&cmpid=&pr=sa&d=2012-10-28 14:34:23&v=18.1.0.443&pid=avg&sg=0&sap=dsp&q={searchTerms}
SearchScopes: HKU\S-1-5-21-3457901039-3679683318-3372754741-1004 -> {A9B59912-79A1-42C8-83BC-CFE527706AAA} URL = hxxp://de.search.yahoo.com/search?fr=chr-greentree_ie&ei=utf-8&ilc=12&type=937811&p={searchTerms}
SearchScopes: HKU\S-1-5-21-3457901039-3679683318-3372754741-1004 -> {BF9DDFDC-C0BE-4331-9590-A28D9223542C} URL = hxxp://de.search.yahoo.com/search?ei=utf-8&fr=chr-greentree_ie&type=937811&ilc=12&p={searchTerms}
SearchScopes: HKU\S-1-5-21-3457901039-3679683318-3372754741-1004 -> {C04B7D22-5AEC-4561-8F49-27F6269208F6} URL = hxxp://toolbar.inbox.com/search/dispatcher.aspx?tp=bs&qkw={searchTerms}&tbid=80772&lng=de
SearchScopes: HKU\S-1-5-21-3457901039-3679683318-3372754741-1004 -> {CFF4DB9B-135F-47c0-9269-B4C6572FD61A} URL = hxxp://mystart.incredibar.com/mb139/?search={searchTerms}&loc=IB_DS&a=6R8yDWJ7us&i=26
SearchScopes: HKU\S-1-5-21-3457901039-3679683318-3372754741-1004 -> {E96E9729-B9C2-49C5-9263-EF27DABBC013} URL = hxxp://websearch.ask.com/redirect?client=ie&tb=AVR-4&o=APN10261&src=kw&q={searchTerms}&locale=de_DE&apn_ptnrs=^AGS&apn_dtid=^YYYYYY^YY^DE&apn_uid=f43e505b-17f6-4dfb-a19d-d2c026a2177b&apn_sauid=0D889B39-E532-4A01-902A-51AE15B4DA6B
BHO: Web Assistant -> {336D0C35-8A85-403a-B9D2-65C292C39087} -> C:\Program Files\Web Assistant\Extension64.dll [2013-01-29] ()
BHO: Windows Live Family Safety Browser Helper Class -> {4f3ed5cd-0726-42a9-87f5-d13f3d2976ac} -> C:\Program Files\Windows Live\Family Safety\fssbho.dll [2009-08-05] (Microsoft Corporation)
BHO: Content Blocker Plugin -> {5564CC73-EFA7-4CBF-918A-5CF7FBBFFF4F} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\x64\IEExt\ContentBlocker\ie_content_blocker_plugin.dll [2014-06-05] (Kaspersky Lab ZAO)
BHO: Virtual Keyboard Plugin -> {73455575-E40C-433C-9784-C78DC7761455} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\x64\IEExt\VirtualKeyboard\ie_virtual_keyboard_plugin.dll [2014-12-17] (Kaspersky Lab ZAO)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2009-08-18] (Microsoft Corporation)
BHO: Safe Money Plugin -> {9E6D0D23-3D72-4A94-AE1F-2D167624E3D9} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\x64\IEExt\OnlineBanking\online_banking_bho.dll [2014-06-05] (Kaspersky Lab ZAO)
BHO: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2015-03-05] (Google Inc.)
BHO: URL Advisor Plugin -> {E33CF602-D945-461A-83F0-819F76A199F8} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\x64\IEExt\UrlAdvisor\klwtbbho.dll [2014-06-05] (Kaspersky Lab ZAO)
BHO-x32: BcoolApp -> {11111111-1111-1111-1111-110111181125} -> C:\Program Files (x86)\BcoolApp\BcoolApp.dll [2012-07-03] (BcoolTeam)
BHO-x32: ADDICT-THING Class -> {281F1E55-5B90-2F9D-B7DB-587A2776F023} -> C:\ProgramData\ADDICT-THING\bhoclass.dll [2012-07-28] ()
BHO-x32: Web Assistant -> {336D0C35-8A85-403a-B9D2-65C292C39087} -> C:\Program Files\Web Assistant\Extension32.dll [2013-01-29] ()
BHO-x32: Content Blocker Plugin -> {5564CC73-EFA7-4CBF-918A-5CF7FBBFFF4F} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\IEExt\ContentBlocker\ie_content_blocker_plugin.dll [2014-06-05] (Kaspersky Lab ZAO)
BHO-x32: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files (x86)\Microsoft Office\Office12\GrooveShellExtensions.dll [2009-02-26] (Microsoft Corporation)
BHO-x32: Virtual Keyboard Plugin -> {73455575-E40C-433C-9784-C78DC7761455} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\IEExt\VirtualKeyboard\ie_virtual_keyboard_plugin.dll [2014-12-17] (Kaspersky Lab ZAO)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_40\bin\ssv.dll [2015-03-15] (Oracle Corporation)
BHO-x32: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2009-08-18] (Microsoft Corporation)
BHO-x32: No Name -> {95B7759C-8C7F-4BF1-B163-73684A933233} ->  No File
BHO-x32: Safe Money Plugin -> {9E6D0D23-3D72-4A94-AE1F-2D167624E3D9} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\IEExt\OnlineBanking\online_banking_bho.dll [2014-06-05] (Kaspersky Lab ZAO)
BHO-x32: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2015-03-05] (Google Inc.)
BHO-x32: Skype add-on for Internet Explorer -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll [2010-02-08] (Skype Technologies S.A.)
BHO-x32: No Name -> {BA3295CF-17ED-4F49-9E95-D999A0ADBFDC} ->  No File
BHO-x32: No Name -> {D3D233D5-9F6D-436C-B6C7-E63F77503B30} ->  No File
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_40\bin\jp2ssv.dll [2015-03-15] (Oracle Corporation)
BHO-x32: URL Advisor Plugin -> {E33CF602-D945-461A-83F0-819F76A199F8} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\IEExt\UrlAdvisor\klwtbbho.dll [2014-06-05] (Kaspersky Lab ZAO)
Toolbar: HKLM - No Name - !{2318C2B1-4965-11d4-9B18-009027A5CD4F} -  No File
Toolbar: HKLM - No Name - !{95B7759C-8C7F-4BF1-B163-73684A933233} -  No File
Toolbar: HKLM - No Name - !{ba14329e-9550-4989-b3f2-9732e92d17cc} -  No File
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2015-03-05] (Google Inc.)
Toolbar: HKLM-x32 - No Name - {D7E97865-918F-41E4-9CD0-25AB1C574CE8} -  No File
Toolbar: HKLM-x32 - No Name - !{2318C2B1-4965-11d4-9B18-009027A5CD4F} -  No File
Toolbar: HKLM-x32 - No Name - !{95B7759C-8C7F-4BF1-B163-73684A933233} -  No File
Toolbar: HKLM-x32 - No Name - !{ba14329e-9550-4989-b3f2-9732e92d17cc} -  No File
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2015-03-05] (Google Inc.)
Toolbar: HKU\S-1-5-21-3457901039-3679683318-3372754741-1000 -> Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2015-03-05] (Google Inc.)
Toolbar: HKU\S-1-5-21-3457901039-3679683318-3372754741-1000 -> No Name - {D7E97865-918F-41E4-9CD0-25AB1C574CE8} -  No File
Toolbar: HKU\S-1-5-21-3457901039-3679683318-3372754741-1000 -> No Name - {977AE9CC-AF83-45E8-9E03-E2798216E2D5} -  No File
Toolbar: HKU\S-1-5-21-3457901039-3679683318-3372754741-1000 -> No Name - {E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39} -  No File
Toolbar: HKU\S-1-5-21-3457901039-3679683318-3372754741-1000 -> No Name - {BA14329E-9550-4989-B3F2-9732E92D17CC} -  No File
Toolbar: HKU\S-1-5-21-3457901039-3679683318-3372754741-1001 -> Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2015-03-05] (Google Inc.)
Toolbar: HKU\S-1-5-21-3457901039-3679683318-3372754741-1001 -> No Name - {D7E97865-918F-41E4-9CD0-25AB1C574CE8} -  No File
Toolbar: HKU\S-1-5-21-3457901039-3679683318-3372754741-1001 -> No Name - {977AE9CC-AF83-45E8-9E03-E2798216E2D5} -  No File
Toolbar: HKU\S-1-5-21-3457901039-3679683318-3372754741-1001 -> No Name - {BA14329E-9550-4989-B3F2-9732E92D17CC} -  No File
Toolbar: HKU\S-1-5-21-3457901039-3679683318-3372754741-1004 -> Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2015-03-05] (Google Inc.)
Toolbar: HKU\S-1-5-21-3457901039-3679683318-3372754741-1004 -> No Name - {D7E97865-918F-41E4-9CD0-25AB1C574CE8} -  No File
Toolbar: HKU\S-1-5-21-3457901039-3679683318-3372754741-1004 -> No Name - {977AE9CC-AF83-45E8-9E03-E2798216E2D5} -  No File
Toolbar: HKU\S-1-5-21-3457901039-3679683318-3372754741-1004 -> No Name - {BA14329E-9550-4989-B3F2-9732E92D17CC} -  No File
DPF: HKLM-x32 {17492023-C23A-453E-A040-C7C580BBF700} hxxp://download.microsoft.com/download/E/5/6/E5611B10-0D6D-4117-8430-A67417AA88CD/LegitCheckControl.cab
DPF: HKLM-x32 {6A060448-60F9-11D5-A6CD-0002B31F7455} 
Handler: inbox - {37540F19-DD4C-478B-B2DF-C19281BCAF27} -  No File
Handler-x32: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files (x86)\Windows Live\Messenger\msgrapp.14.0.8089.0726.dll [2009-07-26] (Microsoft Corporation)
Handler-x32: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files (x86)\Windows Live\Messenger\msgrapp.14.0.8089.0726.dll [2009-07-26] (Microsoft Corporation)
Handler-x32: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll [2010-02-08] (Skype Technologies S.A.)
Handler-x32: viprotocol - {B658800C-F66E-4EF3-AB85-6C0C227862A9} - C:\Program Files (x86)\Common Files\AVG Secure Search\ViProtocolInstaller\18.1.9\ViProtocol.dll [2014-08-17] (AVG Secure Search)
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF ProfilePath: C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\nhw8tgj9.default
FF NewTab: hxxp://home.sweetim.com/?src=97&barid={A7B93BED-6AF9-11E2-8DA3-001FCF4044CE}
FF DefaultSearchUrl: 
FF Homepage: hxxp://search.avira.com/?l=dis&o=APN10261&gct=hp&dc=EU&locale=de_DE
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_17_0_0_169.dll [2015-04-23] ()
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll [2014-05-13] ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_17_0_0_169.dll [2015-04-23] ()
FF Plugin-x32: @adobe.com/ShockwavePlayer -> C:\Windows\SysWOW64\Adobe\Director\np32dsw_1213153.dll [2014-06-24] (Adobe Systems, Inc.)
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll [2014-10-30] ()
FF Plugin-x32: @avg.com/AVG SiteSafety plugin,version=11.0.0.1,application/x-avg-sitesafety-plugin -> C:\Program Files (x86)\Common Files\AVG Secure Search\SiteSafetyInstaller\18.1.9\\npsitesafety.dll No File
FF Plugin-x32: @Google.com/GoogleEarthPlugin -> C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll [2013-10-07] (Google)
FF Plugin-x32: @java.com/DTPlugin,version=11.40.2 -> C:\Program Files (x86)\Java\jre1.8.0_40\bin\dtplugin\npDeployJava1.dll [2015-03-15] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.40.2 -> C:\Program Files (x86)\Java\jre1.8.0_40\bin\plugin2\npjp2.dll [2015-03-15] (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll [2014-05-13] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 -> C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll [2010-04-26] (Microsoft Corp.)
FF Plugin-x32: @microsoft.com/WLPG,version=14.0.8081.0709 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2009-07-10] (Microsoft Corporation)
FF Plugin-x32: @rocketlife.com/RocketLife Secure Plug-In Layer;version=1.0.5 -> C:\ProgramData\Visan\plugins\npRLSecurePluginLayer.dll [2011-09-20] (RocketLife, LLP)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.27.5\npGoogleUpdate3.dll [2015-05-21] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.27.5\npGoogleUpdate3.dll [2015-05-21] (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.0.5 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2012-12-13] (VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll [2014-12-03] (Adobe Systems Inc.)
FF SearchPlugin: C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\nhw8tgj9.default\searchplugins\askcom.xml [2013-02-08]
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\searchplugins\avg-secure-search.xml [2014-08-26]
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\avg-secure-search.xml [2014-08-26]
FF Extension: Address Bar Search - C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\nhw8tgj9.default\Extensions\{badea1ae-72ed-4f6a-8c37-4db9a4ac7bc9} [2013-08-31]
FF HKLM\...\Firefox\Extensions: [{336D0C35-8A85-403a-B9D2-65C292C39087}] - C:\Program Files\Web Assistant\Firefox
FF Extension: Web Assistant - C:\Program Files\Web Assistant\Firefox [2012-07-11]
FF HKLM\...\Firefox\Extensions: [{77BEC163-D389-42c1-91A4-C758846296A5}] - C:\Program Files\Video downloader\Firefox
FF HKLM\...\Firefox\Extensions: [{FE1DEEEA-DB6D-44b8-83F0-34FC0F9D1052}] - C:\Program Files\Web Assistant\Firefox
FF HKLM-x32\...\Firefox\Extensions: [{336D0C35-8A85-403a-B9D2-65C292C39087}] - C:\Program Files\Web Assistant\Firefox
FF HKLM-x32\...\Firefox\Extensions: [avg@toolbar] - C:\ProgramData\AVG Secure Search\FireFoxExt\18.1.9.799
FF Extension: AVG Security Toolbar - C:\ProgramData\AVG Secure Search\FireFoxExt\18.1.9.799 [2014-08-25]
FF HKLM-x32\...\Firefox\Extensions: [{77BEC163-D389-42c1-91A4-C758846296A5}] - C:\Program Files\Video downloader\Firefox
FF HKLM-x32\...\Firefox\Extensions: [{FE1DEEEA-DB6D-44b8-83F0-34FC0F9D1052}] - C:\Program Files\Web Assistant\Firefox
FF HKLM-x32\...\Firefox\Extensions: [xz123@ya456.com] - C:\Program Files (x86)\BetterSurf\ff
FF HKLM-x32\...\Firefox\Extensions: [12x3q4@3244516.com] - C:\Program Files (x86)\Better-Surf\ff
FF HKLM-x32\...\Firefox\Extensions:  - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\FFExt\url_advisor@kaspersky.com
FF Extension: Kaspersky URL Advisor - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\FFExt\url_advisor@kaspersky.com [2014-06-05]
FF HKLM-x32\...\Firefox\Extensions: [virtual_keyboard@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\FFExt\virtual_keyboard@kaspersky.com
FF Extension: Virtual Keyboard - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\FFExt\virtual_keyboard@kaspersky.com [2014-06-05]
FF HKLM-x32\...\Firefox\Extensions: [content_blocker@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\FFExt\content_blocker@kaspersky.com
FF Extension: Dangerous Websites Blocker - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\FFExt\content_blocker@kaspersky.com [2014-06-05]
FF HKLM-x32\...\Firefox\Extensions: [anti_banner@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\FFExt\anti_banner@kaspersky.com
FF Extension: Anti-Banner - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\FFExt\anti_banner@kaspersky.com [2014-06-05]
FF HKLM-x32\...\Firefox\Extensions: [online_banking@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\FFExt\online_banking@kaspersky.com
FF Extension: Safe Money - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\FFExt\online_banking@kaspersky.com [2014-06-05]

Chrome: 
=======
CHR Profile: C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Internet Speed Test) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\aeghledigokaedmpimgnfplidhdhlchg [2014-10-01]
CHR Extension: (Google Docs) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2013-05-25]
CHR Extension: (Google Drive) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2013-05-25]
CHR Extension: (Kaspersky Protection) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa [2014-06-05]
CHR Extension: (YouTube) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2013-05-25]
CHR Extension: (Google Search) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2013-05-25]
CHR Extension: (Speed Test by Dogan.org) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gafjlnbdipjhffhlhjbbakkleddokjnj [2014-10-01]
CHR Extension: (AdBlock) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2015-01-22]
CHR Extension: (Bookmark Manager) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gmlllbghnfkpflemihljekbapjopfjik [2015-05-22]
CHR Extension: (Speed Test Internet) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\hlhbmnfdcklajeaeikfinieljfegamko [2014-10-01]
CHR Extension: (Chrome Hotword Shared Module) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\lccekmodgklaepjeofjdjpbminllajkg [2015-03-15]
CHR Extension: (Google Wallet) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-08-30]
CHR Extension: (Gmail) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2013-05-25]
CHR Extension: (Anti-Banner) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjldcfjmnllhmgjclecdnfampinooman [2014-06-05]
CHR Profile: C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 1
CHR Extension: (Google Slides) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2015-02-12]
CHR Extension: (Docs) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\aohghmighlieiainnegkcijnfilokake [2015-02-12]
CHR Extension: (Google Drive) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-02-12]
CHR Extension: (Google Voice Search Hotword (Beta)) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\bepbmhgboaologfdajaanbcjmnhjmhfn [2015-02-12]
CHR Extension: (Kaspersky Protection) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa [2015-02-12]
CHR Extension: (YouTube) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-02-12]
CHR Extension: (Google Search) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-02-12]
CHR Extension: (Kaspersky URL Advisor) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\dchlnpcodkpfdpacogkljefecpegganj [2015-02-12]
CHR Extension: (ADDICT-THING) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\dinodcgbokpjpjglepjdglmkopjnkdla [2015-02-12]
CHR Extension: (Google Sheets) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2015-02-12]
CHR Extension: (Domain Error Assistant) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\icdlfehblmklkikfigmjhbmmpmkmpooj [2015-02-12]
CHR Extension: (BcoolApp) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\maeiepphbmmcgpcnalhdnobgijjphace [2015-02-12]
CHR Extension: (Slick Savings) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\mhkaekfpcppmmioggniknbnbdbcigpkk [2015-02-12]
CHR Extension: (AVG Security Toolbar) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof [2015-02-12]
CHR Extension: (Google Wallet) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2015-02-12]
CHR Extension: (Gmail) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-02-12]
CHR Extension: (Anti-Banner) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\pjldcfjmnllhmgjclecdnfampinooman [2015-02-12]
CHR HKLM\...\Chrome\Extension: [blbkdnmdcafmfhinpmnlhhddbepgkeaa] - https://chrome.google.com/webstore/detail/blbkdnmdcafmfhinpmnlhhddbepgkeaa
CHR HKLM\...\Chrome\Extension: [dlnembnfbcpjnepmfjmngjenhhajpdfd] - C:\Program Files\Web Assistant\source.crx [2012-07-11]
CHR HKLM-x32\...\Chrome\Extension: [blbkdnmdcafmfhinpmnlhhddbepgkeaa] - https://chrome.google.com/webstore/detail/blbkdnmdcafmfhinpmnlhhddbepgkeaa
CHR HKLM-x32\...\Chrome\Extension: [dchlnpcodkpfdpacogkljefecpegganj] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\ChromeExt\urladvisor.crx [2013-10-17]
CHR HKLM-x32\...\Chrome\Extension: [dedmngkbaffkenlfdcbganndoghblmap] - C:\Program Files (x86)\BetterSurf\ch\Chrome.crx [Not Found]
CHR HKLM-x32\...\Chrome\Extension: [dinodcgbokpjpjglepjdglmkopjnkdla] - C:\ProgramData\ADDICT-THING\dinodcgbokpjpjglepjdglmkopjnkdla.crx [2012-07-14]
CHR HKLM-x32\...\Chrome\Extension: [dlnembnfbcpjnepmfjmngjenhhajpdfd] - C:\Program Files\Web Assistant\source.crx [2012-07-11]
CHR HKLM-x32\...\Chrome\Extension: [icdlfehblmklkikfigmjhbmmpmkmpooj] - C:\Program Files (x86)\Common Files\Spigot\GC\ErrorAssistant_1.3.crx [2013-12-27]
CHR HKLM-x32\...\Chrome\Extension: [maeiepphbmmcgpcnalhdnobgijjphace] - C:\Users\Admin\AppData\Local\BcoolApp\Chrome\BcoolApp.crx [2012-07-03]
CHR HKLM-x32\...\Chrome\Extension: [mhkaekfpcppmmioggniknbnbdbcigpkk] - C:\Program Files (x86)\Common Files\Spigot\GC\coupons_2.4.crx [2013-04-26]
CHR HKLM-x32\...\Chrome\Extension: [ndibdjnfmopecpmkdieinmbadjfpblof] - C:\ProgramData\AVG Secure Search\ChromeExt\18.1.0.443\avg.crx [2014-04-27]
CHR HKLM-x32\...\Chrome\Extension: [pjldcfjmnllhmgjclecdnfampinooman] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\ChromeExt\ab.crx [2013-10-17]
CHR HKLM-x32\...\Chrome\Extension: [poheodfamflhhhdcmjfeggbgigeefaco] - C:\Program Files (x86)\Better-Surf\ch\Chrome.crx [Not Found]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [77128 2015-01-19] (Apple Inc.)
R2 AVP; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\avp.exe [214512 2013-10-17] (Kaspersky Lab ZAO)
R2 BlueSoleil Hid Service; C:\Program Files (x86)\IVT Corporation\BlueSoleil\BTNtService.exe [166520 2007-12-27] ()
S3 Browser7Maintenance; C:\Program Files (x86)\Browser 7 Maintenance Service\maintenanceservice.exe [107008 2014-11-13] (Deutsche Telekom AG) [File not signed]
R2 HitmanProScheduler; C:\Program Files\HitmanPro\hmpsched.exe [127752 2015-03-28] (SurfRight B.V.)
S3 IDriverT; C:\Program Files (x86)\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe [69632 2005-04-04] (Macrovision Corporation) [File not signed]
R2 Netzmanager Service; C:\Program Files\Netzmanager\NMInfraIS2\Netzmanager_Service.exe [2635776 2012-07-20] (Deutsche Telekom AG) [File not signed]
R2 Online Shield Starter Service; C:\Program Files (x86)\Steganos Online Shield\OnlineShieldService.exe [319352 2014-07-09] (Steganos Software GmbH)
R2 Rezip; C:\Windows\SysWOW64\Rezip.exe [311296 2009-03-05] () [File not signed]
R2 Start BT in service; C:\Program Files (x86)\IVT Corporation\BlueSoleil\StartSkysolSvc.exe [51816 2007-12-27] ()
R2 vToolbarUpdater18.1.9; C:\Program Files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\18.1.9\ToolbarUpdater.exe [1820184 2014-08-17] (AVG Secure Search)
R2 Web Assistant Updater; C:\Program Files\Web Assistant\ExtensionUpdaterService.exe [188760 2013-01-29] () [File not signed]
S2 NOBU; C:\Program Files (x86)\Symantec\Norton Online Backup\NOBuAgent.exe service [X]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R1 avgtp; C:\Windows\system32\drivers\avgtpx64.sys [50976 2014-08-17] (AVG Technologies)
R3 BlueletAudio; C:\Windows\System32\DRIVERS\blueletaudio.sys [37896 2007-06-24] (IVT Corporation.)
R3 BlueletAudio; C:\Windows\SysWOW64\DRIVERS\blueletaudio.sys [37896 2007-06-24] (IVT Corporation.)
R3 BlueletSCOAudio; C:\Windows\System32\DRIVERS\BlueletSCOAudio.sys [37384 2007-06-24] (IVT Corporation.)
R3 BlueletSCOAudio; C:\Windows\SysWOW64\DRIVERS\BlueletSCOAudio.sys [37384 2007-06-24] (IVT Corporation.)
R3 BT; C:\Windows\System32\DRIVERS\btnetdrv.sys [25360 2007-03-05] (IVT Corporation.)
R3 BT; C:\Windows\SysWOW64\DRIVERS\btnetdrv.sys [25360 2007-03-05] (IVT Corporation.)
S3 Btcsrusb; C:\Windows\System32\Drivers\btcusb.sys [47368 2007-06-24] (IVT Corporation.)
S3 Btcsrusb; C:\Windows\SysWOW64\Drivers\btcusb.sys [47368 2007-06-24] (IVT Corporation.)
R0 BTHidEnum; C:\Windows\System32\Drivers\vbtenum.sys [24976 2007-03-05] (IVT Corporation.)
R0 BTHidEnum; C:\Windows\SysWOW64\Drivers\vbtenum.sys [24976 2007-03-05] (IVT Corporation.)
R0 BTHidMgr; C:\Windows\System32\Drivers\BTHidMgr.sys [49680 2007-03-05] (IVT Corporation.)
R0 BTHidMgr; C:\Windows\SysWOW64\Drivers\BTHidMgr.sys [49680 2007-03-05] (IVT Corporation.)
S3 ewusbnet; C:\Windows\System32\DRIVERS\ewusbnet.sys [132608 2009-06-29] (Huawei Technologies Co., Ltd.)
S3 hitmanpro37; C:\Windows\system32\drivers\hitmanpro37.sys [43664 2015-05-08] ()
S3 keusb; C:\Windows\System32\Drivers\keusb_x64.sys [38912 2010-06-04] (Knobloch GmbH - www.knobloch-gmbh.de)
R0 kl1; C:\Windows\System32\DRIVERS\kl1.sys [458336 2014-06-05] (Kaspersky Lab ZAO)
S4 klflt; C:\Windows\System32\DRIVERS\klflt.sys [115296 2014-06-05] (Kaspersky Lab ZAO)
R1 KLIF; C:\Windows\System32\DRIVERS\klif.sys [625248 2014-06-05] (Kaspersky Lab ZAO)
R1 KLIM6; C:\Windows\System32\DRIVERS\klim6.sys [29792 2013-10-17] (Kaspersky Lab ZAO)
R3 klkbdflt; C:\Windows\System32\DRIVERS\klkbdflt.sys [29280 2014-06-05] (Kaspersky Lab ZAO)
R3 klmouflt; C:\Windows\System32\DRIVERS\klmouflt.sys [29280 2013-10-17] (Kaspersky Lab ZAO)
R1 klpd; C:\Windows\System32\DRIVERS\klpd.sys [15456 2013-04-12] (Kaspersky Lab ZAO)
R1 kltdi; C:\Windows\System32\DRIVERS\kltdi.sys [55904 2013-05-14] (Kaspersky Lab ZAO)
R1 kneps; C:\Windows\System32\DRIVERS\kneps.sys [178272 2014-06-05] (Kaspersky Lab ZAO)
S3 rsvcdwdr; C:\Windows\System32\DRIVERS\rsvcdwdr.sys [45192 2013-01-14] (RapidSolution Software AG)
S3 TelekomNM6; C:\Program Files\Netzmanager\NMInfraIS2\Driver\TelekomNM6.sys [45664 2010-09-16] (Deutsche Telekom AG AG, Marmiko IT-Solutions GmbH)
R3 VComm; C:\Windows\System32\DRIVERS\VComm.sys [47120 2007-03-05] (IVT Corporation.)
R3 VComm; C:\Windows\SysWOW64\DRIVERS\VComm.sys [47120 2007-03-05] (IVT Corporation.)
R3 VcommMgr; C:\Windows\System32\Drivers\VcommMgr.sys [63248 2007-03-05] (IVT Corporation.)
R3 VcommMgr; C:\Windows\SysWOW64\Drivers\VcommMgr.sys [63248 2007-03-05] (IVT Corporation.)
R1 Vsdatant; C:\Windows\System32\DRIVERS\vsdatant.sys [450968 2014-04-24] (Check Point Software Technologies Ltd.)

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-05-22 12:57 - 2015-05-22 12:57 - 00043049 _____ () C:\Users\Admin\Downloads\FRST.txt
2015-05-22 12:56 - 2015-05-22 12:57 - 00000000 ____D () C:\FRST
2015-05-22 12:55 - 2015-05-22 12:56 - 02108416 _____ (Farbar) C:\Users\Admin\Downloads\FRST64.exe
2015-05-22 11:53 - 2015-05-22 11:53 - 00001268 _____ () C:\Users\Admin\Desktop\Revo Uninstaller.lnk
2015-05-22 11:53 - 2015-05-22 11:53 - 00000000 ____D () C:\Program Files (x86)\VS Revo Group
2015-05-22 11:51 - 2015-05-22 11:52 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\Admin\Downloads\revosetup95.exe
2015-05-22 11:32 - 2015-05-22 11:32 - 00000000 ____D () C:\ProgramData\Kaspersky Lab Setup Files
2015-05-22 11:12 - 2015-05-22 11:27 - 197116024 _____ (Kaspersky Lab) C:\Users\Admin\Downloads\kts15.0.2.361de-de.exe
2015-05-20 15:39 - 2015-05-20 15:42 - 00416352 _____ () C:\Windows\system32\FNTCACHE.DAT
2015-05-19 19:56 - 2015-05-19 19:56 - 00399494 _____ () C:\Users\Admin\Downloads\br193_vectron_db.rar
2015-05-19 19:37 - 2015-05-19 19:37 - 05362078 _____ () C:\Users\Admin\Downloads\akamas_oebb1144_1.zip
2015-05-19 18:24 - 2015-05-19 18:25 - 24788809 _____ () C:\Users\Admin\Downloads\Night and Day Railroad.rar
2015-05-19 18:24 - 2015-05-19 18:24 - 09620536 _____ () C:\Users\Admin\Downloads\m-Wagen 1954.zip
2015-05-17 22:22 - 2015-05-17 22:22 - 09522932 _____ () C:\Users\Admin\Downloads\MZ_ICE3-1.1_SD.zip
2015-05-14 13:20 - 2015-05-14 13:20 - 00111256 _____ () C:\Users\Admin\AppData\Local\GDIPFONTCACHEV1.DAT
2015-05-14 10:29 - 2015-05-20 15:47 - 00000336 _____ () C:\Windows\setupact.log
2015-05-14 10:29 - 2015-05-14 10:29 - 00000000 _____ () C:\Windows\setuperr.log
2015-05-08 22:03 - 2015-05-08 22:03 - 00001753 _____ () C:\Users\Public\Desktop\iTunes.lnk
2015-05-08 22:03 - 2015-05-08 22:03 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iTunes
2015-05-08 22:01 - 2015-05-08 22:03 - 00000000 ____D () C:\ProgramData\E1864A66-75E3-486a-BD95-D1B7D99A84A7
2015-05-08 22:01 - 2015-05-08 22:03 - 00000000 ____D () C:\Program Files\iTunes
2015-05-08 22:01 - 2015-05-08 22:01 - 00000000 ____D () C:\Program Files\iPod
2015-05-08 22:01 - 2015-05-08 22:01 - 00000000 ____D () C:\Program Files (x86)\iTunes
2015-05-02 14:59 - 2015-05-02 15:00 - 00000000 ____D () C:\Games
2015-04-28 20:42 - 2015-04-28 20:42 - 00909312 _____ () C:\Users\Admin\Downloads\Kurswahlinfo Kl 10 Abi 2016 (1).ppt
2015-04-28 20:40 - 2015-04-28 20:40 - 00911360 _____ () C:\Users\Admin\Downloads\Kurswahlinfo Kl 10 Abi 2016.ppt
2015-04-27 15:17 - 2014-12-04 21:17 - 01640984 _____ () C:\Users\Admin\Desktop\SetupVirtualCloneDrive547(1).exe
2015-04-26 12:52 - 2015-04-26 19:42 - 00000000 ____D () C:\s-winprosa
2015-04-26 12:52 - 2015-04-26 12:52 - 06585160 _____ (SWE Sven Ritter ) C:\Users\Admin\Downloads\setup-s.exe
2015-04-26 12:47 - 2015-04-26 12:47 - 00000000 ____D () C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\CMH
2015-04-26 12:47 - 2015-04-26 12:47 - 00000000 ____D () C:\cmh
2015-04-26 12:44 - 2015-04-26 12:46 - 35562391 _____ (SWE Sven Ritter ) C:\Users\Admin\Downloads\setup-v.exe
2015-04-24 19:51 - 2015-04-24 19:51 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2015-04-24 18:28 - 2015-04-24 18:28 - 00000000 ____D () C:\4a61fb3106685af13db7bf
2015-04-23 18:34 - 2015-04-23 18:34 - 03845400 _____ () C:\Users\Admin\Downloads\Tunnel_Larg_Zusatz.rar
2015-04-23 18:34 - 2015-04-23 18:34 - 03831922 _____ () C:\Users\Admin\Downloads\Tunnel_Larg_1.1.rar
2015-04-23 18:28 - 2015-04-02 02:17 - 00389808 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-04-23 18:28 - 2015-04-02 01:49 - 00342704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-04-23 18:28 - 2015-03-25 05:24 - 03298816 _____ (Microsoft Corporation) C:\Windows\system32\wucltux.dll
2015-04-23 18:28 - 2015-03-25 05:24 - 02553856 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2015-04-23 18:28 - 2015-03-25 05:24 - 00696320 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2015-04-23 18:28 - 2015-03-25 05:24 - 00191488 _____ (Microsoft Corporation) C:\Windows\system32\wuwebv.dll
2015-04-23 18:28 - 2015-03-25 05:24 - 00098304 _____ (Microsoft Corporation) C:\Windows\system32\wudriver.dll
2015-04-23 18:28 - 2015-03-25 05:24 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\WinSetupUI.dll
2015-04-23 18:28 - 2015-03-25 05:24 - 00037376 _____ (Microsoft Corporation) C:\Windows\system32\wups2.dll
2015-04-23 18:28 - 2015-03-25 05:24 - 00035328 _____ (Microsoft Corporation) C:\Windows\system32\wups.dll
2015-04-23 18:28 - 2015-03-25 05:23 - 00135168 _____ (Microsoft Corporation) C:\Windows\system32\wuauclt.exe
2015-04-23 18:28 - 2015-03-25 05:23 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\wuapp.exe
2015-04-23 18:28 - 2015-03-25 05:23 - 00012288 _____ (Microsoft Corporation) C:\Windows\system32\wu.upgrade.ps.dll
2015-04-23 18:28 - 2015-03-25 05:00 - 00566784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapi.dll
2015-04-23 18:28 - 2015-03-25 05:00 - 00173056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuwebv.dll
2015-04-23 18:28 - 2015-03-25 05:00 - 00092672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wudriver.dll
2015-04-23 18:28 - 2015-03-25 05:00 - 00033792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapp.exe
2015-04-23 18:28 - 2015-03-25 05:00 - 00029696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wups.dll
2015-04-23 18:28 - 2015-03-13 06:32 - 24980480 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-04-23 18:28 - 2015-03-13 06:25 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-04-23 18:28 - 2015-03-13 06:25 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-04-23 18:28 - 2015-03-13 06:09 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-04-23 18:28 - 2015-03-13 06:08 - 00584192 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-04-23 18:28 - 2015-03-13 06:08 - 00417280 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2015-04-23 18:28 - 2015-03-13 06:08 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-04-23 18:28 - 2015-03-13 06:07 - 02886144 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-04-23 18:28 - 2015-03-13 06:06 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-04-23 18:28 - 2015-03-13 06:00 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-04-23 18:28 - 2015-03-13 05:59 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-04-23 18:28 - 2015-03-13 05:55 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-04-23 18:28 - 2015-03-13 05:54 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-04-23 18:28 - 2015-03-13 05:54 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-04-23 18:28 - 2015-03-13 05:53 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-04-23 18:28 - 2015-03-13 05:50 - 06025216 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-04-23 18:28 - 2015-03-13 05:44 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-04-23 18:28 - 2015-03-13 05:42 - 19695616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-04-23 18:28 - 2015-03-13 05:42 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-04-23 18:28 - 2015-03-13 05:40 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-04-23 18:28 - 2015-03-13 05:32 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-04-23 18:28 - 2015-03-13 05:28 - 00503296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-04-23 18:28 - 2015-03-13 05:28 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-04-23 18:28 - 2015-03-13 05:27 - 00340992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2015-04-23 18:28 - 2015-03-13 05:27 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-04-23 18:28 - 2015-03-13 05:27 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-04-23 18:28 - 2015-03-13 05:26 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-04-23 18:28 - 2015-03-13 05:26 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-04-23 18:28 - 2015-03-13 05:23 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-04-23 18:28 - 2015-03-13 05:22 - 02278400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-04-23 18:28 - 2015-03-13 05:20 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-04-23 18:28 - 2015-03-13 05:20 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-04-23 18:28 - 2015-03-13 05:17 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-04-23 18:28 - 2015-03-13 05:16 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-04-23 18:28 - 2015-03-13 05:15 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-04-23 18:28 - 2015-03-13 05:08 - 00720384 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-04-23 18:28 - 2015-03-13 05:07 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-04-23 18:28 - 2015-03-13 05:06 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-04-23 18:28 - 2015-03-13 05:05 - 02125824 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-04-23 18:28 - 2015-03-13 05:05 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-04-23 18:28 - 2015-03-13 05:01 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-04-23 18:28 - 2015-03-13 05:00 - 14397440 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-04-23 18:28 - 2015-03-13 04:57 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-04-23 18:28 - 2015-03-13 04:56 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-04-23 18:28 - 2015-03-13 04:54 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-04-23 18:28 - 2015-03-13 04:49 - 04305408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-04-23 18:28 - 2015-03-13 04:45 - 02358784 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-04-23 18:28 - 2015-03-13 04:44 - 00689152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-04-23 18:28 - 2015-03-13 04:43 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-04-23 18:28 - 2015-03-13 04:42 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2015-04-23 18:28 - 2015-03-13 04:34 - 12825600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-04-23 18:28 - 2015-03-13 04:33 - 01548288 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-04-23 18:28 - 2015-03-13 04:22 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-04-23 18:28 - 2015-03-13 04:20 - 01888256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-04-23 18:28 - 2015-03-13 04:16 - 01311232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-04-23 18:28 - 2015-03-13 04:14 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-04-23 18:26 - 2015-03-23 05:25 - 00769536 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2015-04-23 18:26 - 2015-03-23 05:25 - 00726528 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2015-04-23 18:26 - 2015-03-23 05:24 - 00957952 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2015-04-23 18:26 - 2015-03-23 05:24 - 00419840 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2015-04-23 18:26 - 2015-03-23 05:24 - 00227328 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2015-04-23 18:26 - 2015-03-23 05:24 - 00192000 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2015-04-23 18:26 - 2015-03-23 05:24 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\acmigration.dll
2015-04-23 18:26 - 2015-03-23 05:17 - 01111552 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2015-04-23 18:26 - 2015-03-10 05:25 - 01882624 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll
2015-04-23 18:26 - 2015-03-10 05:21 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml3r.dll
2015-04-23 18:26 - 2015-03-10 05:08 - 01237504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
2015-04-23 18:26 - 2015-03-10 05:05 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3r.dll
2015-04-23 18:26 - 2015-03-05 07:12 - 00404480 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2015-04-23 18:26 - 2015-03-05 06:05 - 00311808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2015-04-23 18:24 - 2015-03-17 07:22 - 05557696 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-04-23 18:24 - 2015-03-17 07:22 - 00155576 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-04-23 18:24 - 2015-03-17 07:22 - 00095672 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-04-23 18:24 - 2015-03-17 07:19 - 01727904 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2015-04-23 18:24 - 2015-03-17 07:17 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2015-04-23 18:24 - 2015-03-17 07:17 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2015-04-23 18:24 - 2015-03-17 07:17 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2015-04-23 18:24 - 2015-03-17 07:16 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-04-23 18:24 - 2015-03-17 07:16 - 01163264 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2015-04-23 18:24 - 2015-03-17 07:16 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-04-23 18:24 - 2015-03-17 07:16 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-04-23 18:24 - 2015-03-17 07:16 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2015-04-23 18:24 - 2015-03-17 07:16 - 00341504 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-04-23 18:24 - 2015-03-17 07:16 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-04-23 18:24 - 2015-03-17 07:16 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-04-23 18:24 - 2015-03-17 07:16 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-04-23 18:24 - 2015-03-17 07:16 - 00215040 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2015-04-23 18:24 - 2015-03-17 07:16 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-04-23 18:24 - 2015-03-17 07:16 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-04-23 18:24 - 2015-03-17 07:16 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2015-04-23 18:24 - 2015-03-17 07:16 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-04-23 18:24 - 2015-03-17 07:16 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-04-23 18:24 - 2015-03-17 07:16 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2015-04-23 18:24 - 2015-03-17 07:16 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-04-23 18:24 - 2015-03-17 07:16 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-04-23 18:24 - 2015-03-17 07:16 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-04-23 18:24 - 2015-03-17 07:16 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2015-04-23 18:24 - 2015-03-17 07:15 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2015-04-23 18:24 - 2015-03-17 07:15 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-04-23 18:24 - 2015-03-17 07:15 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-04-23 18:24 - 2015-03-17 07:13 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-04-23 18:24 - 2015-03-17 07:13 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-04-23 18:24 - 2015-03-17 07:11 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-04-23 18:24 - 2015-03-17 07:11 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2015-04-23 18:24 - 2015-03-17 07:11 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 07:11 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 07:11 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 07:11 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 07:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 07:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 07:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 07:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 07:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 07:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 07:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 07:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 07:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 07:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 07:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 07:01 - 03976632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-04-23 18:24 - 2015-03-17 07:01 - 03920824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-04-23 18:24 - 2015-03-17 06:59 - 01309696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2015-04-23 18:24 - 2015-03-17 06:57 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-04-23 18:24 - 2015-03-17 06:57 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-04-23 18:24 - 2015-03-17 06:57 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-04-23 18:24 - 2015-03-17 06:57 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-04-23 18:24 - 2015-03-17 06:57 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-04-23 18:24 - 2015-03-17 06:57 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-04-23 18:24 - 2015-03-17 06:57 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-04-23 18:24 - 2015-03-17 06:57 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-04-23 18:24 - 2015-03-17 06:57 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2015-04-23 18:24 - 2015-03-17 06:56 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2015-04-23 18:24 - 2015-03-17 06:56 - 00274944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2015-04-23 18:24 - 2015-03-17 06:56 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-04-23 18:24 - 2015-03-17 06:56 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-04-23 18:24 - 2015-03-17 06:56 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2015-04-23 18:24 - 2015-03-17 06:56 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-04-23 18:24 - 2015-03-17 06:56 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2015-04-23 18:24 - 2015-03-17 06:53 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-04-23 18:24 - 2015-03-17 06:53 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-04-23 18:24 - 2015-03-17 06:50 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-04-23 18:24 - 2015-03-17 06:50 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2015-04-23 18:24 - 2015-03-17 06:50 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 06:50 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 06:50 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 06:50 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 06:50 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 06:50 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 06:50 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 06:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 06:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 06:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 06:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 06:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 06:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 05:45 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2015-04-23 18:24 - 2015-03-17 05:45 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2015-04-23 18:24 - 2015-03-17 05:43 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 05:43 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 05:43 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 05:43 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2015-04-23 18:23 - 2015-02-25 05:18 - 00754688 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\http.sys
2015-04-23 18:18 - 2015-03-04 06:55 - 00367552 _____ (Microsoft Corporation) C:\Windows\system32\clfs.sys
2015-04-23 18:18 - 2015-03-04 06:41 - 00079360 _____ (Microsoft Corporation) C:\Windows\system32\clfsw32.dll
2015-04-23 18:18 - 2015-03-04 06:10 - 00058880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\clfsw32.dll

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-05-22 12:56 - 2010-06-01 03:03 - 01088865 _____ () C:\Windows\WindowsUpdate.log
2015-05-22 12:49 - 2014-08-27 13:55 - 00000000 ____D () C:\Program Files (x86)\Steam
2015-05-22 12:49 - 2013-10-06 14:20 - 00000338 _____ () C:\Windows\Tasks\HP Photo Creations Communicator.job
2015-05-22 12:22 - 2011-10-03 11:42 - 00001110 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-05-22 12:21 - 2011-10-03 10:31 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HP
2015-05-22 12:01 - 2012-04-17 18:40 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-05-22 11:43 - 2014-08-20 10:17 - 00000000 ____D () C:\Windows\pss
2015-05-22 10:57 - 2014-06-05 20:53 - 00000000 ____D () C:\ProgramData\Kaspersky Lab
2015-05-22 10:28 - 2011-10-29 07:31 - 00003950 _____ () C:\Windows\System32\Tasks\User_Feed_Synchronization-{FE1CF671-A23C-407B-9C6B-1A0B15C9A91D}
2015-05-22 10:27 - 2012-07-11 09:48 - 00000350 ____H () C:\Windows\Tasks\OptimizerProUpdaterRefreshTask.job
2015-05-21 21:22 - 2011-10-03 11:42 - 00001106 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-05-21 21:17 - 2011-10-03 11:42 - 00004106 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2015-05-21 21:17 - 2011-10-03 11:42 - 00003854 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2015-05-20 15:50 - 2009-07-14 06:45 - 00022976 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-05-20 15:50 - 2009-07-14 06:45 - 00022976 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-05-20 15:39 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-05-19 19:36 - 2015-03-12 23:14 - 00000000 ____D () C:\Users\Admin\Desktop\Neuer Ordner
2015-05-18 13:47 - 2010-06-01 19:30 - 00703230 _____ () C:\Windows\system32\perfh007.dat
2015-05-18 13:47 - 2010-06-01 19:30 - 00150838 _____ () C:\Windows\system32\perfc007.dat
2015-05-18 13:47 - 2009-07-14 07:13 - 01629508 _____ () C:\Windows\system32\PerfStringBackup.INI
2015-05-08 22:25 - 2015-03-28 21:14 - 00043664 _____ () C:\Windows\system32\Drivers\hitmanpro37.sys
2015-05-08 22:01 - 2011-10-03 11:13 - 00000000 ____D () C:\Program Files\Common Files\Apple
2015-05-07 19:33 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\rescache
2015-04-30 13:42 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\AppCompat
2015-04-29 13:11 - 2011-12-30 19:12 - 00000000 ____D () C:\Users\Admin
2015-04-28 16:26 - 2014-07-21 17:56 - 00000000 ____D () C:\Users\Admin\AppData\Roaming\iFunbox_UserCache
2015-04-28 15:19 - 2014-06-23 17:54 - 00000000 ___HD () C:\Users\Admin\Desktop\C-oole S-achen
2015-04-28 13:03 - 2014-12-13 20:32 - 00000000 ____D () C:\Windows\system32\appraiser
2015-04-28 13:03 - 2014-05-09 18:45 - 00000000 ___SD () C:\Windows\system32\CompatTel
2015-04-28 13:03 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\PolicyDefinitions
2015-04-26 15:23 - 2015-04-08 20:20 - 00000000 ____D () C:\Users\Admin\Desktop\goya_br101_1
2015-04-24 20:12 - 2011-10-03 09:50 - 00000000 ____D () C:\ProgramData\Microsoft Help
2015-04-24 20:10 - 2014-03-21 19:38 - 01603788 _____ () C:\Windows\SysWOW64\PerfStringBackup.INI
2015-04-24 20:02 - 2013-02-06 18:32 - 00000000 ____D () C:\Users\Claudia
2015-04-24 20:02 - 2011-12-27 17:13 - 00000000 ____D () C:\Users\Maximilian
2015-04-24 19:52 - 2010-06-01 03:12 - 00000000 ____D () C:\ProgramData\Skype
2015-04-24 19:51 - 2010-06-01 03:13 - 00000000 ___RD () C:\Program Files (x86)\Skype
2015-04-24 19:33 - 2009-07-14 07:09 - 00000000 ____D () C:\Windows\System32\Tasks\WPD
2015-04-24 18:29 - 2013-08-27 19:05 - 00000000 ____D () C:\Windows\system32\MRT
2015-04-24 18:28 - 2012-06-19 19:52 - 128913832 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-04-23 17:02 - 2012-04-17 18:40 - 00778416 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-04-23 17:02 - 2012-04-17 18:40 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-04-23 17:02 - 2012-01-29 09:27 - 00142512 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl

==================== Files in the root of some directories =======

2012-11-01 16:18 - 2012-11-01 16:18 - 0004096 ____H () C:\Users\Admin\AppData\Local\keyfile3.drm
2012-04-02 11:03 - 2012-12-11 20:03 - 0007600 _____ () C:\Users\Admin\AppData\Local\Resmon.ResmonCfg
2014-11-08 18:04 - 2014-11-08 18:04 - 0000000 _____ () C:\Users\Admin\AppData\Local\{1C564545-0CBF-4309-AFAD-6AAEF45D3423}
2015-01-27 19:09 - 2015-01-27 19:09 - 0000000 _____ () C:\Users\Admin\AppData\Local\{ECBE234B-FD3F-48CF-A35F-B2868978CA4F}
2013-02-22 19:58 - 2013-02-22 19:58 - 0000063 _____ () C:\ProgramData\0829112.bat
2013-02-22 19:58 - 2013-02-22 20:03 - 95023320 ____T () C:\ProgramData\0829112.pad
2013-02-22 19:58 - 2013-02-22 19:58 - 0000153 _____ () C:\ProgramData\0829112.reg
2014-06-17 14:50 - 2014-06-17 14:50 - 0000057 _____ () C:\ProgramData\Ament.ini
2012-04-01 10:48 - 2012-04-01 10:48 - 0000056 ____H () C:\ProgramData\ezsidmv.dat
2011-10-03 09:40 - 2010-01-16 07:15 - 0131368 _____ () C:\ProgramData\FullRemove.exe

Files to move or delete:
====================
C:\ProgramData\0829112.bat
C:\ProgramData\0829112.pad
C:\ProgramData\0829112.reg


Some files in TEMP:
====================
C:\Users\Admin\AppData\Local\Temp\GLB1A2B.EXE
C:\Users\Claudia\AppData\Local\Temp\avgnt.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-05-14 13:12

==================== End of log ============================
         

Ich bedanke mich für Eure Hilfe.
Mit freundlichen Grüßen
mfsi

Alt 22.05.2015, 12:16   #2
mfsi
 
Kaspersky 15 installation kann nicht durchgeführt werden wg. "Basefiltering engine nicht vorhanden" - Standard

Kaspersky 15 installation kann nicht durchgeführt werden wg. "Basefiltering engine nicht vorhanden"



Weil es zu lang geworden wäre hier noch die Addition.txt


Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 21-05-2015
Ran by Admin (administrator) on MAXIMILIAN-PC on 22-05-2015 12:57:04
Running from C:\Users\Admin\Downloads
Loaded Profiles: Maximilian & Admin & Claudia (Available profiles: Maximilian & Admin & Claudia)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: Chrome)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(AMD) C:\Windows\System32\atiesrxx.exe
(AMD) C:\Windows\System32\atieclxx.exe
(SurfRight B.V.) C:\Program Files\HitmanPro\hmpsched.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\avp.exe
() C:\Program Files (x86)\IVT Corporation\BlueSoleil\BTNtService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Deutsche Telekom AG) C:\Program Files\Netzmanager\NMInfraIS2\Netzmanager_Service.exe
(Steganos Software GmbH) C:\Program Files (x86)\Steganos Online Shield\OnlineShieldService.exe
() C:\Windows\SysWOW64\Rezip.exe
() C:\Program Files (x86)\IVT Corporation\BlueSoleil\StartSkysolSvc.exe
(TomTom) C:\Program Files (x86)\TomTom HOME 2\TomTomHOMEService.exe
(AVG Secure Search) C:\Program Files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\18.1.9\ToolbarUpdater.exe
() C:\Program Files\Web Assistant\ExtensionUpdaterService.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
() C:\Program Files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\18.1.9\loggingserver.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Apple Inc.) C:\Program Files\iTunes\iTunesHelper.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\old_chrome.exe
(Hewlett-Packard Co.) C:\Program Files\HP\HP Officejet 6600\Bin\ScanToPCActivationApp.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\avpui.exe
(Piriform Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(SEC) C:\Program Files (x86)\Samsung\Samsung Recovery Solution 4\WCScheduler.exe
(Samsung Electronics Co., Ltd.) C:\Program Files (x86)\Samsung\Easy Display Manager\dmhkcore.exe
(SAMSUNG Electronics) C:\Program Files (x86)\Samsung\Samsung Support Center\SSCKbdHk.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Samsung Electronics Co., Ltd.) C:\Program Files (x86)\Samsung\EasySpeedUpManager\EasySpeedUpManager.exe
(ATI Technologies Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Microsoft Corporation) C:\Windows\System32\taskmgr.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
() C:\Program Files (x86)\Samsung\Samsung Update Plus\SUPNotifier.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Apple Application Support\distnoted.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\SyncServer.exe
(Hewlett-Packard Co.) C:\Program Files\HP\HP Officejet 6600\Bin\HPNetworkCommunicatorCom.exe
(VS Revo Group) C:\Program Files (x86)\VS Revo Group\Revo Uninstaller\Revouninstaller.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Windows\SysWOW64\cmd.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\plugin-nm-server.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Windows\System32\msiexec.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM-x32\...\Run: [] => [X]
HKLM\...D6A79037F57F\InprocServer32: [Default-fastprox] C:\$Recycle.Bin\S-1-5-18\$4b97f9d624886571a1f7b11ec061ee59\n. ATTENTION! ====> ZeroAccess?
HKU\S-1-5-21-3457901039-3679683318-3372754741-1000\...\Run: [swg] => C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe [39408 2010-06-01] (Google Inc.)
HKU\S-1-5-21-3457901039-3679683318-3372754741-1000\...\Run: [msnmsgr] => C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe [3883840 2009-07-26] (Microsoft Corporation)
HKU\S-1-5-21-3457901039-3679683318-3372754741-1000\...\Run: [GameCenter] => C:\Users\Maximilian\AppData\Roaming\GameCenter\GameCenter.exe
HKU\S-1-5-21-3457901039-3679683318-3372754741-1000\...\Run: [AVG-Secure-Search-Update_JUNE2013_TB] => "C:\Program Files (x86)\AVG Secure Search\AVG-Secure-Search-Update_JUNE2013_TB.exe"  /PROMPT /CMPID=JUNE2013_TB
HKU\S-1-5-21-3457901039-3679683318-3372754741-1000\...\Run: [AVG-Secure-Search-Update_JUNE2013_HP] => "C:\Program Files (x86)\AVG Secure Search\AVG-Secure-Search-Update_JUNE2013_HP.exe"  /PROMPT /CMPID=JUNE2013_HP
HKU\S-1-5-21-3457901039-3679683318-3372754741-1000\...\RunOnce: [Shockwave Updater] => [X]
HKU\S-1-5-21-3457901039-3679683318-3372754741-1000\...\Policies\system: [LogonHoursAction] 2
HKU\S-1-5-21-3457901039-3679683318-3372754741-1000\...\Policies\system: [DontDisplayLogonHoursWarnings] 1
HKU\S-1-5-21-3457901039-3679683318-3372754741-1000\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\Windows\system32\ssText3d.scr [333824 2010-11-20] (Microsoft Corporation)
HKU\S-1-5-21-3457901039-3679683318-3372754741-1001\...\Policies\system: [LogonHoursAction] 2
HKU\S-1-5-21-3457901039-3679683318-3372754741-1001\...\Policies\system: [DontDisplayLogonHoursWarnings] 1
HKU\S-1-5-21-3457901039-3679683318-3372754741-1001\...\MountPoints2: {f5998643-3fd9-11e4-9f33-001fcf4044ce} - "H:\WD Drive Unlock.exe" autoplay=true
HKU\S-1-5-21-3457901039-3679683318-3372754741-1001\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\Windows\system32\ssText3d.scr [333824 2010-11-20] (Microsoft Corporation)
HKU\S-1-5-21-3457901039-3679683318-3372754741-1001\...409d6c4515e9\InprocServer32: [Default-shell32]  <==== ATTENTION!
HKU\S-1-5-21-3457901039-3679683318-3372754741-1004\...\Run: [msnmsgr] => C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe [3883840 2009-07-26] (Microsoft Corporation)
HKU\S-1-5-21-3457901039-3679683318-3372754741-1004\...\Run: [GameCenter] => C:\Users\Claudia\AppData\Roaming\GameCenter\GameCenter.exe
HKU\S-1-5-21-3457901039-3679683318-3372754741-1004\...\RunOnce: [FlashPlayerUpdate] => C:\Windows\system32\Macromed\Flash\FlashUtil64_15_0_0_246_ActiveX.exe -update activex
HKU\S-1-5-21-3457901039-3679683318-3372754741-1004\...\Policies\system: [LogonHoursAction] 2
HKU\S-1-5-21-3457901039-3679683318-3372754741-1004\...\Policies\system: [DontDisplayLogonHoursWarnings] 1
BootExecute: autocheck autochk * bootdelete
GroupPolicy: Group Policy on Chrome detected <======= ATTENTION
GroupPolicyUsers\S-1-5-21-3457901039-3679683318-3372754741-1004\User: Group Policy Restriction detected <======= ATTENTION
GroupPolicyUsers\S-1-5-21-3457901039-3679683318-3372754741-1000\User: Group Policy Restriction detected <======= ATTENTION
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

ProxyServer: [S-1-5-21-3457901039-3679683318-3372754741-1001] => 192.168.1.1:3128
HKU\S-1-5-21-3457901039-3679683318-3372754741-1000\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.t-online.de/
HKU\S-1-5-21-3457901039-3679683318-3372754741-1000\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com/ig/redirectdomain?brand=smsn&bmod=smsn
HKU\S-1-5-21-3457901039-3679683318-3372754741-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.t-online.de/
HKU\S-1-5-21-3457901039-3679683318-3372754741-1001\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com/ig/redirectdomain?brand=smsn&bmod=smsn
HKU\S-1-5-21-3457901039-3679683318-3372754741-1004\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.t-online.de/
HKU\S-1-5-21-3457901039-3679683318-3372754741-1004\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com/ig/redirectdomain?brand=smsn&bmod=smsn
URLSearchHook: HKU\S-1-5-21-3457901039-3679683318-3372754741-1000 - YTD Toolbar - {F3FEE66E-E034-436a-86E4-9690573BEE8A} -  No File
URLSearchHook: HKU\S-1-5-21-3457901039-3679683318-3372754741-1000 - (No Name) - {ba14329e-9550-4989-b3f2-9732e92d17cc} - No File
URLSearchHook: HKU\S-1-5-21-3457901039-3679683318-3372754741-1001 - (No Name) - {ba14329e-9550-4989-b3f2-9732e92d17cc} - No File
URLSearchHook: HKU\S-1-5-21-3457901039-3679683318-3372754741-1004 - YTD Toolbar - {F3FEE66E-E034-436a-86E4-9690573BEE8A} -  No File
URLSearchHook: HKU\S-1-5-21-3457901039-3679683318-3372754741-1004 - (No Name) - {ba14329e-9550-4989-b3f2-9732e92d17cc} - No File
SearchScopes: HKLM-x32 -> {67A2568C-7A0A-4EED-AECC-B5405DE63B64} URL = hxxp://www.google.com/search?sourceid=ie7&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7SMSN
SearchScopes: HKU\S-1-5-21-3457901039-3679683318-3372754741-1000 -> DefaultScope {D5E0A0A5-2481-466D-9A85-9805E99FEE0C} URL = hxxp://de.search.yahoo.com/search?ei=utf-8&fr=chr-greentree_ie&type=937811&ilc=12&p={searchTerms}
SearchScopes: HKU\S-1-5-21-3457901039-3679683318-3372754741-1000 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search?FORM=IP2TDF&PC=IP2TDF&q={searchTerms}&src=IE-SearchBox
SearchScopes: HKU\S-1-5-21-3457901039-3679683318-3372754741-1000 -> {67A2568C-7A0A-4EED-AECC-B5405DE63B64} URL = hxxp://www.google.com/search?sourceid=ie7&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7SMSN_deDE464
SearchScopes: HKU\S-1-5-21-3457901039-3679683318-3372754741-1000 -> {95B7759C-8C7F-4BF1-B163-73684A933233} URL = hxxp://isearch.avg.com/search?cid={DBF49140-197D-4966-9B3D-BB728ADD9001}&mid=527085e1f40247d0ab0cd15689a4ad3d-b2469e58886e2750294eeccd1050845517b31b6b&lang=en&ds=ft011&pr=sa&d=2012-10-28 14:34:23&v=18.1.7.644&pid=avg&sg=0&sap=dsp&q={searchTerms}
SearchScopes: HKU\S-1-5-21-3457901039-3679683318-3372754741-1000 -> {A9B59912-79A1-42C8-83BC-CFE527706AAA} URL = hxxp://de.search.yahoo.com/search?fr=chr-greentree_ie&ei=utf-8&ilc=12&type=937811&p={searchTerms}
SearchScopes: HKU\S-1-5-21-3457901039-3679683318-3372754741-1000 -> {C04B7D22-5AEC-4561-8F49-27F6269208F6} URL = hxxp://toolbar.inbox.com/search/dispatcher.aspx?tp=bs&qkw={searchTerms}&tbid=80772&lng=de
SearchScopes: HKU\S-1-5-21-3457901039-3679683318-3372754741-1000 -> {CFF4DB9B-135F-47c0-9269-B4C6572FD61A} URL = hxxp://mystart.incredibar.com/mb139/?search={searchTerms}&loc=IB_DS&a=6R8yDWJ7us&i=26
SearchScopes: HKU\S-1-5-21-3457901039-3679683318-3372754741-1000 -> {D5E0A0A5-2481-466D-9A85-9805E99FEE0C} URL = hxxp://de.search.yahoo.com/search?ei=utf-8&fr=chr-greentree_ie&type=937811&ilc=12&p={searchTerms}
SearchScopes: HKU\S-1-5-21-3457901039-3679683318-3372754741-1000 -> {E96E9729-B9C2-49C5-9263-EF27DABBC013} URL = hxxp://websearch.ask.com/redirect?client=ie&tb=AVR-4&o=APN10261&src=kw&q={searchTerms}&locale=de_DE&apn_ptnrs=^AGS&apn_dtid=^YYYYYY^YY^DE&apn_uid=f43e505b-17f6-4dfb-a19d-d2c026a2177b&apn_sauid=0D889B39-E532-4A01-902A-51AE15B4DA6B
SearchScopes: HKU\S-1-5-21-3457901039-3679683318-3372754741-1001 -> {67A2568C-7A0A-4EED-AECC-B5405DE63B64} URL = hxxp://www.google.com/search?sourceid=ie7&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7SMSN_deDE464
SearchScopes: HKU\S-1-5-21-3457901039-3679683318-3372754741-1001 -> {95B7759C-8C7F-4BF1-B163-73684A933233} URL = hxxp://isearch.avg.com/search?cid={DBF49140-197D-4966-9B3D-BB728ADD9001}&mid=527085e1f40247d0ab0cd15689a4ad3d-b2469e58886e2750294eeccd1050845517b31b6b&lang=en&ds=ft011&pr=sa&d=2012-10-28 14:34:23&v=15.2.0.5&pid=avg&sg=0&sap=dsp&q={searchTerms}
SearchScopes: HKU\S-1-5-21-3457901039-3679683318-3372754741-1001 -> {A9B59912-79A1-42C8-83BC-CFE527706AAA} URL = hxxp://de.search.yahoo.com/search?fr=chr-greentree_ie&ei=utf-8&ilc=12&type=937811&p={searchTerms}
SearchScopes: HKU\S-1-5-21-3457901039-3679683318-3372754741-1001 -> {C04B7D22-5AEC-4561-8F49-27F6269208F6} URL = hxxp://toolbar.inbox.com/search/dispatcher.aspx?tp=bs&qkw={searchTerms}&tbid=80772&lng=de
SearchScopes: HKU\S-1-5-21-3457901039-3679683318-3372754741-1001 -> {CFF4DB9B-135F-47c0-9269-B4C6572FD61A} URL = hxxp://mystart.incredibar.com/mb139/?search={searchTerms}&loc=IB_DS&a=6R8yDWJ7us&i=26
SearchScopes: HKU\S-1-5-21-3457901039-3679683318-3372754741-1001 -> {E96E9729-B9C2-49C5-9263-EF27DABBC013} URL = hxxp://websearch.ask.com/redirect?client=ie&tb=AVR-4&o=APN10261&src=kw&q={searchTerms}&locale=de_DE&apn_ptnrs=^AGS&apn_dtid=^YYYYYY^YY^DE&apn_uid=f43e505b-17f6-4dfb-a19d-d2c026a2177b&apn_sauid=0D889B39-E532-4A01-902A-51AE15B4DA6B
SearchScopes: HKU\S-1-5-21-3457901039-3679683318-3372754741-1004 -> {67A2568C-7A0A-4EED-AECC-B5405DE63B64} URL = hxxp://www.google.com/search?sourceid=ie7&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7SMSN_deDE464
SearchScopes: HKU\S-1-5-21-3457901039-3679683318-3372754741-1004 -> {95B7759C-8C7F-4BF1-B163-73684A933233} URL = hxxp://isearch.avg.com/search?cid={DBF49140-197D-4966-9B3D-BB728ADD9001}&mid=527085e1f40247d0ab0cd15689a4ad3d-b2469e58886e2750294eeccd1050845517b31b6b&lang=en&ds=ft011&coid=&cmpid=&pr=sa&d=2012-10-28 14:34:23&v=18.1.0.443&pid=avg&sg=0&sap=dsp&q={searchTerms}
SearchScopes: HKU\S-1-5-21-3457901039-3679683318-3372754741-1004 -> {A9B59912-79A1-42C8-83BC-CFE527706AAA} URL = hxxp://de.search.yahoo.com/search?fr=chr-greentree_ie&ei=utf-8&ilc=12&type=937811&p={searchTerms}
SearchScopes: HKU\S-1-5-21-3457901039-3679683318-3372754741-1004 -> {BF9DDFDC-C0BE-4331-9590-A28D9223542C} URL = hxxp://de.search.yahoo.com/search?ei=utf-8&fr=chr-greentree_ie&type=937811&ilc=12&p={searchTerms}
SearchScopes: HKU\S-1-5-21-3457901039-3679683318-3372754741-1004 -> {C04B7D22-5AEC-4561-8F49-27F6269208F6} URL = hxxp://toolbar.inbox.com/search/dispatcher.aspx?tp=bs&qkw={searchTerms}&tbid=80772&lng=de
SearchScopes: HKU\S-1-5-21-3457901039-3679683318-3372754741-1004 -> {CFF4DB9B-135F-47c0-9269-B4C6572FD61A} URL = hxxp://mystart.incredibar.com/mb139/?search={searchTerms}&loc=IB_DS&a=6R8yDWJ7us&i=26
SearchScopes: HKU\S-1-5-21-3457901039-3679683318-3372754741-1004 -> {E96E9729-B9C2-49C5-9263-EF27DABBC013} URL = hxxp://websearch.ask.com/redirect?client=ie&tb=AVR-4&o=APN10261&src=kw&q={searchTerms}&locale=de_DE&apn_ptnrs=^AGS&apn_dtid=^YYYYYY^YY^DE&apn_uid=f43e505b-17f6-4dfb-a19d-d2c026a2177b&apn_sauid=0D889B39-E532-4A01-902A-51AE15B4DA6B
BHO: Web Assistant -> {336D0C35-8A85-403a-B9D2-65C292C39087} -> C:\Program Files\Web Assistant\Extension64.dll [2013-01-29] ()
BHO: Windows Live Family Safety Browser Helper Class -> {4f3ed5cd-0726-42a9-87f5-d13f3d2976ac} -> C:\Program Files\Windows Live\Family Safety\fssbho.dll [2009-08-05] (Microsoft Corporation)
BHO: Content Blocker Plugin -> {5564CC73-EFA7-4CBF-918A-5CF7FBBFFF4F} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\x64\IEExt\ContentBlocker\ie_content_blocker_plugin.dll [2014-06-05] (Kaspersky Lab ZAO)
BHO: Virtual Keyboard Plugin -> {73455575-E40C-433C-9784-C78DC7761455} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\x64\IEExt\VirtualKeyboard\ie_virtual_keyboard_plugin.dll [2014-12-17] (Kaspersky Lab ZAO)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2009-08-18] (Microsoft Corporation)
BHO: Safe Money Plugin -> {9E6D0D23-3D72-4A94-AE1F-2D167624E3D9} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\x64\IEExt\OnlineBanking\online_banking_bho.dll [2014-06-05] (Kaspersky Lab ZAO)
BHO: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2015-03-05] (Google Inc.)
BHO: URL Advisor Plugin -> {E33CF602-D945-461A-83F0-819F76A199F8} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\x64\IEExt\UrlAdvisor\klwtbbho.dll [2014-06-05] (Kaspersky Lab ZAO)
BHO-x32: BcoolApp -> {11111111-1111-1111-1111-110111181125} -> C:\Program Files (x86)\BcoolApp\BcoolApp.dll [2012-07-03] (BcoolTeam)
BHO-x32: ADDICT-THING Class -> {281F1E55-5B90-2F9D-B7DB-587A2776F023} -> C:\ProgramData\ADDICT-THING\bhoclass.dll [2012-07-28] ()
BHO-x32: Web Assistant -> {336D0C35-8A85-403a-B9D2-65C292C39087} -> C:\Program Files\Web Assistant\Extension32.dll [2013-01-29] ()
BHO-x32: Content Blocker Plugin -> {5564CC73-EFA7-4CBF-918A-5CF7FBBFFF4F} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\IEExt\ContentBlocker\ie_content_blocker_plugin.dll [2014-06-05] (Kaspersky Lab ZAO)
BHO-x32: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files (x86)\Microsoft Office\Office12\GrooveShellExtensions.dll [2009-02-26] (Microsoft Corporation)
BHO-x32: Virtual Keyboard Plugin -> {73455575-E40C-433C-9784-C78DC7761455} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\IEExt\VirtualKeyboard\ie_virtual_keyboard_plugin.dll [2014-12-17] (Kaspersky Lab ZAO)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_40\bin\ssv.dll [2015-03-15] (Oracle Corporation)
BHO-x32: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2009-08-18] (Microsoft Corporation)
BHO-x32: No Name -> {95B7759C-8C7F-4BF1-B163-73684A933233} ->  No File
BHO-x32: Safe Money Plugin -> {9E6D0D23-3D72-4A94-AE1F-2D167624E3D9} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\IEExt\OnlineBanking\online_banking_bho.dll [2014-06-05] (Kaspersky Lab ZAO)
BHO-x32: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2015-03-05] (Google Inc.)
BHO-x32: Skype add-on for Internet Explorer -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll [2010-02-08] (Skype Technologies S.A.)
BHO-x32: No Name -> {BA3295CF-17ED-4F49-9E95-D999A0ADBFDC} ->  No File
BHO-x32: No Name -> {D3D233D5-9F6D-436C-B6C7-E63F77503B30} ->  No File
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_40\bin\jp2ssv.dll [2015-03-15] (Oracle Corporation)
BHO-x32: URL Advisor Plugin -> {E33CF602-D945-461A-83F0-819F76A199F8} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\IEExt\UrlAdvisor\klwtbbho.dll [2014-06-05] (Kaspersky Lab ZAO)
Toolbar: HKLM - No Name - !{2318C2B1-4965-11d4-9B18-009027A5CD4F} -  No File
Toolbar: HKLM - No Name - !{95B7759C-8C7F-4BF1-B163-73684A933233} -  No File
Toolbar: HKLM - No Name - !{ba14329e-9550-4989-b3f2-9732e92d17cc} -  No File
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2015-03-05] (Google Inc.)
Toolbar: HKLM-x32 - No Name - {D7E97865-918F-41E4-9CD0-25AB1C574CE8} -  No File
Toolbar: HKLM-x32 - No Name - !{2318C2B1-4965-11d4-9B18-009027A5CD4F} -  No File
Toolbar: HKLM-x32 - No Name - !{95B7759C-8C7F-4BF1-B163-73684A933233} -  No File
Toolbar: HKLM-x32 - No Name - !{ba14329e-9550-4989-b3f2-9732e92d17cc} -  No File
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2015-03-05] (Google Inc.)
Toolbar: HKU\S-1-5-21-3457901039-3679683318-3372754741-1000 -> Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2015-03-05] (Google Inc.)
Toolbar: HKU\S-1-5-21-3457901039-3679683318-3372754741-1000 -> No Name - {D7E97865-918F-41E4-9CD0-25AB1C574CE8} -  No File
Toolbar: HKU\S-1-5-21-3457901039-3679683318-3372754741-1000 -> No Name - {977AE9CC-AF83-45E8-9E03-E2798216E2D5} -  No File
Toolbar: HKU\S-1-5-21-3457901039-3679683318-3372754741-1000 -> No Name - {E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39} -  No File
Toolbar: HKU\S-1-5-21-3457901039-3679683318-3372754741-1000 -> No Name - {BA14329E-9550-4989-B3F2-9732E92D17CC} -  No File
Toolbar: HKU\S-1-5-21-3457901039-3679683318-3372754741-1001 -> Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2015-03-05] (Google Inc.)
Toolbar: HKU\S-1-5-21-3457901039-3679683318-3372754741-1001 -> No Name - {D7E97865-918F-41E4-9CD0-25AB1C574CE8} -  No File
Toolbar: HKU\S-1-5-21-3457901039-3679683318-3372754741-1001 -> No Name - {977AE9CC-AF83-45E8-9E03-E2798216E2D5} -  No File
Toolbar: HKU\S-1-5-21-3457901039-3679683318-3372754741-1001 -> No Name - {BA14329E-9550-4989-B3F2-9732E92D17CC} -  No File
Toolbar: HKU\S-1-5-21-3457901039-3679683318-3372754741-1004 -> Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2015-03-05] (Google Inc.)
Toolbar: HKU\S-1-5-21-3457901039-3679683318-3372754741-1004 -> No Name - {D7E97865-918F-41E4-9CD0-25AB1C574CE8} -  No File
Toolbar: HKU\S-1-5-21-3457901039-3679683318-3372754741-1004 -> No Name - {977AE9CC-AF83-45E8-9E03-E2798216E2D5} -  No File
Toolbar: HKU\S-1-5-21-3457901039-3679683318-3372754741-1004 -> No Name - {BA14329E-9550-4989-B3F2-9732E92D17CC} -  No File
DPF: HKLM-x32 {17492023-C23A-453E-A040-C7C580BBF700} hxxp://download.microsoft.com/download/E/5/6/E5611B10-0D6D-4117-8430-A67417AA88CD/LegitCheckControl.cab
DPF: HKLM-x32 {6A060448-60F9-11D5-A6CD-0002B31F7455} 
Handler: inbox - {37540F19-DD4C-478B-B2DF-C19281BCAF27} -  No File
Handler-x32: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files (x86)\Windows Live\Messenger\msgrapp.14.0.8089.0726.dll [2009-07-26] (Microsoft Corporation)
Handler-x32: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files (x86)\Windows Live\Messenger\msgrapp.14.0.8089.0726.dll [2009-07-26] (Microsoft Corporation)
Handler-x32: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll [2010-02-08] (Skype Technologies S.A.)
Handler-x32: viprotocol - {B658800C-F66E-4EF3-AB85-6C0C227862A9} - C:\Program Files (x86)\Common Files\AVG Secure Search\ViProtocolInstaller\18.1.9\ViProtocol.dll [2014-08-17] (AVG Secure Search)
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF ProfilePath: C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\nhw8tgj9.default
FF NewTab: hxxp://home.sweetim.com/?src=97&barid={A7B93BED-6AF9-11E2-8DA3-001FCF4044CE}
FF DefaultSearchUrl: 
FF Homepage: hxxp://search.avira.com/?l=dis&o=APN10261&gct=hp&dc=EU&locale=de_DE
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_17_0_0_169.dll [2015-04-23] ()
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll [2014-05-13] ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_17_0_0_169.dll [2015-04-23] ()
FF Plugin-x32: @adobe.com/ShockwavePlayer -> C:\Windows\SysWOW64\Adobe\Director\np32dsw_1213153.dll [2014-06-24] (Adobe Systems, Inc.)
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll [2014-10-30] ()
FF Plugin-x32: @avg.com/AVG SiteSafety plugin,version=11.0.0.1,application/x-avg-sitesafety-plugin -> C:\Program Files (x86)\Common Files\AVG Secure Search\SiteSafetyInstaller\18.1.9\\npsitesafety.dll No File
FF Plugin-x32: @Google.com/GoogleEarthPlugin -> C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll [2013-10-07] (Google)
FF Plugin-x32: @java.com/DTPlugin,version=11.40.2 -> C:\Program Files (x86)\Java\jre1.8.0_40\bin\dtplugin\npDeployJava1.dll [2015-03-15] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.40.2 -> C:\Program Files (x86)\Java\jre1.8.0_40\bin\plugin2\npjp2.dll [2015-03-15] (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll [2014-05-13] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 -> C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll [2010-04-26] (Microsoft Corp.)
FF Plugin-x32: @microsoft.com/WLPG,version=14.0.8081.0709 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2009-07-10] (Microsoft Corporation)
FF Plugin-x32: @rocketlife.com/RocketLife Secure Plug-In Layer;version=1.0.5 -> C:\ProgramData\Visan\plugins\npRLSecurePluginLayer.dll [2011-09-20] (RocketLife, LLP)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.27.5\npGoogleUpdate3.dll [2015-05-21] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.27.5\npGoogleUpdate3.dll [2015-05-21] (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.0.5 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2012-12-13] (VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll [2014-12-03] (Adobe Systems Inc.)
FF SearchPlugin: C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\nhw8tgj9.default\searchplugins\askcom.xml [2013-02-08]
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\searchplugins\avg-secure-search.xml [2014-08-26]
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\avg-secure-search.xml [2014-08-26]
FF Extension: Address Bar Search - C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\nhw8tgj9.default\Extensions\{badea1ae-72ed-4f6a-8c37-4db9a4ac7bc9} [2013-08-31]
FF HKLM\...\Firefox\Extensions: [{336D0C35-8A85-403a-B9D2-65C292C39087}] - C:\Program Files\Web Assistant\Firefox
FF Extension: Web Assistant - C:\Program Files\Web Assistant\Firefox [2012-07-11]
FF HKLM\...\Firefox\Extensions: [{77BEC163-D389-42c1-91A4-C758846296A5}] - C:\Program Files\Video downloader\Firefox
FF HKLM\...\Firefox\Extensions: [{FE1DEEEA-DB6D-44b8-83F0-34FC0F9D1052}] - C:\Program Files\Web Assistant\Firefox
FF HKLM-x32\...\Firefox\Extensions: [{336D0C35-8A85-403a-B9D2-65C292C39087}] - C:\Program Files\Web Assistant\Firefox
FF HKLM-x32\...\Firefox\Extensions: [avg@toolbar] - C:\ProgramData\AVG Secure Search\FireFoxExt\18.1.9.799
FF Extension: AVG Security Toolbar - C:\ProgramData\AVG Secure Search\FireFoxExt\18.1.9.799 [2014-08-25]
FF HKLM-x32\...\Firefox\Extensions: [{77BEC163-D389-42c1-91A4-C758846296A5}] - C:\Program Files\Video downloader\Firefox
FF HKLM-x32\...\Firefox\Extensions: [{FE1DEEEA-DB6D-44b8-83F0-34FC0F9D1052}] - C:\Program Files\Web Assistant\Firefox
FF HKLM-x32\...\Firefox\Extensions: [xz123@ya456.com] - C:\Program Files (x86)\BetterSurf\ff
FF HKLM-x32\...\Firefox\Extensions: [12x3q4@3244516.com] - C:\Program Files (x86)\Better-Surf\ff
FF HKLM-x32\...\Firefox\Extensions:  - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\FFExt\url_advisor@kaspersky.com
FF Extension: Kaspersky URL Advisor - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\FFExt\url_advisor@kaspersky.com [2014-06-05]
FF HKLM-x32\...\Firefox\Extensions: [virtual_keyboard@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\FFExt\virtual_keyboard@kaspersky.com
FF Extension: Virtual Keyboard - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\FFExt\virtual_keyboard@kaspersky.com [2014-06-05]
FF HKLM-x32\...\Firefox\Extensions: [content_blocker@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\FFExt\content_blocker@kaspersky.com
FF Extension: Dangerous Websites Blocker - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\FFExt\content_blocker@kaspersky.com [2014-06-05]
FF HKLM-x32\...\Firefox\Extensions: [anti_banner@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\FFExt\anti_banner@kaspersky.com
FF Extension: Anti-Banner - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\FFExt\anti_banner@kaspersky.com [2014-06-05]
FF HKLM-x32\...\Firefox\Extensions: [online_banking@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\FFExt\online_banking@kaspersky.com
FF Extension: Safe Money - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\FFExt\online_banking@kaspersky.com [2014-06-05]

Chrome: 
=======
CHR Profile: C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Internet Speed Test) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\aeghledigokaedmpimgnfplidhdhlchg [2014-10-01]
CHR Extension: (Google Docs) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2013-05-25]
CHR Extension: (Google Drive) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2013-05-25]
CHR Extension: (Kaspersky Protection) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa [2014-06-05]
CHR Extension: (YouTube) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2013-05-25]
CHR Extension: (Google Search) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2013-05-25]
CHR Extension: (Speed Test by Dogan.org) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gafjlnbdipjhffhlhjbbakkleddokjnj [2014-10-01]
CHR Extension: (AdBlock) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2015-01-22]
CHR Extension: (Bookmark Manager) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gmlllbghnfkpflemihljekbapjopfjik [2015-05-22]
CHR Extension: (Speed Test Internet) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\hlhbmnfdcklajeaeikfinieljfegamko [2014-10-01]
CHR Extension: (Chrome Hotword Shared Module) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\lccekmodgklaepjeofjdjpbminllajkg [2015-03-15]
CHR Extension: (Google Wallet) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-08-30]
CHR Extension: (Gmail) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2013-05-25]
CHR Extension: (Anti-Banner) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjldcfjmnllhmgjclecdnfampinooman [2014-06-05]
CHR Profile: C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 1
CHR Extension: (Google Slides) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2015-02-12]
CHR Extension: (Docs) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\aohghmighlieiainnegkcijnfilokake [2015-02-12]
CHR Extension: (Google Drive) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-02-12]
CHR Extension: (Google Voice Search Hotword (Beta)) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\bepbmhgboaologfdajaanbcjmnhjmhfn [2015-02-12]
CHR Extension: (Kaspersky Protection) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa [2015-02-12]
CHR Extension: (YouTube) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-02-12]
CHR Extension: (Google Search) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-02-12]
CHR Extension: (Kaspersky URL Advisor) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\dchlnpcodkpfdpacogkljefecpegganj [2015-02-12]
CHR Extension: (ADDICT-THING) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\dinodcgbokpjpjglepjdglmkopjnkdla [2015-02-12]
CHR Extension: (Google Sheets) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2015-02-12]
CHR Extension: (Domain Error Assistant) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\icdlfehblmklkikfigmjhbmmpmkmpooj [2015-02-12]
CHR Extension: (BcoolApp) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\maeiepphbmmcgpcnalhdnobgijjphace [2015-02-12]
CHR Extension: (Slick Savings) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\mhkaekfpcppmmioggniknbnbdbcigpkk [2015-02-12]
CHR Extension: (AVG Security Toolbar) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof [2015-02-12]
CHR Extension: (Google Wallet) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2015-02-12]
CHR Extension: (Gmail) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-02-12]
CHR Extension: (Anti-Banner) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\pjldcfjmnllhmgjclecdnfampinooman [2015-02-12]
CHR HKLM\...\Chrome\Extension: [blbkdnmdcafmfhinpmnlhhddbepgkeaa] - https://chrome.google.com/webstore/detail/blbkdnmdcafmfhinpmnlhhddbepgkeaa
CHR HKLM\...\Chrome\Extension: [dlnembnfbcpjnepmfjmngjenhhajpdfd] - C:\Program Files\Web Assistant\source.crx [2012-07-11]
CHR HKLM-x32\...\Chrome\Extension: [blbkdnmdcafmfhinpmnlhhddbepgkeaa] - https://chrome.google.com/webstore/detail/blbkdnmdcafmfhinpmnlhhddbepgkeaa
CHR HKLM-x32\...\Chrome\Extension: [dchlnpcodkpfdpacogkljefecpegganj] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\ChromeExt\urladvisor.crx [2013-10-17]
CHR HKLM-x32\...\Chrome\Extension: [dedmngkbaffkenlfdcbganndoghblmap] - C:\Program Files (x86)\BetterSurf\ch\Chrome.crx [Not Found]
CHR HKLM-x32\...\Chrome\Extension: [dinodcgbokpjpjglepjdglmkopjnkdla] - C:\ProgramData\ADDICT-THING\dinodcgbokpjpjglepjdglmkopjnkdla.crx [2012-07-14]
CHR HKLM-x32\...\Chrome\Extension: [dlnembnfbcpjnepmfjmngjenhhajpdfd] - C:\Program Files\Web Assistant\source.crx [2012-07-11]
CHR HKLM-x32\...\Chrome\Extension: [icdlfehblmklkikfigmjhbmmpmkmpooj] - C:\Program Files (x86)\Common Files\Spigot\GC\ErrorAssistant_1.3.crx [2013-12-27]
CHR HKLM-x32\...\Chrome\Extension: [maeiepphbmmcgpcnalhdnobgijjphace] - C:\Users\Admin\AppData\Local\BcoolApp\Chrome\BcoolApp.crx [2012-07-03]
CHR HKLM-x32\...\Chrome\Extension: [mhkaekfpcppmmioggniknbnbdbcigpkk] - C:\Program Files (x86)\Common Files\Spigot\GC\coupons_2.4.crx [2013-04-26]
CHR HKLM-x32\...\Chrome\Extension: [ndibdjnfmopecpmkdieinmbadjfpblof] - C:\ProgramData\AVG Secure Search\ChromeExt\18.1.0.443\avg.crx [2014-04-27]
CHR HKLM-x32\...\Chrome\Extension: [pjldcfjmnllhmgjclecdnfampinooman] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\ChromeExt\ab.crx [2013-10-17]
CHR HKLM-x32\...\Chrome\Extension: [poheodfamflhhhdcmjfeggbgigeefaco] - C:\Program Files (x86)\Better-Surf\ch\Chrome.crx [Not Found]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [77128 2015-01-19] (Apple Inc.)
R2 AVP; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\avp.exe [214512 2013-10-17] (Kaspersky Lab ZAO)
R2 BlueSoleil Hid Service; C:\Program Files (x86)\IVT Corporation\BlueSoleil\BTNtService.exe [166520 2007-12-27] ()
S3 Browser7Maintenance; C:\Program Files (x86)\Browser 7 Maintenance Service\maintenanceservice.exe [107008 2014-11-13] (Deutsche Telekom AG) [File not signed]
R2 HitmanProScheduler; C:\Program Files\HitmanPro\hmpsched.exe [127752 2015-03-28] (SurfRight B.V.)
S3 IDriverT; C:\Program Files (x86)\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe [69632 2005-04-04] (Macrovision Corporation) [File not signed]
R2 Netzmanager Service; C:\Program Files\Netzmanager\NMInfraIS2\Netzmanager_Service.exe [2635776 2012-07-20] (Deutsche Telekom AG) [File not signed]
R2 Online Shield Starter Service; C:\Program Files (x86)\Steganos Online Shield\OnlineShieldService.exe [319352 2014-07-09] (Steganos Software GmbH)
R2 Rezip; C:\Windows\SysWOW64\Rezip.exe [311296 2009-03-05] () [File not signed]
R2 Start BT in service; C:\Program Files (x86)\IVT Corporation\BlueSoleil\StartSkysolSvc.exe [51816 2007-12-27] ()
R2 vToolbarUpdater18.1.9; C:\Program Files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\18.1.9\ToolbarUpdater.exe [1820184 2014-08-17] (AVG Secure Search)
R2 Web Assistant Updater; C:\Program Files\Web Assistant\ExtensionUpdaterService.exe [188760 2013-01-29] () [File not signed]
S2 NOBU; C:\Program Files (x86)\Symantec\Norton Online Backup\NOBuAgent.exe service [X]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R1 avgtp; C:\Windows\system32\drivers\avgtpx64.sys [50976 2014-08-17] (AVG Technologies)
R3 BlueletAudio; C:\Windows\System32\DRIVERS\blueletaudio.sys [37896 2007-06-24] (IVT Corporation.)
R3 BlueletAudio; C:\Windows\SysWOW64\DRIVERS\blueletaudio.sys [37896 2007-06-24] (IVT Corporation.)
R3 BlueletSCOAudio; C:\Windows\System32\DRIVERS\BlueletSCOAudio.sys [37384 2007-06-24] (IVT Corporation.)
R3 BlueletSCOAudio; C:\Windows\SysWOW64\DRIVERS\BlueletSCOAudio.sys [37384 2007-06-24] (IVT Corporation.)
R3 BT; C:\Windows\System32\DRIVERS\btnetdrv.sys [25360 2007-03-05] (IVT Corporation.)
R3 BT; C:\Windows\SysWOW64\DRIVERS\btnetdrv.sys [25360 2007-03-05] (IVT Corporation.)
S3 Btcsrusb; C:\Windows\System32\Drivers\btcusb.sys [47368 2007-06-24] (IVT Corporation.)
S3 Btcsrusb; C:\Windows\SysWOW64\Drivers\btcusb.sys [47368 2007-06-24] (IVT Corporation.)
R0 BTHidEnum; C:\Windows\System32\Drivers\vbtenum.sys [24976 2007-03-05] (IVT Corporation.)
R0 BTHidEnum; C:\Windows\SysWOW64\Drivers\vbtenum.sys [24976 2007-03-05] (IVT Corporation.)
R0 BTHidMgr; C:\Windows\System32\Drivers\BTHidMgr.sys [49680 2007-03-05] (IVT Corporation.)
R0 BTHidMgr; C:\Windows\SysWOW64\Drivers\BTHidMgr.sys [49680 2007-03-05] (IVT Corporation.)
S3 ewusbnet; C:\Windows\System32\DRIVERS\ewusbnet.sys [132608 2009-06-29] (Huawei Technologies Co., Ltd.)
S3 hitmanpro37; C:\Windows\system32\drivers\hitmanpro37.sys [43664 2015-05-08] ()
S3 keusb; C:\Windows\System32\Drivers\keusb_x64.sys [38912 2010-06-04] (Knobloch GmbH - www.knobloch-gmbh.de)
R0 kl1; C:\Windows\System32\DRIVERS\kl1.sys [458336 2014-06-05] (Kaspersky Lab ZAO)
S4 klflt; C:\Windows\System32\DRIVERS\klflt.sys [115296 2014-06-05] (Kaspersky Lab ZAO)
R1 KLIF; C:\Windows\System32\DRIVERS\klif.sys [625248 2014-06-05] (Kaspersky Lab ZAO)
R1 KLIM6; C:\Windows\System32\DRIVERS\klim6.sys [29792 2013-10-17] (Kaspersky Lab ZAO)
R3 klkbdflt; C:\Windows\System32\DRIVERS\klkbdflt.sys [29280 2014-06-05] (Kaspersky Lab ZAO)
R3 klmouflt; C:\Windows\System32\DRIVERS\klmouflt.sys [29280 2013-10-17] (Kaspersky Lab ZAO)
R1 klpd; C:\Windows\System32\DRIVERS\klpd.sys [15456 2013-04-12] (Kaspersky Lab ZAO)
R1 kltdi; C:\Windows\System32\DRIVERS\kltdi.sys [55904 2013-05-14] (Kaspersky Lab ZAO)
R1 kneps; C:\Windows\System32\DRIVERS\kneps.sys [178272 2014-06-05] (Kaspersky Lab ZAO)
S3 rsvcdwdr; C:\Windows\System32\DRIVERS\rsvcdwdr.sys [45192 2013-01-14] (RapidSolution Software AG)
S3 TelekomNM6; C:\Program Files\Netzmanager\NMInfraIS2\Driver\TelekomNM6.sys [45664 2010-09-16] (Deutsche Telekom AG AG, Marmiko IT-Solutions GmbH)
R3 VComm; C:\Windows\System32\DRIVERS\VComm.sys [47120 2007-03-05] (IVT Corporation.)
R3 VComm; C:\Windows\SysWOW64\DRIVERS\VComm.sys [47120 2007-03-05] (IVT Corporation.)
R3 VcommMgr; C:\Windows\System32\Drivers\VcommMgr.sys [63248 2007-03-05] (IVT Corporation.)
R3 VcommMgr; C:\Windows\SysWOW64\Drivers\VcommMgr.sys [63248 2007-03-05] (IVT Corporation.)
R1 Vsdatant; C:\Windows\System32\DRIVERS\vsdatant.sys [450968 2014-04-24] (Check Point Software Technologies Ltd.)

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-05-22 12:57 - 2015-05-22 12:57 - 00043049 _____ () C:\Users\Admin\Downloads\FRST.txt
2015-05-22 12:56 - 2015-05-22 12:57 - 00000000 ____D () C:\FRST
2015-05-22 12:55 - 2015-05-22 12:56 - 02108416 _____ (Farbar) C:\Users\Admin\Downloads\FRST64.exe
2015-05-22 11:53 - 2015-05-22 11:53 - 00001268 _____ () C:\Users\Admin\Desktop\Revo Uninstaller.lnk
2015-05-22 11:53 - 2015-05-22 11:53 - 00000000 ____D () C:\Program Files (x86)\VS Revo Group
2015-05-22 11:51 - 2015-05-22 11:52 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\Admin\Downloads\revosetup95.exe
2015-05-22 11:32 - 2015-05-22 11:32 - 00000000 ____D () C:\ProgramData\Kaspersky Lab Setup Files
2015-05-22 11:12 - 2015-05-22 11:27 - 197116024 _____ (Kaspersky Lab) C:\Users\Admin\Downloads\kts15.0.2.361de-de.exe
2015-05-20 15:39 - 2015-05-20 15:42 - 00416352 _____ () C:\Windows\system32\FNTCACHE.DAT
2015-05-19 19:56 - 2015-05-19 19:56 - 00399494 _____ () C:\Users\Admin\Downloads\br193_vectron_db.rar
2015-05-19 19:37 - 2015-05-19 19:37 - 05362078 _____ () C:\Users\Admin\Downloads\akamas_oebb1144_1.zip
2015-05-19 18:24 - 2015-05-19 18:25 - 24788809 _____ () C:\Users\Admin\Downloads\Night and Day Railroad.rar
2015-05-19 18:24 - 2015-05-19 18:24 - 09620536 _____ () C:\Users\Admin\Downloads\m-Wagen 1954.zip
2015-05-17 22:22 - 2015-05-17 22:22 - 09522932 _____ () C:\Users\Admin\Downloads\MZ_ICE3-1.1_SD.zip
2015-05-14 13:20 - 2015-05-14 13:20 - 00111256 _____ () C:\Users\Admin\AppData\Local\GDIPFONTCACHEV1.DAT
2015-05-14 10:29 - 2015-05-20 15:47 - 00000336 _____ () C:\Windows\setupact.log
2015-05-14 10:29 - 2015-05-14 10:29 - 00000000 _____ () C:\Windows\setuperr.log
2015-05-08 22:03 - 2015-05-08 22:03 - 00001753 _____ () C:\Users\Public\Desktop\iTunes.lnk
2015-05-08 22:03 - 2015-05-08 22:03 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iTunes
2015-05-08 22:01 - 2015-05-08 22:03 - 00000000 ____D () C:\ProgramData\E1864A66-75E3-486a-BD95-D1B7D99A84A7
2015-05-08 22:01 - 2015-05-08 22:03 - 00000000 ____D () C:\Program Files\iTunes
2015-05-08 22:01 - 2015-05-08 22:01 - 00000000 ____D () C:\Program Files\iPod
2015-05-08 22:01 - 2015-05-08 22:01 - 00000000 ____D () C:\Program Files (x86)\iTunes
2015-05-02 14:59 - 2015-05-02 15:00 - 00000000 ____D () C:\Games
2015-04-28 20:42 - 2015-04-28 20:42 - 00909312 _____ () C:\Users\Admin\Downloads\Kurswahlinfo Kl 10 Abi 2016 (1).ppt
2015-04-28 20:40 - 2015-04-28 20:40 - 00911360 _____ () C:\Users\Admin\Downloads\Kurswahlinfo Kl 10 Abi 2016.ppt
2015-04-27 15:17 - 2014-12-04 21:17 - 01640984 _____ () C:\Users\Admin\Desktop\SetupVirtualCloneDrive547(1).exe
2015-04-26 12:52 - 2015-04-26 19:42 - 00000000 ____D () C:\s-winprosa
2015-04-26 12:52 - 2015-04-26 12:52 - 06585160 _____ (SWE Sven Ritter ) C:\Users\Admin\Downloads\setup-s.exe
2015-04-26 12:47 - 2015-04-26 12:47 - 00000000 ____D () C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\CMH
2015-04-26 12:47 - 2015-04-26 12:47 - 00000000 ____D () C:\cmh
2015-04-26 12:44 - 2015-04-26 12:46 - 35562391 _____ (SWE Sven Ritter ) C:\Users\Admin\Downloads\setup-v.exe
2015-04-24 19:51 - 2015-04-24 19:51 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2015-04-24 18:28 - 2015-04-24 18:28 - 00000000 ____D () C:\4a61fb3106685af13db7bf
2015-04-23 18:34 - 2015-04-23 18:34 - 03845400 _____ () C:\Users\Admin\Downloads\Tunnel_Larg_Zusatz.rar
2015-04-23 18:34 - 2015-04-23 18:34 - 03831922 _____ () C:\Users\Admin\Downloads\Tunnel_Larg_1.1.rar
2015-04-23 18:28 - 2015-04-02 02:17 - 00389808 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-04-23 18:28 - 2015-04-02 01:49 - 00342704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-04-23 18:28 - 2015-03-25 05:24 - 03298816 _____ (Microsoft Corporation) C:\Windows\system32\wucltux.dll
2015-04-23 18:28 - 2015-03-25 05:24 - 02553856 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2015-04-23 18:28 - 2015-03-25 05:24 - 00696320 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2015-04-23 18:28 - 2015-03-25 05:24 - 00191488 _____ (Microsoft Corporation) C:\Windows\system32\wuwebv.dll
2015-04-23 18:28 - 2015-03-25 05:24 - 00098304 _____ (Microsoft Corporation) C:\Windows\system32\wudriver.dll
2015-04-23 18:28 - 2015-03-25 05:24 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\WinSetupUI.dll
2015-04-23 18:28 - 2015-03-25 05:24 - 00037376 _____ (Microsoft Corporation) C:\Windows\system32\wups2.dll
2015-04-23 18:28 - 2015-03-25 05:24 - 00035328 _____ (Microsoft Corporation) C:\Windows\system32\wups.dll
2015-04-23 18:28 - 2015-03-25 05:23 - 00135168 _____ (Microsoft Corporation) C:\Windows\system32\wuauclt.exe
2015-04-23 18:28 - 2015-03-25 05:23 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\wuapp.exe
2015-04-23 18:28 - 2015-03-25 05:23 - 00012288 _____ (Microsoft Corporation) C:\Windows\system32\wu.upgrade.ps.dll
2015-04-23 18:28 - 2015-03-25 05:00 - 00566784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapi.dll
2015-04-23 18:28 - 2015-03-25 05:00 - 00173056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuwebv.dll
2015-04-23 18:28 - 2015-03-25 05:00 - 00092672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wudriver.dll
2015-04-23 18:28 - 2015-03-25 05:00 - 00033792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapp.exe
2015-04-23 18:28 - 2015-03-25 05:00 - 00029696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wups.dll
2015-04-23 18:28 - 2015-03-13 06:32 - 24980480 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-04-23 18:28 - 2015-03-13 06:25 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-04-23 18:28 - 2015-03-13 06:25 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-04-23 18:28 - 2015-03-13 06:09 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-04-23 18:28 - 2015-03-13 06:08 - 00584192 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-04-23 18:28 - 2015-03-13 06:08 - 00417280 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2015-04-23 18:28 - 2015-03-13 06:08 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-04-23 18:28 - 2015-03-13 06:07 - 02886144 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-04-23 18:28 - 2015-03-13 06:06 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-04-23 18:28 - 2015-03-13 06:00 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-04-23 18:28 - 2015-03-13 05:59 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-04-23 18:28 - 2015-03-13 05:55 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-04-23 18:28 - 2015-03-13 05:54 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-04-23 18:28 - 2015-03-13 05:54 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-04-23 18:28 - 2015-03-13 05:53 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-04-23 18:28 - 2015-03-13 05:50 - 06025216 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-04-23 18:28 - 2015-03-13 05:44 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-04-23 18:28 - 2015-03-13 05:42 - 19695616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-04-23 18:28 - 2015-03-13 05:42 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-04-23 18:28 - 2015-03-13 05:40 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-04-23 18:28 - 2015-03-13 05:32 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-04-23 18:28 - 2015-03-13 05:28 - 00503296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-04-23 18:28 - 2015-03-13 05:28 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-04-23 18:28 - 2015-03-13 05:27 - 00340992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2015-04-23 18:28 - 2015-03-13 05:27 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-04-23 18:28 - 2015-03-13 05:27 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-04-23 18:28 - 2015-03-13 05:26 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-04-23 18:28 - 2015-03-13 05:26 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-04-23 18:28 - 2015-03-13 05:23 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-04-23 18:28 - 2015-03-13 05:22 - 02278400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-04-23 18:28 - 2015-03-13 05:20 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-04-23 18:28 - 2015-03-13 05:20 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-04-23 18:28 - 2015-03-13 05:17 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-04-23 18:28 - 2015-03-13 05:16 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-04-23 18:28 - 2015-03-13 05:15 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-04-23 18:28 - 2015-03-13 05:08 - 00720384 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-04-23 18:28 - 2015-03-13 05:07 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-04-23 18:28 - 2015-03-13 05:06 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-04-23 18:28 - 2015-03-13 05:05 - 02125824 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-04-23 18:28 - 2015-03-13 05:05 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-04-23 18:28 - 2015-03-13 05:01 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-04-23 18:28 - 2015-03-13 05:00 - 14397440 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-04-23 18:28 - 2015-03-13 04:57 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-04-23 18:28 - 2015-03-13 04:56 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-04-23 18:28 - 2015-03-13 04:54 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-04-23 18:28 - 2015-03-13 04:49 - 04305408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-04-23 18:28 - 2015-03-13 04:45 - 02358784 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-04-23 18:28 - 2015-03-13 04:44 - 00689152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-04-23 18:28 - 2015-03-13 04:43 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-04-23 18:28 - 2015-03-13 04:42 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2015-04-23 18:28 - 2015-03-13 04:34 - 12825600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-04-23 18:28 - 2015-03-13 04:33 - 01548288 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-04-23 18:28 - 2015-03-13 04:22 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-04-23 18:28 - 2015-03-13 04:20 - 01888256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-04-23 18:28 - 2015-03-13 04:16 - 01311232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-04-23 18:28 - 2015-03-13 04:14 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-04-23 18:26 - 2015-03-23 05:25 - 00769536 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2015-04-23 18:26 - 2015-03-23 05:25 - 00726528 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2015-04-23 18:26 - 2015-03-23 05:24 - 00957952 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2015-04-23 18:26 - 2015-03-23 05:24 - 00419840 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2015-04-23 18:26 - 2015-03-23 05:24 - 00227328 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2015-04-23 18:26 - 2015-03-23 05:24 - 00192000 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2015-04-23 18:26 - 2015-03-23 05:24 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\acmigration.dll
2015-04-23 18:26 - 2015-03-23 05:17 - 01111552 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2015-04-23 18:26 - 2015-03-10 05:25 - 01882624 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll
2015-04-23 18:26 - 2015-03-10 05:21 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml3r.dll
2015-04-23 18:26 - 2015-03-10 05:08 - 01237504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
2015-04-23 18:26 - 2015-03-10 05:05 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3r.dll
2015-04-23 18:26 - 2015-03-05 07:12 - 00404480 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2015-04-23 18:26 - 2015-03-05 06:05 - 00311808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2015-04-23 18:24 - 2015-03-17 07:22 - 05557696 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-04-23 18:24 - 2015-03-17 07:22 - 00155576 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-04-23 18:24 - 2015-03-17 07:22 - 00095672 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-04-23 18:24 - 2015-03-17 07:19 - 01727904 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2015-04-23 18:24 - 2015-03-17 07:17 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2015-04-23 18:24 - 2015-03-17 07:17 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2015-04-23 18:24 - 2015-03-17 07:17 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2015-04-23 18:24 - 2015-03-17 07:16 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-04-23 18:24 - 2015-03-17 07:16 - 01163264 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2015-04-23 18:24 - 2015-03-17 07:16 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-04-23 18:24 - 2015-03-17 07:16 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-04-23 18:24 - 2015-03-17 07:16 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2015-04-23 18:24 - 2015-03-17 07:16 - 00341504 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-04-23 18:24 - 2015-03-17 07:16 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-04-23 18:24 - 2015-03-17 07:16 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-04-23 18:24 - 2015-03-17 07:16 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-04-23 18:24 - 2015-03-17 07:16 - 00215040 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2015-04-23 18:24 - 2015-03-17 07:16 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-04-23 18:24 - 2015-03-17 07:16 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-04-23 18:24 - 2015-03-17 07:16 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2015-04-23 18:24 - 2015-03-17 07:16 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-04-23 18:24 - 2015-03-17 07:16 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-04-23 18:24 - 2015-03-17 07:16 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2015-04-23 18:24 - 2015-03-17 07:16 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-04-23 18:24 - 2015-03-17 07:16 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-04-23 18:24 - 2015-03-17 07:16 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-04-23 18:24 - 2015-03-17 07:16 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2015-04-23 18:24 - 2015-03-17 07:15 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2015-04-23 18:24 - 2015-03-17 07:15 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-04-23 18:24 - 2015-03-17 07:15 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-04-23 18:24 - 2015-03-17 07:13 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-04-23 18:24 - 2015-03-17 07:13 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-04-23 18:24 - 2015-03-17 07:11 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-04-23 18:24 - 2015-03-17 07:11 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2015-04-23 18:24 - 2015-03-17 07:11 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 07:11 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 07:11 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 07:11 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 07:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 07:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 07:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 07:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 07:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 07:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 07:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 07:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 07:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 07:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 07:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 07:01 - 03976632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-04-23 18:24 - 2015-03-17 07:01 - 03920824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-04-23 18:24 - 2015-03-17 06:59 - 01309696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2015-04-23 18:24 - 2015-03-17 06:57 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-04-23 18:24 - 2015-03-17 06:57 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-04-23 18:24 - 2015-03-17 06:57 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-04-23 18:24 - 2015-03-17 06:57 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-04-23 18:24 - 2015-03-17 06:57 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-04-23 18:24 - 2015-03-17 06:57 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-04-23 18:24 - 2015-03-17 06:57 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-04-23 18:24 - 2015-03-17 06:57 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-04-23 18:24 - 2015-03-17 06:57 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2015-04-23 18:24 - 2015-03-17 06:56 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2015-04-23 18:24 - 2015-03-17 06:56 - 00274944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2015-04-23 18:24 - 2015-03-17 06:56 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-04-23 18:24 - 2015-03-17 06:56 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-04-23 18:24 - 2015-03-17 06:56 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2015-04-23 18:24 - 2015-03-17 06:56 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-04-23 18:24 - 2015-03-17 06:56 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2015-04-23 18:24 - 2015-03-17 06:53 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-04-23 18:24 - 2015-03-17 06:53 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-04-23 18:24 - 2015-03-17 06:50 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-04-23 18:24 - 2015-03-17 06:50 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2015-04-23 18:24 - 2015-03-17 06:50 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 06:50 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 06:50 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 06:50 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 06:50 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 06:50 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 06:50 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 06:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 06:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 06:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 06:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 06:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 06:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 05:45 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2015-04-23 18:24 - 2015-03-17 05:45 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2015-04-23 18:24 - 2015-03-17 05:43 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 05:43 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 05:43 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2015-04-23 18:24 - 2015-03-17 05:43 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2015-04-23 18:23 - 2015-02-25 05:18 - 00754688 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\http.sys
2015-04-23 18:18 - 2015-03-04 06:55 - 00367552 _____ (Microsoft Corporation) C:\Windows\system32\clfs.sys
2015-04-23 18:18 - 2015-03-04 06:41 - 00079360 _____ (Microsoft Corporation) C:\Windows\system32\clfsw32.dll
2015-04-23 18:18 - 2015-03-04 06:10 - 00058880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\clfsw32.dll

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-05-22 12:56 - 2010-06-01 03:03 - 01088865 _____ () C:\Windows\WindowsUpdate.log
2015-05-22 12:49 - 2014-08-27 13:55 - 00000000 ____D () C:\Program Files (x86)\Steam
2015-05-22 12:49 - 2013-10-06 14:20 - 00000338 _____ () C:\Windows\Tasks\HP Photo Creations Communicator.job
2015-05-22 12:22 - 2011-10-03 11:42 - 00001110 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-05-22 12:21 - 2011-10-03 10:31 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HP
2015-05-22 12:01 - 2012-04-17 18:40 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-05-22 11:43 - 2014-08-20 10:17 - 00000000 ____D () C:\Windows\pss
2015-05-22 10:57 - 2014-06-05 20:53 - 00000000 ____D () C:\ProgramData\Kaspersky Lab
2015-05-22 10:28 - 2011-10-29 07:31 - 00003950 _____ () C:\Windows\System32\Tasks\User_Feed_Synchronization-{FE1CF671-A23C-407B-9C6B-1A0B15C9A91D}
2015-05-22 10:27 - 2012-07-11 09:48 - 00000350 ____H () C:\Windows\Tasks\OptimizerProUpdaterRefreshTask.job
2015-05-21 21:22 - 2011-10-03 11:42 - 00001106 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-05-21 21:17 - 2011-10-03 11:42 - 00004106 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2015-05-21 21:17 - 2011-10-03 11:42 - 00003854 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2015-05-20 15:50 - 2009-07-14 06:45 - 00022976 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-05-20 15:50 - 2009-07-14 06:45 - 00022976 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-05-20 15:39 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-05-19 19:36 - 2015-03-12 23:14 - 00000000 ____D () C:\Users\Admin\Desktop\Neuer Ordner
2015-05-18 13:47 - 2010-06-01 19:30 - 00703230 _____ () C:\Windows\system32\perfh007.dat
2015-05-18 13:47 - 2010-06-01 19:30 - 00150838 _____ () C:\Windows\system32\perfc007.dat
2015-05-18 13:47 - 2009-07-14 07:13 - 01629508 _____ () C:\Windows\system32\PerfStringBackup.INI
2015-05-08 22:25 - 2015-03-28 21:14 - 00043664 _____ () C:\Windows\system32\Drivers\hitmanpro37.sys
2015-05-08 22:01 - 2011-10-03 11:13 - 00000000 ____D () C:\Program Files\Common Files\Apple
2015-05-07 19:33 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\rescache
2015-04-30 13:42 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\AppCompat
2015-04-29 13:11 - 2011-12-30 19:12 - 00000000 ____D () C:\Users\Admin
2015-04-28 16:26 - 2014-07-21 17:56 - 00000000 ____D () C:\Users\Admin\AppData\Roaming\iFunbox_UserCache
2015-04-28 15:19 - 2014-06-23 17:54 - 00000000 ___HD () C:\Users\Admin\Desktop\C-oole S-achen
2015-04-28 13:03 - 2014-12-13 20:32 - 00000000 ____D () C:\Windows\system32\appraiser
2015-04-28 13:03 - 2014-05-09 18:45 - 00000000 ___SD () C:\Windows\system32\CompatTel
2015-04-28 13:03 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\PolicyDefinitions
2015-04-26 15:23 - 2015-04-08 20:20 - 00000000 ____D () C:\Users\Admin\Desktop\goya_br101_1
2015-04-24 20:12 - 2011-10-03 09:50 - 00000000 ____D () C:\ProgramData\Microsoft Help
2015-04-24 20:10 - 2014-03-21 19:38 - 01603788 _____ () C:\Windows\SysWOW64\PerfStringBackup.INI
2015-04-24 20:02 - 2013-02-06 18:32 - 00000000 ____D () C:\Users\Claudia
2015-04-24 20:02 - 2011-12-27 17:13 - 00000000 ____D () C:\Users\Maximilian
2015-04-24 19:52 - 2010-06-01 03:12 - 00000000 ____D () C:\ProgramData\Skype
2015-04-24 19:51 - 2010-06-01 03:13 - 00000000 ___RD () C:\Program Files (x86)\Skype
2015-04-24 19:33 - 2009-07-14 07:09 - 00000000 ____D () C:\Windows\System32\Tasks\WPD
2015-04-24 18:29 - 2013-08-27 19:05 - 00000000 ____D () C:\Windows\system32\MRT
2015-04-24 18:28 - 2012-06-19 19:52 - 128913832 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-04-23 17:02 - 2012-04-17 18:40 - 00778416 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-04-23 17:02 - 2012-04-17 18:40 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-04-23 17:02 - 2012-01-29 09:27 - 00142512 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl

==================== Files in the root of some directories =======

2012-11-01 16:18 - 2012-11-01 16:18 - 0004096 ____H () C:\Users\Admin\AppData\Local\keyfile3.drm
2012-04-02 11:03 - 2012-12-11 20:03 - 0007600 _____ () C:\Users\Admin\AppData\Local\Resmon.ResmonCfg
2014-11-08 18:04 - 2014-11-08 18:04 - 0000000 _____ () C:\Users\Admin\AppData\Local\{1C564545-0CBF-4309-AFAD-6AAEF45D3423}
2015-01-27 19:09 - 2015-01-27 19:09 - 0000000 _____ () C:\Users\Admin\AppData\Local\{ECBE234B-FD3F-48CF-A35F-B2868978CA4F}
2013-02-22 19:58 - 2013-02-22 19:58 - 0000063 _____ () C:\ProgramData\0829112.bat
2013-02-22 19:58 - 2013-02-22 20:03 - 95023320 ____T () C:\ProgramData\0829112.pad
2013-02-22 19:58 - 2013-02-22 19:58 - 0000153 _____ () C:\ProgramData\0829112.reg
2014-06-17 14:50 - 2014-06-17 14:50 - 0000057 _____ () C:\ProgramData\Ament.ini
2012-04-01 10:48 - 2012-04-01 10:48 - 0000056 ____H () C:\ProgramData\ezsidmv.dat
2011-10-03 09:40 - 2010-01-16 07:15 - 0131368 _____ () C:\ProgramData\FullRemove.exe

Files to move or delete:
====================
C:\ProgramData\0829112.bat
C:\ProgramData\0829112.pad
C:\ProgramData\0829112.reg


Some files in TEMP:
====================
C:\Users\Admin\AppData\Local\Temp\GLB1A2B.EXE
C:\Users\Claudia\AppData\Local\Temp\avgnt.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-05-14 13:12

==================== End of log ============================
         
__________________


Alt 22.05.2015, 16:37   #3
schrauber
/// the machine
/// TB-Ausbilder
 

Kaspersky 15 installation kann nicht durchgeführt werden wg. "Basefiltering engine nicht vorhanden" - Standard

Kaspersky 15 installation kann nicht durchgeführt werden wg. "Basefiltering engine nicht vorhanden"



hi,

Du hast 2mal die FRST.txt gepostet, Addition.txt fehlt noch
__________________
__________________

Alt 22.05.2015, 17:04   #4
mfsi
 
Kaspersky 15 installation kann nicht durchgeführt werden wg. "Basefiltering engine nicht vorhanden" - Standard

Kaspersky 15 installation kann nicht durchgeführt werden wg. "Basefiltering engine nicht vorhanden"



Ups, das tut mir leid.
Hier noch die Addition
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 21-05-2015
Ran by Admin at 2015-05-22 12:59:05
Running from C:\Users\Admin\Downloads
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Admin (S-1-5-21-3457901039-3679683318-3372754741-1001 - Administrator - Enabled) => C:\Users\Admin
Administrator (S-1-5-21-3457901039-3679683318-3372754741-500 - Administrator - Disabled)
Claudia (S-1-5-21-3457901039-3679683318-3372754741-1004 - Limited - Enabled) => C:\Users\Claudia
Gast (S-1-5-21-3457901039-3679683318-3372754741-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-3457901039-3679683318-3372754741-1003 - Limited - Enabled)
Maximilian (S-1-5-21-3457901039-3679683318-3372754741-1000 - Limited - Enabled) => C:\Users\Maximilian

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: G Data InternetSecurity 2011 (Enabled - Up to date) {54ACC2FC-837E-E665-7A92-5352D560D5EF}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: G Data Personal Firewall (Enabled) {6C9743D9-C911-E73D-51CD-FA672BB39294}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe Flash Player 17 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 17.0.0.169 - Adobe Systems Incorporated)
Adobe Flash Player 17 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 17.0.0.169 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.10) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.10 - Adobe Systems Incorporated)
Adobe Shockwave Player 12.1 (HKLM-x32\...\Adobe Shockwave Player) (Version: 12.1.3.153 - Adobe Systems, Inc.)
Age of Empires® III: Complete Collection (HKLM-x32\...\Steam App 105450) (Version:  - Ensemble Studios)
AMD Catalyst Install Manager (HKLM\...\{37FCE154-7F59-74F0-3A35-BF503CEB230B}) (Version: 8.0.877.0 - Advanced Micro Devices, Inc.)
Apple Application Support (32-Bit) (HKLM-x32\...\{AFA1153A-F547-409B-B837-3A0D6C5A3FEC}) (Version: 3.1.3 - Apple Inc.)
Apple Application Support (64-Bit) (HKLM\...\{D7B824DE-DA32-4772-9E5E-39C5158136A7}) (Version: 3.1.3 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{C4123106-B685-48E6-B9BD-E4F911841EB4}) (Version: 8.1.1.3 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
Atheros Client Installation Program (HKLM-x32\...\{D1434266-0486-4469-B338-A60082CC04E1}) (Version: 1.0.2.1119 - Atheros)
Avira SearchFree Toolbar plus Web Protection Updater (HKU\S-1-5-21-3457901039-3679683318-3372754741-1000\...\{79A765E1-C399-405B-85AF-466F52E918B0}) (Version: 1.2.4.37268 - Ask.com) <==== ATTENTION
BatteryLifeExtender (HKLM-x32\...\{08B67A13-8501-48CB-B747-9D413BDC4594}) (Version: 1.0.3 - Samsung)
BcoolApp (HKLM-x32\...\BcoolApp) (Version: 1.18.149.149 - BcoolTeam)
Bluesoleil2.7.0.13 VoIP Release 071227 (HKLM-x32\...\{8F85CC2C-4B26-4CF6-B835-DC59BCEDD287}) (Version: 2.7.0.13 VoIP Release 071227 - IVT Corporation)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
Broadcom 802.11 Network Adapter (HKLM\...\Broadcom 802.11 Network Adapter) (Version: 5.60.48.44 - Broadcom Corporation)
Broforce Alien Infestation Update versión 2.0 (HKLM-x32\...\{6C9FE5E5-21DD-42E6-8BBC-7DEEA932A9C2}_is1) (Version: 2.0 - JUEGOS PC)
Browser 7 der Telekom 33.0.11 (x86 de) (HKLM-x32\...\Browser 7 der Telekom 33.0.11 (x86 de)) (Version: 33.0.11 - Deutsche Telekom AG)
Browser 7 Maintenance Service (HKLM-x32\...\Browser7MaintenanceService) (Version: 31.0.20 - Deutsche Telekom AG)
CCleaner (HKLM\...\CCleaner) (Version: 5.01 - Piriform)
Cheat Engine 6.2 (HKLM-x32\...\Cheat Engine 6.2_is1) (Version:  - Dark Byte)
COMPUTER BILD Account-Alarm (HKLM-x32\...\{7B0F11E4-5EB1-4B31-96F8-BE8BF2A8ED10}) (Version: 1.0.5 - J3S)
Counter-Strike: Global Offensive (HKLM-x32\...\Steam App 730) (Version:  - Valve)
CyberLink YouCam (HKLM-x32\...\InstallShield_{01FB4998-33C4-4431-85ED-079E3EEFE75D}) (Version: 2.0.3911 - CyberLink Corp.)
Demolition Company Gold (HKLM-x32\...\DemolitionCompanyDE_is1) (Version:  - GIANTS Software)
Detekt 1.8 (HKLM-x32\...\Detekt) (Version: 1.8 - )
Easy Content Share (HKLM-x32\...\{2DDC70C1-C77A-4D08-89D2-9AB648504533}) (Version: 1.0.0.13 - Samsung Electronics Co., LTD)
Easy Display Manager (HKLM-x32\...\{17283B95-21A8-4996-97DA-547A48DB266F}) (Version: 3.1 - Samsung Electronics Co., Ltd.)
Easy Network Manager (HKLM-x32\...\{F771F1D4-EDD4-4D68-82DC-811583C099CD}) (Version: 4.3.1 - Samsung)
Easy SpeedUp Manager (HKLM-x32\...\{EF367AA4-070B-493C-9575-85BE59D789C9}) (Version: 2.1.0.11 - Samsung Electronics Co.,Ltd.)
EasyBatteryManager (HKLM-x32\...\{4A331D24-A9E8-484F-835E-1BA7B139689C}) (Version: 4.0.0.4 - Samsung)
ETDWare PS/2-x64 7.0.7.0_WHQL (HKLM\...\Elantech) (Version: 7.0.7.0 - ELAN Microelectronics Corp.)
Euro Truck Simulator 2 (HKLM-x32\...\{1B705E8F-9893-4486-B5D7-4F7FEB9C871E}_is1) (Version: 1.2.5 - SCS Software)
fischertechnik ROBOPro (HKLM-x32\...\{39DF79F4-E8F9-43F1-A477-5FDA5194785E}) (Version: 3.2.6 - fischertechnik GmbH)
fischertechnik ROBOPro 64 bit USB Driver (HKLM-x32\...\{8F6C3836-DA7D-40C4-94D4-6D460C53E31D}) (Version: 3.2.0 - fischertechnik GmbH)
Game Dev Tycoon (HKLM-x32\...\Steam App 239820) (Version:  - Greenheart Games)
GeoGebra 4.2 (HKLM-x32\...\GeoGebra 4.2) (Version: 4.2.36.0 - International GeoGebra Institute)
GoforFiles (HKU\S-1-5-21-3457901039-3679683318-3372754741-1000\...\GoforFiles) (Version: 1.5.0 - hxxp://www.goforfiles.com/) <==== ATTENTION
GoforFiles (HKU\S-1-5-21-3457901039-3679683318-3372754741-1004\...\GoforFiles) (Version: 1.5.0 - hxxp://www.goforfiles.com/) <==== ATTENTION
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 43.0.2357.65 - Google Inc.)
Google Earth (HKLM-x32\...\{4D2A6330-2F8B-11E3-9C40-B8AC6F97B88E}) (Version: 7.1.2.2041 - Google)
Google SketchUp 8 (HKLM-x32\...\{15F02176-0D12-4FAF-B2CD-2767C7781427}) (Version: 3.0.4993 - Google, Inc.)
Google Toolbar for Internet Explorer (HKLM-x32\...\{2318C2B1-4965-11d4-9B18-009027A5CD4F}) (Version: 7.5.6227.252 - Google Inc.)
Google Toolbar for Internet Explorer (x32 Version: 1.0.0 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.27.5 - Google Inc.) Hidden
Hex Workshop v6.7 (HKLM\...\{A47DAFC0-AF57-4462-BD40-B3F02F33CB40}) (Version: 6.7.3.5308 - BreakPoint Software)
HitmanPro 3.7 (HKLM\...\HitmanPro37) (Version: 3.7.9.241 - SurfRight B.V.)
HP Officejet 6500 E710n-z - Grundlegende Software für das Gerät (HKLM\...\{C41713B3-DCB0-48C3-B830-47CB59C60B89}) (Version: 22.0.334.0 - Hewlett-Packard Co.)
HP Officejet 6500 E710n-z Hilfe (HKLM-x32\...\{EFBC0CB1-AFFD-4E74-ACEF-42099F1D49C3}) (Version: 140.0.2.2 - Hewlett Packard)
HP Officejet 6600 - Grundlegende Software für das Gerät (HKLM\...\{F58934BD-F483-43EB-B307-CFFD88B18455}) (Version: 28.0.1315.0 - Hewlett-Packard Co.)
HP Officejet 6600 Hilfe (HKLM-x32\...\{2FA81482-5570-4CF0-9A10-D61D2F164916}) (Version: 140.0.2.2 - Hewlett Packard)
HP Photo Creations (HKLM-x32\...\HP Photo Creations) (Version: 1.0.0.12412 - HP)
HP Update (HKLM-x32\...\{6F1C00D2-25C2-4CBA-8126-AE9A6E2E9CD5}) (Version: 5.003.003.001 - Hewlett-Packard)
I.R.I.S. OCR (HKLM-x32\...\{CA6BCA2F-EDEB-408F-850B-31404BE16A61}) (Version: 12.3.4 - HP)
iFunbox (v2.95.2610.819), iFunbox DevTeam (HKLM-x32\...\iFunbox_is1) (Version: v2.95.2610.819 - )
Intel(R) Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 9.6.3.1001 - Intel Corporation)
Intel(R) Turbo Boost Technology Driver (HKLM-x32\...\{D6C630BF-8DBB-4042-8562-DC9A52CB6E7E}) (Version: 01.02.00.1002 - Intel Corporation)
Internet Explorer Toolbar 4.7 by SweetPacks (x32 Version: 4.7.0010 - SweetIM Technologies Ltd.) Hidden <==== ATTENTION
iTunes (HKLM\...\{93F2A022-6C37-48B8-B241-FFABD9F60C30}) (Version: 12.1.2.27 - Apple Inc.)
Java 8 Update 40 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218040F0}) (Version: 8.0.400 - Oracle Corporation)
JavaFX 2.1.0 (HKLM-x32\...\{1111706F-666A-4037-7777-210328764D10}) (Version: 2.1.0 - Oracle Corporation)
Junk Mail filter update (x32 Version: 14.0.8089.726 - Microsoft Corporation) Hidden
Kaspersky Internet Security (HKLM-x32\...\InstallWIX_{6F6873E3-5C92-4049-B511-231A138DD090}) (Version: 14.0.0.4651 - Kaspersky Lab)
Kaspersky Internet Security (x32 Version: 14.0.0.4651 - Kaspersky Lab) Hidden
Landwirtschafts Simulator 2011 (HKLM-x32\...\FarmingSimulator2011_CE2DE_is1) (Version: 1.0 - GIANTS Software)
LEGO MINDSTORMS NXT - (Deutsch) Sprachenpaket (HKLM-x32\...\{4614C36E-AABF-42AD-9419-0B8051547B96}) (Version: 2.0.100.0 - The LEGO Group)
LEGO MINDSTORMS NXT Driver for x64 (HKLM\...\{74E85F31-573F-45BF-8939-4D2BCDCC2083}) (Version: 1.17.770 - LEGO)
LEGO MINDSTORMS NXT Migration Package (HKLM-x32\...\{6C1D47CC-682C-4673-8CA8-DEE659628599}) (Version: 1.2.8.0 - LEGO)
LEGO MINDSTORMS NXT Software v2.0 (HKLM-x32\...\{5B7EDCF8-E6AD-4E99-972C-34BF1F07B349}) (Version: 2.0.114.0 - LEGO)
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{91120000-0030-0000-0000-0000000FF1CE}_ENTERPRISER_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version:  - Microsoft)
Microsoft Office 2010 (HKLM-x32\...\{95140000-0070-0000-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office Enterprise 2007 (HKLM-x32\...\ENTERPRISER) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office File Validation Add-In (HKLM-x32\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Live Add-in 1.5 (HKLM-x32\...\{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}) (Version: 2.0.4024.1 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30514.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.30319 (HKLM\...\{DA5E371C-6333-3D8A-93A4-6FD5B20BCC6E}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft WSE 3.0 Runtime (HKLM-x32\...\{E3E71D07-CD27-46CB-8448-16D4FB29AA13}) (Version: 3.0.5305.0 - Microsoft Corp.)
Mozilla Firefox 36.0.4 (x86 de) (HKLM-x32\...\Mozilla Firefox 36.0.4 (x86 de)) (Version: 36.0.4 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 36.0.4 - Mozilla)
NC Corrector v4.0 (HKLM-x32\...\NC Corrector v4.0) (Version:  - )
Netzmanager (HKLM-x32\...\Netzmanager) (Version: 1.081 - Deutsche Telekom AG)
Netzmanager (Version: 1.081 - Deutsche Telekom AG, Marmiko IT-Solutions GmbH) Hidden
Notepad++ (HKLM-x32\...\Notepad++) (Version: 6.7.6 - Notepad++ Team)
NVIDIA PhysX (HKLM-x32\...\{1C4551A6-4743-4093-91E4-1477CD655043}) (Version: 9.09.0203 - NVIDIA Corporation)
PC-Bibliothek 3.0 (HKLM-x32\...\{4CE4B975-A5C1-43C0-A565-C00F0ABFC94C}) (Version:  - )
PL-2303 Vista Driver Installer (HKLM-x32\...\{EEC010D0-1252-4E1D-BAD9-F1B8F414535C}) (Version: 3.0.1.0 - Prolific)
Prison Architect (HKLM-x32\...\Steam App 233450) (Version:  - Introversion Software)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6083 - Realtek Semiconductor Corp.)
REALTEK Wireless LAN Software (HKLM-x32\...\{0F796312-289C-40CA-856C-9FBCF5E83342}) (Version: 0133.09.1202 - REALTEK Semiconductor Corp.)
Repetier-Host Version 1.0.6 (HKLM\...\{1143F758-929B-4EEB-8784-46CCB622F037}_is1) (Version: 1.0.6 - repetier)
Revo Uninstaller 1.95 (HKLM-x32\...\Revo Uninstaller) (Version: 1.95 - VS Revo Group)
ROBOPro (fischertechnik) Programm (HKU\S-1-5-21-3457901039-3679683318-3372754741-1000\...\ROBOProFischertechnik) (Version:  - )
ROBOPro (fischertechnik) Programm (HKU\S-1-5-21-3457901039-3679683318-3372754741-1001\...\ROBOProFischertechnik) (Version:  - )
ROBOPro (fischertechnik) Programm (HKU\S-1-5-21-3457901039-3679683318-3372754741-1004\...\ROBOProFischertechnik) (Version:  - )
Samsung Recovery Solution 4 (HKLM-x32\...\{145DE957-0679-4A2A-BB5C-1D3E9808FAB2}) (Version: 4.0.0.6 - Samsung)
Samsung Support Center (HKLM-x32\...\{F687E657-F636-44DF-8125-9FEEA2C362F5}) (Version: 1.0.2 - Samsung)
Samsung Update Plus (HKLM-x32\...\{D3F2FAA5-FEC4-42AA-9ABA-1F763919A2B5}) (Version: 2.0 - Samsung Electronics Co., Ltd.)
Schrift 2 DXF und G-Code 3 (HKLM-x32\...\Schrift 2 DXF und G-Code 3) (Version:  - )
Sid Meier's Civilization V (HKLM-x32\...\Steam App 8930) (Version:  - Firaxis Games)
Skype Toolbars (HKLM-x32\...\{981029E0-7FC9-4CF3-AB39-6F133621921A}) (Version: 1.0.4051 - Skype Technologies S.A.)
Skype™ 7.0 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 7.0.102 - Skype Technologies S.A.)
SpeedFan (remove only) (HKLM-x32\...\SpeedFan) (Version:  - )
Steganos Online Shield (HKLM-x32\...\{896614ED-00BD-4E0C-99AB-01C76EE416D9}) (Version: 1.4.6 - Steganos Software GmbH)
Stronghold 2 (HKLM-x32\...\{16D2C649-CBA8-44EE-B730-12584667D487}) (Version: 1.40.1000 - Firefly Studios)
Stronghold Legends (HKLM-x32\...\{66A405D2-BA14-4594-BF36-B3B544F0754E}) (Version: 1.20.0000 - Firefly Studios)
Studie zur Verbesserung von HP Officejet 6500 E710n-z Produkten (HKLM\...\{C9347A74-CDAD-4076-B754-11752F6BE324}) (Version: 22.0.334.0 - Hewlett-Packard Co.)
Studie zur Verbesserung von HP Officejet 6600 Produkten (HKLM\...\{E1A11879-5771-4E52-BA2E-CD5DD65BF970}) (Version: 28.0.1315.0 - Hewlett-Packard Co.)
SweetIM for Messenger 3.7 (x32 Version: 3.7.0007 - SweetIM Technologies Ltd.) Hidden <==== ATTENTION
swMSM (x32 Version: 12.0.0.1 - Adobe Systems, Inc) Hidden
TomTom HOME (HKLM-x32\...\{EC5F4C1B-F838-4CB7-8561-8F809296428B}) (Version: 2.9.5 - Ihr Firmenname)
TomTom HOME Visual Studio Merge Modules (HKLM-x32\...\{8F3C31C5-9C3A-4AA8-8EFA-71290A7AD533}) (Version: 1.0.2 - TomTom International B.V.)
Total War: ROME II - Emperor Edition (HKLM-x32\...\Steam App 214950) (Version:  - Creative Assembly)
Train Fever (HKLM-x32\...\Steam App 304730) (Version:  - Urban Games)
TreeSize Free V3.2.1 (HKLM-x32\...\TreeSize Free_is1) (Version: 3.2.1 - JAM Software)
Update for 2007 Microsoft Office System (KB967642) (HKLM-x32\...\{91120000-0030-0000-0000-0000000FF1CE}_ENTERPRISER_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version:  - Microsoft)
Update für Microsoft Office Excel 2007 Help (KB963678) (HKLM-x32\...\{90120000-0016-0407-0000-0000000FF1CE}_ENTERPRISER_{BEC163EC-7A83-48A1-BFB6-3BF47CC2F8CF}) (Version:  - Microsoft)
Update für Microsoft Office Outlook 2007 Help (KB963677) (HKLM-x32\...\{90120000-001A-0407-0000-0000000FF1CE}_ENTERPRISER_{F6828576-6F79-470D-AB50-69D1BBADBD30}) (Version:  - Microsoft)
Update für Microsoft Office Powerpoint 2007 Help (KB963669) (HKLM-x32\...\{90120000-0018-0407-0000-0000000FF1CE}_ENTERPRISER_{EA160DA3-E9B5-4D03-A518-21D306665B96}) (Version:  - Microsoft)
Update für Microsoft Office Word 2007 Help (KB963665) (HKLM-x32\...\{90120000-001B-0407-0000-0000000FF1CE}_ENTERPRISER_{38472199-D7B6-4833-A949-10E4EE6365A1}) (Version:  - Microsoft)
Usb Driver (Windows X32/X64) v1.0.0.5 (HKLM-x32\...\Usb Driver (Windows X32/X64) v1.0.0.5) (Version: 1.0.0.5 - Knobloch GmbH - www.knobloch-gmbh.de)
User Guide (HKLM-x32\...\{BAE68339-B0F6-4D33-9554-5A3DB2DFF5DA}) (Version: 1.0 - )
VLC media player 2.0.5 (HKLM-x32\...\VLC media player) (Version: 2.0.5 - VideoLAN)
Web Assistant 2.0.0.439 (HKLM\...\{336D0C35-8A85-403a-B9D2-65C292C39087}_is1) (Version:  - IB) <==== ATTENTION
Windows Live Essentials (HKLM-x32\...\WinLiveSuite_Wave3) (Version: 14.0.8089.0726 - Microsoft Corporation)
Windows Live ID Sign-in Assistant (HKLM\...\{9B48B0AC-C813-4174-9042-476A887592C7}) (Version: 6.500.3165.0 - Microsoft Corporation)
Windows Live Sync (HKLM-x32\...\{76618402-179D-4699-A66B-D351C59436BC}) (Version: 14.0.8089.726 - Microsoft Corporation)
Windows Live-Uploadtool (HKLM-x32\...\{205C6BDD-7B73-42DE-8505-9A093F35A238}) (Version: 14.0.8014.1029 - Microsoft Corporation)
Windows-Treiberpaket - Knobloch GmbH - www.knobloch-gmbh.de (keusb) USB  (06/04/2010 1.70.0.0) (HKLM\...\A03B81371070ACDA3DBD70BD447F93D99986BFAE) (Version: 06/04/2010 1.70.0.0 - Knobloch GmbH - www.knobloch-gmbh.de)
Windows-Treiberpaket - MSC Vertriebs GmbH (usbser) Ports  (04/29/2010 1.0.0.4) (HKLM\...\16533EBD45E053187CE14C08C0EDEDE15390CD42) (Version: 04/29/2010 1.0.0.4 - MSC Vertriebs GmbH)
WinRAR 4.20 (32-Bit) (HKLM-x32\...\WinRAR archiver) (Version: 4.20.0 - win.rar GmbH)
WinZip 12.1 (HKLM-x32\...\{CD95F661-A5C4-44F5-A6AA-ECDD91C240B8}) (Version: 12.1.8519 - WinZip Computing, S.L. )
ZoneAlarm Firewall (x32 Version: 13.1.211.000 - Check Point Software Technologies Ltd.) Hidden
ZoneAlarm Security (x32 Version: 13.1.211.000 - Check Point Software Technologies Ltd.) Hidden

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== Restore Points =========================

22-05-2015 11:56:42 Revo Uninstaller's restore point - Stronghold Legends
22-05-2015 11:57:46 Revo Uninstaller's restore point - Norton Online Backup
22-05-2015 11:58:51 Removed Norton Online Backup
22-05-2015 12:04:50 Revo Uninstaller's restore point - Incredibar Toolbar  on IE
22-05-2015 12:07:20 Revo Uninstaller's restore point - GameSpy Arcade
22-05-2015 12:20:02 Revo Uninstaller's restore point - Marketsplash Schnellzugriffe
22-05-2015 12:20:50 Removed Marketsplash Schnellzugriffe
22-05-2015 12:23:05 Revo Uninstaller's restore point - DB Browser for SQLite
22-05-2015 12:53:19 Revo Uninstaller's restore point - Sid Meier's Civilization V

==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {0B1039CD-FB5C-4AA9-8F14-E576D052B2EB} - System32\Tasks\Go for FilesUpdate => C:\Program Files (x86)\GoforFiles\GFFUpdater.exe <==== ATTENTION
Task: {0D4100D4-7114-4663-ABEC-2AA901A2CF91} - System32\Tasks\{6E5770BC-0512-411D-ACF0-AE34EF0E47D5} => pcalua.exe -a E:\setup.exe -d E:\
Task: {198F560D-FEC2-4F3B-8E90-AC78D93FE602} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2014-12-19] (Adobe Systems Incorporated)
Task: {22C2F77F-8BC2-4359-8D6F-8F4C09A32317} - System32\Tasks\Microsoft\Windows\Setup\gwx\runappraiser => C:\Windows\system32\GWX\GWXConfigManager.exe [2015-03-25] (Microsoft Corporation)
Task: {2B01E688-6308-4301-909E-6BD07AE53BD9} - System32\Tasks\{89B84C1B-5CBA-4DD6-A14A-D0DE960F4BF4} => pcalua.exe -a C:\Users\Admin\Downloads\setup-s.exe -d C:\Users\Admin\Downloads
Task: {2CDE25DC-AD71-4D09-96AE-B78E4345B3C8} - System32\Tasks\{CCB29116-2AA1-482B-9442-3B3336A17C91} => pcalua.exe -a "C:\Program Files (x86)\poc\poc_classicedition\pocsim3d\3dSetup.exe" -d C:\PROGRA~2\poc\poc_classicedition\pocsim3d\
Task: {3239E64B-7246-4024-9F46-3E7D6F8C06CA} - System32\Tasks\Microsoft\Windows\Setup\gwx\refreshgwxconfig => C:\Windows\system32\GWX\GWXConfigManager.exe [2015-03-25] (Microsoft Corporation)
Task: {379EC3DC-B1DC-4E7D-B8A4-4833FA174D23} - System32\Tasks\{97444BFE-1613-4197-A2CF-54E9C89031CE} => pcalua.exe -a C:\Users\Admin\Desktop\DMS-Launcher\DMS-Launcher.exe
Task: {40D4CE52-6F65-42A2-9947-A831372DB856} - System32\Tasks\{78FA4846-42FA-4F77-8767-474E4B9A7AEC} => pcalua.exe -a "C:\Program Files (x86)\Bus-Simulator 2008 Demo\unins000.exe" -d "C:\Program Files (x86)\Bus-Simulator 2008 Demo"
Task: {528EBE1E-FA8B-4B33-B9E8-364E9105480D} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2014-12-12] (Piriform Ltd)
Task: {539DF9E3-6AD5-4CE3-B327-7532FB5BB7C3} - System32\Tasks\Game CenterUpdate => C:\Users\Admin\AppData\Roaming\GameCenter\GCUpdater.exe
Task: {73288D0E-1EF3-41A2-AE3C-E5ACF78D5E62} - System32\Tasks\{0185BAB0-EB63-40D5-9299-D665440AEEF4} => pcalua.exe -a "C:\Program Files (x86)\InstallShield Installation Information\{8C3727F2-8E37-49E4-820C-03B1677F53B6}\setup.exe" -c -runfromtemp -l0x0007 -removeonly
Task: {75BF4A9F-38BD-49C5-84BE-2572217E3B7B} - System32\Tasks\HPCustParticipation HP Officejet 6500 E710n-z => C:\Program Files\HP\HP Officejet 6500 E710n-z\Bin\HPCustPartic.exe [2010-06-14] (Hewlett-Packard Co.)
Task: {7BDC061F-16D5-449C-9292-6BE9D163DBA3} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-10-26] (Google Inc.)
Task: {7D133021-634F-464B-B374-098D986560F2} - System32\Tasks\{4BE89709-C810-400A-9FB0-E93DE65146B1} => pcalua.exe -a "C:\Program Files (x86)\Steganos Online Shield\setuptool.exe" -d "C:\Program Files (x86)\Steganos Online Shield"
Task: {8270E60E-F196-4F89-8E44-3CA0FE563854} - System32\Tasks\{C0D76B4E-7603-416B-B00D-BBC670D5B7EF} => C:\Program Files (x86)\Steganos Online Shield\OnlineShieldClient.exe [2014-07-09] (Steganos Software GmbH)
Task: {8813E5D3-87AE-4768-B14F-387BD05ACF8D} - System32\Tasks\SamsungSupportCenter => C:\Program Files (x86)\Samsung\Samsung Support Center\SSCKbdHk.exe [2010-05-06] (SAMSUNG Electronics)
Task: {90839392-DA71-4B38-A981-742D6D0EE02C} - System32\Tasks\Microsoft\Windows\Setup\gwx\refreshgwxcontent => C:\Windows\system32\GWX\GWXConfigManager.exe [2015-03-25] (Microsoft Corporation)
Task: {94D504EA-8A90-411B-B9CA-538E416D70C0} - System32\Tasks\AVG-Secure-Search-Update_JUNE2013_TB_rmv => C:\Windows\TEMP\{11574757-78B1-40B1-911C-585273393AC2}.exe
Task: {B3038D87-CE94-422A-9FDC-9D893BB5CEE3} - System32\Tasks\advSRS4 => C:\Program Files (x86)\Samsung\Samsung Recovery Solution 4\WCScheduler.exe [2010-01-19] (SEC)
Task: {B9B6D8AC-416C-4E71-89B5-7E3FFE99DDC7} - System32\Tasks\{7913A803-0655-4F29-91D6-39CF3318AB12} => pcalua.exe -a E:\SETUP.EXE -d E:\
Task: {BAF3081E-39FC-4330-AC6D-FD5AC7A63F04} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-04-23] (Adobe Systems Incorporated)
Task: {CD819A81-4C92-4F0E-9242-D3431D89ACF4} - System32\Tasks\EasySpeedUpManager => C:\Program Files (x86)\Samsung\EasySpeedUpManager\EasySpeedUpManager2.exe [2010-05-06] (Samsung Electronics)
Task: {D6597625-BECC-4EAA-B6EB-80AE6E8C31D6} - System32\Tasks\Microsoft\Windows\Setup\gwx\launchtrayprocess => C:\Windows\system32\GWX\GWX.exe [2015-03-25] (Microsoft Corporation)
Task: {D7124D21-9D3D-430E-9095-5CA5C98AB530} - System32\Tasks\BatteryLifeExtender => C:\Program Files (x86)\Samsung\BatteryLifeExtender\BatteryLifeExtender.exe [2010-04-17] (Samsung Electronics. Co. Ltd.)
Task: {D774F9DD-6A0C-478D-A6E1-DF1734E28C67} - System32\Tasks\SUPBackground => C:\Program Files\Samsung\Samsung Update Plus\SUPBackground.exe
Task: {DBA16556-A0B7-40DD-BF2B-4253F17A5E76} - System32\Tasks\{91C431FD-BDC0-455D-AC65-8E86710802CB} => pcalua.exe -a C:\Users\Admin\AppData\Local\Temp\{D892637B-E714-4A88-A2E5-84011786DD43}\setup.exe -d "C:\Program Files (x86)\Google\Chrome\Application\26.0.1410.64"
Task: {E11D4E9D-AF94-4362-8ED7-CF93A416D5C5} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-10-26] (Google Inc.)
Task: {EC2A61DB-02C0-457C-AE83-F36247E33318} - System32\Tasks\HPCustParticipation HP Officejet 6600 => C:\Program Files\HP\HP Officejet 6600\Bin\HPCustPartic.exe [2012-10-17] (Hewlett-Packard Co.)
Task: {ECE89E84-E8B8-43A7-9706-486FB481171C} - System32\Tasks\HP Photo Creations Communicator => C:\ProgramData\HP Photo Creations\Communicator.exe [2011-09-20] ()
Task: {EE719760-8E0E-4815-971C-7B150FED49E1} - System32\Tasks\Games\UpdateCheck_S-1-5-21-3457901039-3679683318-3372754741-1000
Task: {F4CDFE7E-C932-46C7-80E0-100138AB7D1D} - System32\Tasks\OptimizerProUpdaterRefreshTask => C:\ProgramData\OptimizerPro\ix_updater.exe <==== ATTENTION
Task: {F55DB246-BCAC-4D0C-9001-2AE7AEDF2197} - System32\Tasks\AVG-Secure-Search-Update_JUNE2013_HP_rmv => C:\Windows\TEMP\{129CA372-0E02-4E67-B1EC-D1A502B2F390}.exe
Task: {F56B76B9-95E0-47F8-8A07-72DDB540B015} - System32\Tasks\EasyDisplayMgr => C:\Program Files (x86)\Samsung\Easy Display Manager\dmhkcore.exe [2010-04-07] (Samsung Electronics Co., Ltd.)
Task: {F5EF32B0-D342-456B-AF5E-C3870A87629B} - System32\Tasks\OptimizerProUpdaterLogonTask => C:\ProgramData\OptimizerPro\ix_updater.exe <==== ATTENTION
Task: {F9CE13F9-8BA6-4A7A-9512-FC0F318C1BB5} - System32\Tasks\EasyBatteryManager => C:\Program Files (x86)\Samsung\EasyBatteryManager\EasyBatteryMgr4.exe [2010-03-29] (SAMSUNG Electronics co., LTD.)
Task: {FF88DAF5-E9B4-4E05-8CB6-309642418259} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\AVG-Secure-Search-Update_JUNE2013_HP_rmv.job => C:\Windows\TEMP\{129CA372-0E02-4E67-B1EC-D1A502B2F390}.exe <==== ATTENTION
Task: C:\Windows\Tasks\AVG-Secure-Search-Update_JUNE2013_TB_rmv.job => C:\Windows\TEMP\{11574757-78B1-40B1-911C-585273393AC2}.exe <==== ATTENTION
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\HP Photo Creations Communicator.job => C:\ProgramData\HP Photo Creations\Communicator.exe
Task: C:\Windows\Tasks\OptimizerProUpdaterLogonTask.job => C:\ProgramData\OptimizerPro\ix_updater.exeA/schedule /profilepath C:\ProgramData\OptimizerPro\profile.ini <==== ATTENTION
Task: C:\Windows\Tasks\OptimizerProUpdaterRefreshTask.job => C:\ProgramData\OptimizerPro\ix_updater.exe7/profilepath C:\ProgramData\OptimizerPro\profile.ini <==== ATTENTION

==================== Loaded Modules (Whitelisted) ==============

2015-03-20 18:12 - 2015-03-20 18:12 - 00085832 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
2015-03-20 18:12 - 2015-03-20 18:12 - 01346344 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
2007-12-27 15:39 - 2007-12-27 15:39 - 00166520 _____ () C:\Program Files (x86)\IVT Corporation\BlueSoleil\BTNtService.exe
2010-06-01 03:04 - 2009-03-05 11:54 - 00311296 _____ () C:\Windows\SysWOW64\Rezip.exe
2007-12-27 15:39 - 2007-12-27 15:39 - 00051816 _____ () C:\Program Files (x86)\IVT Corporation\BlueSoleil\StartSkysolSvc.exe
2013-03-03 11:39 - 2013-01-29 15:28 - 00188760 _____ () C:\Program Files\Web Assistant\ExtensionUpdaterService.exe
2014-08-17 18:22 - 2014-08-17 18:21 - 00159768 _____ () C:\Program Files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\18.1.9\loggingserver.exe
2014-12-13 00:24 - 2014-12-13 00:24 - 00047104 _____ () C:\Program Files\CCleaner\lang\lang-1031.dll
2013-06-18 16:49 - 2013-06-18 16:49 - 00016384 _____ () C:\Program Files (x86)\ATI Technologies\ATI.ACE\Branding\Branding.dll
2013-04-30 00:08 - 2013-04-30 00:08 - 00369152 _____ () C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLI.Aspect.CrossDisplay.Graphics.Dashboard.dll
2010-06-01 03:06 - 2010-02-03 07:19 - 00650920 _____ () C:\Program Files (x86)\Samsung\Samsung Update Plus\SUPNotifier.exe
2013-06-17 12:35 - 2013-06-17 12:35 - 00478400 _____ () C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\dblite.dll
2013-05-08 14:52 - 2013-05-08 14:52 - 01270464 _____ () C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\kpcengine.2.3.dll
2014-08-17 18:22 - 2014-08-17 18:21 - 00519704 _____ () C:\Program Files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\18.1.9\log4cplusU.dll
2010-06-01 03:09 - 2006-08-12 05:48 - 00049152 _____ () C:\Program Files (x86)\Samsung\Easy Display Manager\HookDllPS2.dll
2010-06-01 03:06 - 2010-02-03 07:19 - 00155648 _____ () C:\Program Files (x86)\Samsung\Samsung Update Plus\HMXML.dll
2015-03-20 18:12 - 2015-03-20 18:12 - 01044776 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
2015-05-22 10:34 - 2015-05-13 18:48 - 01281864 _____ () C:\Program Files (x86)\Google\Chrome\Application\43.0.2357.65\libglesv2.dll
2015-05-22 10:34 - 2015-05-13 18:48 - 00080712 _____ () C:\Program Files (x86)\Google\Chrome\Application\43.0.2357.65\libegl.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)

AlternateDataStreams: C:\Users\Admin\Desktop\SetupVirtualCloneDrive547(1).exe:$CmdTcID
AlternateDataStreams: C:\Users\Admin\Desktop\SetupVirtualCloneDrive547(1).exe:$CmdZnID
AlternateDataStreams: C:\ProgramData\Temp:2430E4FC
AlternateDataStreams: C:\ProgramData\Temp:268F887D
AlternateDataStreams: C:\ProgramData\Temp:4CF61E54
AlternateDataStreams: C:\ProgramData\Temp:798A3728
AlternateDataStreams: C:\ProgramData\Temp:E36F5B57

==================== Safe Mode (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\mcmscsvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mcmscsvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MCODS => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MpfService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\vsmon => ""="Service"

==================== EXE Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-3457901039-3679683318-3372754741-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\Maximilian\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
HKU\S-1-5-21-3457901039-3679683318-3372754741-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
HKU\S-1-5-21-3457901039-3679683318-3372754741-1004\Control Panel\Desktop\\Wallpaper -> C:\Users\Claudia\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.2.1

==================== MSCONFIG/TASK MANAGER Error getting ==

(Currently there is no automatic fix for this section.)

MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^BlueSoleil.lnk => C:\Windows\pss\BlueSoleil.lnk.CommonStartup
MSCONFIG\startupfolder: C:^Users^Admin^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^Netzmanager.lnk => C:\Windows\pss\Netzmanager.lnk.Startup
MSCONFIG\startupfolder: C:^Users^Admin^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^Tintenwarnungen überwachen - HP Officejet 6600 (Netzwerk).lnk => C:\Windows\pss\Tintenwarnungen überwachen - HP Officejet 6600 (Netzwerk).lnk.Startup
MSCONFIG\startupreg: 4B9B38AE4C8290791A3BEA919FBE62CB47D281A8._service_run => "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=service
MSCONFIG\startupreg: CCleaner Monitoring => "C:\Program Files\CCleaner\CCleaner64.exe" /MONITOR
MSCONFIG\startupreg: COMPUTER BILD Account-Alarm => "C:\Program Files (x86)\COMPUTER BILD Account-Alarm\COMPUTER BILD Account-Alarm.exe" /tray
MSCONFIG\startupreg: DAEMON Tools Lite => "C:\Program Files (x86)\DAEMON Tools Lite\DTLite.exe" -autorun
MSCONFIG\startupreg: HP Officejet 6600 (NET) => "C:\Program Files\HP\HP Officejet 6600\Bin\ScanToPCActivationApp.exe" -deviceID "CN3BH8QG0H05RN:NW" -scfn "HP Officejet 6600 (NET)" -AutoStart 1
MSCONFIG\startupreg: HP Software Update => C:\Program Files (x86)\Hp\HP Software Update\HPWuSchd2.exe
MSCONFIG\startupreg: iFunBox Fast App Install Handler => C:\Program Files (x86)\i-Funbox DevTeam\iFunBox_x64.exe /tray
MSCONFIG\startupreg: iTunesHelper => "C:\Program Files\iTunes\iTunesHelper.exe"
MSCONFIG\startupreg: msnmsgr => ~"C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe" /background
MSCONFIG\startupreg: SOS Browser Monitor => "C:\Program Files (x86)\Steganos Online Shield\SteganosBrowserMonitor.exe"
MSCONFIG\startupreg: SOS_Agent => "C:\Program Files (x86)\Steganos Online Shield\OnlineShieldClient.exe" -agent
MSCONFIG\startupreg: TomTomHOME.exe => "C:\Program Files (x86)\TomTom HOME 2\TomTomHOMERunner.exe"
MSCONFIG\startupreg: vProt => "C:\Program Files (x86)\AVG Secure Search\vprot.exe"
MSCONFIG\startupreg: ZoneAlarm => "C:\Program Files (x86)\CheckPoint\ZoneAlarm\zatray.exe"

==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (05/22/2015 00:23:57 PM) (Source: Steam Client Service) (EventID: 1) (User: )
Description: Error: Failed to add firewall exception for C:\Program Files (x86)\Steam\steam.exe

Error: (05/22/2015 00:07:40 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: chrome.exe, Version: 43.0.2357.65, Zeitstempel: 0x5552c066
Name des fehlerhaften Moduls: YCWebCameraSource.ax, Version: 2.0.10175.3910, Zeitstempel: 0x4b9715b8
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0000c9d8
ID des fehlerhaften Prozesses: 0x5ea8
Startzeit der fehlerhaften Anwendung: 0xchrome.exe0
Pfad der fehlerhaften Anwendung: chrome.exe1
Pfad des fehlerhaften Moduls: chrome.exe2
Berichtskennung: chrome.exe3

Error: (05/22/2015 10:27:11 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 42945546

Error: (05/22/2015 10:27:11 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 42945546

Error: (05/22/2015 10:27:11 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (05/21/2015 10:31:28 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 2106

Error: (05/21/2015 10:31:28 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 2106

Error: (05/21/2015 10:31:28 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (05/21/2015 10:31:27 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 1014

Error: (05/21/2015 10:31:27 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 1014


System errors:
=============
Error: (05/22/2015 10:27:23 AM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "Funktionssuche-Ressourcenveröffentlichung" wurde mit folgendem Fehler beendet: 
%%-2147024891

Error: (05/22/2015 10:27:23 AM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Heimnetzgruppen-Anbieter" ist vom Dienst "Funktionssuche-Ressourcenveröffentlichung" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%-2147024891

Error: (05/21/2015 10:06:44 PM) (Source: WMPNetworkSvc) (EventID: 14365) (User: )
Description: 0x80004004-1

Error: (05/21/2015 09:50:48 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Steam Client Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (05/21/2015 09:50:48 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Steam Client Service erreicht.

Error: (05/21/2015 09:14:34 PM) (Source: WMPNetworkSvc) (EventID: 14365) (User: )
Description: 0x80004004-1

Error: (05/21/2015 09:12:36 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Heimnetzgruppen-Anbieter" ist vom Dienst "Funktionssuche-Ressourcenveröffentlichung" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%-2147024891

Error: (05/21/2015 09:12:36 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "Funktionssuche-Ressourcenveröffentlichung" wurde mit folgendem Fehler beendet: 
%%-2147024891

Error: (05/21/2015 03:11:42 AM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT-AUTORITÄT)
Description: Installationsfehler: Die Installation des folgenden Updates ist mit Fehler 0x8024200d fehlgeschlagen: Sicherheitsupdate für Windows 7 für x64-basierte Systeme (KB2667402)

Error: (05/20/2015 03:40:23 PM) (Source: Service Control Manager) (EventID: 7003) (User: )
Description: Der Dienst "IPsec-Richtlinien-Agent" ist von folgendem Dienst abhängig: BFE. Dieser Dienst ist eventuell nicht installiert.


Microsoft Office:
=========================
Error: (06/29/2014 00:00:05 PM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
Description: ID: 3, Application Name: Microsoft Office PowerPoint, Application Version: 12.0.6600.1000, Microsoft Office Version: 12.0.6612.1000. This session lasted 2553 seconds with 0 seconds of active time.  This session ended with a crash.

Error: (12/29/2012 05:25:45 PM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
Description: ID: 3, Application Name: Microsoft Office PowerPoint, Application Version: 12.0.6600.1000, Microsoft Office Version: 12.0.6612.1000. This session lasted 111930 seconds with 5760 seconds of active time.  This session ended with a crash.


CodeIntegrity Errors:
===================================
  Date: 2015-02-21 19:05:20.861
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\ELAMBKUP\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-02-21 19:05:20.670
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\KLELAMX64\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-02-21 18:52:29.281
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\ELAMBKUP\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-02-21 18:52:29.177
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\KLELAMX64\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-02-19 16:49:41.652
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\ELAMBKUP\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-02-19 16:49:41.597
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\KLELAMX64\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-02-19 16:47:15.771
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\ELAMBKUP\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-02-19 16:47:15.701
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\KLELAMX64\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-02-16 18:03:20.709
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\ELAMBKUP\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-02-16 18:03:20.673
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\KLELAMX64\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.


==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i3 CPU M 370 @ 2.40GHz
Percentage of memory in use: 63%
Total physical RAM: 3946.16 MB
Available physical RAM: 1433.81 MB
Total Pagefile: 7890.52 MB
Available Pagefile: 4266.58 MB
Total Virtual: 8192 MB
Available Virtual: 8191.84 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:215.78 GB) (Free:59.36 GB) NTFS
Drive d: () (Fixed) (Total:62.21 GB) (Free:0 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 298.1 GB) (Disk ID: 4394EB81)
Partition 1: (Not Active) - (Size=20 GB) - (Type=27)
Partition 2: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=215.8 GB) - (Type=07 NTFS)
Partition 4: (Not Active) - (Size=62.2 GB) - (Type=07 NTFS)

==================== End of log ============================
         

Alt 23.05.2015, 16:37   #5
schrauber
/// the machine
/// TB-Ausbilder
 

Kaspersky 15 installation kann nicht durchgeführt werden wg. "Basefiltering engine nicht vorhanden" - Standard

Kaspersky 15 installation kann nicht durchgeführt werden wg. "Basefiltering engine nicht vorhanden"



Lade Dir bitte von hier Revo Uninstaller Download Revo Uninstaller (alternativ portable Revo Uninstaller) herunter.
  • Installiere und starte das Programm. (Bebilderte Anleitung zu Revo Uninstaller)
  • Klicke auf Optionen und wähle als Sprache Deutsch.
  • Suche im Uninstallerfeld nach den Programmen:

    Avira SearchFree Toolbar plus Web Protection Updater (HKU\S-1-5-21-3457901039-3679683318-3372754741-1000\...\{79A765E1-C399-405B-85AF-466F52E918B0}) (Version: 1.2.4.37268 - Ask.com) <==== ATTENTION

    GoforFiles

    GoforFiles

    Internet Explorer Toolbar 4.7 by SweetPacks (x32 Version: 4.7.0010 - SweetIM Technologies Ltd.) Hidden <==== ATTENTION

    SweetIM for Messenger 3.7

    Web Assistant 2.0.0.439


  • Wähle die Programme nacheinander aus und klicke jedes Mal auf Uninstall.
  • Wähle anschließend den Modus "Moderat" aus.
  • Reste löschen:
    Klicke auf dann auf und dann auf .

 






Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.


__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 23.05.2015, 21:14   #6
mfsi
 
Kaspersky 15 installation kann nicht durchgeführt werden wg. "Basefiltering engine nicht vorhanden" - Standard

Kaspersky 15 installation kann nicht durchgeführt werden wg. "Basefiltering engine nicht vorhanden"



Hi,
ich danke Dir erstmal für deine Hilfe.
Die Programme die du mir geschrieben hast finde ich alle nicht im Revo-Unistaller.
Combofix maulte anfangs auch noch über einen evtl. aktivierten G Data Antivirus. Diesen habe ich aber seit mehreren Jahren nicht mehr in Gebrauch.
Hier kommt jetzt die Combofix-log
Code:
ATTFilter
ComboFix 15-05-19.01 - Admin 23.05.2015  21:29:52.1.4 - x64
Microsoft Windows 7 Home Premium   6.1.7601.1.1252.49.1031.18.3946.2358 [GMT 2:00]
ausgeführt von:: c:\users\Admin\Desktop\ComboFix.exe
AV: G Data InternetSecurity 2011 *Enabled/Updated* {54ACC2FC-837E-E665-7A92-5352D560D5EF}
FW: G Data Personal Firewall *Enabled* {6C9743D9-C911-E73D-51CD-FA672BB39294}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
C:\END
C:\install.exe
c:\program files (x86)\WebexpEnhancedV1
c:\program files\Web Assistant\ExTEnsion64.dll
c:\programdata\0829112.bat
c:\programdata\0829112.pad
c:\programdata\0829112.reg
c:\programdata\ntuser.pol
c:\programdata\pcdfdata
c:\users\Claudia\AppData\Local\Google\Chrome\User Data\Default\Extensions\maeiepphbmmcgpcnalhdnobgijjphace
c:\users\Claudia\AppData\Local\Google\Chrome\User Data\Default\Extensions\maeiepphbmmcgpcnalhdnobgijjphace\1.18.2_0\background.html
c:\users\Claudia\AppData\Local\Google\Chrome\User Data\Default\Extensions\maeiepphbmmcgpcnalhdnobgijjphace\1.18.2_0\background.js
c:\users\Claudia\AppData\Local\Google\Chrome\User Data\Default\Extensions\maeiepphbmmcgpcnalhdnobgijjphace\1.18.2_0\crossriderManifest.json
c:\users\Claudia\AppData\Local\Google\Chrome\User Data\Default\Extensions\maeiepphbmmcgpcnalhdnobgijjphace\1.18.2_0\extension.js
c:\users\Claudia\AppData\Local\Google\Chrome\User Data\Default\Extensions\maeiepphbmmcgpcnalhdnobgijjphace\1.18.2_0\icons\actions\1.png
c:\users\Claudia\AppData\Local\Google\Chrome\User Data\Default\Extensions\maeiepphbmmcgpcnalhdnobgijjphace\1.18.2_0\icons\actions\icon1.png
c:\users\Claudia\AppData\Local\Google\Chrome\User Data\Default\Extensions\maeiepphbmmcgpcnalhdnobgijjphace\1.18.2_0\icons\icon128.png
c:\users\Claudia\AppData\Local\Google\Chrome\User Data\Default\Extensions\maeiepphbmmcgpcnalhdnobgijjphace\1.18.2_0\icons\icon16.png
c:\users\Claudia\AppData\Local\Google\Chrome\User Data\Default\Extensions\maeiepphbmmcgpcnalhdnobgijjphace\1.18.2_0\icons\icon48.png
c:\users\Claudia\AppData\Local\Google\Chrome\User Data\Default\Extensions\maeiepphbmmcgpcnalhdnobgijjphace\1.18.2_0\icons\notifications\icon1.png
c:\users\Claudia\AppData\Local\Google\Chrome\User Data\Default\Extensions\maeiepphbmmcgpcnalhdnobgijjphace\1.18.2_0\icons\notifications\icon48.png
c:\users\Claudia\AppData\Local\Google\Chrome\User Data\Default\Extensions\maeiepphbmmcgpcnalhdnobgijjphace\1.18.2_0\js\api\chrome.js
c:\users\Claudia\AppData\Local\Google\Chrome\User Data\Default\Extensions\maeiepphbmmcgpcnalhdnobgijjphace\1.18.2_0\js\api\cookie.js
c:\users\Claudia\AppData\Local\Google\Chrome\User Data\Default\Extensions\maeiepphbmmcgpcnalhdnobgijjphace\1.18.2_0\js\api\message.js
c:\users\Claudia\AppData\Local\Google\Chrome\User Data\Default\Extensions\maeiepphbmmcgpcnalhdnobgijjphace\1.18.2_0\js\api\push.js
c:\users\Claudia\AppData\Local\Google\Chrome\User Data\Default\Extensions\maeiepphbmmcgpcnalhdnobgijjphace\1.18.2_0\js\background.js
c:\users\Claudia\AppData\Local\Google\Chrome\User Data\Default\Extensions\maeiepphbmmcgpcnalhdnobgijjphace\1.18.2_0\js\lib\app_api.js
c:\users\Claudia\AppData\Local\Google\Chrome\User Data\Default\Extensions\maeiepphbmmcgpcnalhdnobgijjphace\1.18.2_0\js\lib\async_api.js
c:\users\Claudia\AppData\Local\Google\Chrome\User Data\Default\Extensions\maeiepphbmmcgpcnalhdnobgijjphace\1.18.2_0\js\lib\bg_app_api.js
c:\users\Claudia\AppData\Local\Google\Chrome\User Data\Default\Extensions\maeiepphbmmcgpcnalhdnobgijjphace\1.18.2_0\js\lib\cookie_store.js
c:\users\Claudia\AppData\Local\Google\Chrome\User Data\Default\Extensions\maeiepphbmmcgpcnalhdnobgijjphace\1.18.2_0\js\lib\data_store.js
c:\users\Claudia\AppData\Local\Google\Chrome\User Data\Default\Extensions\maeiepphbmmcgpcnalhdnobgijjphace\1.18.2_0\js\lib\faye-browser-min.js
c:\users\Claudia\AppData\Local\Google\Chrome\User Data\Default\Extensions\maeiepphbmmcgpcnalhdnobgijjphace\1.18.2_0\js\lib\util.js
c:\users\Claudia\AppData\Local\Google\Chrome\User Data\Default\Extensions\maeiepphbmmcgpcnalhdnobgijjphace\1.18.2_0\manifest.json
c:\users\Claudia\AppData\Local\Google\Chrome\User Data\Default\Extensions\maeiepphbmmcgpcnalhdnobgijjphace\1.18.2_0\popup.html
c:\users\Claudia\AppData\Local\Google\Chrome\User Data\Default\Preferences
c:\users\Maximilian\AppData\Local\Google\Chrome\User Data\Default\databases\chrome-extension_maeiepphbmmcgpcnalhdnobgijjphace_0
c:\users\Maximilian\AppData\Local\Google\Chrome\User Data\Default\databases\chrome-extension_maeiepphbmmcgpcnalhdnobgijjphace_0\1
c:\users\Maximilian\AppData\Local\Google\Chrome\User Data\Default\databases\chrome-extension_maeiepphbmmcgpcnalhdnobgijjphace_0\2
c:\users\Maximilian\AppData\Local\Google\Chrome\User Data\Default\Extensions\maeiepphbmmcgpcnalhdnobgijjphace
c:\users\Maximilian\AppData\Local\Google\Chrome\User Data\Default\Extensions\maeiepphbmmcgpcnalhdnobgijjphace\1.18.2_0\background.html
c:\users\Maximilian\AppData\Local\Google\Chrome\User Data\Default\Extensions\maeiepphbmmcgpcnalhdnobgijjphace\1.18.2_0\background.js
c:\users\Maximilian\AppData\Local\Google\Chrome\User Data\Default\Extensions\maeiepphbmmcgpcnalhdnobgijjphace\1.18.2_0\crossriderManifest.json
c:\users\Maximilian\AppData\Local\Google\Chrome\User Data\Default\Extensions\maeiepphbmmcgpcnalhdnobgijjphace\1.18.2_0\extension.js
c:\users\Maximilian\AppData\Local\Google\Chrome\User Data\Default\Extensions\maeiepphbmmcgpcnalhdnobgijjphace\1.18.2_0\icons\actions\1.png
c:\users\Maximilian\AppData\Local\Google\Chrome\User Data\Default\Extensions\maeiepphbmmcgpcnalhdnobgijjphace\1.18.2_0\icons\actions\icon1.png
c:\users\Maximilian\AppData\Local\Google\Chrome\User Data\Default\Extensions\maeiepphbmmcgpcnalhdnobgijjphace\1.18.2_0\icons\icon128.png
c:\users\Maximilian\AppData\Local\Google\Chrome\User Data\Default\Extensions\maeiepphbmmcgpcnalhdnobgijjphace\1.18.2_0\icons\icon16.png
c:\users\Maximilian\AppData\Local\Google\Chrome\User Data\Default\Extensions\maeiepphbmmcgpcnalhdnobgijjphace\1.18.2_0\icons\icon48.png
c:\users\Maximilian\AppData\Local\Google\Chrome\User Data\Default\Extensions\maeiepphbmmcgpcnalhdnobgijjphace\1.18.2_0\icons\notifications\icon1.png
c:\users\Maximilian\AppData\Local\Google\Chrome\User Data\Default\Extensions\maeiepphbmmcgpcnalhdnobgijjphace\1.18.2_0\icons\notifications\icon48.png
c:\users\Maximilian\AppData\Local\Google\Chrome\User Data\Default\Extensions\maeiepphbmmcgpcnalhdnobgijjphace\1.18.2_0\js\api\chrome.js
c:\users\Maximilian\AppData\Local\Google\Chrome\User Data\Default\Extensions\maeiepphbmmcgpcnalhdnobgijjphace\1.18.2_0\js\api\cookie.js
c:\users\Maximilian\AppData\Local\Google\Chrome\User Data\Default\Extensions\maeiepphbmmcgpcnalhdnobgijjphace\1.18.2_0\js\api\message.js
c:\users\Maximilian\AppData\Local\Google\Chrome\User Data\Default\Extensions\maeiepphbmmcgpcnalhdnobgijjphace\1.18.2_0\js\api\push.js
c:\users\Maximilian\AppData\Local\Google\Chrome\User Data\Default\Extensions\maeiepphbmmcgpcnalhdnobgijjphace\1.18.2_0\js\background.js
c:\users\Maximilian\AppData\Local\Google\Chrome\User Data\Default\Extensions\maeiepphbmmcgpcnalhdnobgijjphace\1.18.2_0\js\lib\app_api.js
c:\users\Maximilian\AppData\Local\Google\Chrome\User Data\Default\Extensions\maeiepphbmmcgpcnalhdnobgijjphace\1.18.2_0\js\lib\async_api.js
c:\users\Maximilian\AppData\Local\Google\Chrome\User Data\Default\Extensions\maeiepphbmmcgpcnalhdnobgijjphace\1.18.2_0\js\lib\bg_app_api.js
c:\users\Maximilian\AppData\Local\Google\Chrome\User Data\Default\Extensions\maeiepphbmmcgpcnalhdnobgijjphace\1.18.2_0\js\lib\cookie_store.js
c:\users\Maximilian\AppData\Local\Google\Chrome\User Data\Default\Extensions\maeiepphbmmcgpcnalhdnobgijjphace\1.18.2_0\js\lib\data_store.js
c:\users\Maximilian\AppData\Local\Google\Chrome\User Data\Default\Extensions\maeiepphbmmcgpcnalhdnobgijjphace\1.18.2_0\js\lib\faye-browser-min.js
c:\users\Maximilian\AppData\Local\Google\Chrome\User Data\Default\Extensions\maeiepphbmmcgpcnalhdnobgijjphace\1.18.2_0\js\lib\util.js
c:\users\Maximilian\AppData\Local\Google\Chrome\User Data\Default\Extensions\maeiepphbmmcgpcnalhdnobgijjphace\1.18.2_0\manifest.json
c:\users\Maximilian\AppData\Local\Google\Chrome\User Data\Default\Extensions\maeiepphbmmcgpcnalhdnobgijjphace\1.18.2_0\popup.html
c:\users\Maximilian\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_maeiepphbmmcgpcnalhdnobgijjphace_0.localstorage-journal
c:\users\Maximilian\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_maeiepphbmmcgpcnalhdnobgijjphace_0.localstorage
c:\users\Maximilian\AppData\Local\Google\Chrome\User Data\Default\Preferences
c:\windows\msdownld.tmp
.
.
(((((((((((((((((((((((   Dateien erstellt von 2015-04-23 bis 2015-05-23  ))))))))))))))))))))))))))))))
.
.
2015-05-23 19:47 . 2015-05-23 19:47	--------	d-----w-	c:\users\Maximilian\AppData\Local\temp
2015-05-23 15:54 . 2015-05-01 13:17	124112	----a-w-	c:\windows\system32\PresentationCFFRasterizerNative_v0300.dll
2015-05-23 15:54 . 2015-05-01 13:16	102608	----a-w-	c:\windows\SysWow64\PresentationCFFRasterizerNative_v0300.dll
2015-05-22 13:49 . 2015-05-22 15:45	--------	d-----w-	c:\program files (x86)\Steam
2015-05-22 12:36 . 2015-05-22 12:36	--------	d-----w-	c:\users\Admin\AppData\Local\DiskBoss
2015-05-22 12:36 . 2015-05-22 12:36	--------	d-----w-	c:\program files (x86)\DiskBoss
2015-05-22 12:27 . 2015-05-22 12:27	--------	d-----w-	c:\programdata\Auslogics
2015-05-22 12:27 . 2015-05-22 12:27	--------	d-----w-	c:\program files (x86)\Auslogics
2015-05-22 11:41 . 2015-05-22 11:41	--------	d-----w-	c:\users\Admin\AppData\Local\ElevatedDiagnostics
2015-05-22 10:56 . 2015-05-22 11:00	--------	d-----w-	C:\FRST
2015-05-22 09:53 . 2015-05-22 09:53	--------	d-----w-	c:\program files (x86)\VS Revo Group
2015-05-22 09:32 . 2015-05-22 09:32	--------	d-----w-	c:\programdata\Kaspersky Lab Setup Files
2015-05-22 09:17 . 2015-04-13 03:28	328704	----a-w-	c:\windows\system32\services.exe
2015-05-22 09:17 . 2015-04-20 03:17	1647104	----a-w-	c:\windows\system32\DWrite.dll
2015-05-22 09:17 . 2015-04-20 03:17	1179136	----a-w-	c:\windows\system32\FntCache.dll
2015-05-22 09:17 . 2015-04-20 02:11	3204608	----a-w-	c:\windows\system32\win32k.sys
2015-05-22 09:17 . 2015-04-20 02:56	1250816	----a-w-	c:\windows\SysWow64\DWrite.dll
2015-05-22 09:10 . 2015-02-18 07:06	123904	----a-w-	c:\windows\SysWow64\poqexec.exe
2015-05-22 09:10 . 2015-02-18 07:04	142336	----a-w-	c:\windows\system32\poqexec.exe
2015-05-22 09:08 . 2015-03-04 04:10	295936	----a-w-	c:\windows\SysWow64\apphelp.dll
2015-05-22 09:08 . 2015-03-04 04:41	6656	----a-w-	c:\windows\system32\shimeng.dll
2015-05-22 09:08 . 2015-03-04 04:41	72192	----a-w-	c:\windows\system32\aelupsvc.dll
2015-05-22 09:08 . 2015-03-04 04:41	342016	----a-w-	c:\windows\system32\apphelp.dll
2015-05-22 09:08 . 2015-03-04 04:41	23552	----a-w-	c:\windows\system32\sdbinst.exe
2015-05-22 09:08 . 2015-03-04 04:11	5120	----a-w-	c:\windows\SysWow64\shimeng.dll
2015-05-22 09:08 . 2015-03-04 04:10	20992	----a-w-	c:\windows\SysWow64\sdbinst.exe
2015-05-08 20:01 . 2015-05-08 20:01	--------	d-----w-	c:\program files (x86)\iTunes
2015-05-08 20:01 . 2015-05-08 20:01	--------	d-----w-	c:\program files\iPod
2015-05-08 20:01 . 2015-05-08 20:03	--------	d-----w-	c:\programdata\E1864A66-75E3-486a-BD95-D1B7D99A84A7
2015-05-08 20:01 . 2015-05-08 20:03	--------	d-----w-	c:\program files\iTunes
2015-05-02 12:59 . 2015-05-02 13:00	--------	d-----w-	C:\Games
2015-04-26 10:52 . 2015-04-26 17:42	--------	d-----w-	C:\s-winprosa
2015-04-26 10:47 . 2015-04-26 10:47	--------	d-----w-	C:\cmh
2015-04-24 17:51 . 2015-04-24 17:51	--------	d-----w-	c:\program files (x86)\Common Files\Skype
2015-04-24 16:28 . 2015-04-24 16:28	--------	d-----w-	C:\4a61fb3106685af13db7bf
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2015-05-23 19:55 . 2015-03-28 19:14	43664	----a-w-	c:\windows\system32\drivers\hitmanpro37.sys
2015-05-23 16:17 . 2012-06-19 17:52	140425016	----a-w-	c:\windows\system32\MRT.exe
2015-04-23 15:02 . 2012-04-17 16:40	778416	----a-w-	c:\windows\SysWow64\FlashPlayerApp.exe
2015-04-23 15:02 . 2012-01-29 07:27	142512	----a-w-	c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2015-03-25 03:24 . 2015-04-23 16:28	3298816	----a-w-	c:\windows\system32\wucltux.dll
2015-03-25 03:24 . 2015-04-23 16:28	98304	----a-w-	c:\windows\system32\wudriver.dll
2015-03-25 03:24 . 2015-04-23 16:28	37376	----a-w-	c:\windows\system32\wups2.dll
2015-03-25 03:24 . 2015-04-23 16:28	35328	----a-w-	c:\windows\system32\wups.dll
2015-03-25 03:24 . 2015-04-23 16:28	2553856	----a-w-	c:\windows\system32\wuaueng.dll
2015-03-25 03:24 . 2015-04-23 16:28	191488	----a-w-	c:\windows\system32\wuwebv.dll
2015-03-25 03:24 . 2015-04-23 16:28	696320	----a-w-	c:\windows\system32\wuapi.dll
2015-03-25 03:24 . 2015-04-23 16:28	60416	----a-w-	c:\windows\system32\WinSetupUI.dll
2015-03-25 03:23 . 2015-04-23 16:28	12288	----a-w-	c:\windows\system32\wu.upgrade.ps.dll
2015-03-25 03:23 . 2015-04-23 16:28	36864	----a-w-	c:\windows\system32\wuapp.exe
2015-03-25 03:23 . 2015-04-23 16:28	135168	----a-w-	c:\windows\system32\wuauclt.exe
2015-03-25 03:00 . 2015-04-23 16:28	92672	----a-w-	c:\windows\SysWow64\wudriver.dll
2015-03-25 03:00 . 2015-04-23 16:28	566784	----a-w-	c:\windows\SysWow64\wuapi.dll
2015-03-25 03:00 . 2015-04-23 16:28	29696	----a-w-	c:\windows\SysWow64\wups.dll
2015-03-25 03:00 . 2015-04-23 16:28	173056	----a-w-	c:\windows\SysWow64\wuwebv.dll
2015-03-25 03:00 . 2015-04-23 16:28	33792	----a-w-	c:\windows\SysWow64\wuapp.exe
2015-03-23 03:25 . 2015-04-23 16:26	726528	----a-w-	c:\windows\system32\generaltel.dll
2015-03-23 03:25 . 2015-04-23 16:26	769536	----a-w-	c:\windows\system32\invagent.dll
2015-03-23 03:24 . 2015-04-23 16:26	419840	----a-w-	c:\windows\system32\devinv.dll
2015-03-23 03:24 . 2015-04-23 16:26	957952	----a-w-	c:\windows\system32\appraiser.dll
2015-03-23 03:24 . 2015-04-23 16:26	30720	----a-w-	c:\windows\system32\acmigration.dll
2015-03-23 03:24 . 2015-04-23 16:26	227328	----a-w-	c:\windows\system32\aepdu.dll
2015-03-23 03:24 . 2015-04-23 16:26	192000	----a-w-	c:\windows\system32\aepic.dll
2015-03-23 03:17 . 2015-04-23 16:26	1111552	----a-w-	c:\windows\system32\aeinv.dll
2015-03-17 05:22 . 2015-04-23 16:24	5557696	----a-w-	c:\windows\system32\ntoskrnl.exe
2015-03-17 05:22 . 2015-04-23 16:24	95672	----a-w-	c:\windows\system32\drivers\ksecdd.sys
2015-03-17 05:22 . 2015-04-23 16:24	155576	----a-w-	c:\windows\system32\drivers\ksecpkg.sys
2015-03-17 05:19 . 2015-04-23 16:24	1727904	----a-w-	c:\windows\system32\ntdll.dll
2015-03-17 05:17 . 2015-04-23 16:24	362496	----a-w-	c:\windows\system32\wow64win.dll
2015-03-17 05:17 . 2015-04-23 16:24	243712	----a-w-	c:\windows\system32\wow64.dll
2015-03-17 05:17 . 2015-04-23 16:24	13312	----a-w-	c:\windows\system32\wow64cpu.dll
2015-03-17 05:16 . 2015-04-23 16:24	215040	----a-w-	c:\windows\system32\winsrv.dll
2015-03-17 05:16 . 2015-04-23 16:24	210944	----a-w-	c:\windows\system32\wdigest.dll
2015-03-17 05:16 . 2015-04-23 16:24	86528	----a-w-	c:\windows\system32\TSpkg.dll
2015-03-17 05:16 . 2015-04-23 16:24	136192	----a-w-	c:\windows\system32\sspicli.dll
2015-03-17 05:16 . 2015-04-23 16:24	29184	----a-w-	c:\windows\system32\sspisrv.dll
2015-03-17 05:16 . 2015-04-23 16:24	503808	----a-w-	c:\windows\system32\srcore.dll
2015-03-17 05:16 . 2015-04-23 16:24	50176	----a-w-	c:\windows\system32\srclient.dll
2015-03-17 05:16 . 2015-04-23 16:24	28160	----a-w-	c:\windows\system32\secur32.dll
2015-03-17 05:16 . 2015-04-23 16:24	341504	----a-w-	c:\windows\system32\schannel.dll
2015-03-17 05:16 . 2015-04-23 16:24	309760	----a-w-	c:\windows\system32\ncrypt.dll
2015-03-17 05:16 . 2015-04-23 16:24	16384	----a-w-	c:\windows\system32\ntvdm64.dll
2015-03-17 05:16 . 2015-04-23 16:24	314880	----a-w-	c:\windows\system32\msv1_0.dll
2015-03-17 05:16 . 2015-04-23 16:24	1461760	----a-w-	c:\windows\system32\lsasrv.dll
2015-03-17 05:16 . 2015-04-23 16:24	424448	----a-w-	c:\windows\system32\KernelBase.dll
2015-03-17 05:16 . 2015-04-23 16:24	1163264	----a-w-	c:\windows\system32\kernel32.dll
2015-03-17 05:16 . 2015-04-23 16:24	728064	----a-w-	c:\windows\system32\kerberos.dll
2015-03-17 05:16 . 2015-04-23 16:24	43520	----a-w-	c:\windows\system32\csrsrv.dll
2015-03-17 05:16 . 2015-04-23 16:24	22016	----a-w-	c:\windows\system32\credssp.dll
2015-03-17 05:16 . 2015-04-23 16:24	112640	----a-w-	c:\windows\system32\smss.exe
2015-03-17 05:16 . 2015-04-23 16:24	296960	----a-w-	c:\windows\system32\rstrui.exe
2015-03-17 05:15 . 2015-04-23 16:24	31232	----a-w-	c:\windows\system32\lsass.exe
2015-03-17 05:15 . 2015-04-23 16:24	338432	----a-w-	c:\windows\system32\conhost.exe
2015-03-17 05:15 . 2015-04-23 16:24	64000	----a-w-	c:\windows\system32\auditpol.exe
2015-03-17 05:13 . 2015-04-23 16:24	60416	----a-w-	c:\windows\system32\msobjs.dll
2015-03-17 05:13 . 2015-04-23 16:24	146432	----a-w-	c:\windows\system32\msaudite.dll
2015-03-17 05:11 . 2015-04-23 16:24	5120	---ha-w-	c:\windows\system32\api-ms-win-core-file-l1-1-0.dll
2015-03-17 05:11 . 2015-04-23 16:24	4608	---ha-w-	c:\windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2015-03-17 05:11 . 2015-04-23 16:24	4608	---ha-w-	c:\windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2015-03-17 05:11 . 2015-04-23 16:24	4096	---ha-w-	c:\windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2015-03-17 05:11 . 2015-04-23 16:24	4096	---ha-w-	c:\windows\system32\api-ms-win-core-synch-l1-1-0.dll
2015-03-17 05:11 . 2015-04-23 16:24	4096	---ha-w-	c:\windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2015-03-17 05:11 . 2015-04-23 16:24	3584	---ha-w-	c:\windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-03-17 05:11 . 2015-04-23 16:24	3584	---ha-w-	c:\windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2015-03-17 05:11 . 2015-04-23 16:24	3584	---ha-w-	c:\windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2015-03-17 05:11 . 2015-04-23 16:24	3584	---ha-w-	c:\windows\system32\api-ms-win-core-misc-l1-1-0.dll
2015-03-17 05:11 . 2015-04-23 16:24	3584	---ha-w-	c:\windows\system32\api-ms-win-core-memory-l1-1-0.dll
2015-03-17 05:11 . 2015-04-23 16:24	3072	---ha-w-	c:\windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2015-03-17 05:11 . 2015-04-23 16:24	3072	---ha-w-	c:\windows\system32\api-ms-win-core-util-l1-1-0.dll
2015-03-17 05:11 . 2015-04-23 16:24	3072	---ha-w-	c:\windows\system32\api-ms-win-core-string-l1-1-0.dll
2015-03-17 05:11 . 2015-04-23 16:24	3072	---ha-w-	c:\windows\system32\api-ms-win-core-profile-l1-1-0.dll
2015-03-17 05:11 . 2015-04-23 16:24	6144	---ha-w-	c:\windows\system32\api-ms-win-security-base-l1-1-0.dll
2015-03-17 05:11 . 2015-04-23 16:24	3584	---ha-w-	c:\windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2015-03-17 05:11 . 2015-04-23 16:24	3584	---ha-w-	c:\windows\system32\api-ms-win-core-heap-l1-1-0.dll
2015-03-17 05:11 . 2015-04-23 16:24	3072	---ha-w-	c:\windows\system32\api-ms-win-core-io-l1-1-0.dll
2015-03-17 05:11 . 2015-04-23 16:24	3072	---ha-w-	c:\windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2015-03-17 05:11 . 2015-04-23 16:24	3072	---ha-w-	c:\windows\system32\api-ms-win-core-handle-l1-1-0.dll
2015-03-17 05:11 . 2015-04-23 16:24	3072	---ha-w-	c:\windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2015-03-17 05:11 . 2015-04-23 16:24	3072	---ha-w-	c:\windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2015-03-17 05:11 . 2015-04-23 16:24	3072	---ha-w-	c:\windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2015-03-17 05:11 . 2015-04-23 16:24	3072	---ha-w-	c:\windows\system32\api-ms-win-core-debug-l1-1-0.dll
2015-03-17 05:11 . 2015-04-23 16:24	3072	---ha-w-	c:\windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2015-03-17 05:11 . 2015-04-23 16:24	6656	----a-w-	c:\windows\system32\apisetschema.dll
2015-03-17 05:11 . 2015-04-23 16:24	4096	---ha-w-	c:\windows\system32\api-ms-win-core-localization-l1-1-0.dll
2015-03-17 05:11 . 2015-04-23 16:24	3072	---ha-w-	c:\windows\system32\api-ms-win-core-console-l1-1-0.dll
2015-03-17 05:11 . 2015-04-23 16:24	686080	----a-w-	c:\windows\system32\adtschema.dll
2015-03-17 05:01 . 2015-04-23 16:24	3920824	----a-w-	c:\windows\SysWow64\ntoskrnl.exe
2015-03-17 05:01 . 2015-04-23 16:24	3976632	----a-w-	c:\windows\SysWow64\ntkrnlpa.exe
2015-03-17 04:59 . 2015-04-23 16:24	1309696	----a-w-	c:\windows\SysWow64\ntdll.dll
2015-03-17 04:57 . 2015-04-23 16:24	172032	----a-w-	c:\windows\SysWow64\wdigest.dll
2015-03-17 04:57 . 2015-04-23 16:24	65536	----a-w-	c:\windows\SysWow64\TSpkg.dll
2015-03-17 04:57 . 2015-04-23 16:24	43008	----a-w-	c:\windows\SysWow64\srclient.dll
2015-03-17 04:57 . 2015-04-23 16:24	248832	----a-w-	c:\windows\SysWow64\schannel.dll
2015-03-17 04:57 . 2015-04-23 16:24	22016	----a-w-	c:\windows\SysWow64\secur32.dll
2015-03-17 04:57 . 2015-04-23 16:24	14336	----a-w-	c:\windows\SysWow64\ntvdm64.dll
2015-03-17 04:57 . 2015-04-23 16:24	221184	----a-w-	c:\windows\SysWow64\ncrypt.dll
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{11111111-1111-1111-1111-110111181125}]
2012-07-03 18:07	484864	----a-w-	c:\program files (x86)\BcoolApp\BcoolApp.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{281F1E55-5B90-2F9D-B7DB-587A2776F023}]
2012-07-28 16:08	0	----a-w-	c:\programdata\ADDICT-THING\bhoclass.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{336D0C35-8A85-403a-B9D2-65C292C39087}]
2013-01-29 13:28	170840	----a-w-	c:\program files\Web Assistant\Extension32.dll
.
c:\users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
Tintenwarnungen überwachen - HP Officejet 6600 (Netzwerk).lnk - c:\windows\system32\RunDll32.exe "c:\program files\HP\HP Officejet 6600\bin\HPStatusBL.dll",RunDLLEntry SERIALNUMBER=CN3BH8QG0H05RN;CONNECTION=NW;MONITOR=1; [2009-7-14 45568]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\windows]
"LoadAppInit_DLLs"=1 (0x1)
.
[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\session manager]
BootExecute	REG_MULTI_SZ   	autocheck autochk *\0bootdelete
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\hitmanpro37]
@=""
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\hitmanpro37.sys]
@=""
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\HitmanPro37Crusader]
@=""
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\HitmanPro37CrusaderBoot]
@=""
.
[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\KasperskyAntiVirus]
"DisableMonitoring"=dword:00000001
.
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 NOBU;Norton Online Backup;c:\program files (x86)\Symantec\Norton Online Backup\NOBuAgent.exe service;c:\program files (x86)\Symantec\Norton Online Backup\NOBuAgent.exe service [x]
R2 SkypeUpdate;Skype Updater;c:\program files (x86)\Skype\Updater\Updater.exe;c:\program files (x86)\Skype\Updater\Updater.exe [x]
R3 Browser7Maintenance;Browser 7 Maintenance Service;c:\program files (x86)\Browser 7 Maintenance Service\maintenanceservice.exe;c:\program files (x86)\Browser 7 Maintenance Service\maintenanceservice.exe [x]
R3 ewusbnet;HUAWEI USB-NDIS miniport;c:\windows\system32\DRIVERS\ewusbnet.sys;c:\windows\SYSNATIVE\DRIVERS\ewusbnet.sys [x]
R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe;c:\windows\SYSNATIVE\IEEtwCollector.exe [x]
R3 Impcd;Impcd;c:\windows\system32\DRIVERS\Impcd.sys;c:\windows\SYSNATIVE\DRIVERS\Impcd.sys [x]
R3 keusb;keusb;c:\windows\system32\Drivers\keusb_x64.sys;c:\windows\SYSNATIVE\Drivers\keusb_x64.sys [x]
R3 Netaapl;Apple Mobile Device Ethernet Service;c:\windows\system32\DRIVERS\netaapl64.sys;c:\windows\SYSNATIVE\DRIVERS\netaapl64.sys [x]
R3 rsvcdwdr;rsvcdwdr;c:\windows\system32\DRIVERS\rsvcdwdr.sys;c:\windows\SYSNATIVE\DRIVERS\rsvcdwdr.sys [x]
R3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\DRIVERS\Rt64win7.sys;c:\windows\SYSNATIVE\DRIVERS\Rt64win7.sys [x]
R3 TelekomNM6;Telekom Netzmanager Packet Filter Driver;c:\program files\Netzmanager\NMInfraIS2\Driver\TelekomNM6.sys;c:\program files\Netzmanager\NMInfraIS2\Driver\TelekomNM6.sys [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 USBAAPL64;Apple Mobile USB Driver;c:\windows\system32\Drivers\usbaapl64.sys;c:\windows\SYSNATIVE\Drivers\usbaapl64.sys [x]
R3 WatAdminSvc;Windows-Aktivierungstechnologieservice;c:\windows\system32\Wat\WatAdminSvc.exe;c:\windows\SYSNATIVE\Wat\WatAdminSvc.exe [x]
R4 klflt;klflt;c:\windows\system32\DRIVERS\klflt.sys;c:\windows\SYSNATIVE\DRIVERS\klflt.sys [x]
S1 avgtp;avgtp;c:\windows\system32\drivers\avgtpx64.sys;c:\windows\SYSNATIVE\drivers\avgtpx64.sys [x]
S1 KLIM6;Kaspersky Anti-Virus NDIS 6 Filter;c:\windows\system32\DRIVERS\klim6.sys;c:\windows\SYSNATIVE\DRIVERS\klim6.sys [x]
S1 klpd;klpd;c:\windows\system32\DRIVERS\klpd.sys;c:\windows\SYSNATIVE\DRIVERS\klpd.sys [x]
S1 kltdi;kltdi;c:\windows\system32\DRIVERS\kltdi.sys;c:\windows\SYSNATIVE\DRIVERS\kltdi.sys [x]
S1 kneps;kneps;c:\windows\system32\DRIVERS\kneps.sys;c:\windows\SYSNATIVE\DRIVERS\kneps.sys [x]
S1 SABI;SAMSUNG Kernel Driver For Windows 7;c:\windows\system32\Drivers\SABI.sys;c:\windows\SYSNATIVE\Drivers\SABI.sys [x]
S2 AMD External Events Utility;AMD External Events Utility;c:\windows\system32\atiesrxx.exe;c:\windows\SYSNATIVE\atiesrxx.exe [x]
S2 Apple Mobile Device Service;Apple Mobile Device Service;c:\program files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe;c:\program files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [x]
S2 DiskBoss Service;DiskBoss Service;c:\program files (x86)\DiskBoss\bin\diskbsa.exe;c:\program files (x86)\DiskBoss\bin\diskbsa.exe [x]
S2 HitmanProScheduler;HitmanPro Scheduler;c:\program files\HitmanPro\hmpsched.exe;c:\program files\HitmanPro\hmpsched.exe [x]
S2 Netzmanager Service;Netzmanager Infrastruktur Informationssystem Dienst;c:\program files\Netzmanager\NMInfraIS2\Netzmanager_Service.exe ;c:\program files\Netzmanager\NMInfraIS2\Netzmanager_Service.exe  [x]
S2 Online Shield Starter Service;Online Shield Starter Service;c:\program files (x86)\Steganos Online Shield\OnlineShieldService.exe;c:\program files (x86)\Steganos Online Shield\OnlineShieldService.exe [x]
S2 Rezip;Rezip;c:\windows\SysWOW64\Rezip.exe;c:\windows\SysWOW64\Rezip.exe [x]
S2 Start BT in service;Start BT in service;c:\program files (x86)\IVT Corporation\BlueSoleil\StartSkysolSvc.exe;c:\program files (x86)\IVT Corporation\BlueSoleil\StartSkysolSvc.exe [x]
S2 TomTomHOMEService;TomTomHOMEService;c:\program files (x86)\TomTom HOME 2\TomTomHOMEService.exe;c:\program files (x86)\TomTom HOME 2\TomTomHOMEService.exe [x]
S2 vToolbarUpdater18.1.9;vToolbarUpdater18.1.9;c:\program files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\18.1.9\ToolbarUpdater.exe;c:\program files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\18.1.9\ToolbarUpdater.exe [x]
S2 Web Assistant Updater;Web Assistant Updater;c:\program files\Web Assistant\ExtensionUpdaterService.exe;c:\program files\Web Assistant\ExtensionUpdaterService.exe [x]
S3 AtiHDAudioService;AMD Function Driver for HD Audio Service;c:\windows\system32\drivers\AtihdW76.sys;c:\windows\SYSNATIVE\drivers\AtihdW76.sys [x]
S3 ETD;ELAN PS/2 Port Input Device;c:\windows\system32\DRIVERS\ETD.sys;c:\windows\SYSNATIVE\DRIVERS\ETD.sys [x]
S3 hitmanpro37;HitmanPro 3.7 Support Driver;c:\windows\system32\drivers\hitmanpro37.sys;c:\windows\SYSNATIVE\drivers\hitmanpro37.sys [x]
S3 klkbdflt;Kaspersky Lab KLKBDFLT;c:\windows\system32\DRIVERS\klkbdflt.sys;c:\windows\SYSNATIVE\DRIVERS\klkbdflt.sys [x]
S3 klmouflt;Kaspersky Lab KLMOUFLT;c:\windows\system32\DRIVERS\klmouflt.sys;c:\windows\SYSNATIVE\DRIVERS\klmouflt.sys [x]
S3 yukonw7;NDIS6.2-Miniporttreiber für Marvell Yukon-Ethernet-Controller;c:\windows\system32\DRIVERS\yk62x64.sys;c:\windows\SYSNATIVE\DRIVERS\yk62x64.sys [x]
.
.
--- Andere Dienste/Treiber im Speicher ---
.
*NewlyCreated* - WS2IFSL
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
2015-05-22 08:29	986440	----a-w-	c:\program files (x86)\Google\Chrome\Application\43.0.2357.65\Installer\chrmstp.exe
.
Inhalt des "geplante Tasks" Ordners
.
2015-05-23 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-04-17 15:02]
.
2015-05-23 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2011-10-03 13:07]
.
2015-05-23 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2011-10-03 13:07]
.
2015-05-23 c:\windows\Tasks\HP Photo Creations Communicator.job
- c:\programdata\HP Photo Creations\Communicator.exe [2011-09-20 09:11]
.
.
--------- X64 Entries -----------
.
.
------- Zusätzlicher Suchlauf -------
.
uLocal Page = c:\windows\system32\blank.htm
uStart Page = hxxp://www.t-online.de/
mLocal Page = c:\windows\SysWOW64\blank.htm
uInternet Settings,ProxyServer = 192.168.1.1:3128
IE: Nach Microsoft E&xel exportieren - c:\progra~2\MICROS~1\Office12\EXCEL.EXE/3000
IE: Zu Anti-Banner hinzufügen - c:\program files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\ie_banner_deny.htm
TCP: DhcpNameServer = 192.168.2.1
Handler: viprotocol - {B658800C-F66E-4EF3-AB85-6C0C227862A9} - c:\program files (x86)\Common Files\AVG Secure Search\ViProtocolInstaller\18.1.9\ViProtocol.dll
FF - ProfilePath - c:\users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\nhw8tgj9.default\
FF - prefs.js: browser.search.defaulturl - 
FF - prefs.js: browser.startup.homepage - hxxp://search.avira.com/?l=dis&o=APN10261&gct=hp&dc=EU&locale=de_DE
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
URLSearchHooks-{ba14329e-9550-4989-b3f2-9732e92d17cc} - (no file)
BHO-{95B7759C-8C7F-4BF1-B163-73684A933233} - (no file)
Toolbar-Locked - (no file)
Toolbar-10 - (no file)
Toolbar-!{95B7759C-8C7F-4BF1-B163-73684A933233} - (no file)
Toolbar-!{ba14329e-9550-4989-b3f2-9732e92d17cc} - (no file)
Wow6432Node-HKLM-Run-<NO NAME> - (no file)
SafeBoot-mcmscsvc
SafeBoot-MCODS
HKLM_Wow6432Node-ActiveSetup-{2D46B6DC-2207-486B-B523-A557E6D54B47} - start
Toolbar-Locked - (no file)
Toolbar-10 - (no file)
Toolbar-!{95B7759C-8C7F-4BF1-B163-73684A933233} - (no file)
Toolbar-!{ba14329e-9550-4989-b3f2-9732e92d17cc} - (no file)
WebBrowser-{BA14329E-9550-4989-B3F2-9732E92D17CC} - (no file)
AddRemove-Steam App 239820 - f:\steam\steam.exe
AddRemove-{6C9FE5E5-21DD-42E6-8BBC-7DEEA932A9C2}_is1 - f:\privat\Spiele\Broforce\Broforce Alien\PC\unins000.exe
AddRemove-ROBOProFischertechnik - c:\program files (x86)\ROBOPro\UnInstall.exe
.
.
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\services\BFE]
"ImagePath"="."
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\services\MpsSvc]
"ImagePath"="."
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_17_0_0_169_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\LocalServer32]
@="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_17_0_0_169_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}]
@Denied: (A 2) (Everyone)
@="IFlashBroker6"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_17_0_0_169_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_17_0_0_169_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_17_0_0_169.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.17"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_17_0_0_169.ocx, 1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_17_0_0_169.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_17_0_0_169.ocx, 1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}]
@Denied: (A 2) (Everyone)
@="IFlashBroker6"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\VideoLAN.VLCPlugin.*1*]
@="?????????????????? v1"
.
[HKEY_LOCAL_MACHINE\software\Classes\VideoLAN.VLCPlugin.*1*\CLSID]
@="{E23FE9C6-778E-49D4-B537-38FCDE4887D8}"
.
[HKEY_LOCAL_MACHINE\software\Classes\VideoLAN.VLCPlugin.*2*]
@="?????????????????? v2"
.
[HKEY_LOCAL_MACHINE\software\Classes\VideoLAN.VLCPlugin.*2*\CLSID]
@="{9BE31822-FDAD-461B-AD51-BE1D1C159921}"
.
[HKEY_LOCAL_MACHINE\software\Wow6432Node\Microsoft\DbgagD\1*]
"value"="?\07\06\0e\105\05("
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0001\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0002\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
------------------------ Weitere laufende Prozesse ------------------------
.
c:\program files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
c:\program files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\avp.exe
c:\program files (x86)\IVT Corporation\BlueSoleil\BTNtService.exe
c:\program files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\18.1.9\loggingserver.exe
c:\program files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\avpui.exe
c:\program files (x86)\SAMSUNG\EasySpeedUpManager\EasySpeedUpManager.exe
c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe
.
**************************************************************************
.
Zeit der Fertigstellung: 2015-05-23  22:08:48 - PC wurde neu gestartet
ComboFix-quarantined-files.txt  2015-05-23 20:08
.
Vor Suchlauf: 1.534.701.568 Bytes frei
Nach Suchlauf: 2.110.074.880 Bytes frei
.
- - End Of File - - BAE33330231F5E729222EFC9BC00BCD0
         
Ps: ich habe Steam inzwischen wieder installiert und Kaspersky konnte ich ebenfalls installieren, jedoch kann dieser einige Funktionen nicht.
Folgende Berichte konnte ich exportieren:
Code:
ATTFilter
23.05.2015 22.54.20	Das Programm wurde zur Gruppe Vertrauenswürdig hinzugefügt	Patch	Programm: Patch	Programmpfad: C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 15.0.2\patch_a.execute	Zeitpunkt:: 23.05.2015, 22:54
23.05.2015 22.49.40	Das Programm wurde zur Gruppe Vertrauenswürdig hinzugefügt	Kaspersky Anti-Virus	Programm: Kaspersky Anti-Virus	Programmpfad: C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 15.0.2\avpuimain.dll	Zeitpunkt:: 23.05.2015, 22:49
23.05.2015 22.49.40	Das Programm wurde zur Gruppe Vertrauenswürdig hinzugefügt	WMI x64 Helper	Programm: WMI x64 Helper	Programmpfad: C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 15.0.2\x64\wmi64.exe	Zeitpunkt:: 23.05.2015, 22:49
23.05.2015 22.49.40	Das Programm wurde zur Gruppe Vertrauenswürdig hinzugefügt	Kaspersky Anti-Virus	Programm: Kaspersky Anti-Virus	Programmpfad: C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 15.0.2\avpui.exe	Zeitpunkt:: 23.05.2015, 22:49
23.05.2015 22.49.40	Das Programm wurde zur Gruppe Vertrauenswürdig hinzugefügt	Kaspersky Anti-Virus	Programm: Kaspersky Anti-Virus	Programmpfad: C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 15.0.2\avp.exe	Zeitpunkt:: 23.05.2015, 22:49
23.05.2015 22.49.39	Aufgabe wurde gestartet	Firewall	Zeitpunkt:: 23.05.2015, 22:49
23.05.2015 22.49.37	Aufgabe wurde gestartet	Programmkontrolle	Zeitpunkt:: 23.05.2015, 22:49
23.05.2015 22.49.34	Aufgabe wurde gestartet	Schutz vor Netzwerkangriffen	Zeitpunkt:: 23.05.2015, 22:49
23.05.2015 22.49.32	Aufgabe kann nicht gestartet werden	IM-Anti-Virus	Zeitpunkt:: 23.05.2015, 22:49
23.05.2015 22.49.31	Aufgabe wurde gestartet	IM-Anti-Virus	Zeitpunkt:: 23.05.2015, 22:49
23.05.2015 22.49.29	Aufgabe kann nicht gestartet werden	Mail-Anti-Virus	Zeitpunkt:: 23.05.2015, 22:49
23.05.2015 22.49.29	Aufgabe wurde gestartet	Mail-Anti-Virus	Zeitpunkt:: 23.05.2015, 22:49
23.05.2015 22.49.26	Aufgabe wurde gestartet	Aktivitätsmonitor	Zeitpunkt:: 23.05.2015, 22:49
23.05.2015 22.49.26	Aufgabe kann nicht gestartet werden	Web-Anti-Virus	Zeitpunkt:: 23.05.2015, 22:49
23.05.2015 22.49.25	Aufgabe wurde gestartet	Web-Anti-Virus	Zeitpunkt:: 23.05.2015, 22:49
23.05.2015 22.49.10	Aufgabe kann nicht gestartet werden	Anti-Banner	Zeitpunkt:: 23.05.2015, 22:49
23.05.2015 22.49.09	Aufgabe wurde gestartet	Datei-Anti-Virus	Zeitpunkt:: 23.05.2015, 22:49
23.05.2015 22.49.09	Aufgabe wurde gestartet	Anti-Banner	Zeitpunkt:: 23.05.2015, 22:49
23.05.2015 22.49.09	Aufgabe kann nicht gestartet werden	Anti-Banner	Zeitpunkt:: 23.05.2015, 22:49
23.05.2015 22.49.09	Aufgabe wurde gestartet	Anti-Banner	Zeitpunkt:: 23.05.2015, 22:49
23.05.2015 22.49.05	Aufgabe kann nicht gestartet werden	Anti-Banner	Zeitpunkt:: 23.05.2015, 22:49
23.05.2015 22.49.03	Aufgabe wurde gestartet	Anti-Banner	Zeitpunkt:: 23.05.2015, 22:49
         

Geändert von mfsi (23.05.2015 um 21:56 Uhr)

Alt 24.05.2015, 18:00   #7
schrauber
/// the machine
/// TB-Ausbilder
 

Kaspersky 15 installation kann nicht durchgeführt werden wg. "Basefiltering engine nicht vorhanden" - Standard

Kaspersky 15 installation kann nicht durchgeführt werden wg. "Basefiltering engine nicht vorhanden"



Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 24.05.2015, 21:30   #8
mfsi
 
Kaspersky 15 installation kann nicht durchgeführt werden wg. "Basefiltering engine nicht vorhanden" - Standard

Kaspersky 15 installation kann nicht durchgeführt werden wg. "Basefiltering engine nicht vorhanden"



Hi Schrauber,
danke für deine Hilfestellung. Jedoch traten hierbei wieder unerwartete Probleme auf.
MBAM lief ohne Fehler.
Hier die MBAM.txt
Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 24.05.2015
Suchlauf-Zeit: 20:17:46
Logdatei: mbam.txt
Administrator: Ja

Version: 2.01.6.1022
Malware Datenbank: v2015.05.24.03
Rootkit Datenbank: v2015.05.16.01
Lizenz: Testversion
Malware Schutz: Aktiviert
Bösartiger Webseiten Schutz: Deaktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: Admin

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 518645
Verstrichene Zeit: 55 Min, 37 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 1
PUP.Optional.SweetPacks.A, C:\Program Files\Web Assistant\ExtensionUpdaterService.exe, 2916, , [f57ea3f4d4b65cdac4c175c609f8d62a]

Module: 0
(Keine schädliche Elemente gefunden)

Registrierungsschlüssel: 74
PUP.Optional.SweetPacks.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\Web Assistant Updater, , [f57ea3f4d4b65cdac4c175c609f8d62a], 
PUP.Optional.YTDToolbar, HKLM\SOFTWARE\CLASSES\CLSID\{F3FEE66E-E034-436a-86E4-9690573BEE8A}, , [690ad8bf6f1b6cca40be71ed22e1a25e], 
PUP.Optional.YTDToolbar, HKU\S-1-5-21-3457901039-3679683318-3372754741-1000\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{F3FEE66E-E034-436A-86E4-9690573BEE8A}, , [690ad8bf6f1b6cca40be71ed22e1a25e], 
PUP.Optional.YTDToolbar, HKU\S-1-5-21-3457901039-3679683318-3372754741-1000\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{F3FEE66E-E034-436A-86E4-9690573BEE8A}, , [690ad8bf6f1b6cca40be71ed22e1a25e], 
PUP.Optional.StartPage.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{336D0C35-8A85-403a-B9D2-65C292C39087}, , [89eaa9eebad0a78ffd3c95c653b09f61], 
PUP.Optional.StartPage.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{336D0C35-8A85-403a-B9D2-65C292C39087}, , [89eaa9eebad0a78ffd3c95c653b09f61], 
PUP.Optional.StartPage.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{336D0C35-8A85-403A-B9D2-65C292C39087}, , [89eaa9eebad0a78ffd3c95c653b09f61], 
PUP.Optional.StartPage.A, HKU\S-1-5-21-3457901039-3679683318-3372754741-1000\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{336D0C35-8A85-403A-B9D2-65C292C39087}, , [89eaa9eebad0a78ffd3c95c653b09f61], 
PUP.Optional.StartPage.A, HKU\S-1-5-21-3457901039-3679683318-3372754741-1004\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{336D0C35-8A85-403A-B9D2-65C292C39087}, , [89eaa9eebad0a78ffd3c95c653b09f61], 
PUP.Optional.StartPage.A, HKU\S-1-5-21-3457901039-3679683318-3372754741-1000\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{336D0C35-8A85-403A-B9D2-65C292C39087}, , [89eaa9eebad0a78ffd3c95c653b09f61], 
PUP.Optional.StartPage.A, HKU\S-1-5-21-3457901039-3679683318-3372754741-1004\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{336D0C35-8A85-403A-B9D2-65C292C39087}, , [89eaa9eebad0a78ffd3c95c653b09f61], 
PUP.Optional.Incredibar, HKU\S-1-5-21-3457901039-3679683318-3372754741-1000\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{6E13DDE1-2B6E-46CE-8B66-DC8BF36F6B99}, , [6f0498ff6a2045f1a37cf5a231d2768a], 
PUP.Optional.Incredibar, HKU\S-1-5-21-3457901039-3679683318-3372754741-1004\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{6E13DDE1-2B6E-46CE-8B66-DC8BF36F6B99}, , [6f0498ff6a2045f1a37cf5a231d2768a], 
PUP.Optional.Incredibar, HKU\S-1-5-21-3457901039-3679683318-3372754741-1000\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{6E13DDE1-2B6E-46CE-8B66-DC8BF36F6B99}, , [6f0498ff6a2045f1a37cf5a231d2768a], 
PUP.Optional.Incredibar, HKU\S-1-5-21-3457901039-3679683318-3372754741-1004\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{6E13DDE1-2B6E-46CE-8B66-DC8BF36F6B99}, , [6f0498ff6a2045f1a37cf5a231d2768a], 
PUP.Optional.VideoDownloader.A, HKU\S-1-5-21-3457901039-3679683318-3372754741-1000\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{77BEC163-D389-42C1-91A4-C758846296A5}, , [d3a021761c6e48eef931e0b4cb38ea16], 
PUP.Optional.VideoDownloader.A, HKU\S-1-5-21-3457901039-3679683318-3372754741-1000\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{77BEC163-D389-42C1-91A4-C758846296A5}, , [d3a021761c6e48eef931e0b4cb38ea16], 
PUP.Optional.SearchQu, HKU\S-1-5-21-3457901039-3679683318-3372754741-1000\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{99079A25-328F-4BD4-BE04-00955ACAA0A7}, , [76fd6f280c7ec86ee275b3afb94ad22e], 
PUP.Optional.SearchQu, HKU\S-1-5-21-3457901039-3679683318-3372754741-1004\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{99079A25-328F-4BD4-BE04-00955ACAA0A7}, , [76fd6f280c7ec86ee275b3afb94ad22e], 
PUP.Optional.VuzeRemoteTB.A, HKU\S-1-5-21-3457901039-3679683318-3372754741-1000\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{ba14329e-9550-4989-b3f2-9732e92d17cc}, , [017280174149fa3c31e4441b0ff41ee2], 
PUP.Optional.VuzeRemoteTB.A, HKU\S-1-5-21-3457901039-3679683318-3372754741-1004\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{BA14329E-9550-4989-B3F2-9732E92D17CC}, , [017280174149fa3c31e4441b0ff41ee2], 
PUP.Optional.InboxToolBar.A, HKU\S-1-5-21-3457901039-3679683318-3372754741-1000\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{D3D233D5-9F6D-436C-B6C7-E63F77503B30}, , [bfb4fd9ad8b2be78999bb6a6946f3bc5], 
PUP.Optional.InboxToolBar.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{D3D233D5-9F6D-436C-B6C7-E63F77503B30}, , [bfb4fd9ad8b2be78999bb6a6946f3bc5], 
PUP.Optional.InboxToolBar.A, HKU\S-1-5-21-3457901039-3679683318-3372754741-1000\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{D3D233D5-9F6D-436C-B6C7-E63F77503B30}, , [bfb4fd9ad8b2be78999bb6a6946f3bc5], 
PUP.Optional.InboxToolBar.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\PREAPPROVED\{D3D233D5-9F6D-436C-B6C7-E63F77503B30}, , [bfb4fd9ad8b2be78999bb6a6946f3bc5], 
PUP.Optional.InboxToolBar.A, HKU\S-1-5-21-3457901039-3679683318-3372754741-1000\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{D7E97865-918F-41E4-9CD0-25AB1C574CE8}, , [acc7f6a1850570c62c0624726f94718f], 
PUP.Optional.InboxToolBar.A, HKU\S-1-5-21-3457901039-3679683318-3372754741-1000\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{D7E97865-918F-41E4-9CD0-25AB1C574CE8}, , [acc7f6a1850570c62c0624726f94718f], 
PUP.Optional.InboxToolBar.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\PREAPPROVED\{D7E97865-918F-41E4-9CD0-25AB1C574CE8}, , [acc7f6a1850570c62c0624726f94718f], 
PUP.Optional.Incredibar, HKU\S-1-5-21-3457901039-3679683318-3372754741-1000\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{F9639E4A-801B-4843-AEE3-03D9DA199E77}, , [0e65f6a1a0eaeb4be040a9ee13f027d9], 
PUP.Optional.Incredibar, HKU\S-1-5-21-3457901039-3679683318-3372754741-1004\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{F9639E4A-801B-4843-AEE3-03D9DA199E77}, , [0e65f6a1a0eaeb4be040a9ee13f027d9], 
PUP.Optional.Incredibar, HKU\S-1-5-21-3457901039-3679683318-3372754741-1000\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{F9639E4A-801B-4843-AEE3-03D9DA199E77}, , [0e65f6a1a0eaeb4be040a9ee13f027d9], 
PUP.Optional.Incredibar, HKU\S-1-5-21-3457901039-3679683318-3372754741-1004\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{F9639E4A-801B-4843-AEE3-03D9DA199E77}, , [0e65f6a1a0eaeb4be040a9ee13f027d9], 
PUP.Optional.InboxToolbar.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{612AD33D-9824-4E87-8396-92374E91C4BB}, , [541f52455f2b8babf91f970338cb837d], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{68B81CCD-A80C-4060-8947-5AE69ED01199}, , [7ef59cfb8406bb7bc47434610bf859a7], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{E6B969FB-6D33-48d2-9061-8BBD4899EB08}, , [4033c9ce7f0b3afc4decc7ce946f37c9], 
PUP.Optional.VbatesHelper.A, HKLM\SOFTWARE\V-bates, , [c1b23166434793a35ae12d00b94b09f7], 
PUP.Optional.Incredibar.A, HKLM\SOFTWARE\GOOGLE\CHROME\EXTENSIONS\dlnembnfbcpjnepmfjmngjenhhajpdfd, , [3043494e9ded270f50809b7fd430837d], 
PUP.Optional.VbatesHelper.A, HKLM\SOFTWARE\WOW6432NODE\V-bates, , [da99ecab15759c9aa497c86551b3768a], 
PUP.Optional.BetterSurf.A, HKLM\SOFTWARE\WOW6432NODE\GOOGLE\CHROME\EXTENSIONS\dedmngkbaffkenlfdcbganndoghblmap, , [3c37f4a3a5e5b581df515dba1ee613ed], 
PUP.Optional.Incredibar.A, HKLM\SOFTWARE\WOW6432NODE\GOOGLE\CHROME\EXTENSIONS\dlnembnfbcpjnepmfjmngjenhhajpdfd, , [20538f083159b581c20e1bffc341b64a], 
PUP.Optional.BetterSurf.A, HKLM\SOFTWARE\WOW6432NODE\GOOGLE\CHROME\EXTENSIONS\poheodfamflhhhdcmjfeggbgigeefaco, , [caa98b0c2d5dcd69b4c9a57be420e41c], 
PUP.Optional.Spigot.A, HKLM\SOFTWARE\WOW6432NODE\GOOGLE\CHROME\EXTENSIONS\ICDLFEHBLMKLKIKFIGMJHBMMPMKMPOOJ, , [88eb6a2d75151b1bd5874b24d233ae52], 
PUP.Optional.Spigot.A, HKLM\SOFTWARE\WOW6432NODE\GOOGLE\CHROME\EXTENSIONS\MHKAEKFPCPPMMIOGGNIKNBNBDBCIGPKK, , [c9aacbcc8cfe16200b514a25c144dc24], 
PUP.Optional.InboxToolBar.A, HKLM\SOFTWARE\WOW6432NODE\INBOX TOOLBAR, , [93e03661305afd39c52c35f6d4300df3], 
PUP.Optional.Spigot.A, HKU\S-1-5-21-3457901039-3679683318-3372754741-1000\SOFTWARE\APPDATALOW\SOFTWARE\Search Settings, , [f380adea0981df5789e5f769679ee818], 
PUP.Optional.Spigot.A, HKU\S-1-5-21-3457901039-3679683318-3372754741-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{A9B59912-79A1-42C8-83BC-CFE527706AAA}, , [80f396013e4cc76f3e2fb32c7a89946c], 
PUP.Optional.Incredibar.A, HKU\S-1-5-21-3457901039-3679683318-3372754741-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{CFF4DB9B-135F-47C0-9269-B4C6572FD61A}, , [aec5e7b0068476c03f67e78bbd48b14f], 
PUP.Optional.Spigot.A, HKU\S-1-5-21-3457901039-3679683318-3372754741-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{D5E0A0A5-2481-466D-9A85-9805E99FEE0C}, , [63109bfccac064d295d86a75e41f51af], 
PUP.Optional.InboxToolBar.A, HKU\S-1-5-21-3457901039-3679683318-3372754741-1001\SOFTWARE\Inbox Toolbar, , [2053ebac305ac17588aeb98e36cfbe42], 
PUP.Optional.Spigot.A, HKU\S-1-5-21-3457901039-3679683318-3372754741-1001\SOFTWARE\APPDATALOW\SOFTWARE\Search Settings, , [d1a2a6f1335764d2f7770a56c342966a], 
PUP.Optional.Spigot.A, HKU\S-1-5-21-3457901039-3679683318-3372754741-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{A9B59912-79A1-42C8-83BC-CFE527706AAA}, , [fa79f0a7206a69cd323b04db33d0f30d], 
PUP.Optional.Incredibar.A, HKU\S-1-5-21-3457901039-3679683318-3372754741-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{CFF4DB9B-135F-47C0-9269-B4C6572FD61A}, , [5c172d6ab8d255e1792d1b5709fcdb25], 
PUP.Optional.Spigot.A, HKU\S-1-5-21-3457901039-3679683318-3372754741-1004\SOFTWARE\APPDATALOW\SOFTWARE\Search Settings, , [13603e595a305bdb105ef76930d53bc5], 
PUP.Optional.Spigot.A, HKU\S-1-5-21-3457901039-3679683318-3372754741-1004\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{A9B59912-79A1-42C8-83BC-CFE527706AAA}, , [81f2791e4a4062d4f47907d807fca45c], 
PUP.Optional.Spigot.A, HKU\S-1-5-21-3457901039-3679683318-3372754741-1004\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{BF9DDFDC-C0BE-4331-9590-A28D9223542C}, , [c7ac9502e0aa52e4214cf0ef877c7888], 
PUP.Optional.Incredibar.A, HKU\S-1-5-21-3457901039-3679683318-3372754741-1004\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{CFF4DB9B-135F-47C0-9269-B4C6572FD61A}, , [056ee2b51377b97d3175d999f80dea16], 
PUP.Optional.AddictThing.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{281F1E55-5B90-2F9D-B7DB-587A2776F023}, , [77fc8017f99179bd179613b9b84be020], 
PUP.Optional.AddictThing.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{281F1E55-5B90-2F9D-B7DB-587A2776F023}, , [77fc8017f99179bd179613b9b84be020], 
PUP.Optional.AddictThing.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{281F1E55-5B90-2F9D-B7DB-587A2776F023}, , [77fc8017f99179bd179613b9b84be020], 
PUP.Optional.AddictThing.A, HKU\S-1-5-21-3457901039-3679683318-3372754741-1000\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{281F1E55-5B90-2F9D-B7DB-587A2776F023}, , [77fc8017f99179bd179613b9b84be020], 
PUP.Optional.AddictThing.A, HKU\S-1-5-21-3457901039-3679683318-3372754741-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{281F1E55-5B90-2F9D-B7DB-587A2776F023}, , [77fc8017f99179bd179613b9b84be020], 
PUP.Optional.AddictThing.A, HKU\S-1-5-21-3457901039-3679683318-3372754741-1004\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{281F1E55-5B90-2F9D-B7DB-587A2776F023}, , [77fc8017f99179bd179613b9b84be020], 
PUP.Optional.AddictThing.A, HKU\S-1-5-21-3457901039-3679683318-3372754741-1000\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{281F1E55-5B90-2F9D-B7DB-587A2776F023}, , [77fc8017f99179bd179613b9b84be020], 
PUP.Optional.AddictThing.A, HKU\S-1-5-21-3457901039-3679683318-3372754741-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{281F1E55-5B90-2F9D-B7DB-587A2776F023}, , [77fc8017f99179bd179613b9b84be020], 
PUP.Optional.AddictThing.A, HKU\S-1-5-21-3457901039-3679683318-3372754741-1004\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{281F1E55-5B90-2F9D-B7DB-587A2776F023}, , [77fc8017f99179bd179613b9b84be020], 
PUP.Optional.AddictThing.A, HKLM\SOFTWARE\CLASSES\TYPELIB\{C2CF0D01-7657-48AA-98C9-AE5E64757FCC}, , [77fc8017f99179bd179613b9b84be020], 
PUP.Optional.AddictThing.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{BBA74401-6D6F-4BBD-9F65-E8623814F3BB}, , [77fc8017f99179bd179613b9b84be020], 
PUP.Optional.AddictThing.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{D2F39980-399F-492E-8D88-5FF7CCB3B47F}, , [77fc8017f99179bd179613b9b84be020], 
PUP.Optional.AddictThing.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{BBA74401-6D6F-4BBD-9F65-E8623814F3BB}, , [77fc8017f99179bd179613b9b84be020], 
PUP.Optional.AddictThing.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{D2F39980-399F-492E-8D88-5FF7CCB3B47F}, , [77fc8017f99179bd179613b9b84be020], 
PUP.Optional.AddictThing.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\INTERFACE\{BBA74401-6D6F-4BBD-9F65-E8623814F3BB}, , [77fc8017f99179bd179613b9b84be020], 
PUP.Optional.AddictThing.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\INTERFACE\{D2F39980-399F-492E-8D88-5FF7CCB3B47F}, , [77fc8017f99179bd179613b9b84be020], 
PUP.Optional.AddictThing.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\TYPELIB\{C2CF0D01-7657-48AA-98C9-AE5E64757FCC}, , [77fc8017f99179bd179613b9b84be020], 
PUP.Optional.AddictThing.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\TYPELIB\{C2CF0D01-7657-48AA-98C9-AE5E64757FCC}, , [77fc8017f99179bd179613b9b84be020], 

Registrierungswerte: 52
PUP.Optional.YTDToolbar, HKU\S-1-5-21-3457901039-3679683318-3372754741-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\URLSEARCHHOOKS|{F3FEE66E-E034-436A-86E4-9690573BEE8A}, , [690ad8bf6f1b6cca40be71ed22e1a25e], 
PUP.Optional.YTDToolbar, HKU\S-1-5-21-3457901039-3679683318-3372754741-1004\SOFTWARE\MICROSOFT\INTERNET EXPLORER\URLSEARCHHOOKS|{F3FEE66E-E034-436A-86E4-9690573BEE8A}, , [690ad8bf6f1b6cca40be71ed22e1a25e], 
PUP.Optional.StartPage.A, HKLM\SOFTWARE\MOZILLA\FIREFOX\EXTENSIONS|{336D0C35-8A85-403A-B9D2-65C292C39087}, C:\Program Files\Web Assistant\Firefox, , [89eaa9eebad0a78ffd3c95c653b09f61]
PUP.Optional.StartPage.A, HKLM\SOFTWARE\WOW6432NODE\MOZILLA\FIREFOX\EXTENSIONS|{336D0C35-8A85-403A-B9D2-65C292C39087}, C:\Program Files\Web Assistant\Firefox, , [89eaa9eebad0a78ffd3c95c653b09f61]
PUP.Optional.VideoDownloader.A, HKLM\SOFTWARE\MOZILLA\FIREFOX\EXTENSIONS|{77BEC163-D389-42C1-91A4-C758846296A5}, C:\Program Files\Video downloader\Firefox, , [d3a021761c6e48eef931e0b4cb38ea16]
PUP.Optional.VideoDownloader.A, HKLM\SOFTWARE\WOW6432NODE\MOZILLA\FIREFOX\EXTENSIONS|{77BEC163-D389-42C1-91A4-C758846296A5}, C:\Program Files\Video downloader\Firefox, , [d3a021761c6e48eef931e0b4cb38ea16]
PUP.Optional.VuzeRemoteTB.A, HKU\S-1-5-21-3457901039-3679683318-3372754741-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\TOOLBAR\WEBBROWSER|{BA14329E-9550-4989-B3F2-9732E92D17CC}, ž2 ºPâ?¢â?°I³òâ??2é- Ã?, , [017280174149fa3c31e4441b0ff41ee2]
PUP.Optional.VuzeRemoteTB.A, HKU\S-1-5-21-3457901039-3679683318-3372754741-1004\SOFTWARE\MICROSOFT\INTERNET EXPLORER\TOOLBAR\WEBBROWSER|{BA14329E-9550-4989-B3F2-9732E92D17CC}, ž2 ºPâ?¢â?°I³òâ??2é- Ã?, , [017280174149fa3c31e4441b0ff41ee2]
PUP.Optional.VuzeRemoteTB.A, HKU\S-1-5-21-3457901039-3679683318-3372754741-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\URLSEARCHHOOKS|{BA14329E-9550-4989-B3F2-9732E92D17CC}, , [017280174149fa3c31e4441b0ff41ee2], 
PUP.Optional.VuzeRemoteTB.A, HKU\S-1-5-21-3457901039-3679683318-3372754741-1004\SOFTWARE\MICROSOFT\INTERNET EXPLORER\URLSEARCHHOOKS|{BA14329E-9550-4989-B3F2-9732E92D17CC}, , [017280174149fa3c31e4441b0ff41ee2], 
PUP.Optional.InboxToolBar.A, HKU\S-1-5-21-3457901039-3679683318-3372754741-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\TOOLBAR\WEBBROWSER|{D7E97865-918F-41E4-9CD0-25AB1C574CE8}, exéÃ?Ââ??äAÅ?Ã%« WLè, , [acc7f6a1850570c62c0624726f94718f]
PUP.Optional.InboxToolBar.A, HKU\S-1-5-21-3457901039-3679683318-3372754741-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\TOOLBAR\WEBBROWSER|{D7E97865-918F-41E4-9CD0-25AB1C574CE8}, exéÃ?Ââ??äAÅ?Ã%« WLè, , [acc7f6a1850570c62c0624726f94718f]
PUP.Optional.InboxToolBar.A, HKU\S-1-5-21-3457901039-3679683318-3372754741-1004\SOFTWARE\MICROSOFT\INTERNET EXPLORER\TOOLBAR\WEBBROWSER|{D7E97865-918F-41E4-9CD0-25AB1C574CE8}, exéÃ?Ââ??äAÅ?Ã%« WLè, , [acc7f6a1850570c62c0624726f94718f]
PUP.Optional.InboxToolBar.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\TOOLBAR|{D7E97865-918F-41E4-9CD0-25AB1C574CE8}, , [acc7f6a1850570c62c0624726f94718f], 
PUP.Optional.InboxToolBar.A, HKU\S-1-5-21-3457901039-3679683318-3372754741-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\TOOLBAR\WEBBROWSER\{D7E97865-918F-41E4-9CD0-25AB1C574CE8}, , [7ef57f18e6a47abc85ad870f0cf7f60a], 
PUP.Optional.Iminent.A, HKU\S-1-5-21-3457901039-3679683318-3372754741-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\TOOLBAR\WEBBROWSER\{977AE9CC-AF83-45E8-9E03-E2798216E2D5}, , [5c179bfc5931999df26ec0d4e32042be], 
PUP.Optional.Iminent.A, HKU\S-1-5-21-3457901039-3679683318-3372754741-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\TOOLBAR\WEBBROWSER|{977AE9CC-AF83-45E8-9E03-E2798216E2D5}, Ã?ézâ??Æ?¯èEž âyâ?? âÃ?, , [5c179bfc5931999df26ec0d4e32042be]
PUP.Optional.Iminent.A, HKU\S-1-5-21-3457901039-3679683318-3372754741-1004\SOFTWARE\MICROSOFT\INTERNET EXPLORER\TOOLBAR\WEBBROWSER|{977AE9CC-AF83-45E8-9E03-E2798216E2D5}, Ã?ézâ??Æ?¯èEž âyâ?? âÃ?, , [5c179bfc5931999df26ec0d4e32042be]
PUP.Optional.VuzeRemoteTB.A, HKU\S-1-5-21-3457901039-3679683318-3372754741-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\TOOLBAR\WEBBROWSER\{BA14329E-9550-4989-B3F2-9732E92D17CC}, , [f67dc9ceb6d4b284bc59de8132d1639d], 
PUP.Optional.InboxToolBar.A, HKU\S-1-5-21-3457901039-3679683318-3372754741-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\TOOLBAR\WEBBROWSER\{D7E97865-918F-41E4-9CD0-25AB1C574CE8}, , [4330c6d16b1f0135d35f573fa45fc937], 
PUP.Optional.InboxToolBar.A, HKU\S-1-5-21-3457901039-3679683318-3372754741-1004\SOFTWARE\MICROSOFT\INTERNET EXPLORER\TOOLBAR\WEBBROWSER\{D7E97865-918F-41E4-9CD0-25AB1C574CE8}, , [96dd60375535d95d83af197dcc370ef2], 
PUP.Optional.Iminent.A, HKU\S-1-5-21-3457901039-3679683318-3372754741-1004\SOFTWARE\MICROSOFT\INTERNET EXPLORER\TOOLBAR\WEBBROWSER\{977AE9CC-AF83-45E8-9E03-E2798216E2D5}, , [c5aef5a2088261d5bda3e0b4887b37c9], 
PUP.Optional.VuzeRemoteTB.A, HKU\S-1-5-21-3457901039-3679683318-3372754741-1004\SOFTWARE\MICROSOFT\INTERNET EXPLORER\TOOLBAR\WEBBROWSER\{BA14329E-9550-4989-B3F2-9732E92D17CC}, , [bcb7efa8b4d6d85e080d6ff09f6429d7], 
PUP.Optional.YTDToolbar, HKU\S-1-5-21-3457901039-3679683318-3372754741-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\URLSEARCHHOOKS\{F3FEE66E-E034-436a-86E4-9690573BEE8A}, , [87ec3463bdcdb2846d91bca23ac9b050], 
PUP.Optional.VuzeRemoteTB.A, HKU\S-1-5-21-3457901039-3679683318-3372754741-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\URLSEARCHHOOKS\{ba14329e-9550-4989-b3f2-9732e92d17cc}, , [a8cb484f107abd7968add38c14efa858], 
PUP.Optional.YTDToolbar, HKU\S-1-5-21-3457901039-3679683318-3372754741-1004\SOFTWARE\MICROSOFT\INTERNET EXPLORER\URLSEARCHHOOKS\{F3FEE66E-E034-436a-86E4-9690573BEE8A}, , [a7cc4d4a6a207fb70df1aab4c73c7888], 
PUP.Optional.VuzeRemoteTB.A, HKU\S-1-5-21-3457901039-3679683318-3372754741-1004\SOFTWARE\MICROSOFT\INTERNET EXPLORER\URLSEARCHHOOKS\{ba14329e-9550-4989-b3f2-9732e92d17cc}, , [2b489dfaa4e6c17516fff16ecd36d32d], 
PUP.Optional.InboxToolBar.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\TOOLBAR\{D7E97865-918F-41E4-9CD0-25AB1C574CE8}, , [fb786e29c3c751e5f43e316562a156aa], 
PUP.Optional.StartPage.A, HKLM\SOFTWARE\MOZILLA\FIREFOX\EXTENSIONS\{336D0C35-8A85-403a-B9D2-65C292C39087}, , [670c3a5daedcd85ec574ff5c5da660a0], 
PUP.Optional.VideoDownloader.A, HKLM\SOFTWARE\MOZILLA\FIREFOX\EXTENSIONS\{77BEC163-D389-42c1-91A4-C758846296A5}, , [43304750e7a358deb872e9ab1ae9a35d], 
PUP.Optional.StartPage.A, HKLM\SOFTWARE\WOW6432NODE\MOZILLA\FIREFOX\EXTENSIONS\{336D0C35-8A85-403a-B9D2-65C292C39087}, , [6f046235395163d3a9907be0e32052ae], 
PUP.Optional.VideoDownloader.A, HKLM\SOFTWARE\WOW6432NODE\MOZILLA\FIREFOX\EXTENSIONS\{77BEC163-D389-42c1-91A4-C758846296A5}, , [680b6c2be8a2270f72b8296b13f0e61a], 
PUP.Optional.Incredibar, HKLM\SOFTWARE\MOZILLA\FIREFOX\EXTENSIONS|{FE1DEEEA-DB6D-44b8-83F0-34FC0F9D1052}, C:\Program Files\Web Assistant\Firefox, , [1b585b3cbad0ac8adad6ae9eb352a759]
PUP.Optional.Spigot.A, HKLM\SOFTWARE\WOW6432NODE\GOOGLE\CHROME\EXTENSIONS\icdlfehblmklkikfigmjhbmmpmkmpooj|path, C:\Program Files (x86)\Common Files\Spigot\GC\ErrorAssistant_1.3.crx, , [88eb6a2d75151b1bd5874b24d233ae52]
PUP.Optional.Spigot.A, HKLM\SOFTWARE\WOW6432NODE\GOOGLE\CHROME\EXTENSIONS\mhkaekfpcppmmioggniknbnbdbcigpkk|path, C:\Program Files (x86)\Common Files\Spigot\GC\coupons_2.4.crx, , [c9aacbcc8cfe16200b514a25c144dc24]
PUP.Optional.InboxToolBar.A, HKLM\SOFTWARE\WOW6432NODE\INBOX TOOLBAR|FF_INSTAL, 1, , [93e03661305afd39c52c35f6d4300df3]
PUP.Optional.Incredibar, HKLM\SOFTWARE\WOW6432NODE\MOZILLA\FIREFOX\EXTENSIONS|{FE1DEEEA-DB6D-44b8-83F0-34FC0F9D1052}, C:\Program Files\Web Assistant\Firefox, , [066decab038753e3b8f8f359dc2912ee]
PUP.Optional.BetterSurf.A, HKLM\SOFTWARE\WOW6432NODE\MOZILLA\FIREFOX\EXTENSIONS|xz123@ya456.com, C:\Program Files (x86)\BetterSurf\ff, , [046feea91c6e0d29b413a46918ec23dd]
PUP.Optional.BetterSurf.A, HKLM\SOFTWARE\WOW6432NODE\MOZILLA\FIREFOX\EXTENSIONS|12x3q4@3244516.com, C:\Program Files (x86)\Better-Surf\ff, , [165dc2d5e6a46acc92321eefe2229070]
PUP.Optional.Spigot.A, HKU\S-1-5-21-3457901039-3679683318-3372754741-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{A9B59912-79A1-42C8-83BC-CFE527706AAA}|URL, hxxp://de.search.yahoo.com/search?fr=chr-greentree_ie&ei=utf-8&ilc=12&type=937811&p={searchTerms}, , [80f396013e4cc76f3e2fb32c7a89946c]
PUP.Optional.Spigot.A, HKU\S-1-5-21-3457901039-3679683318-3372754741-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{A9B59912-79A1-42C8-83BC-CFE527706AAA}|OSDFileURL, file:///C:/Program%20Files%20(x86)/Common%20Files/Spigot/Search%20Settings/yahoo_ie.xml, , [0a692e69503a14229dd91a5c2cd94bb5]
PUP.Optional.Incredibar.A, HKU\S-1-5-21-3457901039-3679683318-3372754741-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{CFF4DB9B-135F-47c0-9269-B4C6572FD61A}|URL, hxxp://mystart.incredibar.com/mb139/?search={searchTerms}&loc=IB_DS&a=6R8yDWJ7us&i=26, , [aec5e7b0068476c03f67e78bbd48b14f]
PUP.Optional.Spigot.A, HKU\S-1-5-21-3457901039-3679683318-3372754741-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{D5E0A0A5-2481-466D-9A85-9805E99FEE0C}|URL, hxxp://de.search.yahoo.com/search?ei=utf-8&fr=chr-greentree_ie&type=937811&ilc=12&p={searchTerms}, , [63109bfccac064d295d86a75e41f51af]
PUP.Optional.Spigot.A, HKU\S-1-5-21-3457901039-3679683318-3372754741-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{D5E0A0A5-2481-466D-9A85-9805E99FEE0C}|OSDFileURL, file:///C:/Program%20Files%20(x86)/Common%20Files/Spigot/Search%20Settings/yahoo_ie.xml, , [1063cbcc7e0c3ef8f87e1462cd3824dc]
PUP.Optional.Spigot.A, HKU\S-1-5-21-3457901039-3679683318-3372754741-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{A9B59912-79A1-42C8-83BC-CFE527706AAA}|URL, hxxp://de.search.yahoo.com/search?fr=chr-greentree_ie&ei=utf-8&ilc=12&type=937811&p={searchTerms}, , [fa79f0a7206a69cd323b04db33d0f30d]
PUP.Optional.Spigot.A, HKU\S-1-5-21-3457901039-3679683318-3372754741-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{A9B59912-79A1-42C8-83BC-CFE527706AAA}|OSDFileURL, file:///C:/Program%20Files%20(x86)/Common%20Files/Spigot/Search%20Settings/yahoo_ie.xml, , [f87be2b51d6dc96d82f4df976a9b8e72]
PUP.Optional.Incredibar.A, HKU\S-1-5-21-3457901039-3679683318-3372754741-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{CFF4DB9B-135F-47c0-9269-B4C6572FD61A}|URL, hxxp://mystart.incredibar.com/mb139/?search={searchTerms}&loc=IB_DS&a=6R8yDWJ7us&i=26, , [5c172d6ab8d255e1792d1b5709fcdb25]
PUP.Optional.Spigot.A, HKU\S-1-5-21-3457901039-3679683318-3372754741-1004\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{A9B59912-79A1-42C8-83BC-CFE527706AAA}|URL, hxxp://de.search.yahoo.com/search?fr=chr-greentree_ie&ei=utf-8&ilc=12&type=937811&p={searchTerms}, , [81f2791e4a4062d4f47907d807fca45c]
PUP.Optional.Spigot.A, HKU\S-1-5-21-3457901039-3679683318-3372754741-1004\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{A9B59912-79A1-42C8-83BC-CFE527706AAA}|OSDFileURL, file:///C:/Program%20Files%20(x86)/Common%20Files/Spigot/Search%20Settings/yahoo_ie.xml, , [8ce71483662445f12f4796e02bda7987]
PUP.Optional.Spigot.A, HKU\S-1-5-21-3457901039-3679683318-3372754741-1004\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{BF9DDFDC-C0BE-4331-9590-A28D9223542C}|URL, hxxp://de.search.yahoo.com/search?ei=utf-8&fr=chr-greentree_ie&type=937811&ilc=12&p={searchTerms}, , [c7ac9502e0aa52e4214cf0ef877c7888]
PUP.Optional.Spigot.A, HKU\S-1-5-21-3457901039-3679683318-3372754741-1004\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{BF9DDFDC-C0BE-4331-9590-A28D9223542C}|OSDFileURL, file:///C:/Program%20Files%20(x86)/Common%20Files/Spigot/Search%20Settings/yahoo_ie.xml, , [0d66ebac791181b5037341351de8916f]
PUP.Optional.Incredibar.A, HKU\S-1-5-21-3457901039-3679683318-3372754741-1004\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{CFF4DB9B-135F-47c0-9269-B4C6572FD61A}|URL, hxxp://mystart.incredibar.com/mb139/?search={searchTerms}&loc=IB_DS&a=6R8yDWJ7us&i=26, , [056ee2b51377b97d3175d999f80dea16]

Registrierungsdaten: 0
(Keine schädliche Elemente gefunden)

Ordner: 47
PUP.Optional.SoftwareUpdater.A, C:\Users\Admin\AppData\Local\SwvUpdater, , [a9ca6730a4e65cda5d469d6bea1ad12f], 
PUP.Optional.MultiPlug.A, C:\Users\Claudia\AppData\Local\Google\Chrome\User Data\Default\Extensions\dinodcgbokpjpjglepjdglmkopjnkdla\1.0_0, , [e1929bfc1a7092a440c4bdb357aebe42], 
PUP.Optional.MultiPlug.A, C:\Users\Claudia\AppData\Local\Google\Chrome\User Data\Default\Extensions\dinodcgbokpjpjglepjdglmkopjnkdla, , [e1929bfc1a7092a440c4bdb357aebe42], 
PUP.Optional.MultiPlug.A, C:\Users\Maximilian\AppData\Local\Google\Chrome\User Data\Default\Extensions\dinodcgbokpjpjglepjdglmkopjnkdla\1.0_0, , [6f04fa9d6d1d8da9d4306709669f12ee], 
PUP.Optional.MultiPlug.A, C:\Users\Maximilian\AppData\Local\Google\Chrome\User Data\Default\Extensions\dinodcgbokpjpjglepjdglmkopjnkdla, , [6f04fa9d6d1d8da9d4306709669f12ee], 
PUP.Optional.Iminent.A, C:\Users\Maximilian\AppData\Roaming\Iminent, , [adc6dfb896f4d0665491d9d014ef9a66], 
PUP.Optional.Iminent.A, C:\Users\Maximilian\AppData\Roaming\Iminent\Mediator, , [adc6dfb896f4d0665491d9d014ef9a66], 
PUP.Optional.Iminent.A, C:\Users\Maximilian\AppData\Roaming\Iminent\Mediator\Datas, , [adc6dfb896f4d0665491d9d014ef9a66], 
PUP.Optional.SlickSavings.A, C:\Users\Claudia\AppData\Local\Google\Chrome\User Data\Default\Extensions\icdlfehblmklkikfigmjhbmmpmkmpooj, , [d49fc2d52367a88ee03fd0deb94a22de], 
PUP.Optional.SlickSavings.A, C:\Users\Claudia\AppData\Local\Google\Chrome\User Data\Default\Extensions\icdlfehblmklkikfigmjhbmmpmkmpooj\1.3_0, , [d49fc2d52367a88ee03fd0deb94a22de], 
PUP.Optional.SlickSavings.A, C:\Users\Claudia\AppData\Local\Google\Chrome\User Data\Default\Extensions\icdlfehblmklkikfigmjhbmmpmkmpooj\1.3_0\css, , [d49fc2d52367a88ee03fd0deb94a22de], 
PUP.Optional.SlickSavings.A, C:\Users\Claudia\AppData\Local\Google\Chrome\User Data\Default\Extensions\icdlfehblmklkikfigmjhbmmpmkmpooj\1.3_0\Img, , [d49fc2d52367a88ee03fd0deb94a22de], 
PUP.Optional.SlickSavings.A, C:\Users\Maximilian\AppData\Local\Google\Chrome\User Data\Default\Extensions\icdlfehblmklkikfigmjhbmmpmkmpooj, , [f3801285bbcf1026d14ee9c5b350e917], 
PUP.Optional.SlickSavings.A, C:\Users\Maximilian\AppData\Local\Google\Chrome\User Data\Default\Extensions\icdlfehblmklkikfigmjhbmmpmkmpooj\1.1_0, , [f3801285bbcf1026d14ee9c5b350e917], 
PUP.Optional.SlickSavings.A, C:\Users\Claudia\AppData\Local\Google\Chrome\User Data\Default\Extensions\mhkaekfpcppmmioggniknbnbdbcigpkk, , [6a092770ee9c3006b7692c825ea59b65], 
PUP.Optional.SlickSavings.A, C:\Users\Claudia\AppData\Local\Google\Chrome\User Data\Default\Extensions\mhkaekfpcppmmioggniknbnbdbcigpkk\2.5_0, , [6a092770ee9c3006b7692c825ea59b65], 
PUP.Optional.SlickSavings.A, C:\Users\Claudia\AppData\Local\Google\Chrome\User Data\Default\Extensions\mhkaekfpcppmmioggniknbnbdbcigpkk\2.5_0\icons, , [6a092770ee9c3006b7692c825ea59b65], 
PUP.Optional.SlickSavings.A, C:\Users\Claudia\AppData\Local\Google\Chrome\User Data\Default\Extensions\mhkaekfpcppmmioggniknbnbdbcigpkk\2.5_0\scripts, , [6a092770ee9c3006b7692c825ea59b65], 
PUP.Optional.SlickSavings.A, C:\Users\Maximilian\AppData\Local\Google\Chrome\User Data\Default\Extensions\mhkaekfpcppmmioggniknbnbdbcigpkk, , [cea53b5c8109ea4c2ff169454ab94fb1], 
PUP.Optional.SlickSavings.A, C:\Users\Maximilian\AppData\Local\Google\Chrome\User Data\Default\Extensions\mhkaekfpcppmmioggniknbnbdbcigpkk\2.3_0, , [cea53b5c8109ea4c2ff169454ab94fb1], 
PUP.Optional.Incredibar.A, C:\Users\Maximilian\AppData\Local\Google\Chrome\User Data\Default\Extensions\dlnembnfbcpjnepmfjmngjenhhajpdfd, , [056ee7b090fa2610f033684b9d66c13f], 
PUP.Optional.Incredibar.A, C:\Users\Maximilian\AppData\Local\Google\Chrome\User Data\Default\Extensions\dlnembnfbcpjnepmfjmngjenhhajpdfd\2.0.0.485_0, , [056ee7b090fa2610f033684b9d66c13f], 
PUP.Optional.Incredibar.A, C:\Users\Maximilian\AppData\Local\Google\Chrome\User Data\Default\Extensions\dlnembnfbcpjnepmfjmngjenhhajpdfd\2.0.0.485_0\libraries, , [056ee7b090fa2610f033684b9d66c13f], 
PUP.Optional.Incredibar.A, C:\Users\Maximilian\AppData\Local\Google\Chrome\User Data\Default\Extensions\dlnembnfbcpjnepmfjmngjenhhajpdfd\2.0.0.485_0\resources, , [056ee7b090fa2610f033684b9d66c13f], 
PUP.Optional.Spigot.A, C:\Users\Claudia\AppData\LocalLow\Search Settings, , [de95c3d46327d561251cf5c80bf8a25e], 
PUP.Optional.Spigot.A, C:\Users\Claudia\AppData\LocalLow\Search Settings\res, , [de95c3d46327d561251cf5c80bf8a25e], 
PUP.Optional.Spigot.A, C:\Users\Claudia\AppData\LocalLow\Search Settings\temp, , [de95c3d46327d561251cf5c80bf8a25e], 
PUP.Optional.Spigot.A, C:\Users\Maximilian\AppData\LocalLow\Search Settings, , [6013d0c7c2c8ca6c89b8d9e40201837d], 
PUP.Optional.Spigot.A, C:\Users\Maximilian\AppData\LocalLow\Search Settings\res, , [6013d0c7c2c8ca6c89b8d9e40201837d], 
PUP.Optional.Spigot.A, C:\Users\Maximilian\AppData\LocalLow\Search Settings\temp, , [6013d0c7c2c8ca6c89b8d9e40201837d], 
PUP.Optional.Incredibar.A, C:\Users\Admin\AppData\LocalLow\Incredibar.com, , [fb789bfcb7d3ef47cf0f1ba46b98649c], 
PUP.Optional.Incredibar.A, C:\Users\Admin\AppData\LocalLow\Incredibar.com\incredibar, , [fb789bfcb7d3ef47cf0f1ba46b98649c], 
PUP.Optional.Incredibar.A, C:\Users\Claudia\AppData\LocalLow\Incredibar.com, , [87ec5146c8c2db5ba03eb10e82811ce4], 
PUP.Optional.Incredibar.A, C:\Users\Claudia\AppData\LocalLow\Incredibar.com\incredibar, , [87ec5146c8c2db5ba03eb10e82811ce4], 
PUP.Optional.Installmate, C:\ProgramData\InstallMate\{16782E9C-E344-47BD-A045-B9BA79870632}, , [3d36efa80684b97d3078fcc8f50ef907], 
PUP.Optional.Installmate, C:\ProgramData\InstallMate\{16782E9C-E344-47BD-A045-B9BA79870632}\B9776E2B12467FF2, , [3d36efa80684b97d3078fcc8f50ef907], 
PUP.Optional.Spigot.A, C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\nhw8tgj9.default\extensions\{badea1ae-72ed-4f6a-8c37-4db9a4ac7bc9}, , [a3d0bbdc9af092a42a51962fe12213ed], 
PUP.Optional.Spigot.A, C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\nhw8tgj9.default\extensions\{badea1ae-72ed-4f6a-8c37-4db9a4ac7bc9}\chrome, , [a3d0bbdc9af092a42a51962fe12213ed], 
PUP.Optional.Spigot.A, C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\nhw8tgj9.default\extensions\{badea1ae-72ed-4f6a-8c37-4db9a4ac7bc9}\chrome\content, , [a3d0bbdc9af092a42a51962fe12213ed], 
PUP.Optional.Spigot.A, C:\Program Files (x86)\Common Files\Spigot, , [91e299fe2169ad89abdbf4d112f1dd23], 
PUP.Optional.Spigot.A, C:\Program Files (x86)\Common Files\Spigot\GC, , [91e299fe2169ad89abdbf4d112f1dd23], 
PUP.Optional.Spigot.A, C:\Program Files (x86)\Common Files\Spigot\Search Settings, , [91e299fe2169ad89abdbf4d112f1dd23], 
PUP.Optional.VuzeRemoteTB.A, C:\Users\Admin\AppData\LocalLow\Vuze_Remote, , [f182c4d35f2b1a1c069e6b5a010246ba], 
PUP.Optional.VuzeRemoteTB.A, C:\Users\Admin\AppData\LocalLow\Vuze_Remote\Logs, , [f182c4d35f2b1a1c069e6b5a010246ba], 
PUP.Optional.VuzeRemoteTB.A, C:\Users\Admin\AppData\LocalLow\Vuze_Remote\MyStuffApps, , [f182c4d35f2b1a1c069e6b5a010246ba], 
PUP.Optional.AddictThing.A, C:\ProgramData\ADDICT-THING, , [77fc8017f99179bd179613b9b84be020], 
PUP.Optional.AddictThing.A, C:\ProgramData\ADDICT-THING\data, , [77fc8017f99179bd179613b9b84be020], 

Dateien: 96
PUP.Optional.SweetPacks.A, C:\Program Files\Web Assistant\ExtensionUpdaterService.exe, , [f57ea3f4d4b65cdac4c175c609f8d62a], 
PUP.Optional.StartPage.A, C:\Program Files\Web Assistant\Extension32.dll, , [89eaa9eebad0a78ffd3c95c653b09f61], 
Trojan.Dropper.H, C:\ProgramData\OptimizerPro\ix_updater.exe.tmp, , [d99a7621c3c7092dcd53b826867ccb35], 
PUP.Optional.Giga, C:\Users\Admin\Downloads\CNC-Butler-lnstall.exe, , [b8bb34634743cd69b4bc3dc8c04657a9], 
PUP.Optional.SweetIM, C:\Windows\Installer\4d653d8.msi, , [b7bc7e190288082ee6c789c51aec02fe], 
PUP.Optional.SweetIM, C:\Windows\Installer\4d653de.msi, , [1a59cbcca3e7e452505d1638f01654ac], 
PUP.Optional.SoftwareUpdater.A, C:\Users\Admin\AppData\Local\SwvUpdater\Updater.xml, , [a9ca6730a4e65cda5d469d6bea1ad12f], 
PUP.Optional.SoftwareUpdater.A, C:\Users\Admin\AppData\Local\SwvUpdater\status.cfg, , [a9ca6730a4e65cda5d469d6bea1ad12f], 
PUP.Optional.Incredibar.A, C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_dlnembnfbcpjnepmfjmngjenhhajpdfd_0.localstorage, , [1f54a6f1701a0234c10ed446fb09926e], 
PUP.Optional.Incredibar.A, C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_dlnembnfbcpjnepmfjmngjenhhajpdfd_0.localstorage-journal, , [0172f0a744460630e8e7ba603cc8a759], 
PUP.Optional.Incredibar.A, C:\Users\Maximilian\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_dlnembnfbcpjnepmfjmngjenhhajpdfd_0.localstorage, , [2e45a6f1c3c7d462537c3bdfaa5abd43], 
PUP.Optional.Incredibar.A, C:\Users\Maximilian\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_dlnembnfbcpjnepmfjmngjenhhajpdfd_0.localstorage-journal, , [91e28512e6a490a6c60975a5fb09ec14], 
PUP.Optional.MultiPlug.A, C:\Users\Claudia\AppData\Local\Google\Chrome\User Data\Default\Extensions\dinodcgbokpjpjglepjdglmkopjnkdla\1.0_0\lsdb.js, , [e1929bfc1a7092a440c4bdb357aebe42], 
PUP.Optional.MultiPlug.A, C:\Users\Claudia\AppData\Local\Google\Chrome\User Data\Default\Extensions\dinodcgbokpjpjglepjdglmkopjnkdla\1.0_0\background.html, , [e1929bfc1a7092a440c4bdb357aebe42], 
PUP.Optional.MultiPlug.A, C:\Users\Claudia\AppData\Local\Google\Chrome\User Data\Default\Extensions\dinodcgbokpjpjglepjdglmkopjnkdla\1.0_0\indexeddb.js, , [e1929bfc1a7092a440c4bdb357aebe42], 
PUP.Optional.MultiPlug.A, C:\Users\Claudia\AppData\Local\Google\Chrome\User Data\Default\Extensions\dinodcgbokpjpjglepjdglmkopjnkdla\1.0_0\jquery.js, , [e1929bfc1a7092a440c4bdb357aebe42], 
PUP.Optional.MultiPlug.A, C:\Users\Claudia\AppData\Local\Google\Chrome\User Data\Default\Extensions\dinodcgbokpjpjglepjdglmkopjnkdla\1.0_0\manifest.json, , [e1929bfc1a7092a440c4bdb357aebe42], 
PUP.Optional.MultiPlug.A, C:\Users\Claudia\AppData\Local\Google\Chrome\User Data\Default\Extensions\dinodcgbokpjpjglepjdglmkopjnkdla\1.0_0\sqlite.js, , [e1929bfc1a7092a440c4bdb357aebe42], 
PUP.Optional.MultiPlug.A, C:\Users\Claudia\AppData\Local\Google\Chrome\User Data\Default\Extensions\dinodcgbokpjpjglepjdglmkopjnkdla\1.0_0\worker.js, , [e1929bfc1a7092a440c4bdb357aebe42], 
PUP.Optional.MultiPlug.A, C:\Users\Maximilian\AppData\Local\Google\Chrome\User Data\Default\Extensions\dinodcgbokpjpjglepjdglmkopjnkdla\1.0_0\lsdb.js, , [6f04fa9d6d1d8da9d4306709669f12ee], 
PUP.Optional.MultiPlug.A, C:\Users\Maximilian\AppData\Local\Google\Chrome\User Data\Default\Extensions\dinodcgbokpjpjglepjdglmkopjnkdla\1.0_0\background.html, , [6f04fa9d6d1d8da9d4306709669f12ee], 
PUP.Optional.MultiPlug.A, C:\Users\Maximilian\AppData\Local\Google\Chrome\User Data\Default\Extensions\dinodcgbokpjpjglepjdglmkopjnkdla\1.0_0\indexeddb.js, , [6f04fa9d6d1d8da9d4306709669f12ee], 
PUP.Optional.MultiPlug.A, C:\Users\Maximilian\AppData\Local\Google\Chrome\User Data\Default\Extensions\dinodcgbokpjpjglepjdglmkopjnkdla\1.0_0\jquery.js, , [6f04fa9d6d1d8da9d4306709669f12ee], 
PUP.Optional.MultiPlug.A, C:\Users\Maximilian\AppData\Local\Google\Chrome\User Data\Default\Extensions\dinodcgbokpjpjglepjdglmkopjnkdla\1.0_0\manifest.json, , [6f04fa9d6d1d8da9d4306709669f12ee], 
PUP.Optional.MultiPlug.A, C:\Users\Maximilian\AppData\Local\Google\Chrome\User Data\Default\Extensions\dinodcgbokpjpjglepjdglmkopjnkdla\1.0_0\sqlite.js, , [6f04fa9d6d1d8da9d4306709669f12ee], 
PUP.Optional.MultiPlug.A, C:\Users\Maximilian\AppData\Local\Google\Chrome\User Data\Default\Extensions\dinodcgbokpjpjglepjdglmkopjnkdla\1.0_0\worker.js, , [6f04fa9d6d1d8da9d4306709669f12ee], 
PUP.Optional.Iminent.A, C:\Users\Maximilian\AppData\Roaming\Iminent\Mediator\Datas\globalcache.dat, , [adc6dfb896f4d0665491d9d014ef9a66], 
PUP.Optional.Iminent.A, C:\Users\Maximilian\AppData\Roaming\Iminent\Mediator\Datas\user.dat, , [adc6dfb896f4d0665491d9d014ef9a66], 
PUP.Optional.SlickSavings.A, C:\Users\Claudia\AppData\Local\Google\Chrome\User Data\Default\Extensions\icdlfehblmklkikfigmjhbmmpmkmpooj\1.3_0\background.html, , [d49fc2d52367a88ee03fd0deb94a22de], 
PUP.Optional.SlickSavings.A, C:\Users\Claudia\AppData\Local\Google\Chrome\User Data\Default\Extensions\icdlfehblmklkikfigmjhbmmpmkmpooj\1.3_0\background.js, , [d49fc2d52367a88ee03fd0deb94a22de], 
PUP.Optional.SlickSavings.A, C:\Users\Claudia\AppData\Local\Google\Chrome\User Data\Default\Extensions\icdlfehblmklkikfigmjhbmmpmkmpooj\1.3_0\config.json, , [d49fc2d52367a88ee03fd0deb94a22de], 
PUP.Optional.SlickSavings.A, C:\Users\Claudia\AppData\Local\Google\Chrome\User Data\Default\Extensions\icdlfehblmklkikfigmjhbmmpmkmpooj\1.3_0\dea-128.png, , [d49fc2d52367a88ee03fd0deb94a22de], 
PUP.Optional.SlickSavings.A, C:\Users\Claudia\AppData\Local\Google\Chrome\User Data\Default\Extensions\icdlfehblmklkikfigmjhbmmpmkmpooj\1.3_0\dea-48.png, , [d49fc2d52367a88ee03fd0deb94a22de], 
PUP.Optional.SlickSavings.A, C:\Users\Claudia\AppData\Local\Google\Chrome\User Data\Default\Extensions\icdlfehblmklkikfigmjhbmmpmkmpooj\1.3_0\empty-favicon.ico, , [d49fc2d52367a88ee03fd0deb94a22de], 
PUP.Optional.SlickSavings.A, C:\Users\Claudia\AppData\Local\Google\Chrome\User Data\Default\Extensions\icdlfehblmklkikfigmjhbmmpmkmpooj\1.3_0\jquery.js, , [d49fc2d52367a88ee03fd0deb94a22de], 
PUP.Optional.SlickSavings.A, C:\Users\Claudia\AppData\Local\Google\Chrome\User Data\Default\Extensions\icdlfehblmklkikfigmjhbmmpmkmpooj\1.3_0\manifest.json, , [d49fc2d52367a88ee03fd0deb94a22de], 
PUP.Optional.SlickSavings.A, C:\Users\Claudia\AppData\Local\Google\Chrome\User Data\Default\Extensions\icdlfehblmklkikfigmjhbmmpmkmpooj\1.3_0\newtab.html, , [d49fc2d52367a88ee03fd0deb94a22de], 
PUP.Optional.SlickSavings.A, C:\Users\Claudia\AppData\Local\Google\Chrome\User Data\Default\Extensions\icdlfehblmklkikfigmjhbmmpmkmpooj\1.3_0\newtab.js, , [d49fc2d52367a88ee03fd0deb94a22de], 
PUP.Optional.SlickSavings.A, C:\Users\Claudia\AppData\Local\Google\Chrome\User Data\Default\Extensions\icdlfehblmklkikfigmjhbmmpmkmpooj\1.3_0\redirect.html, , [d49fc2d52367a88ee03fd0deb94a22de], 
PUP.Optional.SlickSavings.A, C:\Users\Claudia\AppData\Local\Google\Chrome\User Data\Default\Extensions\icdlfehblmklkikfigmjhbmmpmkmpooj\1.3_0\redirect.js, , [d49fc2d52367a88ee03fd0deb94a22de], 
PUP.Optional.SlickSavings.A, C:\Users\Claudia\AppData\Local\Google\Chrome\User Data\Default\Extensions\icdlfehblmklkikfigmjhbmmpmkmpooj\1.3_0\util.js, , [d49fc2d52367a88ee03fd0deb94a22de], 
PUP.Optional.SlickSavings.A, C:\Users\Claudia\AppData\Local\Google\Chrome\User Data\Default\Extensions\icdlfehblmklkikfigmjhbmmpmkmpooj\1.3_0\css\newtab.css, , [d49fc2d52367a88ee03fd0deb94a22de], 
PUP.Optional.SlickSavings.A, C:\Users\Claudia\AppData\Local\Google\Chrome\User Data\Default\Extensions\icdlfehblmklkikfigmjhbmmpmkmpooj\1.3_0\Img\no_thumb.png, , [d49fc2d52367a88ee03fd0deb94a22de], 
PUP.Optional.SlickSavings.A, C:\Users\Claudia\AppData\Local\Google\Chrome\User Data\Default\Extensions\icdlfehblmklkikfigmjhbmmpmkmpooj\1.3_0\Img\search-icon.png, , [d49fc2d52367a88ee03fd0deb94a22de], 
PUP.Optional.SlickSavings.A, C:\Users\Maximilian\AppData\Local\Google\Chrome\User Data\Default\Extensions\icdlfehblmklkikfigmjhbmmpmkmpooj\1.1_0\background.js, , [f3801285bbcf1026d14ee9c5b350e917], 
PUP.Optional.SlickSavings.A, C:\Users\Maximilian\AppData\Local\Google\Chrome\User Data\Default\Extensions\icdlfehblmklkikfigmjhbmmpmkmpooj\1.1_0\dea-128.png, , [f3801285bbcf1026d14ee9c5b350e917], 
PUP.Optional.SlickSavings.A, C:\Users\Maximilian\AppData\Local\Google\Chrome\User Data\Default\Extensions\icdlfehblmklkikfigmjhbmmpmkmpooj\1.1_0\dea-48.png, , [f3801285bbcf1026d14ee9c5b350e917], 
PUP.Optional.SlickSavings.A, C:\Users\Maximilian\AppData\Local\Google\Chrome\User Data\Default\Extensions\icdlfehblmklkikfigmjhbmmpmkmpooj\1.1_0\manifest.json, , [f3801285bbcf1026d14ee9c5b350e917], 
PUP.Optional.SlickSavings.A, C:\Users\Claudia\AppData\Local\Google\Chrome\User Data\Default\Extensions\mhkaekfpcppmmioggniknbnbdbcigpkk\2.5_0\background.html, , [6a092770ee9c3006b7692c825ea59b65], 
PUP.Optional.SlickSavings.A, C:\Users\Claudia\AppData\Local\Google\Chrome\User Data\Default\Extensions\mhkaekfpcppmmioggniknbnbdbcigpkk\2.5_0\config.json, , [6a092770ee9c3006b7692c825ea59b65], 
PUP.Optional.SlickSavings.A, C:\Users\Claudia\AppData\Local\Google\Chrome\User Data\Default\Extensions\mhkaekfpcppmmioggniknbnbdbcigpkk\2.5_0\manifest.json, , [6a092770ee9c3006b7692c825ea59b65], 
PUP.Optional.SlickSavings.A, C:\Users\Claudia\AppData\Local\Google\Chrome\User Data\Default\Extensions\mhkaekfpcppmmioggniknbnbdbcigpkk\2.5_0\icons\ss-128.png, , [6a092770ee9c3006b7692c825ea59b65], 
PUP.Optional.SlickSavings.A, C:\Users\Claudia\AppData\Local\Google\Chrome\User Data\Default\Extensions\mhkaekfpcppmmioggniknbnbdbcigpkk\2.5_0\icons\ss-48.png, , [6a092770ee9c3006b7692c825ea59b65], 
PUP.Optional.SlickSavings.A, C:\Users\Claudia\AppData\Local\Google\Chrome\User Data\Default\Extensions\mhkaekfpcppmmioggniknbnbdbcigpkk\2.5_0\scripts\background.js, , [6a092770ee9c3006b7692c825ea59b65], 
PUP.Optional.SlickSavings.A, C:\Users\Claudia\AppData\Local\Google\Chrome\User Data\Default\Extensions\mhkaekfpcppmmioggniknbnbdbcigpkk\2.5_0\scripts\loader_1036.js, , [6a092770ee9c3006b7692c825ea59b65], 
PUP.Optional.SlickSavings.A, C:\Users\Claudia\AppData\Local\Google\Chrome\User Data\Default\Extensions\mhkaekfpcppmmioggniknbnbdbcigpkk\2.5_0\scripts\utils.js, , [6a092770ee9c3006b7692c825ea59b65], 
PUP.Optional.SlickSavings.A, C:\Users\Maximilian\AppData\Local\Google\Chrome\User Data\Default\Extensions\mhkaekfpcppmmioggniknbnbdbcigpkk\2.3_0\loader_1036.js, , [cea53b5c8109ea4c2ff169454ab94fb1], 
PUP.Optional.SlickSavings.A, C:\Users\Maximilian\AppData\Local\Google\Chrome\User Data\Default\Extensions\mhkaekfpcppmmioggniknbnbdbcigpkk\2.3_0\manifest.json, , [cea53b5c8109ea4c2ff169454ab94fb1], 
PUP.Optional.SlickSavings.A, C:\Users\Maximilian\AppData\Local\Google\Chrome\User Data\Default\Extensions\mhkaekfpcppmmioggniknbnbdbcigpkk\2.3_0\ss-128.png, , [cea53b5c8109ea4c2ff169454ab94fb1], 
PUP.Optional.SlickSavings.A, C:\Users\Maximilian\AppData\Local\Google\Chrome\User Data\Default\Extensions\mhkaekfpcppmmioggniknbnbdbcigpkk\2.3_0\ss-48.png, , [cea53b5c8109ea4c2ff169454ab94fb1], 
PUP.Optional.Incredibar.A, C:\Users\Maximilian\AppData\Local\Google\Chrome\User Data\Default\Extensions\dlnembnfbcpjnepmfjmngjenhhajpdfd\2.0.0.485_0\background.html, , [056ee7b090fa2610f033684b9d66c13f], 
PUP.Optional.Incredibar.A, C:\Users\Maximilian\AppData\Local\Google\Chrome\User Data\Default\Extensions\dlnembnfbcpjnepmfjmngjenhhajpdfd\2.0.0.485_0\manifest.json, , [056ee7b090fa2610f033684b9d66c13f], 
PUP.Optional.Incredibar.A, C:\Users\Maximilian\AppData\Local\Google\Chrome\User Data\Default\Extensions\dlnembnfbcpjnepmfjmngjenhhajpdfd\2.0.0.485_0\npbrowserext.dll, , [056ee7b090fa2610f033684b9d66c13f], 
PUP.Optional.Incredibar.A, C:\Users\Maximilian\AppData\Local\Google\Chrome\User Data\Default\Extensions\dlnembnfbcpjnepmfjmngjenhhajpdfd\2.0.0.485_0\libraries\ContentScript.js, , [056ee7b090fa2610f033684b9d66c13f], 
PUP.Optional.Incredibar.A, C:\Users\Maximilian\AppData\Local\Google\Chrome\User Data\Default\Extensions\dlnembnfbcpjnepmfjmngjenhhajpdfd\2.0.0.485_0\libraries\DataExchangeScript.js, , [056ee7b090fa2610f033684b9d66c13f], 
PUP.Optional.Incredibar.A, C:\Users\Maximilian\AppData\Local\Google\Chrome\User Data\Default\Extensions\dlnembnfbcpjnepmfjmngjenhhajpdfd\2.0.0.485_0\resources\localscript.js, , [056ee7b090fa2610f033684b9d66c13f], 
PUP.Optional.Installmate, C:\ProgramData\InstallMate\{16782E9C-E344-47BD-A045-B9BA79870632}\20120711092316.log, , [3d36efa80684b97d3078fcc8f50ef907], 
PUP.Optional.Installmate, C:\ProgramData\InstallMate\{16782E9C-E344-47BD-A045-B9BA79870632}\20120711094748.log, , [3d36efa80684b97d3078fcc8f50ef907], 
PUP.Optional.Installmate, C:\ProgramData\InstallMate\{16782E9C-E344-47BD-A045-B9BA79870632}\20120719141949.log, , [3d36efa80684b97d3078fcc8f50ef907], 
PUP.Optional.Installmate, C:\ProgramData\InstallMate\{16782E9C-E344-47BD-A045-B9BA79870632}\Setup.dat, , [3d36efa80684b97d3078fcc8f50ef907], 
PUP.Optional.Installmate, C:\ProgramData\InstallMate\{16782E9C-E344-47BD-A045-B9BA79870632}\Setup.exe, , [3d36efa80684b97d3078fcc8f50ef907], 
PUP.Optional.Installmate, C:\ProgramData\InstallMate\{16782E9C-E344-47BD-A045-B9BA79870632}\Setup.ico, , [3d36efa80684b97d3078fcc8f50ef907], 
PUP.Optional.Installmate, C:\ProgramData\InstallMate\{16782E9C-E344-47BD-A045-B9BA79870632}\TsuDll.dll, , [3d36efa80684b97d3078fcc8f50ef907], 
PUP.Optional.Installmate, C:\ProgramData\InstallMate\{16782E9C-E344-47BD-A045-B9BA79870632}\_Setup.dll, , [3d36efa80684b97d3078fcc8f50ef907], 
PUP.Optional.Installmate, C:\ProgramData\InstallMate\{16782E9C-E344-47BD-A045-B9BA79870632}\_Setupx.dll, , [3d36efa80684b97d3078fcc8f50ef907], 
PUP.Optional.Spigot.A, C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\nhw8tgj9.default\extensions\{badea1ae-72ed-4f6a-8c37-4db9a4ac7bc9}\chrome.manifest, , [a3d0bbdc9af092a42a51962fe12213ed], 
PUP.Optional.Spigot.A, C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\nhw8tgj9.default\extensions\{badea1ae-72ed-4f6a-8c37-4db9a4ac7bc9}\icon.png, , [a3d0bbdc9af092a42a51962fe12213ed], 
PUP.Optional.Spigot.A, C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\nhw8tgj9.default\extensions\{badea1ae-72ed-4f6a-8c37-4db9a4ac7bc9}\install.rdf, , [a3d0bbdc9af092a42a51962fe12213ed], 
PUP.Optional.Spigot.A, C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\nhw8tgj9.default\extensions\{badea1ae-72ed-4f6a-8c37-4db9a4ac7bc9}\chrome\content\keyword.js, , [a3d0bbdc9af092a42a51962fe12213ed], 
PUP.Optional.Spigot.A, C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\nhw8tgj9.default\extensions\{badea1ae-72ed-4f6a-8c37-4db9a4ac7bc9}\chrome\content\main.js, , [a3d0bbdc9af092a42a51962fe12213ed], 
PUP.Optional.Spigot.A, C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\nhw8tgj9.default\extensions\{badea1ae-72ed-4f6a-8c37-4db9a4ac7bc9}\chrome\content\main.xul, , [a3d0bbdc9af092a42a51962fe12213ed], 
PUP.Optional.Spigot.A, C:\Program Files (x86)\Common Files\Spigot\GC\coupons_2.3.crx, , [91e299fe2169ad89abdbf4d112f1dd23], 
PUP.Optional.Spigot.A, C:\Program Files (x86)\Common Files\Spigot\GC\coupons_2.4.crx, , [91e299fe2169ad89abdbf4d112f1dd23], 
PUP.Optional.Spigot.A, C:\Program Files (x86)\Common Files\Spigot\GC\errorassistant_1.1.crx, , [91e299fe2169ad89abdbf4d112f1dd23], 
PUP.Optional.Spigot.A, C:\Program Files (x86)\Common Files\Spigot\GC\ErrorAssistant_1.2.crx, , [91e299fe2169ad89abdbf4d112f1dd23], 
PUP.Optional.Spigot.A, C:\Program Files (x86)\Common Files\Spigot\GC\ErrorAssistant_1.3.crx, , [91e299fe2169ad89abdbf4d112f1dd23], 
PUP.Optional.AddictThing.A, C:\ProgramData\ADDICT-THING\background.html, , [77fc8017f99179bd179613b9b84be020], 
PUP.Optional.AddictThing.A, C:\ProgramData\ADDICT-THING\bhoclass.dll, , [77fc8017f99179bd179613b9b84be020], 
PUP.Optional.AddictThing.A, C:\ProgramData\ADDICT-THING\content.js, , [77fc8017f99179bd179613b9b84be020], 
PUP.Optional.AddictThing.A, C:\ProgramData\ADDICT-THING\dinodcgbokpjpjglepjdglmkopjnkdla.crx, , [77fc8017f99179bd179613b9b84be020], 
PUP.Optional.AddictThing.A, C:\ProgramData\ADDICT-THING\settings.ini, , [77fc8017f99179bd179613b9b84be020], 
PUP.Optional.AddictThing.A, C:\ProgramData\ADDICT-THING\data\content.js, , [77fc8017f99179bd179613b9b84be020], 
PUP.Optional.AddictThing.A, C:\ProgramData\ADDICT-THING\data\jsondb.js, , [77fc8017f99179bd179613b9b84be020], 
PUP.Optional.Softonic.A, C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\nhw8tgj9.default\prefs.js, Gut: (), Schlecht: (user_pref("{FE1DEEEA-DB6D-44b8-83F0-34FC0F9D1052}.ScriptData_WSG_whiteList", "{\"search.babylon.com\":\"q\",\"search.imesh.net\":\"q\",\"www.search-results.com\":\"q\",\"home.mywebsearch.com\":\"searchfor\",\"search.mywebsearch.com\":\"searchfor\",\"search.mindspark.com\":\"searchfor\",\"search.conduit.com\":\"q\",\"search.zugo.com\":\"p\",\"www2.mystart.com\":\"q\",\"www.mystart.com\":\"q\",\"www.bigseekpro.com\":\"q\",\"bigseekpro.com\":\"q\",\"bigspeedpro.com\":\"q\",\"search.esnips.com\":\"searchQuery\",\"search.foxtab.com\":\"q\",\"search.brothersoft.com\":\"keyword\",\"search.softonic.com\":\"q\",\"search.iobit.com\":\"q\",\"search.iminent.com\":\"\",\"search.facemoods.com\":\"s\",\"www.plusnetwork.com\":\"q\",\"www.alothome.com\":\"q\",\"alothome.com\":\"q\",\"search.alothome.com\":\"q\",\"search.chatvibes.com\":\"q\",\"search.blekko.com\":\"\",\"www.searchnu.com\":\"q\",\"searchnu.com\":\"q\",\"search.icq.com\":\"q\",\"search.etype.com\":\"query\",\"isearch.babylon.com\":\"q\",\"search.utorrent.com\":\"\",\"search.bittorrent.com\":\"\",\"search.bearshare.com\":\"q\",\"search.bearshare.net\":\"q\",\"searchya.com\":\"q\",\"int.search-results.com\":\"q\",\"search.searchcompletion.com\":\"q\",\"www.adoresearch.com\":\"q\",\"www.searchcore.net\":\"q\",\"googosearch.info\":\"terms\",\"bar.searchqu.com\":\"q\",\"search.speedbit.com\":\"q\",\"search.toggle.com\":\"q\",\"isearch.whitesmoke.com\":\"q\",\"search.handycafe.com\":\"q\",\"searchassist.babylon.com\":\"q\",\"video.searchcompletion.com\":\"q\",\"www.searchbrowsing.com\":\"q\",\"search.anchorfree.net\":\"q\",\"search.hotspotshield.com\":\"q\",\"dts.search-results.com\":\"q\",\"uk.search-results.com\":\"q\",\"search.chatzum.com\":\"q\",\"search.phpnuke.org\":\"q\",\"www.i-mysearch.com\":\"q\",\"search.smartaddressbar.com\":\"q\",\"www.search-guru.com\":\"q\",\"searchgby.com\":\"\",\"thespecialsearch.com\":\"q\",\"search.bpath.com\":\"q\",\"start.funmoods.com\":\"s\",\"fr.search-results.com\":\"q\",\"de.search-results.com\":\"q\",\"it.search-results.com\":\"q\",\"es.search-results.com\":\"q\",\"search.imesh.com\":\"q\",\"search.swagbucks.com\":\"q\",\"isearch.avg.com\":\"q\",\"search.avg.com\":\"q\",\"search.yippy.com\":\"query\",\"cludr.com\":\"q\",\"search.vmn.net\":\"q\",\"www.gigablast.com\":\"q\",\"www.metacrawler.com\":\"q\",\"www.ixquick.com\":\"\",\"www.search.com\":\"q\",\"duckduckgo.com\":\"q\",\"search.lycos.com\":\"q\",\"monstercrawler.com\":\"q\",\"go.com\":\"p\",\"hotbot.com\":\"keyword\",\"home.myplaycity.com\":\"s\",\"www.findamo.com\":\"q\",\"search.gboxapp.com\":\"q\",\"start.iplay.com\":\"q\",\"home.speedbit.com\":\"q\",\"search.alot.com\":\"q\",\"search.searchplusnetwork.com\":\"q\",\"www.searchqu.net\":\"\",\"search.insiteapp.com\":\"q\",\"somoto.com\":\"q\",\"blekko.com\":\"\",\"suggestor.netliker.com\":\"\",\"search.netliker.com\":\"\",\"insta-search.com\":\"q\",\"www.fast-search.biz\":\"q\",\"start.facemoods.com\":\"s\",\"search.coolnovo.com\":\"\",\"chromeplus.info\":\"q\",\"www.searchble.com\":\"keyword\",\"home.allgameshome.com\":\"s\",\"forsearch.net\":\"q\",\"allssearch.com\":\"q\",\"search.snap.do\":\"q\",\"search.smartsearchbox.net\":\"\",\"search.seznam.cz\":\"q\",\"search.funmoods.com\":\"s\",\"search.avira.com\":\"q\",\"search.jzip.com\":\"q\",\"search.findeer.com\":\"\",\"search-faster.com\":\"\",\"dnssearch.rr.com\":\"search\",\"search.rr.com\":\"q\",\"search.kalloutsearch4.com\":\"q\",\"kalloutsearch4.com\":\"Keywords\",\"search.rapidns.net\":\"SearchQuery\",\"websearch.4shared.com\":\"q\",\"images.search.conduit.com\":\"q\",\"search.cpchero.biz\":\"q\",\"search.kikin.com\":\"q\",\"www.engine-search.biz\":\"q\",\"www.mysearchresults.com\":\"q\",\"search.vdc.com.vn\":\"SearchQuery\",\"search.charter.net\":\"search\",\"search-vbc.com\":\"keywords\",\"search.pch.com\":\"q\",\"search.pantip.com\":\"\",\"www.startsearcher.com\":\"q\",\"search.icafemanager.com\":\"q\",\"aolsearcht10.search.aol.com\":\"q\",\"search.free.fr\":\"\",\"www.similarsitesearch.com\":\"URL\",\"qoqole.com\":\"q\",\"www.claro-search.com\":\"q\",\"isearch.claro-search.com\":\"q\",\"www.uncoverthenet.com/search\":\"q\",\"www.searchcanvas.com\":\"q\",\"search.etoolkit.com\":\"q\",\"www.searchalgo.com\":\"q\",\"bestsearchall.com\":\"q\",\"bestorganicsearch.com\":\"q\",\"mysearchproperties.com\":\"q\",\"search.treasuretrooper.com\":\"q\",\"btsearch.name\":\"q\",\"optu.search-help.net\":\"search\",\"search.clinck.in\":\"q\",\"search.shareazaweb.net\":\"q\",\"search.solarmash.com\":\"q\",\"search.surfcanyon.com\":\"q\",\"search.tedata.net\":\"SearchQuery\",\"www.gooofullsearch.com\":\"keywords\",\"www.alnaddy.com\":\"q\",\"searchsafer.com\":\"q\",\"www.searchqu.com\":\"q\",\"searchfunmoods.com\":\"s\",\"www.searchfunmoods.com\":\"s\",\"www.searchya.com\":\"q\",\"search.lphant.net\":\"\",\"searchremagnified.com\":\"\",\"www.pagequeryresults.com\":\"\",\"www.searchqueryresults.com\":\"\",\"domainhelp.search.com\":\"q\",\"search.b1.org\":\"q\",\"search.pontofrio.com.br\":\"q\",\"search.maxonline.com.sg\":\"q\",\"search.us.com\":\"k\",\"www.picsearch.com\":\"q\",\"www.search-document.com\":\"q\",\"www.searchsafer.com\":\"q\",\"www.website-unavailable.com\":\"q\",\"search.appsarefun.info\":\"\",\"www.searchamong.com\":\"query\",\"www.savevalet.com\":\"q\",\"www.navegaki.com.br\":\"q\",\"my.rally.io\":\"\",\"isearch.glarysoft.com\":\"q\",\"websearch.mocaflix.com\":\"s\",\"search.fastaddressbar.com\":\"s\",\"search.certified-toolbar.com\":\"q\",\"www.delta-search.com\":\"q\",\"mysearch.avg.com\":\"q\",\"www1.search-results.com\":\"q\",\"search.searchya.com\":\"q\",\"websearch.just-browse.info\":\"s\",\"search.fbdownloader.com\":\"q\",\"search.startnow.com\":\"q\",\"search.protectedsearch.com\":\"q\",\"start.iminent.com\":\"q\",\"websearch.pu-results.info\":\"s\",\"22find.com\":\"\",\"search.comcast.net\":\"q\",\"rss2search.com\":\"q\",\"www.searchinq.com\":\"q\",\"search.22find.com\":\"\",\"search.genieo.com\":\"q\",\"www.safesearch.net\":\"q\",\"isearch.fantastigames.com\":\"q\",\"nortonsafe.search.ask.com\":\"q\",\"www.dnsrsearch.com\":\"search\",\"yourstartsearch.com\":\"q\",\"mixidj.delta-search.com\":\"q\",\"searchiu.com\":\"q\",\"www1.dlinksearch.com\":\"q\",\"search.eazel.com\":\"q\",\"en.eazel.com\":\"q\",\"search.smartsuggestor.net\":\"s\",\"mixidj.claro-search.com\":\"q\",\"search.buzzdock.com\":\"q\",\"search.oracle.com\":\"q\",\"visualbee.delta-search.com\":\"q\",\"filesearch.setun.net\":\"q\",\"search.smartsuggestor.com\":\"s\",\"go.findrsearch.com\":\"q\",\"search.earthlink.net\":\"q\",\"search.netzero.net\":\"query\",\"www.holasearch.com\":\"q\",\"searchengines.com\":\"query\",\"www.31searchengines.com\":\"query\",\"www.99searchengines.com\":\"query\",\"www.28searchengines.com\":\"query\",\"www.29searchengines.com\":\"query\",\"www.38searchengines.com\":\"query\",\"www.39searchengines.com\":\"query\",\"www.50searchengines.com\":\"query\",\"www.100searchengines.com\":\"query\",\"www.20searchengines.com\":\"query\",\"www.24searchengines.com\":\"query\",\"www.45searchengines.com\":\"query\",\"www.55searchengines.com\":\"query\",\"www.60searchengines.com\":\"query\",\"www.70searchengines.com\":\"query\",\"www.88searchengines.com\":\"query\",\"www.47searchengines.com\":\"query\",\"www.32searchengines.com\":\"query\",\"www.48searchengines.com\":\"query\",\"www.53searchengines.com\":\"query\",\"www.40searchengines.com\":\"query\",\"www.66searchengines.com\":\"query\",\"www.34searchengines.com\":\"query\",\"www.49searchengines.com\":\"query\",\"www.30searchengines.com\":\"query\",\"www.41searchengines.com\":\"query\",\"www.36searchengines.com\":\"query\",\"www.52searchengines.com\":\"query\",\"www.25searchengines.com\":\"query\",\"home.maxwebsearch.com\":\"query\",\"polysearch.org\":\"srch\",\"search.bnpmedia.com\":\"q\",\"start.search.us.com\":\"k\",\"www.searchnfind.org\":\"\",\"searching-gambling.com\":\"\",\"search.easylifeapp.com\":\"s\",\"www.goodsearch.com\":\"keywords\",\"search.adlux.com\":\"\",\"websearch.good-results.info\":\"s\",\"search.beesq.net\":\"k\",\"www1.delta-search.com\":\"q\",\"www.search.delta-search.com\":\"q\",\"www.yhs.delta-search.com\":\"q\",\"info.delta-search.com\":\"q\",\"www.yd.delta-search.com\":\"q\",\"www2.delta-search.com\":\"q\",\"www3.delta-search.com\":\"q\",\"websearch.helpmefindyour.info\":\"s\",\"tuvaro.com\":\"q\",\"amazon.smart-search.com\":\"query\",\"butterflysearch.net\":\"search\",\"g9search.com\":\"q\",\"images.searchcompletion.com\":\"q\",\"lab.search.conduit.com\":\"q\",\"search.autocompletepro.com\":\"q\",\"search.creativetoolbars.com\":\"q\",\"search.dudu.com\":\"q\",\"search.filebulldog.com\":\"p\",\"search.findwide.com\":\"k\",\"search.focalprice.com\":\"\",\"search.juno.com\":\"query\",\"search.peoplepc.com\":\"q\",\"search.piccshare.com\":\"q\",\"search.starburnsoftware.com\":\"q\",\"search.zonealarm.com\":\"q\",\"search27.info.com\":\"qkw\",\"search42.info.com\":\"qkw\",\"search45.info.com\":\"qkw\",\"search49.info.com\":\"qkw\",\"securesearch.lavasoft.com\":\"q\",\"shieldedsearch.com\":\"q\",\"us.aolsearch.com\":\"q\",\"websearch.brandthunder.com\":\"q\",\"websearch.youwillfind.info\":\"s\",\"websearchsimple.com\":\"q\",\"wind.search-help.net\":\"search\",\"www.21searchengines.com\":\"\",\"www.22searchengines.com\":\"\",\"www.42searchengines.com\":\"\",\"www.46searchengines.com\":\"\",\"www.85searchengines.com\":\"\",\"www.goonsearch.com\":\"q\",\"www.isearch-123.com\":\"q\",\"www.maxwebsearch.com\":\"query\",\"www.searchgby.com\":\"\",\"www.tlbsearch.com\":\"q\",\"avira.search.ask.com\":\"q\",\"search.coupons.com\":\"\",\"smartsearchfacts.com\":\"search\",\"www.27searchengines.com\":\"\",\"www.90searchengines.com\":\"\",\"www.searchgol.com\":\"q\",\"www.searchpage.com\":\"\",\"www.toastsearch.com\":\"q\",\"search.zum.com\":\"query\",\"searchzone.com\":\"query\",\"contenko.com\":\"q\",\"www.mysearch.com\":\"searchfor\",\"home.tb.ask.com\":\"searchfor\",\"isearch.shopathome.com\":\"\",\"searchy.easylifeapp.com\":\"p\",\"www.search.smartshopping.com\":\"keywords\",\"search.bitcomet.com\":\"q\",\"trusearch.com\":\"squery\",\"www.photoshopsearch.com\":\"q\",\"search.snapdo.com\":\"q\",\"search.globososo.com\":\"q\",\"search34.info.com\":\"KW\",\"start.mysearchdial.com\":\"q\",\"search.v9.com\":\"p\",\"maxwebsearch.com\":\"query\",\"search.twcc.com\":\"\",\"websearch.simplespeedy.info\":\"q\",\"search.ividi.org\":\"q\",\"securedsearch2.lavasoft.com\":\"p\",\"yumyumsearch.com\":\"q\",\"wisersearch.com\":\"q\",\"www.morefastsearch.com\":\"q\",\"search.minituner.org\":\"q\",\"websearch.searchrocket.info\":\"q\",\"www.firstsearchhere.com\":\"q\",\"infosearchresults.com\":\"q\",\"mp3tubetoolbarsearch.com\":\"p\",\"sr.searchfunmoods.com\":\"q\",\"websearch.searchdwebs.info\":\"q\",\"www.buenosearch.com\":\"q\",\"www.isearch-for.com\":\"q\",\"www.triple-search.com\":\"q\",\"onlinelivesearch.com\":\"q\",\"search.freecause.com\":\"p\",\"search.url.com\":\"query\",\"search.viewpoint.com\":\"k\",\"search2.virginmedia.com\":\"q\",\"twww1.delta-search.com\":\"q\",\"websearch.pu-result.info\":\"s\",\"websearch.searchannel.info\":\"q\",\"websearch.simplesearches.info\":\"s\",\"www.aolsearch.com\":\"q\",\"www.dalesearch.com\":\"q\",\"www.greenpoweredsearch.com\":\"q\",\"www.search.us.com\":\"k\",\"www.search30.com\":\"q\",\"www.searchfog.com\":\"q\",\"www.thedreamsearch.com\":\"q\",\"www1.delta-seawww1.delta-search.com\":\"q\",\"Searchamong.com\":\"q\",\"www.searchstarburnsoftware.com\":\"q\",\"qvo6.com\":\"p\",\"start.qone8.com\":\"q\",\"delta-homes.com\":\"p\",\"search.localstrike.net\":\"q\",\"websearch.pur-esult.info\":\"\",\"www.searchfusion.com\":\"\",\"search.rpidity.com\":\"\",\"www.isearchspace.com\":\"\",\"www.tika-search.com\":\"\",\"www.doko-search.com\":\"\",\"www.only-search.com\":\"\",\"mixidj.buenosearch.com\":\"\",\"www.golsearch.com\":\"\",\"search.splashtop.com\":\"\",\"www.dosearches.com\":\"\",\"search.all.biz\":\"q\",\"websearch.soft-quick.info\":\"s\",\"search.centrum.cz\":\"q\",\"searchfog.com\":\"q\",\"search.whitesmoke.com\":\"q\",\"search.domainnotfound.optimum.net\":\"q\",\"search.hao123.co.th\":\"wd\",\"searchiy.gboxapp.com\":\"q\",\"www.funnysearch.org\":\"q\",\"native-search.com\":\"q\",\"www2.search-results.com\":\"q\",\"www.webssearches.com\":\"q\",\"www.globasearch.com\":\"q\",\"search.hao123.com.eg\":\"wd\",\"search2.mayoclinic.com\":\"q\",\"www.onlinelivesearch.com\":\"q\",\"www.searchsheet.com\":\"q\",\"search.bigpond.net.au\":\"SearchQuery\",\"searchsearchsearch.org\":\"Keywords\",\"bar.maxwebsearch.com\":\"query\",\"search30.com\":\"q\",\"search.quebles.com\":\"q\",\"isearch.omiga-plus.com\":\"q\",\"websearch.searchpages.info\":\"q\",\"www.oursearching.com\":\"\",\"do-search.com\":\"q\",\"websearch.search-guide.info\":\"\",\"websearch.wisesearch.info\":\"\",\"www.looksafesearch.com\":\"\",\"search14.accoona.com\":\"search\",\"search.gifthulk.com\":\"\",\"folksearcher.com\":\"\",\"searchitallonline.com\":\"query\",\"searchresultsonline.com\":\"query\",\"websearch.homesearch-hub.info\":\"s\",\"www.searchnet.com\":\"utm_term\",\"www.safesearchkids.com\":\"\",\"bittorrent.inspsearch.com\":\"q\",\"dnssearch2.ono.es\":\"SearchQuery\",\"firstsearchnow.com\":\"q\",\"morefastsearch.com\":\"q\",\"r.search.adlux.com\":\"\",\"search.atajitos.com\":\"q\",\"search.bt.com\":\"p\",\"search.ominent.com\":\"q\",\"search.qone8.com\":\"q\",\"search.ueep.com\":\"q\",\"searchstarburnsoftware.com\":\"q\",\"searchstats.iminent.com\":\"\",\"ultimate-search.net\":\"q\",\"utorrent.inspsearch.com\":\"q\",\"websearch.oversearch.info\":\"q\",\"websearch.relevantsearch.info\":\"q\",\"websearch.searchboxes.info\":\"q\",\"websearch.searchere.info\":\"q\",\"websearch.searchesplace.info\":\"q\",\"websearch.the-searcheng.info\":\"q\",\"www.firstsearchnow.com\":\"q\",\"www.fullsearch.com.ar\":\"q\",\"www.infosearchresults.com\":\"q\",\"www.searcheo.fr\":\"q\",\"www.searchresultsonline.com\":\"\",\"www.superquicksearch.com\":\"\"}|||8641414175755880");), ,[2d462a6d14768fa7edaf3d2ca165d828]
PUP.Optional.SweetIM.A, C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\nhw8tgj9.default\prefs.js, Gut: (), Schlecht: (user_pref("browser.newtab.url", "hxxp://home.sweetim.com/?src=97&barid={A7B93BED-6AF9-11E2-8DA3-001FCF4044CE}");), ,[ee85c5d22a6040f6b45688e3ef17dd23]
PUP.Optional.Spigot.A, C:\Users\Maximilian\AppData\Roaming\Mozilla\Firefox\Profiles\bz5ly3kt.default\prefs.js, Gut: (), Schlecht: (user_pref("keyword.URL", "hxxp://de.search.yahoo.com/search?ei=utf-8&fr=greentree_ff1&type=937811&ilc=12&p=");), ,[83f0f99ef3971026f619bea8db2b7d83]

Physische Sektoren: 0
(Keine schädliche Elemente gefunden)


(end)
         
Der Adw-Cleaner lief ohne Probleme durch.
Als ich jedoch meinen PC-Neustarten musste, kam nur ein Blue-Screen.
Hier trotzdem mein Adw-Log
Code:
ATTFilter
# AdwCleaner v4.205 - Bericht erstellt 24/05/2015 um 21:28:02
# Aktualisiert 21/05/2015 von Xplode
# Datenbank : 2015-05-21.2 [Server]
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (x64)
# Benutzername : Admin - MAXIMILIAN-PC
# Gestarted von : C:\Users\Admin\Desktop\AdwCleaner_4.205.exe
# Option : Suchlauf

***** [ Dienste ] *****

Dienst Gefunden : Web Assistant Updater
Dienst Gefunden : vToolbarUpdater18.1.9

***** [ Dateien / Ordner ] *****

Datei Gefunden : C:\Program Files (x86)\Mozilla Firefox\browser\searchplugins\avg-secure-search.xml
Datei Gefunden : C:\Program Files (x86)\Mozilla Firefox\searchplugins\avg-secure-search.xml
Datei Gefunden : C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Startfenster.lnk
Datei Gefunden : C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\StartMenu\Startfenster.lnk
Datei Gefunden : C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Startfenster.lnk
Datei Gefunden : C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Startfenster.lnk
Datei Gefunden : C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\nhw8tgj9.default\searchplugins\Askcom.xml
Datei Gefunden : C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\nhw8tgj9.default\user.js
Datei Gefunden : C:\Users\Admin\Favorites\Links\Startfenster.lnk
Datei Gefunden : C:\Users\Admin\Favorites\Links\Startfenster.lnk
Datei Gefunden : C:\Users\Admin\Favorites\Startfenster.lnk
Datei Gefunden : C:\Users\Admin\Favorites\Startfenster.lnk
Datei Gefunden : C:\Users\Maximilian\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_ndibdjnfmopecpmkdieinmbadjfpblof_0.localstorage
Datei Gefunden : C:\Users\Maximilian\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_ndibdjnfmopecpmkdieinmbadjfpblof_0.localstorage-journal
Ordner Gefunden : C:\Program Files (x86)\Common Files\AVG Secure Search
Ordner Gefunden : C:\Program Files\Video downloader
Ordner Gefunden : C:\Program Files\Web Assistant
Ordner Gefunden : C:\ProgramData\AVG Secure Search
Ordner Gefunden : C:\ProgramData\Avg_Update_0814tb
Ordner Gefunden : C:\ProgramData\DownloadManager
Ordner Gefunden : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Inbox Toolbar
Ordner Gefunden : C:\ProgramData\Partner
Ordner Gefunden : C:\ProgramData\Premium
Ordner Gefunden : C:\ProgramData\Trymedia
Ordner Gefunden : C:\Users\Admin\AppData\Local\AVG Secure Search
Ordner Gefunden : C:\Users\Admin\AppData\Local\Ilivid Player
Ordner Gefunden : C:\Users\Admin\AppData\Local\PackageAware
Ordner Gefunden : C:\Users\Admin\AppData\LocalLow\AVG Secure Search
Ordner Gefunden : C:\Users\Admin\AppData\LocalLow\Inbox Toolbar
Ordner Gefunden : C:\Users\Admin\AppData\LocalLow\Toolbar4
Ordner Gefunden : C:\Users\Admin\AppData\Roaming\SendSpace
Ordner Gefunden : C:\Users\Claudia\AppData\Local\AVG Secure Search
Ordner Gefunden : C:\Users\Claudia\AppData\Local\Google\Chrome\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof
Ordner Gefunden : C:\Users\Claudia\AppData\LocalLow\AVG Secure Search
Ordner Gefunden : C:\Users\Maximilian\AppData\Local\AVG Secure Search
Ordner Gefunden : C:\Users\Maximilian\AppData\Local\Google\Chrome\User Data\Default\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof
Ordner Gefunden : C:\Users\Maximilian\AppData\LocalLow\AVG Secure Search
Ordner Gefunden : C:\Users\Maximilian\AppData\LocalLow\Inbox Toolbar
Ordner Gefunden : C:\Users\Maximilian\AppData\LocalLow\Toolbar4
Ordner Gefunden : C:\Users\Maximilian\AppData\Roaming\goforfiles
Ordner Gefunden : C:\Windows\Installer\{A0C9DF2B-89B5-4483-8983-18A68200F1B4}

***** [ Geplante Tasks ] *****

Task Gefunden : Go for FilesUpdate

***** [ Verknüpfungen ] *****

Verknüpfung Infiziert : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Inbox Toolbar\Einstellungen.lnk
Verknüpfung Infiziert : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Inbox Toolbar\Hilfe.lnk

***** [ Registrierungsdatenbank ] *****

Schlüssel Gefunden : HKCU\Software\AppDataLow\Software\searchqutoolbar
Schlüssel Gefunden : HKCU\Software\AVG Secure Search
Schlüssel Gefunden : HKCU\Software\Bitberry
Schlüssel Gefunden : HKCU\Software\GoforFiles
Schlüssel Gefunden : HKCU\Software\Headlight
Schlüssel Gefunden : HKCU\Software\IGearSettings
Schlüssel Gefunden : HKCU\Software\InstallCore
Schlüssel Gefunden : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{95B7759C-8C7F-4BF1-B163-73684A933233}
Schlüssel Gefunden : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{C04B7D22-5AEC-4561-8F49-27F6269208F6}
Schlüssel Gefunden : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{E96E9729-B9C2-49C5-9263-EF27DABBC013}
Schlüssel Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{D3D233D5-9F6D-436C-B6C7-E63F77503B30}
Schlüssel Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{D7E97865-918F-41E4-9CD0-25AB1C574CE8}
Schlüssel Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{438FAE3E-BDEF-44D3-AB8B-0C7C8350DF59}
Schlüssel Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{042DA63B-0933-403D-9395-B49307691690}
Schlüssel Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{F25AF245-4A81-40DC-92F9-E9021F207706}
Schlüssel Gefunden : HKCU\Software\OCS
Schlüssel Gefunden : HKCU\Software\PIP
Schlüssel Gefunden : [x64] HKCU\Software\AVG Secure Search
Schlüssel Gefunden : [x64] HKCU\Software\Bitberry
Schlüssel Gefunden : [x64] HKCU\Software\GoforFiles
Schlüssel Gefunden : [x64] HKCU\Software\Headlight
Schlüssel Gefunden : [x64] HKCU\Software\IGearSettings
Schlüssel Gefunden : [x64] HKCU\Software\InstallCore
Schlüssel Gefunden : [x64] HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{95B7759C-8C7F-4BF1-B163-73684A933233}
Schlüssel Gefunden : [x64] HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{95B7759C-8C7F-4BF1-B163-73684A933233}
Schlüssel Gefunden : [x64] HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{C04B7D22-5AEC-4561-8F49-27F6269208F6}
Schlüssel Gefunden : [x64] HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{C04B7D22-5AEC-4561-8F49-27F6269208F6}
Schlüssel Gefunden : [x64] HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{E96E9729-B9C2-49C5-9263-EF27DABBC013}
Schlüssel Gefunden : [x64] HKCU\Software\OCS
Schlüssel Gefunden : [x64] HKCU\Software\PIP
Schlüssel Gefunden : HKLM\SOFTWARE\AVG Secure Search
Schlüssel Gefunden : HKLM\SOFTWARE\AVG Security Toolbar
Schlüssel Gefunden : HKLM\SOFTWARE\BetterSurf
Schlüssel Gefunden : HKLM\SOFTWARE\Better-Surf
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppID\{06DEB529-DE09-43EC-B6E2-451AAB0FF000}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppID\{1FDFF5A2-7BB1-48E1-8081-7236812B12B2}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppID\{608D3067-77E8-463D-9084-908966806826}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppID\{6536801B-F50C-449B-9476-093DFD3789E3}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppID\{BB711CB0-C70B-482E-9852-EC05EBD71DBB}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppID\BabylonHelper.EXE
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppID\ScriptHelper.EXE
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppID\ViProtocol.DLL
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Applications\ilividsetupv1.exe
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{02054E11-5113-4BE3-8153-AA8DFB5D3761}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{408CFAD9-8F13-4747-8EC7-770A339C7237}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{4E92DB5F-AAD9-49D3-8EAB-B40CBE5B1FF7}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{933B95E2-E7B7-4AD9-B952-7AC336682AE3}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{B658800C-F66E-4EF3-AB85-6C0C227862A9}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{CC5AD34C-6F10-4CB3-B74A-C2DD4D5060A3}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{F25AF245-4A81-40DC-92F9-E9021F207706}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Installer\Features\9DDEB3D0FB4C0404EB99D88A722F567A
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Installer\Features\B2FD9C0A5B9838449838816A28001F4B
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Installer\Products\9DDEB3D0FB4C0404EB99D88A722F567A
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Installer\Products\B2FD9C0A5B9838449838816A28001F4B
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{021B4049-F57D-4565-A693-FD3B04786BFA}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{0362AA09-808D-48E9-B360-FB51A8CBCE09}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{03E2A1F3-4402-4121-8B35-733216D61217}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{06844020-CD0B-3D3D-A7FE-371153013E49}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{0ADC01BB-303B-3F8E-93DA-12C140E85460}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{10D3722F-23E6-3901-B6C1-FF6567121920}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{1675E62B-F911-3B7B-A046-EB57261212F3}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{192929F2-9273-3894-91B0-F54671C4C861}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{28C3737A-32D1-492D-B76B-8D75EBBFB887}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{2932897E-3036-43D9-8A64-B06447992065}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{2DE92D29-A042-3C37-BFF8-07C7D8893EFA}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{32B80AD6-1214-45F4-994E-78A5D482C000}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{3A8E103F-B2B7-3BEF-B3B0-88E29B2420E4}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{462862BE-9A5C-49A5-9CBD-A649EAC63645}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{478CE5D3-D38E-3FFE-8DBE-8C4A0F1C4D8D}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{48B7DA4E-69ED-39E3-BAD5-3E3EFF22CFB0}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{4E92DB5F-AAD9-49D3-8EAB-B40CBE5B1FF7}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{55555555-5555-5555-5555-550155185525}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{5982F405-44E4-3BBB-BAC4-CF8141CBBC5C}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{5D8C3CC3-3C05-38A1-B244-924A23115FE9}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{641593AF-D9FD-30F7-B783-36E16F7A2E08}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{66666666-6666-6666-6666-660166186625}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{711FC48A-1356-3932-94D8-A8B733DBC7E4}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{72227B7F-1F02-3560-95F5-592E68BACC0C}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{744E0E81-BC79-4719-A58B-C98F7E78EE5D}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{77777777-7777-7777-7777-770177187725}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{7B5E8CE3-4722-4C0E-A236-A6FF731BEF37}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{890D4F59-5ED0-3CB4-8E0E-74A5A86E7ED0}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{8C68913C-AC3C-4494-8B9C-984D87C85003}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{8D019513-083F-4AA5-933F-7D43A6DA82C4}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{923F6FB8-A390-370E-A0D2-DD505432481D}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{9BBB26EF-B178-35D6-9D3D-B485F4279FE5}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{9E3B11F6-4179-4603-A71B-A55F4BCB0BEC}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{A439801C-961D-452C-AB42-7848E9CBD289}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{A62DDBE0-8D2A-339A-B089-8CBCC5CD322A}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{A82AD04D-0B8E-3A49-947B-6A69A8A9C96D}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{ADEB3CC9-A05D-4FCC-BD09-9025456AA3EA}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{B06D4521-D09C-3F41-8E39-9D784CCA2A75}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{C06DAD42-6F39-4CE1-83CC-9A8B9105E556}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{C2E799D0-43A5-3477-8A98-FC5F3677F35C}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{C401D2CE-DC27-45C7-BC0C-8E6EA7F085D6}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{CE057E0D-2D7E-4DFF-A890-07BA69B8C762}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{D16107CD-2AD5-46A8-BA59-303B7C32C500}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{D25B101F-8188-3B43-9D85-201F372BC205}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{D2BA7595-5E44-3F1E-880F-03B3139FA5ED}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{D35F5C81-17D9-3E1C-A1FC-4472542E1D25}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{D8FA96CA-B250-312C-AF34-4FF1DD72589D}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{DAFC1E63-3359-416D-9BC2-E7DCA6F7B0F3}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{DC5E5C44-80FD-3697-9E65-9F286D92F3E7}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{E1B4C9DE-D741-385F-981E-6745FACE6F01}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{E7B623F5-9715-3F9F-A671-D1485A39F8A2}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{ED916A7B-7C68-3198-B87D-2DABC30A5587}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{EFA1BDB2-BB3D-3D9A-8EB5-D0D22E0F64F4}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{F4CBF4DD-F8FE-35BA-BB7E-68304DAAB70B}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{F4EBB1E2-21F3-4786-8CF4-16EC5925867F}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{FC32005D-E27C-32E0-ADFA-152F598B75E7}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\protector_dll.protectorbho
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\protector_dll.protectorbho.1
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\protocols\handler\inbox
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\protocols\handler\viprotocol
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\ScriptHelper.ScriptHelperApi
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\ScriptHelper.ScriptHelperApi.1
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\sim-packages
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\TypeLib\{0113A098-06EA-4776-A011-D75590778F1E}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\TypeLib\{06DEB529-DE09-43EC-B6E2-451AAB0FF000}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\TypeLib\{07CAC314-E962-4F78-89AB-DD002F2490EE}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\TypeLib\{13ABD093-D46F-40DF-A608-47E162EC799D}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\TypeLib\{212C2C4F-C845-4FBC-9561-C833A13D8DCE}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\TypeLib\{2BF2028E-3F3C-4C05-AB45-B2F1DCFE0759}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\TypeLib\{3C5D1D57-16C8-473C-A552-37B8D88596FE}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\TypeLib\{4A115D8A-6A7B-4C72-92B1-2E2D01F36979}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\TypeLib\{4D3B167E-5FD8-4276-8FD7-9DF19C1E4D19}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\TypeLib\{615E8AA1-6BB8-4A3D-A1CC-373194DB612C}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\TypeLib\{74FB6AFD-DD77-4CEB-83BD-AB2B63E63C93}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\TypeLib\{99DF8440-814E-497F-BDDD-FB93E9E9DF96}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\TypeLib\{9C049BA6-EA47-4AC3-AED6-A66D8DC9E1D8}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\TypeLib\{BEAA0C04-ED15-4C17-800B-28716025A4E4}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\TypeLib\{C2AC8A0E-E48E-484B-A71C-C7A937FAAB94}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\TypeLib\{CBEF8724-D080-4737-88DA-111EEC6651AA}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\TypeLib\{DB538320-D3C5-433C-BCA9-C4081A054FCF}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\TypeLib\{E00DE9B9-B128-4C39-B732-B5D85013FA48}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\ViProtocol.ViProtocolOLE
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\ViProtocol.ViProtocolOLE.1
Schlüssel Gefunden : HKLM\SOFTWARE\GoforFiles
Schlüssel Gefunden : HKLM\SOFTWARE\Google\Chrome\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{628F3201-34D0-49C0-BB9A-82A26AEFB291}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{83CAD530-387D-40FD-82EA-B9E863D92A9B}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{F25AF245-4A81-40DC-92F9-E9021F207706}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{95B7759C-8C7F-4BF1-B163-73684A933233}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{C6FDD0C3-266A-4DC3-B459-28C697C44CDC}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{F25AF245-4A81-40DC-92F9-E9021F207706}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{0D3BEDD9-C4BF-4040-BE99-8DA827F265A7}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{A0C9DF2B-89B5-4483-8983-18A68200F1B4}
Schlüssel Gefunden : HKLM\SOFTWARE\MozillaPlugins\@avg.com/AVG SiteSafety plugin,version=11.0.0.1,application/x-avg-sitesafety-plugin
Schlüssel Gefunden : HKLM\SOFTWARE\PIP
Schlüssel Gefunden : HKLM\SOFTWARE\Trymedia Systems
Schlüssel Gefunden : HKLM\SOFTWARE\Video downloader
Schlüssel Gefunden : HKLM\SOFTWARE\Web Assistant
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{021B4049-F57D-4565-A693-FD3B04786BFA}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{0362AA09-808D-48E9-B360-FB51A8CBCE09}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{03E2A1F3-4402-4121-8B35-733216D61217}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{06844020-CD0B-3D3D-A7FE-371153013E49}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{0ADC01BB-303B-3F8E-93DA-12C140E85460}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{10D3722F-23E6-3901-B6C1-FF6567121920}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{1675E62B-F911-3B7B-A046-EB57261212F3}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{192929F2-9273-3894-91B0-F54671C4C861}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{28C3737A-32D1-492D-B76B-8D75EBBFB887}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{2932897E-3036-43D9-8A64-B06447992065}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{2DE92D29-A042-3C37-BFF8-07C7D8893EFA}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{32B80AD6-1214-45F4-994E-78A5D482C000}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{3A8E103F-B2B7-3BEF-B3B0-88E29B2420E4}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{462862BE-9A5C-49A5-9CBD-A649EAC63645}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{478CE5D3-D38E-3FFE-8DBE-8C4A0F1C4D8D}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{48B7DA4E-69ED-39E3-BAD5-3E3EFF22CFB0}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{4E92DB5F-AAD9-49D3-8EAB-B40CBE5B1FF7}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{55555555-5555-5555-5555-550155185525}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{5982F405-44E4-3BBB-BAC4-CF8141CBBC5C}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{5D8C3CC3-3C05-38A1-B244-924A23115FE9}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{641593AF-D9FD-30F7-B783-36E16F7A2E08}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{66666666-6666-6666-6666-660166186625}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{711FC48A-1356-3932-94D8-A8B733DBC7E4}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{72227B7F-1F02-3560-95F5-592E68BACC0C}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{744E0E81-BC79-4719-A58B-C98F7E78EE5D}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{77777777-7777-7777-7777-770177187725}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{7B5E8CE3-4722-4C0E-A236-A6FF731BEF37}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{890D4F59-5ED0-3CB4-8E0E-74A5A86E7ED0}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{8C68913C-AC3C-4494-8B9C-984D87C85003}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{8D019513-083F-4AA5-933F-7D43A6DA82C4}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{923F6FB8-A390-370E-A0D2-DD505432481D}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{9BBB26EF-B178-35D6-9D3D-B485F4279FE5}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{9E3B11F6-4179-4603-A71B-A55F4BCB0BEC}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{A62DDBE0-8D2A-339A-B089-8CBCC5CD322A}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{A82AD04D-0B8E-3A49-947B-6A69A8A9C96D}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{ADEB3CC9-A05D-4FCC-BD09-9025456AA3EA}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{B06D4521-D09C-3F41-8E39-9D784CCA2A75}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{C06DAD42-6F39-4CE1-83CC-9A8B9105E556}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{C2E799D0-43A5-3477-8A98-FC5F3677F35C}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{C401D2CE-DC27-45C7-BC0C-8E6EA7F085D6}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{CE057E0D-2D7E-4DFF-A890-07BA69B8C762}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{D16107CD-2AD5-46A8-BA59-303B7C32C500}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{D25B101F-8188-3B43-9D85-201F372BC205}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{D2BA7595-5E44-3F1E-880F-03B3139FA5ED}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{D35F5C81-17D9-3E1C-A1FC-4472542E1D25}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{D8FA96CA-B250-312C-AF34-4FF1DD72589D}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{DAFC1E63-3359-416D-9BC2-E7DCA6F7B0F3}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{DC5E5C44-80FD-3697-9E65-9F286D92F3E7}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{E1B4C9DE-D741-385F-981E-6745FACE6F01}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{E7B623F5-9715-3F9F-A671-D1485A39F8A2}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{ED916A7B-7C68-3198-B87D-2DABC30A5587}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{EFA1BDB2-BB3D-3D9A-8EB5-D0D22E0F64F4}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{F4CBF4DD-F8FE-35BA-BB7E-68304DAAB70B}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{FC32005D-E27C-32E0-ADFA-152F598B75E7}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{F25AF245-4A81-40DC-92F9-E9021F207706}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UpgradeCodes\789034A89BAC50E4782F0A7BDBF75632
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\00E944CB89111313EAF35A0553F547F9
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0238BBE24EA3A70408B81E4BB89C15E5
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\07D5290CDBDAE4242926B8E6CA650501
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\08E33F7B61DEFF24BB9673ED7D467636
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0E3D8A5B48622A445A7DF73FEFF32C3F
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\29799DE249E7DBC459FC6C8F07EB8375
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\34EDDB1BFB3A2D448845F3EFD0F15A43
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\427EA997C413D1D47907CBFC7B2DB432
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4318DF19719275242801CBE292063A4C
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\45FC115D1FEAEF849A4E1610D6EC8BF0
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\46A5861A389ADB844AF89E31BC9DF0A1
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\49B0E1A6FF50BBE4289E4E23DE6EA0C7
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4CCCAC049F34D0540AAC13011398BEDB
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\53F55AF3F4049ED3FA6EA6F88E414E24
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5C4389D0BFB302C479DE4178BD5D9EBA
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5D2B09BDEF4FE54418E6F3373CDBC7AC
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\61B65D3397A1FBF4CB1571B5E4F6B5B0
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\68E4BF4B11615E03C97732FD581AB607
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\68E8A05C60DD9254591DBD16C94EDDBF
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\697E782CF574CC34CBB9566440BA12BC
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6AE27A8613CF7EA4782F2886F67295E5
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\75D5168E5E176C24981B4E5DBD991078
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7CE172051F585E04187BCB97570BFA74
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\86A901BA5265452499DCBF719C378EE3
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8724E58E6C7D00C48A0D4F3345EB2C26
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\88ABD1CD5C40EC84789A7F6EF86DAC5E
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8CE3DDAB2D152683FBCEB4866BCD2B0F
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\980289C22F80A7C4BB9323DC61255E4E
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9A4B7EF3789F871419D9302583B20C15
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A6C53B0F76C44004A8F36716213017DB
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AB676B0E1B9EFA049B9F7DDDA9645734
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AF6CE16AFEA5C9A39B766468A8B35C21
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B31BBB0B825EDEF45AB0FE7099C68C81
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B471D8D7319336B4CA89374ED0D7B806
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B59F2D8189784CC46A4597F2842480B0
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BC30043663AA2CA4DA1DAA9CA5FDCC75
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BD746FB95FB8E5B45BF66BE54D5FD91F
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CCF399FCD6D2D3F46BF02A1378654FC9
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D149C1355C98DE24E82CEFBD996FE06A
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DB59FDB786388EA4D897F3EE715683AC
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DB8DAD19CFBCC2049A4477183787E8C5
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E1C820A74ED67374BA048B52CB3C3804
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EC65F200D112357449C8B1BC3CFA03D0
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F327D0C73C0973644A21E8CC852267A0
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F754C503375A13344B22388E18DFE87E
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FA96423FE2B98E248A3B23548D1E22D9
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FB1E44269B58F433A8C8E671E37CFDCF
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FDC83385E6C239F4C876A77A37DF581D
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\9DDEB3D0FB4C0404EB99D88A722F567A
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\B2FD9C0A5B9838449838816A28001F4B
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{336D0C35-8A85-403a-B9D2-65C292C39087}_is1
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Video downloader
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Web Assistant
Schlüssel Gefunden : HKU\.DEFAULT\Software\AVG Secure Search
Wert Gefunden : HKLM\SOFTWARE\Mozilla\Firefox\Extensions [Avg@toolbar]

***** [ Internetbrowser ] *****

-\\ Internet Explorer v11.0.9600.17801


-\\ Mozilla Firefox v36.0.4 (x86 de)

[nhw8tgj9.default] - Zeile Gefunden : user_pref("browser.search.defaultengine", "Ask.com");
[nhw8tgj9.default] - Zeile Gefunden : user_pref("browser.startup.homepage", "hxxp://search.avira.com/?l=dis&o=APN10261&gct=hp&dc=EU&locale=de_DE");
[nhw8tgj9.default] - Zeile Gefunden : user_pref("extensions.xpiState", "{\"app-profile\":{\"{badea1ae-72ed-4f6a-8c37-4db9a4ac7bc9}\":{\"d\":\"C:\\\\Users\\\\Admin\\\\AppData\\\\Roaming\\\\Mozilla\\\\Firefox\\\\Profiles\\\\nhw8tgj9.default[...]
[nhw8tgj9.default] - Zeile Gefunden : user_pref("sweetim.toolbar.dnscatch.domain-blacklist", ".*.sweetim.com/.*|.*.facebook.com/.*|.*.google.com/.*|.*.google.co.in/.*|.*.google.com.br/.*|.*.google.es/.*|.*.youtube.com/.*|.*.yahoo.com/.*|.[...]
[nhw8tgj9.default] - Zeile Gefunden : user_pref("sweetim.toolbar.newtab.url", "hxxp://home.sweetim.com/?src=97&barid=$toolbar_id;");
[nhw8tgj9.default] - Zeile Gefunden : user_pref("sweetim.toolbar.previous.browser.startup.homepage", "hxxp://www.startfenster.com");
[nhw8tgj9.default] - Zeile Gefunden : user_pref("sweetim.toolbar.rc.url", "hxxp://tbsrv1.sweetim.com/simffbar/rc.html?toolbar_version=$ITEM_VERSION;&crg=$cargo;&flavour=$flavr;");
[nhw8tgj9.default] - Zeile Gefunden : user_pref("sweetim.toolbar.scripts.2.domain-blacklist", ".*.google..*|.*.bing..*|.*.live..*|.*.msn..*|.*.yahoo..*|.*.youtube.com.*|.*ask.com.*|.*.sweetim.com.*");
[nhw8tgj9.default] - Zeile Gefunden : user_pref("sweetim.toolbar.urls.homepage", "hxxp://home.sweetim.com/?crg=3.1010000.10005&barid={A7B93BED-6AF9-11E2-8DA3-001FCF4044CE}");
[nhw8tgj9.default] - Zeile Gefunden : user_pref("sweetim.toolbar.urls.searchpage", "hxxp://search.sweetim.com/search.asp?barid=$toolbar_id;");
[nhw8tgj9.default] - Zeile Gefunden : user_pref("sweetim.toolbar.urls.uninstall", "hxxp://lp.sweetim.com/SweetPacksBundleUninstaller/");
[nhw8tgj9.default] - Zeile Gefunden : user_pref("{77BEC163-D389-42c1-91A4-C758846296A5}.ScriptData_VBATES_partn_time_search.avira.com", "not set");
[nhw8tgj9.default] - Zeile Gefunden : user_pref("{77BEC163-D389-42c1-91A4-C758846296A5}.ScriptData_whiteListSearch", "{\"isearch.babylon.com\":\"q\",\"search.imesh.net\":\"q\",\"www.search-results.com\":\"q\",\"home.mywebsearch.com\":\"se[...]
[nhw8tgj9.default] - Zeile Gefunden : user_pref("{FE1DEEEA-DB6D-44b8-83F0-34FC0F9D1052}.ScriptData_WSG_blackList", "form=CONTLB|babsrc=toolbar|babsrc=tb_ss|invocationType=tb50-ie-aolsoftonic-tbsbox-en-us|invocationType=tb50-ff-aolsoftonic[...]
[bz5ly3kt.default] - Zeile Gefunden : user_pref("browser.startup.homepage", "hxxp://search.avira.com/?l=dis&o=APN10261&gct=hp&dc=EU&locale=de_DE");
[bz5ly3kt.default] - Zeile Gefunden : user_pref("browser.search.order.1", "Ask.com");
[bz5ly3kt.default] - Zeile Gefunden : user_pref("browser.search.defaultengine", "Ask.com");
[bz5ly3kt.default] - Zeile Gefunden : user_pref("extensions.asktb.ff-original-keyword-url", "hxxp://de.search.yahoo.com/search?ei=utf-8&fr=greentree_ff1&type=937811&ilc=12&p=");

-\\ Google Chrome v43.0.2357.65

[C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences] - Gefunden [Homepage] : hxxp://isearch.avg.com?cid={DBF49140-197D-4966-9B3D-BB728ADD9001}&mid=527085e1f40247d0ab0cd15689a4ad3d-b2469e58886e2750294eeccd1050845517b31b6b&lang=en&ds=ft011&coid=&cmpid=&pr=sa&d=2012-10-28 14:34:23&v=18.1.0.443&pid=avg&sg=0&sap=hp
[C:\Users\Claudia\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences] - Gefunden [Extension] : icdlfehblmklkikfigmjhbmmpmkmpooj
[C:\Users\Claudia\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences] - Gefunden [Extension] : mhkaekfpcppmmioggniknbnbdbcigpkk
[C:\Users\Claudia\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences] - Gefunden [Extension] : ndibdjnfmopecpmkdieinmbadjfpblof
[C:\Users\Maximilian\AppData\Local\Google\Chrome\User Data\Default\Web data] - Gefunden [Search Provider] : hxxp://search.aol.com/aol/search?q={searchTerms}

*************************

AdwCleaner[R0].txt - [477 Bytes] - [24/05/2015 21:26:02]
AdwCleaner[R1].txt - [34646 Bytes] - [24/05/2015 21:28:02]

########## EOF - C:\AdwCleaner\AdwCleaner[R1].txt - [34706 Bytes] ##########
         
Und der Code nach dem Hochfahren von Windows.
Code:
ATTFilter
Problemsignatur:
  Problemereignisname:	BlueScreen
  Betriebsystemversion:	6.1.7601.2.1.0.768.3
  Gebietsschema-ID:	1031

Zusatzinformationen zum Problem:
  BCCode:	3b
  BCP1:	00000000C0000046
  BCP2:	FFFFF800032A43B0
  BCP3:	FFFFF8800477B0D0
  BCP4:	0000000000000000
  OS Version:	6_1_7601
  Service Pack:	1_0
  Product:	768_1

Dateien, die bei der Beschreibung des Problems hilfreich sind:
  C:\Windows\Minidump\052415-21340-01.dmp
  C:\Users\Admin\AppData\Local\Temp\WER-211272-0.sysdata.xml

Lesen Sie unsere Datenschutzbestimmungen online:
  hxxp://go.microsoft.com/fwlink/?linkid=104288&clcid=0x0407

Wenn die Onlinedatenschutzbestimmungen nicht verfügbar sind, lesen Sie unsere Datenschutzbestimmungen offline:
  C:\Windows\system32\de-DE\erofflps.txt
         
Selbes Problem beim JRT.
Irgendwann stürzte der PC einfach mit einem Blue-Screen ab.
Der Windows log:
Code:
ATTFilter
Problemsignatur:
  Problemereignisname:	BlueScreen
  Betriebsystemversion:	6.1.7601.2.1.0.768.3
  Gebietsschema-ID:	1031

Zusatzinformationen zum Problem:
  BCCode:	3b
  BCP1:	00000000C0000046
  BCP2:	FFFFF800032A93B0
  BCP3:	FFFFF8800516F0D0
  BCP4:	0000000000000000
  OS Version:	6_1_7601
  Service Pack:	1_0
  Product:	768_1

Dateien, die bei der Beschreibung des Problems hilfreich sind:
  C:\Windows\Minidump\052415-20763-01.dmp
  C:\Users\Admin\AppData\Local\Temp\WER-126251-0.sysdata.xml

Lesen Sie unsere Datenschutzbestimmungen online:
  hxxp://go.microsoft.com/fwlink/?linkid=104288&clcid=0x0407

Wenn die Onlinedatenschutzbestimmungen nicht verfügbar sind, lesen Sie unsere Datenschutzbestimmungen offline:
  C:\Windows\system32\de-DE\erofflps.txt
         

Alt 25.05.2015, 16:10   #9
schrauber
/// the machine
/// TB-Ausbilder
 

Kaspersky 15 installation kann nicht durchgeführt werden wg. "Basefiltering engine nicht vorhanden" - Standard

Kaspersky 15 installation kann nicht durchgeführt werden wg. "Basefiltering engine nicht vorhanden"



Lade Dir bitte Bluescreenview und installiere es:
BlueScreenView - Download - Filepony

Öffnen und den aktuellsten Dump analysieren lassen (macht das Tool automatisch).
Output hier posten.
Windows Bluescreen Absturz analysieren und beheben - so geht's - Anleitungen



Und ein frisches FRST log bitte.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 25.05.2015, 17:46   #10
mfsi
 
Kaspersky 15 installation kann nicht durchgeführt werden wg. "Basefiltering engine nicht vorhanden" - Standard

Kaspersky 15 installation kann nicht durchgeführt werden wg. "Basefiltering engine nicht vorhanden"



Hier der Output des Bluescreenview:
Code:
ATTFilter
==================================================
Dump File         : 052415-20763-01.dmp
Crash Time        : 24.05.2015 22:01:08
Bug Check String  : SYSTEM_SERVICE_EXCEPTION
Bug Check Code    : 0x0000003b
Parameter 1       : 00000000`c0000046
Parameter 2       : fffff800`032a93b0
Parameter 3       : fffff880`0516f0d0
Parameter 4       : 00000000`00000000
Caused By Driver  : ntoskrnl.exe
Caused By Address : ntoskrnl.exe+72a40
File Description  : NT Kernel & System
Product Name      : Microsoft® Windows® Operating System
Company           : Microsoft Corporation
File Version      : 6.1.7601.18798 (win7sp1_gdr.150316-1654)
Processor         : x64
Crash Address     : ntoskrnl.exe+72a40
Stack Address 1   : 
Stack Address 2   : 
Stack Address 3   : 
Computer Name     : 
Full Path         : C:\Windows\Minidump\052415-20763-01.dmp
Processors Count  : 4
Major Version     : 15
Minor Version     : 7601
Dump File Size    : 308.704
Dump File Time    : 24.05.2015 22:02:06
==================================================

==================================================
Dump File         : 052415-21340-01.dmp
Crash Time        : 24.05.2015 21:47:16
Bug Check String  : SYSTEM_SERVICE_EXCEPTION
Bug Check Code    : 0x0000003b
Parameter 1       : 00000000`c0000046
Parameter 2       : fffff800`032a43b0
Parameter 3       : fffff880`0477b0d0
Parameter 4       : 00000000`00000000
Caused By Driver  : ntoskrnl.exe
Caused By Address : ntoskrnl.exe+72a40
File Description  : NT Kernel & System
Product Name      : Microsoft® Windows® Operating System
Company           : Microsoft Corporation
File Version      : 6.1.7601.18798 (win7sp1_gdr.150316-1654)
Processor         : x64
Crash Address     : ntoskrnl.exe+72a40
Stack Address 1   : 
Stack Address 2   : 
Stack Address 3   : 
Computer Name     : 
Full Path         : C:\Windows\Minidump\052415-21340-01.dmp
Processors Count  : 4
Major Version     : 15
Minor Version     : 7601
Dump File Size    : 292.320
Dump File Time    : 24.05.2015 21:48:21
==================================================

==================================================
Dump File         : 052415-46472-01.dmp
Crash Time        : 24.05.2015 21:30:52
Bug Check String  : SYSTEM_SERVICE_EXCEPTION
Bug Check Code    : 0x0000003b
Parameter 1       : 00000000`c0000046
Parameter 2       : fffff800`032ba3b0
Parameter 3       : fffff880`06ceb0d0
Parameter 4       : 00000000`00000000
Caused By Driver  : ntoskrnl.exe
Caused By Address : ntoskrnl.exe+72a40
File Description  : NT Kernel & System
Product Name      : Microsoft® Windows® Operating System
Company           : Microsoft Corporation
File Version      : 6.1.7601.18798 (win7sp1_gdr.150316-1654)
Processor         : x64
Crash Address     : ntoskrnl.exe+72a40
Stack Address 1   : 
Stack Address 2   : 
Stack Address 3   : 
Computer Name     : 
Full Path         : C:\Windows\Minidump\052415-46472-01.dmp
Processors Count  : 4
Major Version     : 15
Minor Version     : 7601
Dump File Size    : 325.120
Dump File Time    : 24.05.2015 21:32:46
==================================================
         
Die FRST.txt:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 21-05-2015
Ran by Admin (administrator) on MAXIMILIAN-PC on 25-05-2015 18:41:08
Running from C:\Users\Admin\Desktop
Loaded Profiles: Admin (Available profiles: Maximilian & Admin & Claudia)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: Chrome)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(AMD) C:\Windows\System32\atiesrxx.exe
(SurfRight B.V.) C:\Program Files\HitmanPro\hmpsched.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
() C:\Program Files (x86)\IVT Corporation\BlueSoleil\BTNtService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
() C:\Program Files (x86)\DiskBoss\bin\diskbsa.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
(Deutsche Telekom AG) C:\Program Files\Netzmanager\NMInfraIS2\Netzmanager_Service.exe
() C:\Windows\SysWOW64\Rezip.exe
() C:\Program Files (x86)\IVT Corporation\BlueSoleil\StartSkysolSvc.exe
(TomTom) C:\Program Files (x86)\TomTom HOME 2\TomTomHOMEService.exe
(AVG Secure Search) C:\Program Files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\18.1.9\ToolbarUpdater.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
() C:\Program Files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\18.1.9\loggingserver.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 15.0.2\avp.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Piriform Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 15.0.2\avpui.exe
(Microsoft Corporation) C:\Windows\System32\taskmgr.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Windows\SysWOW64\cmd.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 15.0.2\plugin-nm-server.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe
(Hewlett-Packard Co.) C:\Program Files\HP\HP Officejet 6600\Bin\HPNetworkCommunicatorCom.exe
(Valve Corporation) C:\Program Files (x86)\Steam\Steam.exe
(Valve Corporation) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
(Valve Corporation) C:\Program Files (x86)\Common Files\Steam\SteamService.exe
(Valve Corporation) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\43.0.2357.65\nacl64.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\43.0.2357.65\nacl64.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Alexander Roshal) C:\Program Files (x86)\WinRAR\WinRAR.exe
(NirSoft) C:\Users\Admin\AppData\Local\Temp\Rar$EXa0.692\BlueScreenView.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM-x32\...\Run: [] => [X]
HKU\S-1-5-21-3457901039-3679683318-3372754741-1001\...\Run: [kpm.exe] => C:\Program Files (x86)\Kaspersky Lab\Kaspersky Password Manager 8\kpm.exe [6897248 2015-04-13] (Kaspersky Lab ZAO)
HKU\S-1-5-21-3457901039-3679683318-3372754741-1001\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [7394584 2014-12-12] (Piriform Ltd)
HKU\S-1-5-21-3457901039-3679683318-3372754741-1001\...\Policies\system: [LogonHoursAction] 2
HKU\S-1-5-21-3457901039-3679683318-3372754741-1001\...\Policies\system: [DontDisplayLogonHoursWarnings] 1
HKU\S-1-5-21-3457901039-3679683318-3372754741-1001\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\Windows\system32\ssText3d.scr [333824 2010-11-20] (Microsoft Corporation)
Startup: C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Tintenwarnungen überwachen - HP Officejet 6600 (Netzwerk).lnk [2015-05-23]
ShortcutTarget: Tintenwarnungen überwachen - HP Officejet 6600 (Netzwerk).lnk -> C:\Program Files\HP\HP Officejet 6600\Bin\HPStatusBL.dll (Hewlett-Packard Co.)
BootExecute: autocheck autochk * bootdelete
GroupPolicy: Group Policy on Chrome detected <======= ATTENTION
GroupPolicyUsers\S-1-5-21-3457901039-3679683318-3372754741-1004\User: Group Policy Restriction detected <======= ATTENTION
GroupPolicyUsers\S-1-5-21-3457901039-3679683318-3372754741-1000\User: Group Policy Restriction detected <======= ATTENTION
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKU\S-1-5-21-3457901039-3679683318-3372754741-1001\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-3457901039-3679683318-3372754741-1001\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-3457901039-3679683318-3372754741-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.t-online.de/
SearchScopes: HKLM-x32 -> {67A2568C-7A0A-4EED-AECC-B5405DE63B64} URL = hxxp://www.google.com/search?sourceid=ie7&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7SMSN
SearchScopes: HKU\S-1-5-21-3457901039-3679683318-3372754741-1001 -> {67A2568C-7A0A-4EED-AECC-B5405DE63B64} URL = hxxp://www.google.com/search?sourceid=ie7&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7SMSN_deDE464
SearchScopes: HKU\S-1-5-21-3457901039-3679683318-3372754741-1001 -> {95B7759C-8C7F-4BF1-B163-73684A933233} URL = hxxp://isearch.avg.com/search?cid={DBF49140-197D-4966-9B3D-BB728ADD9001}&mid=527085e1f40247d0ab0cd15689a4ad3d-b2469e58886e2750294eeccd1050845517b31b6b&lang=en&ds=ft011&pr=sa&d=2012-10-28 14:34:23&v=15.2.0.5&pid=avg&sg=0&sap=dsp&q={searchTerms}
SearchScopes: HKU\S-1-5-21-3457901039-3679683318-3372754741-1001 -> {C04B7D22-5AEC-4561-8F49-27F6269208F6} URL = hxxp://toolbar.inbox.com/search/dispatcher.aspx?tp=bs&qkw={searchTerms}&tbid=80772&lng=de
SearchScopes: HKU\S-1-5-21-3457901039-3679683318-3372754741-1001 -> {E96E9729-B9C2-49C5-9263-EF27DABBC013} URL = hxxp://websearch.ask.com/redirect?client=ie&tb=AVR-4&o=APN10261&src=kw&q={searchTerms}&locale=de_DE&apn_ptnrs=^AGS&apn_dtid=^YYYYYY^YY^DE&apn_uid=f43e505b-17f6-4dfb-a19d-d2c026a2177b&apn_sauid=0D889B39-E532-4A01-902A-51AE15B4DA6B
BHO: Virtual Keyboard Plugin -> {4A66AD60-A03D-4D01-86F0-5F0F7C0EF1AD} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 15.0.2\x64\IEExt\ie_plugin.dll [2014-12-23] (Kaspersky Lab ZAO)
BHO: Windows Live Family Safety Browser Helper Class -> {4f3ed5cd-0726-42a9-87f5-d13f3d2976ac} -> C:\Program Files\Windows Live\Family Safety\fssbho.dll [2009-08-05] (Microsoft Corporation)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2009-08-18] (Microsoft Corporation)
BHO: Content Blocker Plugin -> {93BC2EA7-2F17-4729-948A-D2E03FFB2412} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 15.0.2\x64\IEExt\ie_plugin.dll [2014-12-23] (Kaspersky Lab ZAO)
BHO: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2015-03-05] (Google Inc.)
BHO: Safe Money Plugin -> {AB379017-4C03-4E00-8EDF-E6D6AF7CCF82} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 15.0.2\x64\IEExt\ie_plugin.dll [2014-12-23] (Kaspersky Lab ZAO)
BHO-x32: Virtual Keyboard Plugin -> {4A66AD60-A03D-4D01-86F0-5F0F7C0EF1AD} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 15.0.2\IEExt\ie_plugin.dll [2014-12-23] (Kaspersky Lab ZAO)
BHO-x32: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files (x86)\Microsoft Office\Office12\GrooveShellExtensions.dll [2009-02-26] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_40\bin\ssv.dll [2015-03-15] (Oracle Corporation)
BHO-x32: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2009-08-18] (Microsoft Corporation)
BHO-x32: Content Blocker Plugin -> {93BC2EA7-2F17-4729-948A-D2E03FFB2412} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 15.0.2\IEExt\ie_plugin.dll [2014-12-23] (Kaspersky Lab ZAO)
BHO-x32: No Name -> {95B7759C-8C7F-4BF1-B163-73684A933233} ->  No File
BHO-x32: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2015-03-05] (Google Inc.)
BHO-x32: Safe Money Plugin -> {AB379017-4C03-4E00-8EDF-E6D6AF7CCF82} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 15.0.2\IEExt\ie_plugin.dll [2014-12-23] (Kaspersky Lab ZAO)
BHO-x32: Skype add-on for Internet Explorer -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll [2010-02-08] (Skype Technologies S.A.)
BHO-x32: No Name -> {BA3295CF-17ED-4F49-9E95-D999A0ADBFDC} ->  No File
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_40\bin\jp2ssv.dll [2015-03-15] (Oracle Corporation)
Toolbar: HKLM - No Name - !{2318C2B1-4965-11d4-9B18-009027A5CD4F} -  No File
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2015-03-05] (Google Inc.)
Toolbar: HKLM-x32 - No Name - !{2318C2B1-4965-11d4-9B18-009027A5CD4F} -  No File
Toolbar: HKLM-x32 - No Name - !{95B7759C-8C7F-4BF1-B163-73684A933233} -  No File
Toolbar: HKLM-x32 - No Name - !{ba14329e-9550-4989-b3f2-9732e92d17cc} -  No File
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2015-03-05] (Google Inc.)
Toolbar: HKU\S-1-5-21-3457901039-3679683318-3372754741-1001 -> Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2015-03-05] (Google Inc.)
DPF: HKLM-x32 {17492023-C23A-453E-A040-C7C580BBF700} hxxp://download.microsoft.com/download/E/5/6/E5611B10-0D6D-4117-8430-A67417AA88CD/LegitCheckControl.cab
DPF: HKLM-x32 {6A060448-60F9-11D5-A6CD-0002B31F7455} 
Handler: inbox - {37540F19-DD4C-478B-B2DF-C19281BCAF27} -  No File
Handler-x32: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files (x86)\Windows Live\Messenger\msgrapp.14.0.8089.0726.dll [2009-07-26] (Microsoft Corporation)
Handler-x32: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files (x86)\Windows Live\Messenger\msgrapp.14.0.8089.0726.dll [2009-07-26] (Microsoft Corporation)
Handler-x32: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll [2010-02-08] (Skype Technologies S.A.)
Handler-x32: viprotocol - {B658800C-F66E-4EF3-AB85-6C0C227862A9} - C:\Program Files (x86)\Common Files\AVG Secure Search\ViProtocolInstaller\18.1.9\ViProtocol.dll [2014-08-17] (AVG Secure Search)
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF ProfilePath: C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\nhw8tgj9.default
FF DefaultSearchUrl: 
FF Homepage: hxxp://search.avira.com/?l=dis&o=APN10261&gct=hp&dc=EU&locale=de_DE
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_17_0_0_169.dll [2015-04-23] ()
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-16] ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_17_0_0_169.dll [2015-04-23] ()
FF Plugin-x32: @adobe.com/ShockwavePlayer -> C:\Windows\SysWOW64\Adobe\Director\np32dsw_1213153.dll [2014-06-24] (Adobe Systems, Inc.)
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll [2014-10-30] ()
FF Plugin-x32: @avg.com/AVG SiteSafety plugin,version=11.0.0.1,application/x-avg-sitesafety-plugin -> C:\Program Files (x86)\Common Files\AVG Secure Search\SiteSafetyInstaller\18.1.9\\npsitesafety.dll No File
FF Plugin-x32: @Google.com/GoogleEarthPlugin -> C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll [2013-10-07] (Google)
FF Plugin-x32: @java.com/DTPlugin,version=11.40.2 -> C:\Program Files (x86)\Java\jre1.8.0_40\bin\dtplugin\npDeployJava1.dll [2015-03-15] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.40.2 -> C:\Program Files (x86)\Java\jre1.8.0_40\bin\plugin2\npjp2.dll [2015-03-15] (Oracle Corporation)
FF Plugin-x32: @kaspersky.com/content_blocker_663BE84DBCC949E88C7600F63CA7F098 -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 15.0.2\FFExt\content_blocker@kaspersky.com [2015-05-23] ()
FF Plugin-x32: @kaspersky.com/online_banking_08806E753BE44495B44E90AA2513BDC5 -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 15.0.2\FFExt\online_banking@kaspersky.com [2015-05-23] ()
FF Plugin-x32: @kaspersky.com/virtual_keyboard_07402848C2F6470194F131B0F3DE025E -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 15.0.2\FFExt\virtual_keyboard@kaspersky.com [2015-05-23] ()
FF Plugin-x32: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-15] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 -> C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll [2010-04-26] (Microsoft Corp.)
FF Plugin-x32: @microsoft.com/WLPG,version=14.0.8081.0709 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2009-07-10] (Microsoft Corporation)
FF Plugin-x32: @rocketlife.com/RocketLife Secure Plug-In Layer;version=1.0.5 -> C:\ProgramData\Visan\plugins\npRLSecurePluginLayer.dll [2011-09-20] (RocketLife, LLP)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.27.5\npGoogleUpdate3.dll [2015-05-21] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.27.5\npGoogleUpdate3.dll [2015-05-21] (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.0.5 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2012-12-13] (VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll [2014-12-03] (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-3457901039-3679683318-3372754741-1001: kaspersky.com/KPMPlugin -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Password Manager 8\npKPMPlugin.dll [2015-04-13] (Kaspersky Lab)
FF Plugin HKU\S-1-5-21-3457901039-3679683318-3372754741-1001: kpm@kaspersky.com -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Password Manager 8\kpm@kaspersky.com [2015-05-24] ()
FF user.js: detected! => C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\nhw8tgj9.default\user.js [2015-05-24]
FF SearchPlugin: C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\nhw8tgj9.default\searchplugins\askcom.xml [2013-02-08]
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\searchplugins\avg-secure-search.xml [2014-08-26]
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\avg-secure-search.xml [2014-08-26]
FF HKLM-x32\...\Firefox\Extensions: [avg@toolbar] - C:\ProgramData\AVG Secure Search\FireFoxExt\18.1.9.799
FF Extension: AVG Security Toolbar - C:\ProgramData\AVG Secure Search\FireFoxExt\18.1.9.799 [2014-08-25]
FF HKLM-x32\...\Firefox\Extensions: [content_blocker_663BE84DBCC949E88C7600F63CA7F098@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 15.0.2\FFExt\content_blocker@kaspersky.com
FF Extension: Dangerous Websites Blocker - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 15.0.2\FFExt\content_blocker@kaspersky.com [2015-05-23]
FF HKLM-x32\...\Firefox\Extensions: [virtual_keyboard_07402848C2F6470194F131B0F3DE025E@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 15.0.2\FFExt\virtual_keyboard@kaspersky.com
FF Extension: Virtual Keyboard - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 15.0.2\FFExt\virtual_keyboard@kaspersky.com [2015-05-23]
FF HKLM-x32\...\Firefox\Extensions: [online_banking_08806E753BE44495B44E90AA2513BDC5@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 15.0.2\FFExt\online_banking@kaspersky.com
FF Extension: Safe Money - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 15.0.2\FFExt\online_banking@kaspersky.com [2015-05-23]
FF HKU\S-1-5-21-3457901039-3679683318-3372754741-1001\...\Firefox\Extensions: [kpm@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Password Manager 8\kpm@kaspersky.com
FF Extension: Kaspersky Password Manager - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Password Manager 8\kpm@kaspersky.com [2015-05-24]
FF Extension: No Name - C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\nhw8tgj9.default\extensions\{badea1ae-72ed-4f6a-8c37-4db9a4ac7bc9} [not found]
FF Extension: No Name - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\FFExt\anti_banner@kaspersky.com [not found]

Chrome: 
=======
CHR Profile: C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Internet Speed Test) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\aeghledigokaedmpimgnfplidhdhlchg [2014-10-01]
CHR Extension: (Google Docs) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2013-05-25]
CHR Extension: (Google Drive) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2013-05-25]
CHR Extension: (YouTube) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2013-05-25]
CHR Extension: (Google Search) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2013-05-25]
CHR Extension: (Kaspersky Protection) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\dbhjdbfgekjfcfkkfjjmlmojhbllhbho [2015-05-24]
CHR Extension: (Speed Test by Dogan.org) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gafjlnbdipjhffhlhjbbakkleddokjnj [2014-10-01]
CHR Extension: (AdBlock) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2015-01-22]
CHR Extension: (Bookmark Manager) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gmlllbghnfkpflemihljekbapjopfjik [2015-05-22]
CHR Extension: (Speed Test Internet) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\hlhbmnfdcklajeaeikfinieljfegamko [2014-10-01]
CHR Extension: (Chrome Hotword Shared Module) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\lccekmodgklaepjeofjdjpbminllajkg [2015-03-15]
CHR Extension: (Google Wallet) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-08-30]
CHR Extension: (Gmail) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2013-05-25]
CHR Profile: C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 1
CHR Extension: (Google Slides) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2015-02-12]
CHR Extension: (Docs) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\aohghmighlieiainnegkcijnfilokake [2015-02-12]
CHR Extension: (Google Drive) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-02-12]
CHR Extension: (Google Voice Search Hotword (Beta)) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\bepbmhgboaologfdajaanbcjmnhjmhfn [2015-02-12]
CHR Extension: (Kaspersky Protection) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa [2015-02-12]
CHR Extension: (YouTube) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-02-12]
CHR Extension: (Google Search) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-02-12]
CHR Extension: (Kaspersky URL Advisor) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\dchlnpcodkpfdpacogkljefecpegganj [2015-02-12]
CHR Extension: (ADDICT-THING) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\dinodcgbokpjpjglepjdglmkopjnkdla [2015-02-12]
CHR Extension: (Google Sheets) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2015-02-12]
CHR Extension: (Domain Error Assistant) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\icdlfehblmklkikfigmjhbmmpmkmpooj [2015-02-12]
CHR Extension: (BcoolApp) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\maeiepphbmmcgpcnalhdnobgijjphace [2015-02-12]
CHR Extension: (Slick Savings) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\mhkaekfpcppmmioggniknbnbdbcigpkk [2015-02-12]
CHR Extension: (AVG Security Toolbar) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\ndibdjnfmopecpmkdieinmbadjfpblof [2015-02-12]
CHR Extension: (Google Wallet) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2015-02-12]
CHR Extension: (Gmail) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-02-12]
CHR Extension: (Anti-Banner) - C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\pjldcfjmnllhmgjclecdnfampinooman [2015-02-12]
CHR HKLM\...\Chrome\Extension: [dbhjdbfgekjfcfkkfjjmlmojhbllhbho] - https://chrome.google.com/webstore/detail/dbhjdbfgekjfcfkkfjjmlmojhbllhbho
CHR HKLM-x32\...\Chrome\Extension: [dbhjdbfgekjfcfkkfjjmlmojhbllhbho] - https://chrome.google.com/webstore/detail/dbhjdbfgekjfcfkkfjjmlmojhbllhbho
CHR HKLM-x32\...\Chrome\Extension: [dinodcgbokpjpjglepjdglmkopjnkdla] - C:\ProgramData\ADDICT-THING\dinodcgbokpjpjglepjdglmkopjnkdla.crx [Not Found]
CHR HKLM-x32\...\Chrome\Extension: [ndibdjnfmopecpmkdieinmbadjfpblof] - C:\ProgramData\AVG Secure Search\ChromeExt\18.1.0.443\avg.crx [2014-04-27]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [77128 2015-01-19] (Apple Inc.)
R2 AVP15.0.2; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 15.0.2\avp.exe [193400 2014-12-23] (Kaspersky Lab ZAO)
S3 BFE; . [0 2015-05-25] () <==== ATTENTION (zero size file/folder)
R2 BlueSoleil Hid Service; C:\Program Files (x86)\IVT Corporation\BlueSoleil\BTNtService.exe [166520 2007-12-27] ()
S3 Browser7Maintenance; C:\Program Files (x86)\Browser 7 Maintenance Service\maintenanceservice.exe [107008 2014-11-13] (Deutsche Telekom AG) [File not signed]
R2 DiskBoss Service; C:\Program Files (x86)\DiskBoss\bin\diskbsa.exe [118784 2015-04-08] () [File not signed]
R2 HitmanProScheduler; C:\Program Files\HitmanPro\hmpsched.exe [127752 2015-03-28] (SurfRight B.V.)
S3 IDriverT; C:\Program Files (x86)\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe [69632 2005-04-04] (Macrovision Corporation) [File not signed]
R2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1871160 2015-04-14] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1080120 2015-04-14] (Malwarebytes Corporation)
S3 MpsSvc; . [0 2015-05-25] () <==== ATTENTION (zero size file/folder)
R2 Netzmanager Service; C:\Program Files\Netzmanager\NMInfraIS2\Netzmanager_Service.exe [2635776 2012-07-20] (Deutsche Telekom AG) [File not signed]
R2 Rezip; C:\Windows\SysWOW64\Rezip.exe [311296 2009-03-05] () [File not signed]
R2 Start BT in service; C:\Program Files (x86)\IVT Corporation\BlueSoleil\StartSkysolSvc.exe [51816 2007-12-27] ()
R2 vToolbarUpdater18.1.9; C:\Program Files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\18.1.9\ToolbarUpdater.exe [1820184 2014-08-17] (AVG Secure Search)
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)
S2 NOBU; C:\Program Files (x86)\Symantec\Norton Online Backup\NOBuAgent.exe service [X]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R1 avgtp; C:\Windows\system32\drivers\avgtpx64.sys [50976 2014-08-17] (AVG Technologies)
R3 BlueletAudio; C:\Windows\System32\DRIVERS\blueletaudio.sys [37896 2007-06-24] (IVT Corporation.)
R3 BlueletAudio; C:\Windows\SysWOW64\DRIVERS\blueletaudio.sys [37896 2007-06-24] (IVT Corporation.)
R3 BlueletSCOAudio; C:\Windows\System32\DRIVERS\BlueletSCOAudio.sys [37384 2007-06-24] (IVT Corporation.)
R3 BlueletSCOAudio; C:\Windows\SysWOW64\DRIVERS\BlueletSCOAudio.sys [37384 2007-06-24] (IVT Corporation.)
R3 BT; C:\Windows\System32\DRIVERS\btnetdrv.sys [25360 2007-03-05] (IVT Corporation.)
R3 BT; C:\Windows\SysWOW64\DRIVERS\btnetdrv.sys [25360 2007-03-05] (IVT Corporation.)
S3 Btcsrusb; C:\Windows\System32\Drivers\btcusb.sys [47368 2007-06-24] (IVT Corporation.)
S3 Btcsrusb; C:\Windows\SysWOW64\Drivers\btcusb.sys [47368 2007-06-24] (IVT Corporation.)
R0 BTHidEnum; C:\Windows\System32\Drivers\vbtenum.sys [24976 2007-03-05] (IVT Corporation.)
R0 BTHidEnum; C:\Windows\SysWOW64\Drivers\vbtenum.sys [24976 2007-03-05] (IVT Corporation.)
R0 BTHidMgr; C:\Windows\System32\Drivers\BTHidMgr.sys [49680 2007-03-05] (IVT Corporation.)
R0 BTHidMgr; C:\Windows\SysWOW64\Drivers\BTHidMgr.sys [49680 2007-03-05] (IVT Corporation.)
R0 cm_km_w; C:\Windows\System32\DRIVERS\cm_km_w.sys [238288 2013-01-14] (Kaspersky Lab UK Ltd)
S3 ewusbnet; C:\Windows\System32\DRIVERS\ewusbnet.sys [132608 2009-06-29] (Huawei Technologies Co., Ltd.)
R3 hitmanpro37; C:\Windows\system32\drivers\hitmanpro37.sys [43664 2015-05-24] ()
S3 keusb; C:\Windows\System32\Drivers\keusb_x64.sys [38912 2010-06-04] (Knobloch GmbH - www.knobloch-gmbh.de)
R0 kl1; C:\Windows\System32\DRIVERS\kl1.sys [468576 2014-03-31] (Kaspersky Lab ZAO)
R2 kldisk; C:\Windows\System32\DRIVERS\kldisk.sys [56008 2015-05-23] (Kaspersky Lab ZAO)
R3 klflt; C:\Windows\System32\DRIVERS\klflt.sys [151240 2014-11-28] (Kaspersky Lab ZAO)
R1 klhk; C:\Windows\System32\DRIVERS\klhk.sys [245960 2014-10-22] (Kaspersky Lab ZAO)
R1 KLIF; C:\Windows\System32\DRIVERS\klif.sys [842440 2015-05-23] (Kaspersky Lab ZAO)
R1 KLIM6; C:\Windows\System32\DRIVERS\klim6.sys [30920 2014-10-10] (Kaspersky Lab ZAO)
R3 klkbdflt; C:\Windows\System32\DRIVERS\klkbdflt.sys [30920 2014-10-30] (Kaspersky Lab ZAO)
R3 klmouflt; C:\Windows\System32\DRIVERS\klmouflt.sys [29280 2013-08-08] (Kaspersky Lab ZAO)
R1 klpd; C:\Windows\System32\DRIVERS\klpd.sys [15456 2013-04-12] (Kaspersky Lab ZAO)
R1 kltdi; C:\Windows\System32\DRIVERS\kltdi.sys [57032 2014-10-09] (Kaspersky Lab ZAO)
R1 Klwtp; C:\Windows\System32\DRIVERS\klwtp.sys [77000 2014-11-22] (Kaspersky Lab ZAO)
R1 kneps; C:\Windows\System32\DRIVERS\kneps.sys [181960 2014-11-10] (Kaspersky Lab ZAO)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2015-04-14] (Malwarebytes Corporation)
R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [136408 2015-05-25] (Malwarebytes Corporation)
S3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2015-04-14] (Malwarebytes Corporation)
S3 rsvcdwdr; C:\Windows\System32\DRIVERS\rsvcdwdr.sys [45192 2013-01-14] (RapidSolution Software AG)
S3 TelekomNM6; C:\Program Files\Netzmanager\NMInfraIS2\Driver\TelekomNM6.sys [45664 2010-09-16] (Deutsche Telekom AG AG, Marmiko IT-Solutions GmbH)
R3 VComm; C:\Windows\System32\DRIVERS\VComm.sys [47120 2007-03-05] (IVT Corporation.)
R3 VComm; C:\Windows\SysWOW64\DRIVERS\VComm.sys [47120 2007-03-05] (IVT Corporation.)
R3 VcommMgr; C:\Windows\System32\Drivers\VcommMgr.sys [63248 2007-03-05] (IVT Corporation.)
R3 VcommMgr; C:\Windows\SysWOW64\Drivers\VcommMgr.sys [63248 2007-03-05] (IVT Corporation.)
R1 Vsdatant; C:\Windows\System32\DRIVERS\vsdatant.sys [450968 2014-04-24] (Check Point Software Technologies Ltd.)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-05-25 18:28 - 2015-05-25 18:43 - 00031430 _____ () C:\Users\Admin\Desktop\FRST.txt
2015-05-25 18:21 - 2015-05-25 18:25 - 00067891 _____ () C:\Users\Admin\Downloads\bluescreenview_v1.55.zip
2015-05-25 16:29 - 2015-05-25 16:35 - 00000000 ____D () C:\Encryption
2015-05-25 15:00 - 2015-05-25 15:00 - 00136408 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\72812A9D.sys
2015-05-25 13:43 - 2015-05-25 13:43 - 00136408 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\4FC76F4C.sys
2015-05-24 22:01 - 2015-05-24 22:02 - 00308704 _____ () C:\Windows\Minidump\052415-20763-01.dmp
2015-05-24 21:59 - 2015-05-24 21:59 - 00000207 _____ () C:\Windows\tweaking.com-regbackup-MAXIMILIAN-PC-Windows-7-Home-Premium-(64-bit).dat
2015-05-24 21:59 - 2015-05-24 21:59 - 00000000 ____D () C:\RegBackup
2015-05-24 21:59 - 2015-05-24 21:58 - 02945770 _____ (Thisisu) C:\Users\Admin\Desktop\JRT.exe
2015-05-24 21:58 - 2015-05-24 21:58 - 02945770 _____ (Thisisu) C:\Users\Admin\Downloads\JRT.exe
2015-05-24 21:54 - 2015-05-25 18:24 - 00000000 ____D () C:\Users\Admin\Desktop\Aktuelle Log
2015-05-24 21:48 - 2015-05-24 21:48 - 00292320 _____ () C:\Windows\Minidump\052415-21340-01.dmp
2015-05-24 21:32 - 2015-05-24 22:02 - 00000168 _____ () C:\Windows\setupact.log
2015-05-24 21:32 - 2015-05-24 21:32 - 00325120 _____ () C:\Windows\Minidump\052415-46472-01.dmp
2015-05-24 21:32 - 2015-05-24 21:32 - 00000000 _____ () C:\Windows\setuperr.log
2015-05-24 21:31 - 2015-05-24 21:48 - 00049848 _____ () C:\Windows\PFRO.log
2015-05-24 21:31 - 2015-05-24 21:32 - 00416352 _____ () C:\Windows\system32\FNTCACHE.DAT
2015-05-24 21:25 - 2015-05-24 21:45 - 00000000 ____D () C:\AdwCleaner
2015-05-24 21:24 - 2015-05-24 21:25 - 02222592 _____ () C:\Users\Admin\Desktop\AdwCleaner_4.205.exe
2015-05-24 19:57 - 2015-05-25 17:48 - 00136408 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-05-24 19:56 - 2015-05-24 19:56 - 00001106 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-05-24 19:56 - 2015-05-24 19:56 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-05-24 19:56 - 2015-05-24 19:56 - 00000000 ____D () C:\ProgramData\Malwarebytes
2015-05-24 19:56 - 2015-05-24 19:56 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-05-24 19:56 - 2015-04-14 09:37 - 00107736 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-05-24 19:56 - 2015-04-14 09:37 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2015-05-24 19:56 - 2015-04-14 09:37 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2015-05-24 19:54 - 2015-05-24 19:55 - 21546080 _____ (Malwarebytes Corporation ) C:\Users\Admin\Downloads\mbam-setup-2.1.6.1022.exe
2015-05-24 12:36 - 2015-05-24 12:36 - 00111256 _____ () C:\Users\Admin\AppData\Local\GDIPFONTCACHEV1.DAT
2015-05-24 10:06 - 2015-05-24 10:06 - 00000000 ____D () C:\Users\Admin\AppData\Local\Kaspersky Lab
2015-05-24 10:05 - 2015-05-24 10:05 - 00001266 _____ () C:\Users\Public\Desktop\Kaspersky Password Manager.lnk
2015-05-24 10:05 - 2015-05-24 10:05 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Kaspersky Password Manager
2015-05-24 10:02 - 2015-05-24 10:03 - 05420640 _____ () C:\Users\Admin\Downloads\kpm8.0.2.282mlg_en_ru_de_fr_it_es_pt_fi_nl_da_nb_sv_es-mx_pt-br_ko_zh-hans_zh-hant_tr_pl.exe
2015-05-23 22:54 - 2015-05-23 22:54 - 00002859 _____ () C:\Users\Admin\Desktop\fehler.txt
2015-05-23 22:46 - 2015-05-24 22:05 - 00043664 _____ () C:\Windows\system32\Drivers\hitmanpro37.sys
2015-05-23 22:46 - 2015-05-23 22:46 - 00002307 _____ () C:\Users\Admin\Desktop\Sicherer Zahlungsverkehr.lnk
2015-05-23 22:29 - 2015-05-23 22:29 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Kaspersky Total Security
2015-05-23 22:29 - 2015-05-23 22:25 - 00002053 _____ () C:\Users\Public\Desktop\Kaspersky Total Security.lnk
2015-05-23 22:20 - 2014-10-22 21:13 - 00245960 _____ (Kaspersky Lab ZAO) C:\Windows\system32\Drivers\klhk.sys
2015-05-23 22:08 - 2015-05-23 22:08 - 00038876 _____ () C:\ComboFix.txt
2015-05-23 21:24 - 2011-06-26 08:45 - 00256000 _____ () C:\Windows\PEV.exe
2015-05-23 21:24 - 2010-11-07 19:20 - 00208896 _____ () C:\Windows\MBR.exe
2015-05-23 21:24 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2015-05-23 21:24 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2015-05-23 21:24 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2015-05-23 21:24 - 2000-08-31 02:00 - 00098816 _____ () C:\Windows\sed.exe
2015-05-23 21:24 - 2000-08-31 02:00 - 00080412 _____ () C:\Windows\grep.exe
2015-05-23 21:24 - 2000-08-31 02:00 - 00068096 _____ () C:\Windows\zip.exe
2015-05-23 21:23 - 2015-05-23 22:09 - 00000000 ____D () C:\Qoobox
2015-05-23 21:22 - 2015-05-23 22:05 - 00000000 ____D () C:\Windows\erdnt
2015-05-23 21:20 - 2015-05-23 21:20 - 05627500 ____R (Swearware) C:\Users\Admin\Desktop\ComboFix.exe
2015-05-23 21:20 - 2015-05-23 21:20 - 05627500 _____ (Swearware) C:\Users\Admin\Downloads\ComboFix.exe
2015-05-23 21:19 - 2015-05-23 21:19 - 00000000 ____D () C:\Users\Admin\Downloads\RevoUninstallerPortable
2015-05-23 21:18 - 2015-05-23 21:18 - 02785665 _____ (PortableApps.com) C:\Users\Admin\Downloads\RevoUninstallerPortable_1.95_Rev_2.paf.exe
2015-05-23 17:54 - 2015-05-01 15:17 - 00124112 _____ (Microsoft Corporation) C:\Windows\system32\PresentationCFFRasterizerNative_v0300.dll
2015-05-23 17:54 - 2015-05-01 15:16 - 00102608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PresentationCFFRasterizerNative_v0300.dll
2015-05-22 17:17 - 2015-05-22 17:17 - 00001358 _____ () C:\Users\Admin\Desktop\Steam.lnk
2015-05-22 15:49 - 2015-05-25 17:03 - 00000000 ____D () C:\Program Files (x86)\Steam
2015-05-22 15:24 - 2015-05-22 15:24 - 02178933 _____ (O&O Software GmbH) C:\Users\Admin\Downloads\defraglite.exe
2015-05-22 14:36 - 2015-05-22 14:36 - 00001094 _____ () C:\Users\Admin\Desktop\DiskBoss.lnk
2015-05-22 14:36 - 2015-05-22 14:36 - 00000000 ____D () C:\Users\Admin\AppData\Local\DiskBoss
2015-05-22 14:36 - 2015-05-22 14:36 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DiskBoss
2015-05-22 14:36 - 2015-05-22 14:36 - 00000000 ____D () C:\Program Files (x86)\DiskBoss
2015-05-22 14:35 - 2015-05-22 14:35 - 06384213 _____ () C:\Users\Admin\Downloads\diskboss_setup_v5.5.12.exe
2015-05-22 14:33 - 2015-05-22 14:34 - 03503200 _____ (Michael Thummerer Software Design ) C:\Users\Admin\Downloads\alldup_3.4.24.exe
2015-05-22 14:27 - 2015-05-22 14:27 - 00001173 _____ () C:\Users\Admin\Desktop\Auslogics DiskDefrag.lnk
2015-05-22 14:27 - 2015-05-22 14:27 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Auslogics
2015-05-22 14:27 - 2015-05-22 14:27 - 00000000 ____D () C:\ProgramData\Auslogics
2015-05-22 14:27 - 2015-05-22 14:27 - 00000000 ____D () C:\Program Files (x86)\Auslogics
2015-05-22 14:25 - 2015-05-22 14:26 - 07213472 _____ (Auslogics Labs Pty Ltd ) C:\Users\Admin\Downloads\disk-defrag-setup.exe
2015-05-22 14:24 - 2015-05-22 14:25 - 04532776 _____ (Piriform Ltd) C:\Users\Admin\Downloads\dfsetup219.exe
2015-05-22 12:59 - 2015-05-22 13:00 - 00044412 _____ () C:\Users\Admin\Downloads\Addition.txt
2015-05-22 12:57 - 2015-05-22 13:00 - 00077709 _____ () C:\Users\Admin\Downloads\FRST.txt
2015-05-22 12:56 - 2015-05-25 18:41 - 00000000 ____D () C:\FRST
2015-05-22 12:55 - 2015-05-22 12:56 - 02108416 _____ (Farbar) C:\Users\Admin\Desktop\FRST64.exe
2015-05-22 11:53 - 2015-05-22 11:53 - 00001268 _____ () C:\Users\Admin\Desktop\Revo Uninstaller.lnk
2015-05-22 11:53 - 2015-05-22 11:53 - 00000000 ____D () C:\Program Files (x86)\VS Revo Group
2015-05-22 11:51 - 2015-05-22 11:52 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\Admin\Downloads\revosetup95.exe
2015-05-22 11:29 - 2015-04-22 04:28 - 00389840 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-05-22 11:29 - 2015-04-22 03:48 - 00342736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-05-22 11:29 - 2015-04-21 19:14 - 24971776 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-05-22 11:29 - 2015-04-21 19:08 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-05-22 11:29 - 2015-04-21 19:07 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-05-22 11:29 - 2015-04-21 18:51 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-05-22 11:29 - 2015-04-21 18:50 - 00584192 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-05-22 11:29 - 2015-04-21 18:50 - 00417792 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2015-05-22 11:29 - 2015-04-21 18:50 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-05-22 11:29 - 2015-04-21 18:49 - 02885120 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-05-22 11:29 - 2015-04-21 18:48 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-05-22 11:29 - 2015-04-21 18:41 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-05-22 11:29 - 2015-04-21 18:40 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-05-22 11:29 - 2015-04-21 18:37 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-05-22 11:29 - 2015-04-21 18:35 - 00816640 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2015-05-22 11:29 - 2015-04-21 18:35 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-05-22 11:29 - 2015-04-21 18:35 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-05-22 11:29 - 2015-04-21 18:34 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-05-22 11:29 - 2015-04-21 18:31 - 06025728 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-05-22 11:29 - 2015-04-21 18:26 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-05-22 11:29 - 2015-04-21 18:25 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-05-22 11:29 - 2015-04-21 18:24 - 19691008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-05-22 11:29 - 2015-04-21 18:22 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-05-22 11:29 - 2015-04-21 18:14 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-05-22 11:29 - 2015-04-21 18:11 - 00504320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-05-22 11:29 - 2015-04-21 18:11 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-05-22 11:29 - 2015-04-21 18:10 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-05-22 11:29 - 2015-04-21 18:09 - 00341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2015-05-22 11:29 - 2015-04-21 18:09 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-05-22 11:29 - 2015-04-21 18:08 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-05-22 11:29 - 2015-04-21 18:08 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-05-22 11:29 - 2015-04-21 18:05 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-05-22 11:29 - 2015-04-21 18:04 - 02278400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-05-22 11:29 - 2015-04-21 18:03 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-05-22 11:29 - 2015-04-21 18:02 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-05-22 11:29 - 2015-04-21 18:00 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-05-22 11:29 - 2015-04-21 17:58 - 00664576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2015-05-22 11:29 - 2015-04-21 17:58 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-05-22 11:29 - 2015-04-21 17:57 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-05-22 11:29 - 2015-04-21 17:49 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-05-22 11:29 - 2015-04-21 17:49 - 00720384 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-05-22 11:29 - 2015-04-21 17:48 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-05-22 11:29 - 2015-04-21 17:47 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-05-22 11:29 - 2015-04-21 17:46 - 02125824 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-05-22 11:29 - 2015-04-21 17:43 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-05-22 11:29 - 2015-04-21 17:40 - 14401536 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-05-22 11:29 - 2015-04-21 17:39 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-05-22 11:29 - 2015-04-21 17:38 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-05-22 11:29 - 2015-04-21 17:36 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-05-22 11:29 - 2015-04-21 17:31 - 04305920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-05-22 11:29 - 2015-04-21 17:27 - 02352128 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-05-22 11:29 - 2015-04-21 17:26 - 00688640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-05-22 11:29 - 2015-04-21 17:25 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-05-22 11:29 - 2015-04-21 17:24 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2015-05-22 11:29 - 2015-04-21 17:17 - 12828672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-05-22 11:29 - 2015-04-21 17:15 - 01547264 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-05-22 11:29 - 2015-04-21 17:03 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-05-22 11:29 - 2015-04-21 17:02 - 01882112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-05-22 11:29 - 2015-04-21 16:58 - 01310208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-05-22 11:29 - 2015-04-21 16:56 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-05-22 11:26 - 2015-05-05 03:29 - 00342016 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-05-22 11:26 - 2015-05-05 03:12 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-05-22 11:26 - 2015-04-18 05:10 - 00460800 _____ (Microsoft Corporation) C:\Windows\system32\certcli.dll
2015-05-22 11:26 - 2015-04-18 04:56 - 00342016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\certcli.dll
2015-05-22 11:26 - 2015-04-04 05:29 - 00155576 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-05-22 11:26 - 2015-04-04 05:29 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-05-22 11:26 - 2015-04-04 05:22 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-05-22 11:26 - 2015-04-04 05:22 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-05-22 11:26 - 2015-04-04 05:22 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-05-22 11:26 - 2015-04-04 05:22 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-05-22 11:26 - 2015-04-04 05:22 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-05-22 11:26 - 2015-04-04 05:22 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-05-22 11:26 - 2015-04-04 05:22 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-05-22 11:26 - 2015-04-04 05:22 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-05-22 11:26 - 2015-04-04 05:22 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-05-22 11:26 - 2015-04-04 05:22 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-05-22 11:26 - 2015-04-04 05:20 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-05-22 11:26 - 2015-04-04 05:20 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-05-22 11:26 - 2015-04-04 05:17 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-05-22 11:26 - 2015-04-04 05:17 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-05-22 11:26 - 2015-04-04 05:15 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-05-22 11:26 - 2015-04-04 05:05 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-05-22 11:26 - 2015-04-04 05:05 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-05-22 11:26 - 2015-04-04 05:05 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-05-22 11:26 - 2015-04-04 05:05 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-05-22 11:26 - 2015-04-04 05:05 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-05-22 11:26 - 2015-04-04 05:05 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-05-22 11:26 - 2015-04-04 05:05 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-05-22 11:26 - 2015-04-04 05:04 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-05-22 11:26 - 2015-04-04 05:04 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-05-22 11:26 - 2015-04-04 05:01 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-05-22 11:26 - 2015-04-04 05:01 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-05-22 11:26 - 2015-04-04 04:59 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-05-22 11:17 - 2015-04-20 05:17 - 01647104 _____ (Microsoft Corporation) C:\Windows\system32\DWrite.dll
2015-05-22 11:17 - 2015-04-20 05:17 - 01179136 _____ (Microsoft Corporation) C:\Windows\system32\FntCache.dll
2015-05-22 11:17 - 2015-04-20 04:56 - 01250816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DWrite.dll
2015-05-22 11:17 - 2015-04-20 04:11 - 03204608 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-05-22 11:17 - 2015-04-13 05:28 - 00328704 _____ (Microsoft Corporation) C:\Windows\system32\services.exe
2015-05-22 11:16 - 2015-04-08 05:29 - 00275456 _____ (Microsoft Corporation) C:\Windows\system32\InkEd.dll
2015-05-22 11:16 - 2015-04-08 05:29 - 00024576 _____ (Microsoft Corporation) C:\Windows\system32\jnwmon.dll
2015-05-22 11:16 - 2015-04-08 05:14 - 00216064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\InkEd.dll
2015-05-22 11:16 - 2015-01-29 05:19 - 02543104 _____ (Microsoft Corporation) C:\Windows\system32\wpdshext.dll
2015-05-22 11:16 - 2015-01-29 05:02 - 02311168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wpdshext.dll
2015-05-22 11:12 - 2015-05-22 11:27 - 197116024 _____ (Kaspersky Lab) C:\Users\Admin\Downloads\kts15.0.2.361de-de.exe
2015-05-22 11:10 - 2015-02-18 09:06 - 00123904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\poqexec.exe
2015-05-22 11:10 - 2015-02-18 09:04 - 00142336 _____ (Microsoft Corporation) C:\Windows\system32\poqexec.exe
2015-05-22 11:08 - 2015-03-04 06:41 - 00342016 _____ (Microsoft Corporation) C:\Windows\system32\apphelp.dll
2015-05-22 11:08 - 2015-03-04 06:41 - 00072192 _____ (Microsoft Corporation) C:\Windows\system32\aelupsvc.dll
2015-05-22 11:08 - 2015-03-04 06:41 - 00023552 _____ (Microsoft Corporation) C:\Windows\system32\sdbinst.exe
2015-05-22 11:08 - 2015-03-04 06:41 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\shimeng.dll
2015-05-22 11:08 - 2015-03-04 06:11 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shimeng.dll
2015-05-22 11:08 - 2015-03-04 06:10 - 00295936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apphelp.dll
2015-05-22 11:08 - 2015-03-04 06:10 - 00020992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sdbinst.exe
2015-05-19 19:56 - 2015-05-19 19:56 - 00399494 _____ () C:\Users\Admin\Downloads\br193_vectron_db.rar
2015-05-19 19:37 - 2015-05-19 19:37 - 05362078 _____ () C:\Users\Admin\Downloads\akamas_oebb1144_1.zip
2015-05-19 18:24 - 2015-05-19 18:25 - 24788809 _____ () C:\Users\Admin\Downloads\Night and Day Railroad.rar
2015-05-19 18:24 - 2015-05-19 18:24 - 09620536 _____ () C:\Users\Admin\Downloads\m-Wagen 1954.zip
2015-05-17 22:22 - 2015-05-17 22:22 - 09522932 _____ () C:\Users\Admin\Downloads\MZ_ICE3-1.1_SD.zip
2015-05-08 22:03 - 2015-05-08 22:03 - 00001753 _____ () C:\Users\Public\Desktop\iTunes.lnk
2015-05-08 22:03 - 2015-05-08 22:03 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iTunes
2015-05-08 22:01 - 2015-05-08 22:03 - 00000000 ____D () C:\ProgramData\E1864A66-75E3-486a-BD95-D1B7D99A84A7
2015-05-08 22:01 - 2015-05-08 22:03 - 00000000 ____D () C:\Program Files\iTunes
2015-05-08 22:01 - 2015-05-08 22:01 - 00000000 ____D () C:\Program Files\iPod
2015-05-08 22:01 - 2015-05-08 22:01 - 00000000 ____D () C:\Program Files (x86)\iTunes
2015-05-02 14:59 - 2015-05-02 15:00 - 00000000 ____D () C:\Games
2015-04-28 20:42 - 2015-04-28 20:42 - 00909312 _____ () C:\Users\Admin\Downloads\Kurswahlinfo Kl 10 Abi 2016 (1).ppt
2015-04-28 20:40 - 2015-04-28 20:40 - 00911360 _____ () C:\Users\Admin\Downloads\Kurswahlinfo Kl 10 Abi 2016.ppt
2015-04-27 15:17 - 2014-12-04 21:17 - 01640984 _____ () C:\Users\Admin\Desktop\SetupVirtualCloneDrive547(1).exe
2015-04-26 12:52 - 2015-04-26 19:42 - 00000000 ____D () C:\s-winprosa
2015-04-26 12:52 - 2015-04-26 12:52 - 06585160 _____ (SWE Sven Ritter ) C:\Users\Admin\Downloads\setup-s.exe
2015-04-26 12:47 - 2015-04-26 12:47 - 00000000 ____D () C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\CMH
2015-04-26 12:47 - 2015-04-26 12:47 - 00000000 ____D () C:\cmh
2015-04-26 12:44 - 2015-04-26 12:46 - 35562391 _____ (SWE Sven Ritter ) C:\Users\Admin\Downloads\setup-v.exe

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-05-25 18:22 - 2011-10-03 11:42 - 00001110 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-05-25 18:01 - 2012-04-17 18:40 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-05-25 17:49 - 2013-10-06 14:20 - 00000338 _____ () C:\Windows\Tasks\HP Photo Creations Communicator.job
2015-05-25 17:44 - 2010-06-01 03:03 - 01491930 _____ () C:\Windows\WindowsUpdate.log
2015-05-25 16:34 - 2014-06-05 20:53 - 00000000 ____D () C:\ProgramData\Kaspersky Lab
2015-05-25 16:08 - 2012-07-14 18:21 - 00000000 ____D () C:\Users\Admin\AppData\Roaming\vlc
2015-05-25 13:16 - 2011-10-29 07:31 - 00003950 _____ () C:\Windows\System32\Tasks\User_Feed_Synchronization-{FE1CF671-A23C-407B-9C6B-1A0B15C9A91D}
2015-05-24 22:12 - 2009-07-14 06:45 - 00022976 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-05-24 22:12 - 2009-07-14 06:45 - 00022976 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-05-24 22:03 - 2011-10-03 11:42 - 00001106 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-05-24 22:02 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-05-24 22:01 - 2012-01-29 09:23 - 00000000 ____D () C:\Windows\Minidump
2015-05-24 21:31 - 2012-07-11 09:24 - 00000000 ____D () C:\Program Files\Web Assistant
2015-05-24 21:24 - 2012-07-11 09:48 - 00000000 ____D () C:\ProgramData\OptimizerPro
2015-05-24 21:24 - 2012-07-11 09:23 - 00000000 ____D () C:\ProgramData\InstallMate
2015-05-24 12:53 - 2014-07-21 17:23 - 00000000 ____D () C:\Users\Admin\AppData\Roaming\Steganos
2015-05-24 10:05 - 2014-06-05 20:53 - 00000000 ____D () C:\Program Files (x86)\Kaspersky Lab
2015-05-24 07:47 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\rescache
2015-05-23 22:36 - 2014-12-13 18:21 - 00842440 _____ (Kaspersky Lab ZAO) C:\Windows\system32\Drivers\klif.sys
2015-05-23 22:36 - 2014-08-19 12:31 - 00056008 _____ (Kaspersky Lab ZAO) C:\Windows\system32\Drivers\kldisk.sys
2015-05-23 22:08 - 2009-07-14 05:20 - 00000000 __RHD () C:\Users\Default
2015-05-23 21:56 - 2009-07-14 04:34 - 00000215 _____ () C:\Windows\system.ini
2015-05-23 21:14 - 2013-02-06 18:32 - 00000000 ____D () C:\Users\Claudia
2015-05-23 21:14 - 2011-12-27 17:13 - 00000000 ____D () C:\Users\Maximilian
2015-05-23 20:33 - 2011-10-03 09:50 - 00000000 ____D () C:\ProgramData\Microsoft Help
2015-05-23 20:32 - 2010-06-01 19:15 - 00000000 ____D () C:\Program Files\Windows Journal
2015-05-23 20:31 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\AdvancedInstallers
2015-05-23 20:20 - 2015-04-05 09:16 - 00000000 ___SD () C:\Windows\SysWOW64\GWX
2015-05-23 20:20 - 2015-04-05 09:16 - 00000000 ___SD () C:\Windows\system32\GWX
2015-05-23 20:18 - 2012-05-22 15:43 - 00000000 ____D () C:\Program Files\Microsoft Silverlight
2015-05-23 20:18 - 2012-05-22 15:43 - 00000000 ____D () C:\Program Files (x86)\Microsoft Silverlight
2015-05-23 18:17 - 2013-08-27 19:05 - 00000000 ____D () C:\Windows\system32\MRT
2015-05-23 18:17 - 2012-06-19 19:52 - 140425016 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-05-23 17:54 - 2012-05-22 15:45 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2015-05-22 17:39 - 2015-03-12 23:14 - 00000000 ____D () C:\Users\Admin\Desktop\Neuer Ordner
2015-05-22 15:50 - 2010-06-01 19:30 - 00703230 _____ () C:\Windows\system32\perfh007.dat
2015-05-22 15:50 - 2010-06-01 19:30 - 00150838 _____ () C:\Windows\system32\perfc007.dat
2015-05-22 15:50 - 2009-07-14 07:13 - 01629508 _____ () C:\Windows\system32\PerfStringBackup.INI
2015-05-22 15:31 - 2015-03-15 19:03 - 00000000 ____D () C:\Program Files (x86)\Schrift 2 DXF und G-Code 3
2015-05-22 15:29 - 2010-06-01 02:59 - 00000000 ___HD () C:\Program Files (x86)\InstallShield Installation Information
2015-05-22 12:21 - 2011-10-03 10:31 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HP
2015-05-22 11:43 - 2014-08-20 10:17 - 00000000 ____D () C:\Windows\pss
2015-05-21 21:17 - 2011-10-03 11:42 - 00004106 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2015-05-21 21:17 - 2011-10-03 11:42 - 00003854 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2015-05-08 22:01 - 2011-10-03 11:13 - 00000000 ____D () C:\Program Files\Common Files\Apple
2015-04-30 13:42 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\AppCompat
2015-04-29 13:11 - 2011-12-30 19:12 - 00000000 ____D () C:\Users\Admin
2015-04-28 16:26 - 2014-07-21 17:56 - 00000000 ____D () C:\Users\Admin\AppData\Roaming\iFunbox_UserCache
2015-04-28 15:19 - 2014-06-23 17:54 - 00000000 ___HD () C:\Users\Admin\Desktop\C-oole S-achen
2015-04-28 13:03 - 2014-12-13 20:32 - 00000000 ____D () C:\Windows\system32\appraiser
2015-04-28 13:03 - 2014-05-09 18:45 - 00000000 ___SD () C:\Windows\system32\CompatTel
2015-04-28 13:03 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\PolicyDefinitions
2015-04-26 15:23 - 2015-04-08 20:20 - 00000000 ____D () C:\Users\Admin\Desktop\goya_br101_1

==================== Files in the root of some directories =======

2012-11-01 16:18 - 2012-11-01 16:18 - 0004096 ____H () C:\Users\Admin\AppData\Local\keyfile3.drm
2012-04-02 11:03 - 2012-12-11 20:03 - 0007600 _____ () C:\Users\Admin\AppData\Local\Resmon.ResmonCfg
2014-11-08 18:04 - 2014-11-08 18:04 - 0000000 _____ () C:\Users\Admin\AppData\Local\{1C564545-0CBF-4309-AFAD-6AAEF45D3423}
2015-01-27 19:09 - 2015-01-27 19:09 - 0000000 _____ () C:\Users\Admin\AppData\Local\{ECBE234B-FD3F-48CF-A35F-B2868978CA4F}
2014-06-17 14:50 - 2014-06-17 14:50 - 0000057 _____ () C:\ProgramData\Ament.ini
2012-04-01 10:48 - 2012-04-01 10:48 - 0000056 ____H () C:\ProgramData\ezsidmv.dat
2011-10-03 09:40 - 2010-01-16 07:15 - 0131368 _____ () C:\ProgramData\FullRemove.exe

Some files in TEMP:
====================
C:\Users\Admin\AppData\Local\Temp\Quarantine.exe
C:\Users\Admin\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-05-24 07:25

==================== End of log ============================
         
und zuletzt die Addition.txt
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 21-05-2015
Ran by Admin at 2015-05-25 18:44:00
Running from C:\Users\Admin\Desktop
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Admin (S-1-5-21-3457901039-3679683318-3372754741-1001 - Administrator - Enabled) => C:\Users\Admin
Administrator (S-1-5-21-3457901039-3679683318-3372754741-500 - Administrator - Disabled)
Claudia (S-1-5-21-3457901039-3679683318-3372754741-1004 - Limited - Enabled) => C:\Users\Claudia
Gast (S-1-5-21-3457901039-3679683318-3372754741-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-3457901039-3679683318-3372754741-1003 - Limited - Enabled)
Maximilian (S-1-5-21-3457901039-3679683318-3372754741-1000 - Limited - Enabled) => C:\Users\Maximilian

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Kaspersky Total Security (Enabled - Up to date) {179979E8-273D-D14E-0543-2861940E4886}
AS: Kaspersky Total Security (Enabled - Up to date) {ACF8980C-0107-DEC0-3FF3-1313EF89023B}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: Kaspersky Total Security (Enabled) {2FA2F8CD-6D52-D016-2E1C-81546ADD0FFD}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe Flash Player 17 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 17.0.0.169 - Adobe Systems Incorporated)
Adobe Flash Player 17 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 17.0.0.169 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.10) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.10 - Adobe Systems Incorporated)
Adobe Shockwave Player 12.1 (HKLM-x32\...\Adobe Shockwave Player) (Version: 12.1.3.153 - Adobe Systems, Inc.)
Age of Empires® III: Complete Collection (HKLM-x32\...\Steam App 105450) (Version:  - Ensemble Studios)
AMD Catalyst Install Manager (HKLM\...\{37FCE154-7F59-74F0-3A35-BF503CEB230B}) (Version: 8.0.877.0 - Advanced Micro Devices, Inc.)
Apple Application Support (32-Bit) (HKLM-x32\...\{AFA1153A-F547-409B-B837-3A0D6C5A3FEC}) (Version: 3.1.3 - Apple Inc.)
Apple Application Support (64-Bit) (HKLM\...\{D7B824DE-DA32-4772-9E5E-39C5158136A7}) (Version: 3.1.3 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{C4123106-B685-48E6-B9BD-E4F911841EB4}) (Version: 8.1.1.3 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
Atheros Client Installation Program (HKLM-x32\...\{D1434266-0486-4469-B338-A60082CC04E1}) (Version: 1.0.2.1119 - Atheros)
Auslogics DiskDefrag (HKLM-x32\...\{DF6A13C0-77DF-41FE-BD05-6D5201EB0CE7}_is1) (Version: 5.4.0.0 - Auslogics Labs Pty Ltd)
BatteryLifeExtender (HKLM-x32\...\{08B67A13-8501-48CB-B747-9D413BDC4594}) (Version: 1.0.3 - Samsung)
Bluesoleil2.7.0.13 VoIP Release 071227 (HKLM-x32\...\{8F85CC2C-4B26-4CF6-B835-DC59BCEDD287}) (Version: 2.7.0.13 VoIP Release 071227 - IVT Corporation)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
Broadcom 802.11 Network Adapter (HKLM\...\Broadcom 802.11 Network Adapter) (Version: 5.60.48.44 - Broadcom Corporation)
Broforce Alien Infestation Update versión 2.0 (HKLM-x32\...\{6C9FE5E5-21DD-42E6-8BBC-7DEEA932A9C2}_is1) (Version: 2.0 - JUEGOS PC)
Browser 7 der Telekom 33.0.11 (x86 de) (HKLM-x32\...\Browser 7 der Telekom 33.0.11 (x86 de)) (Version: 33.0.11 - Deutsche Telekom AG)
Browser 7 Maintenance Service (HKLM-x32\...\Browser7MaintenanceService) (Version: 31.0.20 - Deutsche Telekom AG)
CCleaner (HKLM\...\CCleaner) (Version: 5.01 - Piriform)
Cheat Engine 6.2 (HKLM-x32\...\Cheat Engine 6.2_is1) (Version:  - Dark Byte)
COMPUTER BILD Account-Alarm (HKLM-x32\...\{7B0F11E4-5EB1-4B31-96F8-BE8BF2A8ED10}) (Version: 1.0.5 - J3S)
Counter-Strike: Global Offensive (HKLM-x32\...\Steam App 730) (Version:  - Valve)
CyberLink YouCam (HKLM-x32\...\InstallShield_{01FB4998-33C4-4431-85ED-079E3EEFE75D}) (Version: 2.0.3911 - CyberLink Corp.)
Demolition Company Gold (HKLM-x32\...\DemolitionCompanyDE_is1) (Version:  - GIANTS Software)
Detekt 1.8 (HKLM-x32\...\Detekt) (Version: 1.8 - )
DiskBoss 5.5.12 (HKLM-x32\...\DiskBoss) (Version: 5.5.12 - Flexense Computing Systems Ltd.)
Easy Content Share (HKLM-x32\...\{2DDC70C1-C77A-4D08-89D2-9AB648504533}) (Version: 1.0.0.13 - Samsung Electronics Co., LTD)
Easy Display Manager (HKLM-x32\...\{17283B95-21A8-4996-97DA-547A48DB266F}) (Version: 3.1 - Samsung Electronics Co., Ltd.)
Easy Network Manager (HKLM-x32\...\{F771F1D4-EDD4-4D68-82DC-811583C099CD}) (Version: 4.3.1 - Samsung)
Easy SpeedUp Manager (HKLM-x32\...\{EF367AA4-070B-493C-9575-85BE59D789C9}) (Version: 2.1.0.11 - Samsung Electronics Co.,Ltd.)
EasyBatteryManager (HKLM-x32\...\{4A331D24-A9E8-484F-835E-1BA7B139689C}) (Version: 4.0.0.4 - Samsung)
ETDWare PS/2-x64 7.0.7.0_WHQL (HKLM\...\Elantech) (Version: 7.0.7.0 - ELAN Microelectronics Corp.)
Euro Truck Simulator 2 (HKLM-x32\...\{1B705E8F-9893-4486-B5D7-4F7FEB9C871E}_is1) (Version: 1.2.5 - SCS Software)
fischertechnik ROBOPro (HKLM-x32\...\{39DF79F4-E8F9-43F1-A477-5FDA5194785E}) (Version: 3.2.6 - fischertechnik GmbH)
fischertechnik ROBOPro 64 bit USB Driver (HKLM-x32\...\{8F6C3836-DA7D-40C4-94D4-6D460C53E31D}) (Version: 3.2.0 - fischertechnik GmbH)
Game Dev Tycoon (HKLM-x32\...\Steam App 239820) (Version:  - Greenheart Games)
GeoGebra 4.2 (HKLM-x32\...\GeoGebra 4.2) (Version: 4.2.36.0 - International GeoGebra Institute)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 43.0.2357.65 - Google Inc.)
Google Earth (HKLM-x32\...\{4D2A6330-2F8B-11E3-9C40-B8AC6F97B88E}) (Version: 7.1.2.2041 - Google)
Google SketchUp 8 (HKLM-x32\...\{15F02176-0D12-4FAF-B2CD-2767C7781427}) (Version: 3.0.4993 - Google, Inc.)
Google Toolbar for Internet Explorer (HKLM-x32\...\{2318C2B1-4965-11d4-9B18-009027A5CD4F}) (Version: 7.5.6227.252 - Google Inc.)
Google Toolbar for Internet Explorer (x32 Version: 1.0.0 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.27.5 - Google Inc.) Hidden
Hex Workshop v6.7 (HKLM\...\{A47DAFC0-AF57-4462-BD40-B3F02F33CB40}) (Version: 6.7.3.5308 - BreakPoint Software)
HitmanPro 3.7 (HKLM\...\HitmanPro37) (Version: 3.7.9.241 - SurfRight B.V.)
HP Officejet 6500 E710n-z - Grundlegende Software für das Gerät (HKLM\...\{C41713B3-DCB0-48C3-B830-47CB59C60B89}) (Version: 22.0.334.0 - Hewlett-Packard Co.)
HP Officejet 6500 E710n-z Hilfe (HKLM-x32\...\{EFBC0CB1-AFFD-4E74-ACEF-42099F1D49C3}) (Version: 140.0.2.2 - Hewlett Packard)
HP Officejet 6600 - Grundlegende Software für das Gerät (HKLM\...\{F58934BD-F483-43EB-B307-CFFD88B18455}) (Version: 28.0.1315.0 - Hewlett-Packard Co.)
HP Officejet 6600 Hilfe (HKLM-x32\...\{2FA81482-5570-4CF0-9A10-D61D2F164916}) (Version: 140.0.2.2 - Hewlett Packard)
HP Photo Creations (HKLM-x32\...\HP Photo Creations) (Version: 1.0.0.12412 - HP)
HP Update (HKLM-x32\...\{6F1C00D2-25C2-4CBA-8126-AE9A6E2E9CD5}) (Version: 5.003.003.001 - Hewlett-Packard)
I.R.I.S. OCR (HKLM-x32\...\{CA6BCA2F-EDEB-408F-850B-31404BE16A61}) (Version: 12.3.4 - HP)
iFunbox (v2.95.2610.819), iFunbox DevTeam (HKLM-x32\...\iFunbox_is1) (Version: v2.95.2610.819 - )
Intel(R) Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 9.6.3.1001 - Intel Corporation)
Intel(R) Turbo Boost Technology Driver (HKLM-x32\...\{D6C630BF-8DBB-4042-8562-DC9A52CB6E7E}) (Version: 01.02.00.1002 - Intel Corporation)
Internet Explorer Toolbar 4.7 by SweetPacks (x32 Version: 4.7.0010 - SweetIM Technologies Ltd.) Hidden <==== ATTENTION
iTunes (HKLM\...\{93F2A022-6C37-48B8-B241-FFABD9F60C30}) (Version: 12.1.2.27 - Apple Inc.)
Java 8 Update 40 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218040F0}) (Version: 8.0.400 - Oracle Corporation)
JavaFX 2.1.0 (HKLM-x32\...\{1111706F-666A-4037-7777-210328764D10}) (Version: 2.1.0 - Oracle Corporation)
Junk Mail filter update (x32 Version: 14.0.8089.726 - Microsoft Corporation) Hidden
Kaspersky Password Manager (HKLM-x32\...\InstallWIX_{6716E504-C1DD-4B45-9766-F377AFA0CB18}) (Version: 8.0.2.282 - Kaspersky Lab)
Kaspersky Password Manager (x32 Version: 8.0.2.282 - Kaspersky Lab) Hidden
Kaspersky Total Security (HKLM-x32\...\InstallWIX_{02FECEE0-16B2-43DB-BC3B-C844477FC142}) (Version: 15.0.2.361 - Kaspersky Lab)
Kaspersky Total Security (x32 Version: 15.0.2.361 - Kaspersky Lab) Hidden
Landwirtschafts Simulator 2011 (HKLM-x32\...\FarmingSimulator2011_CE2DE_is1) (Version: 1.0 - GIANTS Software)
LEGO MINDSTORMS NXT - (Deutsch) Sprachenpaket (HKLM-x32\...\{4614C36E-AABF-42AD-9419-0B8051547B96}) (Version: 2.0.100.0 - The LEGO Group)
LEGO MINDSTORMS NXT Driver for x64 (HKLM\...\{74E85F31-573F-45BF-8939-4D2BCDCC2083}) (Version: 1.17.770 - LEGO)
LEGO MINDSTORMS NXT Migration Package (HKLM-x32\...\{6C1D47CC-682C-4673-8CA8-DEE659628599}) (Version: 1.2.8.0 - LEGO)
LEGO MINDSTORMS NXT Software v2.0 (HKLM-x32\...\{5B7EDCF8-E6AD-4E99-972C-34BF1F07B349}) (Version: 2.0.114.0 - LEGO)
Malwarebytes Anti-Malware Version 2.1.6.1022 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.1.6.1022 - Malwarebytes Corporation)
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{91120000-0030-0000-0000-0000000FF1CE}_ENTERPRISER_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version:  - Microsoft)
Microsoft Office 2010 (HKLM-x32\...\{95140000-0070-0000-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office Enterprise 2007 (HKLM-x32\...\ENTERPRISER) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office File Validation Add-In (HKLM-x32\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Live Add-in 1.5 (HKLM-x32\...\{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}) (Version: 2.0.4024.1 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.40416.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.30319 (HKLM\...\{DA5E371C-6333-3D8A-93A4-6FD5B20BCC6E}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft WSE 3.0 Runtime (HKLM-x32\...\{E3E71D07-CD27-46CB-8448-16D4FB29AA13}) (Version: 3.0.5305.0 - Microsoft Corp.)
Mozilla Firefox 36.0.4 (x86 de) (HKLM-x32\...\Mozilla Firefox 36.0.4 (x86 de)) (Version: 36.0.4 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 36.0.4 - Mozilla)
NC Corrector v4.0 (HKLM-x32\...\NC Corrector v4.0) (Version:  - )
Netzmanager (HKLM-x32\...\Netzmanager) (Version: 1.081 - Deutsche Telekom AG)
Netzmanager (Version: 1.081 - Deutsche Telekom AG, Marmiko IT-Solutions GmbH) Hidden
Notepad++ (HKLM-x32\...\Notepad++) (Version: 6.7.6 - Notepad++ Team)
NVIDIA PhysX (HKLM-x32\...\{1C4551A6-4743-4093-91E4-1477CD655043}) (Version: 9.09.0203 - NVIDIA Corporation)
PC-Bibliothek 3.0 (HKLM-x32\...\{4CE4B975-A5C1-43C0-A565-C00F0ABFC94C}) (Version:  - )
PL-2303 Vista Driver Installer (HKLM-x32\...\{EEC010D0-1252-4E1D-BAD9-F1B8F414535C}) (Version: 3.0.1.0 - Prolific)
Prison Architect (HKLM-x32\...\Steam App 233450) (Version:  - Introversion Software)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6083 - Realtek Semiconductor Corp.)
REALTEK Wireless LAN Software (HKLM-x32\...\{0F796312-289C-40CA-856C-9FBCF5E83342}) (Version: 0133.09.1202 - REALTEK Semiconductor Corp.)
Repetier-Host Version 1.0.6 (HKLM\...\{1143F758-929B-4EEB-8784-46CCB622F037}_is1) (Version: 1.0.6 - repetier)
Revo Uninstaller 1.95 (HKLM-x32\...\Revo Uninstaller) (Version: 1.95 - VS Revo Group)
Samsung Recovery Solution 4 (HKLM-x32\...\{145DE957-0679-4A2A-BB5C-1D3E9808FAB2}) (Version: 4.0.0.6 - Samsung)
Samsung Support Center (HKLM-x32\...\{F687E657-F636-44DF-8125-9FEEA2C362F5}) (Version: 1.0.2 - Samsung)
Samsung Update Plus (HKLM-x32\...\{D3F2FAA5-FEC4-42AA-9ABA-1F763919A2B5}) (Version: 2.0 - Samsung Electronics Co., Ltd.)
Skype Toolbars (HKLM-x32\...\{981029E0-7FC9-4CF3-AB39-6F133621921A}) (Version: 1.0.4051 - Skype Technologies S.A.)
Skype™ 7.0 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 7.0.102 - Skype Technologies S.A.)
SpeedFan (remove only) (HKLM-x32\...\SpeedFan) (Version:  - )
Stronghold 2 (HKLM-x32\...\{16D2C649-CBA8-44EE-B730-12584667D487}) (Version: 1.40.1000 - Firefly Studios)
Stronghold Legends (HKLM-x32\...\{66A405D2-BA14-4594-BF36-B3B544F0754E}) (Version: 1.20.0000 - Firefly Studios)
Studie zur Verbesserung von HP Officejet 6500 E710n-z Produkten (HKLM\...\{C9347A74-CDAD-4076-B754-11752F6BE324}) (Version: 22.0.334.0 - Hewlett-Packard Co.)
Studie zur Verbesserung von HP Officejet 6600 Produkten (HKLM\...\{E1A11879-5771-4E52-BA2E-CD5DD65BF970}) (Version: 28.0.1315.0 - Hewlett-Packard Co.)
SweetIM for Messenger 3.7 (x32 Version: 3.7.0007 - SweetIM Technologies Ltd.) Hidden <==== ATTENTION
swMSM (x32 Version: 12.0.0.1 - Adobe Systems, Inc) Hidden
TomTom HOME (HKLM-x32\...\{EC5F4C1B-F838-4CB7-8561-8F809296428B}) (Version: 2.9.5 - Ihr Firmenname)
TomTom HOME Visual Studio Merge Modules (HKLM-x32\...\{8F3C31C5-9C3A-4AA8-8EFA-71290A7AD533}) (Version: 1.0.2 - TomTom International B.V.)
Total War: ROME II - Emperor Edition (HKLM-x32\...\Steam App 214950) (Version:  - Creative Assembly)
Train Fever (HKLM-x32\...\Steam App 304730) (Version:  - Urban Games)
TreeSize Free V3.2.1 (HKLM-x32\...\TreeSize Free_is1) (Version: 3.2.1 - JAM Software)
Update for 2007 Microsoft Office System (KB967642) (HKLM-x32\...\{91120000-0030-0000-0000-0000000FF1CE}_ENTERPRISER_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version:  - Microsoft)
Update für Microsoft Office Excel 2007 Help (KB963678) (HKLM-x32\...\{90120000-0016-0407-0000-0000000FF1CE}_ENTERPRISER_{BEC163EC-7A83-48A1-BFB6-3BF47CC2F8CF}) (Version:  - Microsoft)
Update für Microsoft Office Outlook 2007 Help (KB963677) (HKLM-x32\...\{90120000-001A-0407-0000-0000000FF1CE}_ENTERPRISER_{F6828576-6F79-470D-AB50-69D1BBADBD30}) (Version:  - Microsoft)
Update für Microsoft Office Powerpoint 2007 Help (KB963669) (HKLM-x32\...\{90120000-0018-0407-0000-0000000FF1CE}_ENTERPRISER_{EA160DA3-E9B5-4D03-A518-21D306665B96}) (Version:  - Microsoft)
Update für Microsoft Office Word 2007 Help (KB963665) (HKLM-x32\...\{90120000-001B-0407-0000-0000000FF1CE}_ENTERPRISER_{38472199-D7B6-4833-A949-10E4EE6365A1}) (Version:  - Microsoft)
Usb Driver (Windows X32/X64) v1.0.0.5 (HKLM-x32\...\Usb Driver (Windows X32/X64) v1.0.0.5) (Version: 1.0.0.5 - Knobloch GmbH - www.knobloch-gmbh.de)
User Guide (HKLM-x32\...\{BAE68339-B0F6-4D33-9554-5A3DB2DFF5DA}) (Version: 1.0 - )
VLC media player 2.0.5 (HKLM-x32\...\VLC media player) (Version: 2.0.5 - VideoLAN)
Web Assistant 2.0.0.439 (HKLM\...\{336D0C35-8A85-403a-B9D2-65C292C39087}_is1) (Version:  - IB) <==== ATTENTION
Windows Live Essentials (HKLM-x32\...\WinLiveSuite_Wave3) (Version: 14.0.8089.0726 - Microsoft Corporation)
Windows Live ID Sign-in Assistant (HKLM\...\{9B48B0AC-C813-4174-9042-476A887592C7}) (Version: 6.500.3165.0 - Microsoft Corporation)
Windows Live Sync (HKLM-x32\...\{76618402-179D-4699-A66B-D351C59436BC}) (Version: 14.0.8089.726 - Microsoft Corporation)
Windows Live-Uploadtool (HKLM-x32\...\{205C6BDD-7B73-42DE-8505-9A093F35A238}) (Version: 14.0.8014.1029 - Microsoft Corporation)
Windows-Treiberpaket - Knobloch GmbH - www.knobloch-gmbh.de (keusb) USB  (06/04/2010 1.70.0.0) (HKLM\...\A03B81371070ACDA3DBD70BD447F93D99986BFAE) (Version: 06/04/2010 1.70.0.0 - Knobloch GmbH - www.knobloch-gmbh.de)
Windows-Treiberpaket - MSC Vertriebs GmbH (usbser) Ports  (04/29/2010 1.0.0.4) (HKLM\...\16533EBD45E053187CE14C08C0EDEDE15390CD42) (Version: 04/29/2010 1.0.0.4 - MSC Vertriebs GmbH)
WinRAR 4.20 (32-Bit) (HKLM-x32\...\WinRAR archiver) (Version: 4.20.0 - win.rar GmbH)
WinZip 12.1 (HKLM-x32\...\{CD95F661-A5C4-44F5-A6AA-ECDD91C240B8}) (Version: 12.1.8519 - WinZip Computing, S.L. )
ZoneAlarm Firewall (x32 Version: 13.1.211.000 - Check Point Software Technologies Ltd.) Hidden
ZoneAlarm Security (x32 Version: 13.1.211.000 - Check Point Software Technologies Ltd.) Hidden

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== Restore Points =========================

24-05-2015 19:00:31 Windows-Sicherung
25-05-2015 12:51:08 Windows Update

==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 04:34 - 2015-05-23 21:56 - 00000027 ____A C:\Windows\system32\Drivers\etc\hosts
127.0.0.1       localhost

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {0B1039CD-FB5C-4AA9-8F14-E576D052B2EB} - System32\Tasks\Go for FilesUpdate => C:\Program Files (x86)\GoforFiles\GFFUpdater.exe <==== ATTENTION
Task: {0D310397-7089-453E-8584-D7C6DB2AB9D6} - System32\Tasks\Microsoft\Windows\Setup\gwx\launchtrayprocess => C:\Windows\system32\GWX\GWX.exe [2015-05-07] (Microsoft Corporation)
Task: {0D4100D4-7114-4663-ABEC-2AA901A2CF91} - System32\Tasks\{6E5770BC-0512-411D-ACF0-AE34EF0E47D5} => pcalua.exe -a E:\setup.exe -d E:\
Task: {198F560D-FEC2-4F3B-8E90-AC78D93FE602} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2014-12-19] (Adobe Systems Incorporated)
Task: {2B01E688-6308-4301-909E-6BD07AE53BD9} - System32\Tasks\{89B84C1B-5CBA-4DD6-A14A-D0DE960F4BF4} => pcalua.exe -a C:\Users\Admin\Downloads\setup-s.exe -d C:\Users\Admin\Downloads
Task: {2CDE25DC-AD71-4D09-96AE-B78E4345B3C8} - System32\Tasks\{CCB29116-2AA1-482B-9442-3B3336A17C91} => pcalua.exe -a "C:\Program Files (x86)\poc\poc_classicedition\pocsim3d\3dSetup.exe" -d C:\PROGRA~2\poc\poc_classicedition\pocsim3d\
Task: {379EC3DC-B1DC-4E7D-B8A4-4833FA174D23} - System32\Tasks\{97444BFE-1613-4197-A2CF-54E9C89031CE} => pcalua.exe -a C:\Users\Admin\Desktop\DMS-Launcher\DMS-Launcher.exe
Task: {40D4CE52-6F65-42A2-9947-A831372DB856} - System32\Tasks\{78FA4846-42FA-4F77-8767-474E4B9A7AEC} => pcalua.exe -a "C:\Program Files (x86)\Bus-Simulator 2008 Demo\unins000.exe" -d "C:\Program Files (x86)\Bus-Simulator 2008 Demo"
Task: {528EBE1E-FA8B-4B33-B9E8-364E9105480D} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2014-12-12] (Piriform Ltd)
Task: {539DF9E3-6AD5-4CE3-B327-7532FB5BB7C3} - System32\Tasks\Game CenterUpdate => C:\Users\Admin\AppData\Roaming\GameCenter\GCUpdater.exe
Task: {73288D0E-1EF3-41A2-AE3C-E5ACF78D5E62} - System32\Tasks\{0185BAB0-EB63-40D5-9299-D665440AEEF4} => pcalua.exe -a "C:\Program Files (x86)\InstallShield Installation Information\{8C3727F2-8E37-49E4-820C-03B1677F53B6}\setup.exe" -c -runfromtemp -l0x0007 -removeonly
Task: {75BF4A9F-38BD-49C5-84BE-2572217E3B7B} - System32\Tasks\HPCustParticipation HP Officejet 6500 E710n-z => C:\Program Files\HP\HP Officejet 6500 E710n-z\Bin\HPCustPartic.exe [2010-06-14] (Hewlett-Packard Co.)
Task: {7BDC061F-16D5-449C-9292-6BE9D163DBA3} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-10-26] (Google Inc.)
Task: {7D133021-634F-464B-B374-098D986560F2} - System32\Tasks\{4BE89709-C810-400A-9FB0-E93DE65146B1} => pcalua.exe -a "C:\Program Files (x86)\Steganos Online Shield\setuptool.exe" -d "C:\Program Files (x86)\Steganos Online Shield"
Task: {8270E60E-F196-4F89-8E44-3CA0FE563854} - System32\Tasks\{C0D76B4E-7603-416B-B00D-BBC670D5B7EF} => C:\Program Files (x86)\Steganos Online Shield\OnlineShieldClient.exe
Task: {8813E5D3-87AE-4768-B14F-387BD05ACF8D} - System32\Tasks\SamsungSupportCenter => C:\Program Files (x86)\Samsung\Samsung Support Center\SSCKbdHk.exe [2010-05-06] (SAMSUNG Electronics)
Task: {B3038D87-CE94-422A-9FDC-9D893BB5CEE3} - System32\Tasks\advSRS4 => C:\Program Files (x86)\Samsung\Samsung Recovery Solution 4\WCScheduler.exe [2010-01-19] (SEC)
Task: {B9B6D8AC-416C-4E71-89B5-7E3FFE99DDC7} - System32\Tasks\{7913A803-0655-4F29-91D6-39CF3318AB12} => pcalua.exe -a E:\SETUP.EXE -d E:\
Task: {BAF3081E-39FC-4330-AC6D-FD5AC7A63F04} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-04-23] (Adobe Systems Incorporated)
Task: {CD819A81-4C92-4F0E-9242-D3431D89ACF4} - \EasySpeedUpManager No Task File <==== ATTENTION
Task: {CF0D532E-8088-43B8-BF47-66C1CACD90FF} - System32\Tasks\Microsoft\Windows\Setup\gwx\refreshgwxconfig => C:\Windows\system32\GWX\GWXConfigManager.exe [2015-05-07] (Microsoft Corporation)
Task: {D7124D21-9D3D-430E-9095-5CA5C98AB530} - System32\Tasks\BatteryLifeExtender => C:\Program Files (x86)\Samsung\BatteryLifeExtender\BatteryLifeExtender.exe [2010-04-17] (Samsung Electronics. Co. Ltd.)
Task: {D774F9DD-6A0C-478D-A6E1-DF1734E28C67} - System32\Tasks\SUPBackground => C:\Program Files\Samsung\Samsung Update Plus\SUPBackground.exe
Task: {DBA16556-A0B7-40DD-BF2B-4253F17A5E76} - System32\Tasks\{91C431FD-BDC0-455D-AC65-8E86710802CB} => pcalua.exe -a C:\Users\Admin\AppData\Local\Temp\{D892637B-E714-4A88-A2E5-84011786DD43}\setup.exe -d "C:\Program Files (x86)\Google\Chrome\Application\26.0.1410.64"
Task: {E11D4E9D-AF94-4362-8ED7-CF93A416D5C5} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-10-26] (Google Inc.)
Task: {EC2A61DB-02C0-457C-AE83-F36247E33318} - System32\Tasks\HPCustParticipation HP Officejet 6600 => C:\Program Files\HP\HP Officejet 6600\Bin\HPCustPartic.exe [2012-10-17] (Hewlett-Packard Co.)
Task: {ECE89E84-E8B8-43A7-9706-486FB481171C} - System32\Tasks\HP Photo Creations Communicator => C:\ProgramData\HP Photo Creations\Communicator.exe [2011-09-20] ()
Task: {EE719760-8E0E-4815-971C-7B150FED49E1} - System32\Tasks\Games\UpdateCheck_S-1-5-21-3457901039-3679683318-3372754741-1000
Task: {F56B76B9-95E0-47F8-8A07-72DDB540B015} - System32\Tasks\EasyDisplayMgr => C:\Program Files (x86)\Samsung\Easy Display Manager\dmhkcore.exe [2010-04-07] (Samsung Electronics Co., Ltd.)
Task: {F9CE13F9-8BA6-4A7A-9512-FC0F318C1BB5} - System32\Tasks\EasyBatteryManager => C:\Program Files (x86)\Samsung\EasyBatteryManager\EasyBatteryMgr4.exe [2010-03-29] (SAMSUNG Electronics co., LTD.)
Task: {FF88DAF5-E9B4-4E05-8CB6-309642418259} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\HP Photo Creations Communicator.job => C:\ProgramData\HP Photo Creations\Communicator.exe

==================== Loaded Modules (Whitelisted) ==============

2015-03-20 18:12 - 2015-03-20 18:12 - 00085832 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
2015-03-20 18:12 - 2015-03-20 18:12 - 01346344 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
2007-12-27 15:39 - 2007-12-27 15:39 - 00166520 _____ () C:\Program Files (x86)\IVT Corporation\BlueSoleil\BTNtService.exe
2015-04-08 16:31 - 2015-04-08 16:31 - 00118784 _____ () C:\Program Files (x86)\DiskBoss\bin\diskbsa.exe
2010-06-01 03:04 - 2009-03-05 11:54 - 00311296 _____ () C:\Windows\SysWOW64\Rezip.exe
2007-12-27 15:39 - 2007-12-27 15:39 - 00051816 _____ () C:\Program Files (x86)\IVT Corporation\BlueSoleil\StartSkysolSvc.exe
2014-08-17 18:22 - 2014-08-17 18:21 - 00159768 _____ () C:\Program Files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\18.1.9\loggingserver.exe
2014-05-12 11:49 - 2014-05-12 11:49 - 00222720 _____ () C:\Program Files (x86)\Notepad++\NppShell_06.dll
2014-12-13 00:24 - 2014-12-13 00:24 - 00047104 _____ () C:\Program Files\CCleaner\lang\lang-1031.dll
2015-04-08 16:22 - 2015-04-08 16:22 - 02752512 _____ () C:\Program Files (x86)\DiskBoss\bin\libdbs.dll
2015-04-08 16:19 - 2015-04-08 16:19 - 00724992 _____ () C:\Program Files (x86)\DiskBoss\bin\libpal.dll
2014-08-17 18:22 - 2014-08-17 18:21 - 00519704 _____ () C:\Program Files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\18.1.9\log4cplusU.dll
2014-12-23 16:54 - 2014-12-23 16:54 - 01272616 _____ () C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 15.0.2\kpcengine.2.3.dll
2015-05-22 10:34 - 2015-05-13 18:48 - 01281864 _____ () C:\Program Files (x86)\Google\Chrome\Application\43.0.2357.65\libglesv2.dll
2015-05-22 10:34 - 2015-05-13 18:48 - 00080712 _____ () C:\Program Files (x86)\Google\Chrome\Application\43.0.2357.65\libegl.dll
2015-05-22 15:49 - 2015-04-16 19:40 - 00776192 _____ () C:\Program Files (x86)\Steam\SDL2.dll
2015-05-22 15:49 - 2015-04-23 04:16 - 04962816 _____ () C:\Program Files (x86)\Steam\v8.dll
2015-05-22 15:49 - 2015-04-23 04:16 - 01556992 _____ () C:\Program Files (x86)\Steam\icui18n.dll
2015-05-22 15:49 - 2015-04-23 04:16 - 01187840 _____ () C:\Program Files (x86)\Steam\icuuc.dll
2015-05-22 15:49 - 2015-05-15 03:58 - 02396352 _____ () C:\Program Files (x86)\Steam\video.dll
2015-05-22 15:49 - 2014-12-01 23:31 - 02396672 _____ () C:\Program Files (x86)\Steam\libavcodec-56.dll
2015-05-22 15:49 - 2014-12-01 23:31 - 00442880 _____ () C:\Program Files (x86)\Steam\libavutil-54.dll
2015-05-22 15:49 - 2014-12-01 23:31 - 00479744 _____ () C:\Program Files (x86)\Steam\libavformat-56.dll
2015-05-22 15:49 - 2014-12-01 23:31 - 00332800 _____ () C:\Program Files (x86)\Steam\libavresample-2.dll
2015-05-22 15:49 - 2014-12-01 23:31 - 00485888 _____ () C:\Program Files (x86)\Steam\libswscale-3.dll
2015-05-22 15:51 - 2015-05-15 03:57 - 00703168 _____ () C:\Program Files (x86)\Steam\bin\chromehtml.DLL
2015-05-22 15:51 - 2015-05-11 21:01 - 36302728 _____ () C:\Program Files (x86)\Steam\bin\libcef.dll
2015-05-22 17:28 - 2015-05-11 21:01 - 08958344 _____ () C:\Program Files (x86)\Steam\bin\pdf.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)

AlternateDataStreams: C:\Users\Admin\Desktop\SetupVirtualCloneDrive547(1).exe:$CmdTcID
AlternateDataStreams: C:\Users\Admin\Desktop\SetupVirtualCloneDrive547(1).exe:$CmdZnID
AlternateDataStreams: C:\ProgramData\Temp:2430E4FC
AlternateDataStreams: C:\ProgramData\Temp:268F887D
AlternateDataStreams: C:\ProgramData\Temp:4CF61E54
AlternateDataStreams: C:\ProgramData\Temp:798A3728
AlternateDataStreams: C:\ProgramData\Temp:E36F5B57

==================== Safe Mode (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MpfService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\vsmon => ""="Service"

==================== EXE Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-3457901039-3679683318-3372754741-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.2.1

==================== MSCONFIG/TASK MANAGER Error getting ==

(Currently there is no automatic fix for this section.)

MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^BlueSoleil.lnk => C:\Windows\pss\BlueSoleil.lnk.CommonStartup
MSCONFIG\startupfolder: C:^Users^Admin^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^Netzmanager.lnk => C:\Windows\pss\Netzmanager.lnk.Startup
MSCONFIG\startupfolder: C:^Users^Admin^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^Tintenwarnungen überwachen - HP Officejet 6600 (Netzwerk).lnk => C:\Windows\pss\Tintenwarnungen überwachen - HP Officejet 6600 (Netzwerk).lnk.Startup
MSCONFIG\startupreg: 4B9B38AE4C8290791A3BEA919FBE62CB47D281A8._service_run => "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=service
MSCONFIG\startupreg: CCleaner Monitoring => "C:\Program Files\CCleaner\CCleaner64.exe" /MONITOR
MSCONFIG\startupreg: COMPUTER BILD Account-Alarm => "C:\Program Files (x86)\COMPUTER BILD Account-Alarm\COMPUTER BILD Account-Alarm.exe" /tray
MSCONFIG\startupreg: DAEMON Tools Lite => "C:\Program Files (x86)\DAEMON Tools Lite\DTLite.exe" -autorun
MSCONFIG\startupreg: HP Officejet 6600 (NET) => "C:\Program Files\HP\HP Officejet 6600\Bin\ScanToPCActivationApp.exe" -deviceID "CN3BH8QG0H05RN:NW" -scfn "HP Officejet 6600 (NET)" -AutoStart 1
MSCONFIG\startupreg: HP Software Update => C:\Program Files (x86)\Hp\HP Software Update\HPWuSchd2.exe
MSCONFIG\startupreg: iFunBox Fast App Install Handler => C:\Program Files (x86)\i-Funbox DevTeam\iFunBox_x64.exe /tray
MSCONFIG\startupreg: iTunesHelper => "C:\Program Files\iTunes\iTunesHelper.exe"
MSCONFIG\startupreg: msnmsgr => ~"C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe" /background
MSCONFIG\startupreg: SOS Browser Monitor => "C:\Program Files (x86)\Steganos Online Shield\SteganosBrowserMonitor.exe"
MSCONFIG\startupreg: SOS_Agent => "C:\Program Files (x86)\Steganos Online Shield\OnlineShieldClient.exe" -agent
MSCONFIG\startupreg: TomTomHOME.exe => "C:\Program Files (x86)\TomTom HOME 2\TomTomHOMERunner.exe"
MSCONFIG\startupreg: vProt => "C:\Program Files (x86)\AVG Secure Search\vprot.exe"
MSCONFIG\startupreg: ZoneAlarm => "C:\Program Files (x86)\CheckPoint\ZoneAlarm\zatray.exe"

==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (05/25/2015 04:26:18 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18807_none_fa381d5f175bfb52.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18807_none_fa381d5f175bfb52.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18807_none_fa381d5f175bfb52.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18807_none_fa381d5f175bfb52.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18807_none_41e554362bd82458.manifest.

Error: (05/25/2015 01:11:39 PM) (Source: Steam Client Service) (EventID: 1) (User: )
Description: Error: Failed to add firewall exception for C:\Program Files (x86)\Steam\steam.exe

Error: (05/25/2015 00:50:03 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 51458709

Error: (05/25/2015 00:50:03 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 51458709

Error: (05/25/2015 00:50:03 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (05/24/2015 10:32:55 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 31263

Error: (05/24/2015 10:32:55 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 31263

Error: (05/24/2015 10:32:55 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (05/24/2015 10:32:40 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 15554

Error: (05/24/2015 10:32:40 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 15554


System errors:
=============
Error: (05/25/2015 06:06:55 PM) (Source: Disk) (EventID: 11) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Harddisk1\DR1 gefunden.

Error: (05/25/2015 06:06:54 PM) (Source: Disk) (EventID: 11) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Harddisk1\DR1 gefunden.

Error: (05/25/2015 06:06:54 PM) (Source: Disk) (EventID: 11) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Harddisk1\DR1 gefunden.

Error: (05/25/2015 06:06:53 PM) (Source: Disk) (EventID: 11) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Harddisk1\DR1 gefunden.

Error: (05/25/2015 06:06:53 PM) (Source: Disk) (EventID: 11) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Harddisk1\DR1 gefunden.

Error: (05/25/2015 02:04:21 PM) (Source: Disk) (EventID: 11) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Harddisk1\DR1 gefunden.

Error: (05/25/2015 02:04:21 PM) (Source: Disk) (EventID: 11) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Harddisk1\DR1 gefunden.

Error: (05/25/2015 02:04:20 PM) (Source: Disk) (EventID: 11) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Harddisk1\DR1 gefunden.

Error: (05/25/2015 02:04:20 PM) (Source: Disk) (EventID: 11) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Harddisk1\DR1 gefunden.

Error: (05/25/2015 02:04:19 PM) (Source: Disk) (EventID: 11) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Harddisk1\DR1 gefunden.


Microsoft Office:
=========================
Error: (06/29/2014 00:00:05 PM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
Description: ID: 3, Application Name: Microsoft Office PowerPoint, Application Version: 12.0.6600.1000, Microsoft Office Version: 12.0.6612.1000. This session lasted 2553 seconds with 0 seconds of active time.  This session ended with a crash.

Error: (12/29/2012 05:25:45 PM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
Description: ID: 3, Application Name: Microsoft Office PowerPoint, Application Version: 12.0.6600.1000, Microsoft Office Version: 12.0.6612.1000. This session lasted 111930 seconds with 5760 seconds of active time.  This session ended with a crash.


CodeIntegrity Errors:
===================================
  Date: 2015-05-23 21:45:41.499
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-05-23 21:45:41.265
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-02-21 19:05:20.861
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\ELAMBKUP\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-02-21 19:05:20.670
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\KLELAMX64\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-02-21 18:52:29.281
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\ELAMBKUP\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-02-21 18:52:29.177
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\KLELAMX64\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-02-19 16:49:41.652
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\ELAMBKUP\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-02-19 16:49:41.597
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\KLELAMX64\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-02-19 16:47:15.771
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\ELAMBKUP\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-02-19 16:47:15.701
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\KLELAMX64\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.


==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i3 CPU M 370 @ 2.40GHz
Percentage of memory in use: 54%
Total physical RAM: 3946.16 MB
Available physical RAM: 1806.73 MB
Total Pagefile: 7890.52 MB
Available Pagefile: 4107.13 MB
Total Virtual: 8192 MB
Available Virtual: 8191.85 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:215.78 GB) (Free:11.28 GB) NTFS
Drive d: () (Fixed) (Total:62.21 GB) (Free:0 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 298.1 GB) (Disk ID: 4394EB81)
Partition 1: (Not Active) - (Size=20 GB) - (Type=27)
Partition 2: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=215.8 GB) - (Type=07 NTFS)
Partition 4: (Not Active) - (Size=62.2 GB) - (Type=07 NTFS)

==================== End of log ============================
         

Alt 26.05.2015, 07:38   #11
schrauber
/// the machine
/// TB-Ausbilder
 

Kaspersky 15 installation kann nicht durchgeführt werden wg. "Basefiltering engine nicht vorhanden" - Standard

Kaspersky 15 installation kann nicht durchgeführt werden wg. "Basefiltering engine nicht vorhanden"



Bitte Windows Repair laufen lassen:
Windows reparieren - so geht's - Anleitungen




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu Kaspersky 15 installation kann nicht durchgeführt werden wg. "Basefiltering engine nicht vorhanden"
avg security toolbar, bccode: 3b, bluescreen 0x80004004-1 error:, coupons, ebanking, newtab, officejet, pup.optional.addictthing.a, pup.optional.bettersurf.a, pup.optional.giga, pup.optional.iminent.a, pup.optional.inboxtoolbar.a, pup.optional.incredibar, pup.optional.incredibar.a, pup.optional.installmate, pup.optional.multiplug.a, pup.optional.searchqu, pup.optional.slicksavings.a, pup.optional.softonic.a, pup.optional.softwareupdater.a, pup.optional.spigot.a, pup.optional.startpage.a, pup.optional.sweetim, pup.optional.sweetim.a, pup.optional.sweetpacks.a, pup.optional.vbateshelper.a, pup.optional.videodownloader.a, pup.optional.vuzeremotetb.a, pup.optional.ytdtoolbar, revo uninstaller, secure search, trojan.dropper.h, tunnel, vtoolbarupdater




Ähnliche Themen: Kaspersky 15 installation kann nicht durchgeführt werden wg. "Basefiltering engine nicht vorhanden"


  1. AdwCleaner - Welche Datei darf gelöscht werden? / Programm "Chip best Deal" kann nicht deintalliert werden
    Plagegeister aller Art und deren Bekämpfung - 26.02.2015 (5)
  2. Kaspersky 15 installation konnte nicht durchgeführt werden wg. "Basefiltering engine nicht vorhanden"
    Log-Analyse und Auswertung - 01.02.2015 (14)
  3. Kaspersky 15 installation konnte JETZT DOCH (nicht) durchgeführt werden wg. "Basefiltering engine nicht vorhanden" Super Arbeit.
    Lob, Kritik und Wünsche - 01.02.2015 (0)
  4. Kaspersky 15 installertion kann nicht durchgeführt werden wg. "Basefiltering engine nicht vorhanden"
    Antiviren-, Firewall- und andere Schutzprogramme - 30.01.2015 (41)
  5. Kaspersky findet Bedrohungen der Kategorie "Andere" und kann sie nicht beheben
    Plagegeister aller Art und deren Bekämpfung - 13.04.2014 (17)
  6. "Server ist ausgelastet" - "Dieser Vorgang kann nicht ausgeführt werden,da die andere Anwendung aktiv ist.
    Log-Analyse und Auswertung - 29.11.2013 (23)
  7. "Server ist ausgelastet" - "Dieser Vorgang kann nicht ausgeführt werden,da die andere Anwendung aktiv ist.
    Diskussionsforum - 30.07.2013 (7)
  8. Der Dienst "Arbeitssatationdienst" auf lokalen Computer konnte nicht gestartet werden. Fehler 2: Das System kann die angegebende Datei nicht
    Plagegeister aller Art und deren Bekämpfung - 30.07.2013 (2)
  9. "Webseite kann nicht angezeigt werden" bei Windows 7 Boot
    Plagegeister aller Art und deren Bekämpfung - 03.12.2012 (2)
  10. "Website kann nicht angezeigt werden" Virus (OTL Dateien vorhanden)
    Plagegeister aller Art und deren Bekämpfung - 21.11.2012 (4)
  11. "Mit windows update kann derzeit nicht nach updates gesucht werden" / Firewall nicht aktivierbar
    Plagegeister aller Art und deren Bekämpfung - 05.10.2012 (72)
  12. Administratorkonto nicht mehr benutzbar, Meldung "Website kann nicht angezeigt werden"
    Log-Analyse und Auswertung - 16.08.2012 (15)
  13. "Diese Website kann nicht angezeigt werden" -> PC nicht benutzbar
    Plagegeister aller Art und deren Bekämpfung - 15.08.2012 (1)
  14. Win XP: "Das lokal gespeicherte Profil kann nicht geladen werden."
    Plagegeister aller Art und deren Bekämpfung - 29.05.2012 (0)
  15. Youtube kann nicht mehr erreicht werden: "Fehler: Server nicht gefunden "
    Plagegeister aller Art und deren Bekämpfung - 19.09.2011 (4)
  16. Trojaner,"Kann nicht gelöscht werden: Die angegebene Datei wurde nicht gefunden."
    Plagegeister aller Art und deren Bekämpfung - 17.06.2008 (12)
  17. Der Vorgang "read" konnte nicht durchgeführt werden
    Log-Analyse und Auswertung - 07.12.2005 (6)

Zum Thema Kaspersky 15 installation kann nicht durchgeführt werden wg. "Basefiltering engine nicht vorhanden" - Hallo, mir ist bewusst, dass es zu diesem Thema schon ein Forum gab. Bei betreffender Person reichte es aus Steam zu deinstallieren. Dies war bei mir leider nicht der Fall. - Kaspersky 15 installation kann nicht durchgeführt werden wg. "Basefiltering engine nicht vorhanden"...
Archiv
Du betrachtest: Kaspersky 15 installation kann nicht durchgeführt werden wg. "Basefiltering engine nicht vorhanden" auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.