Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Windows 10, Browser seltsames verhalten, Startseite gekapert, Avast Fehlermeldungen, Browser langsam

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 22.04.2017, 18:39   #1
Xenon1976
 
Windows 10, Browser seltsames verhalten, Startseite gekapert, Avast Fehlermeldungen, Browser langsam - Standard

Windows 10, Browser seltsames verhalten, Startseite gekapert, Avast Fehlermeldungen, Browser langsam



Hallo, Xenon hier.
Nachdem ich schon genug positives über euer Forum gelesen habe wende ich mich hier hoffnungsvoll an euch.
Das wichtigste zuerst:
Aulöser meiner Probleme scheint mir bekannt zu sein:
...glaube es war am 08.04.
Ich habe auf chip.de den videoconverter "super" heruntergeladen und installiert.
(siehe hxxp://www.chip.de/downloads/SUPER_17370353.html)
*facepalm* - ja das weiß ich (jetzt)...ich war so naiv zu glauben, dass es reicht bei der Installation alle "Zusatzangebote" zu verneinen - naja.
Nach der Installation bekam ich gleich mal einige Warnmeldungen von Avast (ja auch so ein Thema, wie ich hier in eurem Forum mitbekommen habe - dachte hier bisher auch, dass es reicht den Datenversand etc. abzustellen (?))
Was ich bisher danach gemacht habe:
1. Avast Suchlauf laufen lassen (bitte um Rückmeldung wenn ihr mit dem Logfile -?welches der vielen?- was anfangen könnt) - bereinigen konnte dieser meiner Ansicht jedoch nichts.
2. händisch die Spiele und Zusatzsoftware (zumindest welche mir aufgefallen ist) deinstalliert
3. Msert von microsoft laufen lassen (nichts gefunden)
4. Mich daran erinnert dass ein Kollege mir mal was von "Malware-Antibyte irgendwas" erzählt hat, installiert und ein paar mal laufen lassen. - Mich danach auch noch an ein knallgelbes Forum erinnert - und ja, jetzt bin ich bei euch.
Bevor ihr zu schimpfen beginnt
- ja, ich weiß ich hab viel zu lange gewartet
- ja, ich hätt mich gleich an euch wenden sollen bevor ich anfange rumzubasteln
- ja, google ist mein Freund...

Nun hoffe ich bei euch auf einen gnädigen Helden zu treffen der mir hier aus der Patsche helfen kann - schlechter ist es bisher nicht geworden, viel besser jedoch auch nicht.

FRST.txt
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version: 22-04-2017
durchgeführt von Christoph (Administrator) auf ARBEITSZIMMER (22-04-2017 16:48:49)
Gestartet von C:\Users\Christoph\Downloads
Geladene Profile: Christoph &  (Verfügbare Profile: Christoph & Natascha)
Platform: Windows 10 Home Version 1607 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: FF)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(AMD) C:\Windows\System32\atiesrxx.exe
(AVAST Software) C:\Program Files\Avast Antivirus\AvastSvc.exe
(Chip Digital GmbH) C:\Program Files (x86)\Chip Digital GmbH\chip1click\chip 1-click installer.exe
() C:\Program Files (x86)\ASUS\AXSP\1.02.00\atkexComSvc.exe
(Microsoft Corporation) C:\Windows\SysWOW64\svchost.exe
(Motorola Mobility LLC) C:\Program Files (x86)\Motorola Mobility\Motorola Device Manager\MotoHelperService.exe
() C:\ProgramData\MobileBrServ\mbbService.exe
() C:\Program Files (x86)\UCBrowser\Application\UCService.exe
(Motorola) C:\Program Files (x86)\Motorola\MotForwardDaemon\ForwardDaemon.exe
(Plays.tv, LLC) C:\Program Files (x86)\Raptr Inc\PlaysTV\plays_service.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Microsoft Corporation) C:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe
(Microsoft Corporation) C:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe
(Motorola Mobility LLC) C:\Program Files (x86)\Motorola Mobility\Motorola Device Manager\MotoHelperAgent.exe
() C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.13.133.0_x64__kzf8qxf38zg5c\SkypeHost.exe
(Microsoft Corporation) C:\Windows\System32\SettingSyncHost.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\RadeonSettings.exe
(Valve Corporation) C:\Program Files (x86)\Steam\Steam.exe
(Valve Corporation) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
(Valve Corporation) C:\Program Files (x86)\Common Files\Steam\SteamService.exe
(Comfort Software Group) C:\Program Files (x86)\FreeAlarmClock\FreeAlarmClock.exe
(Samsung Electronics.) C:\Program Files\Samsung Magician\Samsung Magician.exe
(AVAST Software) C:\Program Files\Avast Antivirus\AvastUI.exe
() C:\Program Files (x86)\NETGEAR\WG111v3\WG111v3.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
() C:\Program Files\ATI Technologies\ATI.ACE\a4\AdaptiveSleepService.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
() C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\UCAgent.exe
() C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1703.601.0_x64__8wekyb3d8bbwe\Calculator.exe
(Malwarebytes) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe
(Microsoft Corporation) C:\Program Files (x86)\Windows Live\Mail\wlmail.exe
(Microsoft Corporation) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
(Microsoft Corporation) C:\Windows\HelpPane.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Microsoft Corporation) C:\Windows\System32\smartscreen.exe

==================== Registry (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [7569112 2014-03-31] (Realtek Semiconductor)
HKLM\...\Run: [IAStorIcon] => C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [287592 2014-04-11] (Intel Corporation)
HKLM\...\Run: [StartCN] => C:\Program Files\AMD\CNext\CNext\RadeonSettings.exe [8027016 2016-11-21] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [StartCCC] => "C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\amd64\CLIStart.exe" MSRun
HKLM-x32\...\Run: [AvastUI.exe] => C:\Program Files\Avast Antivirus\AvastUI.exe [9080768 2017-01-02] (AVAST Software)
HKLM-x32\...\Run: [PlaysTV] => C:\Program Files (x86)\Raptr Inc\PlaysTV\playstv_launcher.exe [71440 2016-09-28] (Plays.tv, LLC)
HKLM-x32\...\Run: [Raptr] => C:\Program Files (x86)\Raptr Inc\Raptr\raptrstub.exe [58584 2016-09-29] (Raptr, Inc)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [587288 2016-12-12] (Oracle Corporation)
HKLM\...\Policies\Explorer: [EnableShellExecuteHooks] 1
HKU\S-1-5-18-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [script_fcbd] => E:\Spiele\Ubisoft Game Launcher\games\Far Cry 3 Blood Dragon\fcbd.bat [330 2016-11-11] ()
HKU\S-1-5-21-3712444081-2832216142-1026754779-1001\...\Run: [Steam] => C:\Program Files (x86)\Steam\Steam.exe [3019552 2017-03-23] (Valve Corporation)
HKU\S-1-5-21-3712444081-2832216142-1026754779-1001\...\Run: [FreeAC] => C:\Program Files (x86)\FreeAlarmClock\FreeAlarmClock.exe [3015072 2016-01-19] (Comfort Software Group)
HKU\S-1-5-21-3712444081-2832216142-1026754779-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [Steam] => C:\Program Files (x86)\Steam\Steam.exe [3019552 2017-03-23] (Valve Corporation)
HKU\S-1-5-21-3712444081-2832216142-1026754779-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [FreeAC] => C:\Program Files (x86)\FreeAlarmClock\FreeAlarmClock.exe [3015072 2016-01-19] (Comfort Software Group)
HKU\S-1-5-21-3712444081-2832216142-1026754779-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [Dropbox Update] => C:\Users\Natascha\AppData\Local\Dropbox\Update\DropboxUpdate.exe [143144 2016-11-05] (Dropbox, Inc.)
HKU\S-1-5-21-3712444081-2832216142-1026754779-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\RunOnce: [Uninstall 17.3.6798.0207\amd64] => C:\WINDOWS\system32\cmd.exe /q /c rmdir /s /q "C:\Users\Natascha\AppData\Local\Microsoft\OneDrive\17.3.6798.0207\amd64"
HKU\S-1-5-21-3712444081-2832216142-1026754779-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\RunOnce: [Uninstall 17.3.6798.0207] => C:\WINDOWS\system32\cmd.exe /q /c rmdir /s /q "C:\Users\Natascha\AppData\Local\Microsoft\OneDrive\17.3.6798.0207"
HKU\S-1-5-18\...\Run: [script_fcbd] => E:\Spiele\Ubisoft Game Launcher\games\Far Cry 3 Blood Dragon\fcbd.bat [330 2016-11-11] ()
ShellIconOverlayIdentifiers: ["DropboxExt1"] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Natascha\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll -> Keine Datei
ShellIconOverlayIdentifiers: ["DropboxExt2"] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Natascha\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll -> Keine Datei
ShellIconOverlayIdentifiers: ["DropboxExt3"] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Natascha\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll -> Keine Datei
ShellIconOverlayIdentifiers: ["DropboxExt4"] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Natascha\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll -> Keine Datei
ShellIconOverlayIdentifiers: ["DropboxExt5"] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Natascha\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll -> Keine Datei
ShellIconOverlayIdentifiers: ["DropboxExt6"] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Natascha\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll -> Keine Datei
ShellIconOverlayIdentifiers: ["DropboxExt7"] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Natascha\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll -> Keine Datei
ShellIconOverlayIdentifiers: ["DropboxExt8"] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Natascha\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll -> Keine Datei
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\Avast Antivirus\ashShA64.dll [2017-01-02] (AVAST Software)
ShellIconOverlayIdentifiers: [KzShlobj] -> {AAA0C5B8-933F-4200-93AD-B143D7FFF9F2} =>  -> Keine Datei
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\fcbd.bat [2016-11-11] ()
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\NETGEAR WG111v3 Setup-Assistent.lnk [2017-03-25]
ShortcutTarget: NETGEAR WG111v3 Setup-Assistent.lnk -> C:\Program Files (x86)\NETGEAR\WG111v3\WG111v3.exe ()
Startup: C:\Users\Natascha\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk [2017-04-19]
ShortcutTarget: Dropbox.lnk -> C:\Users\Christoph\AppData\Roaming\Dropbox\bin\Dropbox.exe (Keine Datei)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

ProxyEnable: [S-1-5-21-3712444081-2832216142-1026754779-1001] => Proxy ist aktiviert.
ProxyServer: [S-1-5-21-3712444081-2832216142-1026754779-1001] => http=127.0.0.1:8808;https=127.0.0.1:8808
ProxyEnable: [S-1-5-21-3712444081-2832216142-1026754779-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0] => Proxy ist aktiviert.
ProxyServer: [S-1-5-21-3712444081-2832216142-1026754779-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0] => http=127.0.0.1:8808;https=127.0.0.1:8808
Hosts: Hosts Datei wurde nicht im Standardordner gefunden
Tcpip\Parameters: [DhcpNameServer] 10.0.0.138
Tcpip\..\Interfaces\{1e62daa0-3460-4941-82ff-7e45f18dbeb1}: [DhcpNameServer] 192.168.43.1
Tcpip\..\Interfaces\{acdd91c1-92cf-4846-8aca-1c8b7960dfff}: [DhcpNameServer] 10.0.0.138
ManualProxies: 1http=127.0.0.1:8808;https=127.0.0.1:8808

Internet Explorer:
==================
HKU\S-1-5-21-3712444081-2832216142-1026754779-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://www.msn.com/?ocid=iehp
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_121\bin\ssv.dll [2017-02-25] (Oracle Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_121\bin\jp2ssv.dll [2017-02-25] (Oracle Corporation)

FireFox:
========
FF ProfilePath: C:\Users\Christoph\AppData\Roaming\Mozilla\Firefox\Profiles\2f9pw9xj.default [2017-04-22]
FF NewTab: Mozilla\Firefox\Profiles\2f9pw9xj.default -> hxxp://www.initialsite123.com/?z=5a2c61ceaefe2fc36c6b1ddgbz0tagdq2eecec9b2q&from=icb&uid=SamsungXSSDX840XEVOX250GB_S1DBNSAF878189E&type=hp
FF DefaultSearchEngine: Mozilla\Firefox\Profiles\2f9pw9xj.default -> initialsite123
FF SelectedSearchEngine: Mozilla\Firefox\Profiles\2f9pw9xj.default -> initialsite123
FF Homepage: Mozilla\Firefox\Profiles\2f9pw9xj.default -> www.google.at/
FF NetworkProxy: Mozilla\Firefox\Profiles\2f9pw9xj.default -> type", 4
FF Extension: (Google Translator for Firefox) - C:\Users\Christoph\AppData\Roaming\Mozilla\Firefox\Profiles\2f9pw9xj.default\Extensions\translator@zoli.bod.xpi [2017-02-02]
FF Extension: (Session Manager) - C:\Users\Christoph\AppData\Roaming\Mozilla\Firefox\Profiles\2f9pw9xj.default\Extensions\{1280606b-2510-4fe0-97ef-9b5a22eafe30}.xpi [2017-01-31]
FF Extension: (Video DownloadHelper) - C:\Users\Christoph\AppData\Roaming\Mozilla\Firefox\Profiles\2f9pw9xj.default\Extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d}.xpi [2016-12-31]
FF Extension: (Disable Prefetch) - C:\Users\Christoph\AppData\Roaming\Mozilla\Firefox\Profiles\2f9pw9xj.default\features\{488f86fc-946e-4ae5-85f7-c2e7cf8b4420}\disable-prefetch@mozilla.org.xpi [2017-04-04]
FF Extension: (Site Deployment Checker) - C:\Program Files (x86)\Mozilla Firefox\browser\features\deployment-checker@mozilla.org.xpi [2017-04-01] [ist nicht signiert]
FF HKLM\...\Firefox\Extensions: [wrc@avast.com] - C:\Program Files\Avast Antivirus\WebRep\FF
FF Extension: (Avast Online Security) - C:\Program Files\Avast Antivirus\WebRep\FF [2017-01-02]
FF HKLM\...\Firefox\Extensions: [sp@avast.com] - C:\Program Files\Avast Antivirus\SafePrice\FF
FF Extension: (Avast SafePrice) - C:\Program Files\Avast Antivirus\SafePrice\FF [2017-01-02]
FF HKLM-x32\...\Firefox\Extensions: [wrc@avast.com] - C:\Program Files\Avast Antivirus\WebRep\FF
FF HKLM-x32\...\Firefox\Extensions: [sp@avast.com] - C:\Program Files\Avast Antivirus\SafePrice\FF
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_25_0_0_148.dll [2017-04-15] ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.50906.0\npctrl.dll [2017-03-09] ( Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=2.2.3 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2016-11-10] (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.2.4 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2016-11-10] (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.2.5 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2016-11-10] (VideoLAN)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_25_0_0_148.dll [2017-04-15] ()
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.5 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2014-03-20] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2014-03-20] (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=11.121.2 -> C:\Program Files (x86)\Java\jre1.8.0_121\bin\dtplugin\npDeployJava1.dll [2017-02-25] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.121.2 -> C:\Program Files (x86)\Java\jre1.8.0_121\bin\plugin2\npjp2.dll [2017-02-25] (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.50906.0\npctrl.dll [2017-03-09] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 -> C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll [2010-04-26] (Microsoft Corp.)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3528.0331 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2014-03-31] (Microsoft Corporation)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll [2017-03-28] (Adobe Systems Inc.)

Chrome: 
=======
CHR HKLM-x32\...\Chrome\Extension: [eofcbnmajmjmplflapaojjnihcjkigck] - C:\Program Files\Avast Antivirus\WebRep\Chrome\aswWebRepChromeSp.crx <nicht gefunden>

==================== Dienste (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 AdaptiveSleepService; C:\Program Files\ATI Technologies\ATI.ACE\A4\AdaptiveSleepService.exe [155016 2016-11-21] ()
R2 asComSvc; C:\Program Files (x86)\ASUS\AXSP\1.02.00\atkexComSvc.exe [936728 2014-01-28] ()
R2 avast! Antivirus; C:\Program Files\Avast Antivirus\AvastSvc.exe [197128 2017-01-02] (AVAST Software)
R2 chip1click; C:\Program Files (x86)\Chip Digital GmbH\chip1click\chip 1-click installer.exe [91136 2016-10-27] (Chip Digital GmbH) [Datei ist nicht signiert]
R2 IAStorDataMgrSvc; C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [16232 2014-04-11] (Intel Corporation)
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [887232 2014-01-31] (Intel(R) Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [154584 2014-03-20] (Intel Corporation)
R2 Mobile Broadband HL Service; C:\ProgramData\MobileBrServ\mbbservice.exe [240720 2014-06-07] ()
R2 Motorola Device Manager; C:\Program Files (x86)\Motorola Mobility\Motorola Device Manager\MotoHelperService.exe [137528 2014-04-08] (Motorola Mobility LLC)
R2 PlaysService; C:\Program Files (x86)\Raptr Inc\PlaysTV\plays_service.exe [32528 2016-09-28] (Plays.tv, LLC)
R2 PST Service; C:\Program Files (x86)\Motorola\MotForwardDaemon\ForwardDaemon.exe [65657 2011-09-02] (Motorola) [Datei ist nicht signiert]
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [347328 2017-03-28] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [103720 2017-03-28] (Microsoft Corporation)

===================== Treiber (Nicht auf der Ausnahmeliste) ======================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S0 amdkmafd; C:\WINDOWS\System32\drivers\amdkmafd.sys [40720 2015-07-28] (Advanced Micro Devices, Inc.)
R3 amdkmdag; C:\WINDOWS\System32\DriverStore\FileRepository\c0309377.inf_amd64_7ab08912e1e1da0a\atikmdag.sys [26568848 2017-01-25] (Advanced Micro Devices, Inc.)
R3 amdkmdap; C:\WINDOWS\System32\DriverStore\FileRepository\c0309377.inf_amd64_7ab08912e1e1da0a\atikmpag.sys [536600 2017-01-25] (Advanced Micro Devices, Inc.)
R1 AsIO; C:\Windows\SysWow64\drivers\AsIO.sys [15232 2014-01-28] ()
S3 aswHdsKe; C:\WINDOWS\system32\drivers\aswHdsKe.sys [91304 2017-04-12] (AVAST Software)
S3 aswHwid; C:\WINDOWS\system32\drivers\aswHwid.sys [37656 2017-01-02] (AVAST Software)
R1 aswKbd; C:\WINDOWS\system32\drivers\aswKbd.sys [37144 2017-01-02] (AVAST Software)
R2 aswMonFlt; C:\WINDOWS\system32\drivers\aswMonFlt.sys [108816 2017-01-02] (AVAST Software)
R1 aswRdr; C:\WINDOWS\system32\drivers\aswRdr2.sys [103064 2017-01-02] (AVAST Software)
R0 aswRvrt; C:\Windows\System32\Drivers\aswRvrt.sys [74544 2017-01-02] (AVAST Software)
R1 aswSnx; C:\WINDOWS\system32\drivers\aswSnx.sys [969184 2017-01-02] (AVAST Software)
R1 aswSP; C:\WINDOWS\system32\drivers\aswSP.sys [513632 2017-01-02] (AVAST Software)
R2 aswStm; C:\WINDOWS\system32\drivers\aswStm.sys [163416 2017-01-02] (AVAST Software)
R0 aswVmm; C:\Windows\System32\Drivers\aswVmm.sys [293352 2017-01-02] (AVAST Software)
R3 AtiHDAudioService; C:\WINDOWS\system32\drivers\AtihdWT6.sys [111120 2016-03-01] (Advanced Micro Devices)
R1 cryptfd; C:\WINDOWS\System32\drivers\cryptfd.sys [193448 2017-03-03] ()
S3 dg_ssudbus; C:\WINDOWS\system32\DRIVERS\ssudbus.sys [131712 2016-09-05] (Samsung Electronics Co., Ltd.)
S3 dot4; C:\WINDOWS\system32\DRIVERS\Dot4.sys [151968 2012-10-19] (Windows (R) Win 7 DDK provider)
S3 Dot4Print; C:\WINDOWS\System32\drivers\Dot4Prt.sys [27040 2012-10-19] (Windows (R) Win 7 DDK provider)
R3 MBAMSwissArmy; C:\WINDOWS\system32\drivers\MBAMSwissArmy.sys [192216 2017-04-22] (Malwarebytes)
R3 MEIx64; C:\WINDOWS\system32\DRIVERS\TeeDriverx64.sys [129312 2014-09-30] (Intel Corporation)
S3 NetAdapterCx; C:\WINDOWS\System32\drivers\NetAdapterCx.sys [90624 2016-07-16] ()
S3 RimUsb; C:\WINDOWS\System32\Drivers\RimUsb_AMD64.sys [27520 2007-05-14] (Research In Motion Limited)
S3 ssudmdm; C:\WINDOWS\system32\DRIVERS\ssudmdm.sys [165504 2016-09-05] (Samsung Electronics Co., Ltd.)
S3 taphss6; C:\WINDOWS\System32\drivers\taphss6.sys [42064 2016-10-13] (Anchorfree Inc.)
S3 WdBoot; C:\WINDOWS\system32\drivers\WdBoot.sys [44056 2016-07-16] (Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\WdFilter.sys [290144 2016-07-16] (Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\Drivers\WdNisDrv.sys [123232 2016-07-16] (Microsoft Corporation)
S2 RtNdPt630; \SystemRoot\system32\DRIVERS\RtNdPt630.sys [X]
S3 RTTEAMPT; \SystemRoot\system32\DRIVERS\RtTeam620.sys [X]
S3 RTVLANPT; \SystemRoot\system32\DRIVERS\RtVlan620.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2017-04-22 16:48 - 2017-04-22 16:49 - 00020460 _____ C:\Users\Christoph\Downloads\FRST.txt
2017-04-22 16:47 - 2017-04-22 16:48 - 00000000 ____D C:\FRST
2017-04-22 16:47 - 2017-04-22 16:47 - 02425344 _____ (Farbar) C:\Users\Christoph\Downloads\FRST64.exe
2017-04-22 16:36 - 2017-04-22 16:36 - 00259974 _____ C:\Users\Christoph\Desktop\Malware 22.04.2017.txt
2017-04-21 23:21 - 2017-04-21 23:21 - 00260350 _____ C:\scan 21.04.2017.txt
2017-04-21 23:16 - 2017-04-21 23:22 - 163910936 _____ (Microsoft Corporation) C:\Users\Christoph\Downloads\msert.exe
2017-04-21 23:12 - 2017-04-22 16:40 - 00192216 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MBAMSwissArmy.sys
2017-04-21 23:11 - 2017-04-21 23:11 - 00001185 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2017-04-21 23:11 - 2017-04-21 23:11 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2017-04-21 23:11 - 2017-04-21 23:11 - 00000000 ____D C:\ProgramData\Malwarebytes
2017-04-21 23:11 - 2017-04-21 23:11 - 00000000 ____D C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2017-04-21 23:11 - 2016-03-10 14:09 - 00065408 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\mwac.sys
2017-04-21 23:11 - 2016-03-10 14:08 - 00140672 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbamchameleon.sys
2017-04-21 23:11 - 2016-03-10 14:08 - 00027008 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbam.sys
2017-04-21 19:45 - 2017-04-21 23:09 - 22851472 _____ (Malwarebytes ) C:\Users\Christoph\Downloads\mbam-setup-2.2.1.1043.exe
2017-04-21 17:38 - 2017-03-28 09:10 - 00484584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioSes.dll
2017-04-21 17:38 - 2017-03-28 09:10 - 00315744 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\atmfd.dll
2017-04-21 17:38 - 2017-03-28 08:36 - 01617760 _____ (Microsoft Corporation) C:\WINDOWS\system32\appraiser.dll
2017-04-21 17:38 - 2017-03-28 08:36 - 01294688 _____ (Microsoft Corporation) C:\WINDOWS\system32\aeinv.dll
2017-04-21 17:38 - 2017-03-28 08:36 - 00565088 _____ (Microsoft Corporation) C:\WINDOWS\system32\devinv.dll
2017-04-21 17:38 - 2017-03-28 08:36 - 00343904 _____ (Microsoft Corporation) C:\WINDOWS\system32\invagent.dll
2017-04-21 17:38 - 2017-03-28 08:36 - 00142176 _____ (Microsoft Corporation) C:\WINDOWS\system32\acmigration.dll
2017-04-21 17:38 - 2017-03-28 08:35 - 00379232 _____ (Adobe Systems Incorporated) C:\WINDOWS\system32\atmfd.dll
2017-04-21 17:38 - 2017-03-28 08:32 - 00198856 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscapi.dll
2017-04-21 17:38 - 2017-03-28 08:29 - 02213248 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2017-04-21 17:38 - 2017-03-28 08:28 - 07786336 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2017-04-21 17:38 - 2017-03-28 08:28 - 00773720 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleaut32.dll
2017-04-21 17:38 - 2017-03-28 08:26 - 00603488 _____ (Microsoft Corporation) C:\WINDOWS\system32\ContentDeliveryManager.Utilities.dll
2017-04-21 17:38 - 2017-03-28 08:26 - 00218520 _____ (Microsoft Corporation) C:\WINDOWS\system32\LsaIso.exe
2017-04-21 17:38 - 2017-03-28 08:22 - 02681200 _____ C:\WINDOWS\system32\CoreUIComponents.dll
2017-04-21 17:38 - 2017-03-28 08:21 - 00167848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wscapi.dll
2017-04-21 17:38 - 2017-03-28 08:20 - 01181024 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndis.sys
2017-04-21 17:38 - 2017-03-28 08:20 - 00764392 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreMessaging.dll
2017-04-21 17:38 - 2017-03-28 08:19 - 00601712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleaut32.dll
2017-04-21 17:38 - 2017-03-28 08:18 - 01705976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2017-04-21 17:38 - 2017-03-28 08:15 - 02048496 _____ C:\WINDOWS\SysWOW64\CoreUIComponents.dll
2017-04-21 17:38 - 2017-03-28 08:12 - 00328008 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Storage.ApplicationData.dll
2017-04-21 17:38 - 2017-03-28 08:11 - 02187616 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2017-04-21 17:38 - 2017-03-28 08:11 - 01860288 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.dll
2017-04-21 17:38 - 2017-03-28 08:11 - 01738560 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsCodecs.dll
2017-04-21 17:38 - 2017-03-28 08:11 - 00402784 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2017-04-21 17:38 - 2017-03-28 08:11 - 00360040 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsAdminFlows.exe
2017-04-21 17:38 - 2017-03-28 08:10 - 07220184 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2017-04-21 17:38 - 2017-03-28 08:10 - 02758648 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2017-04-21 17:38 - 2017-03-28 08:10 - 01293152 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicenseManager.dll
2017-04-21 17:38 - 2017-03-28 08:10 - 01157008 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinapi.appcore.dll
2017-04-21 17:38 - 2017-03-28 08:10 - 00178528 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHostUser.dll
2017-04-21 17:38 - 2017-03-28 08:10 - 00146776 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHostCommon.dll
2017-04-21 17:38 - 2017-03-28 08:09 - 02446704 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml6.dll
2017-04-21 17:38 - 2017-03-28 08:09 - 00682816 _____ (Microsoft Corporation) C:\WINDOWS\system32\wer.dll
2017-04-21 17:38 - 2017-03-28 08:09 - 00624048 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cng.sys
2017-04-21 17:38 - 2017-03-28 08:09 - 00097128 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Credentials.UI.CredentialPicker.dll
2017-04-21 17:38 - 2017-03-28 08:08 - 01267504 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinTypes.dll
2017-04-21 17:38 - 2017-03-28 08:08 - 01100128 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2017-04-21 17:38 - 2017-03-28 08:08 - 00989024 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2017-04-21 17:38 - 2017-03-28 08:07 - 00263472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Storage.ApplicationData.dll
2017-04-21 17:38 - 2017-03-28 08:06 - 00092512 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpudd.dll
2017-04-21 17:38 - 2017-03-28 08:05 - 22221368 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2017-04-21 17:38 - 2017-03-28 08:05 - 08168512 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2017-04-21 17:38 - 2017-03-28 08:05 - 04260576 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2017-04-21 17:38 - 2017-03-28 08:05 - 01988048 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmp4srcsnk.dll
2017-04-21 17:38 - 2017-03-28 08:05 - 01848584 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsrcsnk.dll
2017-04-21 17:38 - 2017-03-28 08:05 - 01702392 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfasfsrcsnk.dll
2017-04-21 17:38 - 2017-03-28 08:05 - 01504056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WindowsCodecs.dll
2017-04-21 17:38 - 2017-03-28 08:05 - 01302136 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmpeg2srcsnk.dll
2017-04-21 17:38 - 2017-03-28 08:05 - 01072248 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfnetcore.dll
2017-04-21 17:38 - 2017-03-28 08:04 - 05721808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
2017-04-21 17:38 - 2017-03-28 08:04 - 02262776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2017-04-21 17:38 - 2017-03-28 08:04 - 01600632 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppobjs.dll
2017-04-21 17:38 - 2017-03-28 08:04 - 01431232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.dll
2017-04-21 17:38 - 2017-03-28 08:04 - 01276760 _____ (Microsoft Corporation) C:\WINDOWS\system32\ole32.dll
2017-04-21 17:38 - 2017-03-28 08:04 - 00975744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinapi.appcore.dll
2017-04-21 17:38 - 2017-03-28 08:04 - 00861024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LicenseManager.dll
2017-04-21 17:38 - 2017-03-28 08:04 - 00277344 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\msiscsi.sys
2017-04-21 17:38 - 2017-03-28 08:04 - 00241504 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHost.dll
2017-04-21 17:38 - 2017-03-28 08:04 - 00160088 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHostBroker.dll
2017-04-21 17:38 - 2017-03-28 08:04 - 00136032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CloudExperienceHostUser.dll
2017-04-21 17:38 - 2017-03-28 08:04 - 00116568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CloudExperienceHostCommon.dll
2017-04-21 17:38 - 2017-03-28 08:02 - 01980768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml6.dll
2017-04-21 17:38 - 2017-03-28 08:02 - 00846560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WinTypes.dll
2017-04-21 17:38 - 2017-03-28 08:02 - 00576408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wer.dll
2017-04-21 17:38 - 2017-03-28 08:00 - 01569184 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2017-04-21 17:38 - 2017-03-28 08:00 - 00628552 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontdrvhost.exe
2017-04-21 17:38 - 2017-03-28 07:59 - 06667520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2017-04-21 17:38 - 2017-03-28 07:59 - 04023008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfcore.dll
2017-04-21 17:38 - 2017-03-28 07:59 - 02533728 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2017-04-21 17:38 - 2017-03-28 07:58 - 20967840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2017-04-21 17:38 - 2017-03-28 07:58 - 01851688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmp4srcsnk.dll
2017-04-21 17:38 - 2017-03-28 07:58 - 01360464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfnetsrc.dll
2017-04-21 17:38 - 2017-03-28 07:58 - 01344448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfsrcsnk.dll
2017-04-21 17:38 - 2017-03-28 07:58 - 01277856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfasfsrcsnk.dll
2017-04-21 17:38 - 2017-03-28 07:58 - 01202936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmpeg2srcsnk.dll
2017-04-21 17:38 - 2017-03-28 07:58 - 00981888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfnetcore.dll
2017-04-21 17:38 - 2017-03-28 07:58 - 00961192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ole32.dll
2017-04-21 17:38 - 2017-03-28 07:58 - 00387872 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmpps.dll
2017-04-21 17:38 - 2017-03-28 07:58 - 00372440 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.MediaControl.dll
2017-04-21 17:38 - 2017-03-28 07:53 - 01414728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll
2017-04-21 17:38 - 2017-03-28 07:53 - 00545944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontdrvhost.exe
2017-04-21 17:38 - 2017-03-28 07:52 - 00306800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.MediaControl.dll
2017-04-21 17:38 - 2017-03-28 07:48 - 05685760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Data.Pdf.dll
2017-04-21 17:38 - 2017-03-28 07:44 - 07216640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Data.Pdf.dll
2017-04-21 17:38 - 2017-03-28 07:42 - 00095232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDataTimeUtil.dll
2017-04-21 17:38 - 2017-03-28 07:42 - 00051712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\usoapi.dll
2017-04-21 17:38 - 2017-03-28 07:41 - 00372736 _____ (Microsoft Corporation) C:\WINDOWS\system32\RDXTaskFactory.dll
2017-04-21 17:38 - 2017-03-28 07:41 - 00026112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\odbcconf.dll
2017-04-21 17:38 - 2017-03-28 07:40 - 00224256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ExSMime.dll
2017-04-21 17:38 - 2017-03-28 07:40 - 00049664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XblAuthManagerProxy.dll
2017-04-21 17:38 - 2017-03-28 07:40 - 00037376 _____ (Adobe Systems) C:\WINDOWS\SysWOW64\atmlib.dll
2017-04-21 17:38 - 2017-03-28 07:39 - 00141824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Radios.dll
2017-04-21 17:38 - 2017-03-28 07:39 - 00040960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBrokerUI.dll
2017-04-21 17:38 - 2017-03-28 07:38 - 00584192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UIRibbonRes.dll
2017-04-21 17:38 - 2017-03-28 07:38 - 00156672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDeviceRegistration.dll
2017-04-21 17:38 - 2017-03-28 07:38 - 00119808 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDataTimeUtil.dll
2017-04-21 17:38 - 2017-03-28 07:38 - 00081408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtmled.dll
2017-04-21 17:38 - 2017-03-28 07:38 - 00070656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XblAuthTokenBrokerExt.dll
2017-04-21 17:38 - 2017-03-28 07:37 - 22568960 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2017-04-21 17:38 - 2017-03-28 07:37 - 00255488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\unimdm.tsp
2017-04-21 17:38 - 2017-03-28 07:37 - 00215552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\apds.dll
2017-04-21 17:38 - 2017-03-28 07:37 - 00177664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Web.Diagnostics.dll
2017-04-21 17:38 - 2017-03-28 07:37 - 00138240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DisplayManager.dll
2017-04-21 17:38 - 2017-03-28 07:37 - 00123904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.HostName.dll
2017-04-21 17:38 - 2017-03-28 07:37 - 00097792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.System.SystemManagement.dll
2017-04-21 17:38 - 2017-03-28 07:37 - 00078848 _____ (Microsoft Corporation) C:\WINDOWS\system32\XblAuthManagerProxy.dll
2017-04-21 17:38 - 2017-03-28 07:37 - 00053248 _____ (Microsoft Corporation) C:\WINDOWS\system32\musdialoghandlers.dll
2017-04-21 17:38 - 2017-03-28 07:37 - 00041472 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\BasicRender.sys
2017-04-21 17:38 - 2017-03-28 07:37 - 00031232 _____ (Microsoft Corporation) C:\WINDOWS\system32\DdcWnsListener.dll
2017-04-21 17:38 - 2017-03-28 07:36 - 00769024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ipsecsnp.dll
2017-04-21 17:38 - 2017-03-28 07:36 - 00584192 _____ (Microsoft Corporation) C:\WINDOWS\system32\UIRibbonRes.dll
2017-04-21 17:38 - 2017-03-28 07:36 - 00237568 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Web.Diagnostics.dll
2017-04-21 17:38 - 2017-03-28 07:36 - 00216576 _____ (Microsoft Corporation) C:\WINDOWS\system32\RdpRelayTransport.dll
2017-04-21 17:38 - 2017-03-28 07:36 - 00136192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WinRtTracing.dll
2017-04-21 17:38 - 2017-03-28 07:36 - 00129024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.SerialCommunication.dll
2017-04-21 17:38 - 2017-03-28 07:36 - 00123904 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssprxy.dll
2017-04-21 17:38 - 2017-03-28 07:36 - 00094208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryClient.dll
2017-04-21 17:38 - 2017-03-28 07:36 - 00087040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.ServiceDiscovery.Dnssd.dll
2017-04-21 17:38 - 2017-03-28 07:36 - 00059904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.System.UserDeviceAssociation.dll
2017-04-21 17:38 - 2017-03-28 07:36 - 00056320 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\BasicDisplay.sys
2017-04-21 17:38 - 2017-03-28 07:36 - 00045056 _____ (Adobe Systems) C:\WINDOWS\system32\atmlib.dll
2017-04-21 17:38 - 2017-03-28 07:36 - 00030208 _____ (Microsoft Corporation) C:\WINDOWS\system32\odbcconf.dll
2017-04-21 17:38 - 2017-03-28 07:35 - 00505856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bcastdvr.exe
2017-04-21 17:38 - 2017-03-28 07:35 - 00392192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Gaming.Input.dll
2017-04-21 17:38 - 2017-03-28 07:35 - 00374784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.LowLevel.dll
2017-04-21 17:38 - 2017-03-28 07:35 - 00315904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Gaming.XboxLive.Storage.dll
2017-04-21 17:38 - 2017-03-28 07:35 - 00233472 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2017-04-21 17:38 - 2017-03-28 07:35 - 00231936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.LockScreen.dll
2017-04-21 17:38 - 2017-03-28 07:35 - 00185344 _____ (Microsoft Corporation) C:\WINDOWS\system32\DisplayManager.dll
2017-04-21 17:38 - 2017-03-28 07:35 - 00184320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserMgrProxy.dll
2017-04-21 17:38 - 2017-03-28 07:35 - 00180224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallAgent.exe
2017-04-21 17:38 - 2017-03-28 07:35 - 00156160 _____ (Microsoft Corporation) C:\WINDOWS\system32\Family.Client.dll
2017-04-21 17:38 - 2017-03-28 07:35 - 00142336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.WiFi.dll
2017-04-21 17:38 - 2017-03-28 07:35 - 00124416 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.System.SystemManagement.dll
2017-04-21 17:38 - 2017-03-28 07:35 - 00118272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppointmentActivation.dll
2017-04-21 17:38 - 2017-03-28 07:35 - 00113152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Lights.dll
2017-04-21 17:38 - 2017-03-28 07:35 - 00093696 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotificationUx.exe
2017-04-21 17:38 - 2017-03-28 07:35 - 00092672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Background.SystemEventsBroker.dll
2017-04-21 17:38 - 2017-03-28 07:35 - 00090624 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Printers.dll
2017-04-21 17:38 - 2017-03-28 07:34 - 00299520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDataAccountApis.dll
2017-04-21 17:38 - 2017-03-28 07:34 - 00295424 _____ (Microsoft Corporation) C:\WINDOWS\system32\unimdm.tsp
2017-04-21 17:38 - 2017-03-28 07:34 - 00259072 _____ (Microsoft Corporation) C:\WINDOWS\system32\Family.SyncEngine.dll
2017-04-21 17:38 - 2017-03-28 07:34 - 00237568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SyncSettings.dll
2017-04-21 17:38 - 2017-03-28 07:34 - 00162304 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmcertinst.exe
2017-04-21 17:38 - 2017-03-28 07:34 - 00129536 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_ClosedCaptioning.dll
2017-04-21 17:38 - 2017-03-28 07:34 - 00117760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AuthBroker.dll
2017-04-21 17:38 - 2017-03-28 07:34 - 00115712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Core.dll
2017-04-21 17:38 - 2017-03-28 07:34 - 00113664 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.ServiceDiscovery.Dnssd.dll
2017-04-21 17:38 - 2017-03-28 07:34 - 00088064 _____ (Microsoft Corporation) C:\WINDOWS\system32\XblAuthTokenBrokerExt.dll
2017-04-21 17:38 - 2017-03-28 07:33 - 00670208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.PointOfService.dll
2017-04-21 17:38 - 2017-03-28 07:33 - 00609280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Import.dll
2017-04-21 17:38 - 2017-03-28 07:33 - 00557568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\StoreAgent.dll
2017-04-21 17:38 - 2017-03-28 07:33 - 00483840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.AllJoyn.dll
2017-04-21 17:38 - 2017-03-28 07:33 - 00467968 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Gaming.XboxLive.Storage.dll
2017-04-21 17:38 - 2017-03-28 07:33 - 00436736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ipsmsnap.dll
2017-04-21 17:38 - 2017-03-28 07:33 - 00270336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxtrans.dll
2017-04-21 17:38 - 2017-03-28 07:33 - 00265728 _____ C:\WINDOWS\SysWOW64\Windows.Perception.Stub.dll
2017-04-21 17:38 - 2017-03-28 07:33 - 00196096 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDeviceRegistration.dll
2017-04-21 17:38 - 2017-03-28 07:33 - 00193536 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinRtTracing.dll
2017-04-21 17:38 - 2017-03-28 07:33 - 00193536 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.WiFi.dll
2017-04-21 17:38 - 2017-03-28 07:33 - 00182272 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceDirectoryClient.dll
2017-04-21 17:38 - 2017-03-28 07:33 - 00149504 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Core.dll
2017-04-21 17:38 - 2017-03-28 07:33 - 00122880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryClient.dll
2017-04-21 17:38 - 2017-03-28 07:33 - 00101888 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDeviceRegistration.Ngc.dll
2017-04-21 17:38 - 2017-03-28 07:33 - 00082432 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.System.UserDeviceAssociation.dll
2017-04-21 17:38 - 2017-03-28 07:32 - 01243136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.FaceAnalysis.dll
2017-04-21 17:38 - 2017-03-28 07:32 - 00635904 _____ (Microsoft Corporation) C:\WINDOWS\system32\FlightSettings.dll
2017-04-21 17:38 - 2017-03-28 07:32 - 00562176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.SmartCards.dll
2017-04-21 17:38 - 2017-03-28 07:32 - 00426496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Wallet.dll
2017-04-21 17:38 - 2017-03-28 07:32 - 00386048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.WiFiDirect.dll
2017-04-21 17:38 - 2017-03-28 07:32 - 00368640 _____ (Microsoft Corporation) C:\WINDOWS\system32\OneBackupHandler.dll
2017-04-21 17:38 - 2017-03-28 07:32 - 00332288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Bluetooth.dll
2017-04-21 17:38 - 2017-03-28 07:32 - 00325120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleacc.dll
2017-04-21 17:38 - 2017-03-28 07:32 - 00306176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieproxy.dll
2017-04-21 17:38 - 2017-03-28 07:32 - 00298496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Management.dll
2017-04-21 17:38 - 2017-03-28 07:32 - 00284672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\apprepsync.dll
2017-04-21 17:38 - 2017-03-28 07:32 - 00271360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\deviceaccess.dll
2017-04-21 17:38 - 2017-03-28 07:32 - 00223232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallAgentUserBroker.exe
2017-04-21 17:38 - 2017-03-28 07:32 - 00218624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WwaApi.dll
2017-04-21 17:38 - 2017-03-28 07:32 - 00206336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vaultcli.dll
2017-04-21 17:38 - 2017-03-28 07:32 - 00202752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.HumanInterfaceDevice.dll
2017-04-21 17:38 - 2017-03-28 07:32 - 00186368 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Radios.dll
2017-04-21 17:38 - 2017-03-28 07:32 - 00185856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.Identity.Provider.dll
2017-04-21 17:38 - 2017-03-28 07:32 - 00175616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Scanners.dll
2017-04-21 17:38 - 2017-03-28 07:32 - 00125952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\apprepapi.dll
2017-04-21 17:38 - 2017-03-28 07:31 - 00711680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wuapi.dll
2017-04-21 17:38 - 2017-03-28 07:31 - 00547840 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Gaming.Input.dll
2017-04-21 17:38 - 2017-03-28 07:31 - 00498688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mbsmsapi.dll
2017-04-21 17:38 - 2017-03-28 07:31 - 00431616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\efswrt.dll
2017-04-21 17:38 - 2017-03-28 07:31 - 00418304 _____ C:\WINDOWS\system32\Windows.Perception.Stub.dll
2017-04-21 17:38 - 2017-03-28 07:31 - 00418304 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.BlockedShutdown.dll
2017-04-21 17:38 - 2017-03-28 07:31 - 00390656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CredProvDataModel.dll
2017-04-21 17:38 - 2017-03-28 07:31 - 00360448 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpencom.dll
2017-04-21 17:38 - 2017-03-28 07:31 - 00343552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.SmartCards.Phone.dll
2017-04-21 17:38 - 2017-03-28 07:31 - 00337408 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkBindingEngineMigPlugin.dll
2017-04-21 17:38 - 2017-03-28 07:31 - 00289792 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeveloperOptionsSettingsHandlers.dll
2017-04-21 17:38 - 2017-03-28 07:31 - 00276992 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxtrans.dll
2017-04-21 17:38 - 2017-03-28 07:31 - 00257024 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudDomainJoinDataModelServer.dll
2017-04-21 17:38 - 2017-03-28 07:31 - 00236544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webcheck.dll
2017-04-21 17:38 - 2017-03-28 07:31 - 00223744 _____ (Microsoft Corporation) C:\WINDOWS\system32\ie4uinit.exe
2017-04-21 17:38 - 2017-03-28 07:31 - 00211968 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallAgent.exe
2017-04-21 17:38 - 2017-03-28 07:31 - 00171520 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.SerialCommunication.dll
2017-04-21 17:38 - 2017-03-28 07:31 - 00144896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Lights.dll
2017-04-21 17:38 - 2017-03-28 07:30 - 00846336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WebcamUi.dll
2017-04-21 17:38 - 2017-03-28 07:30 - 00819200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppContracts.dll
2017-04-21 17:38 - 2017-03-28 07:30 - 00816640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NaturalLanguage6.dll
2017-04-21 17:38 - 2017-03-28 07:30 - 00787968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sbe.dll
2017-04-21 17:38 - 2017-03-28 07:30 - 00748544 _____ (Microsoft Corporation) C:\WINDOWS\system32\StoreAgent.dll
2017-04-21 17:38 - 2017-03-28 07:30 - 00692224 _____ (Microsoft Corporation) C:\WINDOWS\system32\CellularAPI.dll
2017-04-21 17:38 - 2017-03-28 07:30 - 00651264 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.AllJoyn.dll
2017-04-21 17:38 - 2017-03-28 07:30 - 00568320 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.LowLevel.dll
2017-04-21 17:38 - 2017-03-28 07:30 - 00505856 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.WiFiDirect.dll
2017-04-21 17:38 - 2017-03-28 07:30 - 00340480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iedkcs32.dll
2017-04-21 17:38 - 2017-03-28 07:30 - 00268800 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserMgrProxy.dll
2017-04-21 17:38 - 2017-03-28 07:30 - 00262144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Picker.dll
2017-04-21 17:38 - 2017-03-28 07:30 - 00239104 _____ (Microsoft Corporation) C:\WINDOWS\system32\dafpos.dll
2017-04-21 17:38 - 2017-03-28 07:30 - 00075264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\updatepolicy.dll
2017-04-21 17:38 - 2017-03-28 07:30 - 00049664 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBrokerUI.dll
2017-04-21 17:38 - 2017-03-28 07:29 - 00912384 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.SmartCards.dll
2017-04-21 17:38 - 2017-03-28 07:29 - 00852480 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Import.dll
2017-04-21 17:38 - 2017-03-28 07:29 - 00747520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Ocr.dll
2017-04-21 17:38 - 2017-03-28 07:29 - 00590336 _____ (Microsoft Corporation) C:\WINDOWS\system32\efswrt.dll
2017-04-21 17:38 - 2017-03-28 07:29 - 00529920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\StructuredQuery.dll
2017-04-21 17:38 - 2017-03-28 07:29 - 00391168 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleacc.dll
2017-04-21 17:38 - 2017-03-28 07:29 - 00387584 _____ (Microsoft Corporation) C:\WINDOWS\system32\iedkcs32.dll
2017-04-21 17:38 - 2017-03-28 07:29 - 00379904 _____ (Microsoft Corporation) C:\WINDOWS\system32\apprepsync.dll
2017-04-21 17:38 - 2017-03-28 07:29 - 00324608 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.LockScreen.dll
2017-04-21 17:38 - 2017-03-28 07:29 - 00314368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Usb.dll
2017-04-21 17:38 - 2017-03-28 07:29 - 00311296 _____ (Microsoft Corporation) C:\WINDOWS\system32\SyncSettings.dll
2017-04-21 17:38 - 2017-03-28 07:29 - 00293888 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatehandlers.dll
2017-04-21 17:38 - 2017-03-28 07:29 - 00284672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.dll
2017-04-21 17:38 - 2017-03-28 07:29 - 00279552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.HumanInterfaceDevice.dll
2017-04-21 17:38 - 2017-03-28 07:29 - 00267264 _____ (Microsoft Corporation) C:\WINDOWS\system32\vaultcli.dll
2017-04-21 17:38 - 2017-03-28 07:29 - 00260608 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallAgentUserBroker.exe
2017-04-21 17:38 - 2017-03-28 07:29 - 00238080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AboveLockAppHost.dll
2017-04-21 17:38 - 2017-03-28 07:29 - 00216576 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Scanners.dll
2017-04-21 17:38 - 2017-03-28 07:29 - 00206336 _____ (Microsoft Corporation) C:\WINDOWS\system32\psmsrv.dll
2017-04-21 17:38 - 2017-03-28 07:29 - 00147456 _____ (Microsoft Corporation) C:\WINDOWS\system32\winsrv.dll
2017-04-21 17:38 - 2017-03-28 07:29 - 00146432 _____ (Microsoft Corporation) C:\WINDOWS\system32\AuthBroker.dll
2017-04-21 17:38 - 2017-03-28 07:29 - 00088576 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtmled.dll
2017-04-21 17:38 - 2017-03-28 07:28 - 00755712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kerberos.dll
2017-04-21 17:38 - 2017-03-28 07:28 - 00661504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WpcWebFilter.dll
2017-04-21 17:38 - 2017-03-28 07:28 - 00584192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.Web.Core.dll
2017-04-21 17:38 - 2017-03-28 07:28 - 00561664 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Wallet.dll
2017-04-21 17:38 - 2017-03-28 07:28 - 00551936 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2017-04-21 17:38 - 2017-03-28 07:28 - 00500224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Graphics.Printing.dll
2017-04-21 17:38 - 2017-03-28 07:28 - 00456192 _____ (Microsoft Corporation) C:\WINDOWS\system32\puiobj.dll
2017-04-21 17:38 - 2017-03-28 07:28 - 00431616 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpAXHolder.dll
2017-04-21 17:38 - 2017-03-28 07:28 - 00407552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Management.dll
2017-04-21 17:38 - 2017-03-28 07:28 - 00358912 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.dll
2017-04-21 17:38 - 2017-03-28 07:28 - 00337408 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Picker.dll
2017-04-21 17:38 - 2017-03-28 07:28 - 00261632 _____ (Microsoft Corporation) C:\WINDOWS\system32\indexeddbserver.dll
2017-04-21 17:38 - 2017-03-28 07:28 - 00252416 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.Identity.Provider.dll
2017-04-21 17:38 - 2017-03-28 07:28 - 00176128 _____ (Microsoft Corporation) C:\WINDOWS\system32\apprepapi.dll
2017-04-21 17:38 - 2017-03-28 07:27 - 01388544 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Cred.dll
2017-04-21 17:38 - 2017-03-28 07:27 - 01060352 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppContracts.dll
2017-04-21 17:38 - 2017-03-28 07:27 - 00949248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.PointOfService.dll
2017-04-21 17:38 - 2017-03-28 07:27 - 00671744 _____ (Microsoft Corporation) C:\WINDOWS\system32\mbsmsapi.dll
2017-04-21 17:38 - 2017-03-28 07:27 - 00645120 _____ (Microsoft Corporation) C:\WINDOWS\system32\qedit.dll
2017-04-21 17:38 - 2017-03-28 07:27 - 00472064 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Bluetooth.dll
2017-04-21 17:38 - 2017-03-28 07:27 - 00441856 _____ (Microsoft Corporation) C:\WINDOWS\system32\AccountsRt.dll
2017-04-21 17:38 - 2017-03-28 07:27 - 00425984 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadcloudap.dll
2017-04-21 17:38 - 2017-03-28 07:27 - 00288256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CryptoWinRT.dll
2017-04-21 17:38 - 2017-03-28 07:27 - 00245760 _____ (Microsoft Corporation) C:\WINDOWS\system32\WwaApi.dll
2017-04-21 17:38 - 2017-03-28 07:27 - 00091136 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatepolicy.dll
2017-04-21 17:38 - 2017-03-28 07:26 - 01534464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Graphics.Printing.3D.dll
2017-04-21 17:38 - 2017-03-28 07:26 - 01145344 _____ (Microsoft Corporation) C:\WINDOWS\system32\EmailApis.dll
2017-04-21 17:38 - 2017-03-28 07:26 - 00642048 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.InkControls.dll
2017-04-21 17:38 - 2017-03-28 07:26 - 00549376 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocore.dll
2017-04-21 17:38 - 2017-03-28 07:26 - 00468992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.InkControls.dll
2017-04-21 17:38 - 2017-03-28 07:26 - 00437248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Usb.dll
2017-04-21 17:38 - 2017-03-28 07:26 - 00329728 _____ (Microsoft Corporation) C:\WINDOWS\system32\deviceaccess.dll
2017-04-21 17:38 - 2017-03-28 07:26 - 00313856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppXDeploymentClient.dll
2017-04-21 17:38 - 2017-03-28 07:26 - 00284160 _____ (Microsoft Corporation) C:\WINDOWS\system32\AboveLockAppHost.dll
2017-04-21 17:38 - 2017-03-28 07:25 - 18364928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2017-04-21 17:38 - 2017-03-28 07:25 - 02333184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WsmSvc.dll
2017-04-21 17:38 - 2017-03-28 07:25 - 01196544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wscui.cpl
2017-04-21 17:38 - 2017-03-28 07:25 - 01010176 _____ (Microsoft Corporation) C:\WINDOWS\system32\enterprisecsps.dll
2017-04-21 17:38 - 2017-03-28 07:25 - 00966144 _____ (Microsoft Corporation) C:\WINDOWS\system32\sbe.dll
2017-04-21 17:38 - 2017-03-28 07:25 - 00963584 _____ (Microsoft Corporation) C:\WINDOWS\system32\WebcamUi.dll
2017-04-21 17:38 - 2017-03-28 07:25 - 00896512 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.AccountsControl.dll
2017-04-21 17:38 - 2017-03-28 07:25 - 00775168 _____ (Microsoft Corporation) C:\WINDOWS\system32\GamePanel.exe
2017-04-21 17:38 - 2017-03-28 07:25 - 00653312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.AccountsControl.dll
2017-04-21 17:38 - 2017-03-28 07:25 - 00262144 _____ (Microsoft Corporation) C:\WINDOWS\system32\webcheck.dll
2017-04-21 17:38 - 2017-03-28 07:24 - 19416576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2017-04-21 17:38 - 2017-03-28 07:24 - 06474752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mspaint.exe
2017-04-21 17:38 - 2017-03-28 07:24 - 06288384 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.dll
2017-04-21 17:38 - 2017-03-28 07:24 - 04614656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.dll
2017-04-21 17:38 - 2017-03-28 07:24 - 01220096 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscui.cpl
2017-04-21 17:38 - 2017-03-28 07:24 - 00901120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Bluetooth.dll
2017-04-21 17:38 - 2017-03-28 07:24 - 00675840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.dll
2017-04-21 17:38 - 2017-03-28 07:24 - 00410112 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentClient.dll
2017-04-21 17:38 - 2017-03-28 07:23 - 09130496 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2017-04-21 17:38 - 2017-03-28 07:23 - 03733504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_47.dll
2017-04-21 17:38 - 2017-03-28 07:23 - 00932864 _____ (Microsoft Corporation) C:\WINDOWS\system32\kerberos.dll
2017-04-21 17:38 - 2017-03-28 07:23 - 00886272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aadtb.dll
2017-04-21 17:38 - 2017-03-28 07:23 - 00691712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeeds.dll
2017-04-21 17:38 - 2017-03-28 07:23 - 00589312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Sensors.dll
2017-04-21 17:38 - 2017-03-28 07:23 - 00395264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dmenrollengine.dll
2017-04-21 17:38 - 2017-03-28 07:23 - 00073728 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSManMigrationPlugin.dll
2017-04-21 17:38 - 2017-03-28 07:22 - 00516096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wlidcli.dll
2017-04-21 17:38 - 2017-03-28 07:22 - 00355328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\RTMediaFrame.dll
2017-04-21 17:38 - 2017-03-28 07:22 - 00175616 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettings.DeviceEncryptionHandlers.dll
2017-04-21 17:38 - 2017-03-28 07:22 - 00157696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\enrollmentapi.dll
2017-04-21 17:38 - 2017-03-28 07:21 - 23681536 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2017-04-21 17:38 - 2017-03-28 07:21 - 03778048 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFMediaEngine.dll
2017-04-21 17:38 - 2017-03-28 07:21 - 01589760 _____ (Microsoft Corporation) C:\WINDOWS\system32\msdtctm.dll
2017-04-21 17:38 - 2017-03-28 07:21 - 01403392 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Editing.dll
2017-04-21 17:38 - 2017-03-28 07:21 - 01077760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Editing.dll
2017-04-21 17:38 - 2017-03-28 07:21 - 00458752 _____ (Microsoft Corporation) C:\WINDOWS\system32\RTMediaFrame.dll
2017-04-21 17:38 - 2017-03-28 07:21 - 00104960 _____ (Microsoft Corporation) C:\WINDOWS\system32\CastLaunch.dll
2017-04-21 17:38 - 2017-03-28 07:20 - 03307008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFMediaEngine.dll
2017-04-21 17:38 - 2017-03-28 07:20 - 01105408 _____ (Microsoft Corporation) C:\WINDOWS\system32\MiracastReceiver.dll
2017-04-21 17:38 - 2017-03-28 07:20 - 00795648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MiracastReceiver.dll
2017-04-21 17:38 - 2017-03-28 07:20 - 00090112 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmjpegdec.dll
2017-04-21 17:38 - 2017-03-28 07:20 - 00078336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmjpegdec.dll
2017-04-21 17:38 - 2017-03-28 07:19 - 07655424 _____ (Microsoft Corporation) C:\WINDOWS\system32\mos.dll
2017-04-21 17:38 - 2017-03-28 07:19 - 00864256 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnapps.dll
2017-04-21 17:38 - 2017-03-28 07:19 - 00746496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msdtcprx.dll
2017-04-21 17:38 - 2017-03-28 07:19 - 00713216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wpnapps.dll
2017-04-21 17:38 - 2017-03-28 07:19 - 00442368 _____ (Microsoft Corporation) C:\WINDOWS\system32\PlayToDevice.dll
2017-04-21 17:38 - 2017-03-28 07:19 - 00343040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PlayToDevice.dll
2017-04-21 17:38 - 2017-03-28 07:19 - 00295424 _____ (Microsoft Corporation) C:\WINDOWS\system32\dlnashext.dll
2017-04-21 17:38 - 2017-03-28 07:19 - 00248832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dlnashext.dll
2017-04-21 17:38 - 2017-03-28 07:19 - 00235520 _____ (Microsoft Corporation) C:\WINDOWS\system32\flvprophandler.dll
2017-04-21 17:38 - 2017-03-28 07:19 - 00141312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dialclient.dll
2017-04-21 17:38 - 2017-03-28 07:18 - 12181504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2017-04-21 17:38 - 2017-03-28 07:18 - 01908224 _____ (Microsoft Corporation) C:\WINDOWS\system32\AzureSettingSyncProvider.dll
2017-04-21 17:38 - 2017-03-28 07:18 - 01255936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AzureSettingSyncProvider.dll
2017-04-21 17:38 - 2017-03-28 07:18 - 01078784 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Streaming.dll
2017-04-21 17:38 - 2017-03-28 07:18 - 00100864 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpninprc.dll
2017-04-21 17:38 - 2017-03-28 07:17 - 13087232 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2017-04-21 17:38 - 2017-03-28 07:17 - 06109696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mos.dll
2017-04-21 17:38 - 2017-03-28 07:17 - 05114368 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdp.dll
2017-04-21 17:38 - 2017-03-28 07:17 - 04749312 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_nt.dll
2017-04-21 17:38 - 2017-03-28 07:17 - 00895488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Streaming.dll
2017-04-21 17:38 - 2017-03-28 07:17 - 00279552 _____ (Microsoft Corporation) C:\WINDOWS\system32\PlayToReceiver.dll
2017-04-21 17:38 - 2017-03-28 07:17 - 00220672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PlayToReceiver.dll
2017-04-21 17:38 - 2017-03-28 07:17 - 00090624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\olepro32.dll
2017-04-21 17:38 - 2017-03-28 07:16 - 03198464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cdp.dll
2017-04-21 17:38 - 2017-03-28 07:16 - 01221120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Audio.dll
2017-04-21 17:38 - 2017-03-28 07:16 - 01217024 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Audio.dll
2017-04-21 17:38 - 2017-03-28 07:16 - 00167936 _____ (Microsoft Corporation) C:\WINDOWS\system32\ErrorDetails.dll
2017-04-21 17:38 - 2017-03-28 07:16 - 00134144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ErrorDetails.dll
2017-04-21 17:38 - 2017-03-28 07:16 - 00061952 _____ (Microsoft Corporation) C:\WINDOWS\system32\vss_ps.dll
2017-04-21 17:38 - 2017-03-28 07:15 - 02390016 _____ (Microsoft Corporation) C:\WINDOWS\system32\smartscreen.exe
2017-04-21 17:38 - 2017-03-28 07:15 - 01247232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Globalization.dll
2017-04-21 17:38 - 2017-03-28 07:15 - 00981504 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.OnlineId.dll
2017-04-21 17:38 - 2017-03-28 07:15 - 00945664 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcWebFilter.dll
2017-04-21 17:38 - 2017-03-28 07:15 - 00937984 _____ (Microsoft Corporation) C:\WINDOWS\system32\MCRecvSrc.dll
2017-04-21 17:38 - 2017-03-28 07:15 - 00539136 _____ (Microsoft Corporation) C:\WINDOWS\system32\PlayToManager.dll
2017-04-21 17:38 - 2017-03-28 07:15 - 00467968 _____ (Microsoft Corporation) C:\WINDOWS\system32\Geolocation.dll
2017-04-21 17:38 - 2017-03-28 07:15 - 00411648 _____ (Microsoft Corporation) C:\WINDOWS\system32\SensorsApi.dll
2017-04-21 17:38 - 2017-03-28 07:15 - 00139776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Devices.dll
2017-04-21 17:38 - 2017-03-28 07:14 - 08126976 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2017-04-21 17:38 - 2017-03-28 07:14 - 07468544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstscax.dll
2017-04-21 17:38 - 2017-03-28 07:14 - 03520512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xpsrchvw.exe
2017-04-21 17:38 - 2017-03-28 07:14 - 01692160 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2017-04-21 17:38 - 2017-03-28 07:14 - 01643008 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Speech.dll
2017-04-21 17:38 - 2017-03-28 07:14 - 01080320 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Ocr.dll
2017-04-21 17:38 - 2017-03-28 07:14 - 00975872 _____ (Microsoft Corporation) C:\WINDOWS\HelpPane.exe
2017-04-21 17:38 - 2017-03-28 07:14 - 00947712 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSVP9DEC.dll
2017-04-21 17:38 - 2017-03-28 07:14 - 00913920 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.dll
2017-04-21 17:38 - 2017-03-28 07:14 - 00869888 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuapi.dll
2017-04-21 17:38 - 2017-03-28 07:14 - 00800768 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.Web.Core.dll
2017-04-21 17:38 - 2017-03-28 07:14 - 00641024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MCRecvSrc.dll
2017-04-21 17:38 - 2017-03-28 07:14 - 00400384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PlayToManager.dll
2017-04-21 17:38 - 2017-03-28 07:14 - 00357376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Geolocation.dll
2017-04-21 17:38 - 2017-03-28 07:14 - 00103936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Devices.dll
2017-04-21 17:38 - 2017-03-28 07:14 - 00089088 _____ (Microsoft Corporation) C:\WINDOWS\system32\asycfilt.dll
2017-04-21 17:38 - 2017-03-28 07:13 - 06045184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2017-04-21 17:38 - 2017-03-28 07:13 - 04596224 _____ (Microsoft Corporation) C:\WINDOWS\system32\xpsrchvw.exe
2017-04-21 17:38 - 2017-03-28 07:13 - 04474368 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_47.dll
2017-04-21 17:38 - 2017-03-28 07:13 - 02138112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InputService.dll
2017-04-21 17:38 - 2017-03-28 07:13 - 02095616 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcpl.cpl
2017-04-21 17:38 - 2017-03-28 07:13 - 01656320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Perception.dll
2017-04-21 17:38 - 2017-03-28 07:13 - 01359872 _____ (Microsoft Corporation) C:\WINDOWS\system32\SharedStartModel.dll
2017-04-21 17:38 - 2017-03-28 07:13 - 01232384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.Maps.dll
2017-04-21 17:38 - 2017-03-28 07:13 - 01170944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Speech.dll
2017-04-21 17:38 - 2017-03-28 07:13 - 01040896 _____ (Microsoft Corporation) C:\WINDOWS\system32\NaturalLanguage6.dll
2017-04-21 17:38 - 2017-03-28 07:13 - 00816640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.dll
2017-04-21 17:38 - 2017-03-28 07:13 - 00759296 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeeds.dll
2017-04-21 17:38 - 2017-03-28 07:13 - 00650752 _____ (Microsoft Corporation) C:\WINDOWS\system32\RDXService.dll
2017-04-21 17:38 - 2017-03-28 07:13 - 00611328 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Graphics.Printing.dll
2017-04-21 17:38 - 2017-03-28 07:13 - 00460800 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Midi.dll
2017-04-21 17:38 - 2017-03-28 07:13 - 00079360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\asycfilt.dll
2017-04-21 17:38 - 2017-03-28 07:12 - 05611008 _____ (Microsoft Corporation) C:\WINDOWS\system32\d2d1.dll
2017-04-21 17:38 - 2017-03-28 07:12 - 02682880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netshell.dll
2017-04-21 17:38 - 2017-03-28 07:12 - 02208768 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Graphics.Printing.3D.dll
2017-04-21 17:38 - 2017-03-28 07:12 - 02026496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcpl.cpl
2017-04-21 17:38 - 2017-03-28 07:12 - 01509376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieapfltr.dll
2017-04-21 17:38 - 2017-03-28 07:12 - 01013248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Web.Http.dll
2017-04-21 17:38 - 2017-03-28 07:12 - 01004544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Input.Inking.dll
2017-04-21 17:38 - 2017-03-28 07:12 - 00862208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncCore.dll
2017-04-21 17:38 - 2017-03-28 07:12 - 00846336 _____ (Microsoft Corporation) C:\WINDOWS\system32\MbaeApiPublic.dll
2017-04-21 17:38 - 2017-03-28 07:12 - 00827904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.appcore.dll
2017-04-21 17:38 - 2017-03-28 07:12 - 00691200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBroker.dll
2017-04-21 17:38 - 2017-03-28 07:12 - 00654336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MbaeApiPublic.dll
2017-04-21 17:38 - 2017-03-28 07:12 - 00620544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.dll
2017-04-21 17:38 - 2017-03-28 07:12 - 00598528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Web.dll
2017-04-21 17:38 - 2017-03-28 07:12 - 00566784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ShareHost.dll
2017-04-21 17:38 - 2017-03-28 07:12 - 00542208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.Connectivity.dll
2017-04-21 17:38 - 2017-03-28 07:12 - 00376832 _____ (Microsoft Corporation) C:\WINDOWS\system32\CryptoWinRT.dll
2017-04-21 17:38 - 2017-03-28 07:12 - 00348160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Midi.dll
2017-04-21 17:38 - 2017-03-28 07:11 - 02994176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2017-04-21 17:38 - 2017-03-28 07:11 - 02914816 _____ (Microsoft Corporation) C:\WINDOWS\system32\CertEnroll.dll
2017-04-21 17:38 - 2017-03-28 07:11 - 02646528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CertEnroll.dll
2017-04-21 17:38 - 2017-03-28 07:11 - 01981440 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2017-04-21 17:38 - 2017-03-28 07:11 - 01600000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2017-04-21 17:38 - 2017-03-28 07:11 - 01576448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\actxprxy.dll
2017-04-21 17:38 - 2017-03-28 07:11 - 01275392 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Bluetooth.dll
2017-04-21 17:38 - 2017-03-28 07:11 - 01170944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.Phone.dll
2017-04-21 17:38 - 2017-03-28 07:11 - 00765440 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Sensors.dll
2017-04-21 17:38 - 2017-03-28 07:11 - 00751104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.BackgroundTransfer.dll
2017-04-21 17:38 - 2017-03-28 07:10 - 08076288 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstscax.dll
2017-04-21 17:38 - 2017-03-28 07:10 - 02483200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2017-04-21 17:38 - 2017-03-28 07:10 - 02424320 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Perception.dll
2017-04-21 17:38 - 2017-03-28 07:10 - 02316288 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2017-04-21 17:38 - 2017-03-28 07:10 - 01783296 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2017-04-21 17:38 - 2017-03-28 07:10 - 01637888 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieapfltr.dll
2017-04-21 17:38 - 2017-03-28 07:10 - 01586176 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Globalization.dll
2017-04-21 17:38 - 2017-03-28 07:10 - 01424896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.Maps.dll
2017-04-21 17:38 - 2017-03-28 07:10 - 01266176 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Input.Inking.dll
2017-04-21 17:38 - 2017-03-28 07:10 - 01231872 _____ (Microsoft Corporation) C:\WINDOWS\system32\dosvc.dll
2017-04-21 17:38 - 2017-03-28 07:10 - 00875520 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBroker.dll
2017-04-21 17:38 - 2017-03-28 07:10 - 00774656 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Web.dll
2017-04-21 17:38 - 2017-03-28 07:10 - 00391168 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhext.dll
2017-04-21 17:38 - 2017-03-28 07:09 - 04149248 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpcorets.dll
2017-04-21 17:38 - 2017-03-28 07:09 - 03106304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstsc.exe
2017-04-21 17:38 - 2017-03-28 07:09 - 01513472 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2017-04-21 17:38 - 2017-03-28 07:09 - 01369088 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.Phone.dll
2017-04-21 17:38 - 2017-03-28 07:09 - 01328640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Web.Http.dll
2017-04-21 17:38 - 2017-03-28 07:09 - 01131008 _____ (Microsoft Corporation) C:\WINDOWS\system32\localspl.dll
2017-04-21 17:38 - 2017-03-28 07:09 - 01064448 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncCore.dll
2017-04-21 17:38 - 2017-03-28 07:09 - 00716800 _____ (Microsoft Corporation) C:\WINDOWS\system32\ShareHost.dll
2017-04-21 17:38 - 2017-03-28 07:08 - 03612672 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2017-04-21 17:38 - 2017-03-28 07:08 - 03542016 _____ (Microsoft Corporation) C:\WINDOWS\system32\actxprxy.dll
2017-04-21 17:38 - 2017-03-28 07:08 - 02895872 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2017-04-21 17:38 - 2017-03-28 07:08 - 01564160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\quartz.dll
2017-04-21 17:38 - 2017-03-28 07:08 - 00783360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TSWorkspace.dll
2017-04-21 17:38 - 2017-03-28 07:08 - 00299008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\RADCUI.dll
2017-04-21 17:38 - 2017-03-28 07:08 - 00180224 _____ (Microsoft Corporation) C:\WINDOWS\system32\enrollmentapi.dll
2017-04-21 17:38 - 2017-03-28 07:07 - 00908800 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Search.dll
2017-04-21 17:38 - 2017-03-28 07:07 - 00701952 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.Connectivity.dll
2017-04-21 17:38 - 2017-03-28 07:07 - 00122368 _____ (Microsoft Corporation) C:\WINDOWS\system32\FontProvider.dll
2017-04-21 17:38 - 2017-03-28 07:06 - 01121280 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadtb.dll
2017-04-21 17:38 - 2017-03-28 07:06 - 00999424 _____ (Microsoft Corporation) C:\WINDOWS\system32\TSWorkspace.dll
2017-04-21 17:38 - 2017-03-28 07:06 - 00924672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.BackgroundTransfer.dll
2017-04-21 17:38 - 2017-03-28 07:05 - 01633792 _____ (Microsoft Corporation) C:\WINDOWS\system32\quartz.dll
2017-04-21 17:38 - 2017-03-28 06:48 - 00483840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CoreMessaging.dll
2017-04-21 17:38 - 2017-03-18 18:50 - 00956416 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2017-04-21 17:38 - 2017-03-18 18:35 - 02278400 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2017-04-21 17:38 - 2017-03-16 06:47 - 00038768 _____ (Microsoft Corporation) C:\WINDOWS\system32\CompPkgSup.dll
2017-04-21 17:38 - 2017-03-16 06:38 - 00034088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CompPkgSup.dll
2017-04-19 20:45 - 2017-04-19 20:45 - 00000000 ____D C:\Users\Natascha\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox
2017-04-19 20:42 - 2017-04-19 20:42 - 00000000 ____D C:\Users\Natascha\AppData\Roaming\KuaiZip
2017-04-19 20:33 - 2017-04-19 20:33 - 00000000 ____D C:\Users\Natascha\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\UC浏览器
2017-04-19 20:33 - 2017-04-19 20:33 - 00000000 ____D C:\Users\Natascha\AppData\Local\UCBrowser
2017-04-12 22:40 - 2017-04-12 22:36 - 00091304 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswHdsKe.sys
2017-04-08 09:18 - 2017-04-09 23:20 - 00000059 _____ C:\WINDOWS\SysWOW64\data
2017-04-08 03:41 - 2017-04-08 03:42 - 00000132 _____ C:\ProgramData\log.binb
2017-04-08 00:19 - 2017-04-08 09:13 - 00000000 ____D C:\Users\Christoph\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\UC浏览器
2017-04-08 00:18 - 2017-04-08 00:18 - 00001062 _____ C:\Users\Public\Desktop\magicdisk.lnk
2017-04-08 00:18 - 2017-04-08 00:18 - 00000000 ____D C:\Users\Christoph\AppData\Local\UCBrowser
2017-04-08 00:18 - 2017-04-08 00:18 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\mgdisk
2017-04-08 00:18 - 2017-04-08 00:18 - 00000000 ____D C:\Program Files (x86)\UCBrowser
2017-04-08 00:17 - 2017-04-22 16:40 - 00000000 ____D C:\Users\Christoph\AppData\Roaming\KuaiZip
2017-04-08 00:17 - 2017-04-22 16:40 - 00000000 ____D C:\Users\Christoph\AppData\Local\MicrosoftHelper
2017-04-08 00:17 - 2017-04-22 16:40 - 00000000 ____D C:\Program Files\¿ìѹ
2017-04-08 00:17 - 2017-04-08 09:13 - 00000000 ____D C:\ProgramData\RegisterObject
2017-04-08 00:17 - 2017-04-08 01:19 - 00000000 ____D C:\Users\Christoph\AppData\Local\MicrosoftUpdater
2017-04-08 00:17 - 2017-04-08 00:18 - 00000000 ____D C:\Program Files (x86)\mgdisk
2017-04-08 00:17 - 2017-04-08 00:17 - 00140288 _____ C:\Users\Christoph\AppData\Roaming\Installer.dat
2017-04-08 00:17 - 2017-04-08 00:17 - 00092832 _____ (WinMount International Inc) C:\WINDOWS\system32\Drivers\KuaiZipDrive.sys
2017-04-08 00:17 - 2017-04-08 00:17 - 00001195 _____ C:\Users\Public\Desktop\SUPER (C).lnk
2017-04-08 00:17 - 2017-04-08 00:17 - 00000000 ____D C:\WINDOWS\System32\Tasks\Y2Go
2017-04-08 00:17 - 2017-04-08 00:17 - 00000000 ____D C:\Users\Public\Documents\XMUpdate
2017-04-08 00:17 - 2017-04-08 00:17 - 00000000 ____D C:\Users\Christoph\Documents\eRightSoft
2017-04-08 00:17 - 2017-04-08 00:17 - 00000000 ____D C:\Users\Christoph\AppData\Roaming\Softlink
2017-04-08 00:17 - 2017-04-08 00:17 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SUPER (C) - by eRightSoft
2017-04-08 00:17 - 2017-03-14 20:25 - 00000196 _____ C:\Users\Christoph\Desktop\Download video and audio online.url
2017-04-08 00:17 - 2016-05-05 12:23 - 01085624 __RSH (1f0.de - Hendrik Leppkes) C:\WINDOWS\SysWOW64\HLvideo.dll
2017-04-08 00:17 - 2016-05-05 12:23 - 00561336 __RSH (1f0.de - Hendrik Leppkes) C:\WINDOWS\SysWOW64\HLsplit.dll
2017-04-08 00:17 - 2016-05-05 12:23 - 00556216 __RSH (FFmpeg Project) C:\WINDOWS\SysWOW64\avutil-lav-55.dll
2017-04-08 00:17 - 2016-05-05 12:23 - 00537784 __RSH (FFmpeg Project) C:\WINDOWS\SysWOW64\swscale-lav-4.dll
2017-04-08 00:17 - 2016-05-05 12:23 - 00405176 __RSH (Intel Corp.) C:\WINDOWS\SysWOW64\IntelQuickSyncDecoder.dll
2017-04-08 00:17 - 2016-05-05 12:23 - 00276152 __RSH C:\WINDOWS\SysWOW64\libbluray.dll
2017-04-08 00:17 - 2016-05-05 12:23 - 00263864 __RSH (1f0.de - Hendrik Leppkes) C:\WINDOWS\SysWOW64\HLaudio.dll
2017-04-08 00:17 - 2016-05-05 12:23 - 00000493 __RSH C:\WINDOWS\SysWOW64\LAVFilters.Dependencies.manifest
2017-04-08 00:17 - 2016-05-05 12:22 - 10766520 __RSH (FFmpeg Project) C:\WINDOWS\SysWOW64\avcodec-lav-57.dll
2017-04-08 00:17 - 2016-05-05 12:22 - 01699000 __RSH (FFmpeg Project) C:\WINDOWS\SysWOW64\avformat-lav-57.dll
2017-04-08 00:17 - 2016-05-05 12:22 - 00188088 __RSH (FFmpeg Project) C:\WINDOWS\SysWOW64\avfilter-lav-6.dll
2017-04-08 00:17 - 2016-05-05 12:22 - 00160440 __RSH (FFmpeg Project) C:\WINDOWS\SysWOW64\avresample-lav-3.dll
2017-04-08 00:17 - 2014-03-07 12:03 - 00293888 __RSH C:\WINDOWS\SysWOW64\avcodec-lav-1321.dll
2017-04-08 00:17 - 2012-10-05 18:54 - 00188416 __RSH C:\WINDOWS\SysWOW64\winDCE32.dll
2017-04-08 00:17 - 2012-07-11 22:00 - 00075776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Olepau32.ax
2017-04-08 00:17 - 2011-06-14 19:05 - 00121344 __RSH C:\WINDOWS\SysWOW64\TAKDSDecoder.ax
2017-04-08 00:17 - 2011-02-11 09:26 - 00112128 __RSH C:\WINDOWS\SysWOW64\OptimFROG.dll
2017-04-08 00:17 - 2010-01-06 23:00 - 00107520 __RSH C:\WINDOWS\SysWOW64\TAKDSDecoder.dll
2017-04-08 00:17 - 2009-08-10 22:00 - 00352768 __RSH C:\WINDOWS\SysWOW64\ac3DX.ax
2017-04-08 00:17 - 2005-02-22 16:55 - 00081920 __RSH C:\WINDOWS\SysWOW64\aac_parser.ax
2017-04-08 00:17 - 2004-10-10 08:50 - 00278528 _____ (Real Networks, Inc) C:\WINDOWS\SysWOW64\pncrt.dll
2017-04-08 00:17 - 2004-07-02 16:33 - 00327749 _____ (RealNetworks, Inc.) C:\WINDOWS\SysWOW64\drvc.dll
2017-04-08 00:17 - 2004-04-27 15:03 - 00017408 __RSH (RadLight) C:\WINDOWS\SysWOW64\RLOFRDec.ax
2017-04-08 00:17 - 2004-04-05 09:31 - 00499712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvcp71.dll
2017-04-08 00:17 - 2004-04-05 09:31 - 00348160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvcr71.dll
2017-04-08 00:16 - 2017-04-22 16:40 - 00000000 ____D C:\Users\Christoph\AppData\Roaming\Weteshghapis
2017-04-08 00:16 - 2017-04-22 16:40 - 00000000 ____D C:\Users\Christoph\AppData\Roaming\UCChannel
2017-04-08 00:16 - 2017-04-22 16:40 - 00000000 ____D C:\Program Files (x86)\Temushpotty
2017-04-08 00:16 - 2017-04-22 16:40 - 00000000 ____D C:\Program Files (x86)\Heboghtwomory Cloud
2017-04-08 00:16 - 2017-04-22 16:40 - 00000000 ____D C:\Program Files (x86)\bnsplayer
2017-04-08 00:16 - 2017-04-08 03:41 - 00006258 _____ C:\ProgramData\log.ewbt
2017-04-08 00:16 - 2017-04-08 03:41 - 00000128 _____ C:\ProgramData\log.ewbb
2017-04-08 00:16 - 2017-04-08 00:16 - 00006122 _____ C:\WINDOWS\System32\Tasks\Heboghtwomory Cloud
2017-04-08 00:16 - 2017-04-08 00:16 - 00005144 _____ C:\WINDOWS\System32\Tasks\Tazyprefiry
2017-04-08 00:16 - 2017-04-08 00:16 - 00000000 ____D C:\Users\Christoph\AppData\Local\Anipatherbasetain
2017-04-05 22:18 - 2017-04-08 00:17 - 00000000 ____D C:\Program Files (x86)\eRightSoft
2017-04-05 22:14 - 2017-04-05 22:16 - 70965739 _____ (eRightSoft ) C:\Users\Christoph\Desktop\SUPERsetup.exe
2017-03-29 22:24 - 2017-03-29 22:24 - 00009126 _____ C:\Users\Christoph\Desktop\LAb Rebuild 3.xlsx
2017-03-25 21:37 - 2017-04-01 22:06 - 00000000 ____D C:\Users\Christoph\Desktop\Speedtest
2017-03-25 21:37 - 2017-03-25 21:37 - 00001362 _____ C:\Users\Christoph\Desktop\WLAN.lnk
2017-03-25 21:11 - 2017-03-25 21:11 - 00002134 _____ C:\Users\Public\Desktop\NETGEAR WG111v3 Setup-Assistent.lnk
2017-03-25 21:11 - 2017-03-25 21:11 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NETGEAR WG111v3 Setup-Assistent
2017-03-25 21:11 - 2017-03-25 21:11 - 00000000 ____D C:\Program Files (x86)\NETGEAR
2017-03-25 21:11 - 2017-03-25 21:11 - 00000000 ____D C:\OEMSettings
2017-03-25 21:10 - 2017-03-25 21:10 - 00000000 ____D C:\WINDOWS\Downloaded Installations

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2017-04-22 16:44 - 2016-11-23 20:08 - 00000000 ____D C:\Users\Christoph\AppData\LocalLow\Mozilla
2017-04-22 16:40 - 2016-11-12 21:54 - 00000000 ____D C:\Users\Christoph\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VLC Updater
2017-04-22 16:40 - 2016-11-12 21:54 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startfenster Symbol
2017-04-22 16:40 - 2016-11-12 21:54 - 00000000 ____D C:\Program Files (x86)\Startfenster Symbol
2017-04-22 16:40 - 2016-05-16 18:18 - 00000000 ____D C:\Program Files (x86)\VLC Updater
2017-04-22 16:37 - 2014-11-06 23:08 - 00001221 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2017-04-22 16:37 - 2014-11-06 23:08 - 00001209 _____ C:\Users\Public\Desktop\Mozilla Firefox.lnk
2017-04-22 16:36 - 2016-10-09 00:10 - 00000000 ____D C:\WINDOWS\system32\SleepStudy
2017-04-22 12:32 - 2016-07-16 13:36 - 00000000 ____D C:\WINDOWS\CbsTemp
2017-04-21 23:54 - 2014-11-06 23:10 - 00000000 ____D C:\Program Files (x86)\Steam
2017-04-21 23:13 - 2016-07-17 00:51 - 03493930 _____ C:\WINDOWS\system32\perfh007.dat
2017-04-21 23:13 - 2016-07-17 00:51 - 00951920 _____ C:\WINDOWS\system32\perfc007.dat
2017-04-21 23:13 - 2016-04-02 23:20 - 07046828 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2017-04-21 23:09 - 2016-07-16 13:45 - 00000000 ____D C:\WINDOWS\INF
2017-04-21 23:08 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\AppReadiness
2017-04-21 23:08 - 2016-05-16 20:15 - 00000000 ____D C:\Temp
2017-04-21 23:08 - 2016-04-02 23:48 - 00000000 __RHD C:\Users\Public\AccountPictures
2017-04-21 23:07 - 2016-10-09 00:18 - 00000006 ____H C:\WINDOWS\Tasks\SA.DAT
2017-04-21 23:07 - 2016-10-09 00:11 - 00065536 _____ C:\WINDOWS\system32\spu_storage.bin
2017-04-21 23:07 - 2016-10-09 00:10 - 00243208 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2017-04-21 23:07 - 2016-07-16 13:47 - 00000000 ___SD C:\WINDOWS\SysWOW64\F12
2017-04-21 23:07 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\SysWOW64\setup
2017-04-21 23:07 - 2016-07-16 08:04 - 00786432 _____ C:\WINDOWS\system32\config\BBI
2017-04-21 23:07 - 2016-01-31 21:13 - 00000000 ____D C:\Program Files\Microsoft Silverlight
2017-04-21 23:07 - 2016-01-31 21:13 - 00000000 ____D C:\Program Files (x86)\Microsoft Silverlight
2017-04-21 23:06 - 2016-07-16 13:47 - 00000000 ___SD C:\WINDOWS\system32\F12
2017-04-21 23:06 - 2016-07-16 13:47 - 00000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2017-04-21 23:06 - 2016-07-16 13:47 - 00000000 ___RD C:\Program Files\Windows Defender
2017-04-21 23:06 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\setup
2017-04-21 23:06 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\appraiser
2017-04-21 23:06 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\ShellExperiences
2017-04-21 23:06 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\Provisioning
2017-04-21 23:06 - 2016-07-16 13:47 - 00000000 ____D C:\Program Files\Windows Photo Viewer
2017-04-21 23:06 - 2016-07-16 13:47 - 00000000 ____D C:\Program Files (x86)\Windows Photo Viewer
2017-04-21 23:06 - 2016-07-16 13:47 - 00000000 ____D C:\Program Files (x86)\Windows Defender
2017-04-21 23:06 - 2016-07-16 08:04 - 00000000 ____D C:\WINDOWS\system32\Dism
2017-04-21 17:45 - 2014-11-06 22:30 - 00000000 ____D C:\WINDOWS\system32\MRT
2017-04-21 17:44 - 2014-11-06 22:30 - 148601744 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2017-04-21 17:43 - 2016-01-31 21:13 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2017-04-21 17:28 - 2016-12-17 09:25 - 00003294 _____ C:\WINDOWS\System32\Tasks\OneDrive Standalone Update Task v2
2017-04-21 17:28 - 2016-04-02 23:50 - 00002409 _____ C:\Users\Christoph\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2017-04-21 17:28 - 2014-11-07 00:04 - 00000000 ___RD C:\Users\Christoph\OneDrive
2017-04-19 20:54 - 2016-12-06 22:31 - 00000000 ____D C:\Users\Natascha\AppData\LocalLow\Mozilla
2017-04-19 20:54 - 2016-07-16 13:47 - 00000000 ___HD C:\Program Files\WindowsApps
2017-04-19 20:46 - 2015-04-22 08:25 - 00000000 ___RD C:\Users\Natascha\Dropbox
2017-04-19 20:45 - 2015-04-22 08:21 - 00000000 ____D C:\Users\Natascha\AppData\Roaming\Dropbox
2017-04-19 20:35 - 2016-04-05 20:57 - 00002406 _____ C:\Users\Natascha\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2017-04-19 20:35 - 2016-04-05 20:57 - 00000000 ___RD C:\Users\Natascha\OneDrive
2017-04-19 20:34 - 2016-04-24 16:53 - 00000000 ____D C:\Users\Natascha\AppData\Roaming\Raptr
2017-04-15 11:33 - 2015-04-06 00:26 - 00002457 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader XI.lnk
2017-04-15 11:31 - 2016-10-09 00:18 - 00004562 _____ C:\WINDOWS\System32\Tasks\Adobe Acrobat Update Task
2017-04-15 11:31 - 2016-10-09 00:18 - 00004440 _____ C:\WINDOWS\System32\Tasks\Adobe Flash Player Updater
2017-04-15 11:31 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\SysWOW64\Macromed
2017-04-15 11:31 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\Macromed
2017-04-15 11:30 - 2014-11-01 23:18 - 00000000 ____D C:\Program Files\Avast Antivirus
2017-04-12 22:40 - 2016-06-15 21:43 - 00000000 ____D C:\Users\Christoph\Desktop\Spiele
2017-04-09 23:21 - 2016-10-09 00:13 - 00000000 ____D C:\Users\Christoph
2017-04-08 09:36 - 2015-10-31 23:52 - 00000000 ____D C:\Program Files\WinRAR
2017-04-08 09:15 - 2014-11-28 16:07 - 00000000 ____D C:\Users\Christoph\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam
2017-04-03 22:02 - 2017-01-07 22:36 - 00012925 _____ C:\Users\Christoph\Desktop\Wärmezähler Raiffeisenpromenade.xlsx
2017-04-01 20:52 - 2016-07-16 13:49 - 00835576 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2017-04-01 20:52 - 2016-07-16 13:49 - 00177656 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl
2017-04-01 20:26 - 2017-03-17 16:52 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2017-04-01 20:26 - 2014-11-06 23:08 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2017-03-28 08:20 - 2016-10-09 00:11 - 02717184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll
2017-03-25 21:12 - 2014-11-02 00:46 - 00000000 ___HD C:\Program Files (x86)\InstallShield Installation Information
2017-03-23 22:33 - 2016-10-09 00:18 - 00004268 _____ C:\WINDOWS\System32\Tasks\avast! Emergency Update

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2017-04-08 00:17 - 2017-04-08 00:17 - 0140288 _____ () C:\Users\Christoph\AppData\Roaming\Installer.dat
2014-11-05 23:15 - 2014-11-05 23:15 - 0000017 _____ () C:\Users\Christoph\AppData\Local\resmon.resmoncfg
2016-10-09 00:11 - 2016-10-09 00:11 - 0000000 ____H () C:\ProgramData\DP45977C.lfl
2017-04-08 03:41 - 2017-04-08 03:42 - 0000132 _____ () C:\ProgramData\log.binb
2017-04-08 00:16 - 2017-04-08 03:41 - 0000128 _____ () C:\ProgramData\log.ewbb
2017-04-08 00:16 - 2017-04-08 03:41 - 0006258 _____ () C:\ProgramData\log.ewbt

Einige Dateien in TEMP:
====================
2016-11-14 08:28 - 2016-11-14 08:28 - 0737856 _____ (Oracle Corporation) C:\Users\Christoph\AppData\Local\Temp\jre-8u111-windows-au.exe
2017-02-25 21:35 - 2017-02-25 21:35 - 0739904 _____ (Oracle Corporation) C:\Users\Christoph\AppData\Local\Temp\jre-8u121-windows-au.exe
2017-04-05 22:17 - 2017-04-05 22:17 - 0000087 _____ () C:\Users\Christoph\AppData\Local\Temp\sam__9286_ild970a.exe
2017-04-08 00:17 - 2017-04-08 00:17 - 1199825 _____ () C:\Users\Christoph\AppData\Local\Temp\unins000.exe
2017-04-08 00:17 - 2017-04-08 00:17 - 1247986 _____ (VideoBox                                                    ) C:\Users\Christoph\AppData\Local\Temp\vbsetup.exe
2016-12-06 22:32 - 2016-12-06 22:37 - 74916336 _____ (Dropbox, Inc.) C:\Users\Natascha\AppData\Local\Temp\{86C6633E-2CF2-40FA-BAC4-B0E33B44376D}-DropboxClient_15.4.22.exe
2016-11-12 21:25 - 2016-11-12 21:31 - 74761680 _____ (Dropbox, Inc.) C:\Users\Natascha\AppData\Local\Temp\{D9F9A44D-A665-4ED4-A199-CBFA150FB99F}-DropboxClient_14.4.19.exe

==================== Bamital & volsnap ======================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\WINDOWS\system32\winlogon.exe => Datei ist digital signiert
C:\WINDOWS\system32\wininit.exe => Datei ist digital signiert
C:\WINDOWS\explorer.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\explorer.exe => Datei ist digital signiert
C:\WINDOWS\system32\svchost.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\svchost.exe => Datei ist digital signiert
C:\WINDOWS\system32\services.exe => Datei ist digital signiert
C:\WINDOWS\system32\User32.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\User32.dll => Datei ist digital signiert
C:\WINDOWS\system32\userinit.exe => Datei ist digital signiert
C:\WINDOWS\SysWOW64\userinit.exe => Datei ist digital signiert
C:\WINDOWS\system32\rpcss.dll => Datei ist digital signiert
C:\WINDOWS\system32\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\WINDOWS\system32\Drivers\volsnap.sys => Datei ist digital signiert

LastRegBack: 2017-04-21 17:39

==================== Ende von FRST.txt ============================
         

Alt 22.04.2017, 18:39   #2
Xenon1976
 
Windows 10, Browser seltsames verhalten, Startseite gekapert, Avast Fehlermeldungen, Browser langsam - Standard

Windows 10, Browser seltsames verhalten, Startseite gekapert, Avast Fehlermeldungen, Browser langsam



Addition.txt:
Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version: 22-04-2017
durchgeführt von Christoph (22-04-2017 16:49:34)
Gestartet von C:\Users\Christoph\Downloads
Windows 10 Home Version 1607 (X64) (2016-10-08 22:19:34)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-3712444081-2832216142-1026754779-500 - Administrator - Disabled)
Christoph (S-1-5-21-3712444081-2832216142-1026754779-1001 - Administrator - Enabled) => C:\Users\Christoph
DefaultAccount (S-1-5-21-3712444081-2832216142-1026754779-503 - Limited - Disabled)
Gast (S-1-5-21-3712444081-2832216142-1026754779-501 - Limited - Disabled)
Natascha (S-1-5-21-3712444081-2832216142-1026754779-1002 - Limited - Enabled) => C:\Users\Natascha

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Avast Antivirus (Enabled - Up to date) {17AD7D40-BA12-9C46-7131-94903A54AD8B}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Avast Antivirus (Enabled - Up to date) {ACCC9CA4-9C28-93C8-4B81-AFE241D3E736}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

 (HKLM\...\UDK-db20f0aa-8045-4046-af6b-abc82e9bf758) (Version:  - RuneStorm
Adobe Flash Player 25 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 25.0.0.148 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.20) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.20 - Adobe Systems Incorporated)
AdVenture Capitalist (HKLM-x32\...\Steam App 346900) (Version:  - Hyper Hippo Games)
AMD Install Manager (HKLM\...\AMD Catalyst Install Manager) (Version: 9.0.000.4 - Advanced Micro Devices, Inc.)
AMD Settings (HKLM\...\WUCCCApp) (Version: 2016.1121.1657.30480 - Advanced Micro Devices, Inc.)
Assassin's Creed III (HKLM-x32\...\Uplay Install 54) (Version:  - Ubisoft)
Avast Free Antivirus (HKLM-x32\...\Avast) (Version: 12.3.2280 - AVAST Software)
BioShock 2 (HKLM-x32\...\Steam App 8850) (Version:  - 2K Marin)
BioShock 2 Remastered (HKLM\...\Steam App 409720) (Version:  - 2K Marin)
BioShock Infinite (HKLM-x32\...\Steam App 8870) (Version:  - Irrational Games)
Call of Juarez Gunslinger (HKLM-x32\...\Steam App 204450) (Version:  - Techland)
Canon iP4300 (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_iP4300) (Version:  - )
Canon MG3100 series MP Drivers (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MG3100_series) (Version:  - Canon Inc.)
Catalyst Control Center Next Localization BR (Version: 2016.0624.1251.21301 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization BR (Version: 2016.0916.1515.27418 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization BR (Version: 2016.1121.1657.30480 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization CHS (Version: 2016.0624.1251.21301 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization CHS (Version: 2016.0916.1515.27418 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization CHS (Version: 2016.1121.1657.30480 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization CHT (Version: 2016.0624.1251.21301 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization CHT (Version: 2016.0916.1515.27418 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization CHT (Version: 2016.1121.1657.30480 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization CS (Version: 2016.0624.1251.21301 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization CS (Version: 2016.0916.1515.27418 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization CS (Version: 2016.1121.1657.30480 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization DA (Version: 2016.0624.1251.21301 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization DA (Version: 2016.0916.1515.27418 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization DA (Version: 2016.1121.1657.30480 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization DE (Version: 2016.0624.1251.21301 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization DE (Version: 2016.0916.1515.27418 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization DE (Version: 2016.1121.1657.30480 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization EL (Version: 2016.0624.1251.21301 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization EL (Version: 2016.0916.1515.27418 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization EL (Version: 2016.1121.1657.30480 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization ES (Version: 2016.0624.1251.21301 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization ES (Version: 2016.0916.1515.27418 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization ES (Version: 2016.1121.1657.30480 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization FI (Version: 2016.0624.1251.21301 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization FI (Version: 2016.0916.1515.27418 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization FI (Version: 2016.1121.1657.30480 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization FR (Version: 2016.0624.1251.21301 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization FR (Version: 2016.0916.1515.27418 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization FR (Version: 2016.1121.1657.30480 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization HU (Version: 2016.0624.1251.21301 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization HU (Version: 2016.0916.1515.27418 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization HU (Version: 2016.1121.1657.30480 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization IT (Version: 2016.0624.1251.21301 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization IT (Version: 2016.0916.1515.27418 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization IT (Version: 2016.1121.1657.30480 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization JA (Version: 2016.0624.1251.21301 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization JA (Version: 2016.0916.1515.27418 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization JA (Version: 2016.1121.1657.30480 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization KO (Version: 2016.0624.1251.21301 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization KO (Version: 2016.0916.1515.27418 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization KO (Version: 2016.1121.1657.30480 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization NL (Version: 2016.0624.1251.21301 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization NL (Version: 2016.0916.1515.27418 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization NL (Version: 2016.1121.1657.30480 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization NO (Version: 2016.0624.1251.21301 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization NO (Version: 2016.0916.1515.27418 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization NO (Version: 2016.1121.1657.30480 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization PL (Version: 2016.0624.1251.21301 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization PL (Version: 2016.0916.1515.27418 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization PL (Version: 2016.1121.1657.30480 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization RU (Version: 2016.0624.1251.21301 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization RU (Version: 2016.0916.1515.27418 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization RU (Version: 2016.1121.1657.30480 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization SV (Version: 2016.0624.1251.21301 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization SV (Version: 2016.0916.1515.27418 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization SV (Version: 2016.1121.1657.30480 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization TH (Version: 2016.0624.1251.21301 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization TH (Version: 2016.0916.1515.27418 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization TH (Version: 2016.1121.1657.30480 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization TR (Version: 2016.0624.1251.21301 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization TR (Version: 2016.0916.1515.27418 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization TR (Version: 2016.1121.1657.30480 - Advanced Micro Devices, Inc.) Hidden
CDBurnerXP (HKLM-x32\...\{7E265513-8CDA-4631-B696-F40D983F3B07}_is1) (Version: 4.5.4.5306 - CDBurnerXP)
chip 1-click download service (HKLM-x32\...\{503CA94E-0834-4CEE-AD92-BA17AF4E809A}) (Version: 3.6.9.0 - Chip Digital GmbH)
ConvertHelper 3.2 (HKLM\...\{27CC6AB1-E72B-4179-AF1A-EAE507EBAF52}}_is1) (Version:  - DownloadHelper)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Dacia Media Nav Toolbox (HKLM-x32\...\Dacia Media Nav Toolbox) (Version: 3.18.4.502485 - NNG Llc.)
Dead Island (HKLM-x32\...\Steam App 91310) (Version:  - Techland)
dm FOTO Paradies + CEWE FOTOBUCH (HKLM-x32\...\dm FOTO Paradies + CEWE FOTOBUCH) (Version: 6.2.1 - CEWE Stiftung u Co. KGaA)
Dropbox (HKU\S-1-5-21-3712444081-2832216142-1026754779-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Dropbox) (Version: 23.4.19 - Dropbox, Inc.)
Duke Nukem Forever (HKLM-x32\...\Steam App 57900) (Version:  - Gearbox Software)
Far Cry 3 Blood Dragon (HKLM-x32\...\Uplay Install 205) (Version:  - Ubisoft)
Fotogalerie (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Free Alarm Clock (HKLM-x32\...\{8ED5A2F1-338F-4608-8AF7-BCD1ADC1E1F7}_is1) (Version: 4.0.1.0 - Comfort Software Group)
Free M4a to MP3 Converter 8.3 (HKLM-x32\...\Free M4a to MP3 Converter_is1) (Version:  - ManiacTools.com)
Half-Life 2 (HKLM-x32\...\Steam App 220) (Version:  - Valve)
Half-Life 2: Lost Coast (HKLM-x32\...\Steam App 340) (Version:  - Valve)
Heroine's Quest: The Herald of Ragnarok (HKLM-x32\...\Steam App 283880) (Version:  - Crystal Shard)
How to Survive (HKLM-x32\...\Steam App 250400) (Version:  - )
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 10.0.0.1204 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM\...\{409CB30E-E457-4008-9B1A-ED1B9EA21140}) (Version: 13.0.3.1001 - Intel Corporation)
Intel® Chipsatz-Gerätesoftware (x32 Version: 10.0.14 - Intel(R) Corporation) Hidden
Java 8 Update 121 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180121F0}) (Version: 8.0.1210.13 - Oracle Corporation)
Junk Mail filter update (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
K-Lite Codec Pack 6.0.4 (Basic) (HKLM-x32\...\KLiteCodecPack_is1) (Version: 6.0.4 - )
magicdisk (HKLM-x32\...\{E4594B8F-F580-4EF7-8787-4A4FF7AE4A8A}) (Version:  - )
Malwarebytes Anti-Malware Version 2.2.1.1043 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.2.1.1043 - Malwarebytes)
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version:  - Microsoft)
Microsoft Office File Validation Add-In (HKLM-x32\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Home and Student 2007 (HKLM-x32\...\HOMESTUDENTR) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Live Add-in 1.5 (HKLM-x32\...\{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}) (Version: 2.0.4024.1 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-3712444081-2832216142-1026754779-1001\...\OneDriveSetup.exe) (Version: 17.3.6799.0327 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-3712444081-2832216142-1026754779-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\OneDriveSetup.exe) (Version: 17.3.6799.0327 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-3712444081-2832216142-1026754779-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\OneDriveSetup.exe) (Version: 17.3.6799.0327 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50906.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.50727 (HKLM-x32\...\{15134cb0-b767-4960-a911-f2d16ae54797}) (Version: 11.0.50727.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.50727 (HKLM-x32\...\{22154f09-719a-4619-bb71-5b3356999fbf}) (Version: 11.0.50727.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft_VC100_CRT_x86 (HKLM-x32\...\{6FDDB201-2CA0-42BD-973F-7B2C4A61EA3F}) (Version: 1.0.0 - Microsoft)
Microsoft-Maus- und Tastatur-Center (HKLM\...\Microsoft Mouse and Keyboard Center) (Version: 2.3.188.0 - Microsoft Corporation)
Minecraft (HKLM-x32\...\{1C16BCA3-EBC1-49F6-8623-8FBFB9CCC872}) (Version: 1.0.3.0 - Mojang)
Mobile Broadband HL Service (HKLM-x32\...\Mobile Broadband HL Service) (Version: 22.001.25.02.801 - Huawei Technologies Co.,Ltd)
Motorola Device Manager (HKLM-x32\...\{28DB8373-C1BB-444F-A427-A55585A12ED7}) (Version: 2.5.4 - Motorola Mobility)
Motorola Device Software Update (x32 Version: 13.09.3001 - Motorola Mobility) Hidden
Motorola Mobile Drivers Installation 6.4.0 (HKLM\...\{27986EDD-C9EC-4B52-B92F-06D073F0AA52}) (Version: 6.4.0 - Motorola Mobility LLC)
Movie Maker (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Mozilla Firefox 52.0.2 (x86 de) (HKLM-x32\...\Mozilla Firefox 52.0.2 (x86 de)) (Version: 52.0.2 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 52.0.2.6291 - Mozilla)
MSXML 4.0 SP3 Parser (HKLM-x32\...\{196467F1-C11F-4F76-858B-5812ADC83B94}) (Version: 4.30.2100.0 - Microsoft Corporation)
MusicBrainz Picard (HKLM-x32\...\MusicBrainz Picard) (Version: 1.3.2 - MusicBrainz)
MyDriveConnect 4.0.7.2442 (HKLM-x32\...\MyDriveConnect) (Version: 4.0.7.2442 - TomTom)
Naviextras Toolbox Prerequesities (HKLM-x32\...\{537575D6-3B96-474C-BD8F-DFF667363DBD}) (Version: 1.0.0 - NNG Llc.)
NETGEAR WG111v3 wireless USB 2.0 adapter (HKLM-x32\...\InstallShield_{5396FBD8-8BD7-47F9-92AE-F62F13D5A11D}) (Version: 1.01.10 - NETGEAR)
NETGEAR WG111v3 wireless USB 2.0 adapter (x32 Version: 1.01.10 - NETGEAR) Hidden
NVIDIA PhysX (HKLM-x32\...\{8B922CF8-8A6C-41CE-A858-F1755D7F5D29}) (Version: 9.12.1031 - NVIDIA Corporation)
PDFCreator (HKLM\...\{0001B4FD-9EA3-4D90-A79E-FD14BA3AB01D}) (Version: 2.0.1 - pdfforge)
PlaysTV (HKLM-x32\...\PlaysTV) (Version: 1.14.1-r116718-release - Plays.tv, LLC)
Prince of Persia Sands of Time (HKLM-x32\...\Uplay Install 111) (Version:  - Ubisoft)
Python 2.7.12 (HKLM-x32\...\{9DA28CE5-0AA5-429E-86D8-686ED898C665}) (Version: 2.7.12150 - Python Software Foundation)
Quake Live (HKLM-x32\...\Steam App 282440) (Version:  - id Software)
Raptr (HKLM-x32\...\Raptr) (Version: 5.2.7-r116720-release - Raptr, Inc)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 8.24.1218.2013 - Realtek)
Realtek Ethernet Diagnostic Utility (HKLM-x32\...\{DADC7AB0-E554-4705-9F6A-83EA82ED708E}) (Version: 2.0.2.7 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7213 - Realtek Semiconductor Corp.)
Rebuild 3: Gangs of Deadsville (HKLM\...\Steam App 257170) (Version:  - Northway Games)
Recuva (HKLM\...\Recuva) (Version: 1.52 - Piriform)
SafeZone Stable 1.51.2220.62 (x32 Version: 1.51.2220.62 - Avast Software) Hidden
Sakura Clicker (HKLM-x32\...\Steam App 383080) (Version:  - Winged Cloud)
Samsung Magician (HKLM-x32\...\{29AE3F9F-7158-4ca7-B1ED-28A73ECDB215}_is1) (Version: 4.5.1 - Samsung Electronics)
Samsung_MonSetup (HKLM-x32\...\{8EA79DBF-D637-448A-89D6-410A087A4493}) (Version: 1.00.0000 - Samsung)
Shadow Warrior (HKLM-x32\...\Steam App 233130) (Version:  - Flying Wild Hog)
Smart Data Recovery v5.0 (HKLM-x32\...\Smart Data Recovery_is1) (Version: 5.0 - Smart PC Solutions)
Steam (HKLM-x32\...\{048298C9-A4D3-490B-9FF9-AB023A9238F3}) (Version: 1.0.0.0 - Valve Corporation)
SUPER (C) v2016.Build.70+3D+Recorder Version released on (2016/ (HKLM-x32\...\{FF00DB05-B936-4B9A-B41B-1780A23D6050}_is1) (Version: released on (2016/12/15), - eRightSoft)
The Bureau: XCOM Declassified (HKLM-x32\...\Steam App 65930) (Version:  - 2K Marin)
The Way of Life Demo (HKLM-x32\...\Steam App 337690) (Version:  - Fabio Ferrara)
Tom Clancy's Splinter Cell (HKLM-x32\...\Uplay Install 109) (Version:  - Ubisoft)
Unturned (HKLM-x32\...\Steam App 304930) (Version:  - Nelson Sexton)
Update for 2007 Microsoft Office System (KB967642) (HKLM-x32\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version:  - Microsoft)
Update für Microsoft Office Excel 2007 Help (KB963678) (HKLM-x32\...\{90120000-0016-0407-0000-0000000FF1CE}_HOMESTUDENTR_{BEC163EC-7A83-48A1-BFB6-3BF47CC2F8CF}) (Version:  - Microsoft)
Update für Microsoft Office Powerpoint 2007 Help (KB963669) (HKLM-x32\...\{90120000-0018-0407-0000-0000000FF1CE}_HOMESTUDENTR_{EA160DA3-E9B5-4D03-A518-21D306665B96}) (Version:  - Microsoft)
Update für Microsoft Office Word 2007 Help (KB963665) (HKLM-x32\...\{90120000-001B-0407-0000-0000000FF1CE}_HOMESTUDENTR_{38472199-D7B6-4833-A949-10E4EE6365A1}) (Version:  - Microsoft)
Uplay (HKLM-x32\...\Uplay) (Version: 24.0.2 - Ubisoft)
Viscera Cleanup Detail: Shadow Warrior
Viscera Cleanup Detail: Shadow Warrior (HKLM-x32\...\Steam App 255520) (Version:  - RuneStorm)
Visual Studio C++ 10.0 Runtime (HKLM-x32\...\{4412F224-3849-4461-A3E9-DEEF8D252790}) (Version: 10.0.0 - TomTom International B.V.)
VLC media player (HKLM\...\VLC media player) (Version: 2.2.5 - VideoLAN)
Vulkan Run Time Libraries 1.0.3.1 (HKLM\...\VulkanRT1.0.3.1) (Version: 1.0.3.1 - LunarG, Inc.)
Winamp (HKLM-x32\...\Winamp) (Version: 5.666  - Nullsoft, Inc)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3528.0331 - Microsoft Corporation)
WinRAR 5.40 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.40.0 - win.rar GmbH)
WinZip 17.5 (HKLM\...\{CD95F661-A5C4-44F5-A6AA-ECDD91C240DD}) (Version: 17.5.10562 - WinZip Computing, S.L. )
XCOM: Enemy Unknown (HKLM-x32\...\Steam App 200510) (Version:  - Firaxis Games)
YouTube Song Downloader 2016 (HKLM-x32\...\{03C5002E-9F10-4A13-A592-6792A2547BE5}_is1) (Version: 16.81 - Abelssoft)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-3712444081-2832216142-1026754779-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0_Classes\CLSID\{005A3A96-BAC4-4B0A-94EA-C0CE100EA736}\localserver32 -> C:\Users\Natascha\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3712444081-2832216142-1026754779-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0_Classes\CLSID\{ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C}\InprocServer32 -> C:\Users\Natascha\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-3712444081-2832216142-1026754779-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0_Classes\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Natascha\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-3712444081-2832216142-1026754779-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0_Classes\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Natascha\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-3712444081-2832216142-1026754779-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0_Classes\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Natascha\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-3712444081-2832216142-1026754779-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0_Classes\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Natascha\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-3712444081-2832216142-1026754779-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0_Classes\CLSID\{FB314EDD-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Natascha\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-3712444081-2832216142-1026754779-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0_Classes\CLSID\{FB314EDE-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Natascha\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-3712444081-2832216142-1026754779-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0_Classes\CLSID\{FB314EDF-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Natascha\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-3712444081-2832216142-1026754779-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0_Classes\CLSID\{FB314EE0-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Natascha\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-3712444081-2832216142-1026754779-1001_Classes\CLSID\{005A3A96-BAC4-4B0A-94EA-C0CE100EA736}\localserver32 -> C:\Users\Natascha\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3712444081-2832216142-1026754779-1001_Classes\CLSID\{ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C}\InprocServer32 -> C:\Users\Natascha\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-3712444081-2832216142-1026754779-1001_Classes\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Natascha\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-3712444081-2832216142-1026754779-1001_Classes\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Natascha\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-3712444081-2832216142-1026754779-1001_Classes\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Natascha\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-3712444081-2832216142-1026754779-1001_Classes\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Natascha\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-3712444081-2832216142-1026754779-1001_Classes\CLSID\{FB314EDD-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Natascha\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-3712444081-2832216142-1026754779-1001_Classes\CLSID\{FB314EDE-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Natascha\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-3712444081-2832216142-1026754779-1001_Classes\CLSID\{FB314EDF-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Natascha\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-3712444081-2832216142-1026754779-1001_Classes\CLSID\{FB314EE0-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Natascha\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll => Keine Datei
CustomCLSID: HKU\S-1-5-21-3712444081-2832216142-1026754779-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0_Classes\CLSID\{005A3A96-BAC4-4B0A-94EA-C0CE100EA736}\localserver32 -> C:\Users\Natascha\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3712444081-2832216142-1026754779-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0_Classes\CLSID\{ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C}\InprocServer32 -> C:\Users\Natascha\AppData\Roaming\Dropbox\bin\DropboxExt64.15.0.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3712444081-2832216142-1026754779-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0_Classes\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Natascha\AppData\Roaming\Dropbox\bin\DropboxExt64.15.0.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3712444081-2832216142-1026754779-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0_Classes\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Natascha\AppData\Roaming\Dropbox\bin\DropboxExt64.15.0.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3712444081-2832216142-1026754779-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0_Classes\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Natascha\AppData\Roaming\Dropbox\bin\DropboxExt64.15.0.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3712444081-2832216142-1026754779-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0_Classes\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Natascha\AppData\Roaming\Dropbox\bin\DropboxExt64.15.0.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3712444081-2832216142-1026754779-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0_Classes\CLSID\{FB314EDD-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Natascha\AppData\Roaming\Dropbox\bin\DropboxExt64.15.0.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3712444081-2832216142-1026754779-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0_Classes\CLSID\{FB314EDE-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Natascha\AppData\Roaming\Dropbox\bin\DropboxExt64.15.0.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3712444081-2832216142-1026754779-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0_Classes\CLSID\{FB314EDF-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Natascha\AppData\Roaming\Dropbox\bin\DropboxExt64.15.0.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3712444081-2832216142-1026754779-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0_Classes\CLSID\{FB314EE0-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Natascha\AppData\Roaming\Dropbox\bin\DropboxExt64.15.0.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3712444081-2832216142-1026754779-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0_Classes\CLSID\{FB314EE1-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Natascha\AppData\Roaming\Dropbox\bin\DropboxExt64.15.0.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3712444081-2832216142-1026754779-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0_Classes\CLSID\{FB314EE2-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Natascha\AppData\Roaming\Dropbox\bin\DropboxExt64.15.0.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-3712444081-2832216142-1026754779-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0_Classes\CLSID\{FBC9D74C-AF55-4309-9FB2-C426E071637F}\InprocServer32 -> C:\Users\Natascha\AppData\Roaming\Dropbox\bin\DropboxExt64.15.0.dll (Dropbox, Inc.)

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {0A01A737-239A-4E39-B407-194B5C4BED21} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d -> Keine Datei <==== ACHTUNG
Task: {1198B2E0-274B-47BD-A3C3-0E9308C71865} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d -> Keine Datei <==== ACHTUNG
Task: {20B755B6-725E-4375-AFB4-D09EACA55B04} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent -> Keine Datei <==== ACHTUNG
Task: {225F1CC2-A17C-42F4-8C34-C9FC80658AF5} - System32\Tasks\Microsoft_Hardware_Launch_itype_exe => C:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe [2014-03-19] (Microsoft Corporation)
Task: {29DDA2D6-066E-4DF7-89C4-10FF8275F383} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> Keine Datei <==== ACHTUNG
Task: {2D495CA9-C3DA-47A2-B4D1-7696867FEEE7} - System32\Tasks\AVAST Software\Avast settings backup => C:\Program Files\Common Files\AV\avast! Antivirus\backup.exe [2017-04-15] (AVAST Software)
Task: {30D37D93-19B3-4DA5-AF0F-5D1D1434CEF3} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent -> Keine Datei <==== ACHTUNG
Task: {31D86E3D-8651-457D-8BC8-1A44EAB5EA73} - System32\Tasks\Heboghtwomory Cloud => C:\Program Files (x86)\Temushpotty\xstojecult.exe [2017-04-08] (Glarysoft Ltd)
Task: {352E6CA0-7314-4DF4-89C4-682368D80D57} - System32\Tasks\Microsoft\Windows\Workplace Join\Automatic-Workplace-Join => %SystemRoot%\System32\AutoWorkplace.exe 
Task: {353DCB87-5409-4746-8A11-FD4561CA31FA} - System32\Tasks\Microsoft_MKC_Logon_Task_ipoint.exe => C:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe [2014-03-19] (Microsoft Corporation)
Task: {3D305B49-E5C0-43F5-9D49-27F0A218B355} - System32\Tasks\Microsoft_Hardware_Launch_mousekeyboardcenter_exe => C:\Program Files\Microsoft Mouse and Keyboard Center\mousekeyboardcenter.exe [2014-03-19] (Microsoft)
Task: {435D291E-B422-4B6A-B54B-12CD95DA1263} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d -> Keine Datei <==== ACHTUNG
Task: {44091FA5-C20F-4EC2-A3C6-B53E9724963B} - \KuaiZip_Update -> Keine Datei <==== ACHTUNG
Task: {4560394D-3149-403C-BF33-2E7023614C46} - \UCBrowserSecureUpdater -> Keine Datei <==== ACHTUNG
Task: {47D290C9-5090-4BDE-969F-502E3B51FA7C} - System32\Tasks\Motorola Device Manager Update => C:\Program Files (x86)\Motorola Mobility\Motorola Device Manager\MotorolaDeviceManagerUpdate.exe [2014-10-30] ()
Task: {500383B4-D075-4DF3-B32C-F91C3BF0C1D7} - System32\Tasks\DropboxUpdateTaskUserS-1-5-21-3712444081-2832216142-1026754779-1002Core1d237731aed5aac => C:\Users\Natascha\AppData\Local\Dropbox\Update\DropboxUpdate.exe [2016-11-05] (Dropbox, Inc.)
Task: {55ECD7D2-8471-498F-8927-6D1FB4FF2703} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> Keine Datei <==== ACHTUNG
Task: {5BE9DCC2-6979-420E-B333-18A03429576D} - System32\Tasks\OneDrive Standalone Update Task => C:\Users\Natascha\AppData\Local\Microsoft\OneDrive\17.3.6517.0809\OneDriveStandaloneUpdater.exe 
Task: {61CEF2FC-28FE-4A58-BB9E-D518BC024EA6} - System32\Tasks\SamsungMagician => C:\Program Files\Samsung Magician\Samsung Magician.exe [2014-09-28] (Samsung Electronics.)
Task: {706FB0F1-3E4C-4CB1-A42B-9B78B76C08A2} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2017-02-02] (Adobe Systems Incorporated)
Task: {7086A25B-AE24-46CA-BFCC-0AB993AEAE43} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> Keine Datei <==== ACHTUNG
Task: {79EA3777-705D-46EC-8297-1D5D4B4AF98E} - \Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeTime -> Keine Datei <==== ACHTUNG
Task: {7DB1DEF4-AA1A-4F8F-AC89-81DF0965C958} - System32\Tasks\Microsoft_MKC_Logon_Task_itype.exe => C:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe [2014-03-19] (Microsoft Corporation)
Task: {83B87281-BF7F-43CF-98EA-A3A140719288} - System32\Tasks\CreateChoiceProcessTask => C:\Windows\BrowserChoice\browserchoice.exe 
Task: {8653B1EC-2AB9-42A0-9651-A31D283DE2E2} - System32\Tasks\SafeZone scheduled Autoupdate 1458830065 => C:\Program Files\AVAST Software\SZBrowser\launcher.exe [2016-09-06] (Avast Software)
Task: {8A46C248-48EC-4B31-AEE3-6B0B7A4A9A74} - System32\Tasks\avast! Emergency Update => C:\Program Files\Avast Antivirus\AvastEmUpdate.exe [2017-01-02] (AVAST Software)
Task: {8F7EFC72-B3A7-423B-8273-B5254296BB45} - \Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeReminderTime -> Keine Datei <==== ACHTUNG
Task: {9426984A-42F9-4854-9178-88C2E2E79978} - System32\Tasks\Microsoft_Hardware_Launch_ipoint_exe => C:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe [2014-03-19] (Microsoft Corporation)
Task: {980C41FC-1C84-4FDA-846D-F2C17A15A0B7} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B -> Keine Datei <==== ACHTUNG
Task: {984E1441-B709-43DE-9CC7-DD7B2EA44B99} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\Windows\system32\MRT.exe [2017-04-21] (Microsoft Corporation)
Task: {BA3AB32E-F9CC-4C70-80B4-5A8EBCB0BA4B} - System32\Tasks\DropboxUpdateTaskUserS-1-5-21-3712444081-2832216142-1026754779-1002UA1d237731af23d90 => C:\Users\Natascha\AppData\Local\Dropbox\Update\DropboxUpdate.exe [2016-11-05] (Dropbox, Inc.)
Task: {CA93A0FA-5AB9-478D-80D4-CBD758C8C6F1} - \Microsoft\Windows\Setup\GWXTriggers\OnIdle-5d -> Keine Datei <==== ACHTUNG
Task: {CAD47095-8861-404B-A0CB-2B4BD359008C} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d -> Keine Datei <==== ACHTUNG
Task: {CF549023-FD47-48C8-A410-59D5711FEE31} - System32\Tasks\AMD Updater => C:\Program Files\AMD\CIM\\Bin64\InstallManagerApp.exe [2016-03-21] (Advanced Micro Devices, Inc.)
Task: {D6FB830A-9031-4CCA-966F-B884AADB09F5} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2017-04-15] (Adobe Systems Incorporated)
Task: {E78CA05C-8454-491B-9D10-38D5A4E5D5B7} - System32\Tasks\Motorola Device Manager Initial Update => C:\Program Files (x86)\Motorola Mobility\Motorola Device Manager\MotorolaDeviceManagerUpdate.exe [2014-10-30] ()
Task: {EC4A4335-95D1-4E1A-BBDD-5F223E4E2D3A} - System32\Tasks\Tazyprefiry => msiexec.exe /i hxxp://D2bUH1bF1g584W.clOuDfroNt.net/mmtsk/occup.php?p=SamsungXSSDX840XEVOX250GB_S1DBNSAF878189E&amp;d=20170408 /q <==== ACHTUNG

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\WINDOWS\Tasks\DropboxUpdateTaskUserS-1-5-21-3712444081-2832216142-1026754779-1002Core1d237731aed5aac.job => C:\Users\Natascha\AppData\Local\Dropbox\Update\DropboxUpdate.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskUserS-1-5-21-3712444081-2832216142-1026754779-1002UA1d237731af23d90.job => C:\Users\Natascha\AppData\Local\Dropbox\Update\DropboxUpdate.exe

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

WMI_ActiveScriptEventConsumer_ASEC: <===== ACHTUNG

ShortcutWithArgument: C:\Users\Christoph\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Launch Internet Explorer Browser.lnk -> C:\Program Files\Internet Explorer\iexplore.exe (Microsoft Corporation) -> hxxp://qtipr.com/
ShortcutWithArgument: C:\Users\Christoph\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Mozilla Firefox.lnk -> C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation) -> hxxp://qtipr.com/
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk -> C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation) -> hxxp://qtipr.com/
ShortcutWithArgument: C:\Users\Public\Desktop\Mozilla Firefox.lnk -> C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation) -> hxxp://qtipr.com/

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2016-07-16 13:42 - 2016-07-16 13:42 - 00231424 _____ () C:\WINDOWS\SYSTEM32\ism32k.dll
2017-04-21 17:38 - 2017-03-28 08:22 - 02681200 _____ () C:\WINDOWS\system32\CoreUIComponents.dll
2016-10-09 00:11 - 2014-01-28 05:16 - 00936728 _____ () C:\Program Files (x86)\ASUS\AXSP\1.02.00\atkexComSvc.exe
2015-11-24 22:11 - 2014-06-07 10:56 - 00240720 _____ () C:\ProgramData\MobileBrServ\mbbservice.exe
2017-04-08 00:18 - 2017-03-07 16:32 - 00599440 _____ () C:\Program Files (x86)\UCBrowser\Application\UCService.exe
2017-04-21 17:38 - 2017-03-28 08:22 - 02681200 _____ () C:\WINDOWS\SYSTEM32\CoreUIComponents.dll
2017-04-08 00:17 - 2017-04-08 00:17 - 00524696 _____ () C:\Program Files\¿ìѹ\X64\KZipShell.dll
2016-10-09 01:08 - 2016-10-09 01:08 - 00134656 _____ () C:\Windows\ShellExperiences\Windows.UI.Shell.SharedUtilities.dll
2017-03-15 19:16 - 2017-03-04 08:31 - 00474112 _____ () C:\Windows\ShellExperiences\QuickActions.dll
2017-04-19 20:47 - 2017-04-19 20:51 - 00077312 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.13.133.0_x64__kzf8qxf38zg5c\SkypeHost.exe
2017-04-19 20:47 - 2017-04-19 20:51 - 00189952 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.13.133.0_x64__kzf8qxf38zg5c\SkypeBackgroundTasks.dll
2017-04-19 20:47 - 2017-04-19 20:51 - 42507264 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.13.133.0_x64__kzf8qxf38zg5c\SkyWrap.dll
2017-04-19 20:47 - 2017-04-19 20:51 - 02334184 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.13.133.0_x64__kzf8qxf38zg5c\skypert.dll
2016-06-30 20:12 - 2016-06-30 20:12 - 00014336 _____ () C:\Program Files\AMD\CNext\CNext\QtQuick.2\qtquick2plugin.dll
2016-06-30 20:12 - 2016-06-30 20:12 - 00739840 _____ () C:\Program Files\AMD\CNext\CNext\QtQuick\Controls\qtquickcontrolsplugin.dll
2016-06-30 20:12 - 2016-06-30 20:12 - 00014336 _____ () C:\Program Files\AMD\CNext\CNext\QtQuick\Window.2\windowplugin.dll
2016-06-30 20:12 - 2016-06-30 20:12 - 00071168 _____ () C:\Program Files\AMD\CNext\CNext\QtQuick\Layouts\qquicklayoutsplugin.dll
2016-06-30 20:12 - 2016-06-30 20:12 - 00011776 _____ () C:\Program Files\AMD\CNext\CNext\libEGL.dll
2016-06-30 20:12 - 2016-06-30 20:12 - 02013696 _____ () C:\Program Files\AMD\CNext\CNext\libGLESv2.dll
2008-06-13 16:24 - 2008-06-13 16:24 - 02109440 _____ () C:\Program Files (x86)\NETGEAR\WG111v3\WG111v3.exe
2016-11-21 18:19 - 2016-11-21 18:19 - 00155016 _____ () C:\Program Files\ATI Technologies\ATI.ACE\A4\AdaptiveSleepService.exe
2017-04-08 00:18 - 2017-03-07 16:32 - 02150288 _____ () C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\UCAgent.exe
2017-03-15 19:17 - 2017-03-04 08:12 - 09760768 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CortanaApi.dll
2017-03-15 19:17 - 2017-03-04 08:05 - 01401856 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2017-03-15 19:17 - 2017-03-04 08:05 - 00757248 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CSGSuggestLib.dll
2017-04-21 17:38 - 2017-03-28 07:08 - 02424320 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.BackgroundTask.dll
2017-04-21 17:38 - 2017-03-28 07:11 - 04853760 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RemindersUI.dll
2017-03-15 18:51 - 2017-03-15 18:52 - 03879424 _____ () C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1703.601.0_x64__8wekyb3d8bbwe\Calculator.exe
2017-01-02 23:15 - 2017-01-02 23:15 - 00169064 _____ () C:\Program Files\Avast Antivirus\JsonRpcServer.dll
2017-04-21 17:23 - 2017-04-21 17:23 - 05917184 _____ () C:\Program Files\Avast Antivirus\defs\17042010\algo.dll
2017-01-02 23:15 - 2017-01-02 23:15 - 00482928 _____ () C:\Program Files\Avast Antivirus\ffl2.dll
2017-04-22 13:13 - 2017-04-22 13:13 - 05917184 _____ () C:\Program Files\Avast Antivirus\defs\17042200\algo.dll
2016-10-09 00:11 - 2017-04-21 23:07 - 00028672 _____ () C:\Program Files (x86)\ASUS\AXSP\1.02.00\PEbiosinterface32.dll
2016-10-09 00:11 - 2014-01-28 05:16 - 00104448 _____ () C:\Program Files (x86)\ASUS\AXSP\1.02.00\ATKEX.dll
2017-04-08 00:17 - 2017-04-08 00:17 - 00219032 _____ () c:\program files\¿ìñ¹\x86\kuaizipupdatechecker.dll
2014-04-07 16:31 - 2014-04-07 16:31 - 00172032 _____ () C:\Program Files (x86)\Motorola Mobility\Motorola Device Manager\css_core.dll
2015-11-24 22:48 - 2015-11-24 22:48 - 00028160 _____ () C:\Program Files (x86)\Raptr Inc\PlaysTV\servicemanager.pyd
2015-11-24 22:46 - 2015-11-24 22:46 - 00110592 _____ () C:\Program Files (x86)\Raptr Inc\PlaysTV\pywintypes26.dll
2015-11-24 22:48 - 2015-11-24 22:48 - 00041472 _____ () C:\Program Files (x86)\Raptr Inc\PlaysTV\win32service.pyd
2015-11-24 22:48 - 2015-11-24 22:48 - 00096256 _____ () C:\Program Files (x86)\Raptr Inc\PlaysTV\win32api.pyd
2015-11-24 22:43 - 2015-11-24 22:43 - 00356864 _____ () C:\Program Files (x86)\Raptr Inc\PlaysTV\_hashlib.pyd
2015-11-24 22:48 - 2015-11-24 22:48 - 00017920 _____ () C:\Program Files (x86)\Raptr Inc\PlaysTV\win32event.pyd
2015-11-24 22:48 - 2015-11-24 22:48 - 00019968 _____ () C:\Program Files (x86)\Raptr Inc\PlaysTV\win32evtlog.pyd
2015-11-24 22:48 - 2015-11-24 22:48 - 00036352 _____ () C:\Program Files (x86)\Raptr Inc\PlaysTV\win32process.pyd
2015-11-24 22:43 - 2015-11-24 22:43 - 00043008 _____ () C:\Program Files (x86)\Raptr Inc\PlaysTV\_socket.pyd
2015-11-24 22:43 - 2015-11-24 22:43 - 00805376 _____ () C:\Program Files (x86)\Raptr Inc\PlaysTV\_ssl.pyd
2015-11-24 22:43 - 2015-11-24 22:43 - 00087040 _____ () C:\Program Files (x86)\Raptr Inc\PlaysTV\_ctypes.pyd
2015-11-24 22:46 - 2015-11-24 22:46 - 00354304 _____ () C:\Program Files (x86)\Raptr Inc\PlaysTV\pythoncom26.dll
2015-11-24 22:48 - 2015-11-24 22:48 - 00167936 _____ () C:\Program Files (x86)\Raptr Inc\PlaysTV\win32gui.pyd
2015-11-24 22:47 - 2015-11-24 22:47 - 01980928 _____ () C:\Program Files (x86)\Raptr Inc\PlaysTV\PyQt5.QtGui.pyd
2015-12-07 22:57 - 2015-12-07 22:57 - 00077824 _____ () C:\Program Files (x86)\Raptr Inc\PlaysTV\sip.pyd
2015-11-24 22:47 - 2015-11-24 22:47 - 01862144 _____ () C:\Program Files (x86)\Raptr Inc\PlaysTV\PyQt5.QtCore.pyd
2015-11-24 22:47 - 2015-11-24 22:47 - 00516608 _____ () C:\Program Files (x86)\Raptr Inc\PlaysTV\PyQt5.QtNetwork.pyd
2015-11-24 22:47 - 2015-11-24 22:47 - 04060160 _____ () C:\Program Files (x86)\Raptr Inc\PlaysTV\PyQt5.QtWidgets.pyd
2015-11-24 22:43 - 2015-11-24 22:43 - 00010240 _____ () C:\Program Files (x86)\Raptr Inc\PlaysTV\select.pyd
2015-08-20 00:05 - 2017-03-10 02:13 - 00674592 _____ () C:\Program Files (x86)\Steam\SDL2.dll
2015-08-20 00:05 - 2016-09-01 03:02 - 04969248 _____ () C:\Program Files (x86)\Steam\v8.dll
2015-08-20 00:05 - 2017-03-23 02:52 - 02465056 _____ () C:\Program Files (x86)\Steam\video.dll
2014-08-21 11:15 - 2016-01-27 09:49 - 02549760 _____ () C:\Program Files (x86)\Steam\libavcodec-56.dll
2014-08-21 11:15 - 2016-01-27 09:49 - 00491008 _____ () C:\Program Files (x86)\Steam\libavformat-56.dll
2014-08-21 11:15 - 2016-01-27 09:49 - 00332800 _____ () C:\Program Files (x86)\Steam\libavresample-2.dll
2014-08-21 11:15 - 2016-01-27 09:49 - 00442880 _____ () C:\Program Files (x86)\Steam\libavutil-54.dll
2014-08-21 11:15 - 2016-01-27 09:49 - 00485888 _____ () C:\Program Files (x86)\Steam\libswscale-3.dll
2015-08-20 00:05 - 2016-09-01 03:02 - 01563936 _____ () C:\Program Files (x86)\Steam\icui18n.dll
2015-08-20 00:05 - 2016-09-01 03:02 - 01195296 _____ () C:\Program Files (x86)\Steam\icuuc.dll
2015-08-20 00:05 - 2017-03-31 00:46 - 00848672 _____ () C:\Program Files (x86)\Steam\bin\chromehtml.DLL
2016-03-09 21:54 - 2016-07-05 00:17 - 00266560 _____ () C:\Program Files (x86)\Steam\openvr_api.dll
2016-12-17 09:21 - 2017-01-30 23:41 - 68875552 _____ () C:\Program Files (x86)\Steam\bin\cef\cef.win7\libcef.dll
2015-08-20 00:05 - 2017-03-23 02:52 - 00383776 _____ () C:\Program Files (x86)\Steam\steam.dll
2014-11-06 22:15 - 2014-09-28 18:59 - 00019872 _____ () C:\Program Files\Samsung Magician\SAMSUNG_SSD.dll
2017-01-02 23:15 - 2017-01-02 23:15 - 48936448 _____ () C:\Program Files\Avast Antivirus\libcef.dll
2014-03-20 12:43 - 2014-03-20 12:43 - 01241560 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\ACE.dll
2014-03-31 22:35 - 2014-03-31 22:35 - 00282304 _____ () C:\Program Files (x86)\Windows Live\Writer\de\WindowsLive.Writer.Localization.resources.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)


==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)


==================== Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-19-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Control Panel\Desktop\\Wallpaper -> C:\Windows\Web\Wallpaper\Windows\img0.jpg
HKU\S-1-5-20-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Control Panel\Desktop\\Wallpaper -> C:\Windows\Web\Wallpaper\Windows\img0.jpg
HKU\S-1-5-21-3712444081-2832216142-1026754779-1001\Control Panel\Desktop\\Wallpaper -> c:\windows\web\wallpaper\theme1\img3.jpg
HKU\S-1-5-21-3712444081-2832216142-1026754779-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Control Panel\Desktop\\Wallpaper -> c:\windows\web\wallpaper\theme1\img3.jpg
HKU\S-1-5-21-3712444081-2832216142-1026754779-1002-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Control Panel\Desktop\\Wallpaper -> C:\WINDOWS\web\wallpaper\Windows\img0.jpg
DNS Servers: 10.0.0.138
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

HKLM\...\StartupApproved\Run32: => "PlaysTV"

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [vm-monitoring-nb-session] => (Allow) LPort=139
FirewallRules: [{4294B02E-B1A7-4EEF-A815-8204D091F0B6}] => (Allow) C:\Program Files (x86)\Raptr Inc\Raptr\raptr_im.exe
FirewallRules: [{1E50FF76-49BF-4B9F-9988-3508A36FCDED}] => (Allow) C:\Program Files (x86)\Raptr Inc\Raptr\raptr_im.exe
FirewallRules: [{38571903-CA6D-41CA-B9BD-2152004E0584}] => (Allow) C:\Program Files (x86)\Raptr Inc\Raptr\raptr.exe
FirewallRules: [{7DF18C11-FA81-4392-9777-E8E67634EE03}] => (Allow) C:\Program Files (x86)\Raptr Inc\Raptr\raptr.exe
FirewallRules: [{4C959DF1-D832-4637-8606-FEB838F47C8E}] => (Allow) C:\Program Files (x86)\Raptr Inc\PlaysTV\playstv.exe
FirewallRules: [{6C88BEBB-23ED-405A-96F0-4E35FE170A13}] => (Allow) C:\Program Files (x86)\Raptr Inc\PlaysTV\playstv.exe
FirewallRules: [UDP Query User{2B95F6DF-A4A2-4F55-8434-DAA92DC9FF89}C:\program files (x86)\minecraft\runtime\jre-x64\1.8.0_25\bin\javaw.exe] => (Block) C:\program files (x86)\minecraft\runtime\jre-x64\1.8.0_25\bin\javaw.exe
FirewallRules: [TCP Query User{EE9572E5-21C1-4A39-A0C1-A97A34E422B1}C:\program files (x86)\minecraft\runtime\jre-x64\1.8.0_25\bin\javaw.exe] => (Block) C:\program files (x86)\minecraft\runtime\jre-x64\1.8.0_25\bin\javaw.exe
FirewallRules: [{D7469EC9-D8D8-4DC7-8AFB-34930F12B182}] => (Allow) E:\Spiele\Steam games\steamapps\common\Anarchy Arcade\aarcade\bin\arcade_launcher.exe
FirewallRules: [{6789B73C-EE39-4CC1-A3A5-3E4BAA88825B}] => (Allow) E:\Spiele\Steam games\steamapps\common\Anarchy Arcade\aarcade\bin\arcade_launcher.exe
FirewallRules: [{536C4C72-884F-4820-960B-16D1544185C8}] => (Allow) E:\Spiele\Utils für Spiele\Steam\Steam.exe
FirewallRules: [{0F696B20-606D-440C-8933-510E3B6EDB62}] => (Allow) E:\Spiele\Utils für Spiele\Steam\Steam.exe
FirewallRules: [{D39FD6F9-3EB9-430C-8BF0-BA11389D7A96}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{5E142B96-922D-4282-AEB9-755C86783197}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{2D495BF8-CB5B-43E6-A661-DC182C4DF1DD}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{3EB255EB-356A-41B1-AD6E-8F6F578E3FB4}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{A8B16243-B7B8-4607-9A31-3201BCCEE834}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\BioShock 2\SP\Builds\Binaries\Bioshock2Launcher.exe
FirewallRules: [{459FA82E-2016-4C80-B1E5-90865D98AAB0}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\BioShock 2\SP\Builds\Binaries\Bioshock2Launcher.exe
FirewallRules: [{59371ECC-6A46-4231-839B-AEBA264AC523}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\BioShock 2\MP\Builds\Binaries\Bioshock2Launcher.exe
FirewallRules: [{E74A6153-9D06-46B4-B5AE-F72B514833CA}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\BioShock 2\MP\Builds\Binaries\Bioshock2Launcher.exe
FirewallRules: [{0026B880-84A2-4F36-B8FC-39FA87CB28F9}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\BioShock Infinite\Binaries\Win32\BioShockInfinite.exe
FirewallRules: [{161C4007-3A14-4BFE-9822-32D06929B104}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\BioShock Infinite\Binaries\Win32\BioShockInfinite.exe
FirewallRules: [{AB249026-5DC8-42DD-B747-1CA0D08FF9F6}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{3BAB8007-47B4-47A7-9EC1-57011334B087}] => (Allow) LPort=2869
FirewallRules: [{4FBC1486-C079-4160-8B6A-4E04290A4639}] => (Allow) LPort=1900
FirewallRules: [{756246BC-C7AF-4EA6-98FA-A33BEB1F5F37}] => (Allow) E:\Spiele\Steam games\steamapps\common\How to Survive\HowToSurvive.exe
FirewallRules: [{E28F6274-1DDC-451C-B92B-F77B4F06E7C3}] => (Allow) E:\Spiele\Steam games\steamapps\common\How to Survive\HowToSurvive.exe
FirewallRules: [{B754BF09-ABE5-4004-99CC-474A354101B6}] => (Allow) E:\Spiele\Steam games\steamapps\common\How to Survive\Detect.exe
FirewallRules: [{7DF359BB-58EA-4A2D-8924-0E73E4951ACD}] => (Allow) E:\Spiele\Steam games\steamapps\common\How to Survive\Detect.exe
FirewallRules: [{283A175C-CB89-4EB8-AAA1-07F2A876F380}] => (Allow) E:\Spiele\Steam games\steamapps\common\Shadow Warrior\sw.exe
FirewallRules: [{777458F1-4973-4277-9D0E-378ABC3E17B0}] => (Allow) E:\Spiele\Steam games\steamapps\common\Shadow Warrior\sw.exe
FirewallRules: [{F232F7B9-9441-4643-9A94-DBEE8BEE41A4}] => (Allow) E:\Spiele\Steam games\steamapps\common\Viscera Cleanup Detail Shadow Warrior\Binaries\Win32\UDK.exe
FirewallRules: [{AF5A7C6B-6F95-41C5-B209-92E7E0C5F102}] => (Allow) E:\Spiele\Steam games\steamapps\common\Viscera Cleanup Detail Shadow Warrior\Binaries\Win32\UDK.exe
FirewallRules: [{84531BBD-6886-4D19-BCDA-BC898D23F04C}] => (Allow) E:\Spiele\Steam games\steamapps\common\Quake Live\quakelive_steam.exe
FirewallRules: [{62E652D7-3433-4BC3-B2FB-6A36BFF0AAB4}] => (Allow) E:\Spiele\Steam games\steamapps\common\Quake Live\quakelive_steam.exe
FirewallRules: [{64DE1C52-C4D4-4ECC-AE9D-595BD8860622}] => (Allow) C:\Program Files (x86)\Winamp\winamp.exe
FirewallRules: [{653D5F5D-7692-4A13-978C-711AC2785CC8}] => (Allow) C:\Program Files (x86)\Winamp\winamp.exe
FirewallRules: [{CD216A3B-56FB-4203-BDAA-0CF4C2C31881}] => (Allow) E:\Spiele\Steam games\steamapps\common\EvolveBeta\Bin64_SteamRetail\StaticLauncher64.exe
FirewallRules: [{1B26DA26-2767-48C6-8976-9F5A9CD4A5EC}] => (Allow) E:\Spiele\Steam games\steamapps\common\EvolveBeta\Bin64_SteamRetail\StaticLauncher64.exe
FirewallRules: [{AA3E9365-2E26-46F5-B795-E7FE1014DE15}] => (Allow) E:\Spiele\Steam games\steamapps\common\The Way of Life Demo\TheWayOfLifeDemoWindows.exe
FirewallRules: [{E1047553-E10A-4F67-9ABF-CDF3ED9D3CDD}] => (Allow) E:\Spiele\Steam games\steamapps\common\The Way of Life Demo\TheWayOfLifeDemoWindows.exe
FirewallRules: [{CF42DDDB-095C-406D-80CD-5EC9545859C7}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{8836B30B-EF86-4385-81FF-B8EAC530098A}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{324CE92B-7E2F-4C8D-BD38-AB0CCC61543F}] => (Allow) E:\Spiele\Steam games\steamapps\common\Unturned\Unturned.exe
FirewallRules: [{9E99F70C-FFF6-4C29-A7F0-22C1F585A9C9}] => (Allow) E:\Spiele\Steam games\steamapps\common\Unturned\Unturned.exe
FirewallRules: [{E134A50C-DF60-4623-AEFB-174F016B251B}] => (Allow) E:\Spiele\Steam games\steamapps\common\The Bureau\Binaries\Win32\TheBureau.exe
FirewallRules: [{64915147-3449-4A0B-8AAF-D5E38352F5D3}] => (Allow) E:\Spiele\Steam games\steamapps\common\The Bureau\Binaries\Win32\TheBureau.exe
FirewallRules: [{A162C88C-BFDC-4D44-9B60-B0221994AB07}] => (Allow) E:\Spiele\Steam games\steamapps\common\XCom-Enemy-Unknown\Binaries\Win32\XComGame.exe
FirewallRules: [{9BD6D8EF-237B-4E5D-AA42-3389A4DA85A8}] => (Allow) E:\Spiele\Steam games\steamapps\common\XCom-Enemy-Unknown\Binaries\Win32\XComGame.exe
FirewallRules: [{82F76C1C-B704-4FDF-BCC9-7392C67375EC}] => (Allow) E:\Spiele\Steam games\steamapps\common\Dead Island\DeadIslandGame.exe
FirewallRules: [{1CD48B31-D487-43B0-83A8-517FE0E31ED2}] => (Allow) E:\Spiele\Steam games\steamapps\common\Dead Island\DeadIslandGame.exe
FirewallRules: [{36D1093A-1402-472F-947D-717EC941CAE6}] => (Allow) E:\Spiele\Steam games\steamapps\common\Shadow Warrior\dx11\launcher.exe
FirewallRules: [{B050DF74-5CCA-4A28-9C95-C6AA9C6D1E9F}] => (Allow) E:\Spiele\Steam games\steamapps\common\Shadow Warrior\dx11\launcher.exe
FirewallRules: [{18D6BBC4-26BD-4F8F-9266-04D72F327F63}] => (Allow) C:\Users\Natascha\AppData\Roaming\Dropbox\bin\Dropbox.exe
FirewallRules: [{CB4FA8F3-2F76-4BDC-BA5A-54A23C9A6A73}] => (Allow) C:\Users\Natascha\AppData\Roaming\Dropbox\bin\Dropbox.exe
FirewallRules: [{85F2792F-7F2B-4E9C-9DCD-1477C4AFE010}] => (Allow) E:\Spiele\Steam games\steamapps\common\CoJ Gunslinger\CoJGunslinger.exe
FirewallRules: [{7D77343A-6DFC-491C-B88E-365A9F6B21EC}] => (Allow) E:\Spiele\Steam games\steamapps\common\CoJ Gunslinger\CoJGunslinger.exe
FirewallRules: [{DAA97448-EF77-40AF-AB00-EC71833279D2}] => (Allow) E:\Spiele\Steam games\steamapps\common\Viscera Cleanup Detail Shadow Warrior\Binaries\Win32\UDK.exe
FirewallRules: [{3C913BDE-EEC9-43A2-A463-9071AA0A9E2D}] => (Allow) E:\Spiele\Steam games\steamapps\common\Viscera Cleanup Detail Shadow Warrior\Binaries\Win32\UDK.exe
FirewallRules: [{703E3845-A81D-49AF-BD11-A1B4750F37EE}] => (Allow) E:\Spiele\Steam games\steamapps\common\Viscera Cleanup Detail Shadow Warrior\Binaries\Win64\UDK.exe
FirewallRules: [{FE5DCE8E-C435-45E5-920D-F4628C477732}] => (Allow) E:\Spiele\Steam games\steamapps\common\Viscera Cleanup Detail Shadow Warrior\Binaries\Win64\UDK.exe
FirewallRules: [{B71F5358-60C4-4100-B9C8-5D3A63648493}] => (Allow) E:\Spiele\Steam games\steamapps\common\AdVenture Capitalist\adventure-capitalist.exe
FirewallRules: [{4B6B6C26-1A96-4E04-AA42-089C5000887E}] => (Allow) E:\Spiele\Steam games\steamapps\common\AdVenture Capitalist\adventure-capitalist.exe
FirewallRules: [{71AAC187-C5FA-4A90-A70A-1DC41324C899}] => (Allow) E:\Spiele\Steam games\steamapps\common\Anarchy Arcade\AArcade.exe
FirewallRules: [{8CD5BC3B-E9EF-4FA6-9685-E3310209B421}] => (Allow) E:\Spiele\Steam games\steamapps\common\Anarchy Arcade\AArcade.exe
FirewallRules: [{59098CA1-A106-45DE-BBEE-D865F608EA69}] => (Allow) E:\Spiele\Steam games\steamapps\common\Heroine's Quest\Heroine's Quest.exe
FirewallRules: [{B4DFC307-B149-4F30-8CBF-696259B2C0A4}] => (Allow) E:\Spiele\Steam games\steamapps\common\Heroine's Quest\Heroine's Quest.exe
FirewallRules: [{D47B6526-DFF4-48F0-BD15-AEFF17252771}] => (Allow) E:\Spiele\Steam games\steamapps\common\Sakura Clicker\Sakura Clicker.exe
FirewallRules: [{446D451F-5FD4-4EE1-A6FE-CA375896A2FE}] => (Allow) E:\Spiele\Steam games\steamapps\common\Sakura Clicker\Sakura Clicker.exe
FirewallRules: [{3C6EB5D5-FD2B-457E-9D71-EC0B996B9444}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{66ABF630-C457-4EA0-974C-76EF135F34DA}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [TCP Query User{AB1D1C89-FAA5-413C-8E26-B6B424E4FFB3}C:\program files (x86)\java\jre1.8.0_45\bin\javaw.exe] => (Allow) C:\program files (x86)\java\jre1.8.0_45\bin\javaw.exe
FirewallRules: [UDP Query User{8DA5A857-5E5F-4BF8-A0BA-B3F38BA34995}C:\program files (x86)\java\jre1.8.0_45\bin\javaw.exe] => (Allow) C:\program files (x86)\java\jre1.8.0_45\bin\javaw.exe
FirewallRules: [{C0207D29-3002-455A-BC26-4E0CD2B4E53B}] => (Allow) E:\Spiele\Steam games\steamapps\common\Half-Life 2\hl2.exe
FirewallRules: [{CEBB047D-A86E-4F44-9A4F-0D001EAE7DE5}] => (Allow) E:\Spiele\Steam games\steamapps\common\Half-Life 2\hl2.exe
FirewallRules: [{24BA592C-232E-4FD6-B308-0822815995EF}] => (Allow) E:\Spiele\Steam games\steamapps\common\CSNZ\Bin\cstrike-online.exe
FirewallRules: [{FF9ABE6C-BE24-423B-8ED8-3D83D0B39522}] => (Allow) E:\Spiele\Steam games\steamapps\common\CSNZ\Bin\cstrike-online.exe
FirewallRules: [{1762F241-791B-496C-BCBF-7B8E8B1CD4CB}] => (Allow) E:\Spiele\Steam games\steamapps\common\Duke Nukem Forever\System\DukeForever.exe
FirewallRules: [{DA750746-277E-46B9-A737-2B2C5A83B9AB}] => (Allow) E:\Spiele\Steam games\steamapps\common\Duke Nukem Forever\System\DukeForever.exe
FirewallRules: [{FFB46647-BD9D-45CC-8ACF-DB046093FD4D}] => (Allow) E:\Spiele\StarCraft II\StarCraft II.exe
FirewallRules: [{D67B939C-9567-46CA-94A7-B42679FC0887}] => (Allow) E:\Spiele\StarCraft II\StarCraft II.exe
FirewallRules: [TCP Query User{181AE0B3-B509-4BFD-93DA-3684193D7520}E:\spiele\starcraft ii\sc2-x.x.x.x-1.5.0.22342-enus-downloader.exe] => (Allow) E:\spiele\starcraft ii\sc2-x.x.x.x-1.5.0.22342-enus-downloader.exe
FirewallRules: [UDP Query User{9FA02B06-9B99-4369-B73C-C12028B1BFAD}E:\spiele\starcraft ii\sc2-x.x.x.x-1.5.0.22342-enus-downloader.exe] => (Allow) E:\spiele\starcraft ii\sc2-x.x.x.x-1.5.0.22342-enus-downloader.exe
FirewallRules: [TCP Query User{53374A57-4385-4E05-A2BF-EB0915AF51C7}E:\spiele\starcraft ii\versions\base39576\sc2_x64.exe] => (Block) E:\spiele\starcraft ii\versions\base39576\sc2_x64.exe
FirewallRules: [UDP Query User{E304EC10-E0BC-45A9-AA5E-090A73259513}E:\spiele\starcraft ii\versions\base39576\sc2_x64.exe] => (Block) E:\spiele\starcraft ii\versions\base39576\sc2_x64.exe
FirewallRules: [{857D0B3B-90D6-45AB-A483-4026DF7EB750}] => (Allow) E:\Spiele\Ubisoft Game Launcher\games\Far Cry 3 Blood Dragon\bin\fc3_blooddragon.exe
FirewallRules: [{9C57562C-B4B8-481C-93E2-CF7D3C095E11}] => (Allow) E:\Spiele\Ubisoft Game Launcher\games\Far Cry 3 Blood Dragon\bin\fc3_blooddragon.exe
FirewallRules: [{84B04249-724A-4E67-A694-47FE988EAA88}] => (Allow) E:\Spiele\Ubisoft Game Launcher\games\Far Cry 3 Blood Dragon\bin\fc3_blooddragon_d3d11_b.exe
FirewallRules: [{D8DB2B96-368B-4D05-A2D6-E7BCE795CBAA}] => (Allow) E:\Spiele\Ubisoft Game Launcher\games\Far Cry 3 Blood Dragon\bin\fc3_blooddragon_d3d11_b.exe
FirewallRules: [{6A76E2E8-7188-4B40-8508-6E88191873B4}] => (Allow) E:\Spiele\Ubisoft Game Launcher\games\Far Cry 3 Blood Dragon\bin\fc3_blooddragon_d3d11.exe
FirewallRules: [{7B5B51B5-9B37-408D-9A82-4B74A1AA6C86}] => (Allow) E:\Spiele\Ubisoft Game Launcher\games\Far Cry 3 Blood Dragon\bin\fc3_blooddragon_d3d11.exe
FirewallRules: [{45196FCB-193B-4BE0-AAA1-8EE5FB268A6D}] => (Allow) E:\Spiele\Steam games\steamapps\common\Unturned\Unturned_BE.exe
FirewallRules: [{22F2426C-4600-426D-A79F-F698AD69C6FA}] => (Allow) E:\Spiele\Steam games\steamapps\common\Unturned\Unturned_BE.exe
FirewallRules: [{E457641D-973C-4678-809E-ADD74D41B4B6}] => (Allow) E:\Spiele\Assassin's Creed III\AC3SP.exe
FirewallRules: [{8DB9A23F-A8FE-4B31-AD72-B80629966DED}] => (Allow) E:\Spiele\Assassin's Creed III\AC3SP.exe
FirewallRules: [{505E4D8E-CB07-4E78-AF0D-37CDE21ED659}] => (Allow) E:\Spiele\Assassin's Creed III\AC3MP.exe
FirewallRules: [{2FE051F2-D036-40BB-A137-BE7339782922}] => (Allow) E:\Spiele\Assassin's Creed III\AC3MP.exe
FirewallRules: [{C5DB9453-8F62-475E-B213-570A4B8D0F3B}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [{5798D614-BCB1-4FD1-A0B2-FFF61616B9E6}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [{EEF1D98C-5CAF-46A6-9B5E-69DB9099448B}] => (Allow) E:\Spiele\Steam games\steamapps\common\Viscera Cleanup Detail Shadow Warrior\Binaries\Win32\UDK.exe
FirewallRules: [{4E907AAA-23D7-45B0-9918-4A0A9E4D1BB7}] => (Allow) E:\Spiele\Steam games\steamapps\common\Viscera Cleanup Detail Shadow Warrior\Binaries\Win32\UDK.exe
FirewallRules: [{67B20648-CA01-4664-9557-0F0241B8237E}] => (Allow) E:\Spiele\Steam games\steamapps\common\Viscera Cleanup Detail Shadow Warrior\Binaries\Win64\UDK.exe
FirewallRules: [{F004ED50-2A6E-4708-B4A8-5C873732EF77}] => (Allow) E:\Spiele\Steam games\steamapps\common\Viscera Cleanup Detail Shadow Warrior\Binaries\Win64\UDK.exe
FirewallRules: [{AD0A1B50-DE18-43D1-A6A5-3BC95A8C4A43}] => (Allow) E:\Spiele\Tom Clancy's Splinter Cell\system\SplinterCell.exe
FirewallRules: [{C9EAF401-8A28-4434-BA9C-6912DE80ADA1}] => (Allow) E:\Spiele\Tom Clancy's Splinter Cell\system\SplinterCell.exe
FirewallRules: [{DD41FFA5-85DF-485A-929D-666796452C31}] => (Allow) E:\Spiele\Steam games\steamapps\common\Rebuild Gangs of Deadsville\game\Rebuild3.exe
FirewallRules: [{32DE6FCF-6C28-4949-BFAE-77146ABFE3ED}] => (Allow) E:\Spiele\Steam games\steamapps\common\Rebuild Gangs of Deadsville\game\Rebuild3.exe
FirewallRules: [{75D273B4-312F-490C-A158-E55F525FD90D}] => (Allow) E:\Spiele\Steam games\steamapps\common\CSNZ\Bin\cstrike-online.exe
FirewallRules: [{701C3C06-E951-42B0-8103-A803D92DC995}] => (Allow) E:\Spiele\Steam games\steamapps\common\CSNZ\Bin\cstrike-online.exe
FirewallRules: [{34D60796-1BFE-47C1-A136-DD840675A9CC}] => (Allow) E:\Spiele\Steam games\steamapps\common\Anarchy Arcade\frontend\bin\arcade_launcher.exe
FirewallRules: [{11FFB50B-54AF-43D2-978F-873960ABB07F}] => (Allow) E:\Spiele\Steam games\steamapps\common\Anarchy Arcade\frontend\bin\arcade_launcher.exe
FirewallRules: [{E62A30C6-33E7-4767-9EAE-22F25DD42636}] => (Allow) E:\Spiele\Steam games\steamapps\common\Anarchy Arcade\frontend\bin\arcade_launcher.exe
FirewallRules: [{EC2EBF97-E7C6-4A14-9AA3-3E548AF66F3C}] => (Allow) E:\Spiele\Steam games\steamapps\common\Anarchy Arcade\frontend\bin\arcade_launcher.exe
FirewallRules: [{3F577E75-76F5-4277-87CB-21BBEBC4CECA}] => (Allow) C:\Users\Christoph\AppData\Local\MicrosoftHelper\bin\Y2Go.exe
FirewallRules: [{A979C013-F7F6-4AFA-A9A1-3B0F02374EE4}] => (Allow) C:\Users\Christoph\AppData\Local\MicrosoftHelper\bin\Y2Go.exe
FirewallRules: [{250C78D1-C8CB-4F85-B99E-CDA9FF189BA4}] => (Allow) C:\Program Files (x86)\UCBrowser\Application\UCBrowser.exe
FirewallRules: [{0F8AA19F-A7C1-4EED-A60D-4B11C106D5EB}] => (Allow) C:\Program Files (x86)\UCBrowser\Application\Downloader\download\MiniThunderPlatform.exe
FirewallRules: [{CF632DAC-2694-47C1-850B-392E8A8795D9}] => (Allow) C:\Program Files (x86)\UCBrowser\Application\UCBrowser.exe
FirewallRules: [{4360F1FA-5150-40F4-AAC9-BD552E6520E7}] => (Allow) E:\Spiele\Steam games\steamapps\common\BioShock 2 Remastered\Build\Final\Bioshock2HD.exe
FirewallRules: [{C8CEEB9F-0A1C-4588-A681-A6DAA6576804}] => (Allow) E:\Spiele\Steam games\steamapps\common\BioShock 2 Remastered\Build\Final\Bioshock2HD.exe

==================== Wiederherstellungspunkte =========================

01-04-2017 21:43:08 Geplanter Prüfpunkt
15-04-2017 11:58:52 Geplanter Prüfpunkt
21-04-2017 17:39:27 Windows Update

==================== Fehlerhafte Geräte im Gerätemanager =============


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (04/22/2017 11:17:07 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: OneDriveStandaloneUpdater.exe, Version: 17.3.6799.327, Zeitstempel: 0x58d9ba11
Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0xc0000005
Fehleroffset: 0x008d41c0
ID des fehlerhaften Prozesses: 0x208c
Startzeit der fehlerhaften Anwendung: 0x01d2bb492d8c265b
Pfad der fehlerhaften Anwendung: C:\Users\Christoph\AppData\Local\Microsoft\OneDrive\OneDriveStandaloneUpdater.exe
Pfad des fehlerhaften Moduls: unknown
Berichtskennung: 68a22c9d-58f2-446b-b08a-bab54e0a3ecd
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (04/22/2017 04:41:01 AM) (Source: SideBySide) (EventID: 9) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "C:\Program Files\WinZip\adxloader.dll.Manifest". Fehler in Manifest- oder Richtliniendatei "C:\Program Files\WinZip\adxloader.dll.Manifest" in Zeile 2.
Das Stammelement der Manifestdatei muss assembliert sein.

Error: (04/21/2017 11:22:12 PM) (Source: SideBySide) (EventID: 9) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "C:\Program Files\WinZip\adxloader.dll.Manifest". Fehler in Manifest- oder Richtliniendatei "C:\Program Files\WinZip\adxloader.dll.Manifest" in Zeile 2.
Das Stammelement der Manifestdatei muss assembliert sein.

Error: (04/21/2017 11:13:08 PM) (Source: SideBySide) (EventID: 9) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "C:\Program Files\WinZip\adxloader.dll.Manifest". Fehler in Manifest- oder Richtliniendatei "C:\Program Files\WinZip\adxloader.dll.Manifest" in Zeile 2.
Das Stammelement der Manifestdatei muss assembliert sein.

Error: (04/21/2017 11:05:07 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: ARBEITSZIMMER)
Description: Bei der Aktivierung der App „Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy!App“ ist folgender Fehler aufgetreten: -2144927141. Weitere Informationen finden Sie im Protokoll „Microsoft-Windows-TWinUI/Betriebsbereit“.

Error: (04/21/2017 11:05:07 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: ARBEITSZIMMER)
Description: Bei der Aktivierung der App „Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy!App“ ist folgender Fehler aufgetreten: -2144927141. Weitere Informationen finden Sie im Protokoll „Microsoft-Windows-TWinUI/Betriebsbereit“.

Error: (04/21/2017 05:45:32 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: MRT.exe, Version: 5.47.13703.0, Zeitstempel: 0x58dec9f9
Name des fehlerhaften Moduls: combase.dll, Version: 10.0.14393.953, Zeitstempel: 0x58ba5954
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00000000000b071c
ID des fehlerhaften Prozesses: 0x21d4
Startzeit der fehlerhaften Anwendung: 0x01d2bab61f9fb40f
Pfad der fehlerhaften Anwendung: C:\WINDOWS\system32\MRT.exe
Pfad des fehlerhaften Moduls: C:\WINDOWS\System32\combase.dll
Berichtskennung: 5008f849-ce77-43f5-b1b1-b80ffa69d344
Vollständiger Name des fehlerhaften Pakets: 
Anwendungs-ID, die relativ zum fehlerhaften Paket ist:

Error: (04/21/2017 05:39:29 PM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
Description: Fehler beim Kryptografiedienst während der Verarbeitung des "OnIdentity()"-Aufrufobjekts "System Writer".

Details:
AddLegacyDriverFiles: Unable to back up image of binary Microsoft-Verbindungsschichterkennungsprotokoll.

System Error:
Zugriff verweigert
.

Error: (04/21/2017 05:29:11 PM) (Source: SideBySide) (EventID: 9) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "C:\Program Files\WinZip\adxloader.dll.Manifest". Fehler in Manifest- oder Richtliniendatei "C:\Program Files\WinZip\adxloader.dll.Manifest" in Zeile 2.
Das Stammelement der Manifestdatei muss assembliert sein.

Error: (04/19/2017 08:38:03 PM) (Source: SideBySide) (EventID: 9) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "C:\Program Files\WinZip\adxloader.dll.Manifest". Fehler in Manifest- oder Richtliniendatei "C:\Program Files\WinZip\adxloader.dll.Manifest" in Zeile 2.
Das Stammelement der Manifestdatei muss assembliert sein.


Systemfehler:
=============
Error: (04/22/2017 04:40:44 PM) (Source: Microsoft-Windows-DNS-Client) (EventID: 1012) (User: NT-AUTORITÄT)
Description: Fehler beim Lesen der Datei für lokale Hosts.

Error: (04/21/2017 11:18:58 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{8D8F4F83-3594-4F07-8369-FC3C3CAE4919}
 und der APPID 
{F72671A9-012C-4725-9D2F-2A4D32D65169}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (04/21/2017 11:07:45 PM) (Source: Service Control Manager) (EventID: 7016) (User: )
Description: Der Dienst "chip1click" hat einen ungültigen aktuellen Status gemeldet: 0

Error: (04/21/2017 11:07:45 PM) (Source: Service Control Manager) (EventID: 7016) (User: )
Description: Der Dienst "chip1click" hat einen ungültigen aktuellen Status gemeldet: 0

Error: (04/21/2017 11:07:44 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "RtNdPt630" wurde aufgrund folgenden Fehlers nicht gestartet: 
Das System kann die angegebene Datei nicht finden.

Error: (04/21/2017 11:05:07 PM) (Source: DCOM) (EventID: 10010) (User: ARBEITSZIMMER)
Description: Der Server "App.AppXx4zfy1ffv3wctgdz2vypnybzjkh27jhw.mca" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (04/21/2017 11:05:07 PM) (Source: DCOM) (EventID: 10010) (User: ARBEITSZIMMER)
Description: Der Server "App.AppXx4zfy1ffv3wctgdz2vypnybzjkh27jhw.mca" konnte innerhalb des angegebenen Zeitabschnitts mit DCOM nicht registriert werden.

Error: (04/21/2017 11:05:06 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{D63B10C5-BB46-4990-A94F-E40B9D520160}
 und der APPID 
{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (04/21/2017 07:37:28 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{D63B10C5-BB46-4990-A94F-E40B9D520160}
 und der APPID 
{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.

Error: (04/21/2017 05:27:50 PM) (Source: DCOM) (EventID: 10016) (User: NT-AUTORITÄT)
Description: Durch die Berechtigungseinstellungen für "Anwendungsspezifisch" wird dem Benutzer "NT-AUTORITÄT\SYSTEM" (SID: S-1-5-18) unter der Adresse "LocalHost (unter Verwendung von LRPC)" keine Berechtigung vom Typ "Lokal Aktivierung" für die COM-Serveranwendung mit der CLSID 
{8D8F4F83-3594-4F07-8369-FC3C3CAE4919}
 und der APPID 
{F72671A9-012C-4725-9D2F-2A4D32D65169}
 im Anwendungscontainer "Nicht verfügbar" (SID: Nicht verfügbar) gewährt. Die Sicherheitsberechtigung kann mit dem Verwaltungstool für Komponentendienste geändert werden.


CodeIntegrity:
===================================
  Date: 2017-04-08 03:45:32.676
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\winhttp.dll because the set of per-page image hashes could not be found on the system.

  Date: 2017-04-08 03:45:32.658
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\winhttp.dll because the set of per-page image hashes could not be found on the system.


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Core(TM) i5-4590 CPU @ 3.30GHz
Prozentuale Nutzung des RAM: 36%
Installierter physikalischer RAM: 8135.33 MB
Verfügbarer physikalischer RAM: 5128.14 MB
Summe virtueller Speicher: 8235.33 MB
Verfügbarer virtueller Speicher: 5029.8 MB

==================== Laufwerke ================================

Drive c: (System SSD) (Fixed) (Total:232.1 GB) (Free:54.11 GB) NTFS
Drive e: (christoph) (Fixed) (Total:931.46 GB) (Free:548.62 GB) NTFS
Drive f: (Natascha) (Fixed) (Total:931.46 GB) (Free:922.94 GB) NTFS
Drive g: (Allgemein) (Fixed) (Total:931.46 GB) (Free:810.23 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 232.9 GB) (Disk ID: A3D47A56)
Partition 1: (Active) - (Size=350 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=232.1 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=450 MB) - (Type=27)

========================================================
Disk: 1 (MBR Code: Windows 7 or 8) (Size: 2794.5 GB) (Disk ID: 00000000)

Partition: GPT.

==================== Ende von Addition.txt ============================
         
__________________


Alt 22.04.2017, 18:42   #3
Xenon1976
 
Windows 10, Browser seltsames verhalten, Startseite gekapert, Avast Fehlermeldungen, Browser langsam - Standard

Windows 10, Browser seltsames verhalten, Startseite gekapert, Avast Fehlermeldungen, Browser langsam



Die Malwarebytes-Logs sind anscheinend zu lange...
Heutiger Scan :
Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlaufdatum: 22.04.2017
Suchlaufzeit: 10:46
Protokolldatei: Malware 22.04.2017.txt
Administrator: Ja

Version: 2.2.1.1043
Malware-Datenbank: v2017.04.22.03
Rootkit-Datenbank: v2017.04.02.01
Lizenz: Kostenlose Version
Malware-Schutz: Deaktiviert
Schutz vor bösartigen Websites: Deaktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 10
CPU: x64
Dateisystem: NTFS
Benutzer: Christoph

Suchlauftyp: Bedrohungssuchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 351471
Abgelaufene Zeit: 11 Min., 17 Sek.

Speicher: Aktiviert
Start: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Aktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 2
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\UCService.exe, 2468, , [9e7db341891f45f13762d2b929d8758b]
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\UCAgent.exe, 3992, , [9e7db341891f45f13762d2b929d8758b]

Module: 1
PUP.Optional.Kuaizip, C:\Program Files\¿ìѹ\X86\kuaizipUpdateChecker.dll, , [ae6de2123771231319db0d571fe1b44c], 

Registrierungsschlüssel: 550
Adware.Elex.SHHKRST, HKLM\SOFTWARE\CLASSES\CLSID\{011C5EB6-1483-11E7-8D10-64006A5CFC23}, , [17049f559513ae88202b95cc57aa1ee2], 
Adware.Elex.SHHKRST, HKLM\SOFTWARE\CLASSES\CLSID\{011C5EB6-1483-11E7-8D10-64006A5CFC23}\INPROCSERVER32, , [17049f559513ae88202b95cc57aa1ee2], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\CLSID\{AAA0C5B8-933F-4200-93AD-B143D7FFF9F2}, , [dc3f29cbdcccc472555d662f3cc446ba], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\QZipShell.KzShlobj, , [9487fafa783050e6fab8bfd61be510f0], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\QZipShell.KzShlobj.1, , [0714ec086e3a5cda0da5e3b2c43ca25e], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\QZipShell.KzShlobj, , [73a8b3418721d4622989dbbae41cd12f], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\QZipShell.KzShlobj.1, , [34e76e86743472c46250484d8779ea16], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\WOW6432NODE\QZipShell.KzShlobj, , [8c8f6e86a701082eb200d0c58c74d32d], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\WOW6432NODE\QZipShell.KzShlobj.1, , [cc4f985cffa9bb7b51614e4732ceb44c], 
PUP.Optional.Kuaizip, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\KuaiZipDrive, , [e635db198226bf77cdfe250b7d835ea2], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\CLSID\{2FB831EA-DA68-4A66-8E31-A2D976A6296C}, , [ae6de2123771231319db0d571fe1b44c], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\TYPELIB\{86C4C3BA-4EA4-4CF8-98B9-6B07B477B835}, , [ae6de2123771231319db0d571fe1b44c], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\INTERFACE\{2DA6D0F1-13A1-4EC7-BD41-49A545AD326F}, , [ae6de2123771231319db0d571fe1b44c], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{2DA6D0F1-13A1-4EC7-BD41-49A545AD326F}, , [ae6de2123771231319db0d571fe1b44c], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\WOW6432NODE\INTERFACE\{2DA6D0F1-13A1-4EC7-BD41-49A545AD326F}, , [ae6de2123771231319db0d571fe1b44c], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\TYPELIB\{86C4C3BA-4EA4-4CF8-98B9-6B07B477B835}, , [ae6de2123771231319db0d571fe1b44c], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\WOW6432NODE\TYPELIB\{86C4C3BA-4EA4-4CF8-98B9-6B07B477B835}, , [ae6de2123771231319db0d571fe1b44c], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\QZipShell.PropertyExt.1, , [ae6de2123771231319db0d571fe1b44c], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\QZipShell.PropertyExt, , [ae6de2123771231319db0d571fe1b44c], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\QZipShell.PropertyExt, , [ae6de2123771231319db0d571fe1b44c], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\WOW6432NODE\QZipShell.PropertyExt, , [ae6de2123771231319db0d571fe1b44c], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\QZipShell.PropertyExt.1, , [ae6de2123771231319db0d571fe1b44c], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\WOW6432NODE\QZipShell.PropertyExt.1, , [ae6de2123771231319db0d571fe1b44c], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\CLSID\{3DCCD550-7586-40D2-A51D-D2F98EC06B3C}, , [ae6de2123771231319db0d571fe1b44c], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\QZipShell.DragDropMenu.1, , [ae6de2123771231319db0d571fe1b44c], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\QZipShell.DragDropMenu, , [ae6de2123771231319db0d571fe1b44c], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\QZipShell.DragDropMenu, , [ae6de2123771231319db0d571fe1b44c], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\WOW6432NODE\QZipShell.DragDropMenu, , [ae6de2123771231319db0d571fe1b44c], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\QZipShell.DragDropMenu.1, , [ae6de2123771231319db0d571fe1b44c], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\WOW6432NODE\QZipShell.DragDropMenu.1, , [ae6de2123771231319db0d571fe1b44c], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\CLSID\{6ADF19E3-77A3-4395-ADB4-9FD7D351EB3E}, , [ae6de2123771231319db0d571fe1b44c], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\QZipShell.ContextMenuExt.1, , [ae6de2123771231319db0d571fe1b44c], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\QZipShell.ContextMenuExt, , [ae6de2123771231319db0d571fe1b44c], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\QZipShell.ContextMenuExt, , [ae6de2123771231319db0d571fe1b44c], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\WOW6432NODE\QZipShell.ContextMenuExt, , [ae6de2123771231319db0d571fe1b44c], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\QZipShell.ContextMenuExt.1, , [ae6de2123771231319db0d571fe1b44c], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\WOW6432NODE\QZipShell.ContextMenuExt.1, , [ae6de2123771231319db0d571fe1b44c], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\CLSID\{C9487131-EF4C-40D9-BA70-E85356CAF67E}, , [ae6de2123771231319db0d571fe1b44c], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\QZipShell.KYDropHandler.1, , [ae6de2123771231319db0d571fe1b44c], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\QZipShell.KYDropHandler, , [ae6de2123771231319db0d571fe1b44c], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\QZipShell.KYDropHandler, , [ae6de2123771231319db0d571fe1b44c], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\WOW6432NODE\QZipShell.KYDropHandler, , [ae6de2123771231319db0d571fe1b44c], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\QZipShell.KYDropHandler.1, , [ae6de2123771231319db0d571fe1b44c], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\WOW6432NODE\QZipShell.KYDropHandler.1, , [ae6de2123771231319db0d571fe1b44c], 
PUP.Optional.VLCUpdaterDE, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\VLC Updater, , [68b3e50f8028cc6a4d3e90e243bdaf51], 
Adware.Elex, HKLM\SOFTWARE\jhdbca, , [58c312e28c1c68ce3701aac9f7099b65], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.001, , [b665c92b278169cdbc9e9bd89b65ca36], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.002, , [20fb3aba5355181e88d2f380ec14ad53], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.003, , [5fbc3eb69810f541cf8bec87e21e4bb5], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.004, , [e8338173990fd95d5406eb882bd5e51b], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.005, , [1cff15dfabfde650ee6cf380a35d21df], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.006, , [0a1110e407a18da93a2097dca35de31d], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.007, , [54c76d876741a0965802c8abe61af709], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.008, , [a17ade16d9cfaa8ca8b2512243bd718f], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.009, , [ae6d22d2f9af7db9293174ff36cadb25], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.01, , [0f0cb93ba5039e984e0c502335cb38c8], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.010, , [8299c3310c9c9f972733254e0bf553ad], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.011, , [b26911e34365d3633129d99a5da35aa6], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.012, , [61ba3bb99b0d77bf5bfffd76b947f50b], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.013, , [1efdb4401c8c51e5431730434bb543bd], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.014, , [d14af8fc98105fd7da80d3a06997d927], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.015, , [0d0e8c68f8b0e6502c2e7ef534cca858], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.016, , [73a8f6fef2b665d192c8cda6936dd927], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.017, , [31ea35bf951350e690ca5f149c641be5], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.018, , [22f917dd4b5de6500654c2b1e8187090], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.019, , [67b46094c4e4de581b3fafc415ebb14f], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.02, , [bd5e5a9acfd9d56189d177fcda26b24e], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.020, , [f12aa64edccc94a21545a4cf5da327d9], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.021, , [1dfea153edbb1e188bcf71020bf513ed], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.022, , [65b640b49711c47272e8bab906fa23dd], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.023, , [7ba07282486047ef2139ef843dc3e719], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.024, , [1407d71ddace04320753fb78ce3250b0], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.025, , [68b383717b2d2f07d684cea58d7344bc], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.026, , [16059b595454eb4b104a13602ed2c838], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.027, , [fa21bf354c5c9a9cd8823c3719e7d12f], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.028, , [7ba04ea6adfb83b3194192e13cc49967], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.029, , [3cdfd51f9a0e93a32436c6adde22a957], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.03, , [988372820f990f270654a9cac43cb64a], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.030, , [3fdc2bc9ebbd7abc23375122ec14b34d], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.031, , [31ea50a4f7b1be78d981145f8f719967], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.032, , [c85351a308a02e08f862fd76da2635cb], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.033, , [03189c58d9cf44f2e278452e8e7231cf], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.034, , [47d4748088204ceae27840331ce4c937], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.035, , [879449abc8e037ffd882185be02027d9], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.036, , [b96242b26840d85eed6d680b4eb22cd4], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.037, , [3fdc4aaa1d8b91a50f4ba7cc3fc1e020], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.038, , [4ecd24d07c2cdc5ab4a6541f0ff159a7], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.039, , [8398ad47b1f7ef47aeac3f34ac543ec2], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.04, , [071411e3e9bfd5612337e98aaf51c33d], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.040, , [ee2d9b59bdeb6fc7cf8b99da8a7626da], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.041, , [5bc011e3891f53e3b0aa274c43bd38c8], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.042, , [f427bc38a9fff640f763046f6d938080], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.043, , [d6453aba1098280e3b1fbcb7fe02a957], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.044, , [1ffcc72d0b9d60d672e8b7bcfb0522de], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.045, , [7e9d866e9a0e46f0f36780f31be51ee2], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.046, , [1407b93be8c06cca94c67af911eff709], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.047, , [db4044b0792fc96dfa60383b996736ca], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.048, , [b26911e36147e84e95c5a5ce59a7c63a], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.049, , [2eed31c3b5f3ab8b9dbdbfb47a8657a9], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.05, , [52c90be96a3e60d6e971383b60a08977], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.050, , [70ab4aaa4464a2943921f57e7c8449b7], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.051, , [ba61b3413b6d81b5590189eaee128c74], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.052, , [d04b6193f5b30e2814467ef54ab68d73], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.053, , [e833a1534167eb4b2c2eb5be14eccd33], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.054, , [b566eb093b6d10266feb660dbe420000], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.055, , [e536a450d0d80036015987ec956bbc44], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.056, , [1efd4da78523c274cf8bf08307f9ae52], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.057, , [d546e3115157bc7a0258175c7c84ee12], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.058, , [bc5fa252edbbd75f2733e2918779926e], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.059, , [5cbfcd27bfe9f73f68f295dea45c6898], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.06, , [2fec25cff1b783b34218680b946cb947], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.060, , [c8539a5adbcd54e26bef462d926e1fe1], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.061, , [819a1bd98a1ea19594c693e0f30dd729], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.062, , [ca51c0347a2e191d5604da99e21e7f81], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.063, , [54c7589cd8d038feb3a7096aa060df21], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.064, , [4bd0af4516924de970ea274cbf4158a8], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.065, , [7c9f22d22484fd394e0cbfb4bc44fa06], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.066, , [fe1dc92b7e2ac2746feb3d3648b88a76], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.067, , [c6551cd88e1add595efc5122d030c43c], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.068, , [3fdc38bc67411125dd7d037037c95ea2], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.069, , [30ebe50f585051e503574e2523dd738d], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.07, , [2cefbc38bdebc1758eccb0c310f0ce32], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.070, , [908b39bb872142f48fcb5e1553ade61a], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.071, , [27f4698b8820b4822b2f13601ce4eb15], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.072, , [eb3044b03d6b67cf312942310ff11de3], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.073, , [42d902f2aefaee484515f87b36cad52b], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.074, , [f32825cfdbcda98dc595cba8659b4db3], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.075, , [8992975d099f95a1ee6c1e5542be22de], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.076, , [0b1026ce3e6a85b1fd5d8ce75da3619f], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.077, , [6dae7c781890cd69d882670c619f6c94], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.078, , [26f5d91b4365f93d3525f87bee128a76], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.079, , [42d90aeac5e34cea7ae06e05c13f3fc1], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.08, , [f02b4ea6cedab87e17432b4817e94bb5], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.080, , [4bd037bdcbddd16577e38ae91de3d32d], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.081, , [d546c92b4167fd39ec6ed89b7d831ae6], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.082, , [78a3a2520c9c96a098c2145f5fa14cb4], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.083, , [c3581fd57c2c9c9a97c370034eb2b749], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.084, , [e03bfdf7c8e0a98dd684c8ab6997e21e], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.085, , [bc5fbc3807a11e187cde482b1ae6ca36], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.086, , [ae6d2fc56444e55146146013946c9c64], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.087, , [d942ad47b1f7be78cc8e235001ff12ee], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.088, , [4ecdab49feaa330395c5e68d6898aa56], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.089, , [d645b341cade7bbbf961db98b44c53ad], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.09, , [8794995ba30575c16bef631054acd42c], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.090, , [9b80fff57c2c2e082c2edd966e92d32d], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.091, , [1dfe51a3d9cf9e9884d68de60ef2b34d], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.092, , [ed2e30c47335b3836af0a4cfa060fb05], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.093, , [74a7d81ca10794a208526211ec14837d], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.094, , [c853ac487434da5c82d8ec8747b94db3], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.095, , [e437a4503474f44268f2294ac33d25db], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.096, , [0516e014b8f0f93ddd7d8de605fb5ca4], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.097, , [c655bb3912961d193e1c2251a45c6c94], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.098, , [1902985cc7e1bd790e4cd2a12dd3e818], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.099, , [47d4d420a602c17537238ae908f8cd33], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.7z, , [0e0dd321a107da5ce6749ad954ac24dc], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.arj, , [33e8757f88203105fc5e89eade2252ae], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.bz2, , [9a8133c16d3b5dd9b5a5482b48b8fb05], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.cab, , [da419d574167e74ff664d2a1da266a96], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.gz, , [2deeb34130783afce3773b3898689b65], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.gzip, , [bc5f569e8f19ce680e4c9cd7f20e9967], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.jar, , [37e441b3c2e6eb4ba6b4c7ac758b49b7], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.kz, , [8a9128cc931530064a10a3d0cc34d828], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.lzh, , [160528cc872122144b0ffd76a25e05fb], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.mou, , [fb20e70d83252d095efc4c279868a759], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.rar, , [6ab1f6fec2e6ba7cf169c3b013edfc04], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.rpm, , [3ae150a4b4f4f24470ea96dd58a8d22e], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.tar, , [0b10dc18971176c02c2e462dac5427d9], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.tbz, , [829917dd8424d36307530172c33df10f], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.tgz, , [60bbb34164442c0a5efc7ff4a35d956b], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.wim, , [8d8e6d874c5cfd39ce8c96ddb84835cb], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.z, , [1ffcd22225831323b7a3c6ad956b728e], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip.zip, , [a67513e12385d5613129dd965ba54ab6], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZipMount.ape, , [eb3016decadeb08659016d062ad64db3], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZipMount.bin, , [ee2d64902e7a06300357fd76c33d5fa1], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZipMount.ccd, , [a07bbd376c3c60d65a00195a07f9a957], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZipMount.cue, , [74a71dd798104aec5efc581b25dbb848], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZipMount.flac, , [9883ec083f69a78f78e2403345bb9868], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZipMount.iso, , [da410ce8baee4bebbb9f92e19f618a76], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZipMount.isz, , [6dae06eeb1f7bf77ff5bc3b041bf45bb], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZipMount.mdf, , [918a975d7f29f83efd5d2f4431cf27d9], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZipMount.mds, , [6ab12fc5792f9a9c5802ea8987798878], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZipMount.nrg, , [56c5af453c6c162014468ae9e51b17e9], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZipMount.vcd, , [4ad1ac48faae80b6302a84ef4ab6f40c], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZipMount.wv, , [110a30c43e6a40f64f0bbab926dab64a], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZipMount_FileAsso.Origin, , [41da8b69a4046bcba8b282f110f055ab], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\CLASSES\KuaiZip_FileAsso.Origin, , [8794975da305f14522381e55a25efd03], 
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.002, , [ca51569e8721de5843c928109a67aa56], 
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.003, , [dc3f579d8424fa3c0b011a1ef110669a], 
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.004, , [74a7965e1395013548c4a197ec15e917], 
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.005, , [3edda153743458de7f8d90a89b66c23e], 
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.006, , [1803995ba602c571907cc771709103fd], 
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.007, , [cd4e29cbe8c0d6607a9253e5fa07857b], 
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.008, , [ee2d0fe5fdab1521789468d050b131cf], 
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.009, , [54c7b24235734aec99735bdd70914db3], 
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.010, , [02190ee65c4c3bfba765ab8d827f31cf], 
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.011, , [1cff7183efb93105ce3e7abeb44d4bb5], 
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.012, , [9d7e688cbaee4beb5cb0003861a02cd4], 
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.013, , [d44754a0891fff376e9e2711ce3339c7], 
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.014, , [f328896b792ff640a06c2c0c3cc5c739], 
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.015, , [e73482721d8b2610eb215ddb15ec9070], 
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.016, , [2af1e70de2c6c0765daf41f77f82af51], 
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.017, , [51cae90bdccc55e165a74aee39c81ae6], 
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.018, , [a17a9e56109868ce52ba1523679a8b75], 
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.019, , [ac6fab499f09e353a16bfd3b59a8b34d], 
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.020, , [8398aa4adfc958de5eaeee4a887938c8], 
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.021, , [f526a2526147ae889d6fb8809e6316ea], 
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.022, , [12091dd78a1ea88e4fbdee4aa35e11ef], 
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.023, , [2fec92625d4bb3839973f345936ee61a], 
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.024, , [f922599b1d8bbe78e12b0d2b4db49769], 
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.025, , [0a114da7e8c0a98d0b012414768b2dd3], 
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.026, , [1ffcbc38acfcab8b7e8ef741d72ac040], 
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.027, , [a17aa94bf3b554e2df2dba7e4fb2cd33], 
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.028, , [a576df15c9df88ae36d6a98f1ee320e0], 
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.029, , [b467668ea9ff3ff757b58bada35e33cd], 
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.030, , [b962876d2781290d5dafdc5c60a17789], 
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.031, , [1dfe4aaa9f0953e368a47fb9877afe02], 
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.032, , [5ac1db19beea61d515f7a494926f758b], 
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.033, , [5ac100f45850280ebf4d85b357aae11f], 
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.034, , [d14acb29a008b97de12bb781a1609f61], 
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.035, , [0219df155f4994a2d933db5dfc0550b0], 
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.036, , [0a1141b33b6d62d4c646e157f50cab55], 
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.037, , [79a219db32764fe7b8542315f40d7789], 
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.038, , [23f89c58a80094a21cf0de5a9071758b], 
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.039, , [9883f3017731280ede2e013717ea53ad], 
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.040, , [c754f9fb8f19171fb359f3454ab78b75], 
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.041, , [b06b9e5676320d2918f4d16702ff956b], 
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.042, , [ab7029cbddcbba7c73991721b849ba46], 
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.043, , [e932e50f07a13afca567c870877a0cf4], 
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.044, , [e83374802484d165bf4de25634cdb749], 
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.045, , [1506a94beabe7cbadb31d06812ef1de3], 
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.046, , [8794df15b4f4a4929a7259df13ee12ee], 
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.047, , [15062bc93474e94d9d6f76c21ae7ce32], 
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.048, , [809b896b6444de58997376c2f011ad53], 
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.049, , [71aacd277137a6904cc0d761f60b3fc1], 
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.050, , [5bc003f11d8bcb6bcf3d1b1d28d9f40c], 
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.051, , [57c4658f297f3105e626cf69ed1430d0], 
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.052, , [35e6bf358028f1452be16bcd0cf5c13f], 
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.053, , [a67531c30f99e353ff0d67d139c855ab], 
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.054, , [36e554a005a305315dafd95f8c75a45c], 
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.055, , [41da10e4495f2016ad5f3cfc59a853ad], 
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.056, , [f12a37bdd2d68fa7e02cc276c73aad53], 
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.057, , [29f21bd9eebaf44235d7cd6b18e94eb2], 
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.058, , [4ecded079e0a54e245c745f30ff2f20e], 
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.059, , [73a8cb298d1b2511e12b87b1ec15e818], 
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.060, , [f625876d96121026ed1f0731b05135cb], 
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.061, , [e2395b992583a294719b36026c95d12f], 
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.062, , [6ab1fbf93474ae8852ba48f0887948b8], 
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.063, , [5ebdf7fd0d9b52e40dfffc3c39c8df21], 
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.064, , [3fdcb53f44642313bc50ca6e8081b848], 
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.065, , [42d930c43573fc3ac04c3cfce21f1be5], 
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.066, , [fd1e856ff4b478be7f8ddd5b5ba619e7], 
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.067, , [34e773819513b185f814e7519a67926e], 
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.068, , [77a46391acfc1f1733d9a98f12ef0bf5], 
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.069, , [8596fdf76a3e9a9c8785c37519e8db25], 
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.070, , [e03b11e3396f58debc50fb3d9b668878], 
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.071, , [58c301f3f4b4cb6b1defc771b150f010], 
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.072, , [6ab1a94b8028b2842ede7dbb7091bf41], 
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.073, , [24f729cbdeca1b1bfd0fc1779b6615eb], 
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.074, , [a37827cd07a1d75f9e6efb3d60a125db], 
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.075, , [6cafc23202a690a624e80830c53cb848], 
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.076, , [06156f858a1e241212fa7bbd98691be5], 
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.077, , [2af15c987e2aa4923ad22e0ae120f709], 
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.078, , [27f4a84cdcccd16513f9db5dfb060af6], 
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.079, , [22f96292a10756e0dc309b9dfc0543bd], 
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.080, , [cb5026cec6e2f5417894e157e1205ca4], 
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.081, , [43d89262b5f3999d907c0731eb16a35d], 
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.082, , [d54625cfc6e25cdaf01c7fb925dc43bd], 
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.083, , [1b000be9cade56e0cd3f69cfbd448a76], 
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.084, , [4ad1589ce0c83df911fb3efa669b0bf5], 
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.085, , [978414e0dbcd47ef43c995a3bb4632ce], 
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.086, , [a378797b33750f2720ecf642a95854ac], 
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.087, , [1dfec0348226c76f9a7252e6689940c0], 
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.088, , [ed2efff5c3e5d75f31db0b2ddf227a86], 
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.089, , [86955c98c5e354e25fad51e79e63a35d], 
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.090, , [1a016490b0f85adc709ccf697889c63a], 
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.091, , [3ae1fcf81e8a65d159b34aeeff02f50b], 
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.092, , [0e0d15df8c1cc175709cb97fb051e11f], 
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.093, , [33e87e769c0ca09650bcce6a1fe21ce4], 
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.094, , [c05b27cdbdeb64d2729a9c9c51b0cb35], 
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.095, , [40db73814266cc6a8b8165d312ef9b65], 
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.096, , [b863ea0a34745fd7a567d06842bf0ef2], 
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.097, , [68b3e410a30537ff5ab2aa8e6998d32d], 
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.098, , [e63508ec852387afc5472b0dd8293bc5], 
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.099, , [c35842b2297fab8b61ab35039170d12f], 
Adware.Y2Go.PrxySvrRST, HKLM\SOFTWARE\MICROSOFT\SYSTEMCERTIFICATES\ROOT\CERTIFICATES\E478E08FA7CA554530E27AEDC9AB9EE58C259788, , [bf5c20d4e4c41c1a5a01b7ff35cc718f], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TASKS\{44091FA5-C20F-4EC2-A3C6-B53E9724963B}, , [4dce12e2ecbc73c31787250a748c4db3], 
PUP.Optional.UCBrowser, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TASKS\{4560394D-3149-403C-BF33-2E7023614C46}, , [53c8a252a4041620e48ed9b10df48e72], 
PUP.Optional.UCBrowser, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TASKS\{6E772E39-FE76-427B-933A-AAE326C73876}, , [0a11ce26c0e887af2e44692151b018e8], 
PUP.Optional.UCBrowser, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TASKS\{965CE6E1-5205-450F-8415-D1FB03DDADC6}, , [ee2d33c1b2f648ee8be7048659a8a957], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TREE\KuaiZip_Update, , [71aa22d2723674c27b26f53417e9d729], 
PUP.Optional.UCBrowser, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TREE\UCBrowserSecureUpdater, , [f32880746a3e94a29313622739c8ef11], 
PUP.Optional.UCBrowser, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TREE\UCBrowserUpdater, , [70abce26495f3df9f8ae2e5b41c0ed13], 
PUP.Optional.UCBrowser, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TREE\UCBrowserUpdaterCore, , [968536be8b1d2412f8ae4d3c9170bc44], 
PUP.Optional.Y2Go, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TREE\Y2Go, , [76a5ca2af2b6d75f9229ea5a7e822cd4], 
Adware.Elex.SHHKRST, HKLM\SOFTWARE\WOW6432NODE\initialsite123Software, , [ff1cd71db2f65cda02c58c95ce332cd4], 
Adware.Elex, HKLM\SOFTWARE\WOW6432NODE\jhdbca, , [1dfe83713f69be7879bf393a39c7926e], 
Adware.Elex, HKLM\SOFTWARE\WOW6432NODE\{84416237-6490-494D-9AD6-4994DD978971}, , [908b8b6901a749ed74fec28eca3756aa], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.001, , [d14a91631b8db77fd387571c0cf4d729], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.002, , [a576a94b8127e2543228aac9f70904fc], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.003, , [3be00aea2484e94d89d1abc8ea16847c], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.004, , [6facdd17981093a32238d1a28e72fd03], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.005, , [7d9ed71d2682cc6a2634b8bb2fd18977], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.006, , [22f91fd51c8cb581ce8ce390d729926e], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.007, , [1308ac48eeba96a0f565bcb728d8669a], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.008, , [ad6e38bc149459dd5cfea3d018e8ef11], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.009, , [8c8ffcf8b9ef7eb8a5b51360ff0140c0], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.01, , [8f8cb53f317738fee575ee85a25e8b75], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.010, , [001b6f85446475c1baa0c2b158a8817f], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.011, , [f4278b69feaa1c1a4a102e451fe1d42c], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.012, , [45d67d7781273303a6b4136036ca41bf], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.013, , [4ccf04f0c8e01224ca90d2a1f40cff01], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.014, , [15066c88733543f3203a9cd71ee2b64a], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.015, , [1efd51a3c7e196a01941f083ad5349b7], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.016, , [809b5f951e8a9c9ade7cf47f6e9250b0], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.017, , [a8734ea6fdab5dd9f06a8ae9ad53b848], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.018, , [5ac130c49e0a49ed9ac00b68d030aa56], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.019, , [9685e113129676c0cf8b116233cd1be5], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.02, , [f823d81cb9eff93dfc5e0c678b75857b], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.020, , [809bc72d3078b185a9b1046fe818629e], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.021, , [fa21df158e1acc6adc7e037044bc5fa1], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.022, , [0a11ee067533181e04560a694bb553ad], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.023, , [e33805ef92166ec879e14e25da269868], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.024, , [35e6db1998100630510986ed0df37090], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.025, , [96852dc7792fec4a302a9dd6e61aca36], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.026, , [819a17ddc7e1102695c50e65f30d6c94], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.027, , [65b6e4104167ed49b0aaa4cf31cf56aa], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.028, , [cb50cb297f292e08b5a5363dc040946c], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.029, , [0e0dad47d5d3dd59baa0066d45bb629e], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.03, , [47d4787ce5c3181e2c2e452e3fc10bf5], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.030, , [8a91ee068b1d1d19abaf4132e7196c94], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.031, , [9982d3219d0b0b2b2931452e4db3e818], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.032, , [c05bf9fb14943afc54060172679922de], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.033, , [4fcc0aeadace2c0a481240332fd117e9], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.034, , [d942d81c495fd06608522f44679922de], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.035, , [39e2678d693f9a9cd88282f101ffb54b], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.036, , [41da22d2e7c154e2c793d69d1ee2b14f], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.037, , [45d67381169294a2e4764b28f60a8e72], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.038, , [001bf0044f5990a6cc8e5f14d12f748c], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.039, , [60bb2bc9575157df0456b1c27c8436ca], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.04, , [8695ed07eabe3303ef6b43306c9453ad], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.040, , [32e97a7af8b0db5b5208086baf5145bb], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.041, , [84977282278175c1d9817ef5778921df], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.042, , [849754a0feaaf244fd5d9ed552ae936d], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.043, , [e338cf2506a239fd70ea264de21e916f], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.044, , [a378668e07a10135da80442f50b0f20e], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.045, , [9d7e1bd98f1942f43d1d1360cd33857b], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.046, , [21fa8b697b2db6804911591aaf51ae52], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.047, , [40dbc92b3b6d94a2bc9e343fe21e817f], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.048, , [d24954a0fbadeb4bd585d3a00cf46b95], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.049, , [53c80de74f59bc7ac19987ec48b8b749], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.05, , [6fac80748e1a66d049119ad917e926da], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.050, , [2cef9e561c8c3afcb6a4294a9868d729], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.051, , [61bab73decbc2610d486393a26daa957], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.052, , [64b7c62e6543a096144691e2b64a6d93], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.053, , [40db15df149465d1fb5fd0a38a7610f0], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.054, , [190246ae4e5a082e60fa8fe4d0307f81], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.055, , [7d9e0aeae7c184b289d13b3810f0d030], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.056, , [0f0ca351dace0630c9915f14e8183ec2], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.057, , [32e9df153870290df466640f936dbe42], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.058, , [160552a254543303c991cfa4e71960a0], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.059, , [f7249c58594fa49272e81e55c9376e92], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.06, , [fc1f797b9a0e81b511493c370df352ae], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.060, , [c754d222b4f4eb4bfd5d472c7a86e41c], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.061, , [72a96391e0c886b0dc7e363dba46d12f], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.062, , [08139262a70137ff322875fe9967e11f], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.063, , [899217ddcfd9e353b7a311625ea2718f], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.064, , [7c9f6b89c1e73bfb4416b0c3f907fa06], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.065, , [e3380ce81395b2844119adc602fe45bb], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.066, , [27f4bf359e0ad660a3b7393ac33d8d73], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.067, , [011a886c0c9cc670a9b181f2f60a43bd], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.068, , [5dbec430a1071b1ba0ba8ae95ea236ca], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.069, , [0d0e9b595a4ec076ff5bf18224dce11f], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.07, , [051636be1296fd397edccda6a858db25], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.070, , [859690646048ab8bbf9b86eda65af010], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.071, , [8299c82c7f2987af15455e15bc44bc44], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.072, , [87949b592d7b0e28eb6fb4bf32ce9967], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.073, , [53c844b0e3c54ceaa8b22c478e726898], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.074, , [1a01995b53550a2cbaa0de95936db14f], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.075, , [1209bb39b4f4eb4b1446066dc63a857b], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.076, , [df3cda1a4c5c261001593340867a728e], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.077, , [3dde6a8a3b6d162078e2afc43ec227d9], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.078, , [c9528e66a50372c4530702714eb229d7], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.079, , [25f6777deeba9d992634e0933ec2e51b], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.08, , [22f9aa4ae0c8221498c22d460cf49868], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.080, , [15067b7956525bdb9bbf2f4402fe27d9], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.081, , [aa71995b00a865d1e377aec5eb15c739], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.082, , [f4275d97a800b086ed6d73001ce47789], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.083, , [96853cb8b8f0aa8c8dcdcfa49b65d42c], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.084, , [b96215df911770c61e3c83f024dcdd23], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.085, , [67b426cedfc963d36af095de03fdda26], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.086, , [7aa100f42a7e62d489d1d69d639ddc24], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.087, , [d2497480ffa97bbbd585363dc23e51af], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.088, , [bf5c7084cade57df7cde94df000034cc], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.089, , [73a8cc283d6b280eea701a595aa6728e], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.09, , [021911e31098eb4b96c4056e877944bc], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.090, , [9a8162923d6bce682a30ea8941bf03fd], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.091, , [38e3b3417c2c31057cdee58ecb35629e], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.092, , [a675fcf861474fe74515c3b0a35d37c9], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.093, , [af6c965e77312c0ab8a2314225dbbf41], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.094, , [e9322bc9d4d4b3833a20076cb7497e82], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.095, , [76a5e1131890e353a3b789ea15eb37c9], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.096, , [1efd61938f196dc95cfef77c1ae66c94], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.097, , [0615cf25d3d53afca6b48ee51ae63bc5], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.098, , [100bae46b3f50f27ff5ba5ceee125ea2], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.099, , [b368ac48adfb0b2b9dbd9ed5ef11b947], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.7z, , [db40ae466444ea4c7ae0244f847c7d83], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.arj, , [5bc07c780a9eea4c0d4d4e2579879b65], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.bz2, , [ea310ce84a5e61d5d783037027d9d62a], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.cab, , [24f7be365d4bbb7b52082a4943bd6a96], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.gz, , [ad6e4ba9c1e7ea4c4e0c294a728e1be5], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.gzip, , [d7444aaa139513235604b5bed8287b85], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.jar, , [2fec36be3771c07676e4581b59a79e62], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.kz, , [77a4a54fb7f15dd96ded5f14a65a7e82], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.lzh, , [25f69262b5f38ea877e3383b768ac040], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.mou, , [de3ddb19a2068bab75e5c7ac4eb2c739], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.rar, , [1308df155454ad89e575c7ac49b7bc44], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.rpm, , [1dfe7f75396f9b9b59018ee502febc44], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.tar, , [e63532c2684084b294c602710bf515eb], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.tbz, , [02193ababcecd75f71e96013d32dcb35], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.tgz, , [7ba04ba93b6d999dc6941b58aa56b947], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.wim, , [0813af456543f1456dedbab95aa69d63], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.z, , [fb20757fa305bb7b76e4640f0cf4ca36], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip.zip, , [7c9f1ed6beea9f97fd5d0a696f9142be], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZipMount.ape, , [27f47b7900a81a1c5ffb7ef53fc16b95], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZipMount.bin, , [da41aa4ad1d7c86e81d994df50b007f9], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZipMount.ccd, , [a477c82ca800f04660fabcb77090ed13], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZipMount.cue, , [8794757f0b9da88ea1b9f08303fde020], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZipMount.flac, , [06152dc7e8c09c9a5cfe9cd751af46ba], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZipMount.iso, , [48d3fcf86d3b5ed8da801a591fe1a759], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZipMount.isz, , [a47736be594f41f515454033827ee917], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZipMount.mdf, , [ce4d7b7914945cda74e6beb553ad11ef], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZipMount.mds, , [a9721ed655532412adadc9aabd43857b], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZipMount.nrg, , [30ebc331d6d24aecbaa0284bf9079967], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZipMount.vcd, , [cb50c62e4a5e3600fc5e2e456e92a858], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZipMount.wv, , [f9224da7bdebbe788ad00172c93712ee], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZipMount_FileAsso.Origin, , [9a810be98226e1557ae0f67d7d8360a0], 
PUP.Optional.Kuaizip, HKLM\SOFTWARE\WOW6432NODE\CLASSES\KuaiZip_FileAsso.Origin, , [011ae70de6c295a193c7c9aac23ef808], 
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.002, , [a279ee06f4b458deb9530632db26649c], 
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.003, , [1cfff8fc0c9c5fd78488dd5b1fe2857b], 
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.004, , [ba61e0140b9de05646c63dfbc140f907], 
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.005, , [6bb0b53fdbcd67cf25e748f061a0926e], 
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.006, , [65b6d81cd3d568ceb458ce6aac55e41c], 
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.007, , [ae6dd3214f59d264f01c1226ee13c13f], 
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.008, , [f42716de45633ef893799d9b2ed3a25e], 
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.009, , [f12a63918e1a7abcae5e7dbbec158d73], 
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.010, , [3be03bb93e6a94a2fe0e4eea57aaf50b], 
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.011, , [bb609a5a842459dd6ba13107f70a2cd4], 
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.012, , [54c704f09117a6905eae15235ea3b749], 
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.013, , [0a11fef67137270fb15b3701cb3653ad], 
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.014, , [27f4a54f2c7c96a086861226ec1551af], 
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.015, , [37e4797b1f89122469a3e553f60bd927], 
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.016, , [a675896be1c75fd7f418c375b54c7987], 
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.017, , [bb6040b414944de945c7f8409f620cf4], 
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.018, , [eb30559f9414ac8adb3171c7ed148977], 
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.019, , [0615a351cbdd8ea8917bf04846bbd32d], 
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.020, , [db4003f1efb951e57c90d95f8f726b95], 
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.021, , [c2590ce884245adc4ebea49445bcce32], 
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.022, , [4ad1e70d585061d5fc10d4649c656d93], 
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.023, , [df3c2bc91a8e0f27020aa39508f935cb], 
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.024, , [5dbe02f2f1b7f6408b81122608f9966a], 
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.025, , [c9528b69b1f7b5818983a2964fb2738d], 
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.026, , [a279e50f1593f343ef1d0d2b90716997], 
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.027, , [fa211ed63e6af145f61651e704fd837d], 
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.028, , [87941ada7137f442d73581b7ad544eb2], 
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.029, , [cf4c4fa55256c175fc1031070ef31ee2], 
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.030, , [54c7ae46ebbd34029577bf79fb0637c9], 
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.031, , [40dbc72d9f0967cf42ca47f1ef126799], 
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.032, , [e734bd376444a88e6f9d42f6fd0440c0], 
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.033, , [55c60ce83e6af640ee1eab8ddf22ac54], 
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.034, , [33e8df15822660d648c453e5679af40c], 
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.035, , [7c9fb4402f79a2946e9ea98f0df428d8], 
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.036, , [46d514e0aefac76f31db47f1f30ef30d], 
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.037, , [e03b2fc582260b2b5dafd3658180da26], 
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.038, , [ea31b53f6a3ef04665a75cdc25dcc13f], 
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.039, , [4bd0a1538b1d24129b71e1578978867a], 
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.040, , [c65531c37b2d51e515f788b0f40d5ea2], 
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.041, , [7ba0a450990f5dd97d8f91a726dbc63a], 
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.042, , [c7546b89fdabe84ed23a9d9b738ee917], 
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.043, , [d7444aaa05a381b5f21ad860877a3cc4], 
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.044, , [c4572cc8d5d37abc7e8e94a48b7637c9], 
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.045, , [46d5f301cddb5ed814f8e355c53ce917], 
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.046, , [34e73eb625834ee849c389af3bc642be], 
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.047, , [17042cc8a20696a0d5378eaa3ac7fc04], 
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.048, , [47d437bd32767db9fb11231528d9e719], 
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.049, , [e239e60e04a40b2b2be13ff9f30e22de], 
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.050, , [c05bee06b0f8bf77ae5e9e9a8c7556aa], 
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.051, , [e437b63e6d3bda5c5cb03cfc9f6255ab], 
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.052, , [32e9a74d792f4aec1cf0221658a9b44c], 
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.053, , [0e0da2522b7dee48f6168dab7091dc24], 
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.054, , [e3389e56cade1a1c729a7bbda1605da3], 
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.055, , [8398ca2aa4043006df2d72c67b86f907], 
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.056, , [63b871835058ce68ee1e3800f60b6c94], 
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.057, , [0d0e5d974365de587597aa8e24dd946c], 
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.058, , [db4030c4a008c86e8488a494b54c2ed2], 
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.059, , [cf4c3fb5d1d79e98907c0a2ecf32a25e], 
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.060, , [49d2eb0967413cfadf2d8dabd52c5ba5], 
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.061, , [4ecd10e47a2e072f55b71d1b0ff208f8], 
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.062, , [6dae28cc00a8033351bb0f29fd04b24e], 
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.063, , [49d25e9600a803334bc13206ba477e82], 
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.064, , [889310e4f0b8280e05070d2bbf42718f], 
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.065, , [8a91dd179e0ad6608e7e89afd52ceb15], 
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.066, , [b3682cc8515763d37b9192a67a8735cb], 
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.067, , [1ffcab497b2d45f1d73536029d6405fb], 
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.068, , [22f9995ba008ca6c68a4fb3d08f9d52b], 
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.069, , [8f8c26cee0c845f1a36975c37e83d030], 
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.070, , [fc1f37bd198f7cbaf8142e0a0af79769], 
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.071, , [60bb946001a741f5c745a8909c65c937], 
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.072, , [97845b997b2d270fe626fe3a08f9fc04], 
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.073, , [2fecac483d6bcf67eb2150e8ce33629e], 
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.074, , [b6656e867830989e789459df010012ee], 
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.075, , [0d0e777d78300531ae5ea494d62b53ad], 
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.076, , [dc3fb1437c2caa8cae5e54e408f9a65a], 
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.077, , [50cb06ee9b0dde58db315ddbd031b749], 
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.078, , [e23932c202a63402db3183b51ce5dc24], 
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.079, , [70ab94606840c76f55b75ddba9582ad6], 
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.080, , [908bc72d07a1e155c14b0d2b946d27d9], 
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.081, , [6dae35bf07a1ec4a828a61d7748d2ed2], 
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.082, , [8398c62eb1f72e0854b860d8d62b8e72], 
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.083, , [44d7bb39aefa47ef5ab27bbd7d84bb45], 
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.084, , [2cef33c1b3f589ad19f347f10001ec14], 
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.085, , [2af120d4a30571c5898387b1f70aaa56], 
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.086, , [14075d97495f0135ac6075c34cb51ee2], 
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.087, , [5fbc38bc01a7e1552ae2d662ae53956b], 
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.088, , [ed2e7c78ceda330362aa10280001c53b], 
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.089, , [30eb62923a6e5ed865a782b68a77a759], 
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.090, , [ff1c03f1c6e2e551d13b0533e71ab050], 
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.091, , [59c222d26f391e189f6d6dcb659c13ed], 
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.092, , [b6659a5a7b2d999d25e75ddb936e44bc], 
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.093, , [6eadc72d436578be9676e1579c65a55b], 
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.094, , [78a3d61ef1b77eb8ad5f64d49e63768a], 
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.095, , [43d893616c3cb2849b71f741ed14718f], 
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.096, , [c15a6c887b2d3df9b6565ddb9d640000], 
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.097, , [2fec73818622ee4865a7ec4c61a07090], 
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.098, , [70abd71d6642e74f76963bfd689926da], 
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.099, , [e43737bdbaeefa3c60ace75127da9967], 
Adware.Y2Go.PrxySvrRST, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\SYSTEMCERTIFICATES\ROOT\CERTIFICATES\E478E08FA7CA554530E27AEDC9AB9EE58C259788, , [e338c2325058bc7a81da3b7b639eb14f], 
PUP.Optional.Y2Go, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\Y2Go, , [24f7d42061475fd7587cb904c839fc04], 
Adware.Elex.Generic, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{EE29667F-3A07-4826-B359-3F828D585A3A}, , [ee2d886ce7c1023469680c35d82842be], 
Adware.Sasquor.SPL, HKLM\SYSTEM\CURRENTCONTROLSET\CONTROL\PRINT\PROVIDERS\VQDEHD4J, , [809bcb29f4b45adc411dcc8534cc7e82], 
PUP.Optional.Kuaizip, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\KuaizipUpdateChecker, , [928950a4dace3df98231f23e98682ad6], 
PUP.Optional.UCBrowser, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\ucdrv, , [73a86391e1c7340274bff09a2cd526da], 
PUP.Optional.ChromeHelper, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\EVENTLOG\APPLICATION\GoogleChromeUpService, , [e53606ee8d1ba78f88472f6ce41da957], 
Adware.Elex, HKU\.DEFAULT\SOFTWARE\jhdbca, , [75a6b73dbcec6fc730264032d82845bb], 
Adware.Elex, HKU\S-1-5-18\SOFTWARE\jhdbca, , [ac6fb143bbedbd7987c4de9543bd31cf], 
PUP.Optional.Kuaizip, HKU\S-1-5-18\SOFTWARE\KuaiZip, , [21faac481890092d52564f1103fd23dd], 
PUP.Optional.Kuaizip, HKU\S-1-5-21-3712444081-2832216142-1026754779-1001\SOFTWARE\KuaiZip, , [879410e4adfb81b55256d09042be22de], 
PUP.Optional.Kuaizip, HKU\S-1-5-21-3712444081-2832216142-1026754779-1001\SOFTWARE\KuaiZipSFX, , [fc1f13e10d9b5bdb9143c9977789b050], 
Adware.Y2Go, HKU\S-1-5-21-3712444081-2832216142-1026754779-1001\SOFTWARE\Y2Go, , [1902658fd7d166d05f4e7b47c53c57a9], 
PUP.Optional.Kuaizip, HKU\S-1-5-21-3712444081-2832216142-1026754779-1002\SOFTWARE\KuaiZip, , [55c6e60ea107b0869b0d95cb1fe1ce32], 
PUP.Optional.UCBrowser, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\UCBrowserSvc, , [9e7db341891f45f13762d2b929d8758b], 

Registrierungswerte: 205
PUP.Optional.VLCUpdaterDE, HKU\S-1-5-21-3712444081-2832216142-1026754779-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN|VLC Updater, C:\Program Files (x86)\VLC Updater\vlc-updater.exe /silent /wait 120, , [e9324ea6a0087cba2dfcadc5d030bc44]
Adware.Elex.SHHKRST, HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\SHELLEXECUTEHOOKS|{011C5EB6-1483-11E7-8D10-64006A5CFC23}, , [17049f559513ae88202b95cc57aa1ee2], 
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.002, KuaiZip.002, , [ca51569e8721de5843c928109a67aa56]
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.003, KuaiZip.003, , [dc3f579d8424fa3c0b011a1ef110669a]
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.004, KuaiZip.004, , [74a7965e1395013548c4a197ec15e917]
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.005, KuaiZip.005, , [3edda153743458de7f8d90a89b66c23e]
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.006, KuaiZip.006, , [1803995ba602c571907cc771709103fd]
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.007, KuaiZip.007, , [cd4e29cbe8c0d6607a9253e5fa07857b]
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.008, KuaiZip.008, , [ee2d0fe5fdab1521789468d050b131cf]
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.009, KuaiZip.009, , [54c7b24235734aec99735bdd70914db3]
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.010, KuaiZip.010, , [02190ee65c4c3bfba765ab8d827f31cf]
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.011, KuaiZip.011, , [1cff7183efb93105ce3e7abeb44d4bb5]
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.012, KuaiZip.012, , [9d7e688cbaee4beb5cb0003861a02cd4]
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.013, KuaiZip.013, , [d44754a0891fff376e9e2711ce3339c7]
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.014, KuaiZip.014, , [f328896b792ff640a06c2c0c3cc5c739]
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.015, KuaiZip.015, , [e73482721d8b2610eb215ddb15ec9070]
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.016, KuaiZip.016, , [2af1e70de2c6c0765daf41f77f82af51]
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.017, KuaiZip.017, , [51cae90bdccc55e165a74aee39c81ae6]
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.018, KuaiZip.018, , [a17a9e56109868ce52ba1523679a8b75]
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.019, KuaiZip.019, , [ac6fab499f09e353a16bfd3b59a8b34d]
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.020, KuaiZip.020, , [8398aa4adfc958de5eaeee4a887938c8]
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.021, KuaiZip.021, , [f526a2526147ae889d6fb8809e6316ea]
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.022, KuaiZip.022, , [12091dd78a1ea88e4fbdee4aa35e11ef]
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.023, KuaiZip.023, , [2fec92625d4bb3839973f345936ee61a]
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.024, KuaiZip.024, , [f922599b1d8bbe78e12b0d2b4db49769]
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.025, KuaiZip.025, , [0a114da7e8c0a98d0b012414768b2dd3]
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.026, KuaiZip.026, , [1ffcbc38acfcab8b7e8ef741d72ac040]
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.027, KuaiZip.027, , [a17aa94bf3b554e2df2dba7e4fb2cd33]
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.028, KuaiZip.028, , [a576df15c9df88ae36d6a98f1ee320e0]
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.029, KuaiZip.029, , [b467668ea9ff3ff757b58bada35e33cd]
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.030, KuaiZip.030, , [b962876d2781290d5dafdc5c60a17789]
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.031, KuaiZip.031, , [1dfe4aaa9f0953e368a47fb9877afe02]
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.032, KuaiZip.032, , [5ac1db19beea61d515f7a494926f758b]
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.033, KuaiZip.033, , [5ac100f45850280ebf4d85b357aae11f]
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.034, KuaiZip.034, , [d14acb29a008b97de12bb781a1609f61]
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.035, KuaiZip.035, , [0219df155f4994a2d933db5dfc0550b0]
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.036, KuaiZip.036, , [0a1141b33b6d62d4c646e157f50cab55]
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.037, KuaiZip.037, , [79a219db32764fe7b8542315f40d7789]
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.038, KuaiZip.038, , [23f89c58a80094a21cf0de5a9071758b]
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.039, KuaiZip.039, , [9883f3017731280ede2e013717ea53ad]
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.040, KuaiZip.040, , [c754f9fb8f19171fb359f3454ab78b75]
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.041, KuaiZip.041, , [b06b9e5676320d2918f4d16702ff956b]
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.042, KuaiZip.042, , [ab7029cbddcbba7c73991721b849ba46]
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.043, KuaiZip.043, , [e932e50f07a13afca567c870877a0cf4]
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.044, KuaiZip.044, , [e83374802484d165bf4de25634cdb749]
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.045, KuaiZip.045, , [1506a94beabe7cbadb31d06812ef1de3]
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.046, KuaiZip.046, , [8794df15b4f4a4929a7259df13ee12ee]
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.047, KuaiZip.047, , [15062bc93474e94d9d6f76c21ae7ce32]
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.048, KuaiZip.048, , [809b896b6444de58997376c2f011ad53]
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.049, KuaiZip.049, , [71aacd277137a6904cc0d761f60b3fc1]
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.050, KuaiZip.050, , [5bc003f11d8bcb6bcf3d1b1d28d9f40c]
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.051, KuaiZip.051, , [57c4658f297f3105e626cf69ed1430d0]
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.052, KuaiZip.052, , [35e6bf358028f1452be16bcd0cf5c13f]
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.053, KuaiZip.053, , [a67531c30f99e353ff0d67d139c855ab]
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.054, KuaiZip.054, , [36e554a005a305315dafd95f8c75a45c]
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.055, KuaiZip.055, , [41da10e4495f2016ad5f3cfc59a853ad]
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.056, KuaiZip.056, , [f12a37bdd2d68fa7e02cc276c73aad53]
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.057, KuaiZip.057, , [29f21bd9eebaf44235d7cd6b18e94eb2]
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.058, KuaiZip.058, , [4ecded079e0a54e245c745f30ff2f20e]
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.059, KuaiZip.059, , [73a8cb298d1b2511e12b87b1ec15e818]
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.060, KuaiZip.060, , [f625876d96121026ed1f0731b05135cb]
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.061, KuaiZip.061, , [e2395b992583a294719b36026c95d12f]
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.062, KuaiZip.062, , [6ab1fbf93474ae8852ba48f0887948b8]
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.063, KuaiZip.063, , [5ebdf7fd0d9b52e40dfffc3c39c8df21]
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.064, KuaiZip.064, , [3fdcb53f44642313bc50ca6e8081b848]
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.065, KuaiZip.065, , [42d930c43573fc3ac04c3cfce21f1be5]
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.066, KuaiZip.066, , [fd1e856ff4b478be7f8ddd5b5ba619e7]
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.067, KuaiZip.067, , [34e773819513b185f814e7519a67926e]
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.068, KuaiZip.068, , [77a46391acfc1f1733d9a98f12ef0bf5]
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.069, KuaiZip.069, , [8596fdf76a3e9a9c8785c37519e8db25]
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.070, KuaiZip.070, , [e03b11e3396f58debc50fb3d9b668878]
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.071, KuaiZip.071, , [58c301f3f4b4cb6b1defc771b150f010]
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.072, KuaiZip.072, , [6ab1a94b8028b2842ede7dbb7091bf41]
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.073, KuaiZip.073, , [24f729cbdeca1b1bfd0fc1779b6615eb]
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.074, KuaiZip.074, , [a37827cd07a1d75f9e6efb3d60a125db]
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.075, KuaiZip.075, , [6cafc23202a690a624e80830c53cb848]
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.076, KuaiZip.076, , [06156f858a1e241212fa7bbd98691be5]
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.077, KuaiZip.077, , [2af15c987e2aa4923ad22e0ae120f709]
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.078, KuaiZip.078, , [27f4a84cdcccd16513f9db5dfb060af6]
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.079, KuaiZip.079, , [22f96292a10756e0dc309b9dfc0543bd]
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.080, KuaiZip.080, , [cb5026cec6e2f5417894e157e1205ca4]
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.081, KuaiZip.081, , [43d89262b5f3999d907c0731eb16a35d]
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.082, KuaiZip.082, , [d54625cfc6e25cdaf01c7fb925dc43bd]
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.083, KuaiZip.083, , [1b000be9cade56e0cd3f69cfbd448a76]
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.084, KuaiZip.084, , [4ad1589ce0c83df911fb3efa669b0bf5]
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.085, KuaiZip.085, , [978414e0dbcd47ef43c995a3bb4632ce]
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.086, KuaiZip.086, , [a378797b33750f2720ecf642a95854ac]
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.087, KuaiZip.087, , [1dfec0348226c76f9a7252e6689940c0]
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.088, KuaiZip.088, , [ed2efff5c3e5d75f31db0b2ddf227a86]
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.089, KuaiZip.089, , [86955c98c5e354e25fad51e79e63a35d]
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.090, KuaiZip.090, , [1a016490b0f85adc709ccf697889c63a]
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.091, KuaiZip.091, , [3ae1fcf81e8a65d159b34aeeff02f50b]
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.092, KuaiZip.092, , [0e0d15df8c1cc175709cb97fb051e11f]
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.093, KuaiZip.093, , [33e87e769c0ca09650bcce6a1fe21ce4]
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.094, KuaiZip.094, , [c05b27cdbdeb64d2729a9c9c51b0cb35]
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.095, KuaiZip.095, , [40db73814266cc6a8b8165d312ef9b65]
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.096, KuaiZip.096, , [b863ea0a34745fd7a567d06842bf0ef2]
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.097, KuaiZip.097, , [68b3e410a30537ff5ab2aa8e6998d32d]
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.098, KuaiZip.098, , [e63508ec852387afc5472b0dd8293bc5]
Adware.Kuaiba, HKLM\SOFTWARE\CLASSES\.099, KuaiZip.099, , [c35842b2297fab8b61ab35039170d12f]
PUP.Optional.Kuaizip, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TASKS\{44091FA5-C20F-4EC2-A3C6-B53E9724963B}|Path, \KuaiZip_Update, , [4dce12e2ecbc73c31787250a748c4db3]
PUP.Optional.UCBrowser, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TASKS\{4560394D-3149-403C-BF33-2E7023614C46}|Path, \UCBrowserSecureUpdater, , [53c8a252a4041620e48ed9b10df48e72]
PUP.Optional.UCBrowser, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TASKS\{6E772E39-FE76-427B-933A-AAE326C73876}|Path, \UCBrowserUpdater, , [0a11ce26c0e887af2e44692151b018e8]
PUP.Optional.UCBrowser, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TASKS\{965CE6E1-5205-450F-8415-D1FB03DDADC6}|Path, \UCBrowserUpdaterCore, , [ee2d33c1b2f648ee8be7048659a8a957]
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.002, KuaiZip.002, , [a279ee06f4b458deb9530632db26649c]
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.003, KuaiZip.003, , [1cfff8fc0c9c5fd78488dd5b1fe2857b]
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.004, KuaiZip.004, , [ba61e0140b9de05646c63dfbc140f907]
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.005, KuaiZip.005, , [6bb0b53fdbcd67cf25e748f061a0926e]
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.006, KuaiZip.006, , [65b6d81cd3d568ceb458ce6aac55e41c]
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.007, KuaiZip.007, , [ae6dd3214f59d264f01c1226ee13c13f]
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.008, KuaiZip.008, , [f42716de45633ef893799d9b2ed3a25e]
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.009, KuaiZip.009, , [f12a63918e1a7abcae5e7dbbec158d73]
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.010, KuaiZip.010, , [3be03bb93e6a94a2fe0e4eea57aaf50b]
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.011, KuaiZip.011, , [bb609a5a842459dd6ba13107f70a2cd4]
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.012, KuaiZip.012, , [54c704f09117a6905eae15235ea3b749]
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.013, KuaiZip.013, , [0a11fef67137270fb15b3701cb3653ad]
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.014, KuaiZip.014, , [27f4a54f2c7c96a086861226ec1551af]
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.015, KuaiZip.015, , [37e4797b1f89122469a3e553f60bd927]
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.016, KuaiZip.016, , [a675896be1c75fd7f418c375b54c7987]
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.017, KuaiZip.017, , [bb6040b414944de945c7f8409f620cf4]
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.018, KuaiZip.018, , [eb30559f9414ac8adb3171c7ed148977]
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.019, KuaiZip.019, , [0615a351cbdd8ea8917bf04846bbd32d]
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.020, KuaiZip.020, , [db4003f1efb951e57c90d95f8f726b95]
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.021, KuaiZip.021, , [c2590ce884245adc4ebea49445bcce32]
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.022, KuaiZip.022, , [4ad1e70d585061d5fc10d4649c656d93]
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.023, KuaiZip.023, , [df3c2bc91a8e0f27020aa39508f935cb]
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.024, KuaiZip.024, , [5dbe02f2f1b7f6408b81122608f9966a]
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.025, KuaiZip.025, , [c9528b69b1f7b5818983a2964fb2738d]
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.026, KuaiZip.026, , [a279e50f1593f343ef1d0d2b90716997]
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.027, KuaiZip.027, , [fa211ed63e6af145f61651e704fd837d]
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.028, KuaiZip.028, , [87941ada7137f442d73581b7ad544eb2]
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.029, KuaiZip.029, , [cf4c4fa55256c175fc1031070ef31ee2]
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.030, KuaiZip.030, , [54c7ae46ebbd34029577bf79fb0637c9]
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.031, KuaiZip.031, , [40dbc72d9f0967cf42ca47f1ef126799]
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.032, KuaiZip.032, , [e734bd376444a88e6f9d42f6fd0440c0]
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.033, KuaiZip.033, , [55c60ce83e6af640ee1eab8ddf22ac54]
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.034, KuaiZip.034, , [33e8df15822660d648c453e5679af40c]
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.035, KuaiZip.035, , [7c9fb4402f79a2946e9ea98f0df428d8]
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.036, KuaiZip.036, , [46d514e0aefac76f31db47f1f30ef30d]
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.037, KuaiZip.037, , [e03b2fc582260b2b5dafd3658180da26]
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.038, KuaiZip.038, , [ea31b53f6a3ef04665a75cdc25dcc13f]
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.039, KuaiZip.039, , [4bd0a1538b1d24129b71e1578978867a]
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.040, KuaiZip.040, , [c65531c37b2d51e515f788b0f40d5ea2]
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.041, KuaiZip.041, , [7ba0a450990f5dd97d8f91a726dbc63a]
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.042, KuaiZip.042, , [c7546b89fdabe84ed23a9d9b738ee917]
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.043, KuaiZip.043, , [d7444aaa05a381b5f21ad860877a3cc4]
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.044, KuaiZip.044, , [c4572cc8d5d37abc7e8e94a48b7637c9]
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.045, KuaiZip.045, , [46d5f301cddb5ed814f8e355c53ce917]
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.046, KuaiZip.046, , [34e73eb625834ee849c389af3bc642be]
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.047, KuaiZip.047, , [17042cc8a20696a0d5378eaa3ac7fc04]
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.048, KuaiZip.048, , [47d437bd32767db9fb11231528d9e719]
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.049, KuaiZip.049, , [e239e60e04a40b2b2be13ff9f30e22de]
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.050, KuaiZip.050, , [c05bee06b0f8bf77ae5e9e9a8c7556aa]
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.051, KuaiZip.051, , [e437b63e6d3bda5c5cb03cfc9f6255ab]
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.052, KuaiZip.052, , [32e9a74d792f4aec1cf0221658a9b44c]
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.053, KuaiZip.053, , [0e0da2522b7dee48f6168dab7091dc24]
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.054, KuaiZip.054, , [e3389e56cade1a1c729a7bbda1605da3]
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.055, KuaiZip.055, , [8398ca2aa4043006df2d72c67b86f907]
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.056, KuaiZip.056, , [63b871835058ce68ee1e3800f60b6c94]
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.057, KuaiZip.057, , [0d0e5d974365de587597aa8e24dd946c]
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.058, KuaiZip.058, , [db4030c4a008c86e8488a494b54c2ed2]
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.059, KuaiZip.059, , [cf4c3fb5d1d79e98907c0a2ecf32a25e]
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.060, KuaiZip.060, , [49d2eb0967413cfadf2d8dabd52c5ba5]
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.061, KuaiZip.061, , [4ecd10e47a2e072f55b71d1b0ff208f8]
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.062, KuaiZip.062, , [6dae28cc00a8033351bb0f29fd04b24e]
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.063, KuaiZip.063, , [49d25e9600a803334bc13206ba477e82]
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.064, KuaiZip.064, , [889310e4f0b8280e05070d2bbf42718f]
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.065, KuaiZip.065, , [8a91dd179e0ad6608e7e89afd52ceb15]
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.066, KuaiZip.066, , [b3682cc8515763d37b9192a67a8735cb]
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.067, KuaiZip.067, , [1ffcab497b2d45f1d73536029d6405fb]
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.068, KuaiZip.068, , [22f9995ba008ca6c68a4fb3d08f9d52b]
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.069, KuaiZip.069, , [8f8c26cee0c845f1a36975c37e83d030]
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.070, KuaiZip.070, , [fc1f37bd198f7cbaf8142e0a0af79769]
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.071, KuaiZip.071, , [60bb946001a741f5c745a8909c65c937]
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.072, KuaiZip.072, , [97845b997b2d270fe626fe3a08f9fc04]
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.073, KuaiZip.073, , [2fecac483d6bcf67eb2150e8ce33629e]
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.074, KuaiZip.074, , [b6656e867830989e789459df010012ee]
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.075, KuaiZip.075, , [0d0e777d78300531ae5ea494d62b53ad]
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.076, KuaiZip.076, , [dc3fb1437c2caa8cae5e54e408f9a65a]
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.077, KuaiZip.077, , [50cb06ee9b0dde58db315ddbd031b749]
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.078, KuaiZip.078, , [e23932c202a63402db3183b51ce5dc24]
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.079, KuaiZip.079, , [70ab94606840c76f55b75ddba9582ad6]
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.080, KuaiZip.080, , [908bc72d07a1e155c14b0d2b946d27d9]
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.081, KuaiZip.081, , [6dae35bf07a1ec4a828a61d7748d2ed2]
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.082, KuaiZip.082, , [8398c62eb1f72e0854b860d8d62b8e72]
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.083, KuaiZip.083, , [44d7bb39aefa47ef5ab27bbd7d84bb45]
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.084, KuaiZip.084, , [2cef33c1b3f589ad19f347f10001ec14]
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.085, KuaiZip.085, , [2af120d4a30571c5898387b1f70aaa56]
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.086, KuaiZip.086, , [14075d97495f0135ac6075c34cb51ee2]
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.087, KuaiZip.087, , [5fbc38bc01a7e1552ae2d662ae53956b]
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.088, KuaiZip.088, , [ed2e7c78ceda330362aa10280001c53b]
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.089, KuaiZip.089, , [30eb62923a6e5ed865a782b68a77a759]
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.090, KuaiZip.090, , [ff1c03f1c6e2e551d13b0533e71ab050]
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.091, KuaiZip.091, , [59c222d26f391e189f6d6dcb659c13ed]
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.092, KuaiZip.092, , [b6659a5a7b2d999d25e75ddb936e44bc]
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.093, KuaiZip.093, , [6eadc72d436578be9676e1579c65a55b]
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.094, KuaiZip.094, , [78a3d61ef1b77eb8ad5f64d49e63768a]
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.095, KuaiZip.095, , [43d893616c3cb2849b71f741ed14718f]
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.096, KuaiZip.096, , [c15a6c887b2d3df9b6565ddb9d640000]
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.097, KuaiZip.097, , [2fec73818622ee4865a7ec4c61a07090]
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.098, KuaiZip.098, , [70abd71d6642e74f76963bfd689926da]
Adware.Kuaiba, HKLM\SOFTWARE\WOW6432NODE\CLASSES\.099, KuaiZip.099, , [e43737bdbaeefa3c60ace75127da9967]
PUP.Optional.VLCUpdaterDE, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\VLC UPDATER|URLInfoAbout, hxxp://www.vlc-updater.de/?from=about, , [26f52fc5d9cfb185d7a4274b8f7137c9]
Adware.Elex.Generic, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{EE29667F-3A07-4826-B359-3F828D585A3A}|DisplayName, initialsite123 - Uninstall, , [ee2d886ce7c1023469680c35d82842be]
Adware.Sasquor.SPL, HKLM\SYSTEM\CURRENTCONTROLSET\CONTROL\PRINT\PROVIDERS\vqdehd4j|Name, C:\Program Files (x86)\Heboghtwomory Cloud\local64spl.dll, , [809bcb29f4b45adc411dcc8534cc7e82]

Registrierungsdaten: 0
(keine bösartigen Elemente erkannt)
         
__________________

Alt 22.04.2017, 18:45   #4
Xenon1976
 
Windows 10, Browser seltsames verhalten, Startseite gekapert, Avast Fehlermeldungen, Browser langsam - Standard

Windows 10, Browser seltsames verhalten, Startseite gekapert, Avast Fehlermeldungen, Browser langsam



heutiger Malwarebytes zweiter Teil:
Code:
ATTFilter
Ordner: 227
PUP.Optional.Kuaizip, C:\Program Files\¿ìѹ\X64, , [ae6de2123771231319db0d571fe1b44c], 
PUP.Optional.Kuaizip, C:\Program Files\¿ìѹ\X64\lang, , [ae6de2123771231319db0d571fe1b44c], 
PUP.Optional.Kuaizip, C:\Program Files\¿ìѹ, , [ae6de2123771231319db0d571fe1b44c], 
PUP.Optional.Kuaizip, C:\Program Files\¿ìѹ\ali, , [ae6de2123771231319db0d571fe1b44c], 
PUP.Optional.Kuaizip, C:\Program Files\¿ìѹ\data, , [ae6de2123771231319db0d571fe1b44c], 
PUP.Optional.Kuaizip, C:\Program Files\¿ìѹ\skin, , [ae6de2123771231319db0d571fe1b44c], 
PUP.Optional.Kuaizip, C:\Program Files\¿ìѹ\X86, , [ae6de2123771231319db0d571fe1b44c], 
PUP.Optional.Kuaizip, C:\Program Files\¿ìѹ\X86\lang, , [ae6de2123771231319db0d571fe1b44c], 
PUP.Optional.Kuaizip, C:\Program Files\¿ìѹ\X86\sfx, , [ae6de2123771231319db0d571fe1b44c], 
PUP.Optional.VLCUpdaterDE, C:\Users\Christoph\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VLC Updater, , [46d5c2325256d264fe437cf48080738d], 
PUP.Optional.VLCUpdaterDE, C:\Program Files (x86)\VLC Updater, , [68b3e50f8028cc6a4d3e90e243bdaf51], 
Adware.Elex.Generic, C:\Program Files (x86)\Heboghtwomory Cloud, , [d7448e669a0e0f27007c6412d729728e], 
PUP.Optional.StartFenster, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startfenster Symbol, , [a774f7fd4860d46250ec8308d9279e62], 
Adware.Tuto4PC.Generic, C:\Users\Christoph\AppData\Local\Temp\9f-a52e5-fb6-d979e-d68349b5a43e8, , [b7643cb86b3d39fde56ae5c8de22b44c], 
PUP.Optional.StartFenster, C:\Users\Christoph\AppData\Local\Temp\VLC Player, , [a972eb0947616acc8381fdc5c33d6a96], 
Adware.ChinAd, C:\Users\Christoph\AppData\Local\Temp\DMR, , [c259b341d1d70f27e8fdd488699822de], 
Adware.ChinAd, C:\Users\Christoph\AppData\Local\Temp\DMR\Downloads, , [c259b341d1d70f27e8fdd488699822de], 
Adware.ChinAd, C:\Users\Christoph\AppData\Local\Temp\DMR\Downloads\152e221a8bef8d2d13c58f995563a1a1, , [c259b341d1d70f27e8fdd488699822de], 
Adware.ChinAd, C:\Users\Christoph\AppData\Local\Temp\DMR\Downloads\152e221a8bef8d2d13c58f995563a1a1\3533bda4c65ccfbbc76d3b22854fd16c, , [c259b341d1d70f27e8fdd488699822de], 
Adware.ChinAd, C:\Users\Christoph\AppData\Local\Temp\DMR\Downloads\152e221a8bef8d2d13c58f995563a1a1\47c0f421415f14f8d862257a52076ab2, , [c259b341d1d70f27e8fdd488699822de], 
Adware.ChinAd, C:\Users\Natascha\AppData\Local\Temp\DMR, , [50cb5a9ad3d5d95d37ae500cfb06b34d], 
PUP.Optional.BeansPlayer, C:\Program Files (x86)\bnsplayer, , [c5566490b9ef38fe0d2c495924dd8080], 
PUP.Optional.Y2Go, C:\Windows\System32\Tasks\Y2Go, , [9a81b341198f3ef829af122e98688f71], 
PUP.Optional.Y2Go, C:\Windows\System32\Tasks\Y2Go\Updater, , [9a81b341198f3ef829af122e98688f71], 
PUP.Optional.Y2Go, C:\Windows\System32\Tasks\Y2Go\Y2Go, , [9a81b341198f3ef829af122e98688f71], 
PUP.Optional.Kuaizip, C:\Users\Christoph\AppData\Roaming\KuaiZip, , [5fbced071b8d2d0958038ee5ba46649c], 
PUP.Optional.Kuaizip, C:\Users\Natascha\AppData\Roaming\KuaiZip, , [39e2c92b0e9a48ee471472017a86af51], 
PUP.Optional.FakeFFProfile, C:\Users\Christoph\AppData\Roaming\Mozilla\Firefox\naweriweentcofise, , [2dee777d297f280e5b84275f9b6506fa], 
PUP.Optional.FakeFFProfile, C:\Users\Christoph\AppData\Roaming\Mozilla\Firefox\naweriweentcofise\Profiles, , [2dee777d297f280e5b84275f9b6506fa], 
PUP.Optional.FakeFFProfile, C:\Users\Christoph\AppData\Roaming\Mozilla\Firefox\naweriweentcofise\Profiles\2f9pw9xj.default, , [2dee777d297f280e5b84275f9b6506fa], 
PUP.Optional.StartFenster, C:\Program Files (x86)\Startfenster Symbol, , [0219856f4e5a00361e872276817f10f0], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\data_reduction_proxy_leveldb, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Application Cache, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Application Cache\Cache, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Autocomplete, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Bookmarks Backup, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Cache, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\databases, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\JumpListIcons, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\JumpListIconsOld, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Local Extension Settings, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Local Storage, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extension State, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\acbckhilidhkcoenjgmejpgnnmcbhjhi, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\acbckhilidhkcoenjgmejpgnnmcbhjhi\1.6.26_0, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\acbckhilidhkcoenjgmejpgnnmcbhjhi\1.6.26_0\images, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\acbckhilidhkcoenjgmejpgnnmcbhjhi\1.6.26_0\images\uc12306, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\acbckhilidhkcoenjgmejpgnnmcbhjhi\1.6.26_0\scripts, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\acbckhilidhkcoenjgmejpgnnmcbhjhi\1.6.26_0\styles, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\hkmogefbfdmboplojeicpibfpcndjjbm, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\hkmogefbfdmboplojeicpibfpcndjjbm\1.7.1_0, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\hkmogefbfdmboplojeicpibfpcndjjbm\1.7.1_0\assets, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\hkmogefbfdmboplojeicpibfpcndjjbm\1.7.1_0\inject, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\hkmogefbfdmboplojeicpibfpcndjjbm\1.7.1_0\js, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\hkmogefbfdmboplojeicpibfpcndjjbm\1.7.1_0\lib, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\hkmogefbfdmboplojeicpibfpcndjjbm\1.7.1_0\module, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\hkmogefbfdmboplojeicpibfpcndjjbm\1.7.1_0\test, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\hkmogefbfdmboplojeicpibfpcndjjbm\1.7.1_0\_locales, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\hkmogefbfdmboplojeicpibfpcndjjbm\1.7.1_0\_locales\en, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\hkmogefbfdmboplojeicpibfpcndjjbm\1.7.1_0\_locales\es, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\hkmogefbfdmboplojeicpibfpcndjjbm\1.7.1_0\_locales\id, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\hkmogefbfdmboplojeicpibfpcndjjbm\1.7.1_0\_locales\pt_BR, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\hkmogefbfdmboplojeicpibfpcndjjbm\1.7.1_0\_locales\ru, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\hkmogefbfdmboplojeicpibfpcndjjbm\1.7.1_0\_locales\ru_RU, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\hkmogefbfdmboplojeicpibfpcndjjbm\1.7.1_0\_locales\zh_CN, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\hkmogefbfdmboplojeicpibfpcndjjbm\1.7.1_0\_locales\zh_TW, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\makkfjljgghpdlhglacpbclabaennjeg, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\makkfjljgghpdlhglacpbclabaennjeg\1.1.9_0, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\makkfjljgghpdlhglacpbclabaennjeg\1.1.9_0\css, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\makkfjljgghpdlhglacpbclabaennjeg\1.1.9_0\images, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\makkfjljgghpdlhglacpbclabaennjeg\1.1.9_0\js, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\makkfjljgghpdlhglacpbclabaennjeg\1.1.9_0\_locales, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\makkfjljgghpdlhglacpbclabaennjeg\1.1.9_0\_locales\en-US, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\makkfjljgghpdlhglacpbclabaennjeg\1.1.9_0\_locales\zh_CN, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\makkfjljgghpdlhglacpbclabaennjeg\1.1.9_1, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\makkfjljgghpdlhglacpbclabaennjeg\1.1.9_1\css, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\makkfjljgghpdlhglacpbclabaennjeg\1.1.9_1\images, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\makkfjljgghpdlhglacpbclabaennjeg\1.1.9_1\js, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\makkfjljgghpdlhglacpbclabaennjeg\1.1.9_1\_locales, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\makkfjljgghpdlhglacpbclabaennjeg\1.1.9_1\_locales\en-US, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\makkfjljgghpdlhglacpbclabaennjeg\1.1.9_1\_locales\zh_CN, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\bg, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\injection, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\lib, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\options, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\options\src, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\options\src\jasmine-core, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\pages, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\pages\i18n-video-toolbar, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\pages\i18n-video-toolbar\img, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\pages\i18n-video-toolbar\js, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\res, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\res\i18n-ebusiness-amazon, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\style, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\util, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\_locales, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\_locales\en, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\_locales\es, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\_locales\id, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\_locales\pt_BR, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\_locales\ru, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\_locales\ru_RU, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\_locales\zh_CN, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\_locales\zh_TW, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\Temp, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\GPUCache, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Doctor, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\EVWhitelist, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\PepperFlash, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\ShaderCache, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\ShaderCache\GPUCache, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Thunder, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\UCWifi, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Natascha\AppData\Local\UCBrowser, , [1b00f9fb9315b284e3484e3ce51cad53], 
PUP.Optional.UCBrowser, C:\Users\Natascha\AppData\Local\UCBrowser\User Data, , [1b00f9fb9315b284e3484e3ce51cad53], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Configs, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Configs\en-in, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Configs\es-419, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Configs\id, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Configs\pt-br, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Configs\ru, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Configs\zh-cn, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Backup, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Drivers, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Dumps, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Extensions, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Extensions\en-IN, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Extensions\id-ID, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Extensions\preset, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\data, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\font, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\icon, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\news, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\recommend_section, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\search_logo, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\wallpaper, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\weather_icon, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\new_tab, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\_locales, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\_locales\en, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Extensions\pt-BR, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Extensions\zh-CN, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Installer, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Languages, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Locales, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\PepperFlash, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Update, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Update\0, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Update\0\local, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Update\0\remote, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Update\jobs, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\VisualElements, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\Marketing, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\Share, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\Share\ConfigTemp, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\Share\icons, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\Share\icons\bookmarks, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\Share\icons\desktop, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\Share\icons\extension, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\Share\icons\login_view, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\Share\icons\marketing, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\Share\icons\new_tab_search, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\Share\icons\searchbar, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Security, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Bin, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Configs, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Configs\en-in, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Configs\es-419, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Configs\id, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Configs\pt-br, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Configs\ru, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Configs\zh-cn, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Backup, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Drivers, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Extensions, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Extensions\en-IN, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Extensions\id-ID, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Extensions\preset, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\data, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\font, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\icon, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\news, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\recommend_section, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\search_logo, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\wallpaper, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\weather_icon, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\new_tab, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\_locales, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\_locales\en, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Extensions\pt-BR, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Extensions\zh-CN, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Languages, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Locales, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\PepperFlash, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Update, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\VisualElements, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\Share, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\Share\icons, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\Share\icons\bookmarks, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\Share\icons\desktop, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\Share\icons\extension, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\Share\icons\login_view, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\Share\icons\marketing, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\Share\icons\new_tab_search, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\Share\icons\searchbar, , [c259ca2af0b87db9c45d1a7dc140847c], 
Adware.Y2Go.PrxySvrRST, C:\Users\Christoph\AppData\Local\MicrosoftHelper, , [64b7b44027816ec887e8793fad545ea2], 
Adware.Y2Go.PrxySvrRST, C:\Users\Christoph\AppData\Local\MicrosoftHelper\bin, , [64b7b44027816ec887e8793fad545ea2], 
Adware.Y2Go.PrxySvrRST, C:\Users\Christoph\AppData\Local\MicrosoftHelper\nss_util, , [64b7b44027816ec887e8793fad545ea2], 

Dateien: 868
PUP.Optional.VLCUpdaterDE, C:\Program Files (x86)\VLC Updater\vlc-updater.exe, , [e9324ea6a0087cba2dfcadc5d030bc44], 
Adware.Elex.SHHKRST, C:\Users\Christoph\AppData\Roaming\Weteshghapis\Rerecult.dll, , [17049f559513ae88202b95cc57aa1ee2], 
Adware.Elex.Generic, C:\Program Files (x86)\Temushpotty\libvlc.dll, , [e13af9fb07a178beceed5d49f1101de3], 
PUP.Optional.Kuaizip, C:\Users\Christoph\AppData\Local\Temp\KZ7ZData.7z, , [b26915df535589ad4d055ffd16ea01ff], 
Adware.Agent, C:\Users\Christoph\AppData\Local\Temp\Setup.exe, , [0b104da7604860d67b42d5ebaa57926e], 
PUP.Optional.VLCUpdaterDE, C:\Users\Christoph\AppData\Local\Temp\VLC Player\updater.exe, , [8695ec080a9e8bab15141c5618e8cc34], 
PUP.Optional.SpyHunter, C:\Users\Christoph\Downloads\SpyHunter-Installer.exe, , [c5568c681296e551e34056360cf403fd], 
Adware.Y2Go, C:\Users\Christoph\AppData\Local\MicrosoftHelper\data.res, , [a972be36495f7db9db867246f0119b65], 
Adware.Y2Go, C:\Users\Christoph\AppData\Local\MicrosoftHelper\bin\trz3B53.tmp, , [819af4000a9eaa8c5110f0c835ccf50b], 
PUP.Optional.Kuaizip, C:\Windows\System32\Tasks\KuaiZip_Update, , [0912bf35a9ff999d3f8dca63c33d50b0], 
PUP.Optional.Kuaizip, C:\Windows\System32\drivers\KuaiZipDrive.sys, , [dd221e071ddd349e21808f66b57799e1], 
PUP.Optional.Kuaizip, C:\Program Files\¿ìѹ\X64\KuaiZipDrive.sys, , [ae6de2123771231319db0d571fe1b44c], 
PUP.Optional.Kuaizip, C:\Program Files\¿ìѹ\X64\7z.dll, , [ae6de2123771231319db0d571fe1b44c], 
PUP.Optional.Kuaizip, C:\Program Files\¿ìѹ\X64\KZFormat.dll, , [ae6de2123771231319db0d571fe1b44c], 
PUP.Optional.Kuaizip, C:\Program Files\¿ìѹ\X64\KZipShell.dll, , [ae6de2123771231319db0d571fe1b44c], 
PUP.Optional.Kuaizip, C:\Program Files\¿ìѹ\X64\KZModule.dll, , [ae6de2123771231319db0d571fe1b44c], 
PUP.Optional.Kuaizip, C:\Program Files\¿ìѹ\X64\KZMount2.exe, , [ae6de2123771231319db0d571fe1b44c], 
PUP.Optional.Kuaizip, C:\Program Files\¿ìѹ\X64\Mount.dll, , [ae6de2123771231319db0d571fe1b44c], 
PUP.Optional.Kuaizip, C:\Program Files\¿ìѹ\X64\MountCore.dll, , [ae6de2123771231319db0d571fe1b44c], 
PUP.Optional.Kuaizip, C:\Program Files\¿ìѹ\X64\SetupHelper.exe, , [ae6de2123771231319db0d571fe1b44c], 
PUP.Optional.Kuaizip, C:\Program Files\¿ìѹ\X64\lang\Chs_Lang.dll, , [ae6de2123771231319db0d571fe1b44c], 
PUP.Optional.Kuaizip, C:\Program Files\¿ìѹ\7zNew.dat, , [ae6de2123771231319db0d571fe1b44c], 
PUP.Optional.Kuaizip, C:\Program Files\¿ìѹ\ErrorMsg.xml, , [ae6de2123771231319db0d571fe1b44c], 
PUP.Optional.Kuaizip, C:\Program Files\¿ìѹ\KzNew.dat, , [ae6de2123771231319db0d571fe1b44c], 
PUP.Optional.Kuaizip, C:\Program Files\¿ìѹ\readme.txt, , [ae6de2123771231319db0d571fe1b44c], 
PUP.Optional.Kuaizip, C:\Program Files\¿ìѹ\SLDefault.xml, , [ae6de2123771231319db0d571fe1b44c], 
PUP.Optional.Kuaizip, C:\Program Files\¿ìѹ\ZipNew.dat, , [ae6de2123771231319db0d571fe1b44c], 
PUP.Optional.Kuaizip, C:\Program Files\¿ìѹ\__-________.URL, , [ae6de2123771231319db0d571fe1b44c], 
PUP.Optional.Kuaizip, C:\Program Files\¿ìѹ\ali\jp.png, , [ae6de2123771231319db0d571fe1b44c], 
PUP.Optional.Kuaizip, C:\Program Files\¿ìѹ\ali\kzshop.ico, , [ae6de2123771231319db0d571fe1b44c], 
PUP.Optional.Kuaizip, C:\Program Files\¿ìѹ\data\slimdata.dat, , [ae6de2123771231319db0d571fe1b44c], 
PUP.Optional.Kuaizip, C:\Program Files\¿ìѹ\skin\disopt.skn, , [ae6de2123771231319db0d571fe1b44c], 
PUP.Optional.Kuaizip, C:\Program Files\¿ìѹ\X86\7z.dll, , [ae6de2123771231319db0d571fe1b44c], 
PUP.Optional.Kuaizip, C:\Program Files\¿ìѹ\X86\DiskOpt.exe, , [ae6de2123771231319db0d571fe1b44c], 
PUP.Optional.Kuaizip, C:\Program Files\¿ìѹ\X86\DuiLib.dll, , [ae6de2123771231319db0d571fe1b44c], 
PUP.Optional.Kuaizip, C:\Program Files\¿ìѹ\X86\finderlib.dll, , [ae6de2123771231319db0d571fe1b44c], 
PUP.Optional.Kuaizip, C:\Program Files\¿ìѹ\X86\KuaiZip.exe, , [ae6de2123771231319db0d571fe1b44c], 
PUP.Optional.Kuaizip, C:\Program Files\¿ìѹ\X86\kuaizipUpdateChecker.dll, , [ae6de2123771231319db0d571fe1b44c], 
PUP.Optional.Kuaizip, C:\Program Files\¿ìѹ\X86\KZFormat.dll, , [ae6de2123771231319db0d571fe1b44c], 
PUP.Optional.Kuaizip, C:\Program Files\¿ìѹ\X86\KZModule.dll, , [ae6de2123771231319db0d571fe1b44c], 
PUP.Optional.Kuaizip, C:\Program Files\¿ìѹ\X86\KZReport.exe, , [ae6de2123771231319db0d571fe1b44c], 
PUP.Optional.Kuaizip, C:\Program Files\¿ìѹ\X86\Mount.dll, , [ae6de2123771231319db0d571fe1b44c], 
PUP.Optional.Kuaizip, C:\Program Files\¿ìѹ\X86\MountCore.dll, , [ae6de2123771231319db0d571fe1b44c], 
PUP.Optional.Kuaizip, C:\Program Files\¿ìѹ\X86\SetupHelper.exe, , [ae6de2123771231319db0d571fe1b44c], 
PUP.Optional.Kuaizip, C:\Program Files\¿ìѹ\X86\Uninst.exe, , [ae6de2123771231319db0d571fe1b44c], 
PUP.Optional.Kuaizip, C:\Program Files\¿ìѹ\X86\Update.exe, , [ae6de2123771231319db0d571fe1b44c], 
PUP.Optional.Kuaizip, C:\Program Files\¿ìѹ\X86\lang\Chs_Lang.dll, , [ae6de2123771231319db0d571fe1b44c], 
PUP.Optional.Kuaizip, C:\Program Files\¿ìѹ\X86\sfx\kzSetup_chs.sfx, , [ae6de2123771231319db0d571fe1b44c], 
PUP.Optional.VLCUpdaterDE, C:\Users\Christoph\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VLC Updater\Software deinstallieren.lnk, , [46d5c2325256d264fe437cf48080738d], 
PUP.Optional.VLCUpdaterDE, C:\Program Files (x86)\VLC Updater\setup.ico, , [68b3e50f8028cc6a4d3e90e243bdaf51], 
PUP.Optional.VLCUpdaterDE, C:\Program Files (x86)\VLC Updater\uninstall.exe, , [68b3e50f8028cc6a4d3e90e243bdaf51], 
PUP.Optional.VLCUpdaterDE, C:\Program Files (x86)\VLC Updater\vlc.ico, , [68b3e50f8028cc6a4d3e90e243bdaf51], 
Adware.Elex.Generic, C:\Program Files (x86)\Heboghtwomory Cloud\local64spl.dll.ini, , [d7448e669a0e0f27007c6412d729728e], 
PUP.Optional.StartFenster.ShrtCln, C:\Users\Christoph\Favorites\Startfenster.lnk, , [908bb1437335bb7b928c4d36ec147789], 
PUP.Optional.StartFenster.ShrtCln, C:\ProgramData\Microsoft\Windows\Start Menu\Startfenster.lnk, , [4ecdc72d3c6c3ef8f42b6b1880801ae6], 
PUP.Optional.StartFenster.ShrtCln, C:\Users\Christoph\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Startfenster.lnk, , [c655777d12963204f3c13b498c745fa1], 
PUP.Optional.StartFenster.ShrtCln, C:\Users\Christoph\Favorites\Links\Startfenster.lnk, , [ff1c91632a7e4beb892f354f07f9fe02], 
PUP.Optional.StartFenster, C:\Users\Christoph\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Startfenster Symbol.lnk, , [8d8e25cfe2c6e155067bddaddf21669a], 
PUP.Optional.StartFenster, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startfenster Symbol\Startfenster.lnk, , [a774f7fd4860d46250ec8308d9279e62], 
PUP.Optional.StartFenster, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startfenster Symbol\Software deinstallieren.lnk, , [a774f7fd4860d46250ec8308d9279e62], 
Adware.Tuto4PC.Generic, C:\Users\Christoph\AppData\Local\Temp\9f-a52e5-fb6-d979e-d68349b5a43e8\BRAQZFJNOG.exe.config, , [b7643cb86b3d39fde56ae5c8de22b44c], 
Adware.Tuto4PC.Generic, C:\Users\Christoph\AppData\Local\Temp\9f-a52e5-fb6-d979e-d68349b5a43e8\OBJCIETXZV.exe.config, , [b7643cb86b3d39fde56ae5c8de22b44c], 
PUP.Optional.StartFenster, C:\Users\Christoph\AppData\Local\Temp\VLC Player\startfenster-symbol.exe, , [a972eb0947616acc8381fdc5c33d6a96], 
PUP.Optional.StartFenster, C:\Users\Christoph\AppData\Local\Temp\VLC Player\s_o_c.ini, , [a972eb0947616acc8381fdc5c33d6a96], 
PUP.Optional.StartFenster, C:\Users\Christoph\AppData\Local\Temp\VLC Player\vlc-2.2.5-win64.exe, , [a972eb0947616acc8381fdc5c33d6a96], 
Adware.ChinAd, C:\Users\Christoph\AppData\Local\Temp\DMR\fpxbkugukwbacfgn.dat, , [c259b341d1d70f27e8fdd488699822de], 
Adware.ChinAd, C:\Users\Christoph\AppData\Local\Temp\DMR\dmr_72.exe, , [c259b341d1d70f27e8fdd488699822de], 
Adware.ChinAd, C:\Users\Christoph\AppData\Local\Temp\DMR\Downloads\152e221a8bef8d2d13c58f995563a1a1\3533bda4c65ccfbbc76d3b22854fd16c\1-klick-chip-setup.exe, , [c259b341d1d70f27e8fdd488699822de], 
Adware.ChinAd, C:\Users\Christoph\AppData\Local\Temp\DMR\Downloads\152e221a8bef8d2d13c58f995563a1a1\47c0f421415f14f8d862257a52076ab2\HSS-6.0.4-install-hss-807-ext.exe, , [c259b341d1d70f27e8fdd488699822de], 
Adware.ChinAd, C:\Users\Natascha\AppData\Local\Temp\DMR\rpsgnlqfbyssnubr.dat, , [50cb5a9ad3d5d95d37ae500cfb06b34d], 
Adware.ChinAd, C:\Users\Natascha\AppData\Local\Temp\DMR\dmr_72.exe, , [50cb5a9ad3d5d95d37ae500cfb06b34d], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\UC???.lnk, , [f328767e5e4a51e522f162261ce5946c], 
PUP.Optional.UCBrowser, C:\Users\Natascha\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\UC???.lnk, , [a774698bb8f06bcb8d86b8d0aa57639d], 
PUP.Optional.UCBrowser, c:\Windows\System32\drivers:x86, , [0e0d896b5850e551ac22bdcbed149e62], 
PUP.Optional.UCBrowser, c:\Windows\System32\drivers:x64, , [24f78d670f993afc81735236f60b37c9], 
PUP.Optional.UCBrowser, C:\Windows\System32\Tasks\UCBrowserSecureUpdater, , [39e2b143ccdc0f276590bdcb936eeb15], 
PUP.Optional.UCBrowser, C:\Windows\System32\Tasks\UCBrowserUpdater, , [b467965e4f590c2a2cc928604db4eb15], 
PUP.Optional.UCBrowser, C:\Windows\System32\Tasks\UCBrowserUpdaterCore, , [9c7ff0047236270f1ed76127a25f6e92], 
PUP.Optional.UCBrowser, C:\Users\Natascha\Desktop\UC???.lnk, , [d2492bc93573ad89a8b657331fe2cb35], 
PUP.Optional.UCBrowser, c:\Windows\System32\drivers:ucdrv-x64.sys, , [3be0ac48d9cf1323e28441498a77a858], 
PUP.Optional.UCBrowser, C:\Windows\Tasks\UCBrowserUpdater.job, , [b46749abefb9290dd0c7c2c91be610f0], 
PUP.Optional.UCBrowser, C:\Windows\Tasks\UCBrowserUpdaterCore.job, , [53c80ee6dccc2f0792055b3007fadd23], 
PUP.Optional.BeansPlayer, C:\Program Files (x86)\bnsplayer\bnsplayer.exe, , [c5566490b9ef38fe0d2c495924dd8080], 
PUP.Optional.UCBrowser, c:\Program Files (x86)\UCBrowser\security:ucdrv-x64.sys, , [73a86391e1c7340274bff09a2cd526da], 
PUP.Optional.Kuaizip, C:\Users\Christoph\AppData\Roaming\KuaiZip\report_config.txt, , [5fbced071b8d2d0958038ee5ba46649c], 
PUP.Optional.FakeFFProfile, C:\Users\Christoph\AppData\Roaming\Mozilla\Firefox\naweriweentcofise\Profiles\2f9pw9xj.default\prefs.js, , [2dee777d297f280e5b84275f9b6506fa], 
PUP.Optional.FakeFFProfile, C:\Users\Christoph\AppData\Roaming\Mozilla\Firefox\naweriweentcofise\Profiles\2f9pw9xj.default\profiles.ini, , [2dee777d297f280e5b84275f9b6506fa], 
PUP.Optional.FakeFFProfile, C:\Users\Christoph\AppData\Roaming\Mozilla\Firefox\naweriweentcofise\Profiles\2f9pw9xj.default\search-metadata.json, , [2dee777d297f280e5b84275f9b6506fa], 
PUP.Optional.FakeFFProfile, C:\Users\Christoph\AppData\Roaming\Mozilla\Firefox\naweriweentcofise\Profiles\2f9pw9xj.default\search.json, , [2dee777d297f280e5b84275f9b6506fa], 
PUP.Optional.FakeFFProfile, C:\Users\Christoph\AppData\Roaming\Mozilla\Firefox\naweriweentcofise\Profiles\2f9pw9xj.default\search.json.mozlz4, , [2dee777d297f280e5b84275f9b6506fa], 
PUP.Optional.StartFenster, C:\Program Files (x86)\Startfenster Symbol\logo.ico, , [0219856f4e5a00361e872276817f10f0], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\chrome_debug.log, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\First Run, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Local State, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\History.29, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Omnibox-journal, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\URL Security.2-journal, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Account Data, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Account Data-journal, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Bookmarks, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Bookmarks.bak, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Cookies.9, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Cookies.9-journal, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Current Session, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Current Tabs, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\History.29-journal, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Last Session, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Last Tabs, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Login Cookies.9, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Login Cookies.9-journal, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Messages, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Messages-journal, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Network Persistent State, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Omnibox, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Visited Links, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Visualized Bookmarks BM V2.1, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Visualized Bookmarks BM V2.1-journal, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Visualized Bookmarks V2.1, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Visualized Bookmarks V2.1-journal, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Web Data.65, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Web Data.65-journal, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Download.29, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Download.29-journal, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extension Cookies.9, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extension Cookies.9-journal, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Favicons.8, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Favicons.8-journal, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Preferences, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\QuotaManager.5, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\QuotaManager.5-journal, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Retailer, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Secure Preferences, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Top Sites.3, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Top Sites.3-journal, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\TransportSecurity, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\UC Login Data.17, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\UC Login Data.17-journal, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\URL Security.2, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\data_reduction_proxy_leveldb\000003.log, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\data_reduction_proxy_leveldb\CURRENT, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\data_reduction_proxy_leveldb\LOCK, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\data_reduction_proxy_leveldb\LOG, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\data_reduction_proxy_leveldb\LOG.old, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\data_reduction_proxy_leveldb\MANIFEST-000001, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Application Cache\Index, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Application Cache\Index-journal, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Application Cache\Cache\data_0, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Application Cache\Cache\data_1, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Application Cache\Cache\data_2, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Application Cache\Cache\data_3, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Application Cache\Cache\f_000001, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Application Cache\Cache\f_000002, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Application Cache\Cache\f_000003, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Application Cache\Cache\f_000004, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Application Cache\Cache\f_000005, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Application Cache\Cache\f_000006, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Application Cache\Cache\f_000007, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Application Cache\Cache\f_000008, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Application Cache\Cache\f_000009, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Application Cache\Cache\f_00000a, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Application Cache\Cache\f_00000b, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Application Cache\Cache\index, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Autocomplete\pc_keyword_navigation.json, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Autocomplete\pc_omnibox_hotwords.json, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Autocomplete\pc_omnibox_presets.json, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Autocomplete\pc_omnibox_richcontent.json, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Bookmarks Backup\Bookmarks_13136077273149057_4_2, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Cache\f_000010, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Cache\f_000024, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Cache\f_00003a, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Cache\data_0, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Cache\data_1, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Cache\data_2, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Cache\data_3, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Cache\f_000001, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Cache\f_000002, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Cache\f_000003, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Cache\f_000004, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Cache\f_000005, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Cache\f_000007, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Cache\f_000008, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Cache\f_000009, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Cache\f_00000a, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Cache\f_00000b, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Cache\f_00000c, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Cache\f_00000d, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Cache\f_00000e, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Cache\f_00000f, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Cache\f_000011, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Cache\f_000012, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Cache\f_000013, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Cache\f_000014, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Cache\f_000015, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Cache\f_000016, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Cache\f_000017, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Cache\f_000018, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Cache\f_000019, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Cache\f_00001a, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Cache\f_00001b, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Cache\f_00001c, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Cache\f_00001d, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Cache\f_00001e, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Cache\f_00001f, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Cache\f_000020, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Cache\f_000021, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Cache\f_000022, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Cache\f_000023, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Cache\f_000025, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Cache\f_000026, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Cache\f_000027, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Cache\f_000028, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Cache\f_00002b, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Cache\f_00002c, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Cache\f_00002d, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Cache\f_00002e, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Cache\f_00002f, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Cache\f_000030, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Cache\f_000031, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Cache\f_000032, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Cache\f_000033, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Cache\f_000034, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Cache\f_000035, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Cache\f_000036, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Cache\f_000037, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Cache\f_000038, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Cache\f_000039, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Cache\f_00003b, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Cache\f_00003c, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Cache\f_00003d, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Cache\f_00003e, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Cache\f_00003f, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Cache\f_000040, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Cache\f_000041, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Cache\f_000042, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Cache\f_000043, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Cache\f_000044, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Cache\f_000045, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Cache\f_000046, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Cache\f_000047, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Cache\f_000048, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Cache\f_000049, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Cache\f_00004a, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Cache\f_00004b, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Cache\f_00004c, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Cache\f_00004d, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Cache\f_00004e, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Cache\f_00004f, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Cache\f_000050, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Cache\f_000051, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Cache\f_000052, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Cache\f_000053, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Cache\f_000054, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Cache\index, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\databases\Databases.db.2, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\databases\Databases.db.2-journal, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Local Storage\chrome-extension_acbckhilidhkcoenjgmejpgnnmcbhjhi_0.localstorage, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Local Storage\chrome-extension_acbckhilidhkcoenjgmejpgnnmcbhjhi_0.localstorage-journal, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Local Storage\chrome-extension_eemcgdkfndhakfknompkggombfjjjeno_0.localstorage, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Local Storage\chrome-extension_eemcgdkfndhakfknompkggombfjjjeno_0.localstorage-journal, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Local Storage\chrome-extension_hfahjeoiihhilkhgpknbhgcgjiejgecf_0.localstorage, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Local Storage\chrome-extension_hfahjeoiihhilkhgpknbhgcgjiejgecf_0.localstorage-journal, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Local Storage\chrome-extension_hkmogefbfdmboplojeicpibfpcndjjbm_0.localstorage, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Local Storage\chrome-extension_hkmogefbfdmboplojeicpibfpcndjjbm_0.localstorage-journal, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extension State\000003.log, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extension State\CURRENT, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extension State\LOCK, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extension State\LOG, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extension State\LOG.old, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extension State\MANIFEST-000001, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\acbckhilidhkcoenjgmejpgnnmcbhjhi\1.6.26_0\background.html, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\acbckhilidhkcoenjgmejpgnnmcbhjhi\1.6.26_0\manifest.json, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\acbckhilidhkcoenjgmejpgnnmcbhjhi\1.6.26_0\popup.html, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\acbckhilidhkcoenjgmejpgnnmcbhjhi\1.6.26_0\images\default.png, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\acbckhilidhkcoenjgmejpgnnmcbhjhi\1.6.26_0\images\uc12306\logo.png, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\acbckhilidhkcoenjgmejpgnnmcbhjhi\1.6.26_0\scripts\background - ?? (2).js, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\acbckhilidhkcoenjgmejpgnnmcbhjhi\1.6.26_0\scripts\background - ??.js, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\acbckhilidhkcoenjgmejpgnnmcbhjhi\1.6.26_0\scripts\background.js, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\acbckhilidhkcoenjgmejpgnnmcbhjhi\1.6.26_0\scripts\content_script.js, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\acbckhilidhkcoenjgmejpgnnmcbhjhi\1.6.26_0\scripts\marketing_1.6.25.crx, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\acbckhilidhkcoenjgmejpgnnmcbhjhi\1.6.26_0\scripts\popup.js, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\acbckhilidhkcoenjgmejpgnnmcbhjhi\1.6.26_0\scripts\wow_record_error_stats.js, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\acbckhilidhkcoenjgmejpgnnmcbhjhi\1.6.26_0\styles\content_style.css, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\hkmogefbfdmboplojeicpibfpcndjjbm\1.7.1_0\inject.css, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\hkmogefbfdmboplojeicpibfpcndjjbm\1.7.1_0\manifest.json, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\hkmogefbfdmboplojeicpibfpcndjjbm\1.7.1_0\popup-mvc.es5.js, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\hkmogefbfdmboplojeicpibfpcndjjbm\1.7.1_0\popup-v6.css, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\hkmogefbfdmboplojeicpibfpcndjjbm\1.7.1_0\popup.css, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\hkmogefbfdmboplojeicpibfpcndjjbm\1.7.1_0\popup.html, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\hkmogefbfdmboplojeicpibfpcndjjbm\1.7.1_0\assets\browser_icon.png, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\hkmogefbfdmboplojeicpibfpcndjjbm\1.7.1_0\assets\browser_icon_highlight.png, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\hkmogefbfdmboplojeicpibfpcndjjbm\1.7.1_0\assets\download-arr.png, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\hkmogefbfdmboplojeicpibfpcndjjbm\1.7.1_0\assets\download-notext.png, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\hkmogefbfdmboplojeicpibfpcndjjbm\1.7.1_0\assets\download.png, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\hkmogefbfdmboplojeicpibfpcndjjbm\1.7.1_0\assets\icon.css, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\hkmogefbfdmboplojeicpibfpcndjjbm\1.7.1_0\assets\link-crawler.css, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\hkmogefbfdmboplojeicpibfpcndjjbm\1.7.1_0\assets\music_browserAction.png, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\hkmogefbfdmboplojeicpibfpcndjjbm\1.7.1_0\assets\no_resource_bk.png, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\hkmogefbfdmboplojeicpibfpcndjjbm\1.7.1_0\assets\radar_128.png, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\hkmogefbfdmboplojeicpibfpcndjjbm\1.7.1_0\assets\radar_20.png, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\hkmogefbfdmboplojeicpibfpcndjjbm\1.7.1_0\assets\radar_48.png, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\hkmogefbfdmboplojeicpibfpcndjjbm\1.7.1_0\assets\uclogo.png, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\hkmogefbfdmboplojeicpibfpcndjjbm\1.7.1_0\assets\video_browserAction.png, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\hkmogefbfdmboplojeicpibfpcndjjbm\1.7.1_0\inject\douyu.js, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\hkmogefbfdmboplojeicpibfpcndjjbm\1.7.1_0\inject\flvcd.js, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\hkmogefbfdmboplojeicpibfpcndjjbm\1.7.1_0\inject\link-crawler.js, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\hkmogefbfdmboplojeicpibfpcndjjbm\1.7.1_0\inject\prefetch-google.js, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\hkmogefbfdmboplojeicpibfpcndjjbm\1.7.1_0\inject\qqmusic.js, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\hkmogefbfdmboplojeicpibfpcndjjbm\1.7.1_0\inject\video-injector.js, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\hkmogefbfdmboplojeicpibfpcndjjbm\1.7.1_0\inject\youku.js, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\hkmogefbfdmboplojeicpibfpcndjjbm\1.7.1_0\inject\youtube.js, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\hkmogefbfdmboplojeicpibfpcndjjbm\1.7.1_0\js\bg.js, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\hkmogefbfdmboplojeicpibfpcndjjbm\1.7.1_0\lib\bracket.js, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\hkmogefbfdmboplojeicpibfpcndjjbm\1.7.1_0\lib\m3u8.js, , [eb30896b5157a98d88a35f2ba65b6f91],
         

Alt 22.04.2017, 18:49   #5
Xenon1976
 
Windows 10, Browser seltsames verhalten, Startseite gekapert, Avast Fehlermeldungen, Browser langsam - Standard

Windows 10, Browser seltsames verhalten, Startseite gekapert, Avast Fehlermeldungen, Browser langsam



Heutiger Malwarebytes 3.Teil:
Code:
ATTFilter
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\hkmogefbfdmboplojeicpibfpcndjjbm\1.7.1_0\lib\uglify.min.js, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\hkmogefbfdmboplojeicpibfpcndjjbm\1.7.1_0\module\vm-template.html, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\hkmogefbfdmboplojeicpibfpcndjjbm\1.7.1_0\test\index.html, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\hkmogefbfdmboplojeicpibfpcndjjbm\1.7.1_0\test\suit.json, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\hkmogefbfdmboplojeicpibfpcndjjbm\1.7.1_0\_locales\en\messages.json, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\hkmogefbfdmboplojeicpibfpcndjjbm\1.7.1_0\_locales\es\messages.json, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\hkmogefbfdmboplojeicpibfpcndjjbm\1.7.1_0\_locales\id\messages.json, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\hkmogefbfdmboplojeicpibfpcndjjbm\1.7.1_0\_locales\pt_BR\messages.json, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\hkmogefbfdmboplojeicpibfpcndjjbm\1.7.1_0\_locales\ru\messages.json, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\hkmogefbfdmboplojeicpibfpcndjjbm\1.7.1_0\_locales\ru_RU\messages.json, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\hkmogefbfdmboplojeicpibfpcndjjbm\1.7.1_0\_locales\zh_CN\messages.json, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\hkmogefbfdmboplojeicpibfpcndjjbm\1.7.1_0\_locales\zh_TW\messages.json, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\makkfjljgghpdlhglacpbclabaennjeg\1.1.9_0\background.html, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\makkfjljgghpdlhglacpbclabaennjeg\1.1.9_0\manifest.json, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\makkfjljgghpdlhglacpbclabaennjeg\1.1.9_0\settings.html, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\makkfjljgghpdlhglacpbclabaennjeg\1.1.9_0\css\content.min.css, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\makkfjljgghpdlhglacpbclabaennjeg\1.1.9_0\css\normalize.css, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\makkfjljgghpdlhglacpbclabaennjeg\1.1.9_0\css\reader.min.css, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\makkfjljgghpdlhglacpbclabaennjeg\1.1.9_0\css\settings.min.css, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\makkfjljgghpdlhglacpbclabaennjeg\1.1.9_0\images\icon.png, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\makkfjljgghpdlhglacpbclabaennjeg\1.1.9_0\images\icon_active.png, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\makkfjljgghpdlhglacpbclabaennjeg\1.1.9_0\images\icon_default.png, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\makkfjljgghpdlhglacpbclabaennjeg\1.1.9_0\images\icon_serial.png, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\makkfjljgghpdlhglacpbclabaennjeg\1.1.9_0\images\icon_serial_grey.png, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\makkfjljgghpdlhglacpbclabaennjeg\1.1.9_0\js\background.min.js, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\makkfjljgghpdlhglacpbclabaennjeg\1.1.9_0\js\main.min.js, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\makkfjljgghpdlhglacpbclabaennjeg\1.1.9_0\_locales\en-US\messages.json, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\makkfjljgghpdlhglacpbclabaennjeg\1.1.9_0\_locales\zh_CN\messages.json, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\makkfjljgghpdlhglacpbclabaennjeg\1.1.9_1\background.html, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\makkfjljgghpdlhglacpbclabaennjeg\1.1.9_1\manifest.json, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\makkfjljgghpdlhglacpbclabaennjeg\1.1.9_1\settings.html, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\makkfjljgghpdlhglacpbclabaennjeg\1.1.9_1\css\content.min.css, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\makkfjljgghpdlhglacpbclabaennjeg\1.1.9_1\css\normalize.css, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\makkfjljgghpdlhglacpbclabaennjeg\1.1.9_1\css\reader.min.css, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\makkfjljgghpdlhglacpbclabaennjeg\1.1.9_1\css\settings.min.css, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\makkfjljgghpdlhglacpbclabaennjeg\1.1.9_1\images\icon.png, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\makkfjljgghpdlhglacpbclabaennjeg\1.1.9_1\images\icon_active.png, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\makkfjljgghpdlhglacpbclabaennjeg\1.1.9_1\images\icon_default.png, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\makkfjljgghpdlhglacpbclabaennjeg\1.1.9_1\images\icon_serial.png, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\makkfjljgghpdlhglacpbclabaennjeg\1.1.9_1\images\icon_serial_grey.png, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\makkfjljgghpdlhglacpbclabaennjeg\1.1.9_1\js\background.min.js, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\makkfjljgghpdlhglacpbclabaennjeg\1.1.9_1\js\main.min.js, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\makkfjljgghpdlhglacpbclabaennjeg\1.1.9_1\_locales\en-US\messages.json, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\makkfjljgghpdlhglacpbclabaennjeg\1.1.9_1\_locales\zh_CN\messages.json, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\manifest.json, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\bg\bundle.js, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\injection\price-recommend.js, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\injection\DANMAKU.js, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\injection\DANMAKU_WEBGL.js, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\injection\flash-record.js, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\injection\i18n-ebusiness-amazon.js, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\injection\image-gallery-auto.js, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\injection\image-gallery-force.js, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\injection\image-gallery.js, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\injection\injection-test.js, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\injection\pageVisibility.js, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\injection\retailer-auto-complete.js, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\injection\retailer-install-QN.js, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\injection\retailer-window.js, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\injection\retailerMode.js, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\injection\seller-assist.js, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\injection\StringMeasure.js, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\injection\video-download-youtube.js, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\injection\video-download.js, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\injection\video-toolbar.js, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\lib\co.js, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\lib\Flip-fps.js, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\lib\flip.min.js, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\lib\flip_gl.js, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\lib\FPSMeter.js, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\lib\m3u8.js, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\lib\regenerator-runtime.js, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\lib\uglify.min.js, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\options\index.html, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\options\index.js, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\options\src\jasmine-core\boot.js, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\options\src\jasmine-core\core.py, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\options\src\jasmine-core\jasmine-html.js, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\options\src\jasmine-core\jasmine.css, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\options\src\jasmine-core\jasmine.js, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\pages\i18n-video-toolbar\index.css, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\pages\i18n-video-toolbar\index.html, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\pages\i18n-video-toolbar\img\adblock.png, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\pages\i18n-video-toolbar\img\cloud.png, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\pages\i18n-video-toolbar\img\down-arrow.png, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\pages\i18n-video-toolbar\img\get.png, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\pages\i18n-video-toolbar\img\main.png, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\pages\i18n-video-toolbar\img\mouse.png, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\pages\i18n-video-toolbar\img\one-click.png, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\pages\i18n-video-toolbar\img\toolbar-dark.png, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\pages\i18n-video-toolbar\img\toolbar.png, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\pages\i18n-video-toolbar\img\video-small.png, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\pages\i18n-video-toolbar\img\video.png, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\pages\i18n-video-toolbar\img\youtube.png, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\pages\i18n-video-toolbar\js\flip.js, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\pages\i18n-video-toolbar\js\index.js, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\pages\i18n-video-toolbar\js\statistic.js, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\res\font_9qmmi8b8jsxxbt9.ttf, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\res\font_9qmmi8b8jsxxbt9.woff, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\res\font_kcuuxxyze2hjjor.woff, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\res\wow_recorder_show_recording_btn.png, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\res\wow_recorder_start_recording_hover.png, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\res\wow_recorder_start_recording_normal.png, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\res\wow_recorder_stop_recording_hover.png, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\res\wow_recorder_stop_recording_normal.png, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\res\i18n-ebusiness-amazon\Britannic.ttf, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\res\i18n-ebusiness-amazon\cancel.png, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\res\i18n-ebusiness-amazon\card.png, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\res\i18n-ebusiness-amazon\close.png, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\res\i18n-ebusiness-amazon\fail-head.png, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\res\i18n-ebusiness-amazon\gift-box.gif, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\res\i18n-ebusiness-amazon\head.png, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\res\i18n-ebusiness-amazon\logo.png, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\res\i18n-ebusiness-amazon\voucher.png, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\res\i18n-ebusiness-amazon\win-head.png, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\style\i18n-ebusiness-amazon.css, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\style\price-recommend.css, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\style\retailer-window.css, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\style\retailerMode-icon.css, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\style\seller-assist-temp.css, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\style\video-download.css, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\util\sandbox.html, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\_locales\en\messages.json, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\_locales\es\messages.json, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\_locales\id\messages.json, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\_locales\pt_BR\messages.json, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\_locales\ru\messages.json, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\_locales\ru_RU\messages.json, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\_locales\zh_CN\messages.json, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\Extensions\pogijhnlcfmcppgimcaccdkmbedjkmhi\0.7.9_0\_locales\zh_TW\messages.json, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\GPUCache\data_0, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\GPUCache\data_1, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\GPUCache\data_2, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\GPUCache\data_3, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\Default\GPUCache\index, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\ShaderCache\GPUCache\data_0, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\ShaderCache\GPUCache\data_1, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\ShaderCache\GPUCache\data_2, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\ShaderCache\GPUCache\data_3, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Local\UCBrowser\User Data\ShaderCache\GPUCache\index, , [eb30896b5157a98d88a35f2ba65b6f91], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\debug.log, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\master_preferences, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\molt_tool.exe, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\SetupMetrics.pma, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\UCBrowser.exe, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\UCService.exe, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\ucsvc.log, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\Uninstall.exe, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\update_task.exe, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\VERSION, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\wow_helper.exe, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\6.1.2107.204.manifest, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\7z.dll, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\browsing_data_remover.exe, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\chrome.dll, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\chrome_100_percent.pak, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\chrome_200_percent.pak, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\chrome_child.dll, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\chrome_elf.dll, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\chrome_watcher.dll, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\config_updater.dll, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\courgette.dll, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\d3dcompiler_47.dll, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\debug.log, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\delegate_execute.exe, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\hrkill.exe, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\icudtl.dat, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\libEGL.dll, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\libexif.dll, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\libGLESv2.dll, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\libmp3lame.dll, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\natives_blob.bin, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\resources.pak, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\snapshot_blob.bin, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\stats_uploader.exe, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\theme_tool.exe, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\UCAgent.exe, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\ucagent.log, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\UCProxySDK.dll, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\update.log, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\updater.dll, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Configs\config.dat, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Configs\share.dat, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Configs\start.dat, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Configs\en-in\config.dat, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Configs\en-in\share.dat, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Configs\en-in\start.dat, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Configs\es-419\config.dat, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Configs\es-419\share.dat, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Configs\es-419\start.dat, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Configs\id\config.dat, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Configs\id\share.dat, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Configs\id\start.dat, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Configs\pt-br\config.dat, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Configs\pt-br\share.dat, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Configs\pt-br\start.dat, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Configs\ru\config.dat, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Configs\ru\share.dat, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Configs\ru\start.dat, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Configs\zh-cn\config.dat, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Configs\zh-cn\share.dat, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Configs\zh-cn\start.dat, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Backup\UCBrowser.exe, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Drivers\ucdrv-x64.sys, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Drivers\ucdrv-x86.sys, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Drivers\ucdrv-xp.sys, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Drivers\uclauncher-x64.exe, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Drivers\uclauncher-x86.exe, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Drivers\uclauncher-xp.exe, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Extensions\external_extensions.json, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Extensions\en-IN\external_extensions.json, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Extensions\id-ID\external_extensions.json, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\manifest.json, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\data\city.json, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\data\pc_newtab_recommendation.json, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\font\font_8jda4sp0bz8pk3xr.ttf, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\font\font_8jda4sp0bz8pk3xr.woff, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\new-tab-icon.png, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\new_tab_icon.png, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\icon\128.png, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\icon\16.png, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\icon\48.jpg, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\icon\48.png, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\news\refresh.png, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\recommend_section\custom.png, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\recommend_section\fame.png, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\recommend_section\game.png, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\recommend_section\lecture.png, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\recommend_section\life.png, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\recommend_section\news.png, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\recommend_section\other.png, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\recommend_section\rec.png, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\recommend_section\shop.png, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\recommend_section\social.png, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\recommend_section\subscribe.png, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\recommend_section\video.png, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\search_logo\baidu.png, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\search_logo\bing.png, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\search_logo\default.png, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\search_logo\google.png, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\search_logo\multiple.png, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\search_logo\taobao.png, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\search_logo\youku.png, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\wallpaper\default.jpg, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\wallpaper\moon.jpg, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\wallpaper\rain.jpg, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\wallpaper\snow.jpg, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\weather_icon\00.png, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\weather_icon\01.png, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\weather_icon\02.png, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\weather_icon\03.png, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\weather_icon\04.png, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\weather_icon\06.png, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\weather_icon\07.png, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\weather_icon\09.png, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\weather_icon\13.png, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\weather_icon\14.png, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\weather_icon\16.png, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\weather_icon\18.png, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\weather_icon\19.png, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\weather_icon\20.png, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\weather_icon\n_00.png, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\weather_icon\n_01.png, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\new_tab\background.js, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\new_tab\background_lib.js, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\new_tab\index.html, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\new_tab\index.js, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\new_tab\lazy_index.js, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\new_tab\lazy_lib.js, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\new_tab\news_pre_render.js, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\new_tab\react_lib.js, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\_locales\en\messages.json, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Extensions\pt-BR\external_extensions.json, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Extensions\zh-CN\external_extensions.json, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Installer\chrmstp.exe, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Installer\setup.exe, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Languages\chs.locale, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Languages\settings.xml, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Locales\en-US.pak, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Locales\zh-CN.pak, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\PepperFlash\manifest.json, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\PepperFlash\pepflashplayer.dll, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Update\curl-ca-bundle.crt, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Update\InstalledConfig.xml, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Update\UpdateOption.xml, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Update\UpdateState.xml, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Update\0\remote\0_beta_chk.xml, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\Update\jobs\count.ini, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\VisualElements\Logo.png, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\6.1.2107.204\VisualElements\SmallLogo.png, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\Share\config.dat, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\Share\config_digest, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\Share\custom.dat, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\Share\feature.dat, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\Share\install_stats.log, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\Share\share.dat, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\Share\start.dat, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\Share\target_locale, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\Share\task.ini, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\Share\ConfigTemp\config_updater.log, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\Share\icons\bookmarks\amazon.png, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\Share\icons\bookmarks\baidu.png, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\Share\icons\bookmarks\pp_helper.png, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\Share\icons\bookmarks\taobao.png, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\Share\icons\bookmarks\uc123.png, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\Share\icons\desktop\facebook.ico, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\Share\icons\desktop\tmall_points.ico, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\Share\icons\extension\noads.png, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\Share\icons\extension\renren.png, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\Share\icons\extension\taohuoyuan.png, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\Share\icons\login_view\alipay.png, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\Share\icons\login_view\qq.png, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\Share\icons\login_view\taobao.png, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\Share\icons\login_view\weibo.png, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\Share\icons\marketing\1001.ico, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\Share\icons\new_tab_search\12dc664d-0442-4570-a7c8-f3aa22922cec.com.png, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\Share\icons\new_tab_search\baidu.com.png, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\Share\icons\new_tab_search\bing.com.png, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\Share\icons\new_tab_search\etao.com.png, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\Share\icons\new_tab_search\google.com.hk.png, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\Share\icons\new_tab_search\google.com.png, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\Share\icons\new_tab_search\sogou.com.png, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\Share\icons\new_tab_search\taobao.com.png, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\Share\icons\new_tab_search\tmall.com.png, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\Share\icons\new_tab_search\youku.com.png, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\Share\icons\searchbar\12dc664d-0442-4570-a7c8-f3aa22922cec.com.png, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\Share\icons\searchbar\baidu.com.png, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\Share\icons\searchbar\bing.com.png, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\Share\icons\searchbar\etao.com.png, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\Share\icons\searchbar\etaohaitao.com.png, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\Share\icons\searchbar\google.com.hk.png, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\Share\icons\searchbar\google.com.png, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\Share\icons\searchbar\sogou.com.png, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\Share\icons\searchbar\taobao.com.png, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\Share\icons\searchbar\tmall.com.png, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Application\Share\icons\searchbar\youku.com.png, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Security\ucdrv-x64.sys, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Security\uclauncher-x64.exe, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Security\uclauncher-x86.exe, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Program Files (x86)\UCBrowser\Security\uclauncher.exe, , [9e7db341891f45f13762d2b929d8758b], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\aavc.ini, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Bin\ChannelU.dll, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\7z.dll, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\chrome.7z, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\chrome.packed.7z, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\setup.dll, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\setup.exe, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\setup_ex_.cab, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\stats_uploader.exe, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\UCBrowserSetup.exe, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\wow_installer.switches.txt, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\molt_tool.exe, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\UCBrowser.exe, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\UCService.exe, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\Uninstall.exe, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\update_task.exe, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\VERSION, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\wow_helper.exe, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\6.1.2107.204.manifest, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\7z.dll, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\browsing_data_remover.exe, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\chrome.dll, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\chrome_100_percent.pak, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\chrome_200_percent.pak, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\chrome_child.dll, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\chrome_elf.dll, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\chrome_watcher.dll, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\config_updater.dll, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\courgette.dll, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\d3dcompiler_47.dll, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\delegate_execute.exe, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\hrkill.exe, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\icudtl.dat, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\libEGL.dll, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\libexif.dll, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\libGLESv2.dll, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\libmp3lame.dll, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\natives_blob.bin, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\resources.pak, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\snapshot_blob.bin, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\stats_uploader.exe, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\theme_tool.exe, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\UCAgent.exe, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\UCProxySDK.dll, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\updater.dll, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Configs\config.dat, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Configs\share.dat, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Configs\start.dat, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Configs\en-in\config.dat, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Configs\en-in\share.dat, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Configs\en-in\start.dat, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Configs\es-419\config.dat, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Configs\es-419\share.dat, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Configs\es-419\start.dat, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Configs\id\config.dat, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Configs\id\share.dat, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Configs\id\start.dat, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Configs\pt-br\config.dat, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Configs\pt-br\share.dat, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Configs\pt-br\start.dat, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Configs\ru\config.dat, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Configs\ru\share.dat, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Configs\ru\start.dat, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Configs\zh-cn\config.dat, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Configs\zh-cn\share.dat, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Configs\zh-cn\start.dat, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Backup\UCBrowser.exe, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Drivers\ucdrv-x64.sys, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Drivers\ucdrv-x86.sys, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Drivers\ucdrv-xp.sys, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Drivers\uclauncher-x64.exe, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Drivers\uclauncher-x86.exe, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Drivers\uclauncher-xp.exe, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Extensions\external_extensions.json, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Extensions\en-IN\external_extensions.json, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Extensions\id-ID\external_extensions.json, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\manifest.json, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\data\city.json, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\data\pc_newtab_recommendation.json, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\font\font_8jda4sp0bz8pk3xr.ttf, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\font\font_8jda4sp0bz8pk3xr.woff, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\new-tab-icon.png, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\new_tab_icon.png, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\icon\128.png, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\icon\16.png, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\icon\48.jpg, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\icon\48.png, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\news\refresh.png, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\recommend_section\custom.png, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\recommend_section\fame.png, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\recommend_section\game.png, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\recommend_section\lecture.png, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\recommend_section\life.png, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\recommend_section\news.png, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\recommend_section\other.png, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\recommend_section\rec.png, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\recommend_section\shop.png, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\recommend_section\social.png, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\recommend_section\subscribe.png, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\recommend_section\video.png, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\search_logo\baidu.png, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\search_logo\bing.png, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\search_logo\default.png, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\search_logo\google.png, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\search_logo\multiple.png, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\search_logo\taobao.png, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\search_logo\youku.png, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\wallpaper\default.jpg, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\wallpaper\moon.jpg, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\wallpaper\rain.jpg, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\wallpaper\snow.jpg, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\weather_icon\00.png, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\weather_icon\01.png, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\weather_icon\02.png, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\weather_icon\03.png, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\weather_icon\04.png, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\weather_icon\06.png, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\weather_icon\07.png, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\weather_icon\09.png, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\weather_icon\13.png, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\weather_icon\14.png, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\weather_icon\16.png, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\weather_icon\18.png, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\weather_icon\19.png, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\weather_icon\20.png, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\weather_icon\n_00.png, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\images\weather_icon\n_01.png, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\new_tab\background.js, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\new_tab\background_lib.js, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\new_tab\index.html, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\new_tab\index.js, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\new_tab\lazy_index.js, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\new_tab\lazy_lib.js, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\new_tab\news_pre_render.js, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\new_tab\react_lib.js, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Extensions\preset\hfahjeoiihhilkhgpknbhgcgjiejgecf\default\_locales\en\messages.json, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Extensions\pt-BR\external_extensions.json, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Extensions\zh-CN\external_extensions.json, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Languages\chs.locale, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Languages\settings.xml, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Locales\en-US.pak, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Locales\zh-CN.pak, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\PepperFlash\manifest.json, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\PepperFlash\pepflashplayer.dll, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Update\curl-ca-bundle.crt, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Update\InstalledConfig.xml, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\Update\UpdateOption.xml, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\VisualElements\Logo.png, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\6.1.2107.204\VisualElements\SmallLogo.png, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\Share\config.dat, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\Share\custom.dat, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\Share\share.dat, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\Share\start.dat, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\Share\icons\bookmarks\amazon.png, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\Share\icons\bookmarks\baidu.png, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\Share\icons\bookmarks\pp_helper.png, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\Share\icons\bookmarks\taobao.png, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\Share\icons\bookmarks\uc123.png, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\Share\icons\desktop\facebook.ico, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\Share\icons\desktop\tmall_points.ico, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\Share\icons\extension\noads.png, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\Share\icons\extension\renren.png, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\Share\icons\extension\taohuoyuan.png, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\Share\icons\login_view\alipay.png, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\Share\icons\login_view\qq.png, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\Share\icons\login_view\taobao.png, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\Share\icons\login_view\weibo.png, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\Share\icons\marketing\1001.ico, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\Share\icons\new_tab_search\12dc664d-0442-4570-a7c8-f3aa22922cec.com.png, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\Share\icons\new_tab_search\baidu.com.png, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\Share\icons\new_tab_search\bing.com.png, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\Share\icons\new_tab_search\etao.com.png, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\Share\icons\new_tab_search\google.com.png, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\Share\icons\new_tab_search\sogou.com.png, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\Share\icons\new_tab_search\taobao.com.png, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\Share\icons\new_tab_search\tmall.com.png, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\Share\icons\new_tab_search\youku.com.png, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\Share\icons\searchbar\12dc664d-0442-4570-a7c8-f3aa22922cec.com.png, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\Share\icons\searchbar\baidu.com.png, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\Share\icons\searchbar\bing.com.png, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\Share\icons\searchbar\etao.com.png, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\Share\icons\searchbar\etaohaitao.com.png, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\Share\icons\searchbar\google.com.hk.png, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\Share\icons\searchbar\google.com.png, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\Share\icons\searchbar\sogou.com.png, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\Share\icons\searchbar\taobao.com.png, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\Share\icons\searchbar\tmall.com.png, , [c259ca2af0b87db9c45d1a7dc140847c], 
PUP.Optional.UCBrowser, C:\Users\Christoph\AppData\Roaming\UCChannel\Package\Chrome-bin\Share\icons\searchbar\youku.com.png, , [c259ca2af0b87db9c45d1a7dc140847c], 
Adware.Y2Go.PrxySvrRST, C:\Users\Christoph\AppData\Local\MicrosoftHelper\EULA1.txt, , [64b7b44027816ec887e8793fad545ea2], 
Adware.Y2Go.PrxySvrRST, C:\Users\Christoph\AppData\Local\MicrosoftHelper\taskutil.exe, , [64b7b44027816ec887e8793fad545ea2], 
Adware.Y2Go.PrxySvrRST, C:\Users\Christoph\AppData\Local\MicrosoftHelper\bin\data, , [64b7b44027816ec887e8793fad545ea2], 
Adware.Y2Go.PrxySvrRST, C:\Users\Christoph\AppData\Local\MicrosoftHelper\bin\pt.exe, , [64b7b44027816ec887e8793fad545ea2], 
Adware.Y2Go.PrxySvrRST, C:\Users\Christoph\AppData\Local\MicrosoftHelper\bin\UrlHandler.exe, , [64b7b44027816ec887e8793fad545ea2], 
Adware.Y2Go.PrxySvrRST, C:\Users\Christoph\AppData\Local\MicrosoftHelper\bin\WebControl.exe, , [64b7b44027816ec887e8793fad545ea2], 
Adware.Y2Go.PrxySvrRST, C:\Users\Christoph\AppData\Local\MicrosoftHelper\nss_util\certutil.exe, , [64b7b44027816ec887e8793fad545ea2], 
Adware.Y2Go.PrxySvrRST, C:\Users\Christoph\AppData\Local\MicrosoftHelper\nss_util\msvcr71.dll, , [64b7b44027816ec887e8793fad545ea2], 
Adware.Y2Go.PrxySvrRST, C:\Users\Christoph\AppData\Local\MicrosoftHelper\nss_util\nspr4.dll, , [64b7b44027816ec887e8793fad545ea2], 
Adware.Y2Go.PrxySvrRST, C:\Users\Christoph\AppData\Local\MicrosoftHelper\nss_util\nss3.dll, , [64b7b44027816ec887e8793fad545ea2], 
Adware.Y2Go.PrxySvrRST, C:\Users\Christoph\AppData\Local\MicrosoftHelper\nss_util\plc4.dll, , [64b7b44027816ec887e8793fad545ea2], 
Adware.Y2Go.PrxySvrRST, C:\Users\Christoph\AppData\Local\MicrosoftHelper\nss_util\plds4.dll, , [64b7b44027816ec887e8793fad545ea2], 
Adware.Y2Go.PrxySvrRST, C:\Users\Christoph\AppData\Local\MicrosoftHelper\nss_util\reg.bat, , [64b7b44027816ec887e8793fad545ea2], 
Adware.Y2Go.PrxySvrRST, C:\Users\Christoph\AppData\Local\MicrosoftHelper\nss_util\smime3.dll, , [64b7b44027816ec887e8793fad545ea2], 
Adware.Y2Go.PrxySvrRST, C:\Users\Christoph\AppData\Local\MicrosoftHelper\nss_util\softokn3.dll, , [64b7b44027816ec887e8793fad545ea2], 
PUP.Optional.Linkury.ACMB1, C:\Users\Christoph\AppData\Roaming\InstallationConfiguration.xml, , [c655da1a72367bbb47d3df3c877c06fa], 
Adware.Elex, C:\Users\Christoph\AppData\Roaming\Mozilla\Firefox\Profiles\2f9pw9xj.default\prefs.js, Gut: (), Schlecht: (user_pref("browser.newtab.url", "hxxp://www.initialsite123.com/?z=5a2c61ceaefe2fc36c6b1ddgbz0tagdq2eecec9b2q&from=icb&uid=SamsungXSSDX840XEVOX250GB_S1DBNSAF878189E&type=hp");), ,[ea31767eefb93006499a0b82eb161be5]
Trojan.WMIHijacker.ClnShrt, C:\Users\Christoph\AppData\Roaming\Mozilla\Firefox\Profiles\2f9pw9xj.default\sessionstore.js, Gut: (), Schlecht: (www.qtipr.com), ,[e8338c68a10796a0a011710fe51bde22]
Adware.Elex, C:\Users\Christoph\AppData\Roaming\Profiles\Arigather.default\prefs.js, Gut: (), Schlecht: (user_pref("browser.newtab.url", "hxxp://www.initialsite123.com/?z=5a2c61ceaefe2fc36c6b1ddgbz0tagdq2eecec9b2q&from=icb&uid=SamsungXSSDX840XEVOX250GB_S1DBNSAF878189E&type=hp");), ,[2feca3518127162062518bff1be63bc5]
Adware.Elex, C:\Users\Christoph\AppData\Roaming\Profiles\Arigather.default\prefs.js, Gut: (), Schlecht: (isk.hashstats_reported", 1);
user_pref("browser.cache.disk.smar), ,[28f3da1a72367fb7e0d39feb36cb758b]
Adware.Elex, C:\Users\Christoph\AppData\Roaming\Profiles\Arigather.default\prefs.js, Gut: (), Schlecht: (s file.
 *
 * If you make changes to this file while the application is running,
 * the changes will be overwritten when the application exits.
 *
 * To make a manual change to pref), ,[25f648accbdd94a2328157336c95f10f]
Adware.Elex, C:\Users\Christoph\AppData\Roaming\Profiles\Arigather.default\prefs.js, Gut: (), Schlecht: ( is running,
 * the changes will be overwritten when the application exits.
 *
 * To make a manual change to preferences, you can visit the URL about:config
 */

user_pref("accessibility.typeaheadfind", ), ,[c05b27cd6147f244c4ef1773ab569c64]
Adware.Elex, C:\Users\Christoph\AppData\Roaming\Profiles\Arigather.default\prefs.js, Gut: (), Schlecht: (ferences, you can visit the URL about:config
 */

user_pref("accessibility.typeaheadfind", true);
user_pref("accessibility.typeaheadfind.flashBar", 0);
user_pref("app.update.auto", false);
user_pref("app.), ,[b06b1ada5c4cd5611c975e2ca958e61a]
Adware.Elex, C:\Users\Christoph\AppData\Roaming\Profiles\Arigather.default\prefs.js, Gut: (), Schlecht: (anges will be overwritten when the application exits.
 *
 *), ,[3fdcd71d3375e74f05ae6d1dea1741bf]
Adware.Elex, C:\Users\Christoph\AppData\Roaming\Profiles\Arigather.default\prefs.js, Gut: (), Schlecht: (stUpdateTime.background-update-timer", 1491571834);
user_pref("app.update.lastUpdateTime.blocklist-background-update-timer", 1491571954);
user_pref("app.update.lastUpdateTime.bro), ,[b06bba3a5f4955e19b18286208f9b64a]
Adware.Elex, C:\Users\Christoph\AppData\Roaming\Profiles\Arigather.default\searchplugins\vqdehd4j.xml, , [47d4be36c2e652e419992d5d679a5ca4], 
Hijack.HostFile, C:\Windows\System32\drivers\etc\hosts, Gut: (), Schlecht: (127.0.0.1 clients2.google.com ), ,[21fa7e76327647ef22c03dee2ad64bb5]

Physische Sektoren: 0
(keine bösartigen Elemente erkannt)


(end)
         
Habe dann heute noch eine Suche mit Malwarebytes durchgeführt
Der Vollständigkeit halber:
Teil 1:
Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlaufdatum: 22.04.2017
Suchlaufzeit: 18:48
Protokolldatei: Maleware 22.04.2017 -2.txt
Administrator: Ja

Version: 2.2.1.1043
Malware-Datenbank: v2017.04.22.05
Rootkit-Datenbank: v2017.04.02.01
Lizenz: Kostenlose Version
Malware-Schutz: Deaktiviert
Schutz vor bösartigen Websites: Deaktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 10
CPU: x64
Dateisystem: NTFS
Benutzer: Christoph

Suchlauftyp: Bedrohungssuchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 354310
Abgelaufene Zeit: 11 Min., 36 Sek.

Speicher: Aktiviert
Start: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Aktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(keine bösartigen Elemente erkannt)

Module: 0
(keine bösartigen Elemente erkannt)

Registrierungsschlüssel: 0
(keine bösartigen Elemente erkannt)

Registrierungswerte: 0
(keine bösartigen Elemente erkannt)

Registrierungsdaten: 0
(keine bösartigen Elemente erkannt)

Ordner: 0
(keine bösartigen Elemente erkannt)

Dateien: 0
(keine bösartigen Elemente erkannt)

Physische Sektoren: 0
(keine bösartigen Elemente erkannt)


(end)
         


Alt 25.04.2017, 11:57   #6
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Windows 10, Browser seltsames verhalten, Startseite gekapert, Avast Fehlermeldungen, Browser langsam - Standard

Windows 10, Browser seltsames verhalten, Startseite gekapert, Avast Fehlermeldungen, Browser langsam



Bitte Avast deinstallieren. (am besten mit revo, siehe weiter unten, bei dieser Gelegenheit auch alten/unnötigen Schrott gleich mit deinstallieren )


Das Teil können wir einfach nicht mehr guten Gewissens empfehlen. => Antivirensoftware: Schutz Für Ihre Dateien, Aber Auf Kosten Ihrer Privatsphäre? | Emsisoft Blog

Auch andere Freewareanbieter wie Avira, AVG oder Panda springen auf diesen oder ähnlichen Zügen rauf, basteln Junkware in die Setups, arbeiten mit ASK zusammen etc; so was ist bei Sicherheitssoftware einfach inakzeptabel.


Lade Dir bitte von hier Revo Uninstaller Download Revo Uninstaller (alternativ portable Revo Uninstaller) herunter.
  • Installiere und starte das Programm. (Bebilderte Anleitung zu Revo Uninstaller)
  • Klicke auf Optionen und wähle als Sprache Deutsch.
  • Suche im Uninstallerfeld nach den Programmen:

    Adobe Reader XI

    Avast Free Antivirus

    chip 1-click download service

    Java 8 Update 121

    WinZip 17.5

  • Wähle die Programme nacheinander aus und klicke jedes Mal auf Uninstall.
  • Wähle anschließend den Modus "Moderat" aus.
  • Reste löschen:
    Klicke auf dann auf und dann auf .

 




Gib Bescheid wenn Avast weg ist; wenn wir hier durch sind, kannst du auf einen anderen Virenscanner umsteigen, Infos folgen dann im Abschlussposting. Bitte JETZT nix mehr ohne Absprache installieren!
__________________
--> Windows 10, Browser seltsames verhalten, Startseite gekapert, Avast Fehlermeldungen, Browser langsam

Alt 25.04.2017, 20:32   #7
Xenon1976
 
Windows 10, Browser seltsames verhalten, Startseite gekapert, Avast Fehlermeldungen, Browser langsam - Standard

Windows 10, Browser seltsames verhalten, Startseite gekapert, Avast Fehlermeldungen, Browser langsam



Hallo Cosinus!
Gleich mal vorne weg: VIELEN DANK für deine Hilfe und deine Zeit!

Hab die Programme wie aufgelistet mit Revo deinstalliert:

Adobe Reader XI (11.0.20)
Avast Free Antivirus
Chip 1-click download service
Java 8 Update 121 - selbiges wie beim adobe...ihr kennt euch da sicher besser aus.
WinZip 17.5
Plays.tv
Raptr

Wie gehts jetzt weiter?

Ich kann übrigens beruftstechnisch nur abends an den PC.

Alt 25.04.2017, 22:02   #8
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Windows 10, Browser seltsames verhalten, Startseite gekapert, Avast Fehlermeldungen, Browser langsam - Standard

Windows 10, Browser seltsames verhalten, Startseite gekapert, Avast Fehlermeldungen, Browser langsam



Malwarebytes Anti-Rootkit (MBAR)

Downloade dir bitte Malwarebytes Anti-Rootkit Malwarebytes Anti-Rootkit und speichere es auf deinem Desktop.
  • Starte bitte die mbar.exe.
  • Folge den Anweisungen auf deinem Bildschirm gemäß Anleitung zu Malwarebytes Anti-Rootkit
  • Aktualisiere unbedingt die Datenbank und erlaube dem Tool, dein System zu scannen.
  • Klicke auf den CleanUp Button und erlaube den Neustart.
  • Während dem Neustart wird MBAR die gefundenen Objekte entfernen, also bleib geduldig.
  • Nach dem Neustart starte die mbar.exe erneut.
  • Sollte nochmal was gefunden werden, wiederhole den CleanUp Prozess.
Das Tool wird im erstellten Ordner eine Logfile ( mbar-log-<Jahr-Monat-Tag>.txt ) erzeugen. Bitte poste diese hier.

Starte keine andere Datei in diesem Ordner ohne Anweisung eines Helfers



Lesestoff:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR oder 7Z-Archiv zu packen erschwert mir massiv die Arbeit.
Auch wenn die Logs für einen Beitrag zu groß sein sollten, bitte ich dich die Logs direkt und notfalls über mehrere Beiträge verteilt zu posten.
Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 27.04.2017, 05:06   #9
Xenon1976
 
Windows 10, Browser seltsames verhalten, Startseite gekapert, Avast Fehlermeldungen, Browser langsam - Standard

Windows 10, Browser seltsames verhalten, Startseite gekapert, Avast Fehlermeldungen, Browser langsam



Hallo, hab ich erledigt, für die Malware "Elex" brauchte es mehrere Durchläufe, letzte Meldung war dann jedoch "Scan finished, no malware found" - anbei poste ich die logfiles

Durchlauf 1:
Code:
ATTFilter
Malwarebytes Anti-Rootkit BETA 1.9.3.1001
www.malwarebytes.org

Database version:
  main:    v2017.04.26.06
  rootkit: v2017.04.02.01

Windows 10 x64 NTFS
Internet Explorer 11.1066.14393.0
Christoph :: ARBEITSZIMMER [administrator]

26.04.2017 22:31:38
mbar-log-2017-04-26 (22-31-38).txt

Scan type: Quick scan
Scan options enabled: Anti-Rootkit | Drivers | MBR | Physical Sectors | Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken
Scan options disabled: 
Objects scanned: 349514
Time elapsed: 13 minute(s), 48 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 5
HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TASKS\{4D1F3CE1-4754-4476-8451-35051D16510A} (Adware.Elex) -> Delete on reboot. [c1ed43b2a0088fa7b12f47525fa1e11f]
HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TASKS\{B0A4AE8C-C268-4922-A778-000452047B89} (Adware.Elex) -> Delete on reboot. [8628ab4a63454fe74c1c86fcdd2417e9]
HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TREE\Milimili (Adware.Elex) -> Delete on reboot. [ac02985de5c396a03472f1a8d42c2fd1]
HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TREE\Windows-PG (Adware.Elex) -> Delete on reboot. [bef0d520b9effb3b9d8b6b16bb465ca4]
HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\Kitty (Adware.Elex.Generic) -> Delete on reboot. [e9c5bd38179193a3fcaee93e4ab6a858]

Registry Values Detected: 2
HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TASKS\{4D1F3CE1-4754-4476-8451-35051D16510A}|Path (Adware.Elex) -> Data: \Milimili -> Delete on reboot. [c1ed43b2a0088fa7b12f47525fa1e11f]
HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TASKS\{B0A4AE8C-C268-4922-A778-000452047B89}|Path (Adware.Elex) -> Data: \Windows-PG -> Delete on reboot. [8628ab4a63454fe74c1c86fcdd2417e9]

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 1
C:\Users\Christoph\AppData\Roaming\WinSAPSvc (Adware.Elex) -> Delete on reboot. [f8b62bcaddcb4cead13a93ceba4713ed]

Files Detected: 5
C:\Windows\System32\Tasks\Milimili (Adware.Elex) -> Delete on reboot. [baf49164ccdc3bfb4f0e6636857bf60a]
C:\Windows\System32\Tasks\Windows-PG (Adware.Elex) -> Delete on reboot. [3f6ff1042e7aae8867ac0b76b54cb44c]
C:\Users\Christoph\AppData\Local\Kitty\Kitty.dll (Adware.Elex.Generic) -> Delete on reboot. [e9c5bd38179193a3fcaee93e4ab6a858]
C:\Users\Christoph\AppData\Roaming\WinSAPSvc\WinSAP.dll (Adware.Elex) -> Delete on reboot. [f8b62bcaddcb4cead13a93ceba4713ed]
C:\Users\Christoph\AppData\Roaming\Mozilla\Firefox\Profiles\2f9pw9xj.default\prefs.js (Adware.Elex) -> Bad: (user_pref("browser.newtab.url", "hxxp://www.initialsite123.com/?z=5a2c61ceaefe2fc36c6b1ddgbz0tagdq2eecec9b2q&from=icb&uid=SamsungXSSDX840XEVOX250GB_S1DBNSAF878189E&type=hp");) Good: () -> Replace on reboot. [525ca94cbcec47efda71a9e98f72f50b]

Physical Sectors Detected: 0
(No malicious items detected)

(end)
         
Durchlauf 2:
Code:
ATTFilter
Malwarebytes Anti-Rootkit BETA 1.9.3.1001
www.malwarebytes.org

Database version:
  main:    v2017.04.26.06
  rootkit: v2017.04.02.01

Windows 10 x64 NTFS
Internet Explorer 11.1066.14393.0
Christoph :: ARBEITSZIMMER [administrator]

26.04.2017 22:55:25
mbar-log-2017-04-26 (22-55-25).txt

Scan type: Quick scan
Scan options enabled: Anti-Rootkit | Drivers | MBR | Physical Sectors | Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken
Scan options disabled: 
Objects scanned: 349238
Time elapsed: 13 minute(s), 38 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 0
(No malicious items detected)

Registry Values Detected: 0
(No malicious items detected)

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 0
(No malicious items detected)

Files Detected: 1
C:\Users\Christoph\AppData\Roaming\Mozilla\Firefox\Profiles\2f9pw9xj.default\prefs.js (Adware.Elex) -> Bad: (user_pref("browser.newtab.url", "hxxp://www.initialsite123.com/?z=5a2c61ceaefe2fc36c6b1ddgbz0tagdq2eecec9b2q&from=icb&uid=SamsungXSSDX840XEVOX250GB_S1DBNSAF878189E&type=hp");) Good: () -> Replace on reboot. [cde15c998226e254a7a479199e6344bc]

Physical Sectors Detected: 0
(No malicious items detected)

(end)
         
Durchlauf 3:

Code:
ATTFilter
Malwarebytes Anti-Rootkit BETA 1.9.3.1001
www.malwarebytes.org

Database version:
  main:    v2017.04.26.06
  rootkit: v2017.04.02.01

Windows 10 x64 NTFS
Internet Explorer 11.1066.14393.0
Christoph :: ARBEITSZIMMER [administrator]

26.04.2017 23:11:55
mbar-log-2017-04-26 (23-11-55).txt

Scan type: Quick scan
Scan options enabled: Anti-Rootkit | Drivers | MBR | Physical Sectors | Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken
Scan options disabled: 
Objects scanned: 349100
Time elapsed: 13 minute(s), 33 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 0
(No malicious items detected)

Registry Values Detected: 0
(No malicious items detected)

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 0
(No malicious items detected)

Files Detected: 1
C:\Users\Christoph\AppData\Roaming\Mozilla\Firefox\Profiles\2f9pw9xj.default\prefs.js (Adware.Elex) -> Bad: (user_pref("browser.newtab.url", "hxxp://www.initialsite123.com/?z=5a2c61ceaefe2fc36c6b1ddgbz0tagdq2eecec9b2q&from=icb&uid=SamsungXSSDX840XEVOX250GB_S1DBNSAF878189E&type=hp");) Good: () -> Replace on reboot. [f8b67e77d0d8be78cf7cd4bed62b837d]

Physical Sectors Detected: 0
(No malicious items detected)

(end)
         
Durchlauf 4:

Code:
ATTFilter
Malwarebytes Anti-Rootkit BETA 1.9.3.1001
www.malwarebytes.org

Database version:
  main:    v2017.04.26.07
  rootkit: v2017.04.02.01

Windows 10 x64 NTFS
Internet Explorer 11.1066.14393.0
Christoph :: ARBEITSZIMMER [administrator]

27.04.2017 05:19:57
mbar-log-2017-04-27 (05-19-57).txt

Scan type: Quick scan
Scan options enabled: Anti-Rootkit | Drivers | MBR | Physical Sectors | Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken
Scan options disabled: 
Objects scanned: 349108
Time elapsed: 13 minute(s), 38 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 0
(No malicious items detected)

Registry Values Detected: 0
(No malicious items detected)

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 0
(No malicious items detected)

Files Detected: 0
(No malicious items detected)

Physical Sectors Detected: 0
(No malicious items detected)

(end)
         
Jetzt schon mal danke, es wurde da ja schon mal einiges entfernt...
Wie solls jetzt weitergehen?

Wichtige Info:
Voraussichtlich bin ich ab Freitag (28.04.) am Nachmittag fort und kann daher nicht mehr antworten bzw. etwas am Computer machen. Bitte nicht sauer sein, wenn ich mich dann übers Wochenende nicht mehr melde. Ich will das Problem auf jeden Fall nicht aus den Augen verlieren, aber wie gesagt - da kann ich leider nicht, da ich nicht vor Ort bin.
Sollte sich daran etwas ändern, Antworte ich hier.
Danke für dein Verständnis.

Alt 27.04.2017, 07:58   #10
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Windows 10, Browser seltsames verhalten, Startseite gekapert, Avast Fehlermeldungen, Browser langsam - Standard

Windows 10, Browser seltsames verhalten, Startseite gekapert, Avast Fehlermeldungen, Browser langsam



Adware/Junkware/Toolbars entfernen

Alte Versionen von adwCleaner und falls vorhanden JRT vorher löschen, danach neu runterladen auf den Desktop!
Virenscanner jetzt vor dem Einsatz dieser Tools bitte komplett deaktivieren!




1. Schritt: adwCleaner

Downloade Dir bitte AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser.
  • Starte die adwcleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Werkzeuge > Optionen und vergewissere dich, dass adwCleaner so eingestellt wie auf diesem Screenshot zu sehen:


  • Bestätige die Auswahl mit Ok.
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen (auch dann wenn AdwCleaner sagt, dass nichts gefunden wurde) und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).



2. Schritt: JRT - Junkware Removal Tool

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 27.04.2017, 20:45   #11
Xenon1976
 
Windows 10, Browser seltsames verhalten, Startseite gekapert, Avast Fehlermeldungen, Browser langsam - Standard

Windows 10, Browser seltsames verhalten, Startseite gekapert, Avast Fehlermeldungen, Browser langsam



Hallo, beides erledigt.

ADW-Cleaner:
Code:
ATTFilter
# AdwCleaner v6.046 - Bericht erstellt am 27/04/2017 um 21:02:49
# Aktualisiert am 24/04/2017 von Malwarebytes
# Datenbank : 2017-04-24.1 [Lokal]
# Betriebssystem : Windows 10 Home  (X64)
# Benutzername : Christoph - ARBEITSZIMMER
# Gestartet von : C:\Users\Christoph\Desktop\AdwCleaner_6.046.exe
# Modus: Löschen
# Unterstützung : https://www.malwarebytes.com/support



***** [ Dienste ] *****

[-] Dienst gelöscht: WinSAPSvc
[-] Dienst gelöscht: SNARE


***** [ Ordner ] *****

[-] Ordner gelöscht: C:\Users\Christoph\AppData\Local\MicrosoftUpdater
[-] Ordner gelöscht: C:\Users\Christoph\AppData\Local\MicrosoftHelper
[-] Ordner gelöscht: C:\Users\Christoph\AppData\Roaming\Softlink
[-] Ordner gelöscht: C:\Users\Christoph\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VLC UPDATER
[-] Ordner gelöscht: C:\Users\Christoph\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\UC浏览器
[-] Ordner gelöscht: C:\Users\Natascha\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\UC浏览器
[-] Ordner gelöscht: C:\ProgramData\RegisterObject
[-] Ordner gelöscht: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startfenster Symbol
[-] Ordner gelöscht: C:\Program Files (x86)\VLC UPDATER
[-] Ordner gelöscht: C:\Program Files (x86)\bnsplayer
[-] Ordner gelöscht: C:\WINDOWS\SysWOW64\config\systemprofile\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\UC浏览器
[-] Ordner gelöscht: C:\Users\Christoph\AppData\Local\Temp\DMR
[-] Ordner gelöscht: C:\Users\Christoph\AppData\Local\SNARE
[-] Ordner gelöscht: C:\Users\Christoph\AppData\Local\Kitty


***** [ Dateien ] *****

[-] Datei gelöscht: C:\Users\Natascha\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\UC浏览器.lnk
[-] Datei gelöscht: C:\Users\Natascha\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\UC浏览器.lnk
[-] Datei gelöscht: C:\WINDOWS\SysWOW64\config\systemprofile\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\UC浏览器.lnk
[-] Datei gelöscht: C:\Users\Christoph\AppData\Roaming\Installer.dat
[-] Datei gelöscht: C:\Users\Natascha\AppData\Roaming\Mozilla\Firefox\Profiles\kdgysvak.default\invalidprefs.js


***** [ DLL ] *****



***** [ WMI ] *****



***** [ Verknüpfungen ] *****



***** [ Aufgabenplanung ] *****

[-] Aufgabe gelöscht: Samsung Update
[-] Aufgabe gelöscht: Tazyprefiry


***** [ Registrierungsdatenbank ] *****

[-] Schlüssel gelöscht: HKLM\SOFTWARE\Classes\UCHTML
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Classes\UCHTML.AssocFile.CRX
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Classes\UCHTML.AssocFile.HTM
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Classes\UCHTML.AssocFile.HTML
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Classes\UCHTML.AssocFile.MHT
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Classes\UCHTML.AssocFile.SHTM
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Classes\UCHTML.AssocFile.SHTML
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Classes\UCHTML.AssocFile.WEBP
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Classes\UCHTML.AssocFile.XHT
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Classes\UCHTML.AssocFile.XHTML
[-] Schlüssel gelöscht: HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\SNARE
[#] Schlüssel mit Neustart gelöscht: [x64] HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\SNARE
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Classes\AppID\{9CC34070-3A38-4C7A-89CB-EF8177EF07A1}
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Classes\CLSID\{3CCC052E-BDEE-408A-BEA7-90914EF2964B}
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Classes\CLSID\{61F47056-E400-43D3-AF1E-AB7DFFD4C4AD}
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Classes\CLSID\{E2B98EEA-EE55-4E9B-A8C1-6E5288DF785A}
[-] Schlüssel gelöscht: HKU\.DEFAULT\Software\UpgSvr
[-] Schlüssel gelöscht: HKU\S-1-5-21-3712444081-2832216142-1026754779-1001\Software\Installer
[-] Schlüssel gelöscht: HKU\S-1-5-21-3712444081-2832216142-1026754779-1001\Software\Smart PC Solutions
[-] Schlüssel gelöscht: HKU\S-1-5-21-3712444081-2832216142-1026754779-1001\Software\AutoTime
[-] Schlüssel gelöscht: HKU\S-1-5-21-3712444081-2832216142-1026754779-1001\Software\SNDA
[-] Schlüssel gelöscht: HKU\S-1-5-21-3712444081-2832216142-1026754779-1001\Software\VideoBox
[-] Schlüssel gelöscht: HKU\S-1-5-21-3712444081-2832216142-1026754779-1001\Software\PopWnd
[-] Schlüssel gelöscht: HKU\S-1-5-21-3712444081-2832216142-1026754779-1001\Software\UpgSvr
[#] Schlüssel mit Neustart gelöscht: HKU\S-1-5-18\Software\UpgSvr
[#] Schlüssel mit Neustart gelöscht: HKCU\Software\Installer
[#] Schlüssel mit Neustart gelöscht: HKCU\Software\Smart PC Solutions
[#] Schlüssel mit Neustart gelöscht: HKCU\Software\AutoTime
[#] Schlüssel mit Neustart gelöscht: HKCU\Software\SNDA
[#] Schlüssel mit Neustart gelöscht: HKCU\Software\VideoBox
[#] Schlüssel mit Neustart gelöscht: HKCU\Software\PopWnd
[#] Schlüssel mit Neustart gelöscht: HKCU\Software\UpgSvr
[-] Schlüssel gelöscht: HKLM\SOFTWARE\ScreenShot
[-] Schlüssel gelöscht: HKLM\SOFTWARE\msServer
[#] Schlüssel mit Neustart gelöscht: [x64] HKCU\Software\Installer
[#] Schlüssel mit Neustart gelöscht: [x64] HKCU\Software\Smart PC Solutions
[#] Schlüssel mit Neustart gelöscht: [x64] HKCU\Software\AutoTime
[#] Schlüssel mit Neustart gelöscht: [x64] HKCU\Software\SNDA
[#] Schlüssel mit Neustart gelöscht: [x64] HKCU\Software\VideoBox
[#] Schlüssel mit Neustart gelöscht: [x64] HKCU\Software\PopWnd
[#] Schlüssel mit Neustart gelöscht: [x64] HKCU\Software\UpgSvr
[-] Schlüssel gelöscht: [x64] HKLM\SOFTWARE\InterSect Alliance
[-] Schlüssel gelöscht: HKCU\Software\Microsoft\Internet Explorer\DOMStorage\castplatform.com
[-] Schlüssel gelöscht: HKCU\Software\Microsoft\Internet Explorer\DOMStorage\cdn.castplatform.com
[-] Schlüssel gelöscht: HKCU\Software\Microsoft\Internet Explorer\DOMStorage\social2search.com
[-] Schlüssel gelöscht: HKCU\Software\Microsoft\Internet Explorer\DOMStorage\www.social2search.com
[#] Schlüssel mit Neustart gelöscht: [x64] HKCU\Software\Microsoft\Internet Explorer\DOMStorage\castplatform.com
[#] Schlüssel mit Neustart gelöscht: [x64] HKCU\Software\Microsoft\Internet Explorer\DOMStorage\cdn.castplatform.com
[#] Schlüssel mit Neustart gelöscht: [x64] HKCU\Software\Microsoft\Internet Explorer\DOMStorage\social2search.com
[#] Schlüssel mit Neustart gelöscht: [x64] HKCU\Software\Microsoft\Internet Explorer\DOMStorage\www.social2search.com
[-] Wert gelöscht: HKU\S-1-5-21-3712444081-2832216142-1026754779-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run [VLC Updater]
[-] Wert gelöscht: HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Svchost [kuaizipupdatesvc]
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Classes\Drive\shellex\ContextMenuHandlers\KuaiZipShlExt
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\KuaiZipShlExt
[-] Schlüssel gelöscht: HKLM\SOFTWARE\Classes\AppID\QZipShell.DLL
[-] Wert gelöscht: HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Svchost [WinSAPSvc]
[-] Schlüssel gelöscht: HKEY_CLASSES_ROOT\*\shellex\ContextMenuHandlers\KuaiZipShlExt
[-] Wert gelöscht: HKCU\SOFTWARE\Classes\.crx\OpenWithProgids [UCHTML.AssocFile.CRX]
[-] Wert gelöscht: HKCU\SOFTWARE\Classes\.htm\OpenWithProgids [UCHTML.AssocFile.HTM]
[-] Wert gelöscht: HKCU\SOFTWARE\Classes\.html\OpenWithProgids [UCHTML.AssocFile.HTML]
[-] Wert gelöscht: HKCU\SOFTWARE\Classes\.mht\OpenWithProgids [UCHTML.AssocFile.MHT]
[-] Wert gelöscht: HKCU\SOFTWARE\Classes\.shtm\OpenWithProgids [UCHTML.AssocFile.SHTM]
[-] Wert gelöscht: HKCU\SOFTWARE\Classes\.shtml\OpenWithProgids [UCHTML.AssocFile.SHTML]
[-] Wert gelöscht: HKCU\SOFTWARE\Classes\.webp\OpenWithProgids [UCHTML.AssocFile.WEBP]
[-] Wert gelöscht: HKCU\SOFTWARE\Classes\.xht\OpenWithProgids [UCHTML.AssocFile.XHT]
[-] Wert gelöscht: HKCU\SOFTWARE\Classes\.xhtml\OpenWithProgids [UCHTML.AssocFile.XHTML]
[-] Wert gelöscht: HKLM\SOFTWARE\Classes\.crx\OpenWithProgids [UCHTML.AssocFile.CRX]
[-] Wert gelöscht: HKLM\SOFTWARE\Classes\.htm\OpenWithProgids [UCHTML.AssocFile.HTM]
[-] Wert gelöscht: HKLM\SOFTWARE\Classes\.html\OpenWithProgids [UCHTML.AssocFile.HTML]
[-] Wert gelöscht: HKLM\SOFTWARE\Classes\.mht\OpenWithProgids [UCHTML.AssocFile.MHT]
[-] Wert gelöscht: HKLM\SOFTWARE\Classes\.shtm\OpenWithProgids [UCHTML.AssocFile.SHTM]
[-] Wert gelöscht: HKLM\SOFTWARE\Classes\.shtml\OpenWithProgids [UCHTML.AssocFile.SHTML]
[-] Wert gelöscht: HKLM\SOFTWARE\Classes\.webp\OpenWithProgids [UCHTML.AssocFile.WEBP]
[-] Wert gelöscht: HKLM\SOFTWARE\Classes\.xht\OpenWithProgids [UCHTML.AssocFile.XHT]
[-] Wert gelöscht: HKLM\SOFTWARE\Classes\.xhtml\OpenWithProgids [UCHTML.AssocFile.XHTML]
[-] Schlüssel gelöscht: HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\UCBrowser.exe
[-] Wert gelöscht: HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\POLICIES\EXPLORER [ENABLESHELLEXECUTEHOOKS]


***** [ Browser ] *****

[-] Firefox Einstellungen bereinigt: "browser.search.defaultenginename" -  "initialsite123"
[-] Firefox Einstellungen bereinigt: "browser.search.searchengine.hp" -  "hxxp://www.initialsite123.com/?z=5a2c61ceaefe2fc36c6b1ddgbz0tagdq2eecec9b2q&from=icb&uid=SamsungXSSDX840XEVOX250GB_S1DBNSAF878189E&type=hp"
[-] Firefox Einstellungen bereinigt: "browser.search.searchengine.sp" -  "hxxp://www.initialsite123.com/search/?from=icb&q={searchTerms}&type=sp&uid=SamsungXSSDX840XEVOX250GB_S1DBNSAF878189E&z=5a2c61ceaefe2fc36c6b1ddgbz0tagdq2eecec9b2q"
[-] Firefox Einstellungen bereinigt: "browser.search.searchengine.url" -  "hxxp://www.initialsite123.com/search/?from=icb&q={searchTerms}&type=sp&uid=SamsungXSSDX840XEVOX250GB_S1DBNSAF878189E&z=5a2c61ceaefe2fc36c6b1ddgbz0tagdq2eecec9b2q"
[-] Firefox Einstellungen bereinigt: "browser.search.selectedEngine" -  "initialsite123"


*************************

:: "Tracing" Schlüssel gelöscht
:: Winsock Einstellungen zurückgesetzt
:: "Prefetch" Dateien gelöscht
:: Proxy Einstellungen zurückgesetzt
:: Internet Explorer Richtlinien gelöscht
:: Chrome Richtlinien gelöscht

*************************

C:\AdwCleaner\AdwCleaner[C0].txt - [10171 Bytes] - [27/04/2017 21:02:49]
C:\AdwCleaner\AdwCleaner[S0].txt - [9690 Bytes] - [27/04/2017 21:00:30]

########## EOF - C:\AdwCleaner\AdwCleaner[C0].txt - [10318 Bytes] ##########
         
JRT:

Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Malwarebytes
Version: 8.1.3 (04.10.2017)
Operating System: Windows 10 Home x64 
Ran by Christoph (Administrator) on 27.04.2017 at 21:07:46,58
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




File System: 2 

Successfully deleted: C:\Users\Christoph\AppData\Roaming\pdfforge (Folder) 
Successfully deleted: C:\Users\Christoph\Documents\add-in express (Folder) 

Deleted the following from C:\Users\Christoph\AppData\Roaming\Mozilla\Firefox\Profiles\2f9pw9xj.default\prefs.js
user_pref(browser.search.searchengine.uid, SamsungXSSDX840XEVOX250GB_S1DBNSAF878189E);
user_pref(browser.urlbar.suggest.searches, true);



Registry: 0 





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 27.04.2017 at 21:08:25,93
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
Wie gesagt weiß ich noch nicht, ob ich Freitag Nachmittag noch dazu komm am Computer was zu machen, da aich dann schon wegfahren muss, wahrscheinlich kann ich erst nach dem Wochenende weitermachen.
Bis dahin: Schöne Grüße und ein erholsames Wochenende allerseits!

Alt 28.04.2017, 10:09   #12
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Windows 10, Browser seltsames verhalten, Startseite gekapert, Avast Fehlermeldungen, Browser langsam - Standard

Windows 10, Browser seltsames verhalten, Startseite gekapert, Avast Fehlermeldungen, Browser langsam



adwCleaner zwecks Konstrolle bitte wiederholen
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 29.04.2017, 06:39   #13
Xenon1976
 
Windows 10, Browser seltsames verhalten, Startseite gekapert, Avast Fehlermeldungen, Browser langsam - Standard

Windows 10, Browser seltsames verhalten, Startseite gekapert, Avast Fehlermeldungen, Browser langsam



Ok, mach ich sobald ich wieder daheim bin (antworte grade am Smartphone) -siehe Abwesenheitsinfo oben. Schönes Wochenende wünsch ich noch, schöne Grüße, Xenon

Alt 30.04.2017, 20:39   #14
Xenon1976
 
Windows 10, Browser seltsames verhalten, Startseite gekapert, Avast Fehlermeldungen, Browser langsam - Standard

Windows 10, Browser seltsames verhalten, Startseite gekapert, Avast Fehlermeldungen, Browser langsam



So - bin wieder zurück.
Es wurde noch was gefunden.

Code:
ATTFilter
# AdwCleaner v6.046 - Bericht erstellt am 30/04/2017 um 21:30:24
# Aktualisiert am 24/04/2017 von Malwarebytes
# Datenbank : 2017-04-29.1 [Server]
# Betriebssystem : Windows 10 Home  (X64)
# Benutzername : Christoph - ARBEITSZIMMER
# Gestartet von : C:\Users\Christoph\Desktop\AdwCleaner_6.046.exe
# Modus: Löschen
# Unterstützung : https://www.malwarebytes.com/support



***** [ Dienste ] *****



***** [ Ordner ] *****



***** [ Dateien ] *****



***** [ DLL ] *****



***** [ WMI ] *****



***** [ Verknüpfungen ] *****



***** [ Aufgabenplanung ] *****



***** [ Registrierungsdatenbank ] *****

[-] Wert gelöscht: HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Svchost [Kitty]


***** [ Browser ] *****



*************************

:: "Tracing" Schlüssel gelöscht
:: Winsock Einstellungen zurückgesetzt
:: "Prefetch" Dateien gelöscht
:: Proxy Einstellungen zurückgesetzt
:: Internet Explorer Richtlinien gelöscht
:: Chrome Richtlinien gelöscht

*************************

C:\AdwCleaner\AdwCleaner[C0].txt - [10450 Bytes] - [27/04/2017 21:02:49]
C:\AdwCleaner\AdwCleaner[C2].txt - [1133 Bytes] - [30/04/2017 21:30:24]
C:\AdwCleaner\AdwCleaner[S0].txt - [9690 Bytes] - [27/04/2017 21:00:30]
C:\AdwCleaner\AdwCleaner[S1].txt - [1511 Bytes] - [30/04/2017 21:29:55]

########## EOF - C:\AdwCleaner\AdwCleaner[C2].txt - [1352 Bytes] ##########
         

Alt 01.05.2017, 13:03   #15
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Windows 10, Browser seltsames verhalten, Startseite gekapert, Avast Fehlermeldungen, Browser langsam - Standard

Windows 10, Browser seltsames verhalten, Startseite gekapert, Avast Fehlermeldungen, Browser langsam



Dann zeig mal frische FRST Logs. Haken setzen bei addition.txt dann auf Untersuchen klicken

__________________
Logfiles bitte immer in CODE-Tags posten

Antwort

Themen zu Windows 10, Browser seltsames verhalten, Startseite gekapert, Avast Fehlermeldungen, Browser langsam
.dll, antivirus, avast, browser, defender, desktop, explorer, firefox, flash player, google, home, homepage, installation, langsam, logfile, mozilla, netgear, prozesse, realtek, registry, scan, security, seltsames verhalten, services.exe, super, system, windows, windowsapps



Ähnliche Themen: Windows 10, Browser seltsames verhalten, Startseite gekapert, Avast Fehlermeldungen, Browser langsam


  1. Windows 10 extrem langsam, seltsames Verhalten, Werbung, SPAM
    Log-Analyse und Auswertung - 04.05.2017 (22)
  2. Windows 10: Seltsames Verhalten vom PC
    Log-Analyse und Auswertung - 30.11.2016 (3)
  3. Windows 8.1 - Versteckter Adware Browser-Hijacker öffnet Werbefenster in jedem Browser - PS4UX.com
    Log-Analyse und Auswertung - 12.08.2016 (1)
  4. alle Browser und CM Security von Adware gekapert
    Smartphone, Tablet & Handy Security - 14.03.2016 (8)
  5. Windows 8.1 Sehr langsam; Werbung öffnet sich automatisch in Browser (auch wenn Browser zunächst nicht geöffnet)
    Log-Analyse und Auswertung - 10.12.2015 (7)
  6. Windows mrtstub.exe / Vorhin extrem seltsames Verhalten
    Log-Analyse und Auswertung - 03.12.2015 (11)
  7. Windows 8.1: Startseite im Browser wird auf Yahoo umgeleitet, Webseiten blenden Werbung von Strong Signal ein
    Log-Analyse und Auswertung - 08.06.2015 (9)
  8. Windows 7 Google Chrome Browser sehr langsam Bilder werden langsam geladen
    Log-Analyse und Auswertung - 03.02.2015 (15)
  9. Friend Checker, Conduit Search, seltsames Browser Verhalten
    Log-Analyse und Auswertung - 15.10.2014 (7)
  10. Windows 7 (x64): ungewohntes Browser verhalten, instabile Verbindungen (Browser und Wlan)
    Log-Analyse und Auswertung - 20.09.2014 (9)
  11. Windows 7: Startseite in Browsern auf fremden Suchmaschinen + flackernder Browser
    Log-Analyse und Auswertung - 16.09.2014 (5)
  12. Windows 8: Browser öffnet unaufgefordert neue Fenster, Rückkehr zur Startseite
    Log-Analyse und Auswertung - 09.04.2014 (12)
  13. Windows 8: Sämtliche Browser starten mit 22find.com Startseite
    Log-Analyse und Auswertung - 08.04.2014 (8)
  14. Windows 7: Browser Startseite ist unveränderbar yahoo ...mit spigot
    Log-Analyse und Auswertung - 19.01.2014 (6)
  15. Windows 8.1: Nationzoom hat die Browser gekapert (nutze in erster Linie Firefox)
    Plagegeister aller Art und deren Bekämpfung - 17.12.2013 (9)
  16. Browser gekapert google wird auf isearch.avg weitergeleitet
    Log-Analyse und Auswertung - 20.02.2013 (21)
  17. Browser leitet um + Fehlermeldungen
    Log-Analyse und Auswertung - 20.08.2009 (1)

Zum Thema Windows 10, Browser seltsames verhalten, Startseite gekapert, Avast Fehlermeldungen, Browser langsam - Hallo, Xenon hier. Nachdem ich schon genug positives über euer Forum gelesen habe wende ich mich hier hoffnungsvoll an euch. Das wichtigste zuerst: Aulöser meiner Probleme scheint mir bekannt zu - Windows 10, Browser seltsames verhalten, Startseite gekapert, Avast Fehlermeldungen, Browser langsam...
Archiv
Du betrachtest: Windows 10, Browser seltsames verhalten, Startseite gekapert, Avast Fehlermeldungen, Browser langsam auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.