Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: grün unterstrichene Wörter - viel Werbung - Aufbau von Seiten verschoben

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 02.06.2014, 09:33   #1
SandraLeo
 
grün unterstrichene Wörter - viel Werbung  - Aufbau von Seiten verschoben - Standard

grün unterstrichene Wörter - viel Werbung - Aufbau von Seiten verschoben



Guten Tag allerseits,

vor einigen Wochen ist mein Google Chrome komplett abgestürzt, ich hatte es deinstalliert und neu runtergeladen ect.
Dabei muss ich mir jede Menge Mist gezogen haben.

Seitdem hab ich grün unterstrichene Wörter, jede Menge Werbung rechts-links-oben-unten auf all meinen Internetseiten (in So AdOptions-Kästchen) und der Aufbau der Internetseiten verschiebt sich teilweise sehr stark.
Das Ganze führt dann auch noch dazu, dass der Aufbau von Internetseiten so langsam ist.


Ich komme da allein nicht weiter.
Achso, ich hab Windows 7 und Chrome.

Herzlichen Dank
Viele Grüße
Sandra

Anbei die Scan Auswertung (hoffe mal das war jetzt richtig so):


FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 01-06-2014 01
Ran by Schmackey Sandra (administrator) on SCHMACKEYSANDRA on 02-06-2014 10:40:16
Running from C:\Users\Schmackey Sandra\Desktop
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 11
Boot Mode: Normal


==================== Processes (Whitelisted) =================

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(Cisco Systems, Inc.) C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnagent.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\NvXDSync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Cherished Technololgy LIMITED) C:\ProgramData\IePluginService\PluginService.exe
(Cherished Technololgy LIMITED) C:\ProgramData\WPM\wprotectmanager.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Andrea Electronics Corporation) C:\Program Files\Realtek\Audio\HDA\AERTSr64.exe
(Intel Corporation) C:\Program Files\Intel\BluetoothHS\BTHSAmpPalService.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(APN LLC.) C:\Program Files (x86)\AskPartnerNetwork\Toolbar\apnmcp.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Bluetooth\devmonsrv.exe
(Intel(R) Corporation) C:\Program Files\Intel\BluetoothHS\BTHSSecurityMgr.exe
(Intel(R) Corporation) C:\Program Files\Intel\WiFi\bin\EvtEng.exe
(Microsoft Corporation) C:\Windows\SysWOW64\svchost.exe
() C:\ProgramData\DatacardService\HWDeviceService64.exe
() C:\ProgramData\Mobile Partner\OnlineUpdate\ouc.exe
(Dell, Inc.) C:\Program Files (x86)\Dell\Dell Datasafe Online\NOBuAgent.exe
(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
(SoftThinks SAS) C:\Program Files (x86)\Dell DataSafe Local Backup\SftService.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
() C:\Program Files\003\xmkysecqun64.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Bluetooth\obexsrv.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
() C:\Program Files (x86)\Re-markit Corp\Re-markit_wd.exe
(Huawei Technologies Co., Ltd.) C:\ProgramData\DatacardService\DCSHelper.exe
(SoftThinks - Dell) C:\Program Files (x86)\Dell DataSafe Local Backup\Toaster.exe
(SoftThinks - Dell) C:\Program Files (x86)\Dell DataSafe Local Backup\Components\DSUpdate\DSUpd.exe
() C:\Program Files (x86)\Dell DataSafe Local Backup\Components\Scheduler\STService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
() C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe
(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\iFrmewrk.exe
(Dell Inc.) C:\Program Files\Dell\QuickSet\quickset.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avwebgrd.exe
() C:\Program Files (x86)\Dell\Stage Remote\StageRemote.exe
() C:\Program Files (x86)\Re-markit Corp\Re-markit158.exe
(Hewlett-Packard Co.) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtra08.exe
(Dropbox, Inc.) C:\Users\Schmackey Sandra\AppData\Roaming\Dropbox\bin\Dropbox.exe
(Creative Technology Ltd) C:\Program Files (x86)\Dell Webcam\Dell Webcam Central\WebcamDell2.exe
(Dell, Inc.) C:\Program Files (x86)\Dell\Dell Datasafe Online\NOBuClient.exe
() C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe
(shbox.de) C:\Program Files (x86)\FreePDF_XP\fpassist.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe
(Hewlett-Packard) C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(APN) C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe
(Apple Inc.) C:\Program Files (x86)\iTunes\iTunesHelper.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Bluetooth\mediasrv.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Bluetooth\btplayerctrl.exe
(Hewlett-Packard Co.) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqste08.exe
(Hewlett-Packard Co.) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqbam08.exe
(Hewlett-Packard) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqgpc01.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
(Nero AG) C:\Program Files (x86)\Nero\Update\NASvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Nero AG) C:\Program Files (x86)\Nero\SyncUP\SyncUP.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Nero AG) C:\Program Files (x86)\Nero\SyncUP\Nero.AndroidServer.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe


==================== Registry (Whitelisted) ==================

HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2531624 2010-12-17] (Synaptics Incorporated)
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [6611048 2011-02-19] (Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [2188904 2011-01-19] (Realtek Semiconductor)
HKLM\...\Run: [FreeFallProtection] => C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe [686704 2010-12-17] ()
HKLM\...\Run: [BTMTrayAgent] => C:\Program Files (x86)\Intel\Bluetooth\btmshell.dll [10365952 2011-05-19] (Intel Corporation)
HKLM\...\Run: [IntelPAN] => C:\Program Files\Common Files\Intel\WirelessCommon\iFrmewrk.exe [1935120 2011-07-28] (Intel(R) Corporation)
HKLM\...\Run: [QuickSet] => c:\Program Files\Dell\QuickSet\QuickSet.exe [4479648 2011-01-25] (Dell Inc.)
HKLM\...\Run: [IntelTBRunOnce] => wscript.exe //b //nologo "C:\Program Files\Intel\TurboBoost\RunTBGadgetOnce.vbs"
HKLM\...\Run: [Stage Remote] => C:\Program Files (x86)\Dell\Stage Remote\StageRemote.exe [2022976 2011-06-28] ()
HKLM\...\Run: [DellStage] => C:\Program Files (x86)\Dell Stage\Dell Stage\stage_primary.exe [2055016 2011-04-30] ()
HKLM-x32\...\Run: [Dell Webcam Central] => C:\Program Files (x86)\Dell Webcam\Dell Webcam Central\WebcamDell2.exe [503942 2011-04-13] (Creative Technology Ltd)
HKLM-x32\...\Run: [Dell DataSafe Online] => C:\Program Files (x86)\Dell\Dell Datasafe Online\NOBuClient.exe [1117528 2010-08-26] (Dell, Inc.)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [RoxWatchTray] => C:\Program Files (x86)\Common Files\Roxio Shared\OEM\12.0\SharedCOM\RoxWatchTray12OEM.exe [240112 2010-11-25] (Sonic Solutions)
HKLM-x32\...\Run: [Desktop Disc Tool] => C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe [514544 2010-11-17] ()
HKLM-x32\...\Run: [NeroLauncher] => C:\Program Files (x86)\Nero\SyncUP\NeroLauncher.exe [67496 2012-08-21] ()
HKLM-x32\...\Run: [AccuWeatherWidget] => C:\Program Files (x86)\Dell Stage\Dell Stage\AccuWeather\accuweather.exe [885760 2011-04-30] ()
HKLM-x32\...\Run: [FreePDF Assistant] => C:\Program Files (x86)\FreePDF_XP\fpassist.exe [371200 2011-02-23] (shbox.de)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959904 2013-11-21] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [HP Software Update] => C:\Program Files (x86)\HP\HP Software Update\HPWuSchd2.exe [49208 2011-05-10] (Hewlett-Packard)
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-04-21] (Apple Inc.)
HKLM-x32\...\Run: [QuickTime Task] => C:\Program Files (x86)\QuickTime\QTTask.exe [421888 2012-10-25] (Apple Inc.)
HKLM-x32\...\Run: [Cisco AnyConnect Secure Mobility Agent for Windows] => C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe [685048 2012-08-03] (Cisco Systems, Inc.)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [689744 2014-04-09] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [ApnTBMon] => C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe [1758160 2014-02-13] (APN)
HKLM-x32\...\Run: [iTunesHelper] => C:\Program Files (x86)\iTunes\iTunesHelper.exe [152392 2014-02-21] (Apple Inc.)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKLM\...\Policies\Explorer: [NoControlPanel] 0
HKU\S-1-5-21-761160385-581822078-3719903184-1001\...\Run: [SDP] => C:\Program Files (x86)\FilesFrog Update Checker\update_checker.exe /auto 
HKU\S-1-5-21-761160385-581822078-3719903184-1001\...\Run: [GoogleChromeAutoLaunch_71F1E9D3C93C41C8653F04007E331C21] => C:\Program Files (x86)\Google\Chrome\Application\chrome.exe [860488 2014-05-14] (Google Inc.)
HKU\S-1-5-21-761160385-581822078-3719903184-1001\...\MountPoints2: {d6003445-7dc6-11e1-adfb-ac7289cf9d37} - E:\AutoRun.exe
AppInit_DLLs-x32: C:\Windows\SysWOW64\nvinit.dll => C:\Windows\SysWOW64\nvinit.dll [141336 2013-12-18] (NVIDIA Corporation)
IFEO\DatamngrCoordinator.exe: [Debugger] tasklist.exe
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\HP Digital Imaging Monitor.lnk
ShortcutTarget: HP Digital Imaging Monitor.lnk -> C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtra08.exe (Hewlett-Packard Co.)
Startup: C:\Users\Schmackey Sandra\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk
ShortcutTarget: Dropbox.lnk -> C:\Users\Schmackey Sandra\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
GroupPolicy: Group Policy on Chrome detected <======= ATTENTION

==================== Internet (Whitelisted) ====================

ProxyEnable: Internet Explorer proxy is enabled.
ProxyServer: http=127.0.0.1:13828
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://istart.webssearches.com/?type=hp&ts=1396866030&from=tugs&uid=ST9750420AS_5WS1S6MVXXXX5WS1S6MV
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = 
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = 
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = 
HKCU\Software\Microsoft\Internet Explorer\Main,bProtector Start Page = hxxp://www.holasearch.com/?affID=121962&babsrc=HP_ss&mntrId=C43FAC7289CF9D34
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://istart.webssearches.com/web/?type=ds&ts=1396866030&from=tugs&uid=ST9750420AS_5WS1S6MVXXXX5WS1S6MV&q={searchTerms}
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://istart.webssearches.com/?type=hp&ts=1396866030&from=tugs&uid=ST9750420AS_5WS1S6MVXXXX5WS1S6MV
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://istart.webssearches.com/?type=hp&ts=1396866030&from=tugs&uid=ST9750420AS_5WS1S6MVXXXX5WS1S6MV
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://istart.webssearches.com/web/?type=ds&ts=1396866030&from=tugs&uid=ST9750420AS_5WS1S6MVXXXX5WS1S6MV&q={searchTerms}
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://istart.webssearches.com/web/?type=ds&ts=1396866030&from=tugs&uid=ST9750420AS_5WS1S6MVXXXX5WS1S6MV&q={searchTerms}
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://istart.webssearches.com/?type=hp&ts=1396866030&from=tugs&uid=ST9750420AS_5WS1S6MVXXXX5WS1S6MV
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxp://istart.webssearches.com/?type=hp&ts=1396866030&from=tugs&uid=ST9750420AS_5WS1S6MVXXXX5WS1S6MV
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = hxxp://istart.webssearches.com/web/?type=ds&ts=1396866030&from=tugs&uid=ST9750420AS_5WS1S6MVXXXX5WS1S6MV&q={searchTerms}
URLSearchHook: HKCU - (No Name) - {84FF7BD6-B47F-46F8-9130-01B2696B36CB} - No File
StartMenuInternet: IEXPLORE.EXE - C:\Program Files\Internet Explorer\iexplore.exe hxxp://istart.webssearches.com/?type=sc&ts=1396866030&from=tugs&uid=ST9750420AS_5WS1S6MVXXXX5WS1S6MV
SearchScopes: HKLM - DefaultScope {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = hxxp://istart.webssearches.com/web/?type=ds&ts=1396866030&from=tugs&uid=ST9750420AS_5WS1S6MVXXXX5WS1S6MV&q={searchTerms}
SearchScopes: HKLM - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM - {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = hxxp://istart.webssearches.com/web/?type=ds&ts=1396866030&from=tugs&uid=ST9750420AS_5WS1S6MVXXXX5WS1S6MV&q={searchTerms}
SearchScopes: HKLM-x32 - DefaultScope {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = hxxp://istart.webssearches.com/web/?type=ds&ts=1396866030&from=tugs&uid=ST9750420AS_5WS1S6MVXXXX5WS1S6MV&q={searchTerms}
SearchScopes: HKLM-x32 - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 - {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = hxxp://istart.webssearches.com/web/?type=ds&ts=1396866030&from=tugs&uid=ST9750420AS_5WS1S6MVXXXX5WS1S6MV&q={searchTerms}
SearchScopes: HKCU - DefaultScope {0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9} URL = hxxp://www.holasearch.com/?q={searchTerms}&affID=121962&babsrc=SP_ss&mntrId=C43FAC7289CF9D34
SearchScopes: HKCU - bProtectorDefaultScope {0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9}
SearchScopes: HKCU - {0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9} URL = hxxp://www.holasearch.com/?q={searchTerms}&affID=121962&babsrc=SP_ss&mntrId=C43FAC7289CF9D34
SearchScopes: HKCU - {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = hxxp://istart.webssearches.com/web/?type=ds&ts=1396866030&from=tugs&uid=ST9750420AS_5WS1S6MVXXXX5WS1S6MV&q={searchTerms}
SearchScopes: HKCU - {AD99B542-830C-4D6B-8758-A51D11FD8A50} URL = 
BHO: HQVid8.1v2 - {11111111-1111-1111-1111-110511311172} - C:\Program Files (x86)\HQVid8.1v2\HQVid8.1v2-bho64.dll (High-QualityV9)
BHO: McAfee Phishing Filter - {27B4851A-3207-45A2-B947-BE8AFE6163AB} - c:\PROGRA~1\mcafee\msk\MSKAPB~1.DLL No File
BHO: Avira SearchFree Toolbar - {41564952-412D-5637-00A7-7A786E7484D7} - C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Passport_x64.dll (APN LLC.)
BHO: Citavi Picker - {609D670F-B735-4da7-AC6D-F3BD358E325E} - C:\Windows\system32\mscoree.dll (Microsoft Corporation)
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll (Sun Microsystems, Inc.)
BHO-x32: No Name - {02478D38-C3F9-4efb-9B51-7695ECA05670} -  No File
BHO-x32: HP Print Enhancer - {0347C33E-8762-4905-BF09-768834316C61} - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\hpswp_printenhancer.dll (Hewlett-Packard Co.)
BHO-x32: 2rs3 - {10AD2C61-0898-4348-8600-14A342F22AC3} - C:\Program Files (x86)\SupraSavings\2rs3.dll ()
BHO-x32: McAfee Phishing Filter - {27B4851A-3207-45A2-B947-BE8AFE6163AB} - c:\progra~1\mcafee\msk\mskapbho.dll No File
BHO-x32: IETabPage Class - {3593C8B9-8E18-4B4B-B7D3-CB8BEB1AA42C} - C:\Program Files (x86)\SupTab\SupTab.dll (Thinknice Co. Limited)
BHO-x32: Avira SearchFree Toolbar - {41564952-412D-5637-00A7-7A786E7484D7} - C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Passport.dll (APN LLC.)
BHO-x32: Citavi Picker - {609D670F-B735-4da7-AC6D-F3BD358E325E} - C:\Windows\SysWOW64\mscoree.dll (Microsoft Corporation)
BHO-x32: No Name - {84FF7BD6-B47F-46F8-9130-01B2696B36CB} -  No File
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Skype add-on for Internet Explorer - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
BHO-x32: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: delta Helper Object - {C1AF5FA5-852C-4C90-812E-A7F75E011D87} - C:\Program Files (x86)\Delta\delta\1.8.16.16\bh\delta.dll (Delta-search.com)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre6\bin\jp2ssv.dll (Sun Microsystems, Inc.)
BHO-x32: HP Smart BHO Class - {FFFFFFFF-CF4E-4F2B-BDC2-0E72E116A856} - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\hpswp_BHO.dll (Hewlett-Packard Co.)
Toolbar: HKLM - Avira SearchFree Toolbar - {41564952-412D-5637-00A7-7A786E7484D7} - C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Passport_x64.dll (APN LLC.)
Toolbar: HKLM-x32 - Delta Toolbar - {82E1477C-B154-48D3-9891-33D83C26BCD3} - C:\Program Files (x86)\Delta\delta\1.8.16.16\deltaTlbr.dll (Delta-search.com)
Toolbar: HKLM-x32 - Avira SearchFree Toolbar - {41564952-412D-5637-00A7-7A786E7484D7} - C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Passport.dll (APN LLC.)
Toolbar: HKCU - Avira SearchFree Toolbar - {41564952-412D-5637-00A7-7A786E7484D7} - C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Passport_x64.dll (APN LLC.)
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} -  No File
Handler-x32: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Winsock: Catalog9 01 C:\Windows\SysWOW64\SecureAssist.dll [295080] (SecureAssist)
Winsock: Catalog9 02 C:\Windows\SysWOW64\SecureAssist.dll [295080] (SecureAssist)
Winsock: Catalog9 03 C:\Windows\SysWOW64\SecureAssist.dll [295080] (SecureAssist)
Winsock: Catalog9 04 C:\Windows\SysWOW64\SecureAssist.dll [295080] (SecureAssist)
Winsock: Catalog9 25 C:\Windows\SysWOW64\SecureAssist.dll [295080] (SecureAssist)
Winsock: Catalog9-x64 01 C:\Windows\system32\SecureAssist64.dll [338120] (SecureAssist)
Winsock: Catalog9-x64 02 C:\Windows\system32\SecureAssist64.dll [338120] (SecureAssist)
Winsock: Catalog9-x64 03 C:\Windows\system32\SecureAssist64.dll [338120] (SecureAssist)
Winsock: Catalog9-x64 04 C:\Windows\system32\SecureAssist64.dll [338120] (SecureAssist)
Winsock: Catalog9-x64 25 C:\Windows\system32\SecureAssist64.dll [338120] (SecureAssist)
Hosts: There are more than one entry in Hosts. See Hosts section of Addition.txt
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF Plugin: @garmin.com/GpsControl - C:\Program Files\Garmin GPS Plugin\npGarmin.dll (GARMIN Corp.)
FF Plugin: @java.com/JavaPlugin - C:\Program Files\Java\jre6\bin\new_plugin\npjp2.dll (Sun Microsystems, Inc.)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=2.1.1 - C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @Apple.com/iTunes,version=1.0 - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @garmin.com/GpsControl - C:\Program Files (x86)\Garmin GPS Plugin\npGarmin.dll (GARMIN Corp.)
FF Plugin-x32: @Google.com/GoogleEarthPlugin - C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin-x32: @java.com/JavaPlugin - C:\Program Files (x86)\Java\jre6\bin\new_plugin\npjp2.dll (Sun Microsystems, Inc.)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files (x86)\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3555.0308 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.24.7\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.24.7\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF HKLM-x32\...\Firefox\Extensions: [smartwebprinting@hp.com] - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3
FF Extension: HP Smart Web Printing - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3 [2011-11-26]
FF HKLM-x32\...\Thunderbird\Extensions: [msktbird@mcafee.com] - C:\Program Files\McAfee\MSK
FF HKCU\...\Firefox\Extensions: [smartwebprinting@hp.com] - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3
FF Extension: HP Smart Web Printing - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3 [2011-11-26]
FF HKCU\...\Firefox\Extensions: [{3306b4c0-319d-423b-a5d8-f6c757c446a5}] - C:\Program Files (x86)\Re-markit Corp\158.xpi
FF Extension: Re-markit - C:\Program Files (x86)\Re-markit Corp\158.xpi [2014-04-07]

Chrome: 
=======
CHR HomePage: 
CHR Extension: (Avira SearchFree Toolbar plus Web Protection) - C:\Users\Schmackey Sandra\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaaaacalgebmfelllfiaoknifldpngjh [2013-09-27]
CHR Extension: (Re-markit) - C:\Users\Schmackey Sandra\AppData\Local\Google\Chrome\User Data\Default\Extensions\dcpfhaghaadpjpgocojgnlhjcieeooel [2014-04-07]
CHR Extension: (hola Toolbar) - C:\Users\Schmackey Sandra\AppData\Local\Google\Chrome\User Data\Default\Extensions\fagpjgjmoaccgkkpjeoinehnoaimnbla [2013-06-16]
CHR HKCU\...\Chrome\Extension: [nikpibnbobmbdbheedjfogjlikpgpnhp] - C:\Users\Schmackey Sandra\AppData\Roaming\DVDVideoSoft\DVDVideoSoftBrowserExtension.crx [2012-11-30]
CHR HKLM-x32\...\Chrome\Extension: [aaaaacalgebmfelllfiaoknifldpngjh] - C:\ProgramData\AskPartnerNetwork\Toolbar\AVIRA-V7\CRX\ToolbarCR.crx [2014-02-24]
CHR HKLM-x32\...\Chrome\Extension: [eooncjejnppfjjklapaamhcdmjbilmde] - C:\Users\Schmackey Sandra\AppData\Roaming\BabSolution\CR\Delta.crx [2013-04-19]
CHR HKLM-x32\...\Chrome\Extension: [jifflliplgeajjdhmkcfnngfpgbjonjg] - C:\Program Files (x86)\Perion\NewTab\newTab.crx [2012-11-10]
CHR HKLM-x32\...\Chrome\Extension: [ohgndokldibnndfnjnagojmheejlengn] - C:\Program Files (x86)\Citavi 4\Pickers\Chrome\ChromePicker.crx [2014-02-07]

==================== Services (Whitelisted) =================

R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [440400 2014-04-09] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [440400 2014-04-09] (Avira Operations GmbH & Co. KG)
R2 AntiVirWebService; C:\Program Files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE [1017424 2014-04-09] (Avira Operations GmbH & Co. KG)
R2 APNMCP; C:\Program Files (x86)\AskPartnerNetwork\Toolbar\apnmcp.exe [166352 2014-02-13] (APN LLC.)
R2 HWDeviceService64.exe; C:\ProgramData\DatacardService\HWDeviceService64.exe [346976 2011-03-14] ()
R2 IePluginService; C:\ProgramData\IePluginService\PluginService.exe [705136 2014-04-11] (Cherished Technololgy LIMITED)
S2 Mobile Partner. RunOuc; C:\Program Files (x86)\Mobile Partner\UpdateDog\ouc.exe [239968 2012-04-03] ()
S3 MyWiFiDHCPDNS; C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe [340240 2011-07-28] ()
R2 Re-markit; C:\Program Files (x86)\Re-markit Corp\Re-markit158.exe [143360 2014-04-07] ()
R2 Wpm; C:\ProgramData\WPM\wprotectmanager.exe [496640 2014-04-07] (Cherished Technololgy LIMITED)
R2 xmkysecqun64; C:\Program Files\003\xmkysecqun64.exe [706560 2014-04-07] ()
S2 SecureAssist; C:\Program Files\SupraSavings\SecureAssist.exe [X]

==================== Drivers (Whitelisted) ====================

R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [108440 2013-12-20] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [131576 2013-12-20] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2013-11-25] (Avira Operations GmbH & Co. KG)
U5 ew_hwusbdev; C:\Windows\System32\Drivers\ew_hwusbdev.sys [117248 2012-04-03] (Huawei Technologies Co., Ltd.)
R1 nvkflt; C:\Windows\System32\DRIVERS\nvkflt.sys [300320 2013-12-18] (NVIDIA Corporation)
S3 NvStUSB; C:\Windows\system32\drivers\nvstusb.sys [121960 2010-12-12] ()

==================== NetSvcs (Whitelisted) ===================
         
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 01-06-2014 01
Ran by Schmackey Sandra at 2014-06-02 10:40:52
Running from C:\Users\Schmackey Sandra\Desktop
Boot Mode: Normal
==========================================================


==================== Security Center ========================

AV: Avira Desktop (Disabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AS: Avira Desktop (Disabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

64 Bit HP CIO Components Installer (Version: 7.2.8 - Hewlett-Packard) Hidden
Adobe Reader X (10.1.9) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AA1000000001}) (Version: 10.1.9 - Adobe Systems Incorporated)
Citavi 4 (HKLM-x32\...\{CC0A85B2-734A-45B3-B678-05F6A6499AC7}) (Version: 4.3.0.15 - Swiss Academic Software)
Dell Edoc Viewer (HKLM\...\{8EBA8727-ADC2-477B-9D9A-1A1836BE4E05}) (Version: 1.0.0 - Dell Inc)
Dropbox (HKCU\...\Dropbox) (Version: 2.8.2 - Dropbox, Inc.)
Garmin Communicator Plugin (HKLM-x32\...\{032A13FF-D26D-4844-9597-7EF698627985}) (Version: 4.1.0 - Garmin Ltd or its subsidiaries)
Garmin Communicator Plugin x64 (HKLM\...\{AFA301E1-B410-4F1B-B1C0-2E92FDCD94AD}) (Version: 4.1.0 - Garmin Ltd or its subsidiaries)
Garmin Training Center (HKLM-x32\...\{7D542452-84EB-47C0-97BA-735C523AB555}) (Version:  - )
Garmin USB Drivers (HKLM-x32\...\{3D5D6CFC-3097-425A-8D8F-7EAF5D57641D}) (Version:  - )
Garmin WebUpdater (HKLM-x32\...\{AE1EC58E-B2AC-4959-A4C2-C38202A25239}) (Version: 2.5.6 - Garmin Ltd or its subsidiaries)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 35.0.1916.114 - Google Inc.)
Google Update Helper (x32 Version: 1.3.24.7 - Google Inc.) Hidden
HP Customer Participation Program 13.0 (HKLM\...\HPExtendedCapabilities) (Version: 13.0 - HP)
HP Document Manager 2.0 (HKLM\...\HP Document Manager) (Version: 2.0 - HP)
HP Imaging Device Functions 13.0 (HKLM\...\HP Imaging Device Functions) (Version: 13.0 - HP)
HP Officejet 4500 G510g-m (HKLM\...\{E5083D57-D93F-404C-A91F-1C50D67C2BEB}) (Version: 13.0 - HP)
HP Smart Web Printing 4.5 (HKLM\...\HP Smart Web Printing) (Version: 4.5 - HP)
HP Solution Center 13.0 (HKLM\...\HP Solution Center & Imaging Support Tools) (Version: 13.0 - HP)
IB Updater Service (HKLM\...\WNLT) (Version: 2.0.0.3 - ) <==== ATTENTION
Intel PROSet Wireless (Version:  - ) Hidden
Intel(R) PROSet/Wireless Software for Bluetooth(R) Technology (HKLM\...\{7CE8BE79-ABC3-4B2C-9543-28ED2B0A9EA8}) (Version: 1.2.0.0587 - Intel Corporation)
Intel(R) PROSet/Wireless WiFi-Software (HKLM\...\{25FBDA9A-E868-4B3B-B9FF-D923818511A1}) (Version: 14.2.0000 - Intel Corporation)
iTunes (HKLM\...\{B8BA155B-1E75-405F-9CB4-8A99615D09DC}) (Version: 11.1.5.5 - Apple Inc.)
Java(TM) 6 Update 27 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86416027FF}) (Version: 6.0.270 - Oracle)
Microsoft .NET Framework 4.5.1 (DEU) (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft Application Error Reporting (Version: 12.0.6015.5000 - Microsoft Corporation) Hidden
Microsoft Office Access MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Excel MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Office 64-bit Components 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office OneNote MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Outlook MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office PowerPoint MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (English) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (French) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (Italian) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proofing (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Publisher MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared 64-bit MUI (German) 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Single Image 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Word MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30214.0 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
My Dell (HKLM\...\PC-Doctor for Windows) (Version: 3.3.6261.27 - PC-Doctor, Inc.)
Nero Update (HKLM-x32\...\{65BB0407-4CC8-4DC7-952E-3EEFDF05602A}) (Version:  - )
Network64 (Version: 130.0.374.000 - Hewlett-Packard) Hidden
Network64 (Version: 140.0.221.000 - Hewlett-Packard) Hidden
NVIDIA 3D Vision Treiber 331.65 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 331.65 - NVIDIA Corporation)
NVIDIA Grafiktreiber 331.65 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 331.65 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.26.4 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.26.4 - NVIDIA Corporation)
NVIDIA Install Application (Version: 2.1002.133.889 - NVIDIA Corporation) Hidden
NVIDIA Optimus 1.15.2 (Version: 1.15.2 - NVIDIA Corporation) Hidden
NVIDIA Systemsteuerung 331.65 (Version: 331.65 - NVIDIA Corporation) Hidden
NVIDIA Update 1.15.2 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 1.15.2 - NVIDIA Corporation)
NVIDIA Update Components (Version: 1.15.2 - NVIDIA Corporation) Hidden
OCR Software by I.R.I.S. 13.0 (HKLM\...\HPOCR) (Version: 13.0 - HP)
PhotoLine 15.5.4.0 (HKLM\...\PhotoLine_is1) (Version: 15.5.4.0 - )
Quickset64 (HKLM\...\{87CF757E-C1F1-4D22-865C-00C6950B5258}) (Version: 11.0.10 - Dell Inc.)
RBVirtualFolder64Inst (Version: 1.00.0000 - Roxio, Inc.) Hidden
RedMon - Redirection Port Monitor (HKLM\...\Redirection Port Monitor) (Version:  - )
Roxio File Backup (Version: 1.3.2 - Roxio) Hidden
Shared C Run-time for x64 (HKLM\...\{EF79C448-6946-4D71-8134-03407888C054}) (Version: 10.0.0 - McAfee)
Shop for HP Supplies (HKLM\...\Shop for HP Supplies) (Version: 13.0 - HP)
SupraSavings (Version: 1.0.0.0 - SupraSavings) Hidden <==== ATTENTION
SupraSavings (x32 Version: 1.0.0.0 - SupraSavings) Hidden <==== ATTENTION
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 15.2.6.0 - Synaptics Incorporated)
Überwachungstool für die Intel® Turbo-Boost-Technik 2.0 (HKLM\...\{B77EFA0B-9BD3-4122-9F9A-15A963B5EA24}) (Version: 2.1.23.0 - Intel)
Update for Mipony Download Manager (HKCU\...\DSite) (Version:  - ) <==== ATTENTION
VLC media player 2.1.1 (HKLM\...\VLC media player) (Version: 2.1.1 - VideoLAN)
Windows Driver Package - Garmin (grmnusb) GARMIN Devices  (04/19/2012 2.3.1.0) (HKLM\...\98157A226B40B173301B0F53C8E98C47805D5152) (Version: 04/19/2012 2.3.1.0 - Garmin)
Windows Live ID Sign-in Assistant (Version: 7.250.4232.0 - Microsoft Corporation) Hidden
Windows Live Language Selector (Version: 15.4.3555.0308 - Microsoft Corporation) Hidden
Windows Live MIME IFilter (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Remote Client (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Client Resources (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Service (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Service Resources (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
WinRAR 4.10 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 4.10.0 - win.rar GmbH)

==================== Restore Points  =========================

29-04-2014 11:24:13 Windows Update
03-05-2014 10:12:40 Removed iTunes
03-05-2014 10:15:05 Removed Apple Mobile Device Support
03-05-2014 10:21:37 Installed iTunes
03-05-2014 10:31:01 Removed iTunes
03-05-2014 10:43:35 Installed iTunes
27-05-2014 15:00:23 Windows Update
27-05-2014 19:27:45 Windows Update
27-05-2014 19:31:11 Windows Update

==================== Hosts content: ==========================

2009-07-14 04:34 - 2014-05-04 11:37 - 00000902 ____A C:\Windows\system32\Drivers\etc\hosts
144.41.19.10	vpn.uni-hohenheim.de
144.41.19.10	vpn.uni-hohenheim.de


==================== Scheduled Tasks (whitelisted) =============

Task: {03EFA44D-0116-4CCB-80F9-BD4C86E9CB1A} - System32\Tasks\Re-markit Update => C:\Program Files (x86)\Re-markit Corp\ReMar.exe [2014-04-07] () <==== ATTENTION
Task: {087AFF64-3E97-42E1-B55B-3DA440588FD2} - System32\Tasks\d8196673-3ed8-4a48-a051-70eb7ce8fdf0-3 => C:\Program Files (x86)\HQVid8.1v2\d8196673-3ed8-4a48-a051-70eb7ce8fdf0-3.exe <==== ATTENTION
Task: {2EEFC42D-087B-4927-99B4-3B738F232118} - System32\Tasks\d8196673-3ed8-4a48-a051-70eb7ce8fdf0-2 => C:\Program Files (x86)\HQVid8.1v2\d8196673-3ed8-4a48-a051-70eb7ce8fdf0-2.exe <==== ATTENTION
Task: {32848422-4530-413E-AC2A-14D57866CE39} - System32\Tasks\d8196673-3ed8-4a48-a051-70eb7ce8fdf0-5 => C:\Program Files (x86)\HQVid8.1v2\d8196673-3ed8-4a48-a051-70eb7ce8fdf0-5.exe <==== ATTENTION
Task: {4D916BA9-8B3D-4750-854D-2B07D022D393} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-04-07] (Adobe Systems Incorporated)
Task: {66D80A71-3208-4910-A226-D2B6A3D54316} - System32\Tasks\d8196673-3ed8-4a48-a051-70eb7ce8fdf0-1 => C:\Program Files (x86)\HQVid8.1v2\HQVid8.1v2-codedownloader.exe <==== ATTENTION
Task: {71051C34-D640-44D5-8CFD-1BC55AEFDFF7} - System32\Tasks\d8196673-3ed8-4a48-a051-70eb7ce8fdf0-4 => C:\Program Files (x86)\HQVid8.1v2\d8196673-3ed8-4a48-a051-70eb7ce8fdf0-4.exe <==== ATTENTION
Task: {7C300FCD-4782-42B8-8A90-73EE5FD2C6B1} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2012-08-31] (Google Inc.)
Task: {9A0053CF-4EEA-4295-82E5-D52EC7E70981} - System32\Tasks\Re-markit_wd => C:\Program Files (x86)\Re-markit Corp\Re-markit_wd.exe [2014-04-07] () <==== ATTENTION
Task: {A3E5F064-4EBF-447F-A939-867E564A4A9E} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2012-08-31] (Google Inc.)
Task: {B05EE7EF-A0D4-44C1-8006-169108B0DE60} - System32\Tasks\{4F7870F4-7676-4BDE-B899-5F3F943D759D} => C:\Program Files (x86)\iTunes\iTunes.exe [2014-02-21] (Apple Inc.)
Task: {CA56E0A7-18FF-46CA-946B-A80A56221A05} - System32\Tasks\BitGuard => Sc.exe start BitGuard <==== ATTENTION
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\d8196673-3ed8-4a48-a051-70eb7ce8fdf0-1.job => C:\Program Files (x86)\HQVid8.1v2\HQVid8.1v2-codedownloader.exe <==== ATTENTION
Task: C:\Windows\Tasks\d8196673-3ed8-4a48-a051-70eb7ce8fdf0-2.job => C:\Program Files (x86)\HQVid8.1v2\d8196673-3ed8-4a48-a051-70eb7ce8fdf0-2.exe <==== ATTENTION
Task: C:\Windows\Tasks\d8196673-3ed8-4a48-a051-70eb7ce8fdf0-3.job => C:\Program Files (x86)\HQVid8.1v2\d8196673-3ed8-4a48-a051-70eb7ce8fdf0-3.exe <==== ATTENTION
Task: C:\Windows\Tasks\d8196673-3ed8-4a48-a051-70eb7ce8fdf0-4.job => C:\Program Files (x86)\HQVid8.1v2\d8196673-3ed8-4a48-a051-70eb7ce8fdf0-4.exe <==== ATTENTION
Task: C:\Windows\Tasks\d8196673-3ed8-4a48-a051-70eb7ce8fdf0-5.job => C:\Program Files (x86)\HQVid8.1v2\d8196673-3ed8-4a48-a051-70eb7ce8fdf0-5.exe <==== ATTENTION
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\Re-markit Update.job => C:\Program Files (x86)\Re-markit Corp\ReMar.exe <==== ATTENTION
Task: C:\Windows\Tasks\Re-markit_wd.job => C:\Program Files (x86)\Re-markit Corp\Re-markit_wd.exe <==== ATTENTION

==================== Loaded Modules (whitelisted) =============

2014-01-26 18:41 - 2013-10-23 10:20 - 00102176 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2011-11-15 21:57 - 2010-06-17 22:56 - 00087040 _____ () C:\Windows\System32\redmonnt.dll
2011-07-28 03:07 - 2011-07-28 03:07 - 01501696 _____ () C:\Program Files\Common Files\Intel\WirelessCommon\Libeay32.dll
2011-03-14 17:27 - 2011-03-14 17:27 - 00346976 _____ () C:\ProgramData\DatacardService\HWDeviceService64.exe
2012-04-03 22:03 - 2012-04-03 22:02 - 00239968 _____ () C:\ProgramData\Mobile Partner\OnlineUpdate\ouc.exe
2014-04-07 12:30 - 2014-04-07 12:30 - 00706560 _____ () C:\Program Files\003\xmkysecqun64.exe
2012-02-18 20:53 - 2012-01-09 20:44 - 00193536 _____ () C:\Program Files\WinRAR\rarext.dll
2014-04-07 12:20 - 2014-04-07 12:20 - 00077312 _____ () C:\Program Files (x86)\Re-markit Corp\Re-markit_wd.exe
2011-10-05 00:40 - 2011-08-18 17:05 - 02751808 _____ () C:\Program Files (x86)\Dell DataSafe Local Backup\COMPONENTS\SCHEDULER\STSERVICE.EXE
2011-10-05 01:38 - 2011-03-26 10:28 - 00094208 _____ () C:\Windows\System32\IccLibDll_x64.dll
2011-10-05 00:28 - 2010-12-17 17:25 - 00686704 _____ () C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe
2011-07-28 03:07 - 2011-07-28 03:07 - 01501696 _____ () C:\Program Files\Common Files\Intel\WirelessCommon\LIBEAY32.dll
2011-06-28 02:26 - 2011-06-28 02:26 - 02022976 _____ () C:\Program Files (x86)\Dell\Stage Remote\StageRemote.exe
2014-04-07 12:20 - 2014-04-07 12:20 - 00143360 _____ () C:\Program Files (x86)\Re-markit Corp\Re-markit158.exe
2010-11-17 17:35 - 2010-11-17 17:35 - 00514544 _____ () C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe
2012-08-03 21:53 - 2012-08-03 21:53 - 00062968 _____ () C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\zlib1.dll
2013-09-27 12:44 - 2013-09-27 12:43 - 00394824 _____ () C:\Program Files (x86)\Avira\AntiVir Desktop\sqlite3.dll
2012-04-03 22:03 - 2012-04-03 22:02 - 00011362 _____ () C:\ProgramData\Mobile Partner\OnlineUpdate\mingwm10.dll
2012-04-03 22:03 - 2012-04-03 22:02 - 00043008 _____ () C:\ProgramData\Mobile Partner\OnlineUpdate\libgcc_s_dw2-1.dll
2012-04-03 22:03 - 2012-04-03 22:02 - 02415104 _____ () C:\ProgramData\Mobile Partner\OnlineUpdate\QtCore4.dll
2012-04-03 22:03 - 2012-04-03 22:02 - 01148416 _____ () C:\ProgramData\Mobile Partner\OnlineUpdate\QtNetwork4.dll
2012-04-03 22:03 - 2012-04-03 22:02 - 00383488 _____ () C:\ProgramData\Mobile Partner\OnlineUpdate\QueryStrategy.dll
2012-04-03 22:03 - 2012-04-03 22:02 - 00398336 _____ () C:\ProgramData\Mobile Partner\OnlineUpdate\QtXml4.dll
2010-03-17 03:28 - 2010-03-17 03:28 - 01926144 _____ () C:\Program Files (x86)\Dell\Stage Remote\QtCore4.dll
2010-03-22 22:52 - 2010-03-22 22:52 - 06776832 _____ () C:\Program Files (x86)\Dell\Stage Remote\QtGui4.dll
2010-03-17 03:28 - 2010-03-17 03:28 - 00635904 _____ () C:\Program Files (x86)\Dell\Stage Remote\QtNetwork4.dll
2010-03-17 03:28 - 2010-03-17 03:28 - 00326144 _____ () C:\Program Files (x86)\Dell\Stage Remote\QtXml4.dll
2011-06-25 06:20 - 2011-06-25 06:20 - 00565968 _____ () C:\Program Files (x86)\Dell\Stage Remote\sqlite3.dll
2011-06-28 02:25 - 2011-06-28 02:25 - 00058944 _____ () C:\Program Files (x86)\Dell\Stage Remote\DataService.dll
2011-06-25 06:32 - 2011-06-25 06:32 - 00323136 _____ () C:\Program Files (x86)\Dell\Stage Remote\de-DE\UI\ManagerUI.dll
2010-03-12 02:52 - 2010-03-12 02:52 - 00028160 _____ () C:\Program Files (x86)\Dell\Stage Remote\plugins\imageformats\qgif4.dll
2010-03-05 22:07 - 2010-03-05 22:07 - 00031744 _____ () C:\Program Files (x86)\Dell\Stage Remote\plugins\imageformats\qico4.dll
2010-03-05 22:07 - 2010-03-05 22:07 - 00125952 _____ () C:\Program Files (x86)\Dell\Stage Remote\plugins\imageformats\qjpeg4.dll
2010-03-12 02:52 - 2010-03-12 02:52 - 00225280 _____ () C:\Program Files (x86)\Dell\Stage Remote\plugins\imageformats\qmng4.dll
2014-04-07 12:20 - 2014-04-07 12:20 - 00133120 _____ () C:\Program Files (x86)\Re-markit Corp\Re-markit158.dll
2014-06-02 09:49 - 2014-06-02 09:49 - 00043008 _____ () C:\Users\Schmackey Sandra\AppData\Local\Temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmpblvhrx.dll
2013-08-23 21:01 - 2013-08-23 21:01 - 25100288 _____ () C:\Users\Schmackey Sandra\AppData\Roaming\Dropbox\bin\libcef.dll
2010-11-25 05:44 - 2010-11-25 05:44 - 00375280 _____ () c:\program files (x86)\common files\roxio shared\dllshared\SQLite352.dll
2014-05-26 22:41 - 2014-05-14 01:40 - 00716616 _____ () C:\Program Files (x86)\Google\Chrome\Application\35.0.1916.114\libglesv2.dll
2014-05-26 22:41 - 2014-05-14 01:40 - 00126280 _____ () C:\Program Files (x86)\Google\Chrome\Application\35.0.1916.114\libegl.dll
2011-07-08 00:13 - 2011-07-08 00:13 - 00251688 _____ () C:\Program Files (x86)\Nero\SyncUP\System.ComponentModel.Composition.dll
2011-07-08 00:14 - 2011-07-08 00:14 - 00891688 _____ () C:\Program Files (x86)\Nero\SyncUP\System.Data.SQLite.dll
2014-05-26 22:41 - 2014-05-14 01:40 - 04217672 _____ () C:\Program Files (x86)\Google\Chrome\Application\35.0.1916.114\pdf.dll
2014-05-26 22:41 - 2014-05-14 01:40 - 00414536 _____ () C:\Program Files (x86)\Google\Chrome\Application\35.0.1916.114\ppGoogleNaClPluginChrome.dll
2014-05-26 22:41 - 2014-05-14 01:40 - 01732424 _____ () C:\Program Files (x86)\Google\Chrome\Application\35.0.1916.114\ffmpegsumo.dll
2014-05-26 22:41 - 2014-05-14 01:40 - 13695816 _____ () C:\Program Files (x86)\Google\Chrome\Application\35.0.1916.114\PepperFlash\pepflashplayer.dll

==================== Alternate Data Streams (whitelisted) =========

AlternateDataStreams: C:\Users\Schmackey Sandra\Downloads\Weitergeleitete Nachricht.eml:OECustomProperty

==================== Safe Mode (whitelisted) ===================

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\SecureAssist => ""="service"

==================== EXE Association (whitelisted) =============


==================== Disabled items from MSCONFIG ==============


==================== Faulty Device Manager Devices =============

Name: Cisco AnyConnect Secure Mobility Client Virtual Miniport Adapter for Windows x64
Description: Cisco AnyConnect Secure Mobility Client Virtual Miniport Adapter for Windows x64
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Cisco Systems
Service: vpnva
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Event log errors: =========================

Application errors:
==================
Error: (06/02/2014 10:11:40 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: StageRemoteService.exe, Version: 1.0.0.43, Zeitstempel: 0x4e0a76a4
Name des fehlerhaften Moduls: ntdll.dll, Version: 6.1.7601.18247, Zeitstempel: 0x521ea8e7
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0002e3be
ID des fehlerhaften Prozesses: 0x19e0
Startzeit der fehlerhaften Anwendung: 0xStageRemoteService.exe0
Pfad der fehlerhaften Anwendung: StageRemoteService.exe1
Pfad des fehlerhaften Moduls: StageRemoteService.exe2
Berichtskennung: StageRemoteService.exe3

Error: (06/02/2014 09:47:00 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (06/01/2014 08:56:08 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: StageRemoteService.exe, Version: 1.0.0.43, Zeitstempel: 0x4e0a76a4
Name des fehlerhaften Moduls: ntdll.dll, Version: 6.1.7601.18247, Zeitstempel: 0x521ea8e7
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0002e3be
ID des fehlerhaften Prozesses: 0x1548
Startzeit der fehlerhaften Anwendung: 0xStageRemoteService.exe0
Pfad der fehlerhaften Anwendung: StageRemoteService.exe1
Pfad des fehlerhaften Moduls: StageRemoteService.exe2
Berichtskennung: StageRemoteService.exe3

Error: (06/01/2014 08:47:25 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (06/01/2014 01:18:42 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: StageRemoteService.exe, Version: 1.0.0.43, Zeitstempel: 0x4e0a76a4
Name des fehlerhaften Moduls: ntdll.dll, Version: 6.1.7601.18247, Zeitstempel: 0x521ea8e7
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0002e3be
ID des fehlerhaften Prozesses: 0x15b0
Startzeit der fehlerhaften Anwendung: 0xStageRemoteService.exe0
Pfad der fehlerhaften Anwendung: StageRemoteService.exe1
Pfad des fehlerhaften Moduls: StageRemoteService.exe2
Berichtskennung: StageRemoteService.exe3

Error: (06/01/2014 01:17:17 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (05/31/2014 10:06:28 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: StageRemoteService.exe, Version: 1.0.0.43, Zeitstempel: 0x4e0a76a4
Name des fehlerhaften Moduls: ntdll.dll, Version: 6.1.7601.18247, Zeitstempel: 0x521ea8e7
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0002e3be
ID des fehlerhaften Prozesses: 0x460
Startzeit der fehlerhaften Anwendung: 0xStageRemoteService.exe0
Pfad der fehlerhaften Anwendung: StageRemoteService.exe1
Pfad des fehlerhaften Moduls: StageRemoteService.exe2
Berichtskennung: StageRemoteService.exe3

Error: (05/31/2014 09:35:39 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (05/31/2014 09:24:49 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: StageRemoteService.exe, Version: 1.0.0.43, Zeitstempel: 0x4e0a76a4
Name des fehlerhaften Moduls: ntdll.dll, Version: 6.1.7601.18247, Zeitstempel: 0x521ea8e7
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0002e3be
ID des fehlerhaften Prozesses: 0x101c
Startzeit der fehlerhaften Anwendung: 0xStageRemoteService.exe0
Pfad der fehlerhaften Anwendung: StageRemoteService.exe1
Pfad des fehlerhaften Moduls: StageRemoteService.exe2
Berichtskennung: StageRemoteService.exe3

Error: (05/31/2014 08:43:59 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003


System errors:
=============
Error: (06/02/2014 10:41:20 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "SecureAssist" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (06/02/2014 10:41:18 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "SecureAssist" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (06/02/2014 10:41:12 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "SecureAssist" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (06/02/2014 10:41:10 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "SecureAssist" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (06/02/2014 10:41:07 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "SecureAssist" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (06/02/2014 10:41:05 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "SecureAssist" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (06/02/2014 10:41:04 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "SecureAssist" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (06/02/2014 10:40:50 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "SecureAssist" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (06/02/2014 10:40:47 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "SecureAssist" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (06/02/2014 10:40:43 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "SecureAssist" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2


Microsoft Office Sessions:
=========================
Error: (06/02/2014 10:11:40 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: StageRemoteService.exe1.0.0.434e0a76a4ntdll.dll6.1.7601.18247521ea8e7c00000050002e3be19e001cf7e3702b941a0C:\Program Files (x86)\Dell\Stage Remote\StageRemoteService.exeC:\Windows\SysWOW64\ntdll.dll861225c5-ea2d-11e3-ac50-ac7289cf9d37

Error: (06/02/2014 09:47:00 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (06/01/2014 08:56:08 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: StageRemoteService.exe1.0.0.434e0a76a4ntdll.dll6.1.7601.18247521ea8e7c00000050002e3be154801cf7dc9f3f94b2fC:\Program Files (x86)\Dell\Stage Remote\StageRemoteService.exeC:\Windows\SysWOW64\ntdll.dll639a4e89-e9be-11e3-a321-ac7289cf9d37

Error: (06/01/2014 08:47:25 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (06/01/2014 01:18:42 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: StageRemoteService.exe1.0.0.434e0a76a4ntdll.dll6.1.7601.18247521ea8e7c00000050002e3be15b001cf7d8b1017a7a9C:\Program Files (x86)\Dell\Stage Remote\StageRemoteService.exeC:\Windows\SysWOW64\ntdll.dll7c542b39-e97e-11e3-abc1-ac7289cf9d37

Error: (06/01/2014 01:17:17 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (05/31/2014 10:06:28 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: StageRemoteService.exe1.0.0.434e0a76a4ntdll.dll6.1.7601.18247521ea8e7c00000050002e3be46001cf7d07a4c8296fC:\Program Files (x86)\Dell\Stage Remote\StageRemoteService.exeC:\Windows\SysWOW64\ntdll.dll0c43a505-e8ff-11e3-b63f-ac7289cf9d37

Error: (05/31/2014 09:35:39 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (05/31/2014 09:24:49 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: StageRemoteService.exe1.0.0.434e0a76a4ntdll.dll6.1.7601.18247521ea8e7c00000050002e3be101c01cf7c9b97eeab19C:\Program Files (x86)\Dell\Stage Remote\StageRemoteService.exeC:\Windows\SysWOW64\ntdll.dlla59a872e-e894-11e3-ac66-ac7289cf9d37

Error: (05/31/2014 08:43:59 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003


CodeIntegrity Errors:
===================================
  Date: 2012-11-18 15:10:25.161
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\Common Files\mcafee\VSCore\mfeelamk.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2012-11-18 15:10:25.145
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\Common Files\mcafee\VSCore\mfeelamk.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2012-11-18 15:10:25.145
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\Common Files\mcafee\VSCore\mfeelamk.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2012-11-10 22:30:30.264
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\Common Files\mcafee\VSCore\mfeelamk.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2012-11-10 22:30:30.259
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\Common Files\mcafee\VSCore\mfeelamk.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2012-11-10 22:30:30.255
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\Common Files\mcafee\VSCore\mfeelamk.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.


==================== Memory info =========================== 

Percentage of memory in use: 39%
Total physical RAM: 8086.17 MB
Available physical RAM: 4858.93 MB
Total Pagefile: 16170.52 MB
Available Pagefile: 11836.17 MB
Total Virtual: 8192 MB
Available Virtual: 8191.78 MB

==================== Drives ================================

Drive c: (OS) (Fixed) (Total:679 GB) (Free:260.98 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or Vista) (Size: 699 GB) (Disk ID: 07F2837E)
Partition 1: (Not Active) - (Size=102 MB) - (Type=DE)
Partition 2: (Active) - (Size=20 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=679 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         
--- --- ---

Geändert von SandraLeo (02.06.2014 um 09:44 Uhr)

Alt 02.06.2014, 10:58   #2
schrauber
/// the machine
/// TB-Ausbilder
 

grün unterstrichene Wörter - viel Werbung  - Aufbau von Seiten verschoben - Standard

grün unterstrichene Wörter - viel Werbung - Aufbau von Seiten verschoben



hi,

Adware & Co. deinstallieren
  • Lade Dir bitte von hier Revo Uninstaller herunter.
  • Installiere und starte das Programm.
  • Suche im Uninstallerfeld nach den Programmen, die unter:

    diesen Zusatz haben:
  • Wähle die Programme nacheinander aus und klicke jedesmal auf Uninstall.
  • Wähle anschließend den Modus "Moderat" aus.
  • Reste löschen:
    Klicke auf dann auf und dann auf .

Solltest Du ein Programm nicht finden oder nicht deinstallieren können, mache bitte mit dem nächsten Schritt weiter:



Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________

__________________

Alt 02.06.2014, 14:10   #3
SandraLeo
 
grün unterstrichene Wörter - viel Werbung  - Aufbau von Seiten verschoben - Standard

grün unterstrichene Wörter - viel Werbung - Aufbau von Seiten verschoben



Malwarebytes Anti-Malware
www.malwarebytes.org


Protection, 02.06.2014 12:34:30, SYSTEM, SCHMACKEYSANDRA, Protection, Malware Protection, Starting,
Protection, 02.06.2014 12:34:30, SYSTEM, SCHMACKEYSANDRA, Protection, Malware Protection, Started,
Protection, 02.06.2014 12:34:30, SYSTEM, SCHMACKEYSANDRA, Protection, Malicious Website Protection, Starting,
Protection, 02.06.2014 12:34:30, SYSTEM, SCHMACKEYSANDRA, Protection, Malicious Website Protection, Started,
Update, 02.06.2014 12:36:01, SYSTEM, SCHMACKEYSANDRA, Manual, Rootkit Database, 2014.2.20.1, 2014.5.21.1,
Error, 02.06.2014 12:36:07, SYSTEM, SCHMACKEYSANDRA, Manual, 0,
Error, 02.06.2014 12:36:07, SYSTEM, SCHMACKEYSANDRA, Manual, 0,
Protection, 02.06.2014 12:36:10, SYSTEM, SCHMACKEYSANDRA, Protection, Refresh, Starting,
Protection, 02.06.2014 12:36:10, SYSTEM, SCHMACKEYSANDRA, Protection, Malicious Website Protection, Stopping,
Protection, 02.06.2014 12:36:10, SYSTEM, SCHMACKEYSANDRA, Protection, Malicious Website Protection, Stopped,
Protection, 02.06.2014 12:36:13, SYSTEM, SCHMACKEYSANDRA, Protection, Refresh, Success,
Protection, 02.06.2014 12:36:13, SYSTEM, SCHMACKEYSANDRA, Protection, Malicious Website Protection, Starting,
Protection, 02.06.2014 12:36:13, SYSTEM, SCHMACKEYSANDRA, Protection, Malicious Website Protection, Started,
Update, 02.06.2014 12:38:57, SYSTEM, SCHMACKEYSANDRA, Manual, Malware Database, 2014.3.4.9, 2014.6.2.3,
Protection, 02.06.2014 12:39:03, SYSTEM, SCHMACKEYSANDRA, Protection, Refresh, Starting,
Protection, 02.06.2014 12:39:03, SYSTEM, SCHMACKEYSANDRA, Protection, Malicious Website Protection, Stopping,
Protection, 02.06.2014 12:39:03, SYSTEM, SCHMACKEYSANDRA, Protection, Malicious Website Protection, Stopped,
Protection, 02.06.2014 12:39:07, SYSTEM, SCHMACKEYSANDRA, Protection, Refresh, Success,
Protection, 02.06.2014 12:39:07, SYSTEM, SCHMACKEYSANDRA, Protection, Malicious Website Protection, Starting,
Protection, 02.06.2014 12:39:07, SYSTEM, SCHMACKEYSANDRA, Protection, Malicious Website Protection, Started,
Protection, 02.06.2014 12:41:32, SYSTEM, SCHMACKEYSANDRA, Protection, Malicious Website Protection, Stopping,
Protection, 02.06.2014 12:41:32, SYSTEM, SCHMACKEYSANDRA, Protection, Malicious Website Protection, Stopped,
Protection, 02.06.2014 12:41:32, SYSTEM, SCHMACKEYSANDRA, Protection, Malware Protection, Stopping,
Protection, 02.06.2014 12:41:32, SYSTEM, SCHMACKEYSANDRA, Protection, Malware Protection, Stopped,
Protection, 02.06.2014 12:42:44, SYSTEM, SCHMACKEYSANDRA, Protection, Malware Protection, Starting,
Protection, 02.06.2014 12:42:44, SYSTEM, SCHMACKEYSANDRA, Protection, Malware Protection, Started,
Protection, 02.06.2014 12:42:44, SYSTEM, SCHMACKEYSANDRA, Protection, Malicious Website Protection, Starting,
Protection, 02.06.2014 12:42:45, SYSTEM, SCHMACKEYSANDRA, Protection, Malicious Website Protection, Started,
Update, 02.06.2014 12:44:04, SYSTEM, SCHMACKEYSANDRA, Manual, Rootkit Database, 2014.2.20.1, 2014.5.21.1,
Update, 02.06.2014 12:44:22, SYSTEM, SCHMACKEYSANDRA, Manual, Malware Database, 2014.3.4.9, 2014.6.2.3,
Protection, 02.06.2014 12:44:29, SYSTEM, SCHMACKEYSANDRA, Protection, Refresh, Starting,
Protection, 02.06.2014 12:44:29, SYSTEM, SCHMACKEYSANDRA, Protection, Malicious Website Protection, Stopping,
Protection, 02.06.2014 12:44:29, SYSTEM, SCHMACKEYSANDRA, Protection, Malicious Website Protection, Stopped,
Protection, 02.06.2014 12:44:32, SYSTEM, SCHMACKEYSANDRA, Protection, Refresh, Success,
Protection, 02.06.2014 12:44:32, SYSTEM, SCHMACKEYSANDRA, Protection, Malicious Website Protection, Starting,
Protection, 02.06.2014 12:44:32, SYSTEM, SCHMACKEYSANDRA, Protection, Malicious Website Protection, Started,
Protection, 02.06.2014 13:05:51, SYSTEM, SCHMACKEYSANDRA, Protection, Malware Protection, Starting,
Protection, 02.06.2014 13:05:52, SYSTEM, SCHMACKEYSANDRA, Protection, Malware Protection, Started,
Protection, 02.06.2014 13:05:52, SYSTEM, SCHMACKEYSANDRA, Protection, Malicious Website Protection, Starting,
Protection, 02.06.2014 13:43:29, SYSTEM, SCHMACKEYSANDRA, Protection, Malware Protection, Starting,
Protection, 02.06.2014 13:43:29, SYSTEM, SCHMACKEYSANDRA, Protection, Malware Protection, Started,
Protection, 02.06.2014 13:43:29, SYSTEM, SCHMACKEYSANDRA, Protection, Malicious Website Protection, Starting,
Protection, 02.06.2014 13:44:30, SYSTEM, SCHMACKEYSANDRA, Protection, Malware Protection, Starting,
Protection, 02.06.2014 13:44:30, SYSTEM, SCHMACKEYSANDRA, Protection, Malware Protection, Started,
Protection, 02.06.2014 13:44:30, SYSTEM, SCHMACKEYSANDRA, Protection, Malicious Website Protection, Starting,
Protection, 02.06.2014 14:19:39, SYSTEM, SCHMACKEYSANDRA, Protection, Malware Protection, Starting,
Protection, 02.06.2014 14:19:39, SYSTEM, SCHMACKEYSANDRA, Protection, Malware Protection, Started,
Protection, 02.06.2014 14:19:39, SYSTEM, SCHMACKEYSANDRA, Protection, Malicious Website Protection, Starting,
Update, 02.06.2014 14:19:46, SYSTEM, SCHMACKEYSANDRA, Manual, Rootkit Database, 2014.2.20.1, 2014.5.21.1,
Update, 02.06.2014 14:19:53, SYSTEM, SCHMACKEYSANDRA, Manual, Malware Database, 2014.3.4.9, 2014.6.2.4,
Protection, 02.06.2014 14:19:58, SYSTEM, SCHMACKEYSANDRA, Protection, Refresh, Starting,
Protection, 02.06.2014 14:20:02, SYSTEM, SCHMACKEYSANDRA, Protection, Malicious Website Protection, Started,
Protection, 02.06.2014 14:20:02, SYSTEM, SCHMACKEYSANDRA, Protection, Malicious Website Protection, Stopping,
Protection, 02.06.2014 14:20:02, SYSTEM, SCHMACKEYSANDRA, Protection, Malicious Website Protection, Stopped,
Protection, 02.06.2014 14:20:05, SYSTEM, SCHMACKEYSANDRA, Protection, Refresh, Success,
Protection, 02.06.2014 14:20:05, SYSTEM, SCHMACKEYSANDRA, Protection, Malicious Website Protection, Starting,
Protection, 02.06.2014 14:20:05, SYSTEM, SCHMACKEYSANDRA, Protection, Malicious Website Protection, Started,

(end)

Ich hatte da zwei Anlagen

Malwarebytes Anti-Malware
www.malwarebytes.org

Suchlauf Datum: 02.06.2014
Suchlauf-Zeit: 12:44:46
Logdatei: mbm.txt2.txt
Administrator: Ja

Version: 2.00.2.1012
Malware Datenbank: v2014.06.02.03
Rootkit Datenbank: v2014.05.21.01
Lizenz: Testversion
Malware Schutz: Aktiviert
Bösartiger Webseiten Schutz: Aktiviert
Self-protection: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: Schmackey Sandra

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 326659
Verstrichene Zeit: 16 Min, 36 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristics: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 6
PUP.Optional.IePluginService.A, C:\ProgramData\IePluginService\PluginService.exe, 1888, Löschen bei Neustart, [f1baacc75c1fe55112a45304aa57f40c]
PUP.Optional.WpManager, C:\ProgramData\WPM\wprotectmanager.exe, 1940, Löschen bei Neustart, [b0fba6cdd8a3b680a77598caad5446ba]
Adware.Adpeak, C:\Program Files\003\xmkysecqun64.exe, 2104, Löschen bei Neustart, [ebc05023611aad893e08193631d316ea]
PUP.Optional.AdPeak.A, C:\Program Files\003\xmkysecqun64.exe, 2104, Löschen bei Neustart, [efbca1d2ed8ea78f2de7efabd42e5aa6]
PUP.Optional.ReMarkit.A, C:\Program Files (x86)\Re-markit Corp\Re-markit158.exe, 48536, Löschen bei Neustart, [4a61442fbebda78ffbf1b0f1a85a6997]
PUP.Optional.ReMarkIt.A, C:\Program Files (x86)\Re-markit Corp\Re-markit_wd.exe, 3936, Löschen bei Neustart, [c8e3591a601b70c670b1c5bc0101f60a]

Module: 1
PUP.Optional.ReMarkIt.A, C:\Program Files (x86)\Re-markit Corp\Re-markit158.dll, Löschen bei Neustart, [c8e3591a601b70c670b1c5bc0101f60a],

Registrierungsschlüssel: 138
PUP.Optional.IePluginService.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\IePluginService, In Quarantäne, [f1baacc75c1fe55112a45304aa57f40c],
PUP.Optional.WpManager, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\Wpm, In Quarantäne, [b0fba6cdd8a3b680a77598caad5446ba],
Adware.Adpeak, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\xmkysecqun64, In Quarantäne, [ebc05023611aad893e08193631d316ea],
PUP.Optional.HQVid.A, HKLM\SOFTWARE\CLASSES\CLSID\{11111111-1111-1111-1111-110511311172}, In Quarantäne, [8f1c83f0700b06303d7ae39023deed13],
PUP.Optional.HQVid.A, HKLM\SOFTWARE\CLASSES\TYPELIB\{44444444-4444-4444-4444-440544314472}, In Quarantäne, [8f1c83f0700b06303d7ae39023deed13],
PUP.Optional.HQVid.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{55555555-5555-5555-5555-550555315572}, In Quarantäne, [8f1c83f0700b06303d7ae39023deed13],
PUP.Optional.HQVid.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{66666666-6666-6666-6666-660566316672}, In Quarantäne, [8f1c83f0700b06303d7ae39023deed13],
PUP.Optional.HQVid.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{55555555-5555-5555-5555-550555315572}, In Quarantäne, [8f1c83f0700b06303d7ae39023deed13],
PUP.Optional.HQVid.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{66666666-6666-6666-6666-660566316672}, In Quarantäne, [8f1c83f0700b06303d7ae39023deed13],
PUP.Optional.HQVid.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\TYPELIB\{44444444-4444-4444-4444-440544314472}, In Quarantäne, [8f1c83f0700b06303d7ae39023deed13],
PUP.Optional.HQVid.A, HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{11111111-1111-1111-1111-110511311172}, In Quarantäne, [8f1c83f0700b06303d7ae39023deed13],
PUP.Optional.HQVid.A, HKU\S-1-5-21-761160385-581822078-3719903184-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{11111111-1111-1111-1111-110511311172}, In Quarantäne, [8f1c83f0700b06303d7ae39023deed13],
PUP.Optional.HQVid.A, HKLM\SOFTWARE\CLASSES\CLSID\{22222222-2222-2222-2222-220522312272}, In Quarantäne, [8f1c83f0700b06303d7ae39023deed13],
PUP.Optional.HQVid.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{22222222-2222-2222-2222-220522312272}, In Quarantäne, [8f1c83f0700b06303d7ae39023deed13],
PUP.Optional.HQVid.A, HKLM\SOFTWARE\CLASSES\CLSID\{11111111-1111-1111-1111-110511311172}\INPROCSERVER32, In Quarantäne, [8f1c83f0700b06303d7ae39023deed13],
PUP.Optional.AdPeak.A, HKLM\SOFTWARE\CLASSES\APPID\{76A60138-58B3-4e27-85FB-8FEF344A8998}, In Quarantäne, [515a076c5a21a69086d2ce6391719967],
PUP.Optional.AdPeak.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\APPID\{76A60138-58B3-4E27-85FB-8FEF344A8998}, In Quarantäne, [515a076c5a21a69086d2ce6391719967],
PUP.Optional.Delta.A, HKLM\SOFTWARE\CLASSES\APPID\{C26644C4-2A12-4CA6-8F2E-0EDE6CF018F3}, In Quarantäne, [a60585ee4c2f9f973cb40a5d28daaa56],
PUP.Optional.Delta.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\APPID\{C26644C4-2A12-4CA6-8F2E-0EDE6CF018F3}, In Quarantäne, [a60585ee4c2f9f973cb40a5d28daaa56],
PUP.Optional.Wajam.A, HKLM\SOFTWARE\CLASSES\APPID\{D616A4A2-7B38-4DBC-9093-6FE7A4A21B17}, In Quarantäne, [703b31422655ba7cefda93d521e19070],
PUP.Optional.Wajam.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\APPID\{D616A4A2-7B38-4DBC-9093-6FE7A4A21B17}, In Quarantäne, [703b31422655ba7cefda93d521e19070],
PUP.Optional.CouponDownloader.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{10AD2C61-0898-4348-8600-14A342F22AC3}, In Quarantäne, [1299ef8415661e18e604e946ec1641bf],
PUP.Optional.CouponDownloader.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{10AD2C61-0898-4348-8600-14A342F22AC3}, In Quarantäne, [1299ef8415661e18e604e946ec1641bf],
PUP.Optional.Delta.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{261DD098-8A3E-43D4-87AA-63324FA897D8}, In Quarantäne, [8229b7bcadcef83eb5854de8e71b8080],
PUP.Optional.Delta.A, HKLM\SOFTWARE\CLASSES\TYPELIB\{39CB8175-E224-4446-8746-00566302DF8D}, In Quarantäne, [8229b7bcadcef83eb5854de8e71b8080],
PUP.Optional.Delta.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\TYPELIB\{39CB8175-E224-4446-8746-00566302DF8D}, In Quarantäne, [8229b7bcadcef83eb5854de8e71b8080],
PUP.Optional.Delta.A, HKLM\SOFTWARE\CLASSES\esrv.deltaESrvc.1, In Quarantäne, [8229b7bcadcef83eb5854de8e71b8080],
PUP.Optional.Delta.A, HKLM\SOFTWARE\CLASSES\esrv.deltaESrvc, In Quarantäne, [8229b7bcadcef83eb5854de8e71b8080],
PUP.Optional.Delta.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\esrv.deltaESrvc, In Quarantäne, [8229b7bcadcef83eb5854de8e71b8080],
PUP.Optional.Delta.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\esrv.deltaESrvc.1, In Quarantäne, [8229b7bcadcef83eb5854de8e71b8080],
PUP.Optional.SupTab.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{3593C8B9-8E18-4B4B-B7D3-CB8BEB1AA42C}, In Quarantäne, [9912b1c25f1ca78f7f8455de8b77a55b],
PUP.Optional.SupTab.A, HKLM\SOFTWARE\CLASSES\TYPELIB\{968EDCE0-C10A-47BB-B3B6-FDF09F2A417D}, In Quarantäne, [9912b1c25f1ca78f7f8455de8b77a55b],
PUP.Optional.SupTab.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{917CAAE9-DD47-4025-936E-1414F07DF5B8}, In Quarantäne, [9912b1c25f1ca78f7f8455de8b77a55b],
PUP.Optional.SupTab.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{917CAAE9-DD47-4025-936E-1414F07DF5B8}, In Quarantäne, [9912b1c25f1ca78f7f8455de8b77a55b],
PUP.Optional.SupTab.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\TYPELIB\{968EDCE0-C10A-47BB-B3B6-FDF09F2A417D}, In Quarantäne, [9912b1c25f1ca78f7f8455de8b77a55b],
PUP.Optional.SupTab.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{3593C8B9-8E18-4B4B-B7D3-CB8BEB1AA42C}, In Quarantäne, [9912b1c25f1ca78f7f8455de8b77a55b],
PUP.Optional.SupTab.A, HKU\S-1-5-21-761160385-581822078-3719903184-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{3593C8B9-8E18-4B4B-B7D3-CB8BEB1AA42C}, In Quarantäne, [9912b1c25f1ca78f7f8455de8b77a55b],
PUP.Optional.SupTab.A, HKU\S-1-5-21-761160385-581822078-3719903184-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{3593C8B9-8E18-4B4B-B7D3-CB8BEB1AA42C}, In Quarantäne, [9912b1c25f1ca78f7f8455de8b77a55b],
PUP.Optional.SupTab.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\PREAPPROVED\{3593C8B9-8E18-4B4B-B7D3-CB8BEB1AA42C}, In Quarantäne, [9912b1c25f1ca78f7f8455de8b77a55b],
PUP.Optional.Delta.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{82E1477C-B154-48D3-9891-33D83C26BCD3}, In Quarantäne, [1d8ec5aea9d2b97dfaf6570f18ea7e82],
PUP.Optional.Delta.A, HKLM\SOFTWARE\CLASSES\delta.deltadskBnd.1, In Quarantäne, [1d8ec5aea9d2b97dfaf6570f18ea7e82],
PUP.Optional.Delta.A, HKLM\SOFTWARE\CLASSES\delta.deltadskBnd, In Quarantäne, [1d8ec5aea9d2b97dfaf6570f18ea7e82],
PUP.Optional.Delta.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\delta.deltadskBnd, In Quarantäne, [1d8ec5aea9d2b97dfaf6570f18ea7e82],
PUP.Optional.Delta.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\delta.deltadskBnd.1, In Quarantäne, [1d8ec5aea9d2b97dfaf6570f18ea7e82],
PUP.Optional.Delta.A, HKU\S-1-5-21-761160385-581822078-3719903184-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{82E1477C-B154-48D3-9891-33D83C26BCD3}, In Quarantäne, [1d8ec5aea9d2b97dfaf6570f18ea7e82],
PUP.Optional.Delta.A, HKU\S-1-5-21-761160385-581822078-3719903184-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{82E1477C-B154-48D3-9891-33D83C26BCD3}, In Quarantäne, [1d8ec5aea9d2b97dfaf6570f18ea7e82],
PUP.Optional.Delta.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{C1AF5FA5-852C-4C90-812E-A7F75E011D87}, In Quarantäne, [7b309bd8b2c9072f57984f1710f2be42],
PUP.Optional.Delta.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{4FCB4630-2A1C-4AA1-B422-345E8DC8A6DE}, In Quarantäne, [7b309bd8b2c9072f57984f1710f2be42],
PUP.Optional.Delta.A, HKLM\SOFTWARE\CLASSES\delta.deltaHlpr.1, In Quarantäne, [7b309bd8b2c9072f57984f1710f2be42],
PUP.Optional.Delta.A, HKLM\SOFTWARE\CLASSES\delta.deltaHlpr, In Quarantäne, [7b309bd8b2c9072f57984f1710f2be42],
PUP.Optional.Delta.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\delta.deltaHlpr, In Quarantäne, [7b309bd8b2c9072f57984f1710f2be42],
PUP.Optional.Delta.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{C1AF5FA5-852C-4C90-812E-A7F75E011D87}, In Quarantäne, [7b309bd8b2c9072f57984f1710f2be42],
PUP.Optional.Delta.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\delta.deltaHlpr.1, In Quarantäne, [7b309bd8b2c9072f57984f1710f2be42],
PUP.Optional.Delta.A, HKU\S-1-5-21-761160385-581822078-3719903184-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{C1AF5FA5-852C-4C90-812E-A7F75E011D87}, In Quarantäne, [7b309bd8b2c9072f57984f1710f2be42],
PUP.Optional.Delta.A, HKU\S-1-5-21-761160385-581822078-3719903184-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{C1AF5FA5-852C-4C90-812E-A7F75E011D87}, In Quarantäne, [7b309bd8b2c9072f57984f1710f2be42],
PUP.Optional.Delta.A, HKLM\SOFTWARE\CLASSES\TYPELIB\{4599D05A-D545-4069-BB42-5895B4EAE05B}, In Quarantäne, [5358fc770f6c0135628d3f2820e2c937],
PUP.Optional.Delta.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{1231839B-064E-4788-B865-465A1B5266FD}, In Quarantäne, [5358fc770f6c0135628d3f2820e2c937],
PUP.Optional.Delta.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{2DAC2231-CC35-482B-97C5-CED1D4185080}, In Quarantäne, [5358fc770f6c0135628d3f2820e2c937],
PUP.Optional.Delta.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{3F1CD84C-04A3-4EA0-9EA1-7D134FD66C82}, In Quarantäne, [5358fc770f6c0135628d3f2820e2c937],
PUP.Optional.Delta.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{3F83A9CA-B5F0-44EC-9357-35BB3E84B07F}, In Quarantäne, [5358fc770f6c0135628d3f2820e2c937],
PUP.Optional.Delta.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{47E520EA-CAD2-4F51-8F30-613B3A1C33EB}, In Quarantäne, [5358fc770f6c0135628d3f2820e2c937],
PUP.Optional.Delta.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{57C91446-8D81-4156-A70E-624551442DE9}, In Quarantäne, [5358fc770f6c0135628d3f2820e2c937],
PUP.Optional.Delta.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{70AFB7B2-9FB5-4A70-905B-0E9576142E1D}, In Quarantäne, [5358fc770f6c0135628d3f2820e2c937],
PUP.Optional.Delta.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{7AD65FD1-79E0-406D-B03C-DD7C14726D69}, In Quarantäne, [5358fc770f6c0135628d3f2820e2c937],
PUP.Optional.Delta.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{97DD820D-2E20-40AD-B01E-6730B2FCE630}, In Quarantäne, [5358fc770f6c0135628d3f2820e2c937],
PUP.Optional.Delta.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{B177446D-54A4-4869-BABC-8566110B4BE0}, In Quarantäne, [5358fc770f6c0135628d3f2820e2c937],
PUP.Optional.Delta.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{D9D1DFC5-502D-43E4-B1BB-4D0B7841489A}, In Quarantäne, [5358fc770f6c0135628d3f2820e2c937],
PUP.Optional.Delta.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{E0B07188-A528-4F9E-B2F7-C7FDE8680AE4}, In Quarantäne, [5358fc770f6c0135628d3f2820e2c937],
PUP.Optional.Delta.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{F05B12E1-ADE8-4485-B45B-898748B53C37}, In Quarantäne, [5358fc770f6c0135628d3f2820e2c937],
PUP.Optional.Delta.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{1231839B-064E-4788-B865-465A1B5266FD}, In Quarantäne, [5358fc770f6c0135628d3f2820e2c937],
PUP.Optional.Delta.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{2DAC2231-CC35-482B-97C5-CED1D4185080}, In Quarantäne, [5358fc770f6c0135628d3f2820e2c937],
PUP.Optional.Delta.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{3F1CD84C-04A3-4EA0-9EA1-7D134FD66C82}, In Quarantäne, [5358fc770f6c0135628d3f2820e2c937],
PUP.Optional.Delta.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{3F83A9CA-B5F0-44EC-9357-35BB3E84B07F}, In Quarantäne, [5358fc770f6c0135628d3f2820e2c937],
PUP.Optional.Delta.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{47E520EA-CAD2-4F51-8F30-613B3A1C33EB}, In Quarantäne, [5358fc770f6c0135628d3f2820e2c937],
PUP.Optional.Delta.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{57C91446-8D81-4156-A70E-624551442DE9}, In Quarantäne, [5358fc770f6c0135628d3f2820e2c937],
PUP.Optional.Delta.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{70AFB7B2-9FB5-4A70-905B-0E9576142E1D}, In Quarantäne, [5358fc770f6c0135628d3f2820e2c937],
PUP.Optional.Delta.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{7AD65FD1-79E0-406D-B03C-DD7C14726D69}, In Quarantäne, [5358fc770f6c0135628d3f2820e2c937],
PUP.Optional.Delta.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{97DD820D-2E20-40AD-B01E-6730B2FCE630}, In Quarantäne, [5358fc770f6c0135628d3f2820e2c937],
PUP.Optional.Delta.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{B177446D-54A4-4869-BABC-8566110B4BE0}, In Quarantäne, [5358fc770f6c0135628d3f2820e2c937],
PUP.Optional.Delta.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{D9D1DFC5-502D-43E4-B1BB-4D0B7841489A}, In Quarantäne, [5358fc770f6c0135628d3f2820e2c937],
PUP.Optional.Delta.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{E0B07188-A528-4F9E-B2F7-C7FDE8680AE4}, In Quarantäne, [5358fc770f6c0135628d3f2820e2c937],
PUP.Optional.Delta.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{F05B12E1-ADE8-4485-B45B-898748B53C37}, In Quarantäne, [5358fc770f6c0135628d3f2820e2c937],
PUP.Optional.Delta.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\TYPELIB\{4599D05A-D545-4069-BB42-5895B4EAE05B}, In Quarantäne, [5358fc770f6c0135628d3f2820e2c937],
PUP.Optional.Iminent.A, HKU\S-1-5-21-761160385-581822078-3719903184-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{A09AB6EB-31B5-454C-97EC-9B294D92EE2A}, In Quarantäne, [6546aac982f9d85eed70392ee919c838],
PUP.Optional.Iminent.A, HKU\S-1-5-21-761160385-581822078-3719903184-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{A09AB6EB-31B5-454C-97EC-9B294D92EE2A}, In Quarantäne, [6546aac982f9d85eed70392ee919c838],
PUP.Optional.Iminent.A, HKU\S-1-5-21-761160385-581822078-3719903184-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{112BA211-334C-4A90-90EC-2AD1CDAB287C}, In Quarantäne, [0aa10a694635b4829e2e65029072d030],
PUP.Optional.Iminent.A, HKU\S-1-5-21-761160385-581822078-3719903184-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{1FAFD711-ABF9-4F6A-8130-5166C7371427}, In Quarantäne, [38730172c7b483b32e9f3f28dc26dc24],
PUP.Optional.Iminent.A, HKU\S-1-5-21-761160385-581822078-3719903184-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{84FF7BD6-B47F-46F8-9130-01B2696B36CB}, In Quarantäne, [e6c5bbb82655dc5ae0eb184f3bc7fa06],
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{84FF7BD6-B47F-46F8-9130-01B2696B36CB}, In Quarantäne, [e6c5bbb82655dc5ae0eb184f3bc7fa06],
PUP.Optional.Delta.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{348C2DF3-1191-4C3E-92A6-B3A89A9D9C85}, In Quarantäne, [adfe155eaecd48ee30b42b3cf01234cc],
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{68B81CCD-A80C-4060-8947-5AE69ED01199}, In Quarantäne, [e9c231428ceff83e6dc95117aa586e92],
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{E6B969FB-6D33-48d2-9061-8BBD4899EB08}, In Quarantäne, [cae1690ac8b346f05ed97eea976b5ea2],
PUP.Optional.AdPeak.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\xmkysecqun64, In Quarantäne, [efbca1d2ed8ea78f2de7efabd42e5aa6],
PUP.Optional.AdvancedSystemProtector.A, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\IMAGE FILE EXECUTION OPTIONS\IEXPLORE.EXE, In Quarantäne, [901b95de6a11f0463e0cd3ef4eb537c9],
PUP.Optional.AdvancedSystemProtector.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS NT\CURRENTVERSION\IMAGE FILE EXECUTION OPTIONS\IEXPLORE.EXE, In Quarantäne, [901b95de6a11f0463e0cd3ef4eb537c9],
PUP.Optional.Incredibar.A, HKLM\SOFTWARE\IB Updater, In Quarantäne, [515a0d66552694a210a642589270758b],
PUP.Optional.Iminent.A, HKLM\SOFTWARE\Iminent, In Quarantäne, [dfcca6cd324938fe6f2a9915f2106799],
PUP.Optional.RRSavings.A, HKLM\SOFTWARE\Rr Savings, In Quarantäne, [812a6e0506751a1cd27de3b7669cb24e],
PUP.Optional.SupraSavings.A, HKLM\SOFTWARE\suprasavings, In Quarantäne, [86251b580b7067cfadb95a459072f010],
PUP.Optional.Iminent.A, HKLM\SOFTWARE\CLASSES\Iminent, In Quarantäne, [2982b9ba6516ea4c1fbe33a5778ceb15],
PUP.Optional.CrossRider.A, HKLM\SOFTWARE\INSTALLEDBROWSEREXTENSIONS\27058, In Quarantäne, [22892b48fa8165d141d32978e61cd22e],
PUP.Optional.Qone8, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{33BB0A4E-99AF-4226-BDF6-49120163DE86}, In Quarantäne, [ccdf472c99e2c57190df25aa8b787b85],
PUP.Optional.DataMangr.A, HKLM\SOFTWARE\WOW6432NODE\DataMngr, In Quarantäne, [4368ec87c6b56dc9cdb2c9c65ba7af51],
PUP.Optional.HQVid.A, HKLM\SOFTWARE\WOW6432NODE\HQVid8.1v2, In Quarantäne, [6348fd767dfec2744b29d4c5986a5ba5],
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\Iminent, In Quarantäne, [456612611f5c999d8a0ff7b78e7437c9],
PUP.Optional.RRSavings.A, HKLM\SOFTWARE\WOW6432NODE\Rr Savings, In Quarantäne, [66456b080b70ed499fb0d0ca976b58a8],
PUP.Optional.SupraSavings.A, HKLM\SOFTWARE\WOW6432NODE\SupraSavings, In Quarantäne, [505b8fe4c1badc5ad92956472bd7a35d],
PUP.Optional.WebsSearches.A, HKLM\SOFTWARE\WOW6432NODE\webssearchesSoftware, In Quarantäne, [426986ed87f4cb6bf8fdb1ef1ce6f60a],
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Iminent, In Quarantäne, [9912f0831467c0769f3eb42404ff837d],
PUP.Optional.Delta.A, HKLM\SOFTWARE\WOW6432NODE\DELTA\DELTA\Instl, In Quarantäne, [0aa1ef843348ba7cb521cdfbce359b65],
PUP.Optional.Delta.A, HKLM\SOFTWARE\WOW6432NODE\GOOGLE\CHROME\EXTENSIONS\eooncjejnppfjjklapaamhcdmjbilmde, In Quarantäne, [edbe3d36275449ed04af695af211ec14],
PUP.Optional.CrossRider.A, HKLM\SOFTWARE\WOW6432NODE\INSTALLEDBROWSEREXTENSIONS\27058, In Quarantäne, [5d4ec9aafa810a2c2fe5970a53af21df],
PUP.Optional.Qone8, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{33BB0A4E-99AF-4226-BDF6-49120163DE86}, In Quarantäne, [f0bb96ddaad15ed80966d5fa60a336ca],
PUP.Optional.SweetIM.A, HKLM\SOFTWARE\WOW6432NODE\SWEETIM, In Quarantäne, [a7042a497cffa88e8716a91b020143bd],
PUP.Optional.ReMarkit.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\Re-markit, In Quarantäne, [4a61442fbebda78ffbf1b0f1a85a6997],
PUP.Optional.SupraSavings.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\SECUREASSIST, In Quarantäne, [8922f182c3b869cd8eb97826a35f48b8],
PUP.Optional.HQVid.A, HKU\S-1-5-18-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-1\SOFTWARE\APPDATALOW\SOFTWARE\HQVid8.1v2, Löschen bei Neustart, [cbe063103744bb7b571b6d2c51b1f20e],
PUP.Optional.DataMngr.A, HKU\S-1-5-21-761160385-581822078-3719903184-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\DataMngr_Toolbar, In Quarantäne, [5a51452e720943f37a10546f986b27d9],
PUP.Optional.SupraSavings.A, HKU\S-1-5-21-761160385-581822078-3719903184-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\SupraSavings, In Quarantäne, [c8e393e03447b0864027c4dbe81a7d83],
PUP.Optional.CrossRider.A, HKU\S-1-5-21-761160385-581822078-3719903184-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\APPDATALOW\SOFTWARE\Crossrider, In Quarantäne, [a209db98fc7f5ed897930bcda75cbe42],
PUP.Optional.HQVid.A, HKU\S-1-5-21-761160385-581822078-3719903184-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\APPDATALOW\SOFTWARE\HQVid8.1v2, In Quarantäne, [b5f6442f36453303bbb77f1ae31f8878],
PUP.Optional.RRSavings.A, HKU\S-1-5-21-761160385-581822078-3719903184-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\APPDATALOW\SOFTWARE\Rr Savings, In Quarantäne, [4b601d56abd0f343cb8b3565f80ac33d],
PUP.Optional.SupraSavings.A, HKU\S-1-5-21-761160385-581822078-3719903184-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\APPDATALOW\SOFTWARE\Supra Savings, In Quarantäne, [1398dc9748336fc7a3b3e3bb3cc601ff],
PUP.Optional.SupraSavings.A, HKU\S-1-5-21-761160385-581822078-3719903184-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\APPDATALOW\SOFTWARE\suprasavings, In Quarantäne, [604b2f44b3c8bb7b41275a457e84d22e],
PUP.Optional.Babylon.A, HKU\S-1-5-21-761160385-581822078-3719903184-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\BABSOLUTION\Updater, In Quarantäne, [67449dd61b60ef47ace5576d45be06fa],
PUP.Optional.FilesFrog.A, HKU\S-1-5-21-761160385-581822078-3719903184-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\BI, In Quarantäne, [4d5e2152bbc07abcde5683461fe4f010],
PUP.Optional.Delta.A, HKU\S-1-5-21-761160385-581822078-3719903184-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\DELTA\DELTA, In Quarantäne, [e9c21162fb802610151313af9a69cd33],
PUP.Optional.Delta.A, HKU\S-1-5-21-761160385-581822078-3719903184-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\DELTA\DELTA\IESTRG, In Quarantäne, [01aaf2816615bf774752b9116b98b050],
PUP.Optional.InstallCore.A, HKU\S-1-5-21-761160385-581822078-3719903184-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\INSTALLCORE\1I1T1Q1S, In Quarantäne, [6c3fb3c0a6d5d1653d653d7031d155ab],
PUP.Optional.InstallCore.A, HKU\S-1-5-21-761160385-581822078-3719903184-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\INSTALLCORE, In Quarantäne, [0d9ea4cfdd9eac8a1e91764d5ca743bd],
PUP.Optional.CrossRider.A, HKU\S-1-5-21-761160385-581822078-3719903184-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\INSTALLEDBROWSEREXTENSIONS\27058, In Quarantäne, [06a5f083a8d3cb6b9e7769389d6532ce],
PUP.Optional.CrossRider.A, HKU\S-1-5-21-761160385-581822078-3719903184-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\INSTALLEDBROWSEREXTENSIONS\High-QualityV9, In Quarantäne, [cae1027188f3a98d4f9763393bc719e7],
PUP.Optional.Qone8, HKU\S-1-5-21-761160385-581822078-3719903184-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{33BB0A4E-99AF-4226-BDF6-49120163DE86}, In Quarantäne, [c4e71a59f487979f600e359a05fe43bd],
PUP.Optional.BProtector.A, HKU\S-1-5-21-761160385-581822078-3719903184-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\bProtectSettings, In Quarantäne, [05a630437308b4824a991aacb74cdb25],
PUP.Optional.Softonic.A, HKU\S-1-5-21-761160385-581822078-3719903184-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\SOFTONIC\Universal Downloader, In Quarantäne, [406bc7ac7a01280eec533369936ffb05],
PUP.Optional.SweetIM.A, HKU\S-1-5-21-761160385-581822078-3719903184-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\SWEETIM, In Quarantäne, [beed2053dba0fb3ba2faebd99e6556aa],
PUP.Optional.AdvancedSystemProtector.A, HKU\S-1-5-21-761160385-581822078-3719903184-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\SYSTWEAK\Advanced System Protector, In Quarantäne, [17945d1645362e087fe5c801af54cc34],
PUP.Optional.RegCleanerPro.A, HKU\S-1-5-21-761160385-581822078-3719903184-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\SYSTWEAK\RegClean Pro, In Quarantäne, [d0dba6cd7902f5417ee8c900a06360a0],

Registrierungswerte: 18
PUP.Optional.Delta.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\TOOLBAR|{82E1477C-B154-48D3-9891-33D83C26BCD3}, Delta Toolbar, In Quarantäne, [1d8ec5aea9d2b97dfaf6570f18ea7e82]
PUP.Optional.Iminent.A, HKU\S-1-5-21-761160385-581822078-3719903184-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\URLSEARCHHOOKS|{84FF7BD6-B47F-46F8-9130-01B2696B36CB}, In Quarantäne, [e6c5bbb82655dc5ae0eb184f3bc7fa06],
PUP.Optional.Iminent.A, HKU\S-1-5-21-761160385-581822078-3719903184-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\URLSEARCHHOOKS\{84FF7BD6-B47F-46F8-9130-01B2696B36CB}, In Quarantäne, [c7e4beb5f08bf44222a91c4b768c04fc],
PUP.Optional.Delta.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\TOOLBAR\{82E1477C-B154-48D3-9891-33D83C26BCD3}, In Quarantäne, [2388d2a181fa2b0bdc14a0c614eeac54],
PUP.Optional.SweetIM.A, HKLM\SOFTWARE\WOW6432NODE\SWEETIM|simapp_id, {4E2DE961-A823-11E1-9368-AC7289CF9D37}, In Quarantäne, [a7042a497cffa88e8716a91b020143bd]
PUP.Optional.SupraSavings.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\SECUREASSIST|ImagePath, C:\Program Files\SupraSavings\SecureAssist.exe, In Quarantäne, [8922f182c3b869cd8eb97826a35f48b8]
PUP.Optional.WpManager.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\WPM|ImagePath, C:\ProgramData\WPM\wprotectmanager.exe -service, In Quarantäne, [7c2f84ef205b999d78d4fed6ae55966a]
PUP.Optional.FilesFrog.A, HKU\S-1-5-21-761160385-581822078-3719903184-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\BI|ui_path_filesfrog, HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\FilesFrog Update Checker, In Quarantäne, [4d5e2152bbc07abcde5683461fe4f010]
PUP.Optional.Delta.A, HKU\S-1-5-21-761160385-581822078-3719903184-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\DELTA\DELTA|tlbrSrchUrl, In Quarantäne, [e9c21162fb802610151313af9a69cd33],
PUP.Optional.Delta.A, HKU\S-1-5-21-761160385-581822078-3719903184-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\DELTA\DELTA|lastB, hxxp://www1.delta-search.com/?affID=119370&babsrc=HP_ss&mntrId=C43FAC7289CF9D34, In Quarantäne, [6a414e251d5ee5518d0dbc0e15ee837d]
PUP.Optional.Delta.A, HKU\S-1-5-21-761160385-581822078-3719903184-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\DELTA\DELTA\IESTRG|tlbrsrchurl, In Quarantäne, [01aaf2816615bf774752b9116b98b050],
PUP.Optional.InstallCore.A, HKU\S-1-5-21-761160385-581822078-3719903184-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\INSTALLCORE|tb, 0R2Y1I1P1N0J1U1C, In Quarantäne, [0d9ea4cfdd9eac8a1e91764d5ca743bd]
PUP.BProtector, HKU\S-1-5-21-761160385-581822078-3719903184-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|bProtector Start Page, hxxp://www.holasearch.com/?affID=121962&babsrc=HP_ss&mntrId=C43FAC7289CF9D34, In Quarantäne, [0c9f78fb3249cf6799f35e65fe059a66]
PUP.BProtector, HKU\S-1-5-21-761160385-581822078-3719903184-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES|bProtectorDefaultScope, {0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9}, In Quarantäne, [fab1bfb4d9a295a16b227e4552b1956b]
PUM.Bad.Proxy, HKU\S-1-5-21-761160385-581822078-3719903184-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS|ProxyServer, http=127.0.0.1:13828, In Quarantäne, [dfcc9fd45c1fcb6b6513419b48bb7a86]
PUP.Optional.FilesFrog, HKU\S-1-5-21-761160385-581822078-3719903184-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN|SDP, C:\Program Files (x86)\FilesFrog Update Checker\update_checker.exe /auto , In Quarantäne, [1a91ff74adce3afcc5eb19be748f5aa6]
PUP.Optional.ReMarkIt.A, HKU\S-1-5-21-761160385-581822078-3719903184-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MOZILLA\FIREFOX\EXTENSIONS|{3306b4c0-319d-423b-a5d8-f6c757c446a5}, C:\Program Files (x86)\Re-markit Corp\158.xpi, In Quarantäne, [cbe0541ff6855cdafe0edac355ad6f91]
PUP.Optional.SweetIM.A, HKU\S-1-5-21-761160385-581822078-3719903184-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\SWEETIM|simapp_id, {4E2DE961-A823-11E1-9368-AC7289CF9D37}, In Quarantäne, [beed2053dba0fb3ba2faebd99e6556aa]

Registrierungsdaten: 11
PUP.Optional.WebsSearches.A, HKLM\SOFTWARE\CLIENTS\STARTMENUINTERNET\IEXPLORE.EXE\SHELL\OPEN\COMMAND, C:\Program Files\Internet Explorer\iexplore.exe hxxp://istart.webssearches.com/?type=sc&ts=1396866030&from=tugs&uid=ST9750420AS_5WS1S6MVXXXX5WS1S6MV, Gut: (iexplore.exe), Schlecht: (C:\Program Files\Internet Explorer\iexplore.exe hxxp://istart.webssearches.com/?type=sc&ts=1396866030&from=tugs&uid=ST9750420AS_5WS1S6MVXXXX5WS1S6MV),Ersetzt,[2a819fd4fc7fda5ce0c297bf956f3bc5]
PUP.Optional.WebsSearches.A, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Default_Search_URL, hxxp://istart.webssearches.com/web/?type=ds&ts=1396866030&from=tugs&uid=ST9750420AS_5WS1S6MVXXXX5WS1S6MV&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://istart.webssearches.com/web/?type=ds&ts=1396866030&from=tugs&uid=ST9750420AS_5WS1S6MVXXXX5WS1S6MV&q={searchTerms}),Ersetzt,[a9020172542766d0c6d369ed996b4cb4]
PUP.Optional.WebsSearches.A, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Default_Page_URL, hxxp://istart.webssearches.com/?type=hp&ts=1396866030&from=tugs&uid=ST9750420AS_5WS1S6MVXXXX5WS1S6MV, Gut: (www.google.com), Schlecht: (hxxp://istart.webssearches.com/?type=hp&ts=1396866030&from=tugs&uid=ST9750420AS_5WS1S6MVXXXX5WS1S6MV),Ersetzt,[a506c1b2ee8df93dc1d63422e22219e7]
PUP.Optional.WebsSearches.A, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Start Page, hxxp://istart.webssearches.com/?type=hp&ts=1396866030&from=tugs&uid=ST9750420AS_5WS1S6MVXXXX5WS1S6MV, Gut: (www.google.com), Schlecht: (hxxp://istart.webssearches.com/?type=hp&ts=1396866030&from=tugs&uid=ST9750420AS_5WS1S6MVXXXX5WS1S6MV),Ersetzt,[e7c4e88ba3d8d85e1a81c096a55fb44c]
PUP.Optional.Qone8, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES|DefaultScope, {33BB0A4E-99AF-4226-BDF6-49120163DE86}, Gut: ({0633EE93-D776-472f-A0FF-E1416B8B2E3A}), Schlecht: ({33BB0A4E-99AF-4226-BDF6-49120163DE86}),Ersetzt,[dad14a29601bce68fecc87d9df2548b8]
PUP.Optional.WebsSearches.A, HKLM\SOFTWARE\WOW6432NODE\CLIENTS\STARTMENUINTERNET\IEXPLORE.EXE\SHELL\OPEN\COMMAND, C:\Program Files\Internet Explorer\iexplore.exe hxxp://istart.webssearches.com/?type=sc&ts=1396866030&from=tugs&uid=ST9750420AS_5WS1S6MVXXXX5WS1S6MV, Gut: (iexplore.exe), Schlecht: (C:\Program Files\Internet Explorer\iexplore.exe hxxp://istart.webssearches.com/?type=sc&ts=1396866030&from=tugs&uid=ST9750420AS_5WS1S6MVXXXX5WS1S6MV),Ersetzt,[ceddb4bf1a611026ccd6f3638480f709]
PUP.Optional.WebsSearches.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\MAIN|Default_Search_URL, hxxp://istart.webssearches.com/web/?type=ds&ts=1396866030&from=tugs&uid=ST9750420AS_5WS1S6MVXXXX5WS1S6MV&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://istart.webssearches.com/web/?type=ds&ts=1396866030&from=tugs&uid=ST9750420AS_5WS1S6MVXXXX5WS1S6MV&q={searchTerms}),Ersetzt,[6744d59e5a21d75f86138ccaec188080]
PUP.Optional.WebsSearches.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\MAIN|Default_Page_URL, hxxp://istart.webssearches.com/?type=hp&ts=1396866030&from=tugs&uid=ST9750420AS_5WS1S6MVXXXX5WS1S6MV, Gut: (www.google.com), Schlecht: (hxxp://istart.webssearches.com/?type=hp&ts=1396866030&from=tugs&uid=ST9750420AS_5WS1S6MVXXXX5WS1S6MV),Ersetzt,[7833aec58cef1c1a45520b4b9b69f60a]
PUP.Optional.WebsSearches.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\MAIN|Start Page, hxxp://istart.webssearches.com/?type=hp&ts=1396866030&from=tugs&uid=ST9750420AS_5WS1S6MVXXXX5WS1S6MV, Gut: (www.google.com), Schlecht: (hxxp://istart.webssearches.com/?type=hp&ts=1396866030&from=tugs&uid=ST9750420AS_5WS1S6MVXXXX5WS1S6MV),Ersetzt,[5b50254e97e40f27f9a25006fe0644bc]
PUP.Optional.Qone8, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES|DefaultScope, {33BB0A4E-99AF-4226-BDF6-49120163DE86}, Gut: ({0633EE93-D776-472f-A0FF-E1416B8B2E3A}), Schlecht: ({33BB0A4E-99AF-4226-BDF6-49120163DE86}),Ersetzt,[5e4d5b185d1e2412dfeb204035cfd42c]
PUP.Optional.WebsSearches.A, HKU\S-1-5-21-761160385-581822078-3719903184-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Default_Page_URL, hxxp://istart.webssearches.com/?type=hp&ts=1396866030&from=tugs&uid=ST9750420AS_5WS1S6MVXXXX5WS1S6MV, Gut: (www.google.com), Schlecht: (hxxp://istart.webssearches.com/?type=hp&ts=1396866030&from=tugs&uid=ST9750420AS_5WS1S6MVXXXX5WS1S6MV),Ersetzt,[5259383b94e7ff373464d87ed33106fa]

Ordner: 53
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Advanced System Protector, In Quarantäne, [eac13e358dee5adc724d9ff5ba48e719],
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab, In Quarantäne, [ddceaec546352f07164fbfeb9c669a66],
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web, In Quarantäne, [ddceaec546352f07164fbfeb9c669a66],
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img, In Quarantäne, [ddceaec546352f07164fbfeb9c669a66],
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather, In Quarantäne, [ddceaec546352f07164fbfeb9c669a66],
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\js, In Quarantäne, [ddceaec546352f07164fbfeb9c669a66],
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales, In Quarantäne, [ddceaec546352f07164fbfeb9c669a66],
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\en-US, In Quarantäne, [ddceaec546352f07164fbfeb9c669a66],
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\es-419, In Quarantäne, [ddceaec546352f07164fbfeb9c669a66],
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\es-ES, In Quarantäne, [ddceaec546352f07164fbfeb9c669a66],
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\fr-BE, In Quarantäne, [ddceaec546352f07164fbfeb9c669a66],
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\fr-CA, In Quarantäne, [ddceaec546352f07164fbfeb9c669a66],
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\fr-CH, In Quarantäne, [ddceaec546352f07164fbfeb9c669a66],
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\fr-FR, In Quarantäne, [ddceaec546352f07164fbfeb9c669a66],
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\fr-LU, In Quarantäne, [ddceaec546352f07164fbfeb9c669a66],
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\it-CH, In Quarantäne, [ddceaec546352f07164fbfeb9c669a66],
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\it-IT, In Quarantäne, [ddceaec546352f07164fbfeb9c669a66],
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\pl, In Quarantäne, [ddceaec546352f07164fbfeb9c669a66],
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\pt, In Quarantäne, [ddceaec546352f07164fbfeb9c669a66],
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\pt-BR, In Quarantäne, [ddceaec546352f07164fbfeb9c669a66],
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\ru, In Quarantäne, [ddceaec546352f07164fbfeb9c669a66],
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\ru-MO, In Quarantäne, [ddceaec546352f07164fbfeb9c669a66],
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\tr-TR, In Quarantäne, [ddceaec546352f07164fbfeb9c669a66],
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\vi-VI, In Quarantäne, [ddceaec546352f07164fbfeb9c669a66],
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\zh-CN, In Quarantäne, [ddceaec546352f07164fbfeb9c669a66],
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\zh-TW, In Quarantäne, [ddceaec546352f07164fbfeb9c669a66],
Adware.InstallBrain, C:\ProgramData\IBUpdaterService, In Quarantäne, [515a1a59a9d26acc027fc5d83cc70000],
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector, In Quarantäne, [901b95de6a11f0463e0cd3ef4eb537c9],
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\clamunpack, In Quarantäne, [901b95de6a11f0463e0cd3ef4eb537c9],
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\Troubleshooter, In Quarantäne, [901b95de6a11f0463e0cd3ef4eb537c9],
PUP.Optional.Delta.A, C:\Users\Schmackey Sandra\AppData\Roaming\BabSolution\Shared, In Quarantäne, [b2f9d0a3651691a548bc608216eddb25],
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector, In Quarantäne, [e4c70f6495e6b284438969113cc6847c],
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\2.1.1000.10905, In Quarantäne, [e4c70f6495e6b284438969113cc6847c],
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\signatures, In Quarantäne, [e4c70f6495e6b284438969113cc6847c],
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\updates, In Quarantäne, [e4c70f6495e6b284438969113cc6847c],
PUP.Optional.AdvancedSystemProtector.A, C:\Users\Schmackey Sandra\AppData\Roaming\Systweak\Advanced System Protector, In Quarantäne, [e0cbd1a20f6c81b5fecebfbb53af867a],
PUP.Optional.AdvancedSystemProtector.A, C:\Users\Schmackey Sandra\AppData\Roaming\Systweak\Advanced System Protector\2.1.1000.10845, In Quarantäne, [e0cbd1a20f6c81b5fecebfbb53af867a],
PUP.Optional.AdvancedSystemProtector.A, C:\Users\Schmackey Sandra\AppData\Roaming\Systweak\Advanced System Protector\2.1.1000.10905, In Quarantäne, [e0cbd1a20f6c81b5fecebfbb53af867a],
PUP.Optional.AdvancedSystemProtector.A, C:\Users\Schmackey Sandra\AppData\Roaming\Systweak\Advanced System Protector\Logs, In Quarantäne, [e0cbd1a20f6c81b5fecebfbb53af867a],
PUP.Optional.Iminent.A, C:\Program Files (x86)\IminentToolbar, In Quarantäne, [17946013c3b81a1cd412b2c8bf43f30d],
PUP.Optional.OpenCandy, C:\Users\Schmackey Sandra\AppData\Roaming\OpenCandy, In Quarantäne, [08a36c07cab168ceca25b8c2f80ab64a],
PUP.Optional.OpenCandy, C:\Users\Schmackey Sandra\AppData\Roaming\OpenCandy\907D19FC1EFB4B1988DAAC956E9CD26C, In Quarantäne, [08a36c07cab168ceca25b8c2f80ab64a],
PUP.Optional.Iminent.A, C:\Users\Schmackey Sandra\AppData\Local\Temp\Iminent, In Quarantäne, [24871d564d2e7db948c0abd060a209f7],
PUP.Optional.Iminent.A, C:\Users\Schmackey Sandra\AppData\Roaming\IminentToolbar, In Quarantäne, [5358383b6d0e6dc974431c6039c9bc44],
PUP.Optional.IePluginService.A, C:\ProgramData\IePluginService, Löschen bei Neustart, [2388e88be2995fd704aa502d6b978779],
PUP.Optional.IePluginService.A, C:\ProgramData\IePluginService\update, In Quarantäne, [2388e88be2995fd704aa502d6b978779],
PUP.Optional.ReMarkit.A, C:\Users\Schmackey Sandra\AppData\Local\Google\Chrome\User Data\Default\Extensions\dcpfhaghaadpjpgocojgnlhjcieeooel, In Quarantäne, [e4c7bbb833488aacfa26324fd0329a66],
PUP.Optional.ReMarkit.A, C:\Users\Schmackey Sandra\AppData\Local\Google\Chrome\User Data\Default\Extensions\dcpfhaghaadpjpgocojgnlhjcieeooel\1.158.0.0_0, In Quarantäne, [e4c7bbb833488aacfa26324fd0329a66],
PUP.Optional.ReMarkIt.A, C:\Program Files (x86)\Re-markit Corp, Löschen bei Neustart, [c8e3591a601b70c670b1c5bc0101f60a],
PUP.Optional.WebsSearches.A, C:\Users\Schmackey Sandra\AppData\Roaming\webssearches, In Quarantäne, [0e9d78fb1c5fce68c9ea235e5fa351af],
PUP.Optional.WebsSearches.A, C:\Users\Schmackey Sandra\AppData\Roaming\webssearches\images, In Quarantäne, [0e9d78fb1c5fce68c9ea235e5fa351af],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.HQVid.A, C:\Program Files (x86)\HQVid8.1v2, In Quarantäne, [515a353ef487ab8b91d81e678c7646ba],

Dateien: 377
PUP.Optional.IePluginService.A, C:\ProgramData\IePluginService\PluginService.exe, Löschen bei Neustart, [f1baacc75c1fe55112a45304aa57f40c],
PUP.Optional.WpManager, C:\ProgramData\WPM\wprotectmanager.exe, Löschen bei Neustart, [b0fba6cdd8a3b680a77598caad5446ba],
Adware.Adpeak, C:\Program Files\003\xmkysecqun64.exe, Löschen bei Neustart, [ebc05023611aad893e08193631d316ea],
PUP.Optional.HQVid.A, C:\Program Files (x86)\HQVid8.1v2\HQVid8.1v2-bho64.dll, In Quarantäne, [8f1c83f0700b06303d7ae39023deed13],
PUP.Optional.CouponDownloader.A, C:\Program Files (x86)\SupraSavings\2rs3.dll, In Quarantäne, [1299ef8415661e18e604e946ec1641bf],
PUP.Optional.Delta.A, C:\Program Files (x86)\Delta\delta\1.8.16.16\deltasrv.exe, In Quarantäne, [8229b7bcadcef83eb5854de8e71b8080],
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\SupTab.dll, In Quarantäne, [9912b1c25f1ca78f7f8455de8b77a55b],
PUP.Optional.Delta.A, C:\Program Files (x86)\Delta\delta\1.8.16.16\deltaTlbr.dll, In Quarantäne, [1d8ec5aea9d2b97dfaf6570f18ea7e82],
PUP.Optional.Delta.A, C:\Program Files (x86)\Delta\delta\1.8.16.16\bh\delta.dll, In Quarantäne, [7b309bd8b2c9072f57984f1710f2be42],
PUP.Optional.OpenCandy.A, C:\Users\Schmackey Sandra\AppData\Roaming\OpenCandy\907D19FC1EFB4B1988DAAC956E9CD26C\LatestDLMgr.exe, In Quarantäne, [c6e5a6cd5b204ee89219d749ab5606fa],
PUP.Optional.OpenCandy.A, C:\Users\Schmackey Sandra\AppData\Roaming\OpenCandy\907D19FC1EFB4B1988DAAC956E9CD26C\OpenCandyU1Dlm.dll, In Quarantäne, [01aa4d26bebdce684f5cb36df40dbd43],
PUP.Optional.SupTab.A, C:\Users\Schmackey Sandra\AppData\Roaming\SupTab\SupTab.dll, In Quarantäne, [c1ea95de9be077bfe16a95a018e846ba],
PUP.Optional.AdPeak.A, C:\Temp\InstallFilter64.msi, In Quarantäne, [8c1f492a6c0f59ddc8aa8cb1cb351be5],
PUP.Optional.SupraSavings.A, C:\Temp\t.msi, In Quarantäne, [6f3ce390dba02016bf3c7ad3bf456c94],
PUP.Optional.AdPeak.A, C:\Windows\SysWOW64\SecureAssist.dll, Löschen bei Neustart, [d2d9b0c3d7a461d5076b1a233ec26997],
PUP.Optional.Wajam.A, C:\Users\Schmackey Sandra\AppData\Local\Temp\wajam_install.exe, In Quarantäne, [86253c379ddee551753f6adc05fb42be],
PUP.Optional.Conduit.A, C:\Users\Schmackey Sandra\AppData\Local\Temp\7C41.tmp, In Quarantäne, [f3b8096af18afe38e66642e012ef16ea],
Trojan.RotBrowse, C:\Users\Schmackey Sandra\AppData\Local\Temp\818E.tmp, In Quarantäne, [5853254e02791026202cf161cc38c040],
Trojan.RotBrowse, C:\Users\Schmackey Sandra\AppData\Local\Temp\B413.tmp, In Quarantäne, [1398f57e89f2fe38a7a59eb404003bc5],
PUP.Optional.Conduit.A, C:\Users\Schmackey Sandra\AppData\Local\Temp\1757.tmp, In Quarantäne, [edbef18267145fd7e6667fa39f6230d0],
Trojan.RotBrow.A, C:\Users\Schmackey Sandra\AppData\Local\Temp\che6D43.tmp, In Quarantäne, [694285ee532838fe921bd4a73fc228d8],
PUP.Optional.Conduit.A, C:\Users\Schmackey Sandra\AppData\Local\Temp\E4F2.tmp, In Quarantäne, [9e0db6bddaa14ee8aaa21111f60ba45c],
PUP.Optional.GenericExt.A, C:\Users\Schmackey Sandra\AppData\Local\Temp\igdhbblpcellaljokkpfhcjlagemhgjl215ff\minibarchrome.exe, In Quarantäne, [68433d3619625cda89abc17ca45c60a0],
PUP.Optional.Iminent.A, C:\Users\Schmackey Sandra\AppData\Local\Temp\n642\Iminent_1712-b2fcad5e.exe, In Quarantäne, [cdde3241adce12242c3a1e27827fba46],
PUP.Optional.Rapiddown, C:\Users\Schmackey Sandra\AppData\Local\Temp\n642\s642.exe, In Quarantäne, [e9c285ee5328092da541e67c14edfb05],
PUP.Optional.SupraSavings.A, C:\Users\Schmackey Sandra\AppData\Local\Temp\n642\suprasavings_2703-e3e04064.exe, In Quarantäne, [b9f25a19afcc64d210a8c36952b01ae6],
PUP.Optional.Iminent.A, C:\Users\Schmackey Sandra\AppData\Local\Temp\n671\Iminent_1712-b2fcad5e.exe, In Quarantäne, [88230d662a51e1551a4caf96c23f24dc],
PUP.Optional.Rapiddown, C:\Users\Schmackey Sandra\AppData\Local\Temp\n671\s671.exe, In Quarantäne, [eac1462d037886b0a046c79be51c34cc],
PUP.Optional.SupraSavings.A, C:\Users\Schmackey Sandra\AppData\Local\Temp\n671\suprasavings_2703-e3e04064.exe, In Quarantäne, [ffacdc972c4f83b39b1dfd2f8a78de22],
Trojan.RotBrowse, C:\Users\Schmackey Sandra\AppData\Local\Temp\31FC86AE-BAB0-7891-9625-8285F96851BC\ccp.exe, In Quarantäne, [f6b57bf8087363d3a2aa1042fd0719e7],
PUP.Optional.Babylon.A, C:\Users\Schmackey Sandra\AppData\Local\Temp\31FC86AE-BAB0-7891-9625-8285F96851BC\CrxInstaller.dll, In Quarantäne, [fbb03241d5a65adcb9bb63b76998e020],
PUP.Optional.Delta.A, C:\Users\Schmackey Sandra\AppData\Local\Temp\31FC86AE-BAB0-7891-9625-8285F96851BC\MyBabylonTB.exe, In Quarantäne, [4962294a1d5e999d59f88ce554ade41c],
PUP.Optional.Babylon.A, C:\Users\Schmackey Sandra\AppData\Local\Temp\is1590112554\DeltaTB.exe, In Quarantäne, [1d8e660d384361d5fb5070971ae741bf],
PUP.Optional.DealPly.A, C:\Users\Schmackey Sandra\AppData\Local\Temp\is1590112554\dp.exe, In Quarantäne, [b2f97af9b1ca87afbfc0bacd44c057a9],
PUP.Optional.Wajam.A, C:\Users\Schmackey Sandra\AppData\Local\Temp\is1590112554\wajam_download.exe, In Quarantäne, [8d1e9fd46516a096813376d005fb8779],
PUP.Optional.SkyTech.A, C:\Users\Schmackey Sandra\AppData\Local\Temp\fullpackage_temp1396866024\alilog.dll, In Quarantäne, [545785eee893d561e2338ba714ec3fc1],
PUP.Optional.SkyTech.A, C:\Users\Schmackey Sandra\AppData\Local\Temp\fullpackage_temp1396866024\package1.zip, In Quarantäne, [5655a7cc77048caa0c0948eac23e9a66],
PUP.Optional.IePluginService.A, C:\Users\Schmackey Sandra\AppData\Local\Temp\fullpackage_temp1396866024\tmp\SupTab.exe, In Quarantäne, [4c5fd49fbcbf72c43d790a4de51c1ee2],
PUP.Optional.WpManager, C:\Users\Schmackey Sandra\AppData\Local\Temp\fullpackage_temp1396866024\tmp\wpm.exe, In Quarantäne, [307be68dc4b77cba9a82acb631d0b947],
PUP.Optional.Conduit.A, C:\Users\Schmackey Sandra\AppData\Local\Temp\9fdbf052-3c01-41a6-b670-56392daf64b7\spidentifierimpl.exe, In Quarantäne, [d2d996dd9be03600c5e8f72860a19769],
PUP.Optional.SkyTech.A, C:\Users\Schmackey Sandra\AppData\Local\Temp\9fdbf052-3c01-41a6-b670-56392daf64b7\software\lly_webssearches.exe, In Quarantäne, [efbc9cd74f2c8aaca2f4bc9b6b963dc3],
PUP.Optional.ReMarkIt.A, C:\Users\Schmackey Sandra\AppData\Local\Temp\9fdbf052-3c01-41a6-b670-56392daf64b7\software\Re-markit_2040-2082.exe, In Quarantäne, [9615482b5922be783c5788e9ac5519e7],
PUP.Optional.ScramblePacker.A, C:\Users\Schmackey Sandra\AppData\Local\Temp\9fdbf052-3c01-41a6-b670-56392daf64b7\software\setup.exe, In Quarantäne, [39720c67b2c91a1c41d3bdc098696a96],
PUP.Optional.Babylon.A, C:\Users\Schmackey Sandra\AppData\Local\Temp\4A618333-BAB0-7891-91B3-EE67DBE76196\Setup.exe, In Quarantäne, [b6f5e58e81faa6905a65ea22f908b14f],
Trojan.RotBrowse, C:\Users\Schmackey Sandra\AppData\Local\Temp\4A618333-BAB0-7891-91B3-EE67DBE76196\Latest\ccp.exe, In Quarantäne, [d8d3343f4239c1752a22460cdd278977],
PUP.Optional.Babylon.A, C:\Users\Schmackey Sandra\AppData\Local\Temp\4A618333-BAB0-7891-91B3-EE67DBE76196\Latest\CrxInstaller.dll, In Quarantäne, [0c9f442f1368ec4afd774cceff027a86],
PUP.Optional.HolaSearch.A, C:\Users\Schmackey Sandra\AppData\Local\Temp\4A618333-BAB0-7891-91B3-EE67DBE76196\Latest\MyBabylonTB.exe, In Quarantäne, [fab1de952e4deb4be27a8bf6ed1441bf],
PUP.Optional.Babylon.A, C:\Users\Schmackey Sandra\AppData\Local\Temp\4A618333-BAB0-7891-91B3-EE67DBE76196\Latest\Setup.exe, In Quarantäne, [2e7d7df66714f14578e4809e9f610bf5],
PUP.Optional.SweetIM, C:\Windows\Installer\c68726.msi, In Quarantäne, [e8c3dc976d0eea4cee6d5e263cc825db],
PUP.Optional.SupraSavings.A, C:\Windows\Installer\1a7515.msi, In Quarantäne, [9219d79c88f30f27fefd222b867e9c64],
PUP.Optional.AdPeak.A, C:\Windows\Installer\1bfe05.msi, In Quarantäne, [b1fab7bc671495a177fbc17c2ed241bf],
PUP.Optional.SweetIM, C:\Windows\Installer\c68721.msi, In Quarantäne, [bfecfb7857246acc8dce7212a361b44c],
PUP.Optional.SweetIM, C:\Windows\Installer\c6872b.msi, In Quarantäne, [c4e73340f5862c0a9dbeff85bc4824dc],
PUP.Optional.Babylon.A, C:\Users\Schmackey Sandra\AppData\Roaming\BabMaint.exe, In Quarantäne, [911a561d45364fe757444d437b878d73],
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Advanced System Protector\Register Advanced System Protector.lnk, In Quarantäne, [eac13e358dee5adc724d9ff5ba48e719],
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Advanced System Protector\Advanced System Protector entfernen.lnk, In Quarantäne, [eac13e358dee5adc724d9ff5ba48e719],
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Advanced System Protector\Advanced System Protector Trouble Shooter.lnk, In Quarantäne, [eac13e358dee5adc724d9ff5ba48e719],
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Advanced System Protector\Advanced System Protector.lnk, In Quarantäne, [eac13e358dee5adc724d9ff5ba48e719],
PUP.Optional.Iminent.A, C:\Users\Schmackey Sandra\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_igdhbblpcellaljokkpfhcjlagemhgjl_0.localstorage, In Quarantäne, [35760f64b9c20b2bc0d1dcba7e8441bf],
PUP.Optional.Delta.A, C:\Users\Schmackey Sandra\AppData\Roaming\BabSolution\CR\Delta.crx, In Quarantäne, [2f7c6211a6d547ef0bf3e9b030d27b85],
PUP.Optional.AdPeak.A, C:\Program Files\003\xmkysecqun64.exe, Löschen bei Neustart, [efbca1d2ed8ea78f2de7efabd42e5aa6],
PUP.Optional.Perion.A, C:\Windows\System32\ARFC\wrtc.exe, In Quarantäne, [c6e5f97a344752e45e5b8911f9094bb5],
PUP.Optional.CrossRider.A, C:\Windows\Tasks\d8196673-3ed8-4a48-a051-70eb7ce8fdf0-1.job, In Quarantäne, [337889ead9a2280e791c653a679bf709],
PUP.Optional.CrossRider.A, C:\Windows\Tasks\d8196673-3ed8-4a48-a051-70eb7ce8fdf0-2.job, In Quarantäne, [2982b0c31b607abc5a3b7c23ae54a55b],
PUP.Optional.CrossRider.A, C:\Windows\Tasks\d8196673-3ed8-4a48-a051-70eb7ce8fdf0-3.job, In Quarantäne, [2487175ca3d8b77f761fa9f63dc5dd23],
PUP.Optional.CrossRider.A, C:\Windows\Tasks\d8196673-3ed8-4a48-a051-70eb7ce8fdf0-4.job, In Quarantäne, [6843185b2e4db581d4c1b1ee946ed42c],
PUP.Optional.CrossRider.A, C:\Windows\Tasks\d8196673-3ed8-4a48-a051-70eb7ce8fdf0-5.job, In Quarantäne, [595291e22f4c0f27badb267950b27f81],
PUP.Optional.ReMarkIt.A, C:\Windows\Tasks\Re-markit Update.job, In Quarantäne, [74373b3890eb1f17bb32ecb553af1ee2],
PUP.Optional.ReMarkIt.A, C:\Windows\Tasks\Re-markit_wd.job, In Quarantäne, [e4c7551e3c3f4aec3bb2970ae71b3ec2],
PUP.Optional.PCPerformer.A, C:\Windows\System32\roboot64.exe, In Quarantäne, [8f1ccca743384bebb2dbb8efc1415ba5],
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\install.data, In Quarantäne, [ddceaec546352f07164fbfeb9c669a66],
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\uninstall.exe, In Quarantäne, [ddceaec546352f07164fbfeb9c669a66],
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\WebDataJs, In Quarantäne, [ddceaec546352f07164fbfeb9c669a66],
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\data.html, In Quarantäne, [ddceaec546352f07164fbfeb9c669a66],
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\indexIE.html, In Quarantäne, [ddceaec546352f07164fbfeb9c669a66],
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\indexIE8.html, In Quarantäne, [ddceaec546352f07164fbfeb9c669a66],
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\main.css, In Quarantäne, [ddceaec546352f07164fbfeb9c669a66],
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\ver.txt, In Quarantäne, [ddceaec546352f07164fbfeb9c669a66],
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\arrow.png, In Quarantäne, [ddceaec546352f07164fbfeb9c669a66],
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\default_add_logo.png, In Quarantäne, [ddceaec546352f07164fbfeb9c669a66],
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\default_add_logo_hover.png, In Quarantäne, [ddceaec546352f07164fbfeb9c669a66],
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\default_logo.png, In Quarantäne, [ddceaec546352f07164fbfeb9c669a66],
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\googlelogo.png, In Quarantäne, [ddceaec546352f07164fbfeb9c669a66],
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\googlelogo2.png, In Quarantäne, [ddceaec546352f07164fbfeb9c669a66],
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\google_trends.png, In Quarantäne, [ddceaec546352f07164fbfeb9c669a66],
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\icon128.png, In Quarantäne, [ddceaec546352f07164fbfeb9c669a66],
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\icon16.png, In Quarantäne, [ddceaec546352f07164fbfeb9c669a66],
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\icon48.png, In Quarantäne, [ddceaec546352f07164fbfeb9c669a66],
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\loading.gif, In Quarantäne, [ddceaec546352f07164fbfeb9c669a66],
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\logo32.ico, In Quarantäne, [ddceaec546352f07164fbfeb9c669a66],
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\search.png, In Quarantäne, [ddceaec546352f07164fbfeb9c669a66],
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\sliders.png, In Quarantäne, [ddceaec546352f07164fbfeb9c669a66],
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\img\weather\0.png, In Quarantäne, [ddceaec546352f07164fbfeb9c669a66],
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\js\common.js, In Quarantäne, [ddceaec546352f07164fbfeb9c669a66],
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\js\ga.js, In Quarantäne, [ddceaec546352f07164fbfeb9c669a66],
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\js\ie8.js, In Quarantäne, [ddceaec546352f07164fbfeb9c669a66],
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\js\jquery-1.11.0.min.js, In Quarantäne, [ddceaec546352f07164fbfeb9c669a66],
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\js\jquery.autocomplete.js, In Quarantäne, [ddceaec546352f07164fbfeb9c669a66],
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\js\js.js, In Quarantäne, [ddceaec546352f07164fbfeb9c669a66],
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\js\library.js, In Quarantäne, [ddceaec546352f07164fbfeb9c669a66],
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\js\xagainit.js, In Quarantäne, [ddceaec546352f07164fbfeb9c669a66],
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\en-US\messages.json, In Quarantäne, [ddceaec546352f07164fbfeb9c669a66],
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\es-419\messages.json, In Quarantäne, [ddceaec546352f07164fbfeb9c669a66],
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\es-ES\messages.json, In Quarantäne, [ddceaec546352f07164fbfeb9c669a66],
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\fr-BE\messages.json, In Quarantäne, [ddceaec546352f07164fbfeb9c669a66],
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\fr-CA\messages.json, In Quarantäne, [ddceaec546352f07164fbfeb9c669a66],
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\fr-CH\messages.json, In Quarantäne, [ddceaec546352f07164fbfeb9c669a66],
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\fr-FR\messages.json, In Quarantäne, [ddceaec546352f07164fbfeb9c669a66],
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\fr-LU\messages.json, In Quarantäne, [ddceaec546352f07164fbfeb9c669a66],
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\it-CH\messages.json, In Quarantäne, [ddceaec546352f07164fbfeb9c669a66],
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\it-IT\messages.json, In Quarantäne, [ddceaec546352f07164fbfeb9c669a66],
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\pl\messages.json, In Quarantäne, [ddceaec546352f07164fbfeb9c669a66],
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\pt\messages.json, In Quarantäne, [ddceaec546352f07164fbfeb9c669a66],
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\pt-BR\messages.json, In Quarantäne, [ddceaec546352f07164fbfeb9c669a66],
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\ru\messages.json, In Quarantäne, [ddceaec546352f07164fbfeb9c669a66],
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\ru-MO\messages.json, In Quarantäne, [ddceaec546352f07164fbfeb9c669a66],
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\tr-TR\messages.json, In Quarantäne, [ddceaec546352f07164fbfeb9c669a66],
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\vi-VI\messages.json, In Quarantäne, [ddceaec546352f07164fbfeb9c669a66],
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\zh-CN\messages.json, In Quarantäne, [ddceaec546352f07164fbfeb9c669a66],
PUP.Optional.SupTab.A, C:\Program Files (x86)\SupTab\web\_locales\zh-TW\messages.json, In Quarantäne, [ddceaec546352f07164fbfeb9c669a66],
Adware.InstallBrain, C:\ProgramData\IBUpdaterService\repository.xml, In Quarantäne, [515a1a59a9d26acc027fc5d83cc70000],
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\loading_withWhiteBG.avi, In Quarantäne, [901b95de6a11f0463e0cd3ef4eb537c9],
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\norwegian_asp_NO.ini, In Quarantäne, [901b95de6a11f0463e0cd3ef4eb537c9],
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\AdvancedSystemProtector.exe, In Quarantäne, [901b95de6a11f0463e0cd3ef4eb537c9],
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\AdvancedSystemProtector.exe.config, In Quarantäne, [901b95de6a11f0463e0cd3ef4eb537c9],
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\AppResource.dll, In Quarantäne, [901b95de6a11f0463e0cd3ef4eb537c9],
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\asp.ico, In Quarantäne, [901b95de6a11f0463e0cd3ef4eb537c9],
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\AspManager.exe, In Quarantäne, [901b95de6a11f0463e0cd3ef4eb537c9],
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\aspsys.dll, In Quarantäne, [901b95de6a11f0463e0cd3ef4eb537c9],
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\categories.ini, In Quarantäne, [901b95de6a11f0463e0cd3ef4eb537c9],
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\Chinese_asp_ZH-CN.ini, In Quarantäne, [901b95de6a11f0463e0cd3ef4eb537c9],
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\Communication.dll, In Quarantäne, [901b95de6a11f0463e0cd3ef4eb537c9],
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\danish_asp_DA.ini, In Quarantäne, [901b95de6a11f0463e0cd3ef4eb537c9],
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\dutch_asp_NL.ini, In Quarantäne, [901b95de6a11f0463e0cd3ef4eb537c9],
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\eng_asp_en.ini, In Quarantäne, [901b95de6a11f0463e0cd3ef4eb537c9],
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\filetypehelper.exe, In Quarantäne, [901b95de6a11f0463e0cd3ef4eb537c9],
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\Finnish_asp_FI.ini, In Quarantäne, [901b95de6a11f0463e0cd3ef4eb537c9],
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\french_asp_FR.ini, In Quarantäne, [901b95de6a11f0463e0cd3ef4eb537c9],
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\german_asp_DE.ini, In Quarantäne, [901b95de6a11f0463e0cd3ef4eb537c9],
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\Interop.IWshRuntimeLibrary.dll, In Quarantäne, [901b95de6a11f0463e0cd3ef4eb537c9],
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\italian_asp_IT.ini, In Quarantäne, [901b95de6a11f0463e0cd3ef4eb537c9],
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\japanese_asp_JA.ini, In Quarantäne, [901b95de6a11f0463e0cd3ef4eb537c9],
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\Microsoft.Win32.TaskScheduler.DLL, In Quarantäne, [901b95de6a11f0463e0cd3ef4eb537c9],
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\portuguese_asp_PT-BR.ini, In Quarantäne, [901b95de6a11f0463e0cd3ef4eb537c9],
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\russian_asp_ru.ini, In Quarantäne, [901b95de6a11f0463e0cd3ef4eb537c9],
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\scandll.dll, In Quarantäne, [901b95de6a11f0463e0cd3ef4eb537c9],
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\spanish_asp_ES.ini, In Quarantäne, [901b95de6a11f0463e0cd3ef4eb537c9],
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\swedish_asp_SV.ini, In Quarantäne, [901b95de6a11f0463e0cd3ef4eb537c9],
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\System.Core.dll, In Quarantäne, [901b95de6a11f0463e0cd3ef4eb537c9],
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\System.Data.SQLite.dll, In Quarantäne, [901b95de6a11f0463e0cd3ef4eb537c9],
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\unins000.dat, In Quarantäne, [901b95de6a11f0463e0cd3ef4eb537c9],
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\unins000.exe, In Quarantäne, [901b95de6a11f0463e0cd3ef4eb537c9],
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\unins000.msg, In Quarantäne, [901b95de6a11f0463e0cd3ef4eb537c9],
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\unrar.dll, In Quarantäne, [901b95de6a11f0463e0cd3ef4eb537c9],
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\Xceed.Compression.dll, In Quarantäne, [901b95de6a11f0463e0cd3ef4eb537c9],
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\Xceed.Compression.Formats.dll, In Quarantäne, [901b95de6a11f0463e0cd3ef4eb537c9],
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\Xceed.FileSystem.dll, In Quarantäne, [901b95de6a11f0463e0cd3ef4eb537c9],
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\Xceed.Zip.dll, In Quarantäne, [901b95de6a11f0463e0cd3ef4eb537c9],
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\clamunpack\clamscan.exe, In Quarantäne, [901b95de6a11f0463e0cd3ef4eb537c9],
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\clamunpack\libclamav.dll, In Quarantäne, [901b95de6a11f0463e0cd3ef4eb537c9],
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\clamunpack\readme.txt, In Quarantäne, [901b95de6a11f0463e0cd3ef4eb537c9],
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\Troubleshooter\asp-fixer.com, In Quarantäne, [901b95de6a11f0463e0cd3ef4eb537c9],
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\Troubleshooter\asp-fixer.exe, In Quarantäne, [901b95de6a11f0463e0cd3ef4eb537c9],
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\Troubleshooter\asp-fixer.pif, In Quarantäne, [901b95de6a11f0463e0cd3ef4eb537c9],
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\Troubleshooter\asp-fixer.scr, In Quarantäne, [901b95de6a11f0463e0cd3ef4eb537c9],
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\Troubleshooter\ASP-Troubleshooter.chm, In Quarantäne, [901b95de6a11f0463e0cd3ef4eb537c9],
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\Troubleshooter\firefox.com, In Quarantäne, [901b95de6a11f0463e0cd3ef4eb537c9],
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\Troubleshooter\iexplore.exe, In Quarantäne, [901b95de6a11f0463e0cd3ef4eb537c9],
PUP.Optional.AdvancedSystemProtector.A, C:\Program Files (x86)\Advanced System Protector\Troubleshooter\iexplore.lnk, In Quarantäne, [901b95de6a11f0463e0cd3ef4eb537c9],
PUP.Optional.Delta.A, C:\Users\Schmackey Sandra\AppData\Roaming\BabSolution\Shared\Delta.ico, In Quarantäne, [b2f9d0a3651691a548bc608216eddb25],
PUP.Optional.Delta.A, C:\Users\Schmackey Sandra\AppData\Roaming\BabSolution\Shared\BabMaint.exe, In Quarantäne, [b2f9d0a3651691a548bc608216eddb25],
PUP.Optional.Delta.A, C:\Users\Schmackey Sandra\AppData\Roaming\BabSolution\Shared\BUSolution.dll, In Quarantäne, [b2f9d0a3651691a548bc608216eddb25],
PUP.Optional.Delta.A, C:\Users\Schmackey Sandra\AppData\Roaming\BabSolution\Shared\chu.js, In Quarantäne, [b2f9d0a3651691a548bc608216eddb25],
PUP.Optional.Delta.A, C:\Users\Schmackey Sandra\AppData\Roaming\BabSolution\Shared\GUninstaller.exe, In Quarantäne, [b2f9d0a3651691a548bc608216eddb25],
PUP.Optional.Delta.A, C:\Users\Schmackey Sandra\AppData\Roaming\BabSolution\Shared\hola.ico, In Quarantäne, [b2f9d0a3651691a548bc608216eddb25],
PUP.Optional.Delta.A, C:\Users\Schmackey Sandra\AppData\Roaming\BabSolution\Shared\SetupParams.ini, In Quarantäne, [b2f9d0a3651691a548bc608216eddb25],
PUP.Optional.Delta.A, C:\Users\Schmackey Sandra\AppData\Roaming\BabSolution\Shared\sqlite3.dll, In Quarantäne, [b2f9d0a3651691a548bc608216eddb25],
PUP.Optional.ReMarkit.A, C:\Program Files (x86)\Re-markit Corp\Re-markit158.exe, Löschen bei Neustart, [4a61442fbebda78ffbf1b0f1a85a6997],
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\AddonSafelist, In Quarantäne, [e4c70f6495e6b284438969113cc6847c],
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\log.xslt, In Quarantäne, [e4c70f6495e6b284438969113cc6847c],
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\signatures\completedatabase.db, In Quarantäne, [e4c70f6495e6b284438969113cc6847c],
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\signatures\Cookies.bin, In Quarantäne, [e4c70f6495e6b284438969113cc6847c],
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\signatures\DigSign.bin, In Quarantäne, [e4c70f6495e6b284438969113cc6847c],
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\signatures\FilePaths.bin, In Quarantäne, [e4c70f6495e6b284438969113cc6847c],
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\signatures\FileSignature.bin, In Quarantäne, [e4c70f6495e6b284438969113cc6847c],
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\signatures\Folders.bin, In Quarantäne, [e4c70f6495e6b284438969113cc6847c],
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\signatures\Md5.bin, In Quarantäne, [e4c70f6495e6b284438969113cc6847c],
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\signatures\Registry.bin, In Quarantäne, [e4c70f6495e6b284438969113cc6847c],
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\signatures\SetupSign.bin, In Quarantäne, [e4c70f6495e6b284438969113cc6847c],
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\signatures\StrSetupSign.bin, In Quarantäne, [e4c70f6495e6b284438969113cc6847c],
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\updates\1384mupdate.zip, In Quarantäne, [e4c70f6495e6b284438969113cc6847c],
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\updates\1385update.zip, In Quarantäne, [e4c70f6495e6b284438969113cc6847c],
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\updates\1386update.zip, In Quarantäne, [e4c70f6495e6b284438969113cc6847c],
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\updates\1387update.zip, In Quarantäne, [e4c70f6495e6b284438969113cc6847c],
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\updates\1388update.zip, In Quarantäne, [e4c70f6495e6b284438969113cc6847c],
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\updates\1389update.zip, In Quarantäne, [e4c70f6495e6b284438969113cc6847c],
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\updates\1390update.zip, In Quarantäne, [e4c70f6495e6b284438969113cc6847c],
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\updates\1391update.zip, In Quarantäne, [e4c70f6495e6b284438969113cc6847c],
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\updates\1392update.zip, In Quarantäne, [e4c70f6495e6b284438969113cc6847c],
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\updates\1393update.zip, In Quarantäne, [e4c70f6495e6b284438969113cc6847c],
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\updates\1394update.zip, In Quarantäne, [e4c70f6495e6b284438969113cc6847c],
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\updates\1395update.zip, In Quarantäne, [e4c70f6495e6b284438969113cc6847c],
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\updates\1396update.zip, In Quarantäne, [e4c70f6495e6b284438969113cc6847c],
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\updates\1397update.zip, In Quarantäne, [e4c70f6495e6b284438969113cc6847c],
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\updates\1398update.zip, In Quarantäne, [e4c70f6495e6b284438969113cc6847c],
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\updates\1399update.zip, In Quarantäne, [e4c70f6495e6b284438969113cc6847c],
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\updates\1400update.zip, In Quarantäne, [e4c70f6495e6b284438969113cc6847c],
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\updates\1401update.zip, In Quarantäne, [e4c70f6495e6b284438969113cc6847c],
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\updates\1402update.zip, In Quarantäne, [e4c70f6495e6b284438969113cc6847c],
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\updates\1403update.zip, In Quarantäne, [e4c70f6495e6b284438969113cc6847c],
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\updates\1404update.zip, In Quarantäne, [e4c70f6495e6b284438969113cc6847c],
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\updates\1405update.zip, In Quarantäne, [e4c70f6495e6b284438969113cc6847c],
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\updates\1406update.zip, In Quarantäne, [e4c70f6495e6b284438969113cc6847c],
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\updates\1407update.zip, In Quarantäne, [e4c70f6495e6b284438969113cc6847c],
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\updates\1408update.zip, In Quarantäne, [e4c70f6495e6b284438969113cc6847c],
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\updates\1409update.zip, In Quarantäne, [e4c70f6495e6b284438969113cc6847c],
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\updates\1410update.zip, In Quarantäne, [e4c70f6495e6b284438969113cc6847c],
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\updates\1411update.zip, In Quarantäne, [e4c70f6495e6b284438969113cc6847c],
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\updates\1412update.zip, In Quarantäne, [e4c70f6495e6b284438969113cc6847c],
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\updates\1413update.zip, In Quarantäne, [e4c70f6495e6b284438969113cc6847c],
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\updates\1414update.zip, In Quarantäne, [e4c70f6495e6b284438969113cc6847c],
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\updates\1415update.zip, In Quarantäne, [e4c70f6495e6b284438969113cc6847c],
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\updates\1416update.zip, In Quarantäne, [e4c70f6495e6b284438969113cc6847c],
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\updates\1417update.zip, In Quarantäne, [e4c70f6495e6b284438969113cc6847c],
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\updates\1418update.zip, In Quarantäne, [e4c70f6495e6b284438969113cc6847c],
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\updates\1419update.zip, In Quarantäne, [e4c70f6495e6b284438969113cc6847c],
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\updates\1420update.zip, In Quarantäne, [e4c70f6495e6b284438969113cc6847c],
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\updates\1421update.zip, In Quarantäne, [e4c70f6495e6b284438969113cc6847c],
PUP.Optional.AdvancedSystemProtector.A, C:\ProgramData\Systweak\Advanced System Protector\updates\914completedatabase.zip, In Quarantäne, [e4c70f6495e6b284438969113cc6847c],
PUP.Optional.AdvancedSystemProtector.A, C:\Users\Schmackey Sandra\AppData\Roaming\Systweak\Advanced System Protector\ASPStartupManagerErrorLog.txt, In Quarantäne, [e0cbd1a20f6c81b5fecebfbb53af867a],
PUP.Optional.AdvancedSystemProtector.A, C:\Users\Schmackey Sandra\AppData\Roaming\Systweak\Advanced System Protector\QDetail.db, In Quarantäne, [e0cbd1a20f6c81b5fecebfbb53af867a],
PUP.Optional.AdvancedSystemProtector.A, C:\Users\Schmackey Sandra\AppData\Roaming\Systweak\Advanced System Protector\Settings.db, In Quarantäne, [e0cbd1a20f6c81b5fecebfbb53af867a],
PUP.Optional.AdvancedSystemProtector.A, C:\Users\Schmackey Sandra\AppData\Roaming\Systweak\Advanced System Protector\Update.ini, In Quarantäne, [e0cbd1a20f6c81b5fecebfbb53af867a],
PUP.Optional.AdvancedSystemProtector.A, C:\Users\Schmackey Sandra\AppData\Roaming\Systweak\Advanced System Protector\2.1.1000.10845\ASPLog.txt, In Quarantäne, [e0cbd1a20f6c81b5fecebfbb53af867a],
PUP.Optional.AdvancedSystemProtector.A, C:\Users\Schmackey Sandra\AppData\Roaming\Systweak\Advanced System Protector\2.1.1000.10905\ASPLog.txt, In Quarantäne, [e0cbd1a20f6c81b5fecebfbb53af867a],
PUP.Optional.AdvancedSystemProtector.A, C:\Users\Schmackey Sandra\AppData\Roaming\Systweak\Advanced System Protector\Logs\log_18-06-13_09-51-22.xml, In Quarantäne, [e0cbd1a20f6c81b5fecebfbb53af867a],
PUP.Optional.AdvancedSystemProtector.A, C:\Users\Schmackey Sandra\AppData\Roaming\Systweak\Advanced System Protector\Logs\SMLog.xml, In Quarantäne, [e0cbd1a20f6c81b5fecebfbb53af867a],
PUP.Optional.OpenCandy, C:\Users\Schmackey Sandra\AppData\Roaming\OpenCandy\907D19FC1EFB4B1988DAAC956E9CD26C\3130.ico, In Quarantäne, [08a36c07cab168ceca25b8c2f80ab64a],
PUP.Optional.OpenCandy, C:\Users\Schmackey Sandra\AppData\Roaming\OpenCandy\907D19FC1EFB4B1988DAAC956E9CD26C\TuneUpUtilities2013_2200217_de-DE.exe, In Quarantäne, [08a36c07cab168ceca25b8c2f80ab64a],
PUP.Optional.Iminent.A, C:\Users\Schmackey Sandra\AppData\Roaming\IminentToolbar\sqlite3.dll, In Quarantäne, [5358383b6d0e6dc974431c6039c9bc44],
PUP.Optional.IePluginService.A, C:\ProgramData\IePluginService\update\conf, In Quarantäne, [2388e88be2995fd704aa502d6b978779],
PUP.Optional.ReMarkit.A, C:\Users\Schmackey Sandra\AppData\Local\Google\Chrome\User Data\Default\Extensions\dcpfhaghaadpjpgocojgnlhjcieeooel\1.158.0.0_0\b.html, In Quarantäne, [e4c7bbb833488aacfa26324fd0329a66],
PUP.Optional.ReMarkit.A, C:\Users\Schmackey Sandra\AppData\Local\Google\Chrome\User Data\Default\Extensions\dcpfhaghaadpjpgocojgnlhjcieeooel\1.158.0.0_0\b.js, In Quarantäne, [e4c7bbb833488aacfa26324fd0329a66],
PUP.Optional.ReMarkit.A, C:\Users\Schmackey Sandra\AppData\Local\Google\Chrome\User Data\Default\Extensions\dcpfhaghaadpjpgocojgnlhjcieeooel\1.158.0.0_0\c.js, In Quarantäne, [e4c7bbb833488aacfa26324fd0329a66],
PUP.Optional.ReMarkit.A, C:\Users\Schmackey Sandra\AppData\Local\Google\Chrome\User Data\Default\Extensions\dcpfhaghaadpjpgocojgnlhjcieeooel\1.158.0.0_0\icon128.png, In Quarantäne, [e4c7bbb833488aacfa26324fd0329a66],
PUP.Optional.ReMarkit.A, C:\Users\Schmackey Sandra\AppData\Local\Google\Chrome\User Data\Default\Extensions\dcpfhaghaadpjpgocojgnlhjcieeooel\1.158.0.0_0\icon16.png, In Quarantäne, [e4c7bbb833488aacfa26324fd0329a66],
PUP.Optional.ReMarkit.A, C:\Users\Schmackey Sandra\AppData\Local\Google\Chrome\User Data\Default\Extensions\dcpfhaghaadpjpgocojgnlhjcieeooel\1.158.0.0_0\icon48.png, In Quarantäne, [e4c7bbb833488aacfa26324fd0329a66],
PUP.Optional.ReMarkit.A, C:\Users\Schmackey Sandra\AppData\Local\Google\Chrome\User Data\Default\Extensions\dcpfhaghaadpjpgocojgnlhjcieeooel\1.158.0.0_0\manifest.json, In Quarantäne, [e4c7bbb833488aacfa26324fd0329a66],
PUP.Optional.ReMarkIt.A, C:\Program Files (x86)\Re-markit Corp\158.crx, In Quarantäne, [c8e3591a601b70c670b1c5bc0101f60a],
PUP.Optional.ReMarkIt.A, C:\Program Files (x86)\Re-markit Corp\158.dat, In Quarantäne, [c8e3591a601b70c670b1c5bc0101f60a],
PUP.Optional.ReMarkIt.A, C:\Program Files (x86)\Re-markit Corp\158.xpi, In Quarantäne, [c8e3591a601b70c670b1c5bc0101f60a],
PUP.Optional.ReMarkIt.A, C:\Program Files (x86)\Re-markit Corp\a.db, In Quarantäne, [c8e3591a601b70c670b1c5bc0101f60a],
PUP.Optional.ReMarkIt.A, C:\Program Files (x86)\Re-markit Corp\b.db, In Quarantäne, [c8e3591a601b70c670b1c5bc0101f60a],
PUP.Optional.ReMarkIt.A, C:\Program Files (x86)\Re-markit Corp\Re-markit158.bin, In Quarantäne, [c8e3591a601b70c670b1c5bc0101f60a],
PUP.Optional.ReMarkIt.A, C:\Program Files (x86)\Re-markit Corp\Re-markit158.dll, Löschen bei Neustart, [c8e3591a601b70c670b1c5bc0101f60a],
PUP.Optional.ReMarkIt.A, C:\Program Files (x86)\Re-markit Corp\Re-markit158.ini, In Quarantäne, [c8e3591a601b70c670b1c5bc0101f60a],
PUP.Optional.ReMarkIt.A, C:\Program Files (x86)\Re-markit Corp\Re-markit_wd.exe, Löschen bei Neustart, [c8e3591a601b70c670b1c5bc0101f60a],
PUP.Optional.ReMarkIt.A, C:\Program Files (x86)\Re-markit Corp\ReMar.exe, In Quarantäne, [c8e3591a601b70c670b1c5bc0101f60a],
PUP.Optional.ReMarkIt.A, C:\Program Files (x86)\Re-markit Corp\Sqlite3.dll, In Quarantäne, [c8e3591a601b70c670b1c5bc0101f60a],
PUP.Optional.ReMarkIt.A, C:\Program Files (x86)\Re-markit Corp\Uninstall.exe, In Quarantäne, [c8e3591a601b70c670b1c5bc0101f60a],
PUP.Optional.WebsSearches.A, C:\Users\Schmackey Sandra\AppData\Roaming\webssearches\92.json, In Quarantäne, [0e9d78fb1c5fce68c9ea235e5fa351af],
PUP.Optional.WebsSearches.A, C:\Users\Schmackey Sandra\AppData\Roaming\webssearches\uninstallDlg.xml, In Quarantäne, [0e9d78fb1c5fce68c9ea235e5fa351af],
PUP.Optional.WebsSearches.A, C:\Users\Schmackey Sandra\AppData\Roaming\webssearches\UninstallManager.exe, In Quarantäne, [0e9d78fb1c5fce68c9ea235e5fa351af],
PUP.Optional.WebsSearches.A, C:\Users\Schmackey Sandra\AppData\Roaming\webssearches\images\bg1.png, In Quarantäne, [0e9d78fb1c5fce68c9ea235e5fa351af],
PUP.Optional.WebsSearches.A, C:\Users\Schmackey Sandra\AppData\Roaming\webssearches\images\button1.png, In Quarantäne, [0e9d78fb1c5fce68c9ea235e5fa351af],
PUP.Optional.WebsSearches.A, C:\Users\Schmackey Sandra\AppData\Roaming\webssearches\images\checked.png, In Quarantäne, [0e9d78fb1c5fce68c9ea235e5fa351af],
PUP.Optional.WebsSearches.A, C:\Users\Schmackey Sandra\AppData\Roaming\webssearches\images\close.png, In Quarantäne, [0e9d78fb1c5fce68c9ea235e5fa351af],
PUP.Optional.WebsSearches.A, C:\Users\Schmackey Sandra\AppData\Roaming\webssearches\images\min.png, In Quarantäne, [0e9d78fb1c5fce68c9ea235e5fa351af],
PUP.Optional.WebsSearches.A, C:\Users\Schmackey Sandra\AppData\Roaming\webssearches\images\Thumbs.db, In Quarantäne, [0e9d78fb1c5fce68c9ea235e5fa351af],
PUP.Optional.WebsSearches.A, C:\Users\Schmackey Sandra\AppData\Roaming\webssearches\images\unchecked.png, In Quarantäne, [0e9d78fb1c5fce68c9ea235e5fa351af],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\background.js, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\CustomActionInstall, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\CustomActionUninstall, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\ff_base_api-utils.js, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\ff_base_base64.js, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\ff_base_byte-streams.js, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\ff_base_collection.js, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\ff_base_content.js, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\ff_base_cortex.js, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\ff_base_cuddlefish.js, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\ff_base_deprecate.js, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\ff_base_environment.js, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\ff_base_errors.js, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\ff_base_events.js, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\ff_base_file.js, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\ff_base_functional.js, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\ff_base_heritage.js, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\ff_base_hidden-frame.js, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\ff_base_light-traits.js, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\ff_base_list.js, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\ff_base_loader.js, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\ff_base_match-pattern.js, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\ff_base_memory.js, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\ff_base_namespace.js, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\ff_base_observer-service.js, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\ff_base_plain-text-console.js, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\ff_base_preferences-service.js, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\ff_base_promise.js, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\ff_base_querystring.js, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\ff_base_runtime.js, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\ff_base_sandbox.js, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\ff_addonkit_page-mod.js, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\ff_addonkit_private-browsing.js, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\ff_addonkit_request.js, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\ff_addonkit_windows.js, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\ff_addon_runner.js, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\ff_base_system.js, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\ff_base_text-streams.js, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\ff_base_timer.js, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\ff_base_traceback.js, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\ff_base_traits.js, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\ff_base_unload.js, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\ff_base_url.js, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\ff_base_uuid.js, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\ff_base_window-utils.js, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\ff_base_xhr.js, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\ff_base_xpcom.js, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\ff_base_xul-app.js, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\ff_bootstrap.js, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\ff_base_globals.js, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\ff_base_self.js, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\ff_harness-options.json, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\ff_prefs.js, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\ff_utils_thumbnail.js, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\ff_content_content-proxy.js, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\ff_content_content-worker.js, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\ff_content_loader.js, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\ff_content_symbiont.js, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\ff_content_worker.js, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\ff_dom_events.js, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\ff_events_assembler.js, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\ff_event_core.js, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\ff_event_target.js, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\ff_icon.png, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\ff_icon64.png, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\ff_install.rdf, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\ff_l10n_core.js, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\ff_l10n_html.js, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\ff_l10n_loader.js, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\ff_l10n_locale.js, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\ff_l10n_prefs.js, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\ff_locales.json, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\ff_main.js, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\ff_privatebrowsing_utils.js, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\ff_system_events.js, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\ff_tabs_events.js, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\ff_tabs_observer.js, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\ff_tabs_tab.js, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\ff_tabs_utils.js, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\ff_traits_core.js, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\ff_utils_data.js, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\ff_utils_object.js, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\ff_utils_registry.js, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\ff_windows_dom.js, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\ff_windows_loader.js, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\ff_windows_observer.js, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\ff_windows_tabs.js, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\ff_window_utils.js, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\icon128.png, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\icon16.png, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\icon32.png, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\icon48.png, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\icon64.png, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\icon8.png, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\iwalyk.js, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\manifest.json, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\marcopolo.js, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\Microsoft.Deployment.WindowsInstaller.dll, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\Microsoft.Deployment.WindowsInstaller.xml, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.SupraSavings.A, C:\Program Files (x86)\SupraSavings\SendJson.dll, In Quarantäne, [bcef106380fbf6403e48186a2cd6738d],
PUP.Optional.HQVid.A, C:\Program Files (x86)\HQVid8.1v2\53172.crx, In Quarantäne, [515a353ef487ab8b91d81e678c7646ba],
PUP.Optional.HQVid.A, C:\Program Files (x86)\HQVid8.1v2\53172.xpi, In Quarantäne, [515a353ef487ab8b91d81e678c7646ba],
PUP.Optional.HQVid.A, C:\Program Files (x86)\HQVid8.1v2\background.html, In Quarantäne, [515a353ef487ab8b91d81e678c7646ba],
PUP.Optional.HQVid.A, C:\Program Files (x86)\HQVid8.1v2\HQVid8.1v2-bg.exe, In Quarantäne, [515a353ef487ab8b91d81e678c7646ba],
PUP.Optional.HQVid.A, C:\Program Files (x86)\HQVid8.1v2\HQVid8.1v2.ico, In Quarantäne, [515a353ef487ab8b91d81e678c7646ba],
PUP.Optional.HQVid.A, C:\Program Files (x86)\HQVid8.1v2\Uninstall.exe, In Quarantäne, [515a353ef487ab8b91d81e678c7646ba],
PUP.Optional.HQVid.A, C:\Program Files (x86)\HQVid8.1v2\utils.exe, In Quarantäne, [515a353ef487ab8b91d81e678c7646ba],

Physische Sektoren: 0
(No malicious items detected)


(end)
__________________

Alt 02.06.2014, 14:59   #4
SandraLeo
 
grün unterstrichene Wörter - viel Werbung  - Aufbau von Seiten verschoben - Standard

grün unterstrichene Wörter - viel Werbung - Aufbau von Seiten verschoben



Code:
ATTFilter
# AdwCleaner v3.211 - Bericht erstellt am 02/06/2014 um 15:13:26
# Aktualisiert 26/05/2014 von Xplode
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (64 bits)
# Benutzername : Schmackey Sandra - SCHMACKEYSANDRA
# Gestartet von : C:\Users\Schmackey Sandra\Desktop\adwcleaner_3.211.exe
# Option : Löschen

***** [ Dienste ] *****

[#] Dienst Gelöscht : IePluginService
[#] Dienst Gelöscht : Re-markit
[#] Dienst Gelöscht : SECUREASSIST
[#] Dienst Gelöscht : Wpm
[#] Dienst Gelöscht : xmkysecqun64

***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\ProgramData\Babylon
Ordner Gelöscht : C:\ProgramData\Systweak
Ordner Gelöscht : C:\ProgramData\Tarma Installer
Ordner Gelöscht : C:\ProgramData\WPM
Ordner Gelöscht : C:\Program Files (x86)\Advanced System Protector
Ordner Gelöscht : C:\Program Files (x86)\AnyProtectEx
Ordner Gelöscht : C:\Program Files (x86)\Delta
Ordner Gelöscht : C:\Program Files (x86)\Perion
Ordner Gelöscht : C:\Program Files (x86)\Common Files\DVDVideoSoft\TB
Ordner Gelöscht : C:\Program Files\003
Ordner Gelöscht : C:\Windows\System32\ARFC
Ordner Gelöscht : C:\Users\Schmackey Sandra\AppData\Local\SearchProtect
Ordner Gelöscht : C:\Users\Schmackey Sandra\AppData\LocalLow\Delta
Ordner Gelöscht : C:\Users\Schmackey Sandra\AppData\LocalLow\IminentToolbar
Ordner Gelöscht : C:\Users\Schmackey Sandra\AppData\Roaming\BabSolution
Ordner Gelöscht : C:\Users\Schmackey Sandra\AppData\Roaming\Babylon
Ordner Gelöscht : C:\Users\Schmackey Sandra\AppData\Roaming\DSite
Ordner Gelöscht : C:\Users\Schmackey Sandra\AppData\Roaming\dvdvideosoftiehelpers
Ordner Gelöscht : C:\Users\Schmackey Sandra\AppData\Roaming\PerformerSoft
Ordner Gelöscht : C:\Users\Schmackey Sandra\AppData\Roaming\SupTab
Ordner Gelöscht : C:\Users\Schmackey Sandra\AppData\Roaming\Systweak
Ordner Gelöscht : C:\Users\Schmackey Sandra\AppData\Local\Google\Chrome\User Data\Default\Extensions\fagpjgjmoaccgkkpjeoinehnoaimnbla
Datei Gelöscht : C:\END
Datei Gelöscht : C:\Users\Public\Desktop\Advanced System Protector.lnk
Datei Gelöscht : C:\Windows\SysWOW64\SecureAssist.ini
Datei Gelöscht : C:\Windows\SysWOW64\SecureAssistOff.ini
Datei Gelöscht : C:\Windows\System32\dmwu.exe
Datei Gelöscht : C:\Windows\System32\ImhxxpComm.dll
Datei Gelöscht : C:\Windows\System32\SecureAssist.ini
Datei Gelöscht : C:\Windows\System32\SecureAssist64.dll
Datei Gelöscht : C:\Windows\System32\SecureAssistOff.ini
Datei Gelöscht : C:\Users\Schmackey Sandra\Desktop\AnyProtect.lnk
Datei Gelöscht : C:\Users\Schmackey Sandra\AppData\Roaming\Mozilla\Firefox\Profiles\{DefaultProfilesFolder}\user.js
Datei Gelöscht : C:\Windows\System32\Tasks\Advanced System Protector_startup
Datei Gelöscht : C:\Windows\System32\Tasks\BitGuard
Datei Gelöscht : C:\Windows\System32\Tasks\DSite
Datei Gelöscht : C:\Windows\System32\Tasks\EPUpdater

***** [ Verknüpfungen ] *****

Verknüpfung Desinfiziert : C:\Users\Schmackey Sandra\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Launch Internet Explorer Browser.lnk
Verknüpfung Desinfiziert : C:\Users\Schmackey Sandra\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Google Chrome (2).lnk

***** [ Registrierungsdatenbank ] *****

Schlüssel Gelöscht : HKLM\SOFTWARE\Google\Chrome\Extensions\jifflliplgeajjdhmkcfnngfpgbjonjg
Schlüssel Gelöscht : HKCU\Software\Google\Chrome\Extensions\nikpibnbobmbdbheedjfogjlikpgpnhp
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\d
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\delta.deltaappCore
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\delta.deltaappCore.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Prod.cap
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\speedupmypc
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\AdvancedSystemProtector_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\AdvancedSystemProtector_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\ApnSetup_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\ApnSetup_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\au__rasapi32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\au__rasmancs
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\BabMaint_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\BabMaint_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\biclient_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\biclient_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\BundleSweetIMSetup_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\BundleSweetIMSetup_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\incredibar_installer_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\incredibar_installer_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\MyBabylontb_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\MyBabylontb_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\sweetim_rasapi32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\sweetim_rasmancs
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\sweetpacksupdatemanager_rasapi32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SweetPacksUpdateManager_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\systweakasp_rasapi32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\systweakasp_rasmancs
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\UpdateTask_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\UpdateTask_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\wajam_install_rasapi32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\wajam_install_rasmancs
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\wajamupdater_rasapi32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\wajamupdater_rasmancs
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\YontooDesktop_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\YontooDesktop_RASMANCS
Schlüssel Gelöscht : HKCU\Software\82dd8fb13db843
Schlüssel Gelöscht : HKLM\SOFTWARE\82dd8fb13db843
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_freemind_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_freemind_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_mcafee-antivirus-plus_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_mcafee-antivirus-plus_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_photo-collage_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_photo-collage_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{39CB8175-E224-4446-8746-00566302DF8D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{8D5CFE57-B0FD-4396-97A2-DFD0B7DA935B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{80922EE0-8A76-46AE-95D5-BD3C3FE0708D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{86838207-681D-469D-9511-D0DCC6F19F9B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{AF175732-0D59-716D-F757-9F1492D808D9}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{E97A663B-81A6-49C5-A6D3-BCB05BA1DE26}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{065C1A21-97F8-45FB-A9F0-861B60FACEC8}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{3204358F-5904-46A6-841F-D6B5BE3EF4E3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{3AE67737-0E3E-44AA-AA5E-46A68BF017FF}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{3EE5B726-044A-48D2-AA7B-049BD9A0F62A}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{60FBBE03-57FF-49D8-B38E-053D3F489825}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{6A5182F1-C0B8-42B8-96CC-7F329CD46913}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{6C153418-8E4D-4FAF-AF27-5201E38463A7}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{A26A2F05-AC4D-4A1E-9531-9125F7309B78}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{CC5D6240-7DF0-435D-9B9B-F8586A99DE86}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{F343045E-E20A-46E1-82D8-9962C43EFC9E}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{FBB360DC-CB6C-4D6A-808A-2C773151BFFF}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{FFD7DDAC-EC28-42A5-8D39-917B9078604B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{10DE7085-6A1E-4D41-A7BF-9AF93E351401}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{1AD27395-1659-4DFF-A319-2CFA243861A5}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{9863E762-BACC-46E4-8CAA-2A6ADA06B65B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{02478D38-C3F9-4EFB-9B51-7695ECA05670}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{02478D38-C3F9-4EFB-9B51-7695ECA05670}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{02478D38-C3F9-4EFB-9B51-7695ECA05670}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{EF99BD32-C1FB-11D2-892F-0090271D4F88}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{0ECDF796-C2DC-4D79-A620-CCE0C0A66CC9}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{03EF41A4-BA24-4E49-A2C0-E1D047299287}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{130CCD34-0382-48E5-B307-0E7E72166828}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{26D25DD5-F17A-4D93-9A94-997E2124EEB4}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{30279F40-D76B-443C-A34D-F43B35B35CE1}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{533403E2-6E21-4615-9E28-43F4E97E977B}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{796D0AA0-DC0E-44C9-A398-C874F04D55A4}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{CE2102F0-DF63-452E-9CA7-0F75FF4DDD4B}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{DADFCC6F-66D2-4E1D-A01B-7064CAD2F583}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{EBE666C3-F26C-4CF6-8ABA-3D5F5D2625E1}
Schlüssel Gelöscht : HKCU\Software\AnyProtect
Schlüssel Gelöscht : HKCU\Software\BabSolution
Schlüssel Gelöscht : HKCU\Software\Delta
Schlüssel Gelöscht : HKCU\Software\dsiteproducts
Schlüssel Gelöscht : HKCU\Software\installedbrowserextensions
Schlüssel Gelöscht : HKCU\Software\SecuredDownload
Schlüssel Gelöscht : HKCU\Software\Softonic
Schlüssel Gelöscht : HKCU\Software\systweak
Schlüssel Gelöscht : HKCU\Software\WNLT
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software
Schlüssel Gelöscht : HKLM\Software\Babylon
Schlüssel Gelöscht : HKLM\Software\Conduit
Schlüssel Gelöscht : HKLM\Software\Delta
Schlüssel Gelöscht : HKLM\Software\IePlugin
Schlüssel Gelöscht : HKLM\Software\installedbrowserextensions
Schlüssel Gelöscht : HKLM\Software\SupTab
Schlüssel Gelöscht : HKLM\Software\supWPM
Schlüssel Gelöscht : HKLM\Software\systweak
Schlüssel Gelöscht : HKLM\Software\Uniblue
Schlüssel Gelöscht : HKLM\Software\Wpm
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\DSite
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\installedbrowserextensions
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\LevelQualityWatcher
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Tarma Installer
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\WNLT
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WNLT
Schlüssel Gelöscht : HKLM\Software\Classes\Installer\Features\254796BF4AC84B64891B61C529A2E23F
Schlüssel Gelöscht : HKLM\Software\Classes\Installer\Features\758F5690DAAD39F40845E0E23C8C5C0B
Schlüssel Gelöscht : HKLM\Software\Classes\Installer\Features\B8713814E4D47A84297554B49AA067E0
Schlüssel Gelöscht : HKLM\Software\Classes\Installer\Products\254796BF4AC84B64891B61C529A2E23F
Schlüssel Gelöscht : HKLM\Software\Classes\Installer\Products\758F5690DAAD39F40845E0E23C8C5C0B
Schlüssel Gelöscht : HKLM\Software\Classes\Installer\Products\B8713814E4D47A84297554B49AA067E0
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\DatamngrCoordinator.exe

***** [ Browser ] *****

-\\ Internet Explorer v11.0.9600.17041

Einstellung Wiederhergestellt : HKLM\SOFTWARE\Microsoft\Internet Explorer\Main [Search Page]
Einstellung Wiederhergestellt : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Main [Search Page]

-\\ Mozilla Firefox v

-\\ Google Chrome v35.0.1916.114

[ Datei : C:\Users\Schmackey Sandra\AppData\Local\Google\Chrome\User Data\Default\preferences ]


*************************

AdwCleaner[R0].txt - [13752 octets] - [02/06/2014 15:12:46]
AdwCleaner[S0].txt - [12593 octets] - [02/06/2014 15:13:26]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [12654 octets] ##########
         
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.1.4 (04.06.2014:1)
OS: Windows 7 Home Premium x64
Ran by Schmackey Sandra on 02.06.2014 at 15:22:50,90
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values

Successfully deleted: [Registry Value] HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run\\apntbmon



~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_CLASSES_ROOT\CLSID\{41564952-412D-5637-00A7-7A786E7484D7}
Successfully deleted: [Registry Key] HKEY_CLASSES_ROOT\CLSID\{80922EE0-8A76-46AE-95D5-BD3C3FE0708D}
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\InternetRegistry\REGISTRY\USER\S-1-5-21-761160385-581822078-3719903184-1001\Software\sweetim
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Tracing\APNSetup1_RASAPI32
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Tracing\APNSetup1_RASMANCS



~~~ Files



~~~ Folders

Successfully deleted: [Folder] "C:\ProgramData\apn"
Successfully deleted: [Folder] "C:\ProgramData\boost_interprocess"
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{036C4D81-3AC0-4E99-A818-FE5A907B223F}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{06B2086F-CFC0-4A41-8697-7398C1BF0A48}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{0BC8AB31-650C-46C6-A4A3-12566F1A5C97}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{0C55151A-3571-463A-A5D8-A89697FF4507}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{0E2D8EC9-57DD-487A-81B5-F593970CFFA1}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{11966F19-63E6-408C-BCF9-D9679F496D31}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{1384149A-5839-473F-A2FF-CA380B16442C}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{14BA6664-52D1-48DE-8DC3-2824777C8079}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{151819CD-CFCB-4AD2-B2A0-061D5C11141B}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{1759F948-DD1E-48ED-B155-E837BB69F6E0}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{19989923-E5FD-4980-916F-8B0CC9857757}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{1B94CA97-1A94-42B3-8DAF-91F3EED137D6}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{1BD51E75-E412-4F97-B70A-422E6660DC68}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{2090935F-F55C-4720-8933-5F766FFC9246}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{2253FC03-061B-4DF2-8CAF-BEF6C7F2D213}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{22779879-D1BC-4274-8BD5-F0E9C5A3F21A}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{23620520-3FBB-4993-A28E-4B983C2561A8}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{245D5072-C8B9-4C5D-94F0-CC7DD0494BCC}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{25E697FD-1C4C-4032-A342-CE8AC9FFCEA1}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{2AA4A69D-11ED-4939-B2E9-E8641D9DE7C9}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{2C15EDF7-C82D-4DE4-B6FD-46A257990757}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{2C430078-8EDE-40C3-BA01-1844F14CF9A6}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{2E188DEA-49DE-452C-A1A9-AA04D32CA7BA}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{32A997BC-0AAD-44A0-9057-B70D763B3D1B}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{331C22E9-72CE-4775-ADAE-36F7FB9956FE}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{340BB6AE-B036-4706-A745-5D4A6104E4BE}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{35030695-3868-4E87-8BEB-A53B36C5B09E}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{3814062B-296F-4911-8E65-F078FEA14555}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{3863BD35-BA0C-4BB6-BDEA-89F8F819605E}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{39743126-498C-40EC-80D9-384FDF91C098}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{3EB3CED7-B58E-42AB-8DA5-0AF55F1CF9BE}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{3F526DD7-3089-4095-92C5-E6CBB09A88CC}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{4910EC43-EBA4-4483-BEA2-0D96724B1F9D}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{4AC8EA67-AAA7-41FF-94E8-8E216A923290}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{4C1848DF-0680-4031-829B-83843E73C270}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{4CC6BF20-FA20-4A30-9ED2-2F9849C0212B}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{548EDD76-416F-48CA-A324-806C17CCACAF}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{54AD1D9C-3603-4F9E-A218-CEC517867396}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{552EB5CF-CEF6-4B09-8A4C-EC36C7928B51}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{5D4CE5C4-4309-4FEC-851A-3F45B986560E}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{5F87C374-79CC-4997-B2B3-6FCDD1021B54}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{5FC84054-47A1-458C-863C-9AC5DCF5A172}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{6346CAE5-9FDC-492F-B7AB-42D59AD4EEB4}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{66050730-700A-490E-9A47-02AB151D0DA0}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{68C30465-2866-467D-9AC6-98E45D20BEB0}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{6A4FB250-68BE-4FFF-BC87-707BB0B70CE4}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{6B0C714B-B591-48D6-9B9A-2BB0B1DADC9C}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{6B624658-737B-4E00-B65F-56EBABABD7F4}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{6CC660B7-3D45-42CA-8F36-AECE38E04C31}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{7108B76D-BFEE-455D-92D7-CD59E249373B}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{730DA521-C6A0-4D85-A438-627655DA3F5F}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{73C29841-1AEF-42BF-AA81-771B1BA46C08}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{74610F0E-A47C-4B83-98DE-7348D55D31E2}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{78FD1298-1FB2-40F8-A1A6-458F40261795}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{7975365E-7604-4775-987C-B31F45A7A93A}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{7C49D2F9-2759-4A63-93CF-EFAF8B721630}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{7DE2AD87-2709-4D61-A3A8-C9FF6EF06CB1}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{80D5C12D-5744-4D4A-A0F1-A51336DF250E}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{834F01AF-3BFF-45B6-B9CE-1117153233C1}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{83D11AF7-7CF9-4E2A-AA65-B4E6E1009CC3}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{847E65B6-D07F-4A92-876D-575C80B8FE43}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{855039A2-1088-4203-B674-979436BF0FE9}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{8626F41D-80DF-402B-AFE8-91BA5F192BED}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{863E3FE5-16F3-48A6-BFFF-46A13A1D65EA}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{86A7AC00-147B-4962-B4F4-965E40487CFC}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{88BCA735-4489-42C4-9099-9ABF71088FF3}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{89DBD71A-A8AD-47F9-B17D-29DF4CF81EFC}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{931E8A39-5AA5-426F-B6D5-E4066F1B7E8E}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{94561E17-FA04-44AD-92E7-02E8AF18400E}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{9480DFCD-0677-4624-96E3-3235F7BFEF1C}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{97A6B275-22B8-4196-9C27-A0C39DDBA677}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{98147BA6-A620-4619-B391-28836EAACC11}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{9A3847A5-51A5-482D-A262-652E8E7F0E41}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{9F04E898-7F29-4B21-97E1-1342E212368B}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{A03F31C2-08AF-4C8C-A772-947566C193AB}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{A246266D-EE3C-4917-BF9B-CA047E942E78}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{A61160FD-F518-4638-935D-CF81E5EB0ACB}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{AA3300FE-65C3-4DA9-8816-7387073A4446}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{AB204DB4-A0E5-4B84-A111-E573C9A3F9BD}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{ADB8A1EB-E45A-45BC-AE39-4C19A44FE378}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{ADBA85D1-6681-417E-BB9A-4FB3A17FC8CB}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{B3504273-9812-4EA5-B6DC-117A5373A2FC}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{B3587BFD-14C1-44FD-8595-FB6A6330F974}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{B37D1487-0B98-49D7-943D-8FE2DB0BBD48}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{B65165D4-B746-4CF1-B36F-2F89D825D8B8}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{B69171BA-68F0-44D6-BEA2-3437539706B4}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{B731E2AB-8B2B-447D-9480-8C9453926B36}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{B83DF883-3CB8-41E3-BE61-43D155D5FFFA}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{B8700CE6-9B66-446E-948A-F80697F7A449}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{BBC06EDE-CEA6-4136-AF70-CF842F035597}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{BC5E5738-E6AA-45C7-B64A-09CB8EF6DF2B}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{BDBA1538-18DB-406D-9C61-646FA93014DB}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{BF4A9D3C-7E48-4F94-ADF1-35BFDBA04DF1}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{C00115B5-7192-4809-861E-35EA20F518F1}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{C1079AE5-64E3-4F68-8378-FFA889177E95}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{C550366A-EDC1-41CA-ADBD-C449AB6F2ED8}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{C8C21126-5D57-4104-91F5-2318C6A52A47}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{C920F2D4-B525-4BC0-810F-E5052262EC66}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{CC41589D-5A0B-4FCB-BFD1-AFAE2EE7F1BD}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{D2E0F5B6-9B30-4731-B755-A9D8671C587C}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{D4491678-58F5-4645-841C-BEAEFC19CE1A}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{D535C230-B54F-4E4E-BA60-5952B596C257}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{D8E08C40-C070-4185-9E71-420C562A673F}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{DDC92226-FA48-463F-B9C6-B9AB5B0980F4}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{DDF57047-B2E6-42BD-AEA4-3441D357A8EC}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{DE3D63DF-C909-4945-B14B-E53EEFEB7F70}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{DF4BEDB6-81F8-4D67-BFFF-6BF37D650B60}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{DF8D4D46-3D04-4E15-AA95-B278A07EE02F}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{E5BE4AB1-F0AB-4BB1-8827-F6C0CAC3CCC0}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{E675DEA1-C381-4107-823F-2EB92F384F59}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{E7DE4FDE-C13A-4B78-8FED-BA2FF2D17F52}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{E84B7DFA-382A-4BD3-AD55-274251E0ADDC}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{F09F234F-F85F-40D1-83BE-8127650B2286}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{F239621F-B5C9-4094-88A3-EB7C128212C3}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{F3CF2DC1-B563-40B6-AC61-6FD7B485A11C}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{F590ED06-CBCB-4362-8604-5899A1F72208}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{F81E0AD1-8D58-4209-A20C-7C96DC742CBF}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{F860615A-4F4A-41FA-B92D-2992FC9EF76E}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{F8EFB573-0851-4B79-9B67-3C357984DAC0}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{FA86F8BB-13BF-466B-807F-349A31E8F078}
Successfully deleted: [Empty Folder] C:\Users\Schmackey Sandra\appdata\local\{FAEA1B5F-D75C-4305-A899-75D86BCF903E}



~~~ Chrome

Successfully deleted: [Folder] C:\Users\Schmackey Sandra\appdata\local\Google\Chrome\User Data\Default\Extensions\aaaaacalgebmfelllfiaoknifldpngjh
Successfully deleted: [Folder] C:\Users\Schmackey Sandra\appdata\local\Google\Chrome\User Data\Default\Extensions\fagpjgjmoaccgkkpjeoinehnoaimnbla
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Google\Chrome\Extensions\aaaaacalgebmfelllfiaoknifldpngjh



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 02.06.2014 at 15:31:01,47
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
Code:
ATTFilter
Farbar's Recovery Scan Tool
         

Alt 03.06.2014, 10:16   #5
schrauber
/// the machine
/// TB-Ausbilder
 

grün unterstrichene Wörter - viel Werbung  - Aufbau von Seiten verschoben - Standard

grün unterstrichene Wörter - viel Werbung - Aufbau von Seiten verschoben




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?

__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 03.06.2014, 18:18   #6
SandraLeo
 
grün unterstrichene Wörter - viel Werbung  - Aufbau von Seiten verschoben - Standard

grün unterstrichene Wörter - viel Werbung - Aufbau von Seiten verschoben



Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7587
# api_version=3.0.2
# EOSSerial=6e9f58f59ce1aa47ba55a4329784cfdb
# engine=18537
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2014-06-03 05:01:07
# local_time=2014-06-03 07:01:07 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1031
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode_1=''
# compatibility_mode=5893 16776573 100 94 95604 153444717 0 0
# scanned=339493
# found=32
# cleaned=0
# scan_time=8386
sh=BCEB518F8911E047E9DC5B0798B2C38B4260BFA3 ft=1 fh=28814f77d171d827 vn="Win32/MyPCBackup.A evtl. unerwünschte Anwendung" ac=I fn="C:\$RECYCLE.BIN\S-1-5-21-761160385-581822078-3719903184-1001\$RYRGBMK.exe"
sh=A08878C694FD76AF77FE041CC815B7C094E3BF42 ft=1 fh=265a0defe76b8f89 vn="Variante von Win32/AnyProtect.D evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\AnyProtectEx\AnyProtectTrayIcon.exe.vir"
sh=8992F72873D09212597E582A16F8D9BC60E6A22A ft=1 fh=e21391a34e842ffc vn="Win32/Toolbar.Conduit evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Common Files\DVDVideoSoft\TB\ConduitInstaller.exe.vir"
sh=61AE92BDBE73CAA679103CCC8C1C32D9CE4C5036 ft=1 fh=f55a5aa34ffcc0aa vn="Variante von Win32/Toolbar.Montiera.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Delta\delta\1.8.16.16\deltaApp.dll.vir"
sh=06E77114B379C9398559C80EA1CD42DDAF2F9932 ft=1 fh=7df5bed9d351ded5 vn="möglicherweise Variante von Win32/Toolbar.Montiera.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Delta\delta\1.8.16.16\deltaEng.dll.vir"
sh=272C54D881640B6385AFF828957D43FA9B3E13E7 ft=1 fh=ee0b8dcb5319564f vn="Win32/Toolbar.Montiera.J evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Delta\delta\1.8.16.16\escortShld.dll.vir"
sh=9B825CB5C57DF0C16FDBF777993D2F709D988EBA ft=1 fh=c6b55bd17df6dcb7 vn="Win32/Toolbar.Montiera.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Delta\delta\1.8.16.16\uninstall.exe.vir"
sh=410B32FD3FE4642644AD91AC60C69B86EC2762DD ft=1 fh=0e378a435beab91a vn="Variante von Win32/Adware.Yontoo.B Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\ProgramData\Tarma Installer\{361E80BE-388B-4270-BF54-A10C2B756504}\_Setupx.dll.vir"
sh=29537B5D9E0B9006067890E1D21D0CE6F22E8A99 ft=1 fh=6e7ef67f604e413f vn="Win32/MyPCBackup.A evtl. unerwünschte Anwendung" ac=I fn="C:\Program Files (x86)\Advanced File Optimizer\Cloud_Backup_Setup.exe"
sh=737D351C09E3D7A06BEB8D3BBE720749A8B7F4C0 ft=1 fh=abbd31e3078fdcf3 vn="Win32/AnyProtect.D evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Schmackey Sandra\AppData\Local\nsm743.tmp"
sh=9CB1F4A00407B040C26F0B75AD467659DB4F8B0A ft=1 fh=6a61f4abc1a4e828 vn="Variante von Win32/DomaIQ.BB evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Schmackey Sandra\AppData\Local\Google\Chrome\User Data\Profile 1\File System\002\t\00\00000000"
sh=AEDEFF218568912FC01503FAB9C5310B437972C6 ft=1 fh=7d63c8eff6c49fd0 vn="Variante von Win32/FirseriaInstaller.G evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Schmackey Sandra\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0EEFLQ42\Google Chrome.exe"
sh=A5FE98294F4A8FB3D4420FAB64F5E24AA96BBEA4 ft=1 fh=5babd08114502777 vn="Variante von Win32/InstallCore.BY evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Schmackey Sandra\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0EEFLQ42\google-chrome_setup.exe"
sh=10948AF934641A9597FE9B7BD227207E84635B57 ft=1 fh=13a0f2a73f9c9dfb vn="Variante von Win32/FirseriaInstaller.G evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Schmackey Sandra\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\3LYL2XDP\Google Chrome.exe"
sh=FF0A5D4DC256B1CE452257EF9812D6404E0DBDEE ft=1 fh=2c352fadb021e446 vn="Variante von Win32/DomaIQ.BF evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Schmackey Sandra\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\C3JGZ370\google chrome.exe"
sh=0CE29E4B3CE1004C7967DAF574BA8D2920782299 ft=1 fh=af37a12746f98a73 vn="Win32/Toolbar.Montiera.I evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Schmackey Sandra\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\C3JGZ370\IMinentToolbar[1].exe"
sh=737D351C09E3D7A06BEB8D3BBE720749A8B7F4C0 ft=1 fh=abbd31e3078fdcf3 vn="Win32/AnyProtect.D evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Schmackey Sandra\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\C3JGZ370\Setup[1].exe"
sh=B2141692BDF56352A137D83E9EC73D05C423D2E5 ft=1 fh=e9e99cb68f1bf246 vn="Win32/SpeedUpMyPC evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Schmackey Sandra\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\C3JGZ370\SpeedUpMyPC-standalone-setup[1].exe"
sh=CC3E42A940B6F14EB6D56B6A0EB1BBA0D085494F ft=1 fh=c71c0011e0dc9253 vn="Variante von MSIL/DomaIQ.X evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Schmackey Sandra\AppData\Local\Temp\jkiC5BE.tmp"
sh=3CB374AC1A0ED39C2A98701908F2722472A3F853 ft=1 fh=06738372f8f49ab8 vn="Variante von Win32/Toolbar.Babylon.I evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Schmackey Sandra\AppData\Local\Temp\31FC86AE-BAB0-7891-9625-8285F96851BC\BabMaint.exe"
sh=AB1FD143BCC3ADE0758E8A7D82871C213D2FC4C9 ft=1 fh=8de5c5e0dcc9bb6f vn="Variante von Win32/Toolbar.Babylon.P evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Schmackey Sandra\AppData\Local\Temp\31FC86AE-BAB0-7891-9625-8285F96851BC\BUSolution.dll"
sh=B56E298AA3EB2BBAEDEDEF1F751474750811B52F ft=0 fh=0000000000000000 vn="Variante von Win32/Toolbar.Babylon.I evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Schmackey Sandra\AppData\Local\Temp\31FC86AE-BAB0-7891-9625-8285F96851BC\delta.crx"
sh=EE7646E9A9ECD2FA138A5EE732368D3785E060B2 ft=1 fh=a9e6d2fee3def72a vn="Variante von Win32/Toolbar.Babylon.E evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Schmackey Sandra\AppData\Local\Temp\4A618333-BAB0-7891-91B3-EE67DBE76196\Latest\IEHelper.dll"
sh=F77AE5997172951AC9F7A7525508BD614D8B9973 ft=1 fh=2e1067d0c4ebdaa6 vn="Win32/SpeedUpMyPC.A evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Schmackey Sandra\AppData\Local\Temp\9fdbf052-3c01-41a6-b670-56392daf64b7\software\speedupmypc.exe"
sh=0805B6FF90BAFAE7E4679BE3912409C78FB9EFFE ft=1 fh=4c68aeabd35a9123 vn="Win32/VOPackage.F evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Schmackey Sandra\AppData\Local\Temp\9fdbf052-3c01-41a6-b670-56392daf64b7\software\VOPackage.exe"
sh=43EAA89AE51391FE6219B415ED726FB621B354FE ft=1 fh=c71c00115a62a541 vn="Variante von Win32/Toolbar.Babylon.P evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Schmackey Sandra\AppData\Local\Temp\bus7B18\BUSolution.x"
sh=B2141692BDF56352A137D83E9EC73D05C423D2E5 ft=1 fh=e9e99cb68f1bf246 vn="Win32/SpeedUpMyPC evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Schmackey Sandra\AppData\Local\Temp\is-34N9F.tmp\SpeedUpMyPC-standalone-setup.exe"
sh=DA602313EC344E31F340105C29DF699267F73B84 ft=1 fh=34999f3f19837452 vn="Mehrere Bedrohungen" ac=I fn="C:\Users\Schmackey Sandra\AppData\Local\Temp\is1590112554\yontoo-C4.exe"
sh=05C750A4818B86E527D766CCE3B0F8E2C5318B1E ft=0 fh=0000000000000000 vn="Mehrere Bedrohungen" ac=I fn="C:\Users\Schmackey Sandra\AppData\Local\Temp\scoped_dir_7920_5610\YontooLayers.crx"
sh=57279257E733B05B254033CFED9DF0A9239A0680 ft=0 fh=0000000000000000 vn="JS/Adware.Yontoo.B Anwendung" ac=I fn="C:\Users\Schmackey Sandra\AppData\Local\Temp\scoped_dir_7920_5610\CRX_INSTALL\back.js"
sh=E0814D0F17EE1122F6D3507DC676030F8E1CC133 ft=1 fh=0e0f46db8e6ee8c4 vn="Win32/Toolbar.Babylon.I evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Schmackey Sandra\AppData\Local\Temp\upd977D\BabMaint.x"
sh=7664F6A327E5201011200E703489577A0971AB77 ft=1 fh=c71c0011451c6a93 vn="Variante von Win32/Toolbar.Babylon.P evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Schmackey Sandra\AppData\Local\Temp\upd977D\BUSolution.x"
         
Code:
ATTFilter
 Results of screen317's Security Check version 0.99.83  
 Windows 7 Service Pack 1 x64 (UAC is enabled)  
 Internet Explorer 11  
``````````````Antivirus/Firewall Check:`````````````` 
Avira Desktop   
 Antivirus out of date! (On Access scanning disabled!) 
`````````Anti-malware/Other Utilities Check:````````` 
 TuneUp Utilities 2014 (de-DE)  
 Adobe Reader 10.1.9 Adobe Reader out of Date!  
 Google Chrome 34.0.1847.137  
 Google Chrome 35.0.1916.114  
````````Process Check: objlist.exe by Laurent````````  
 Malwarebytes Anti-Malware mbamservice.exe  
 Malwarebytes Anti-Malware mbam.exe  
 Avira Antivir avgnt.exe 
 Avira Antivir avguard.exe 
 Malwarebytes Anti-Malware mbamscheduler.exe   
 windows defender MpCmdRun.exe   
 Mobile Partner OnlineUpdate ouc.exe  
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C:  
````````````````````End of Log``````````````````````
         

FRST Logfile:

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 02-06-2014
Ran by Schmackey Sandra (administrator) on SCHMACKEYSANDRA on 03-06-2014 19:16:24
Running from C:\Users\Schmackey Sandra\Desktop
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 11
Boot Mode: Normal



==================== Processes (Whitelisted) =================

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(Cisco Systems, Inc.) C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnagent.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\NvXDSync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Microsoft Corporation) C:\Windows\System32\wlanext.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Andrea Electronics Corporation) C:\Program Files\Realtek\Audio\HDA\AERTSr64.exe
(Intel Corporation) C:\Program Files\Intel\BluetoothHS\BTHSAmpPalService.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(APN LLC.) C:\Program Files (x86)\AskPartnerNetwork\Toolbar\apnmcp.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Bluetooth\devmonsrv.exe
(Intel(R) Corporation) C:\Program Files\Intel\BluetoothHS\BTHSSecurityMgr.exe
(Intel(R) Corporation) C:\Program Files\Intel\WiFi\bin\EvtEng.exe
(Microsoft Corporation) C:\Windows\SysWOW64\svchost.exe
() C:\ProgramData\DatacardService\HWDeviceService64.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
() C:\ProgramData\Mobile Partner\OnlineUpdate\ouc.exe
(Dell, Inc.) C:\Program Files (x86)\Dell\Dell Datasafe Online\NOBuAgent.exe
(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
(SoftThinks SAS) C:\Program Files (x86)\Dell DataSafe Local Backup\SftService.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Intel Corporation) C:\Program Files (x86)\Intel\Bluetooth\obexsrv.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe
(Huawei Technologies Co., Ltd.) C:\ProgramData\DatacardService\DCSHelper.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(SoftThinks - Dell) C:\Program Files (x86)\Dell DataSafe Local Backup\Toaster.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
() C:\Program Files (x86)\Dell DataSafe Local Backup\Components\Scheduler\STService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
() C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe
(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\iFrmewrk.exe
(Dell Inc.) C:\Program Files\Dell\QuickSet\quickset.exe
() C:\Program Files (x86)\Dell\Stage Remote\StageRemote.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(SoftThinks - Dell) C:\Program Files (x86)\Dell DataSafe Local Backup\Components\DSUpdate\DSUpd.exe
(Hewlett-Packard Co.) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtra08.exe
(Dropbox, Inc.) C:\Users\Schmackey Sandra\AppData\Roaming\Dropbox\bin\Dropbox.exe
(Creative Technology Ltd) C:\Program Files (x86)\Dell Webcam\Dell Webcam Central\WebcamDell2.exe
(Dell, Inc.) C:\Program Files (x86)\Dell\Dell Datasafe Online\NOBuClient.exe
() C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe
(shbox.de) C:\Program Files (x86)\FreePDF_XP\fpassist.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe
(Hewlett-Packard) C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe
() C:\Program Files (x86)\Dell\Stage Remote\StageRemoteService.exe
(Cisco Systems, Inc.) C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Apple Inc.) C:\Program Files (x86)\iTunes\iTunesHelper.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avwebgrd.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Bluetooth\mediasrv.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Bluetooth\btplayerctrl.exe
(Hewlett-Packard Co.) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqste08.exe
(Hewlett-Packard Co.) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqbam08.exe
(Hewlett-Packard) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqgpc01.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
(Nero AG) C:\Program Files (x86)\Nero\Update\NASvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Nero AG) C:\Program Files (x86)\Nero\SyncUP\SyncUP.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Nero AG) C:\Program Files (x86)\Nero\SyncUP\Nero.AndroidServer.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avcenter.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
(Microsoft Corporation) C:\Program Files (x86)\Common Files\microsoft shared\Source Engine\OSE.EXE
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe


==================== Registry (Whitelisted) ==================

HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2531624 2010-12-17] (Synaptics Incorporated)
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [6611048 2011-02-19] (Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [2188904 2011-01-19] (Realtek Semiconductor)
HKLM\...\Run: [FreeFallProtection] => C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe [686704 2010-12-17] ()
HKLM\...\Run: [BTMTrayAgent] => C:\Program Files (x86)\Intel\Bluetooth\btmshell.dll [10365952 2011-05-19] (Intel Corporation)
HKLM\...\Run: [IntelPAN] => C:\Program Files\Common Files\Intel\WirelessCommon\iFrmewrk.exe [1935120 2011-07-28] (Intel(R) Corporation)
HKLM\...\Run: [QuickSet] => c:\Program Files\Dell\QuickSet\QuickSet.exe [4479648 2011-01-25] (Dell Inc.)
HKLM\...\Run: [IntelTBRunOnce] => wscript.exe //b //nologo "C:\Program Files\Intel\TurboBoost\RunTBGadgetOnce.vbs"
HKLM\...\Run: [Stage Remote] => C:\Program Files (x86)\Dell\Stage Remote\StageRemote.exe [2022976 2011-06-28] ()
HKLM\...\Run: [DellStage] => C:\Program Files (x86)\Dell Stage\Dell Stage\stage_primary.exe [2055016 2011-04-30] ()
HKLM-x32\...\Run: [Dell Webcam Central] => C:\Program Files (x86)\Dell Webcam\Dell Webcam Central\WebcamDell2.exe [503942 2011-04-13] (Creative Technology Ltd)
HKLM-x32\...\Run: [Dell DataSafe Online] => C:\Program Files (x86)\Dell\Dell Datasafe Online\NOBuClient.exe [1117528 2010-08-26] (Dell, Inc.)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [RoxWatchTray] => C:\Program Files (x86)\Common Files\Roxio Shared\OEM\12.0\SharedCOM\RoxWatchTray12OEM.exe [240112 2010-11-25] (Sonic Solutions)
HKLM-x32\...\Run: [Desktop Disc Tool] => C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe [514544 2010-11-17] ()
HKLM-x32\...\Run: [NeroLauncher] => C:\Program Files (x86)\Nero\SyncUP\NeroLauncher.exe [67496 2012-08-21] ()
HKLM-x32\...\Run: [AccuWeatherWidget] => C:\Program Files (x86)\Dell Stage\Dell Stage\AccuWeather\accuweather.exe [885760 2011-04-30] ()
HKLM-x32\...\Run: [FreePDF Assistant] => C:\Program Files (x86)\FreePDF_XP\fpassist.exe [371200 2011-02-23] (shbox.de)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959904 2013-11-21] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [HP Software Update] => C:\Program Files (x86)\HP\HP Software Update\HPWuSchd2.exe [49208 2011-05-10] (Hewlett-Packard)
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-04-21] (Apple Inc.)
HKLM-x32\...\Run: [QuickTime Task] => C:\Program Files (x86)\QuickTime\QTTask.exe [421888 2012-10-25] (Apple Inc.)
HKLM-x32\...\Run: [Cisco AnyConnect Secure Mobility Agent for Windows] => C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe [685048 2012-08-03] (Cisco Systems, Inc.)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [689744 2014-04-09] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [iTunesHelper] => C:\Program Files (x86)\iTunes\iTunesHelper.exe [152392 2014-02-21] (Apple Inc.)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKLM\...\Policies\Explorer: [NoControlPanel] 0
HKU\S-1-5-21-761160385-581822078-3719903184-1001\...\Run: [GoogleChromeAutoLaunch_71F1E9D3C93C41C8653F04007E331C21] => C:\Program Files (x86)\Google\Chrome\Application\chrome.exe [860488 2014-05-14] (Google Inc.)
HKU\S-1-5-21-761160385-581822078-3719903184-1001\...\MountPoints2: {d6003445-7dc6-11e1-adfb-ac7289cf9d37} - E:\AutoRun.exe
AppInit_DLLs-x32: C:\Windows\SysWOW64\nvinit.dll => C:\Windows\SysWOW64\nvinit.dll [141336 2013-12-18] (NVIDIA Corporation)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\HP Digital Imaging Monitor.lnk
ShortcutTarget: HP Digital Imaging Monitor.lnk -> C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtra08.exe (Hewlett-Packard Co.)
Startup: C:\Users\Schmackey Sandra\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk
ShortcutTarget: Dropbox.lnk -> C:\Users\Schmackey Sandra\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
GroupPolicy: Group Policy on Chrome detected <======= ATTENTION

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = 
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = 
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = 
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = www.google.com
StartMenuInternet: IEXPLORE.EXE - iexplore.exe
SearchScopes: HKLM - DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKCU - {AD99B542-830C-4D6B-8758-A51D11FD8A50} URL = 
BHO: McAfee Phishing Filter - {27B4851A-3207-45A2-B947-BE8AFE6163AB} - c:\PROGRA~1\mcafee\msk\MSKAPB~1.DLL No File
BHO: Avira SearchFree Toolbar - {41564952-412D-5637-00A7-7A786E7484D7} - C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Passport_x64.dll (APN LLC.)
BHO: Citavi Picker - {609D670F-B735-4da7-AC6D-F3BD358E325E} - C:\Windows\system32\mscoree.dll (Microsoft Corporation)
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll (Sun Microsystems, Inc.)
BHO-x32: HP Print Enhancer - {0347C33E-8762-4905-BF09-768834316C61} - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\hpswp_printenhancer.dll (Hewlett-Packard Co.)
BHO-x32: McAfee Phishing Filter - {27B4851A-3207-45A2-B947-BE8AFE6163AB} - c:\progra~1\mcafee\msk\mskapbho.dll No File
BHO-x32: No Name - {41564952-412D-5637-00A7-7A786E7484D7} -  No File
BHO-x32: Citavi Picker - {609D670F-B735-4da7-AC6D-F3BD358E325E} - C:\Windows\SysWOW64\mscoree.dll (Microsoft Corporation)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Skype add-on for Internet Explorer - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
BHO-x32: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre6\bin\jp2ssv.dll (Sun Microsystems, Inc.)
BHO-x32: HP Smart BHO Class - {FFFFFFFF-CF4E-4F2B-BDC2-0E72E116A856} - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\hpswp_BHO.dll (Hewlett-Packard Co.)
Toolbar: HKLM - Avira SearchFree Toolbar - {41564952-412D-5637-00A7-7A786E7484D7} - C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Passport_x64.dll (APN LLC.)
Toolbar: HKLM-x32 - No Name - {41564952-412D-5637-00A7-7A786E7484D7} -  No File
Toolbar: HKCU - Avira SearchFree Toolbar - {41564952-412D-5637-00A7-7A786E7484D7} - C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Passport_x64.dll (APN LLC.)
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} -  No File
Handler-x32: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Hosts: There are more than one entry in Hosts. See Hosts section of Addition.txt
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF Plugin: @garmin.com/GpsControl - C:\Program Files\Garmin GPS Plugin\npGarmin.dll (GARMIN Corp.)
FF Plugin: @java.com/JavaPlugin - C:\Program Files\Java\jre6\bin\new_plugin\npjp2.dll (Sun Microsystems, Inc.)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=2.1.1 - C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @Apple.com/iTunes,version=1.0 - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @garmin.com/GpsControl - C:\Program Files (x86)\Garmin GPS Plugin\npGarmin.dll (GARMIN Corp.)
FF Plugin-x32: @Google.com/GoogleEarthPlugin - C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin-x32: @java.com/JavaPlugin - C:\Program Files (x86)\Java\jre6\bin\new_plugin\npjp2.dll (Sun Microsystems, Inc.)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files (x86)\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3555.0308 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.24.7\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.24.7\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF HKLM-x32\...\Firefox\Extensions: [smartwebprinting@hp.com] - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3
FF Extension: HP Smart Web Printing - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3 [2011-11-26]
FF HKLM-x32\...\Thunderbird\Extensions: [msktbird@mcafee.com] - C:\Program Files\McAfee\MSK
FF HKCU\...\Firefox\Extensions: [smartwebprinting@hp.com] - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3
FF Extension: HP Smart Web Printing - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3 [2011-11-26]

Chrome: 
=======
CHR HomePage: 
CHR HKLM-x32\...\Chrome\Extension: [ohgndokldibnndfnjnagojmheejlengn] - C:\Program Files (x86)\Citavi 4\Pickers\Chrome\ChromePicker.crx [2014-02-07]

==================== Services (Whitelisted) =================

R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [440400 2014-04-09] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [440400 2014-04-09] (Avira Operations GmbH & Co. KG)
R2 AntiVirWebService; C:\Program Files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE [1017424 2014-04-09] (Avira Operations GmbH & Co. KG)
R2 APNMCP; C:\Program Files (x86)\AskPartnerNetwork\Toolbar\apnmcp.exe [166352 2014-02-13] (APN LLC.)
R2 HWDeviceService64.exe; C:\ProgramData\DatacardService\HWDeviceService64.exe [346976 2011-03-14] ()
R2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1809720 2014-05-12] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [860472 2014-05-12] (Malwarebytes Corporation)
S2 Mobile Partner. RunOuc; C:\Program Files (x86)\Mobile Partner\UpdateDog\ouc.exe [239968 2012-04-03] ()
S3 MyWiFiDHCPDNS; C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe [340240 2011-07-28] ()

==================== Drivers (Whitelisted) ====================

R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [108440 2013-12-20] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [131576 2013-12-20] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2013-11-25] (Avira Operations GmbH & Co. KG)
U5 ew_hwusbdev; C:\Windows\System32\Drivers\ew_hwusbdev.sys [117248 2012-04-03] (Huawei Technologies Co., Ltd.)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2014-05-12] (Malwarebytes Corporation)
R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [122584 2014-06-03] (Malwarebytes Corporation)
R3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2014-05-12] (Malwarebytes Corporation)
R1 nvkflt; C:\Windows\System32\DRIVERS\nvkflt.sys [300320 2013-12-18] (NVIDIA Corporation)
S3 NvStUSB; C:\Windows\system32\drivers\nvstusb.sys [121960 2010-12-12] ()

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2014-06-03 19:16 - 2014-06-03 19:16 - 00000000 ____D () C:\Users\Schmackey Sandra\Desktop\FRST-OlderVersion
2014-06-03 19:10 - 2014-06-03 19:10 - 00854367 _____ () C:\Users\Schmackey Sandra\Desktop\SecurityCheck.exe
2014-06-03 16:38 - 2014-06-03 16:38 - 02347384 _____ (ESET) C:\Users\Schmackey Sandra\Desktop\esetsmartinstaller_deu.exe
2014-06-03 16:38 - 2014-06-03 16:38 - 00000000 ____D () C:\Program Files (x86)\ESET
2014-06-02 15:56 - 2014-06-02 15:56 - 00001525 _____ () C:\Users\Public\Desktop\Advanced File Optimizer.lnk
2014-06-02 15:56 - 2014-06-02 15:56 - 00000000 ____D () C:\Users\Schmackey Sandra\AppData\Local\Systweak
2014-06-02 15:56 - 2014-06-02 15:56 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Advanced File Optimizer
2014-06-02 15:56 - 2014-06-02 15:56 - 00000000 ____D () C:\Program Files (x86)\Advanced File Optimizer
2014-06-02 15:31 - 2014-06-02 15:31 - 00016093 _____ () C:\Users\Schmackey Sandra\Desktop\JRT.txt
2014-06-02 15:22 - 2014-06-02 15:22 - 01016261 _____ (Thisisu) C:\Users\Schmackey Sandra\Desktop\JRT.exe
2014-06-02 15:22 - 2014-06-02 15:22 - 00000000 ____D () C:\Windows\ERUNT
2014-06-02 15:13 - 2010-08-30 08:34 - 00536576 _____ (SQLite Development Team) C:\Windows\SysWOW64\sqlite3.dll
2014-06-02 15:12 - 2014-06-02 15:13 - 00000000 ____D () C:\AdwCleaner
2014-06-02 15:12 - 2014-06-02 15:12 - 01327971 _____ () C:\Users\Schmackey Sandra\Desktop\adwcleaner_3.211.exe
2014-06-02 15:04 - 2014-06-02 15:04 - 00097076 _____ () C:\Users\Schmackey Sandra\Desktop\mbm.txt2.txt
2014-06-02 15:04 - 2014-06-02 15:04 - 00005991 _____ () C:\Users\Schmackey Sandra\Desktop\mbam.txt
2014-06-02 14:19 - 2014-06-03 16:57 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-06-02 14:19 - 2014-06-02 14:19 - 00001104 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-06-02 14:19 - 2014-05-12 07:26 - 00091352 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-06-02 14:19 - 2014-05-12 07:26 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-06-02 14:19 - 2014-05-12 07:25 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-06-02 14:18 - 2014-06-02 14:18 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\Schmackey Sandra\Desktop\mbam-setup-2.0.2.1012.exe
2014-06-02 12:42 - 2014-06-02 14:19 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-06-02 12:16 - 2014-06-02 12:16 - 00000000 ____D () C:\Program Files (x86)\VS Revo Group
2014-06-02 12:14 - 2014-06-02 13:54 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TuneUp Utilities 2014
2014-06-02 12:13 - 2014-06-02 13:54 - 00000000 ____D () C:\Program Files (x86)\TuneUp Utilities 2014
2014-06-02 12:13 - 2014-06-02 12:13 - 00000000 ____D () C:\Users\Schmackey Sandra\AppData\Local\TuneUp Software
2014-06-02 12:12 - 2014-06-02 12:12 - 00000000 __SHD () C:\ProgramData\{FE8D473A-6F06-4F99-B5F4-BED72B2A038C}
2014-06-02 10:40 - 2014-06-03 19:16 - 00020891 _____ () C:\Users\Schmackey Sandra\Desktop\FRST.txt
2014-06-02 10:40 - 2014-06-03 19:16 - 00000000 ____D () C:\FRST
2014-06-02 10:40 - 2014-06-02 10:41 - 00031308 _____ () C:\Users\Schmackey Sandra\Desktop\Addition.txt
2014-06-02 10:39 - 2014-06-03 19:16 - 02068992 _____ (Farbar) C:\Users\Schmackey Sandra\Desktop\FRST64.exe
2014-06-01 15:02 - 2014-06-01 15:02 - 03022336 _____ () C:\Users\Schmackey Sandra\Desktop\MMA-Verteidigung.ppt
2014-05-27 21:31 - 2014-03-06 12:21 - 23549440 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-05-27 21:31 - 2014-03-06 11:32 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-05-27 21:31 - 2014-03-06 11:31 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-05-27 21:31 - 2014-03-06 11:19 - 17387008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-05-27 21:31 - 2014-03-06 10:59 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-05-27 21:31 - 2014-03-06 10:57 - 00548352 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-05-27 21:31 - 2014-03-06 10:57 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-05-27 21:31 - 2014-03-06 10:53 - 02767360 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-05-27 21:31 - 2014-03-06 10:40 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-05-27 21:31 - 2014-03-06 10:39 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-05-27 21:31 - 2014-03-06 10:32 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-05-27 21:31 - 2014-03-06 10:32 - 00574976 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-05-27 21:31 - 2014-03-06 10:29 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-05-27 21:31 - 2014-03-06 10:29 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-05-27 21:31 - 2014-03-06 10:28 - 00752640 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-05-27 21:31 - 2014-03-06 10:15 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-05-27 21:31 - 2014-03-06 10:11 - 05784064 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-05-27 21:31 - 2014-03-06 10:09 - 00453120 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-05-27 21:31 - 2014-03-06 10:03 - 00586240 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-05-27 21:31 - 2014-03-06 10:02 - 00455168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-05-27 21:31 - 2014-03-06 10:02 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-05-27 21:31 - 2014-03-06 10:01 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-05-27 21:31 - 2014-03-06 09:56 - 00038400 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-05-27 21:31 - 2014-03-06 09:48 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-05-27 21:31 - 2014-03-06 09:47 - 02178048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-05-27 21:31 - 2014-03-06 09:46 - 04254720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-05-27 21:31 - 2014-03-06 09:46 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-05-27 21:31 - 2014-03-06 09:45 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-05-27 21:31 - 2014-03-06 09:42 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-05-27 21:31 - 2014-03-06 09:40 - 00440832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-05-27 21:31 - 2014-03-06 09:38 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-05-27 21:31 - 2014-03-06 09:36 - 00592896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-05-27 21:31 - 2014-03-06 09:22 - 00367616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-05-27 21:31 - 2014-03-06 09:21 - 00628736 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-05-27 21:31 - 2014-03-06 09:13 - 00032256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-05-27 21:31 - 2014-03-06 09:11 - 02043904 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-05-27 21:31 - 2014-03-06 09:07 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-05-27 21:31 - 2014-03-06 09:01 - 00244224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-05-27 21:31 - 2014-03-06 08:53 - 13551104 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-05-27 21:31 - 2014-03-06 08:46 - 00524288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-05-27 21:31 - 2014-03-06 08:40 - 01967104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-05-27 21:31 - 2014-03-06 08:36 - 11745792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-05-27 21:31 - 2014-03-06 08:22 - 02260480 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-05-27 21:31 - 2014-03-06 07:58 - 01400832 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-05-27 21:31 - 2014-03-06 07:50 - 00846336 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-05-27 21:31 - 2014-03-06 07:43 - 00704512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-05-27 21:31 - 2014-03-06 07:41 - 01789440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-05-27 21:31 - 2014-03-06 07:36 - 01143808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-05-27 21:04 - 2014-05-27 21:04 - 00000000 ___RD () C:\Users\Schmackey Sandra\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools
2014-05-27 20:55 - 2014-05-27 20:55 - 00000000 ___SD () C:\Windows\system32\CompatTel
2014-05-27 17:07 - 2014-05-08 06:57 - 00084992 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-05-27 17:07 - 2014-05-08 06:04 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-05-27 17:00 - 2014-03-25 04:43 - 14175744 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2014-05-27 17:00 - 2014-03-25 04:09 - 12874240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2014-05-27 16:59 - 2014-05-09 08:14 - 00477184 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-05-27 16:59 - 2014-05-09 08:11 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-05-27 16:59 - 2014-04-12 04:22 - 00155072 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2014-05-27 16:59 - 2014-04-12 04:22 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2014-05-27 16:59 - 2014-04-12 04:19 - 01460736 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2014-05-27 16:59 - 2014-04-12 04:19 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2014-05-27 16:59 - 2014-04-12 04:19 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2014-05-27 16:59 - 2014-04-12 04:19 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2014-05-27 16:59 - 2014-04-12 04:19 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2014-05-27 16:59 - 2014-04-12 04:12 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2014-05-27 16:59 - 2014-04-12 04:10 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2014-05-27 16:59 - 2014-03-04 11:47 - 05550016 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2014-05-27 16:59 - 2014-03-04 11:44 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2014-05-27 16:59 - 2014-03-04 11:44 - 00722944 _____ (Microsoft Corporation) C:\Windows\system32\objsel.dll
2014-05-27 16:59 - 2014-03-04 11:44 - 00424960 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2014-05-27 16:59 - 2014-03-04 11:44 - 00340992 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2014-05-27 16:59 - 2014-03-04 11:44 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2014-05-27 16:59 - 2014-03-04 11:44 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2014-05-27 16:59 - 2014-03-04 11:44 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2014-05-27 16:59 - 2014-03-04 11:44 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\wincredprovider.dll
2014-05-27 16:59 - 2014-03-04 11:43 - 00455168 _____ (Microsoft Corporation) C:\Windows\system32\winlogon.exe
2014-05-27 16:59 - 2014-03-04 11:43 - 00057344 _____ (Microsoft Corporation) C:\Windows\system32\cngprovider.dll
2014-05-27 16:59 - 2014-03-04 11:43 - 00056832 _____ (Microsoft Corporation) C:\Windows\system32\adprovider.dll
2014-05-27 16:59 - 2014-03-04 11:43 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\capiprovider.dll
2014-05-27 16:59 - 2014-03-04 11:43 - 00052736 _____ (Microsoft Corporation) C:\Windows\system32\dpapiprovider.dll
2014-05-27 16:59 - 2014-03-04 11:43 - 00044544 _____ (Microsoft Corporation) C:\Windows\system32\dimsroam.dll
2014-05-27 16:59 - 2014-03-04 11:43 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2014-05-27 16:59 - 2014-03-04 11:20 - 03969984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2014-05-27 16:59 - 2014-03-04 11:20 - 03914176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2014-05-27 16:59 - 2014-03-04 11:17 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2014-05-27 16:59 - 2014-03-04 11:17 - 00538112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\objsel.dll
2014-05-27 16:59 - 2014-03-04 11:17 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2014-05-27 16:59 - 2014-03-04 11:17 - 00247808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2014-05-27 16:59 - 2014-03-04 11:17 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2014-05-27 16:59 - 2014-03-04 11:17 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2014-05-27 16:59 - 2014-03-04 11:17 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cngprovider.dll
2014-05-27 16:59 - 2014-03-04 11:17 - 00049664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adprovider.dll
2014-05-27 16:59 - 2014-03-04 11:17 - 00048128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\capiprovider.dll
2014-05-27 16:59 - 2014-03-04 11:17 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dpapiprovider.dll
2014-05-27 16:59 - 2014-03-04 11:17 - 00036864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dimsroam.dll
2014-05-27 16:59 - 2014-03-04 11:17 - 00035328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wincredprovider.dll
2014-05-27 16:59 - 2014-03-04 11:17 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2014-05-27 16:59 - 2014-03-04 11:16 - 00274944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2014-05-04 20:34 - 2014-05-04 20:34 - 00000000 ____D () C:\Users\Schmackey Sandra\Documents\Garmin

==================== One Month Modified Files and Folders =======

2014-06-03 19:16 - 2014-06-03 19:16 - 00000000 ____D () C:\Users\Schmackey Sandra\Desktop\FRST-OlderVersion
2014-06-03 19:16 - 2014-06-02 10:40 - 00020891 _____ () C:\Users\Schmackey Sandra\Desktop\FRST.txt
2014-06-03 19:16 - 2014-06-02 10:40 - 00000000 ____D () C:\FRST
2014-06-03 19:16 - 2014-06-02 10:39 - 02068992 _____ (Farbar) C:\Users\Schmackey Sandra\Desktop\FRST64.exe
2014-06-03 19:16 - 2011-10-10 17:02 - 00000000 ____D () C:\Users\Schmackey Sandra\AppData\Local\Temp
2014-06-03 19:11 - 2011-10-10 17:22 - 00000000 ____D () C:\Users\Schmackey Sandra\AppData\Local\Nero
2014-06-03 19:10 - 2014-06-03 19:10 - 00854367 _____ () C:\Users\Schmackey Sandra\Desktop\SecurityCheck.exe
2014-06-03 18:49 - 2014-04-07 12:21 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-06-03 18:40 - 2012-08-31 09:39 - 00001130 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-06-03 18:40 - 2012-08-31 09:39 - 00001126 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-06-03 18:12 - 2014-01-12 20:13 - 00000000 ____D () C:\Users\Schmackey Sandra\Documents\Citavi 4
2014-06-03 17:49 - 2011-10-04 17:10 - 01764794 _____ () C:\Windows\WindowsUpdate.log
2014-06-03 16:57 - 2014-06-02 14:19 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-06-03 16:38 - 2014-06-03 16:38 - 02347384 _____ (ESET) C:\Users\Schmackey Sandra\Desktop\esetsmartinstaller_deu.exe
2014-06-03 16:38 - 2014-06-03 16:38 - 00000000 ____D () C:\Program Files (x86)\ESET
2014-06-03 16:37 - 2010-11-21 08:50 - 00703214 _____ () C:\Windows\system32\perfh007.dat
2014-06-03 16:37 - 2010-11-21 08:50 - 00150822 _____ () C:\Windows\system32\perfc007.dat
2014-06-03 16:37 - 2009-07-14 07:13 - 01629436 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-06-03 16:36 - 2011-10-05 00:40 - 00000000 ____D () C:\Program Files (x86)\Dell DataSafe Local Backup
2014-06-03 16:36 - 2009-07-14 06:51 - 00271880 _____ () C:\Windows\setupact.log
2014-06-03 13:20 - 2009-07-14 06:45 - 00021072 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-06-03 13:20 - 2009-07-14 06:45 - 00021072 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-06-03 13:16 - 2011-10-05 00:15 - 00000000 ____D () C:\Users\UpdatusUser\AppData\Local\Temp
2014-06-03 13:15 - 2012-07-12 22:46 - 00000000 ____D () C:\Users\Schmackey Sandra\AppData\Roaming\Dropbox
2014-06-03 13:14 - 2014-03-31 08:22 - 00000000 ____D () C:\Users\Schmackey Sandra\AppData\Roaming\DropboxMaster
2014-06-03 13:14 - 2012-07-15 12:23 - 00000000 ___RD () C:\Users\Schmackey Sandra\Dropbox
2014-06-03 13:12 - 2011-10-04 17:09 - 00000000 ____D () C:\ProgramData\NVIDIA
2014-06-03 13:12 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-06-02 17:05 - 2010-11-21 05:47 - 05206796 _____ () C:\Windows\PFRO.log
2014-06-02 15:56 - 2014-06-02 15:56 - 00001525 _____ () C:\Users\Public\Desktop\Advanced File Optimizer.lnk
2014-06-02 15:56 - 2014-06-02 15:56 - 00000000 ____D () C:\Users\Schmackey Sandra\AppData\Local\Systweak
2014-06-02 15:56 - 2014-06-02 15:56 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Advanced File Optimizer
2014-06-02 15:56 - 2014-06-02 15:56 - 00000000 ____D () C:\Program Files (x86)\Advanced File Optimizer
2014-06-02 15:31 - 2014-06-02 15:31 - 00016093 _____ () C:\Users\Schmackey Sandra\Desktop\JRT.txt
2014-06-02 15:22 - 2014-06-02 15:22 - 01016261 _____ (Thisisu) C:\Users\Schmackey Sandra\Desktop\JRT.exe
2014-06-02 15:22 - 2014-06-02 15:22 - 00000000 ____D () C:\Windows\ERUNT
2014-06-02 15:14 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\security
2014-06-02 15:13 - 2014-06-02 15:12 - 00000000 ____D () C:\AdwCleaner
2014-06-02 15:12 - 2014-06-02 15:12 - 01327971 _____ () C:\Users\Schmackey Sandra\Desktop\adwcleaner_3.211.exe
2014-06-02 15:04 - 2014-06-02 15:04 - 00097076 _____ () C:\Users\Schmackey Sandra\Desktop\mbm.txt2.txt
2014-06-02 15:04 - 2014-06-02 15:04 - 00005991 _____ () C:\Users\Schmackey Sandra\Desktop\mbam.txt
2014-06-02 14:19 - 2014-06-02 14:19 - 00001104 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-06-02 14:19 - 2014-06-02 12:42 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-06-02 14:18 - 2014-06-02 14:18 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\Schmackey Sandra\Desktop\mbam-setup-2.0.2.1012.exe
2014-06-02 14:12 - 2011-10-10 17:02 - 00000000 ____D () C:\Users\Schmackey Sandra
2014-06-02 13:54 - 2014-06-02 12:14 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TuneUp Utilities 2014
2014-06-02 13:54 - 2014-06-02 12:13 - 00000000 ____D () C:\Program Files (x86)\TuneUp Utilities 2014
2014-06-02 13:54 - 2012-11-30 11:45 - 00000000 ____D () C:\ProgramData\TuneUp Software
2014-06-02 13:54 - 2011-10-10 17:54 - 00000000 ____D () C:\Users\Schmackey Sandra\AppData\Local\Google
2014-06-02 13:54 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\NDF
2014-06-02 13:54 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\registration
2014-06-02 13:03 - 2011-10-05 00:41 - 00000000 ____D () C:\Temp
2014-06-02 12:34 - 2012-11-10 23:26 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-06-02 12:16 - 2014-06-02 12:16 - 00000000 ____D () C:\Program Files (x86)\VS Revo Group
2014-06-02 12:13 - 2014-06-02 12:13 - 00000000 ____D () C:\Users\Schmackey Sandra\AppData\Local\TuneUp Software
2014-06-02 12:13 - 2012-11-30 11:45 - 00000000 ____D () C:\Users\Schmackey Sandra\AppData\Roaming\TuneUp Software
2014-06-02 12:12 - 2014-06-02 12:12 - 00000000 __SHD () C:\ProgramData\{FE8D473A-6F06-4F99-B5F4-BED72B2A038C}
2014-06-02 10:41 - 2014-06-02 10:40 - 00031308 _____ () C:\Users\Schmackey Sandra\Desktop\Addition.txt
2014-06-01 20:50 - 2011-10-05 01:00 - 00000000 ____D () C:\ProgramData\Sonic
2014-06-01 15:02 - 2014-06-01 15:02 - 03022336 _____ () C:\Users\Schmackey Sandra\Desktop\MMA-Verteidigung.ppt
2014-05-28 10:17 - 2014-04-28 12:05 - 00000000 ___RD () C:\Users\Schmackey Sandra\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2014-05-28 10:17 - 2012-07-15 12:23 - 00001061 _____ () C:\Users\Schmackey Sandra\Desktop\Dropbox.lnk
2014-05-27 22:40 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\PolicyDefinitions
2014-05-27 21:27 - 2014-01-22 14:30 - 00000000 ____D () C:\Windows\system32\MRT
2014-05-27 21:04 - 2014-05-27 21:04 - 00000000 ___RD () C:\Users\Schmackey Sandra\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools
2014-05-27 20:55 - 2014-05-27 20:55 - 00000000 ___SD () C:\Windows\system32\CompatTel
2014-05-27 17:07 - 2011-10-16 12:16 - 00000000 ____D () C:\ProgramData\Microsoft Help
2014-05-27 17:03 - 2011-11-20 11:30 - 93223848 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-05-26 22:41 - 2014-04-07 12:30 - 00002177 _____ () C:\Users\Public\Desktop\Google Chrome.lnk
2014-05-18 17:22 - 2009-07-14 07:08 - 00032640 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2014-05-12 18:35 - 2012-08-31 09:39 - 00004126 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2014-05-12 18:35 - 2012-08-31 09:39 - 00003874 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2014-05-12 07:26 - 2014-06-02 14:19 - 00091352 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-05-12 07:26 - 2014-06-02 14:19 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-05-12 07:25 - 2014-06-02 14:19 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-05-09 08:14 - 2014-05-27 16:59 - 00477184 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-05-09 08:11 - 2014-05-27 16:59 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-05-08 06:57 - 2014-05-27 17:07 - 00084992 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-05-08 06:04 - 2014-05-27 17:07 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-05-05 10:48 - 2012-06-12 17:03 - 00000000 ____D () C:\Users\Schmackey Sandra\Desktop\Agronomia
2014-05-04 20:34 - 2014-05-04 20:34 - 00000000 ____D () C:\Users\Schmackey Sandra\Documents\Garmin

Files to move or delete:
====================
C:\Users\Schmackey Sandra\iTunes64Setup.exe


Some content of TEMP:
====================
C:\Users\Schmackey Sandra\AppData\Local\Temp\avgnt.exe
C:\Users\Schmackey Sandra\AppData\Local\Temp\dlnnnlqw.dll
C:\Users\Schmackey Sandra\AppData\Local\Temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmptjxwbn.dll
C:\Users\Schmackey Sandra\AppData\Local\Temp\Quarantine.exe
C:\Users\Schmackey Sandra\AppData\Local\Temp\SecurityScan_Release.exe
C:\Users\Schmackey Sandra\AppData\Local\Temp\SpOrder.dll
C:\Users\Schmackey Sandra\AppData\Local\Temp\svb1gib9.dll
C:\Users\Schmackey Sandra\AppData\Local\Temp\uninst1.exe
C:\Users\Schmackey Sandra\AppData\Local\Temp\wajam_install.exe


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\rpcss.dll => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-07-07 20:21

==================== End Of Log ============================
         
--- --- ---

--- --- ---

--- --- ---

Hi,

bisher sieht es gut aus.
Werbung und unterstrichene Wörter sind nicht mehr zu sehen.
Ich bin begeistert.

Ist das damit erledigt?

Alt 04.06.2014, 12:47   #7
schrauber
/// the machine
/// TB-Ausbilder
 

grün unterstrichene Wörter - viel Werbung  - Aufbau von Seiten verschoben - Standard

grün unterstrichene Wörter - viel Werbung - Aufbau von Seiten verschoben



Adobe updaten.

Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
C:\$RECYCLE.BIN
C:\Program Files (x86)\Advanced File Optimizer
GroupPolicy: Group Policy on Chrome detected <======= ATTENTION
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.





Fertig

Die Reihenfolge ist hier entscheidend.
  1. Falls Defogger benutzt wurde: Defogger nochmal starten und auf re-enable klicken.
  2. Falls Combofix benutzt wurde: (Alternativ in uninstall.exe umbenennen und starten)
    • Windowstaste + R > Combofix /Uninstall (eingeben) > OK
    • Alternative: Combofix.exe in uninstall.exe umbenennen und starten
    • Combofix wird jetzt starten, sich evtl updaten und dann alle Reste von sich selbst entfernen.
  3. Downloade Dir bitte auf jeden Fall DelFix Download DelFix auf deinen Desktop:
    • Schließe alle offenen Programme.
    • Starte die delfix.exe mit einem Doppelklick.
    • Setze vor jede Funktion ein Häkchen.
    • Klicke auf Start.
    • Hinweis: DelFix entfernt u. a. alle verwendeten Programme, die Quarantäne unserer Scanner, den Java-Cache und löscht sich abschließend selbst.
    • Starte deinen Rechner abschließend neu.
  4. Sollten jetzt noch Programme aus unserer Bereinigung übrig sein kannst du sie bedenkenlos löschen.



Falls Du Lob oder Kritik abgeben möchtest kannst Du das hier tun

Hier noch ein paar Tipps zur Absicherung deines Systems.


Ich kann garnicht zu oft erwähnen, wie wichtig es ist, dass dein System Up to Date ist.
  • Bitte überprüfe ob dein System Windows Updates automatisch herunter lädt
  • Windows Updates
    • Windows XP: Start --> Systemsteuerung --> Doppelklick auf Automatische Updates
    • Windows Vista / 7: Start --> Systemsteuerung --> System und Sicherheit --> Automatische Updates aktivieren oder deaktivieren
  • Gehe sicher das die automatischen Updates aktiviert sind.
  • Software Updates
    Installierte Software kann ebenfalls Sicherheitslücken haben, welche Malware nutzen kann, um dein System zu infizieren.
    Um deine Installierte Software up to date zu halten, empfehle ich dir Secunia Online Software.


Anti- Viren Software
  • Gehe sicher immer eine Anti Viren Software installiert zu haben und das diese auch up to date ist. Es ist nämlich nutzlos wenn diese out of date sind.


Zusätzlicher Schutz
  • MalwareBytes Anti Malware
    Dies ist eines der besten Anti-Malware Tools auf dem Markt. Es ist ein On- Demond Scan Tool welches viele aktuelle Malware erkennt und auch entfernt.
    Update das Tool und lass es einmal in der Woche laufen. Die Kaufversion biete zudem noch einen Hintergrundwächter.
    Ein Tutorial zur Verwendung findest Du hier.
  • WinPatrol
    Diese Software macht einen Snapshot deines Systems und warnt dich vor eventuellen Änderungen. Downloade dir die Freeware Version von hier.


Sicheres Browsen
  • SpywareBlaster
    Eine kurze Einführung findest du Hier
  • MVPs hosts file
    Ein Tutorial findest Du hier. Leider habe ich bis jetzt kein deutschsprachiges gefunden.
  • WOT (Web of trust)
    Dieses AddOn warnt Dich bevor Du eine als schädlich gemeldete Seite besuchst.


Alternative Browser

Andere Browser tendieren zu etwas mehr Sicherheit als der IE, da diese keine Active X Elemente verwenden. Diese können von Spyware zur Infektion deines Systems missbraucht werden.
  • Opera
  • Mozilla Firefox.
    • Hinweis: Für diesen Browser habe ich hier ein paar nützliche Add Ons
    • NoScript
      Dieses AddOn blockt JavaScript, Java and Flash und andere Plugins. Sie werden nur dann ausgeführt wenn Du es bestätigst.
    • AdblockPlus
      Dieses AddOn blockt die meisten Werbung von selbst. Ein Rechtsklick auf den Banner um diesen zu AdBlockPlus hinzu zu fügen reicht und dieser wird nicht mehr geladen.
      Es spart ausserdem Downloadkapazität.

Performance
Bereinige regelmäßig deine Temp Files. Ich empfehle hierzu TFC
Halte dich fern von jedlichen Registry Cleanern.
Diese Schaden deinem System mehr als sie helfen. Hier ein paar ( englishe ) Links
Miekemoes Blogspot ( MVP )
Bill Castner ( MVP )



Don'ts
  • Klicke nicht auf alles nur weil es Dich dazu auffordert und schön bunt ist.
  • verwende keine peer to peer oder Filesharing Software (Emule, uTorrent,..)
  • Lass die Finger von Cracks, Keygens, Serials oder anderer illegaler Software.
  • Öffne keine Anhänge von Dir nicht bekannten Emails. Achte vor allem auf die Dateiendung wie zb deinFoto.jpg.exe
Nun bleibt mir nur noch dir viel Spass beim sicheren Surfen zu wünschen.

Hinweis: Bitte gib mir eine kurze Rückmeldung wenn alles erledigt ist und keine Fragen mehr vorhanden sind, so das ich diesen Thread aus meinen Abos löschen kann.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 04.06.2014, 15:08   #8
SandraLeo
 
grün unterstrichene Wörter - viel Werbung  - Aufbau von Seiten verschoben - Standard

grün unterstrichene Wörter - viel Werbung - Aufbau von Seiten verschoben



Code:
ATTFilter
Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 02-06-2014
Ran by Schmackey Sandra at 2014-06-04 15:49:03 Run:1
Running from C:\Users\Schmackey Sandra\Desktop
Boot Mode: Normal
==============================================

Content of fixlist:
*****************
C:\$RECYCLE.BIN
C:\Program Files (x86)\Advanced File Optimizer
GroupPolicy: Group Policy on Chrome detected <======= ATTENTION
         
*****************

C:\$RECYCLE.BIN => Moved successfully.
C:\Program Files (x86)\Advanced File Optimizer => Moved successfully.
C:\Windows\system32\GroupPolicy\Machine => Moved successfully.
C:\Windows\system32\GroupPolicy\GPT.ini => Moved successfully.


The system needed a reboot. 

==== End of Fixlog ====
         
Es klappt jetzt alles.

Vielen Vielen Dank.
Absolut top Erklärungen ! Danke

Alt 05.06.2014, 12:19   #9
schrauber
/// the machine
/// TB-Ausbilder
 

grün unterstrichene Wörter - viel Werbung  - Aufbau von Seiten verschoben - Standard

grün unterstrichene Wörter - viel Werbung - Aufbau von Seiten verschoben



Gern Geschehen
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu grün unterstrichene Wörter - viel Werbung - Aufbau von Seiten verschoben
4d36e972-e325-11ce-bfc1-08002be10318, adware.adpeak, association, device driver, newtab, officejet, pup.optional.adpeak.a, pup.optional.babylon.a, pup.optional.bprotector.a, pup.optional.coupondownloader.a, pup.optional.crossrider.a, pup.optional.datamangr.a, pup.optional.datamngr.a, pup.optional.delta.a, pup.optional.filesfrog.a, pup.optional.hqvid.a, pup.optional.iepluginservice.a, pup.optional.iminent.a, pup.optional.incredibar.a, pup.optional.installcore.a, pup.optional.qone8, pup.optional.remarkit.a, pup.optional.rrsavings.a, pup.optional.softonic.a, pup.optional.suprasavings.a, pup.optional.suptab.a, pup.optional.sweetim.a, pup.optional.wajam.a, pup.optional.webssearches.a, pup.optional.wpmanager, verschiebt, wscript.exe




Ähnliche Themen: grün unterstrichene Wörter - viel Werbung - Aufbau von Seiten verschoben


  1. Windows 7 / In Fierfox plötzlich viele grün unterstrichene wörter mit werbung
    Log-Analyse und Auswertung - 15.07.2014 (13)
  2. Werbeseiten, Grün unterstrichene Wörter und Werbebanner
    Plagegeister aller Art und deren Bekämpfung - 01.06.2014 (29)
  3. grün unterstrichene Wörter + Werbung trotz Adblocker
    Plagegeister aller Art und deren Bekämpfung - 26.05.2014 (17)
  4. Grün unterstrichene Wörter auf jeder Webseite
    Plagegeister aller Art und deren Bekämpfung - 16.05.2014 (30)
  5. Blau unterstrichene Wörter in Chrome ; leere Fenster öffnen sich ; übermäßig viel Werbung
    Plagegeister aller Art und deren Bekämpfung - 03.04.2014 (3)
  6. Doppelt grün unterstrichene Wörter (Win7 Google Chrome)
    Log-Analyse und Auswertung - 01.04.2014 (5)
  7. Windows 7 (64bit) - doppelt grün unterstrichene Wörter im Internet und unkontrollierte Öffnung von Werbefenstern
    Plagegeister aller Art und deren Bekämpfung - 26.03.2014 (5)
  8. Doppelt grün unterstrichene Wörter mit Verlinkung
    Log-Analyse und Auswertung - 23.03.2014 (52)
  9. Windows 7 (64bit) - doppelt grün unterstrichene Wörter im Internet
    Plagegeister aller Art und deren Bekämpfung - 22.03.2014 (17)
  10. Win8: Grün unterstrichene Wörter mit Werbelinks und Pop-Ups
    Plagegeister aller Art und deren Bekämpfung - 03.03.2014 (13)
  11. Firefox Werbung am Rand und doppelt grün unterstrichene Wörter
    Log-Analyse und Auswertung - 03.03.2014 (3)
  12. Pop-Up öffnet sich unerlaubt und grün unterstrichene Wörter ganz Plötzlich
    Log-Analyse und Auswertung - 24.01.2014 (15)
  13. Seit kurzem im Browser plötzlich Werbung und grün unterstrichene Wörter, die mit Popup-Werbung hinterlegt sind
    Log-Analyse und Auswertung - 13.12.2013 (7)
  14. Win7: Doppelt grün/blau unterstrichene Wörter im Browser mit Verlinkungen
    Log-Analyse und Auswertung - 16.09.2013 (7)
  15. Doppelt grün unterstrichene Wörter mit Link auf externe Webseiten
    Log-Analyse und Auswertung - 05.09.2013 (7)
  16. Doppelt grün unterstrichene Wörter mit Link auf externe Webseiten
    Log-Analyse und Auswertung - 03.09.2013 (15)
  17. Doppelt grün unterstrichene Wörter und Fehlermeldung des Antiviren Programms
    Log-Analyse und Auswertung - 01.09.2013 (15)

Zum Thema grün unterstrichene Wörter - viel Werbung - Aufbau von Seiten verschoben - Guten Tag allerseits, vor einigen Wochen ist mein Google Chrome komplett abgestürzt, ich hatte es deinstalliert und neu runtergeladen ect. Dabei muss ich mir jede Menge Mist gezogen haben. Seitdem - grün unterstrichene Wörter - viel Werbung - Aufbau von Seiten verschoben...
Archiv
Du betrachtest: grün unterstrichene Wörter - viel Werbung - Aufbau von Seiten verschoben auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.