Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Aufforderung zum Java und Acrobat Update; Werbeseiten

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 15.07.2014, 20:43   #1
deliemine
 
Aufforderung zum Java und Acrobat Update; Werbeseiten - Standard

Aufforderung zum Java und Acrobat Update; Werbeseiten



Hallo,

ich habe schon seit längerem das Problem, das ich ständig wenn ich im Internet bin aufgefordert werde Java und Acrobat zu updaten und es öffnet sich bei jedem Klick eine neue Werbeseite. Desweiteren startet ständig eine Antivirusprogramm oder besser gesagt ein Fehlerbehebungsprogramm sagt das ich 15.000 Fehler habe auf der Festplatte und leitet mich auf eine kostenpflichtige Seite damit ich die Fehler beheben kann. Die Seite lässt sich nur über den Task Manager schliessen und ich kann nichts im Internet ohne einen Nervenzusammenbruch zu kriegen machen.

Kann mir jemand vielleicht dabei helfen, da ich nicht gerade die hellste bin in PC Technik-Sachen

MFG
deliemine

Alt 15.07.2014, 22:15   #2
Bootsektor
Ruhe in Frieden
† 2019
 
Aufforderung zum Java und Acrobat Update; Werbeseiten - Standard

Aufforderung zum Java und Acrobat Update; Werbeseiten





Mein Name ist Sandra und ich werde Dir bei Deinem Problem behilflich sein.
  • Bitte arbeite alle Schritte der Reihe nach ab.
  • Lese die Anleitungen sorgfältig durch bevor Du beginnst. Wenn es Probleme gibt oder Du etwas nicht verstehst, dann stoppe mit Deiner Ausführung und beschreibe mir das Problem
  • Führe bitte nur Scans durch zu denen Du von mir aufgefordert wirst.
  • Bitte kein Crossposting ( posten in mehreren Foren).
  • Installiere oder deinstalliere während der Bereinigung keine Software, ausser Du wurdest dazu aufgefordert.
  • Poste die Logfiles direkt in deinen Thread in Code-Tags.
  • Bedenke, dass wir hier alle während unserer Freizeit tätig sind, wenn du innerhalb von 2 Tagen nichts von mir hörst, dann schreibe mir bitte eine PM.

Hinweis: Ich kann Dir niemals eine Garantie geben, dass ich auch alles finde. Eine Formatierung ist meist der schnellere und bei einem Befall durch Malware immer der sicherste Weg. Adware lässt sich in den allermeisten Fällen problemlos entfernen.
Solltest Du Dich für eine Bereinigung entscheiden, arbeite solange mit, bis Dir jemand vom Team sagt, dass Du clean bist.

Posten in Code Tags
Bitte füge die Logs immer in Code-Tags ein. Wenn Du das nicht machst, erschwert es mir sehr das Auswerten. Danke.
Dazu:
  • Klicke über dem Antwortfenster auf die Raute #, dann steht dort in eckigen Klammern [] CODE /CODE.
  • Zwischen den beiden code-Bausteinen fügst Du dann deine Logfiles ein. Also CODE Logfile /CODE
  • Wenn die Logs zu lang sein sollten, dann teile sie bitte auf und poste sie dann hier in Deinem Thread, notfalls in mehreren Antworten.

Schritt 1
Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)

__________________

__________________

Alt 16.07.2014, 09:58   #3
deliemine
 
Aufforderung zum Java und Acrobat Update; Werbeseiten - Standard

Aufforderung zum Java und Acrobat Update; Werbeseiten



FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 15-07-2014 01
Ran by Besitzer (administrator) on BESITZER-HP on 16-07-2014 10:40:47
Running from C:\Users\Besitzer\Downloads
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal



==================== Processes (Whitelisted) =================

(IDT, Inc.) C:\Program Files\IDT\WDM\stacsv64.exe
(Cherished Technololgy LIMITED) C:\ProgramData\IePluginService\PluginService.exe
(Cherished Technololgy LIMITED) C:\ProgramData\WPM\wprotectmanager.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Andrea Electronics Corporation) C:\Program Files\IDT\WDM\AESTSr64.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\ClientX64\officeclicktorun.exe
(EasyBits Software AS) C:\Windows\SysWOW64\ezSharedSvcHost.exe
(Hewlett-Packard Company) C:\Program Files (x86)\Hewlett-Packard\Shared\HPDrvMntSvc.exe
(Hewlett-Packard Development Company, L.P.) C:\Program Files (x86)\Hewlett-Packard\HP Quick Launch\HPWMISVC.exe
(Hewlett-Packard Company) C:\Program Files (x86)\Common Files\LightScribe\LSSrvc.exe
(Wajamu) C:\Program Files\V-bates\guardsvc.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
() C:\Program Files (x86)\Show-Password\Show-Password154.exe
() C:\Program Files (x86)\1&1 Surf-Stick\AssistantServices.exe
() C:\Program Files\V-bates\ExtensionUpdaterService.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Microsoft Corporation) C:\Program Files (x86)\Common Files\microsoft shared\Virtualization Handler\CVHSVC.EXE
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Nico Mak Computing) C:\Program Files (x86)\WinZip Malware Protector\WinZipMalwareProtector.exe
() C:\Program Files (x86)\Show-Password\Show-Password_wd.exe
(Systweak) C:\Program Files (x86)\Advanced System Protector\AdvancedSystemProtector.exe
(Wajamu) C:\Program Files\V-bates\notifier.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Hewlett-Packard Company) C:\Program Files (x86)\Common Files\LightScribe\LightScribeControlPanel.exe
(Renesas Electronics Corporation) C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe
(Sun Microsystems, Inc.) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Haufe-Lexware GmbH & Co. KG) C:\Program Files (x86)\Common Files\Lexware\Update Manager\LxUpdateManager.exe
(Somoto) C:\Users\Besitzer\AppData\Local\FilesFrog Update Checker\update_checker.exe
(CyberLink) C:\Program Files (x86)\CyberLink\YouCam\YCMMirage.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(MyPCBackup.com) C:\Program Files (x86)\MyPC Backup\MyPC Backup.exe
(Just Develop It) C:\Program Files (x86)\MyPC Backup\BackupStack.exe
(Hewlett-Packard Company) C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSA_Service.exe
(Haufe-Lexware GmbH & Co. KG) C:\Program Files (x86)\Common Files\Lexware\LxWebAccess\LxWebAccess.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Hewlett-Packard Company) C:\Program Files (x86)\Hewlett-Packard\Shared\hpqwmiex.exe
(Somoto Ltd.) C:\Users\Besitzer\AppData\Local\Temp\biclient.exe
() C:\Users\Besitzer\AppData\Local\WebPlayer\FLV Player\WebPlayer.exe
(Somoto LTD) C:\Program Files (x86)\Movies Toolbar\SafetyNut\SafetyNutManager.exe
(Somoto LTD) C:\Program Files (x86)\Movies Toolbar\SafetyNut\SafetyNutManager.exe
(Somoto LTD) C:\Program Files (x86)\Movies Toolbar\SafetyNut\safetynut.exe
(OpenCandy) C:\Users\Besitzer\AppData\Roaming\OpenCandy\9AC8828571894D93A863E8D3BB7BFB85\dlm.exe
(OpenCandy) C:\Users\Besitzer\AppData\Roaming\OpenCandy\EF59269980F54D4EAAEEB2677CF77CE7\dlm.exe
(OpenCandy) C:\Users\Besitzer\AppData\Roaming\OpenCandy\EE3CFE78BF354585A55940F410FE4D93\dlm.exe
(DVDVideoSoft Ltd.) C:\Program Files (x86)\DVDVideoSoft\Free Audio CD Burner\FreeAudioCDBurner.exe
() C:\Program Files (x86)\Infigo\InfigoOperator.exe
(MAVIN LOG, S.L.) C:\Program Files (x86)\Infigo\Infigo.exe
(Google Inc.) C:\Users\Besitzer\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\Besitzer\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\Besitzer\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\Besitzer\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\Besitzer\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\Besitzer\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\Besitzer\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\Besitzer\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\Besitzer\AppData\Local\Google\Chrome\Application\chrome.exe


==================== Registry (Whitelisted) ==================

HKLM-x32\...\Run: [NUSB3MON] => C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe [113288 2011-04-15] (Renesas Electronics Corporation)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [937920 2011-06-06] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [252296 2012-01-17] (Sun Microsystems, Inc.)
HKLM-x32\...\Run: [LexwareInfoService] => C:\Program Files (x86)\Common Files\Lexware\Update Manager\LxUpdateManager.exe [189808 2011-07-31] (Haufe-Lexware GmbH & Co. KG)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [750160 2014-07-14] (Avira Operations GmbH & Co. KG)
HKLM\...\RunOnce: [NCPluginUpdater] - "c:\program files (x86)\hewlett-packard\hp health check\activecheck\product_line\NCPluginUpdater.exe" Update [21720 2014-07-08] (Hewlett-Packard)
HKLM-x32\...\Runonce: [filesfrog_apt_flvplayer] -  [X]
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKLM\...\Policies\Explorer: [EnableShellExecuteHooks] 1
HKU\.DEFAULT\...\RunOnce: [] - [X]
HKU\S-1-5-19\...\RunOnce: [] - [X]
HKU\S-1-5-20\...\RunOnce: [] - [X]
HKU\S-1-5-21-3156843129-3224982606-4248949509-1000\...\Run: [GoogleChromeAutoLaunch_1C5AC3501F46C7D54238099BA174D533] => C:\Users\Besitzer\AppData\Local\Google\Chrome\Application\chrome.exe [860488 2014-06-05] (Google Inc.)
HKU\S-1-5-21-3156843129-3224982606-4248949509-1000\...\Run: [Google Update] => C:\Users\Besitzer\AppData\Local\Google\Update\GoogleUpdate.exe [116648 2012-05-20] (Google Inc.)
HKU\S-1-5-21-3156843129-3224982606-4248949509-1000\...\Run: [xbbfh] => /r
HKU\S-1-5-21-3156843129-3224982606-4248949509-1000\...\Run: [LightScribe Control Panel] => C:\Program Files (x86)\Common Files\LightScribe\LightScribeControlPanel.exe [2741616 2011-03-04] (Hewlett-Packard Company)
HKU\S-1-5-21-3156843129-3224982606-4248949509-1000\...\Run: [FLV Player] => C:\Users\Besitzer\AppData\Local\WebPlayer\FLV Player\WebPlayer.exe [202752 2012-10-26] ()
HKU\S-1-5-21-3156843129-3224982606-4248949509-1000\...\Run: [Infigo] => C:\Program Files (x86)\Infigo\Infigo.exe [607032 2014-06-26] (MAVIN LOG, S.L.)
HKU\S-1-5-21-3156843129-3224982606-4248949509-1000\...\Policies\system: [DisableLockWorkstation] 0
HKU\S-1-5-21-3156843129-3224982606-4248949509-1000\...\Policies\system: [DisableChangePassword] 0
HKU\S-1-5-21-3156843129-3224982606-4248949509-1000\...\Policies\Explorer: [NofolderOptions] 0
HKU\S-1-5-21-3156843129-3224982606-4248949509-1000\...\MountPoints2: G - G:\setup_vmb_lite.exe /checkApplicationPresence
HKU\S-1-5-21-3156843129-3224982606-4248949509-1000\...\MountPoints2: H - H:\setup_vmb_lite.exe /checkApplicationPresence
HKU\S-1-5-21-3156843129-3224982606-4248949509-1000\...\MountPoints2: {165edf96-b402-11e1-afa2-082e5f869df8} - G:\setup_vmb_lite.exe /checkApplicationPresence
HKU\S-1-5-21-3156843129-3224982606-4248949509-1000\...\MountPoints2: {165edfb8-b402-11e1-afa2-082e5f869df8} - G:\setup_vmb_lite.exe /checkApplicationPresence
HKU\S-1-5-21-3156843129-3224982606-4248949509-1000\...\MountPoints2: {52cf8776-b651-11e1-ba22-20107a2a22dc} - G:\setup_vmb_lite.exe /checkApplicationPresence
HKU\S-1-5-21-3156843129-3224982606-4248949509-1000\...\MountPoints2: {621ca081-37b9-11e3-b6d8-082e5f869df8} - H:\setup_vmb_lite.exe /checkApplicationPresence
HKU\S-1-5-21-3156843129-3224982606-4248949509-1000\...\MountPoints2: {83f19b78-b6d5-11e1-b1b9-20107a2a22dc} - G:\setup_vmb_lite.exe /checkApplicationPresence
HKU\S-1-5-21-3156843129-3224982606-4248949509-1000\...\MountPoints2: {9189e929-3900-11e3-986a-082e5f869df8} - H:\setup_vmb_lite.exe /checkApplicationPresence
HKU\S-1-5-21-3156843129-3224982606-4248949509-1000\...\MountPoints2: {ea4ae5ea-1644-11e3-98d9-082e5f869df8} - G:\AutoRun.exe
HKU\S-1-5-21-3156843129-3224982606-4248949509-1000\...\MountPoints2: {ea4ae606-1644-11e3-98d9-082e5f869df8} - G:\AutoRun.exe
HKU\S-1-5-21-3156843129-3224982606-4248949509-1000\...\MountPoints2: {ea4ae61a-1644-11e3-98d9-082e5f869df8} - G:\setup_vmb_lite.exe /checkApplicationPresence
AppInit_DLLs: C:\PROGRA~2\SEARCH~1\SEARCH~1\bin\SPVC64~1.DLL => C:\Program Files (x86)\SearchProtect\SearchProtect\bin\SPVC64Loader.dll [219456 2014-07-07] (Client Connect LTD)
AppInit_DLLs-x32: C:\PROGRA~2\SEARCH~1\SEARCH~1\bin\SPVC32~2.DLL => C:\Program Files (x86)\SearchProtect\SearchProtect\bin\SPVC32Loader.dll [184640 2014-07-07] (Client Connect LTD)
IFEO\bitguard.exe: [Debugger] tasklist.exe
IFEO\bprotect.exe: [Debugger] tasklist.exe
IFEO\bpsvc.exe: [Debugger] tasklist.exe
IFEO\browserdefender.exe: [Debugger] tasklist.exe
IFEO\browserprotect.exe: [Debugger] tasklist.exe
IFEO\browsersafeguard.exe: [Debugger] tasklist.exe
IFEO\dprotectsvc.exe: [Debugger] tasklist.exe
IFEO\jumpflip: [Debugger] tasklist.exe
IFEO\protectedsearch.exe: [Debugger] tasklist.exe
IFEO\searchinstaller.exe: [Debugger] tasklist.exe
IFEO\searchprotection.exe: [Debugger] tasklist.exe
IFEO\searchprotector.exe: [Debugger] tasklist.exe
IFEO\searchsettings.exe: [Debugger] tasklist.exe
IFEO\searchsettings64.exe: [Debugger] tasklist.exe
IFEO\snapdo.exe: [Debugger] tasklist.exe
IFEO\stinst32.exe: [Debugger] tasklist.exe
IFEO\stinst64.exe: [Debugger] tasklist.exe
IFEO\umbrella.exe: [Debugger] tasklist.exe
IFEO\utiljumpflip.exe: [Debugger] tasklist.exe
IFEO\volaro: [Debugger] tasklist.exe
IFEO\vonteera: [Debugger] tasklist.exe
IFEO\websteroids.exe: [Debugger] tasklist.exe
IFEO\websteroidsservice.exe: [Debugger] tasklist.exe
Startup: C:\Users\Besitzer\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MyPC Backup.lnk
ShortcutTarget: MyPC Backup.lnk -> C:\Program Files (x86)\MyPC Backup\MyPC Backup.exe (MyPCBackup.com)
ShellIconOverlayIdentifiers:  SkyDrive1 -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} =>  No File
ShellIconOverlayIdentifiers:  SkyDrive2 -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} =>  No File
ShellIconOverlayIdentifiers:  SkyDrive3 -> {BBACC218-34EA-4666-9D7A-C78F2274A524} =>  No File
ShellIconOverlayIdentifiers:  SkyDrivePro1 (ErrorConflict) -> {8BA85C75-763B-4103-94EB-9470F12FE0F7} => C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL (Microsoft Corporation)
ShellIconOverlayIdentifiers:  SkyDrivePro2 (SyncInProgress) -> {CD55129A-B1A1-438E-A425-CEBC7DC684EE} => C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL (Microsoft Corporation)
ShellIconOverlayIdentifiers:  SkyDrivePro3 (InSync) -> {E768CD3B-BDDC-436D-9C13-E1B39CA257B1} => C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL (Microsoft Corporation)
ShellIconOverlayIdentifiers-x32:  SkyDrive1 -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} =>  No File
ShellIconOverlayIdentifiers-x32:  SkyDrive2 -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} =>  No File
ShellIconOverlayIdentifiers-x32:  SkyDrive3 -> {BBACC218-34EA-4666-9D7A-C78F2274A524} =>  No File
ShellIconOverlayIdentifiers-x32:  SkyDrivePro1 (ErrorConflict) -> {8BA85C75-763B-4103-94EB-9470F12FE0F7} => C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL (Microsoft Corporation)
ShellIconOverlayIdentifiers-x32:  SkyDrivePro2 (SyncInProgress) -> {CD55129A-B1A1-438E-A425-CEBC7DC684EE} => C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL (Microsoft Corporation)
ShellIconOverlayIdentifiers-x32:  SkyDrivePro3 (InSync) -> {E768CD3B-BDDC-436D-9C13-E1B39CA257B1} => C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL (Microsoft Corporation)

==================== Internet (Whitelisted) ====================

ProxyEnable: Internet Explorer proxy is enabled.
ProxyServer: http=127.0.0.1:13828
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://search.conduit.com/?ctid=CT3320691&octid=EB_ORIGINAL_CTID&SearchSource=55&CUI=&UM=4&UP=SP3C0015B5-D8CA-4AE7-9209-2E538160D4BD&SSPV=
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.awesomehp.com/?type=hp&ts=1394996401&from=tugs&uid=TOSHIBAXMK1059GSMP_Z1EGP4IETXXZ1EGP4IET
HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://search.certified-toolbar.com?si=43169&tid=3580&ver=2.9&ts=1368303693678&tguid=43169-3580-1368303693678-D41D8CD98F00B204E9800998ECF8427E&st=chrome&q=
HKCU\Software\Microsoft\Internet Explorer\Main,BrowserMngr Start Page = hxxp://isearch.claro-search.com/?affID=114171&tt=120812_bandext_3312_7&babsrc=HP_iclro&mntrId=1ccd1b6900000000000020107a2a22dc
HKCU\Software\Microsoft\Internet Explorer\Main,Search Bar = hxxp://search.certified-toolbar.com?si=43169&tid=3580&ver=2.9&ts=1368303693678&tguid=43169-3580-1368303693678-D41D8CD98F00B204E9800998ECF8427E&st=chrome&q=
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://search.certified-toolbar.com?si=43169&tid=3580&ver=2.9&ts=1368303693678&tguid=43169-3580-1368303693678-D41D8CD98F00B204E9800998ECF8427E&st=chrome&q=
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.awesomehp.com/web/?type=ds&ts=1394996401&from=tugs&uid=TOSHIBAXMK1059GSMP_Z1EGP4IETXXZ1EGP4IET&q={searchTerms}
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.awesomehp.com/?type=hp&ts=1394996401&from=tugs&uid=TOSHIBAXMK1059GSMP_Z1EGP4IETXXZ1EGP4IET
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.awesomehp.com/?type=hp&ts=1394996401&from=tugs&uid=TOSHIBAXMK1059GSMP_Z1EGP4IETXXZ1EGP4IET
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.awesomehp.com/web/?type=ds&ts=1394996401&from=tugs&uid=TOSHIBAXMK1059GSMP_Z1EGP4IETXXZ1EGP4IET&q={searchTerms}
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.awesomehp.com/web/?type=ds&ts=1394996401&from=tugs&uid=TOSHIBAXMK1059GSMP_Z1EGP4IETXXZ1EGP4IET&q={searchTerms}
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.awesomehp.com/?type=hp&ts=1394996401&from=tugs&uid=TOSHIBAXMK1059GSMP_Z1EGP4IETXXZ1EGP4IET
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.awesomehp.com/?type=hp&ts=1394996401&from=tugs&uid=TOSHIBAXMK1059GSMP_Z1EGP4IETXXZ1EGP4IET
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.awesomehp.com/web/?type=ds&ts=1394996401&from=tugs&uid=TOSHIBAXMK1059GSMP_Z1EGP4IETXXZ1EGP4IET&q={searchTerms}
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Bar = hxxp://search.certified-toolbar.com?si=43169&tid=3580&ver=2.9&ts=1368303693678&tguid=43169-3580-1368303693678-D41D8CD98F00B204E9800998ECF8427E&st=chrome&q=
URLSearchHook: HKCU - Yahoo! Toolbar - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files (x86)\Yahoo!\Companion\Installs\cpn\yt.dll (Yahoo! Inc.)
StartMenuInternet: IEXPLORE.EXE - C:\Program Files\Internet Explorer\iexplore.exe hxxp://www.awesomehp.com/?type=sc&ts=1394996401&from=tugs&uid=TOSHIBAXMK1059GSMP_Z1EGP4IETXXZ1EGP4IET
SearchScopes: HKLM - DefaultScope {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = hxxp://www.awesomehp.com/web/?type=ds&ts=1394996401&from=tugs&uid=TOSHIBAXMK1059GSMP_Z1EGP4IETXXZ1EGP4IET&q={searchTerms}
SearchScopes: HKLM - {2fa28606-de77-4029-af96-b231e3b8f827} URL = hxxp://eu.ask.com/web?q={searchterms}&l=dis&o=HPNTDF
SearchScopes: HKLM - {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = hxxp://www.awesomehp.com/web/?type=ds&ts=1394996401&from=tugs&uid=TOSHIBAXMK1059GSMP_Z1EGP4IETXXZ1EGP4IET&q={searchTerms}
SearchScopes: HKLM - {52db1893-8a90-4192-aede-08e00b8f8473} URL = hxxp://dts.search.ask.com/sr?src=ieb&gct=ds&appid=129&systemid=473&v=n12281-409&apn_uid=0340489355504112&apn_dtid=BND101&o=APN10640&apn_ptnrs=AG1&q={searchTerms}
SearchScopes: HKLM - {B36BF164-41D9-4944-8E81-8E722003E7B7} URL = hxxp://www.amazon.de/s/ref=azs_osd_ieade?ie=UTF-8&tag=hp-de2-vsb-21&link%5Fcode=qs&index=aps&field-keywords={searchTerms}
SearchScopes: HKLM - {b7fca997-d0fb-4fe0-8afd-255e89cf9671} URL = hxxp://de.search.yahoo.com/search?p={searchTerms}&ei={inputEncoding}&fr=chr-hp-psg&type=HPNTDF
SearchScopes: HKLM - {d43b3890-80c7-4010-a95d-1e77b5924dc3} URL = hxxp://de.wikipedia.org/wiki/Special:Search?search={searchTerms}
SearchScopes: HKLM - {D944BB61-2E34-4DBF-A683-47E505C587DC} URL = hxxp://rover.ebay.com/rover/1/707-111076-19270-3/4?mpre=hxxp://www.ebay.de/sch/i.html?_nkw={searchTerms}
SearchScopes: HKLM-x32 - DefaultScope {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = hxxp://www.awesomehp.com/web/?type=ds&ts=1394996401&from=tugs&uid=TOSHIBAXMK1059GSMP_Z1EGP4IETXXZ1EGP4IET&q={searchTerms}
SearchScopes: HKLM-x32 - {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = hxxp://search.certified-toolbar.com?si=43169&st=bs&tid=3580&ver=2.9&ts=1368303693678&tguid=43169-3580-1368303693678-D41D8CD98F00B204E9800998ECF8427E&q={searchTerms}
SearchScopes: HKLM-x32 - {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = hxxp://www.awesomehp.com/web/?type=ds&ts=1394996401&from=tugs&uid=TOSHIBAXMK1059GSMP_Z1EGP4IETXXZ1EGP4IET&q={searchTerms}
SearchScopes: HKLM-x32 - {52db1893-8a90-4192-aede-08e00b8f8473} URL = hxxp://dts.search.ask.com/sr?src=ieb&gct=ds&appid=129&systemid=473&v=n12281-409&apn_uid=0340489355504112&apn_dtid=BND101&o=APN10640&apn_ptnrs=AG1&q={searchTerms}
SearchScopes: HKLM-x32 - {afdbddaa-5d3f-42ee-b79c-185a7020515b} URL = hxxp://search.certified-toolbar.com?si=43169&st=bs&tid=3580&ver=2.9&ts=1368303693678&tguid=43169-3580-1368303693678-D41D8CD98F00B204E9800998ECF8427E&q={searchTerms}
SearchScopes: HKCU - DefaultScope {014DB5FA-EAFB-4592-A95B-F44D3EE87FA9} URL = hxxp://search.conduit.com/Results.aspx?ctid=CT3320691&octid=EB_ORIGINAL_CTID&SearchSource=58&CUI=&UM=4&UP=SP3C0015B5-D8CA-4AE7-9209-2E538160D4BD&q={searchTerms}&SSPV=
SearchScopes: HKCU - BrowserMngrDefaultScope {0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9}
SearchScopes: HKCU - {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = hxxp://search.certified-toolbar.com?si=43169&st=bs&tid=3580&ver=2.9&ts=1368303693678&tguid=43169-3580-1368303693678-D41D8CD98F00B204E9800998ECF8427E&q={searchTerms}
SearchScopes: HKCU - {014DB5FA-EAFB-4592-A95B-F44D3EE87FA9} URL = hxxp://search.conduit.com/Results.aspx?ctid=CT3320691&octid=EB_ORIGINAL_CTID&SearchSource=58&CUI=&UM=4&UP=SP3C0015B5-D8CA-4AE7-9209-2E538160D4BD&q={searchTerms}&SSPV=
SearchScopes: HKCU - {0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9} URL = hxxp://isearch.claro-search.com/?q={searchTerms}&affID=114171&tt=120812_bandext_3312_7&babsrc=SP_iclro&mntrId=1ccd1b6900000000000020107a2a22dc
SearchScopes: HKCU - {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = hxxp://www.awesomehp.com/web/?type=ds&ts=1394996401&from=tugs&uid=TOSHIBAXMK1059GSMP_Z1EGP4IETXXZ1EGP4IET&q={searchTerms}
SearchScopes: HKCU - {52db1893-8a90-4192-aede-08e00b8f8473} URL = hxxp://dts.search.ask.com/sr?src=ieb&gct=ds&appid=129&systemid=473&v=n12281-409&apn_uid=0340489355504112&apn_dtid=BND101&o=APN10640&apn_ptnrs=AG1&q={searchTerms}
SearchScopes: HKCU - {afdbddaa-5d3f-42ee-b79c-185a7020515b} URL = hxxp://search.certified-toolbar.com?si=43169&st=bs&tid=3580&ver=2.9&ts=1368303693678&tguid=43169-3580-1368303693678-D41D8CD98F00B204E9800998ECF8427E&q={searchTerms}
SearchScopes: HKCU - {d43b3890-80c7-4010-a95d-1e77b5924dc3} URL = 
SearchScopes: HKCU - {D944BB61-2E34-4DBF-A683-47E505C587DC} URL = 
BHO: Complitly -> {0FB6A909-6086-458F-BD92-1F8EE10042A0} -> C:\Users\Besitzer\AppData\Roaming\Complitly\64\Complitly64.dll (SimplyGen)
BHO: free  ven -> {11111111-1111-1111-1111-110511161182} -> C:\Program Files (x86)\free  ven\free  ven-bho64.dll (freeven)
BHO: Plus-HD-9.5A -> {11111111-1111-1111-1111-110511311166} -> C:\Program Files (x86)\Plus-HD-9.5A\Plus-HD-9.5A-bho64.dll (Plus-HD1)
BHO: V-bates -> {21EAF666-26B3-4a3c-ABD0-CA2F5A326744} -> C:\Program Files\V-bates\Extension64.dll ()
BHO: Snap.DoEngine -> {31ad400d-1b06-4e33-a59a-90c2c140cba0} -> C:\Windows\system32\mscoree.dll (Microsoft Corporation)
BHO: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\OCHelper.dll (Microsoft Corporation)
BHO: TrueSuite Website Log On -> {8590886E-EC8C-43C1-A32C-E4C2B0B6395B} -> C:\Program Files (x86)\HP SimplePass 2012\x64\IEBHO.dll (HP)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\URLREDIR.DLL (Microsoft Corporation)
BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL (Microsoft Corporation)
BHO: HP Network Check Helper -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPluginx64.dll (Hewlett-Packard)
BHO-x32: Claro LTD Helper Object -> {000F18F2-09EB-4A59-82B2-5AE4184C39C3} -> C:\Program Files (x86)\Claro LTD\claro\1.6.4.1\bh\claro.dll (Montera Technologeis LTD)
BHO-x32: &Yahoo! Toolbar Helper -> {02478D38-C3F9-4efb-9B51-7695ECA05670} -> C:\Program Files (x86)\Yahoo!\Companion\Installs\cpn\yt.dll (Yahoo! Inc.)
BHO-x32: MSS+ Identifier -> {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} -> C:\Program Files\McAfee Security Scan\3.8.141\McAfeeMSS_IE.dll (McAfee, Inc.)
BHO-x32: Complitly -> {0FB6A909-6086-458F-BD92-1F8EE10042A0} -> C:\Users\Besitzer\AppData\Roaming\Complitly\Complitly.dll (SimplyGen)
BHO-x32: RrSavings -> {10AD2C61-0898-4348-8600-14A342F22AC3} -> C:\Program Files (x86)\Rr Savings\RrSavings.dll ()
BHO-x32: free  ven -> {11111111-1111-1111-1111-110511161182} -> C:\Program Files (x86)\free  ven\free  ven-bho.dll (freeven)
BHO-x32: Plus-HD-9.5A -> {11111111-1111-1111-1111-110511311166} -> C:\Program Files (x86)\Plus-HD-9.5A\Plus-HD-9.5A-bho.dll (Plus-HD1)
BHO-x32: Shopping Assistant Plugin -> {1631550F-191D-4826-B069-D9439253D926} -> C:\Program Files (x86)\PriceGong\2.6.5\PriceGongIE.dll (PriceGong)
BHO-x32: Adobe PDF Link Helper -> {18DF081C-E8AD-4283-A596-FA578C2EBDC3} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll (Adobe Systems Incorporated)
BHO-x32: V-bates -> {21EAF666-26B3-4a3c-ABD0-CA2F5A326744} -> C:\Program Files\V-bates\Extension32.dll ()
BHO-x32: Snap.DoEngine -> {31ad400d-1b06-4e33-a59a-90c2c140cba0} -> C:\Windows\SysWOW64\mscoree.dll (Microsoft Corporation)
BHO-x32: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office 15\root\Office15\OCHelper.dll (Microsoft Corporation)
BHO-x32: IETabPage Class -> {3593C8B9-8E18-4B4B-B7D3-CB8BEB1AA42C} -> C:\Program Files (x86)\SupTab\SupTab.dll (Thinknice Co. Limited)
BHO-x32: AppGraffiti -> {6F6A5334-78E9-4D9B-8182-8B41EA8C39EF} -> C:\Program Files (x86)\AppGraffiti\AppGraffiti.dll (Omega Partners Ltd)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Oracle\JavaFX 2.1 Runtime\bin\ssv.dll (Oracle Corporation)
BHO-x32: TrueSuite Website Log On -> {8590886E-EC8C-43C1-A32C-E4C2B0B6395B} -> C:\Program Files (x86)\HP SimplePass 2012\IEBHO.dll (HP)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: HomeTab -> {96edaac7-6183-4cb5-8823-b8b12d94f967} -> C:\Users\Besitzer\AppData\Roaming\HomeTab\HomeTab.dll (Simplytech Ltd.)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office 15\root\Office15\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Oracle\JavaFX 2.1 Runtime\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: HP Network Check Helper -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPlugin.dll (Hewlett-Packard)
BHO-x32: SingleInstance Class -> {FDAD4DA1-61A2-4FD8-9C17-86F7AC245081} -> C:\Program Files (x86)\Yahoo!\Companion\Installs\cpn\YTSingleInstance.dll (Yahoo! Inc)
Toolbar: HKLM - Snap.Do - {ae07101b-46d4-4a98-af68-0333ea26e113} - C:\Windows\system32\mscoree.dll (Microsoft Corporation)
Toolbar: HKLM-x32 - Claro LTD Toolbar - {9E131A93-EED7-4BEB-B015-A0ADB30B5646} - C:\Program Files (x86)\Claro LTD\claro\1.6.4.1\claroTlbr.dll (Montera Technologeis LTD)
Toolbar: HKLM-x32 - Snap.Do - {ae07101b-46d4-4a98-af68-0333ea26e113} - C:\Windows\SysWOW64\mscoree.dll (Microsoft Corporation)
Toolbar: HKLM-x32 - Yahoo! Toolbar - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files (x86)\Yahoo!\Companion\Installs\cpn\yt.dll (Yahoo! Inc.)
Toolbar: HKLM-x32 - HomeTab - {96edaac7-6183-4cb5-8823-b8b12d94f967} - C:\Users\Besitzer\AppData\Roaming\HomeTab\HomeTab.dll (Simplytech Ltd.)
Toolbar: HKCU - No Name - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} -  No File
Handler: inbox - {37540F19-DD4C-478B-B2DF-C19281BCAF27} -  No File
Handler-x32: inbox - {37540F19-DD4C-478B-B2DF-C19281BCAF27} - C:\Program Files (x86)\Inbox Toolbar\Inbox.dll (Inbox.com, Inc.)
Handler-x32: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office 15\root\Office15\MSOSB.DLL (Microsoft Corporation)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
ShellExecuteHooks-x32: EasyBits ShellExecute Hook - {E54729E8-BB3D-4270-9D49-7389EA579090} - C:\Windows\SysWOW64\ezUPBHook.dll [52920 2011-11-10] (EasyBits Software Corp.)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{26759340-A4A8-4D04-A1D6-D5F37D48313B}: [NameServer]212.65.140.141 212.65.128.1
Tcpip\..\Interfaces\{D577387E-067F-41A1-9536-42DA33335557}: [NameServer]212.65.140.142 212.65.128.2
Tcpip\..\Interfaces\{E134AEED-7F59-4F52-8B7C-9C7F85EC0E3D}: [NameServer]139.7.30.126 139.7.30.125
Tcpip\..\Interfaces\{EB6B4213-7EDC-40E6-A6C1-734D3F3C1C5E}: [NameServer]212.65.140.141 212.65.128.1

FireFox:
========
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_13_0_0_214.dll ()
FF Plugin: @microsoft.com/GENUINE - C:\Windows\system32\Wat\npWatWeb.dll (Microsoft Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_13_0_0_214.dll ()
FF Plugin-x32: @adobe.com/ShockwavePlayer - C:\Windows\system32\Adobe\Director\np32dsw.dll No File
FF Plugin-x32: @avg.com/AVG SiteSafety plugin,version=11.0.0.1,application/x-avg-sitesafety-plugin - C:\Program Files (x86)\Common Files\AVG Secure Search\SiteSafetyInstaller\12.2.6\\npsitesafety.dll No File
FF Plugin-x32: @Google.com/GoogleEarthPlugin - C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin-x32: @java.com/DTPlugin,version=10.5.1 - C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.5.1 - C:\Program Files (x86)\Oracle\JavaFX 2.1 Runtime\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @mcafee.com/McAfeeMssPlugin - C:\Program Files\McAfee Security Scan\3.8.141\npMcAfeeMss.dll (McAfee, Inc.)
FF Plugin-x32: @microsoft.com/GENUINE - C:\Windows\system32\Wat\npWatWeb.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 - C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll (Microsoft Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files (x86)\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\Program Files\Microsoft Office 15\root\Office15\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3538.0513 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3555.0308 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.1.2 - C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @WildTangent.com/GamesAppPresenceDetector,Version=1.0 - C:\Program Files (x86)\WildTangent Games\App\BrowserIntegration\Registered\1\NP_wtapp.dll ()
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKCU: @Skype Limited.com/Facebook Video Calling Plugin - C:\Users\Besitzer\AppData\Local\Facebook\Video\Skype\npFacebookVideoCalling.dll (Skype Limited)
FF Plugin HKCU: @tools.google.com/Google Update;version=3 - C:\Users\Besitzer\AppData\Local\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin HKCU: @tools.google.com/Google Update;version=9 - C:\Users\Besitzer\AppData\Local\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF HKLM\...\Firefox\Extensions: [{21EAF666-26B3-4a3c-ABD0-CA2F5A326744}] - C:\Program Files\V-bates\Firefox
FF Extension: V-bates - C:\Program Files\V-bates\Firefox [2014-05-06]
FF HKLM-x32\...\Firefox\Extensions: [{21EAF666-26B3-4a3c-ABD0-CA2F5A326744}] - C:\Program Files\V-bates\Firefox
FF HKCU\...\Firefox\Extensions: [{8A9386B4-E958-4c4c-ADF4-8F26DB3E4829}] - C:\Program Files (x86)\PriceGong\2.6.5\FF
FF Extension: PriceGong - C:\Program Files (x86)\PriceGong\2.6.5\FF [2012-08-27]

Chrome: 
=======
CHR HomePage: hxxp://search.conduit.com/?ctid=CT3320691&octid=EB_ORIGINAL_CTID&SearchSource=55&CUI=&UM=4&UP=SP3C0015B5-D8CA-4AE7-9209-2E538160D4BD&SSPV=
CHR StartupUrls: "hxxp://search.conduit.com/?ctid=CT3320691&octid=EB_ORIGINAL_CTID&SearchSource=55&CUI=&UM=4&UP=SP3C0015B5-D8CA-4AE7-9209-2E538160D4BD&SSPV=", "hxxp://search.conduit.com/?ctid=CT3320691&octid=EB_ORIGINAL_CTID&SearchSource=55&CUI=&UM=4&UP=SP3C0015B5-D8CA-4AE7-9209-2E538160D4BD&SSPV="
CHR NewTab: "chrome-extension://cjpglkicenollcignonpgiafdgfeehoj/content/newtab/newtab.html"
CHR DefaultSearchKeyword: ask.com
CHR DefaultSearchProvider: Ask.com
CHR DefaultSearchURL: hxxp://dts.search.ask.com/sr?src=crb&gct=ds&appid=129&systemid=473&v=n12281-409&apn_uid=0340489355504112&apn_dtid=BND101&o=APN10640&apn_ptnrs=AG1&q={searchTerms}
CHR DefaultNewTabURL: 
CHR Plugin: (Shockwave Flash) - C:\Users\Besitzer\AppData\Local\Google\Chrome\Application\21.0.1180.89\PepperFlash\pepflashplayer.dll No File
CHR Plugin: (Shockwave Flash) - C:\Users\Besitzer\AppData\Local\Google\Chrome\Application\35.0.1916.153\gcswf32.dll No File
CHR Plugin: (Remoting Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Users\Besitzer\AppData\Local\Google\Chrome\Application\35.0.1916.153\ppGoogleNaClPluginChrome.dll ()
CHR Plugin: (Chrome PDF Viewer) - C:\Users\Besitzer\AppData\Local\Google\Chrome\Application\35.0.1916.153\pdf.dll ()
CHR Plugin: (Simple Pass 2012) - C:\Users\Besitzer\AppData\Local\Google\Chrome\User Data\Default\Extensions\debkinhcgejcbfgjiaalomcmkedjmiaa\1.0_0\npwebsitelogon.dll (HP)
CHR Plugin: (Babylon ToolBar) - C:\Users\Besitzer\AppData\Local\Google\Chrome\User Data\Default\Extensions\dhkplhfnhceodhffomolpfigojocbpcb\1.7_0\BabylonChromeToolBar.dll No File
CHR Plugin: (GoogleChromeRemotePlugin) - C:\Users\Besitzer\AppData\Local\Google\Chrome\User Data\Default\Extensions\amfclgbdpgndipgoegfpkkgobahigbcl\1.4_0\GoogleChromeRemotePlugin.dll ( )
CHR Plugin: (Norton Confidential) - C:\Users\Besitzer\AppData\Local\Google\Chrome\User Data\Default\Extensions\mkfokfffehpeedafpekjeddnmnjhmcmk\2012.1.0.30_0\npcoplgn.dll No File
CHR Plugin: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Browser\nppdf32.dll (Adobe Systems Inc.)
CHR Plugin: (Microsoft Office 2010) - C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
CHR Plugin: (AVG SiteSafety plugin) - C:\Program Files (x86)\Common Files\AVG Secure Search\SiteSafetyInstaller\12.2.6\\npsitesafety.dll No File
CHR Plugin: (Java(TM) Platform SE 7 U5) - C:\Program Files (x86)\Oracle\JavaFX 2.1 Runtime\bin\plugin2\npjp2.dll (Oracle Corporation)
CHR Plugin: (Java Deployment Toolkit 7.0.50.255) - C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
CHR Plugin: (Windows Live™ Photo Gallery) - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
CHR Plugin: (Facebook Video Calling Plugin) - C:\Users\Besitzer\AppData\Local\Facebook\Video\Skype\npFacebookVideoCalling.dll (Skype Limited)
CHR Plugin: (Google Update) - C:\Users\Besitzer\AppData\Local\Google\Update\1.3.21.115\npGoogleUpdate3.dll No File
CHR Plugin: (Shockwave for Director) - C:\Windows\system32\Adobe\Director\np32dsw.dll No File
CHR Plugin: (Silverlight Plug-In) - c:\Program Files (x86)\Microsoft Silverlight\4.1.10329.0\npctrl.dll No File
CHR Extension: (Movies Toolbar) - C:\Users\Besitzer\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaaaimdcedbpbcjjbbnfcbbjcngmomic [2014-07-15]
CHR Extension: (Snap.Do ) - C:\Users\Besitzer\AppData\Local\Google\Chrome\User Data\Default\Extensions\amfclgbdpgndipgoegfpkkgobahigbcl [2013-01-14]
CHR Extension: (Inbox Toolbar) - C:\Users\Besitzer\AppData\Local\Google\Chrome\User Data\Default\Extensions\apgjagobplilmcdfelodhgefiidomnfl [2013-06-20]
CHR Extension: (Funmoods Chat) - C:\Users\Besitzer\AppData\Local\Google\Chrome\User Data\Default\Extensions\bbjciahceamgodcoidkjpchnokgfpphh [2013-11-07]
CHR Extension: (PriceGong) - C:\Users\Besitzer\AppData\Local\Google\Chrome\User Data\Default\Extensions\bkomkajifikmkfnjgphkjcfeepbnojok [2012-09-12]
CHR Extension: (Funmoods) - C:\Users\Besitzer\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjpglkicenollcignonpgiafdgfeehoj [2013-11-07]
CHR Extension: (Website Logon) - C:\Users\Besitzer\AppData\Local\Google\Chrome\User Data\Default\Extensions\debkinhcgejcbfgjiaalomcmkedjmiaa [2012-09-12]
CHR Extension: (GutscheinCodes.de GutscheinFinder) - C:\Users\Besitzer\AppData\Local\Google\Chrome\User Data\Default\Extensions\didlmjkkjfegblmkekbhgpefajgikncm [2013-05-07]
CHR Extension: (Complitly plugin for chrome) - C:\Users\Besitzer\AppData\Local\Google\Chrome\User Data\Default\Extensions\dlfienamagdnkekbbbocojppncdambda [2013-05-07]
CHR Extension: (Grooveshark Germany unlocker) - C:\Users\Besitzer\AppData\Local\Google\Chrome\User Data\Default\Extensions\docdgimmdejoiemdafcgeodchlbllgac [2013-01-13]
CHR Extension: (free  ven) - C:\Users\Besitzer\AppData\Local\Google\Chrome\User Data\Default\Extensions\gcjbopemebdnolilndkpjfmhakccapkh [2014-03-16]
CHR Extension: (Iminent) - C:\Users\Besitzer\AppData\Local\Google\Chrome\User Data\Default\Extensions\igdhbblpcellaljokkpfhcjlagemhgjl [2013-05-07]
CHR Extension: (RrSavings) - C:\Users\Besitzer\AppData\Local\Google\Chrome\User Data\Default\Extensions\kofjjfgnmnjmoihhmjpafcllkhinmboe [2014-05-06]
CHR Extension: (V-bates) - C:\Users\Besitzer\AppData\Local\Google\Chrome\User Data\Default\Extensions\ljmibnagodajacnnbifpamhggcohblip [2014-05-06]
CHR Extension: (Google Wallet) - C:\Users\Besitzer\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-09-09]
CHR Extension: (Plus-HD-9.5) - C:\Users\Besitzer\AppData\Local\Google\Chrome\User Data\Default\Extensions\olnkgiapbjhdboldbhkagdodklkphaip [2014-03-24]
CHR Extension: (Quick start) - C:\Users\Besitzer\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma [2014-03-16]
CHR Extension: (Extutil) - C:\Users\Besitzer\AppData\Local\Temp\D7ADFCCA-EE7E-442C-9999-C4D14FEF360B [2014-02-20]
CHR Extension: (Managera) - C:\Users\Besitzer\AppData\Local\Temp\38fdaae5-8e0e-493c-88ec-e05c3be06e42 [2014-02-20]
CHR HKLM\...\Chrome\Extension: [bbjciahceamgodcoidkjpchnokgfpphh] - C:\Users\Besitzer\AppData\Local\funmoods_2.3.1.crx [2013-11-07]
CHR HKLM\...\Chrome\Extension: [cjpglkicenollcignonpgiafdgfeehoj] - C:\Users\Besitzer\AppData\Local\funmoods_speedial_v9.0.10.crx [2013-11-07]
CHR HKCU\...\Chrome\Extension: [amfclgbdpgndipgoegfpkkgobahigbcl] - C:\Users\Besitzer\AppData\Local\Smartbar/Application\1Extension.crx [2013-02-05]
CHR HKCU\...\Chrome\Extension: [bbjciahceamgodcoidkjpchnokgfpphh] - C:\Users\Besitzer\AppData\Local\funmoods_2.3.1.crx [2013-11-07]
CHR HKCU\...\Chrome\Extension: [cjpglkicenollcignonpgiafdgfeehoj] - C:\Users\Besitzer\AppData\Local\funmoods_speedial_v9.0.10.crx [2013-11-07]
CHR HKLM-x32\...\Chrome\Extension: [aaaaimdcedbpbcjjbbnfcbbjcngmomic] - C:\Users\Besitzer\AppData\Local\somotomoviestoolbar181\GC\toolbar.crx [2014-01-24]
CHR HKLM-x32\...\Chrome\Extension: [apgjagobplilmcdfelodhgefiidomnfl] - C:\Program Files (x86)\Inbox Toolbar\Chrome\ibxtoolbar_chr.crx [2013-06-04]
CHR HKLM-x32\...\Chrome\Extension: [bbjciahceamgodcoidkjpchnokgfpphh] - C:\Users\Besitzer\AppData\Local\funmoods_2.3.1.crx [2013-11-07]
CHR HKLM-x32\...\Chrome\Extension: [bkomkajifikmkfnjgphkjcfeepbnojok] - C:\Program Files (x86)\PriceGong\2.6.5\pricegong.crx [2012-06-06]
CHR HKLM-x32\...\Chrome\Extension: [cjpglkicenollcignonpgiafdgfeehoj] - C:\Users\Besitzer\AppData\Local\funmoods_speedial_v9.0.10.crx [2013-11-07]
CHR HKLM-x32\...\Chrome\Extension: [debkinhcgejcbfgjiaalomcmkedjmiaa] - C:\Program Files (x86)\HP SimplePass 2012\tschrome.crx [2011-08-25]
CHR HKLM-x32\...\Chrome\Extension: [didlmjkkjfegblmkekbhgpefajgikncm] - C:\Program Files (x86)\GutscheinFinder\gutscheincodes.crx [2013-03-19]
CHR HKLM-x32\...\Chrome\Extension: [dlfienamagdnkekbbbocojppncdambda] - C:\Program Files (x86)\Complitly\chrome\ComplitlyChrome.crx [2013-05-07]
CHR HKLM-x32\...\Chrome\Extension: [igdhbblpcellaljokkpfhcjlagemhgjl] - C:\Program Files (x86)\Iminent\Iminent.crx [2013-05-07]
CHR HKLM-x32\...\Chrome\Extension: [pelmeidfhdlhlbjimpabfcbnnojbboma] - C:\Users\Besitzer\AppData\Local\Google\Chrome\User Data\Default\Extensions\newtabv3.crx [2014-03-16]
CHR StartMenuInternet: Google Chrome - C:\Users\Besitzer\AppData\Local\Google\Chrome\Application\chrome.exe

==================== Services (Whitelisted) =================

S2 70e6ca8c; c:\Program Files (x86)\Optimizer Pro\OptProCrashSvc.dll [186496 2014-02-20] ()
R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [430160 2014-07-14] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [430160 2014-07-14] (Avira Operations GmbH & Co. KG)
R2 BackupStack; C:\Program Files (x86)\MyPC Backup\BackupStack.exe [36392 2014-03-14] (Just Develop It)
R2 ClickToRunSvc; C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe [2356408 2014-06-19] (Microsoft Corporation)
S2 CLKMSVC10_38F51D56; C:\Program Files (x86)\CyberLink\PowerDVD10\NavFilter\kmsvc.exe [244720 2012-02-08] (CyberLink)
S4 CltMngSvc; C:\Program Files (x86)\SearchProtect\Main\bin\CltMngSvc.exe [2684224 2014-07-07] (Client Connect LTD)
R2 ezSharedSvc; C:\Windows\SysWOW64\ezSharedSvcHost.exe [514232 2010-04-23] (EasyBits Software AS) [File not signed]
S4 FPLService; C:\Program Files (x86)\HP SimplePass 2012\TrueSuiteService.exe [260424 2011-08-26] (HP)
R2 HP Support Assistant Service; C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\hpsa_service.exe [92160 2013-11-04] (Hewlett-Packard Company) [File not signed]
R2 HPSLPSVC; C:\Program Files (x86)\HP\Digital Imaging\bin\HPSLPSVC64.DLL [1037824 2009-09-08] (Hewlett-Packard Co.) [File not signed]
S4 IconMan_R; C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe [2413056 2011-06-29] (Realsil Microelectronics Inc.) [File not signed]
R2 IePluginService; C:\ProgramData\IePluginService\PluginService.exe [705136 2014-04-11] (Cherished Technololgy LIMITED)
R2 InfigoOperator; C:\Program Files (x86)\Infigo\InfigoOperator.exe [19768 2014-06-26] ()
R2 LightScribeService; C:\Program Files (x86)\Common Files\LightScribe\LSSrvc.exe [73728 2011-03-04] (Hewlett-Packard Company) [File not signed]
S3 McComponentHostService; C:\Program Files\McAfee Security Scan\3.8.141\McCHSvc.exe [289256 2014-01-16] (McAfee, Inc.)
R2 Mext Guard; C:\Program Files\V-bates\guardsvc.exe [129312 2014-04-07] (Wajamu)
S2 Net Driver HPZ12; C:\Windows\system32\HPZinw12.dll [71680 2008-12-03] (Hewlett-Packard) [File not signed]
S2 Pml Driver HPZ12; C:\Windows\system32\HPZipm12.dll [89600 2008-12-03] (Hewlett-Packard) [File not signed]
R2 SafetyNutManager; C:\Program Files (x86)\Movies Toolbar\SafetyNut\SafetyNutManager.exe [3544072 2014-04-07] (Somoto LTD)
R2 Show-Password; C:\Program Files (x86)\Show-Password\Show-Password154.exe [181760 2014-02-20] () [File not signed]
S2 SProtection; C:\Program Files (x86)\Common Files\Umbrella\umbrella.exe [3088192 2014-06-19] (Iminent)
S2 SystemStoreService; C:\Program Files (x86)\SoftwareUpdater\SystemStore.exe [297984 2014-04-10] () [File not signed]
R2 UI Assistant Service; C:\Program Files (x86)\1&1 Surf-Stick\AssistantServices.exe [270672 2011-08-25] ()
R2 V-bates Updater; C:\Program Files\V-bates\ExtensionUpdaterService.exe [210208 2014-04-07] ()
S4 VmbService; C:\Program Files (x86)\Vodafone\Vodafone Mobile Broadband\Bin\VmbService.exe [9216 2011-03-29] (Vodafone) [File not signed]
R2 Wpm; C:\ProgramData\WPM\wprotectmanager.exe [496640 2014-03-16] (Cherished Technololgy LIMITED) [File not signed]
S4 vToolbarUpdater12.2.6; C:\Program Files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\12.2.6\ToolbarUpdater.exe [X]

==================== Drivers (Whitelisted) ====================

R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [117712 2014-07-14] (Avira Operations GmbH & Co. KG)
R1 avgtp; C:\Windows\system32\drivers\avgtpx64.sys [31080 2012-08-30] (AVG Technologies)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [130584 2014-06-23] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2013-12-18] (Avira Operations GmbH & Co. KG)
R3 azvusb; C:\Windows\System32\DRIVERS\azvusb.sys [54784 2009-08-24] (AzureWave Technologies, Inc.)
R1 F06DEFF2-5B9C-490D-910F-35D3A9119622; C:\Program Files (x86)\Movies Toolbar\SafetyNut\x64\configmgrc1.cfg [36224 2014-04-07] (Somoto LTD)
S3 huawei_wwanecm; C:\Windows\System32\DRIVERS\ew_juwwanecm.sys [212992 2011-01-30] (Huawei Technologies Co., Ltd.)
S3 iscFlash; \??\C:\Users\Besitzer\AppData\Local\Temp\7zS31A4.tmp\iscflashx64.sys [X]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2014-07-16 10:40 - 2014-07-16 10:41 - 00045406 _____ () C:\Users\Besitzer\Downloads\FRST.txt
2014-07-16 10:40 - 2014-07-16 10:40 - 00000000 ____D () C:\FRST
2014-07-16 10:39 - 2014-07-16 10:39 - 02086912 _____ (Farbar) C:\Users\Besitzer\Downloads\FRST64.exe
2014-07-15 23:47 - 2014-07-15 23:49 - 00000000 ____D () C:\Users\Besitzer\AppData\Roaming\Infigo
2014-07-15 23:47 - 2014-07-15 23:47 - 00000991 _____ () C:\Users\Besitzer\Desktop\Infigo.lnk
2014-07-15 23:47 - 2014-07-15 23:47 - 00000199 _____ () C:\ProgramData\Microsoft.SqlServer.Compact.351.32.bc
2014-07-15 23:47 - 2014-07-15 23:47 - 00000000 ____D () C:\Users\Besitzer\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Infigo
2014-07-15 23:47 - 2014-07-15 23:47 - 00000000 ____D () C:\Program Files (x86)\Infigo
2014-07-15 23:46 - 2014-07-15 23:46 - 07501568 _____ () C:\Users\Besitzer\Downloads\Infigo_setup.exe
2014-07-15 23:44 - 2014-07-15 23:44 - 00575792 _____ () C:\Users\Besitzer\Downloads\setup (17).exe
2014-07-15 22:46 - 2014-07-15 22:46 - 00001433 _____ () C:\Users\Public\Desktop\Free Audio CD Burner.lnk
2014-07-15 22:46 - 2014-07-15 22:46 - 00001433 _____ () C:\ProgramData\Desktop\Free Audio CD Burner.lnk
2014-07-15 22:46 - 2014-07-15 22:46 - 00001243 _____ () C:\Users\Public\Desktop\DVDVideoSoft Free Studio.lnk
2014-07-15 22:46 - 2014-07-15 22:46 - 00001243 _____ () C:\ProgramData\Desktop\DVDVideoSoft Free Studio.lnk
2014-07-15 22:46 - 2014-07-15 22:46 - 00000000 ____D () C:\Users\Besitzer\AppData\Roaming\OpenCandy
2014-07-15 22:46 - 2014-07-15 22:46 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DVDVideoSoft
2014-07-15 22:46 - 2014-07-15 22:46 - 00000000 ____D () C:\Program Files (x86)\DVDVideoSoft
2014-07-15 22:45 - 2014-07-15 22:46 - 00000000 ____D () C:\Users\Besitzer\AppData\Roaming\DVDVideoSoft
2014-07-15 22:43 - 2014-07-15 22:43 - 32165280 _____ (DVDVideoSoft Ltd. ) C:\Users\Besitzer\Downloads\FreeAudioCDBurner2.0.27.623.exe
2014-07-15 21:23 - 2014-07-16 10:41 - 00000000 ____D () C:\ProgramData\SafetyNut
2014-07-15 21:23 - 2014-07-15 21:23 - 00002157 _____ () C:\Users\Besitzer\Desktop\FLV Player.lnk
2014-07-15 21:23 - 2014-07-15 21:23 - 00000000 ____D () C:\Users\Besitzer\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\FLV Player
2014-07-15 21:23 - 2014-07-15 21:23 - 00000000 ____D () C:\Users\Besitzer\AppData\Local\somotomoviestoolbar181
2014-07-15 21:23 - 2014-07-15 21:23 - 00000000 ____D () C:\Program Files (x86)\Movies Toolbar
2014-07-15 21:22 - 2014-07-15 21:22 - 00000000 ____D () C:\Users\Besitzer\AppData\Local\WebPlayer
2014-07-15 20:28 - 2014-07-15 20:28 - 00210296 _____ (System Applet ) C:\Users\Besitzer\Downloads\Drivers_Setup.exe
2014-07-15 16:39 - 2014-07-15 16:39 - 00000000 ____D () C:\ProgramData\LightScribe
2014-07-15 16:38 - 2014-07-15 16:39 - 00000000 ____D () C:\Users\Besitzer\AppData\Roaming\Nero
2014-07-15 16:26 - 2014-07-15 21:22 - 00000000 ____D () C:\Program Files (x86)\Nero
2014-07-15 16:26 - 2014-07-15 21:21 - 00000000 ____D () C:\ProgramData\Nero
2014-07-15 16:18 - 2014-07-15 16:18 - 00002037 _____ () C:\Users\Public\Desktop\LightScribe.lnk
2014-07-15 16:18 - 2014-07-15 16:18 - 00002037 _____ () C:\ProgramData\Desktop\LightScribe.lnk
2014-07-15 16:18 - 2014-07-15 16:18 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LightScribe Direct Disc Labeling
2014-07-15 16:18 - 2010-05-26 11:41 - 02106216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_43.dll
2014-07-15 16:18 - 2010-05-26 11:41 - 01998168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_43.dll
2014-07-15 16:18 - 2010-05-26 11:41 - 01868128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dcsx_43.dll
2014-07-15 16:18 - 2010-05-26 11:41 - 00470880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_43.dll
2014-07-15 16:18 - 2010-05-26 11:41 - 00248672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx11_43.dll
2014-07-15 16:05 - 2014-07-15 16:08 - 286648280 _____ (Nero AG) C:\Users\Besitzer\Downloads\Nero2014-15.0.09300_trial.exe
2014-07-14 11:38 - 2014-06-06 12:10 - 00624128 _____ (Microsoft Corporation) C:\Windows\system32\qedit.dll
2014-07-14 11:38 - 2014-06-06 11:44 - 00509440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qedit.dll
2014-07-14 11:37 - 2014-05-30 10:08 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2014-07-14 11:37 - 2014-05-30 10:08 - 00340992 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2014-07-14 11:37 - 2014-05-30 10:08 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2014-07-14 11:37 - 2014-05-30 10:08 - 00307200 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2014-07-14 11:37 - 2014-05-30 10:08 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2014-07-14 11:37 - 2014-05-30 10:08 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2014-07-14 11:37 - 2014-05-30 10:08 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2014-07-14 11:37 - 2014-05-30 09:52 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2014-07-14 11:37 - 2014-05-30 09:52 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2014-07-14 11:37 - 2014-05-30 09:52 - 00247808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2014-07-14 11:37 - 2014-05-30 09:52 - 00220160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2014-07-14 11:37 - 2014-05-30 09:52 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2014-07-14 11:37 - 2014-05-30 09:52 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2014-07-14 11:37 - 2014-05-30 09:52 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2014-07-14 11:37 - 2014-05-30 08:45 - 00497152 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\afd.sys
2014-07-14 11:36 - 2014-06-20 22:14 - 00266424 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-07-14 11:36 - 2014-06-20 21:39 - 00240824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-07-14 11:36 - 2014-06-19 03:39 - 23464448 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-07-14 11:36 - 2014-06-19 03:06 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-07-14 11:36 - 2014-06-19 03:06 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-07-14 11:36 - 2014-06-19 02:48 - 02768384 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-07-14 11:36 - 2014-06-19 02:42 - 00548352 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-07-14 11:36 - 2014-06-19 02:42 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-07-14 11:36 - 2014-06-19 02:41 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-07-14 11:36 - 2014-06-19 02:41 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-07-14 11:36 - 2014-06-19 02:32 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-07-14 11:36 - 2014-06-19 02:31 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-07-14 11:36 - 2014-06-19 02:26 - 00598016 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-07-14 11:36 - 2014-06-19 02:24 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-07-14 11:36 - 2014-06-19 02:24 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-07-14 11:36 - 2014-06-19 02:23 - 00752640 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-07-14 11:36 - 2014-06-19 02:16 - 17276416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-07-14 11:36 - 2014-06-19 02:14 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-07-14 11:36 - 2014-06-19 02:09 - 00452608 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-07-14 11:36 - 2014-06-19 01:59 - 00038400 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-07-14 11:36 - 2014-06-19 01:56 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-07-14 11:36 - 2014-06-19 01:53 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-07-14 11:36 - 2014-06-19 01:51 - 05721088 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-07-14 11:36 - 2014-06-19 01:50 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-07-14 11:36 - 2014-06-19 01:48 - 00292864 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-07-14 11:36 - 2014-06-19 01:39 - 00608768 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-07-14 11:36 - 2014-06-19 01:38 - 00455168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-07-14 11:36 - 2014-06-19 01:37 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-07-14 11:36 - 2014-06-19 01:36 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-07-14 11:36 - 2014-06-19 01:35 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-07-14 11:36 - 2014-06-19 01:33 - 00631808 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-07-14 11:36 - 2014-06-19 01:32 - 02179072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-07-14 11:36 - 2014-06-19 01:28 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-07-14 11:36 - 2014-06-19 01:28 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-07-14 11:36 - 2014-06-19 01:27 - 02040832 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-07-14 11:36 - 2014-06-19 01:27 - 01249280 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-07-14 11:36 - 2014-06-19 01:25 - 00442368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-07-14 11:36 - 2014-06-19 01:23 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-07-14 11:36 - 2014-06-19 01:22 - 00592896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-07-14 11:36 - 2014-06-19 01:12 - 00367616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-07-14 11:36 - 2014-06-19 01:06 - 00032256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-07-14 11:36 - 2014-06-19 01:01 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-07-14 11:36 - 2014-06-19 00:59 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-07-14 11:36 - 2014-06-19 00:58 - 02266112 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-07-14 11:36 - 2014-06-19 00:58 - 00239616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-07-14 11:36 - 2014-06-19 00:52 - 04254720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-07-14 11:36 - 2014-06-19 00:51 - 13527040 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-07-14 11:36 - 2014-06-19 00:49 - 00526336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-07-14 11:36 - 2014-06-19 00:46 - 01068032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-07-14 11:36 - 2014-06-19 00:45 - 01964544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-07-14 11:36 - 2014-06-19 00:35 - 11742208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-07-14 11:36 - 2014-06-19 00:34 - 01393664 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-07-14 11:36 - 2014-06-19 00:15 - 00846336 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-07-14 11:36 - 2014-06-19 00:13 - 01791488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-07-14 11:36 - 2014-06-19 00:09 - 01139200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-07-14 11:36 - 2014-06-19 00:07 - 00704512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-07-14 11:35 - 2014-06-05 16:45 - 01460736 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2014-07-14 11:35 - 2014-06-05 16:26 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2014-07-14 11:35 - 2014-06-05 16:25 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2014-07-01 08:01 - 2014-07-16 10:31 - 00001426 _____ () C:\Users\Besitzer\Desktop\Registry kostenlos entrümpeln!.lnk
2014-07-01 08:01 - 2014-07-01 08:01 - 00000000 ____D () C:\Users\Besitzer\AppData\Roaming\cloudbkp
2014-06-24 01:00 - 2014-07-16 10:31 - 00003108 _____ () C:\Windows\System32\Tasks\RegClean Pro
2014-06-24 01:00 - 2014-07-16 10:31 - 00000290 _____ () C:\Windows\Tasks\RegClean Pro_UPDATES.job
2014-06-24 01:00 - 2014-07-15 16:24 - 00003120 _____ () C:\Windows\System32\Tasks\Advanced System Protector_startup
2014-06-24 01:00 - 2014-07-01 08:00 - 00000282 _____ () C:\Windows\Tasks\RegClean Pro_DEFAULT.job
2014-06-24 01:00 - 2014-06-24 01:05 - 00000000 ____D () C:\Program Files (x86)\MyPC Backup
2014-06-24 01:00 - 2014-06-24 01:00 - 00003044 _____ () C:\Windows\System32\Tasks\RegClean Pro_UPDATES
2014-06-24 01:00 - 2014-06-24 01:00 - 00002888 _____ () C:\Windows\System32\Tasks\RegClean Pro_DEFAULT
2014-06-24 01:00 - 2014-06-24 01:00 - 00001973 _____ () C:\Users\Besitzer\Desktop\Sync Folder.lnk
2014-06-24 01:00 - 2014-06-24 01:00 - 00001205 _____ () C:\Users\Public\Desktop\Advanced System Protector.lnk
2014-06-24 01:00 - 2014-06-24 01:00 - 00001205 _____ () C:\ProgramData\Desktop\Advanced System Protector.lnk
2014-06-24 01:00 - 2014-06-24 01:00 - 00001091 _____ () C:\Users\Besitzer\Desktop\MyPC Backup.lnk
2014-06-24 01:00 - 2014-06-24 01:00 - 00001054 _____ () C:\Users\Public\Desktop\RegClean Pro.lnk
2014-06-24 01:00 - 2014-06-24 01:00 - 00001054 _____ () C:\ProgramData\Desktop\RegClean Pro.lnk
2014-06-24 01:00 - 2014-06-24 01:00 - 00000000 ____D () C:\Users\Besitzer\AppData\Roaming\systweak
2014-06-24 01:00 - 2014-06-24 01:00 - 00000000 ____D () C:\Users\Besitzer\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\MyPC Backup
2014-06-24 01:00 - 2014-06-24 01:00 - 00000000 ____D () C:\ProgramData\Systweak
2014-06-24 01:00 - 2014-06-24 01:00 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\RegClean Pro
2014-06-24 01:00 - 2014-06-24 01:00 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Advanced System Protector
2014-06-24 01:00 - 2014-06-24 01:00 - 00000000 ____D () C:\Program Files (x86)\Advanced System Protector
2014-06-24 01:00 - 2014-02-26 18:45 - 00020312 _____ (Systweak Inc., (www.systweak.com)) C:\Windows\system32\roboot64.exe
2014-06-24 01:00 - 2012-07-25 12:03 - 00016896 _____ () C:\Windows\system32\sasnative64.exe
2014-06-24 00:59 - 2014-06-24 01:00 - 00000000 ____D () C:\Program Files (x86)\RegClean Pro
2014-06-24 00:59 - 2014-06-24 00:59 - 04987760 _____ (Systweak Inc ) C:\Users\Besitzer\Downloads\regclean_my392101.exe
2014-06-24 00:50 - 2014-06-24 00:50 - 01390976 _____ () C:\Users\Besitzer\Downloads\Setup (9).exe
2014-06-23 21:36 - 2014-06-23 21:36 - 00001233 _____ () C:\Users\Public\Desktop\ElsterFormular.lnk
2014-06-23 21:36 - 2014-06-23 21:36 - 00001233 _____ () C:\ProgramData\Desktop\ElsterFormular.lnk
2014-06-23 15:06 - 2014-06-23 15:06 - 00290320 _____ () C:\Users\Besitzer\Downloads\Java (3).exe
2014-06-19 20:19 - 2014-06-19 20:19 - 00999840 _____ () C:\Users\Besitzer\Downloads\setup (8).exe
2014-06-19 20:18 - 2014-04-25 04:34 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\usp10.dll
2014-06-19 20:18 - 2014-04-25 04:06 - 00626688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\usp10.dll
2014-06-19 20:18 - 2014-04-05 04:47 - 01903552 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2014-06-19 20:18 - 2014-04-05 04:47 - 00288192 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\FWPKCLNT.SYS
2014-06-19 20:18 - 2014-03-26 16:44 - 02002432 _____ (Microsoft Corporation) C:\Windows\system32\msxml6.dll
2014-06-19 20:18 - 2014-03-26 16:44 - 01882112 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll
2014-06-19 20:18 - 2014-03-26 16:41 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml6r.dll
2014-06-19 20:18 - 2014-03-26 16:41 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml3r.dll
2014-06-19 20:18 - 2014-03-26 16:27 - 01389056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6.dll
2014-06-19 20:18 - 2014-03-26 16:27 - 01237504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
2014-06-19 20:18 - 2014-03-26 16:25 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6r.dll
2014-06-19 20:18 - 2014-03-26 16:25 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3r.dll
2014-06-19 20:16 - 2014-06-08 11:13 - 00506368 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-06-19 20:16 - 2014-06-08 11:08 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll

==================== One Month Modified Files and Folders =======

2014-07-16 10:41 - 2014-07-16 10:40 - 00045406 _____ () C:\Users\Besitzer\Downloads\FRST.txt
2014-07-16 10:41 - 2014-07-15 21:23 - 00000000 ____D () C:\ProgramData\SafetyNut
2014-07-16 10:41 - 2013-07-21 12:06 - 00001114 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-07-16 10:40 - 2014-07-16 10:40 - 00000000 ____D () C:\FRST
2014-07-16 10:39 - 2014-07-16 10:39 - 02086912 _____ (Farbar) C:\Users\Besitzer\Downloads\FRST64.exe
2014-07-16 10:35 - 2012-02-02 01:30 - 01868009 _____ () C:\Windows\WindowsUpdate.log
2014-07-16 10:31 - 2014-07-01 08:01 - 00001426 _____ () C:\Users\Besitzer\Desktop\Registry kostenlos entrümpeln!.lnk
2014-07-16 10:31 - 2014-06-24 01:00 - 00003108 _____ () C:\Windows\System32\Tasks\RegClean Pro
2014-07-16 10:31 - 2014-06-24 01:00 - 00000290 _____ () C:\Windows\Tasks\RegClean Pro_UPDATES.job
2014-07-16 10:31 - 2014-02-09 16:31 - 00000304 _____ () C:\Windows\Tasks\Funmoods Chat.job
2014-07-16 10:31 - 2012-05-20 22:03 - 00001132 _____ () C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-3156843129-3224982606-4248949509-1000UA.job
2014-07-16 10:30 - 2014-05-06 21:56 - 00000288 _____ () C:\Windows\Tasks\FF Watcher {8B6EF464-0937-4326-9D41-1A0A5F1F3B29}.job
2014-07-16 10:30 - 2014-03-16 21:04 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-07-16 10:30 - 2014-03-07 22:20 - 00000304 _____ () C:\Windows\Tasks\Funmoods.job
2014-07-16 10:30 - 2014-02-20 02:07 - 00000410 _____ () C:\Windows\Tasks\Show-Password Update.job
2014-07-16 10:30 - 2014-02-20 02:07 - 00000400 _____ () C:\Windows\Tasks\Show-Password_wd.job
2014-07-16 10:30 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\tracing
2014-07-15 23:55 - 2012-05-24 14:23 - 00001150 _____ () C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-3156843129-3224982606-4248949509-1000UA.job
2014-07-15 23:50 - 2014-03-20 18:50 - 00003102 _____ () C:\Windows\Tasks\Plus-HD-9.5A-chromeinstaller.job
2014-07-15 23:50 - 2014-03-20 18:50 - 00002346 _____ () C:\Windows\Tasks\Plus-HD-9.5A-firefoxinstaller.job
2014-07-15 23:50 - 2014-03-20 18:50 - 00001522 _____ () C:\Windows\Tasks\Plus-HD-9.5A-updater.job
2014-07-15 23:50 - 2014-03-20 18:50 - 00001478 _____ () C:\Windows\Tasks\Plus-HD-9.5A-codedownloader.job
2014-07-15 23:50 - 2014-03-20 18:50 - 00001376 _____ () C:\Windows\Tasks\Plus-HD-9.5A-enabler.job
2014-07-15 23:49 - 2014-07-15 23:47 - 00000000 ____D () C:\Users\Besitzer\AppData\Roaming\Infigo
2014-07-15 23:47 - 2014-07-15 23:47 - 00000991 _____ () C:\Users\Besitzer\Desktop\Infigo.lnk
2014-07-15 23:47 - 2014-07-15 23:47 - 00000199 _____ () C:\ProgramData\Microsoft.SqlServer.Compact.351.32.bc
2014-07-15 23:47 - 2014-07-15 23:47 - 00000000 ____D () C:\Users\Besitzer\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Infigo
2014-07-15 23:47 - 2014-07-15 23:47 - 00000000 ____D () C:\Program Files (x86)\Infigo
2014-07-15 23:46 - 2014-07-15 23:46 - 07501568 _____ () C:\Users\Besitzer\Downloads\Infigo_setup.exe
2014-07-15 23:44 - 2014-07-15 23:44 - 00575792 _____ () C:\Users\Besitzer\Downloads\setup (17).exe
2014-07-15 22:57 - 2014-06-07 19:23 - 00000000 ____D () C:\Users\Besitzer\Desktop\Neuer Ordner
2014-07-15 22:46 - 2014-07-15 22:46 - 00001433 _____ () C:\Users\Public\Desktop\Free Audio CD Burner.lnk
2014-07-15 22:46 - 2014-07-15 22:46 - 00001433 _____ () C:\ProgramData\Desktop\Free Audio CD Burner.lnk
2014-07-15 22:46 - 2014-07-15 22:46 - 00001243 _____ () C:\Users\Public\Desktop\DVDVideoSoft Free Studio.lnk
2014-07-15 22:46 - 2014-07-15 22:46 - 00001243 _____ () C:\ProgramData\Desktop\DVDVideoSoft Free Studio.lnk
2014-07-15 22:46 - 2014-07-15 22:46 - 00000000 ____D () C:\Users\Besitzer\AppData\Roaming\OpenCandy
2014-07-15 22:46 - 2014-07-15 22:46 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DVDVideoSoft
2014-07-15 22:46 - 2014-07-15 22:46 - 00000000 ____D () C:\Program Files (x86)\DVDVideoSoft
2014-07-15 22:46 - 2014-07-15 22:45 - 00000000 ____D () C:\Users\Besitzer\AppData\Roaming\DVDVideoSoft
2014-07-15 22:43 - 2014-07-15 22:43 - 32165280 _____ (DVDVideoSoft Ltd. ) C:\Users\Besitzer\Downloads\FreeAudioCDBurner2.0.27.623.exe
2014-07-15 21:23 - 2014-07-15 21:23 - 00002157 _____ () C:\Users\Besitzer\Desktop\FLV Player.lnk
2014-07-15 21:23 - 2014-07-15 21:23 - 00000000 ____D () C:\Users\Besitzer\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\FLV Player
2014-07-15 21:23 - 2014-07-15 21:23 - 00000000 ____D () C:\Users\Besitzer\AppData\Local\somotomoviestoolbar181
2014-07-15 21:23 - 2014-07-15 21:23 - 00000000 ____D () C:\Program Files (x86)\Movies Toolbar
2014-07-15 21:22 - 2014-07-15 21:22 - 00000000 ____D () C:\Users\Besitzer\AppData\Local\WebPlayer
2014-07-15 21:22 - 2014-07-15 16:26 - 00000000 ____D () C:\Program Files (x86)\Nero
2014-07-15 21:21 - 2014-07-15 16:26 - 00000000 ____D () C:\ProgramData\Nero
2014-07-15 21:12 - 2011-11-10 21:42 - 00700134 _____ () C:\Windows\system32\perfh007.dat
2014-07-15 21:12 - 2011-11-10 21:42 - 00149984 _____ () C:\Windows\system32\perfc007.dat
2014-07-15 21:12 - 2009-07-14 07:13 - 01622300 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-07-15 20:52 - 2013-11-22 22:43 - 00003204 _____ () C:\Windows\System32\Tasks\HPCeeScheduleForBesitzer
2014-07-15 20:52 - 2013-11-22 22:43 - 00000344 _____ () C:\Windows\Tasks\HPCeeScheduleForBesitzer.job
2014-07-15 20:51 - 2013-07-31 15:02 - 00000052 _____ () C:\Windows\SysWOW64\DOErrors.log
2014-07-15 20:51 - 2012-07-11 21:59 - 00000000 _____ () C:\Windows\system32\HP_ActiveX_Patch_NOT_DETECTED.txt
2014-07-15 20:28 - 2014-07-15 20:28 - 00210296 _____ (System Applet ) C:\Users\Besitzer\Downloads\Drivers_Setup.exe
2014-07-15 20:26 - 2012-02-14 11:27 - 00000000 ____D () C:\Users\Besitzer
2014-07-15 16:39 - 2014-07-15 16:39 - 00000000 ____D () C:\ProgramData\LightScribe
2014-07-15 16:39 - 2014-07-15 16:38 - 00000000 ____D () C:\Users\Besitzer\AppData\Roaming\Nero
2014-07-15 16:36 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\Cursors
2014-07-15 16:28 - 2009-07-14 06:45 - 00032064 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-07-15 16:28 - 2009-07-14 06:45 - 00032064 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-07-15 16:24 - 2014-06-24 01:00 - 00003120 _____ () C:\Windows\System32\Tasks\Advanced System Protector_startup
2014-07-15 16:24 - 2014-05-08 13:11 - 00003116 _____ () C:\Windows\System32\Tasks\WinZip Malware Protector_startup
2014-07-15 16:23 - 2014-03-16 21:00 - 00003090 _____ () C:\Windows\Tasks\free  ven-chromeinstaller.job
2014-07-15 16:23 - 2014-03-16 21:00 - 00002260 _____ () C:\Windows\Tasks\free  ven-firefoxinstaller.job
2014-07-15 16:23 - 2014-03-16 21:00 - 00001502 _____ () C:\Windows\Tasks\free  ven-updater.job
2014-07-15 16:23 - 2014-03-16 21:00 - 00001456 _____ () C:\Windows\Tasks\free  ven-codedownloader.job
2014-07-15 16:23 - 2014-03-16 21:00 - 00001356 _____ () C:\Windows\Tasks\free  ven-enabler.job
2014-07-15 16:23 - 2013-07-21 12:06 - 00001110 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-07-15 16:22 - 2013-11-14 08:46 - 00060070 _____ () C:\Windows\PFRO.log
2014-07-15 16:22 - 2013-07-25 02:21 - 00030727 _____ () C:\Windows\setupact.log
2014-07-15 16:22 - 2013-06-12 13:15 - 00065536 _____ () C:\Windows\system32\Ikeext.etl
2014-07-15 16:22 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-07-15 16:21 - 2013-09-13 08:14 - 00000000 ____D () C:\Windows\system32\MRT
2014-07-15 16:20 - 2014-03-16 21:04 - 00699056 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-07-15 16:20 - 2014-03-16 21:04 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-07-15 16:20 - 2011-11-10 13:12 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-07-15 16:19 - 2013-04-13 16:19 - 00000000 ____D () C:\Program Files (x86)\MSXML 4.0
2014-07-15 16:18 - 2014-07-15 16:18 - 00002037 _____ () C:\Users\Public\Desktop\LightScribe.lnk
2014-07-15 16:18 - 2014-07-15 16:18 - 00002037 _____ () C:\ProgramData\Desktop\LightScribe.lnk
2014-07-15 16:18 - 2014-07-15 16:18 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LightScribe Direct Disc Labeling
2014-07-15 16:18 - 2012-05-23 18:31 - 96441528 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-07-15 16:08 - 2014-07-15 16:05 - 286648280 _____ (Nero AG) C:\Users\Besitzer\Downloads\Nero2014-15.0.09300_trial.exe
2014-07-15 16:08 - 2012-02-14 11:30 - 00003954 _____ () C:\Windows\System32\Tasks\User_Feed_Synchronization-{1AF77FF2-5D9E-4641-9413-5ED72FBA4225}
2014-07-15 16:06 - 2013-05-27 22:39 - 00042040 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avnetflt.sys
2014-07-15 16:04 - 2013-05-07 22:57 - 00004208 _____ () C:\Windows\System32\Tasks\Software Updater
2014-07-14 11:44 - 2012-05-20 20:14 - 00000000 ____D () C:\Users\Besitzer\AppData\Local\CrashDumps
2014-07-14 11:43 - 2013-10-13 18:37 - 00000000 ____D () C:\Program Files\Microsoft Office 15
2014-07-14 11:31 - 2012-05-20 22:03 - 00001080 _____ () C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-3156843129-3224982606-4248949509-1000Core.job
2014-07-14 11:30 - 2014-02-20 02:08 - 00000000 ____D () C:\Program Files (x86)\SearchProtect
2014-07-14 11:27 - 2013-05-25 01:05 - 00117712 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2014-07-14 11:26 - 2012-05-20 22:03 - 00004108 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskUserS-1-5-21-3156843129-3224982606-4248949509-1000UA
2014-07-14 11:26 - 2012-05-20 22:03 - 00003712 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskUserS-1-5-21-3156843129-3224982606-4248949509-1000Core
2014-07-01 08:01 - 2014-07-01 08:01 - 00000000 ____D () C:\Users\Besitzer\AppData\Roaming\cloudbkp
2014-07-01 08:00 - 2014-06-24 01:00 - 00000282 _____ () C:\Windows\Tasks\RegClean Pro_DEFAULT.job
2014-06-26 08:55 - 2012-05-24 14:23 - 00001128 _____ () C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-3156843129-3224982606-4248949509-1000Core.job
2014-06-26 08:37 - 2013-07-21 12:06 - 00004110 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2014-06-26 08:36 - 2013-07-21 12:06 - 00003858 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2014-06-25 00:44 - 2014-03-16 21:00 - 00000000 ____D () C:\Program Files (x86)\free  ven
2014-06-25 00:29 - 2013-09-16 09:42 - 00000150 _____ () C:\LxDasi.Log
2014-06-25 00:29 - 2013-08-11 19:21 - 00000000 ____D () C:\ProgramData\Lexware
2014-06-24 01:05 - 2014-06-24 01:00 - 00000000 ____D () C:\Program Files (x86)\MyPC Backup
2014-06-24 01:05 - 2014-03-22 20:44 - 00004038 _____ () C:\Windows\System32\Tasks\LaunchApp
2014-06-24 01:00 - 2014-06-24 01:00 - 00003044 _____ () C:\Windows\System32\Tasks\RegClean Pro_UPDATES
2014-06-24 01:00 - 2014-06-24 01:00 - 00002888 _____ () C:\Windows\System32\Tasks\RegClean Pro_DEFAULT
2014-06-24 01:00 - 2014-06-24 01:00 - 00001973 _____ () C:\Users\Besitzer\Desktop\Sync Folder.lnk
2014-06-24 01:00 - 2014-06-24 01:00 - 00001205 _____ () C:\Users\Public\Desktop\Advanced System Protector.lnk
2014-06-24 01:00 - 2014-06-24 01:00 - 00001205 _____ () C:\ProgramData\Desktop\Advanced System Protector.lnk
2014-06-24 01:00 - 2014-06-24 01:00 - 00001091 _____ () C:\Users\Besitzer\Desktop\MyPC Backup.lnk
2014-06-24 01:00 - 2014-06-24 01:00 - 00001054 _____ () C:\Users\Public\Desktop\RegClean Pro.lnk
2014-06-24 01:00 - 2014-06-24 01:00 - 00001054 _____ () C:\ProgramData\Desktop\RegClean Pro.lnk
2014-06-24 01:00 - 2014-06-24 01:00 - 00000000 ____D () C:\Users\Besitzer\AppData\Roaming\systweak
2014-06-24 01:00 - 2014-06-24 01:00 - 00000000 ____D () C:\Users\Besitzer\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\MyPC Backup
2014-06-24 01:00 - 2014-06-24 01:00 - 00000000 ____D () C:\ProgramData\Systweak
2014-06-24 01:00 - 2014-06-24 01:00 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\RegClean Pro
2014-06-24 01:00 - 2014-06-24 01:00 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Advanced System Protector
2014-06-24 01:00 - 2014-06-24 01:00 - 00000000 ____D () C:\Program Files (x86)\Advanced System Protector
2014-06-24 01:00 - 2014-06-24 00:59 - 00000000 ____D () C:\Program Files (x86)\RegClean Pro
2014-06-24 00:59 - 2014-06-24 00:59 - 04987760 _____ (Systweak Inc ) C:\Users\Besitzer\Downloads\regclean_my392101.exe
2014-06-24 00:50 - 2014-06-24 00:50 - 01390976 _____ () C:\Users\Besitzer\Downloads\Setup (9).exe
2014-06-24 00:42 - 2014-03-20 18:50 - 00000000 ____D () C:\Program Files (x86)\Plus-HD-9.5A
2014-06-24 00:42 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\rescache
2014-06-24 00:41 - 2014-05-06 21:55 - 00000000 ____D () C:\Program Files\002
2014-06-23 21:36 - 2014-06-23 21:36 - 00001233 _____ () C:\Users\Public\Desktop\ElsterFormular.lnk
2014-06-23 21:36 - 2014-06-23 21:36 - 00001233 _____ () C:\ProgramData\Desktop\ElsterFormular.lnk
2014-06-23 21:34 - 2012-05-21 23:42 - 00000000 ____D () C:\Program Files (x86)\ElsterFormular
2014-06-23 21:31 - 2013-05-25 01:05 - 00130584 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2014-06-23 15:06 - 2014-06-23 15:06 - 00290320 _____ () C:\Users\Besitzer\Downloads\Java (3).exe
2014-06-23 14:19 - 2014-03-20 18:50 - 00000306 _____ () C:\Windows\Tasks\PCHelpers_period.job
2014-06-22 21:24 - 2013-01-07 22:26 - 00000000 ____D () C:\Users\Besitzer\AppData\Roaming\dl_0
2014-06-22 20:02 - 2014-05-06 23:30 - 00000000 ___SD () C:\Windows\system32\CompatTel
2014-06-20 22:14 - 2014-07-14 11:36 - 00266424 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-06-20 21:39 - 2014-07-14 11:36 - 00240824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-06-19 20:19 - 2014-06-19 20:19 - 00999840 _____ () C:\Users\Besitzer\Downloads\setup (8).exe
2014-06-19 03:39 - 2014-07-14 11:36 - 23464448 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-06-19 03:06 - 2014-07-14 11:36 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-06-19 03:06 - 2014-07-14 11:36 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-06-19 02:48 - 2014-07-14 11:36 - 02768384 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-06-19 02:42 - 2014-07-14 11:36 - 00548352 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-06-19 02:42 - 2014-07-14 11:36 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-06-19 02:41 - 2014-07-14 11:36 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-06-19 02:41 - 2014-07-14 11:36 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-06-19 02:32 - 2014-07-14 11:36 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-06-19 02:31 - 2014-07-14 11:36 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-06-19 02:26 - 2014-07-14 11:36 - 00598016 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-06-19 02:24 - 2014-07-14 11:36 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-06-19 02:24 - 2014-07-14 11:36 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-06-19 02:23 - 2014-07-14 11:36 - 00752640 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-06-19 02:16 - 2014-07-14 11:36 - 17276416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-06-19 02:14 - 2014-07-14 11:36 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-06-19 02:09 - 2014-07-14 11:36 - 00452608 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-06-19 01:59 - 2014-07-14 11:36 - 00038400 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-06-19 01:56 - 2014-07-14 11:36 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-06-19 01:53 - 2014-07-14 11:36 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-06-19 01:51 - 2014-07-14 11:36 - 05721088 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-06-19 01:50 - 2014-07-14 11:36 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-06-19 01:48 - 2014-07-14 11:36 - 00292864 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-06-19 01:39 - 2014-07-14 11:36 - 00608768 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-06-19 01:38 - 2014-07-14 11:36 - 00455168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-06-19 01:37 - 2014-07-14 11:36 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-06-19 01:36 - 2014-07-14 11:36 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-06-19 01:35 - 2014-07-14 11:36 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-06-19 01:33 - 2014-07-14 11:36 - 00631808 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-06-19 01:32 - 2014-07-14 11:36 - 02179072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-06-19 01:28 - 2014-07-14 11:36 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-06-19 01:28 - 2014-07-14 11:36 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-06-19 01:27 - 2014-07-14 11:36 - 02040832 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-06-19 01:27 - 2014-07-14 11:36 - 01249280 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-06-19 01:25 - 2014-07-14 11:36 - 00442368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-06-19 01:23 - 2014-07-14 11:36 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-06-19 01:22 - 2014-07-14 11:36 - 00592896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-06-19 01:12 - 2014-07-14 11:36 - 00367616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-06-19 01:06 - 2014-07-14 11:36 - 00032256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-06-19 01:01 - 2014-07-14 11:36 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-06-19 00:59 - 2014-07-14 11:36 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-06-19 00:58 - 2014-07-14 11:36 - 02266112 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-06-19 00:58 - 2014-07-14 11:36 - 00239616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-06-19 00:52 - 2014-07-14 11:36 - 04254720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-06-19 00:51 - 2014-07-14 11:36 - 13527040 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-06-19 00:49 - 2014-07-14 11:36 - 00526336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-06-19 00:46 - 2014-07-14 11:36 - 01068032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-06-19 00:45 - 2014-07-14 11:36 - 01964544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-06-19 00:35 - 2014-07-14 11:36 - 11742208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-06-19 00:34 - 2014-07-14 11:36 - 01393664 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-06-19 00:15 - 2014-07-14 11:36 - 00846336 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-06-19 00:13 - 2014-07-14 11:36 - 01791488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-06-19 00:09 - 2014-07-14 11:36 - 01139200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-06-19 00:07 - 2014-07-14 11:36 - 00704512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll

Some content of TEMP:
====================
C:\Users\Besitzer\AppData\Local\Temp\ABP_InstallChecker.exe
C:\Users\Besitzer\AppData\Local\Temp\ABP_TB0001.exe
C:\Users\Besitzer\AppData\Local\Temp\avgnt.exe
C:\Users\Besitzer\AppData\Local\Temp\BackupSetup.exe
C:\Users\Besitzer\AppData\Local\Temp\biclient.exe
C:\Users\Besitzer\AppData\Local\Temp\checker.exe
C:\Users\Besitzer\AppData\Local\Temp\DataCard_Setup64.exe
C:\Users\Besitzer\AppData\Local\Temp\f.exe
C:\Users\Besitzer\AppData\Local\Temp\FLVPlayerSetup.exe
C:\Users\Besitzer\AppData\Local\Temp\FLVPlayerUpdate_downloader_by_FLVPlayerUpdate.exe
C:\Users\Besitzer\AppData\Local\Temp\gkc.exe
C:\Users\Besitzer\AppData\Local\Temp\installer.exe
C:\Users\Besitzer\AppData\Local\Temp\instruct.exe
C:\Users\Besitzer\AppData\Local\Temp\LiveSupport_setup.exe
C:\Users\Besitzer\AppData\Local\Temp\MoviesToolbarSetup_Somoto.exe
C:\Users\Besitzer\AppData\Local\Temp\nsj13A3.exe
C:\Users\Besitzer\AppData\Local\Temp\nsj1884.exe
C:\Users\Besitzer\AppData\Local\Temp\nsu44F4.exe
C:\Users\Besitzer\AppData\Local\Temp\nsu4B5B.exe
C:\Users\Besitzer\AppData\Local\Temp\Offer100.exe
C:\Users\Besitzer\AppData\Local\Temp\OfficeSetup.exe
C:\Users\Besitzer\AppData\Local\Temp\OnlineBackup.exe
C:\Users\Besitzer\AppData\Local\Temp\ProductKeyFinderSetup.exe
C:\Users\Besitzer\AppData\Local\Temp\ResetDevice.exe
C:\Users\Besitzer\AppData\Local\Temp\rk.exe
C:\Users\Besitzer\AppData\Local\Temp\sp64126.exe
C:\Users\Besitzer\AppData\Local\Temp\SPSetup.exe
C:\Users\Besitzer\AppData\Local\Temp\SSStub_Somo.exe
C:\Users\Besitzer\AppData\Local\Temp\UninstallHPSA.exe
C:\Users\Besitzer\AppData\Local\Temp\UpdateCheckerSetup.exe
C:\Users\Besitzer\AppData\Local\Temp\v-bates.exe


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-06-23 22:12

==================== End Of Log ============================
         
--- --- ---

--- --- ---
__________________

Alt 16.07.2014, 11:27   #4
deliemine
 
Aufforderung zum Java und Acrobat Update; Werbeseiten - Standard

Aufforderung zum Java und Acrobat Update; Werbeseiten



Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 15-07-2014 01
Ran by Besitzer at 2014-07-16 10:41:46
Running from C:\Users\Besitzer\Downloads
Boot Mode: Normal
==========================================================


==================== Security Center ========================

AV: Avira Desktop (Enabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AS: Avira Desktop (Enabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

64 Bit HP CIO Components Installer (Version: 6.2.1 - Hewlett-Packard) Hidden
Adobe Flash Player 14 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 14.0.0.145 - Adobe Systems Incorporated)
Advanced System Protector (HKLM-x32\...\00212D92-C5D8-4ff4-AE50-B20F0F85C40A_Systweak_Ad~B9F029BF_is1) (Version: 2.1.1000.13627 - Systweak Software) <==== ATTENTION
Akamai NetSession Interface (HKCU\...\Akamai) (Version:  - Akamai Technologies, Inc)
AMD APP SDK Runtime (Version: 2.5.709.2 - Advanced Micro Devices Inc.) Hidden
AMD Catalyst Install Manager (HKLM\...\{3BF3599D-7F28-C60B-1C5D-82BFD4E5EF33}) (Version: 3.0.838.0 - Advanced Micro Devices, Inc.)
AuthenTec TrueAPI (Version: 1.3.0.144 - AuthenTec, Inc.) Hidden
Avira Free Antivirus (HKLM-x32\...\Avira AntiVir Desktop) (Version: 14.0.5.464 - Avira)
ccc-utility64 (Version: 2011.0930.2209.37895 - Advanced Micro Devices, Inc.) Hidden
ElsterFormular (HKLM-x32\...\ElsterFormular) (Version: 13.3.0.9066 - Landesfinanzdirektion Thüringen)
FLV Player (HKCU\...\FLV Player) (Version: 1.1 - Somoto Ltd.) <==== ATTENTION
Free Audio CD Burner version 2.0.27.623 (HKLM-x32\...\Free Audio CD Burner_is1) (Version: 2.0.27.623 - DVDVideoSoft Ltd.)
Google Chrome (HKCU\...\Google Chrome) (Version: 35.0.1916.153 - Google Inc.)
Google Update Helper (x32 Version: 1.3.24.15 - Google Inc.) Hidden
HP 3D DriveGuard (HKLM\...\{7B4DEBE1-E3E3-45BD-88E6-6C3CA9EEED36}) (Version: 4.1.16.1 - Hewlett-Packard Company)
HP Auto (Version: 1.0.12935.3667 - Hewlett-Packard Company) Hidden
HP Client Services (Version: 1.1.12938.3539 - Hewlett-Packard) Hidden
HP Launch Box (HKLM\...\{BF1E75D0-E7AF-4BEA-9FBC-567F0C54BDF9}) (Version: 1.0.12 - Hewlett-Packard Company)
HP Officejet 4500 G510g-m (HKLM\...\{E5083D57-D93F-404C-A91F-1C50D67C2BEB}) (Version: 13.0 - HP)
HP Security Assistant (HKLM\...\{0576788F-2993-455F-80CD-980114095103}) (Version: 1.0.11 - Hewlett-Packard)
Infigo (HKLM-x32\...\Infigo) (Version: 1.21.0.34 - MAVIN LOG, S.L.)
LightScribe System Software (HKLM-x32\...\{E0E55FC1-C53D-4F8D-B14B-B59C312747C8}) (Version: 1.18.22.2 - LightScribe)
McAfee Security Scan Plus (HKLM\...\McAfee Security Scan) (Version: 3.8.141.11 - McAfee, Inc.)
MediaGet (HKCU\...\MediaGet) (Version:  - Media Get LLC)
Microsoft .NET Framework 4.5.1 (DEU) (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft Application Error Reporting (Version: 12.0.6015.5000 - Microsoft Corporation) Hidden
Microsoft Office 365 - de-de (HKLM\...\O365HomePremRetail - de-de) (Version: 15.0.4631.1002 - Microsoft Corporation)
Microsoft Office Klick-und-Los 2010 (Version: 14.0.4763.1000 - Microsoft Corporation) Hidden
Microsoft Office Professional Plus 2013 - de-de (HKLM\...\ProPlusRetail - de-de) (Version: 15.0.4631.1002 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30214.0 - Microsoft Corporation)
Microsoft SkyDrive (HKCU\...\SkyDriveSetup.exe) (Version: 17.0.2015.0811 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6E8E85E8-CE4B-4FF5-91F7-04999C9FAE6A}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version:  - )
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.30319 (HKLM\...\{DA5E371C-6333-3D8A-93A4-6FD5B20BCC6E}) (Version: 10.0.30319 - Microsoft Corporation)
Movies Toolbar for Chrome (Dist. by Somoto Ltd.) (HKLM-x32\...\somotomoviestoolbar181CR) (Version: 1.8.1.0 - IAC Search and Media) <==== ATTENTION
MSXML 4.0 SP3 Parser (HKLM-x32\...\{196467F1-C11F-4F76-858B-5812ADC83B94}) (Version: 4.30.2100.0 - Microsoft Corporation)
MyPC Backup  (HKLM\...\MyPC Backup) (Version:  - JDi Backup Ltd) <==== ATTENTION
Network64 (Version: 130.0.550.000 - Hewlett-Packard) Hidden
Office 15 Click-to-Run Extensibility Component (x32 Version: 15.0.4631.1002 - Microsoft Corporation) Hidden
Office 15 Click-to-Run Licensing Component (Version: 15.0.4631.1002 - Microsoft Corporation) Hidden
Office 15 Click-to-Run Localization Component (x32 Version: 15.0.4631.1002 - Microsoft Corporation) Hidden
RegClean Pro (HKLM-x32\...\RegClean Pro_is1) (Version: 6.21 - Systweak Inc) <==== ATTENTION
rrsavings (HKLM\...\rrsavings) (Version: 2.0.1 - rrsavings) <==== ATTENTION
SAMSUNG USB Driver for Mobile Phones (HKLM\...\{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}) (Version: 1.5.6.0 - SAMSUNG Electronics Co., Ltd.)
Search Protect (HKLM-x32\...\SearchProtect) (Version: 2.15.13.48 - Client Connect LTD) <==== ATTENTION
Snap.Do Engine (HKCU\...\{7f89122a-fb04-4a52-b428-7a089d7c02d8}) (Version: 1.6.1.800 - ReSoft Ltd.) <==== ATTENTION
Synaptics TouchPad Driver (HKLM\...\SynTPDeinstKey) (Version: 15.3.11.0 - Synaptics Incorporated)
TVCenter (HKLM\...\{18F703C3-32EC-4E5C-BC3C-C1BD72D35F5B}) (Version: 6.4.2.880 - PCTV Systems)
Update for Funmoods Chat (HKCU\...\Funmoods Chat) (Version:  - Update for Funmoods Chat) <==== ATTENTION
UpdateChecker (HKCU\...\Popajar, inc UpdateChecker) (Version:  - Popajar, inc) <==== ATTENTION
Validity WBF DDK (HKLM\...\{79174AF2-6CB1-42F5-981E-66DCA49391D0}) (Version: 4.3.205.0 - Validity Sensors, Inc.)
V-bates 2.0.0.440 (HKLM\...\{21EAF666-26B3-4a3c-ABD0-CA2F5A326744}_is1) (Version: 2.0.0.440 - Wajamu) <==== ATTENTION
Windows Live ID Sign-in Assistant (Version: 7.250.4232.0 - Microsoft Corporation) Hidden
Windows Live Language Selector (Version: 15.4.3555.0308 - Microsoft Corporation) Hidden
Windows Live MIME IFilter (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Remote Client (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Client Resources (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Service (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Service Resources (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
ZTE USB Driver (HKLM\...\ZTE USB Driver) (Version: 1.0.1.1_Turkcell - ZTE Corporation)

==================== Restore Points  =========================

01-07-2014 06:07:28 Windows Update
14-07-2014 09:34:07 Windows Update
14-07-2014 09:34:19 Windows-Sicherung
15-07-2014 14:09:28 Windows Update
15-07-2014 14:25:15 Installed Nero 2014.
15-07-2014 19:15:59 Removed Nero 2014.
15-07-2014 19:16:33 Removed Nero 2014.
16-07-2014 08:30:52 Windows Update

==================== Hosts content: ==========================

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____N C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

Task: {00A78659-44DC-48C8-A03B-7E378CD8A20B} - System32\Tasks\ProtectedSearch\Protected Search => C:\Program Files (x86)\Protected Search\ProtectedSearch.exe [2013-03-19] (Simplygen) <==== ATTENTION
Task: {0EF55A52-D320-4701-B560-106BA23AEFA0} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-07-15] (Adobe Systems Incorporated)
Task: {1484B026-A9F9-40B2-B06D-AA52680C1D06} - System32\Tasks\Browser Manager => Sc.exe start Browser Manager
Task: {1B82D1E9-746C-4AAE-BD27-97189282FDFD} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack => C:\Program Files\Microsoft Office 15\root\Office15\msoia.exe [2014-05-20] (Microsoft Corporation)
Task: {1BBE3A3D-61D9-465E-B031-54B05BE30A2C} - System32\Tasks\HPCeeScheduleForBesitzer => C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe [2011-07-15] (Hewlett-Packard)
Task: {1C61B412-8443-4678-8EEC-BB2FB7B54439} - System32\Tasks\Show-Password_wd => C:\Program Files (x86)\Show-Password\Show-Password_wd.exe [2014-02-20] () <==== ATTENTION
Task: {1D170988-BF5F-4276-8918-78847EE2A96E} - System32\Tasks\RegClean Pro => C:\Program Files (x86)\RegClean Pro\RegCleanPro.exe [2014-02-26] (Systweak Inc) <==== ATTENTION
Task: {27E0269B-87CE-4017-802D-06DFA567DD9D} - System32\Tasks\Plus-HD-9.5A-firefoxinstaller => C:\Program Files (x86)\Plus-HD-9.5A\Plus-HD-9.5A-firefoxinstaller.exe <==== ATTENTION
Task: {3436861F-1C8C-4A9C-A48F-8A3B161EA79D} - System32\Tasks\Mext Guard FBE8818C-5B13-48C2-A93E-AD731167DBF2 => C:\Program Files\V-bates\startsc.bat [2014-03-24] ()
Task: {45099255-22FE-4308-B2F7-66431B5B9142} - System32\Tasks\PCHelpers_period => C:\Program Files (x86)\Optimizer Elite Max\Optimizer Elite Max.exe <==== ATTENTION
Task: {462D26F8-22A9-4569-8097-694926D488CB} - System32\Tasks\Hewlett-Packard\HP Support Assistant\WarrantyChecker => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPWarrantyCheck\HPWarrantyChecker.exe [2014-03-21] (Hewlett-Packard)
Task: {51C1C629-C28E-4FA9-A23E-F7F441DAE02C} - System32\Tasks\FacebookUpdateTaskUserS-1-5-21-3156843129-3224982606-4248949509-1000Core => C:\Users\Besitzer\AppData\Local\Facebook\Update\FacebookUpdate.exe [2012-07-12] (Facebook Inc.)
Task: {532FF570-F8DC-4982-9EDD-A6F4E5A11B48} - System32\Tasks\RegClean Pro_UPDATES => C:\Program Files (x86)\RegClean Pro\RegCleanPro.exe [2014-02-26] (Systweak Inc) <==== ATTENTION
Task: {5351A4CA-F075-4F40-AB54-A2AE2C104836} - System32\Tasks\Hewlett-Packard\HP Support Assistant\Update Check => C:\ProgramData\Hewlett-Packard\HP Support Framework\Resources\Updater7\HPSFUpdater.exe [2014-05-12] (Hewlett-Packard Company)
Task: {53F9346C-904A-4760-A85A-D813FBBB279E} - System32\Tasks\Software Updater => C:\Program Files (x86)\SoftwareUpdater\SoftwareUpdater.Bootstrapper.exe [2013-12-18] ()
Task: {5BD1EE6E-6BFC-452E-84F3-523FEA51717B} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2013-07-21] (Google Inc.)
Task: {62D89D86-E960-4F73-B4E6-8B9D21E8D6C8} - System32\Tasks\FacebookUpdateTaskUserS-1-5-21-3156843129-3224982606-4248949509-1000UA => C:\Users\Besitzer\AppData\Local\Facebook\Update\FacebookUpdate.exe [2012-07-12] (Facebook Inc.)
Task: {67F3FCD1-6F94-4987-AEEE-33AFB5C55B1B} - System32\Tasks\WinZip Malware Protector_startup => C:\Program Files (x86)\WinZip Malware Protector\WinZipMalwareProtector.exe [2013-07-15] (Nico Mak Computing)
Task: {688926A2-CB35-4825-A4F9-54386820A8B5} - System32\Tasks\FF Watcher {8B6EF464-0937-4326-9D41-1A0A5F1F3B29} => C:\Program Files\V-bates\PrefHelper.exe [2014-04-07] ()
Task: {778F0D1A-0276-4F13-8590-A9FF153D1B26} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn => C:\Program Files\Microsoft Office 15\root\Office15\msoia.exe [2014-05-20] (Microsoft Corporation)
Task: {78B7C57A-F8BE-4143-8C60-7A91408AC153} - System32\Tasks\Funmoods Chat => C:\Users\Besitzer\AppData\Roaming\FunmoodsChat\UpdateProc\UpdateTask.exe [2013-04-12] () <==== ATTENTION
Task: {7C38A0C3-CEAA-4B54-8BA4-FBBB4B3A5432} - System32\Tasks\Registration => C:\Program Files (x86)\Hewlett-Packard\HP Setup\Dependencies\RemEngine.exe [2011-09-28] ()
Task: {7C9458CF-FF69-483E-AA45-837ED35BCBA6} - System32\Tasks\Funmoods => C:\Users\Besitzer\AppData\Roaming\Funmoods\UpdateProc\UpdateTask.exe [2013-04-12] () <==== ATTENTION
Task: {7EBD1703-251F-4BEF-8402-15A0ABF75421} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-3156843129-3224982606-4248949509-1000Core => C:\Users\Besitzer\AppData\Local\Google\Update\GoogleUpdate.exe [2012-05-20] (Google Inc.)
Task: {829A6F8D-E934-4BD9-85C9-C2BCB45C7758} - System32\Tasks\SomotoUpdateCheckerAutoStart => C:\Users\Besitzer\AppData\Local\FilesFrog Update Checker\update_checker.exe [2013-10-17] (Somoto) <==== ATTENTION
Task: {8399144A-3708-4050-8DF5-69D21E39F762} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Assistant Quick Start => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [2013-11-04] (Hewlett-Packard Company)
Task: {83ABCB13-8C72-464E-9361-0E794B40AF4A} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-3156843129-3224982606-4248949509-1000UA => C:\Users\Besitzer\AppData\Local\Google\Update\GoogleUpdate.exe [2012-05-20] (Google Inc.)
Task: {89531616-BDDE-4BD8-9328-83F3402D4AAF} - System32\Tasks\free  ven-firefoxinstaller => C:\Program Files (x86)\free  ven\free  ven-firefoxinstaller.exe [2014-03-16] (freeven)
Task: {8A26F0B1-E302-4E95-8BC3-964D5F409D71} - System32\Tasks\Hewlett-Packard\HP Support Assistant\PC Health Analysis => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [2013-11-04] (Hewlett-Packard Company)
Task: {8AB2C78B-8B32-4BFC-A015-0866B7CE0D30} - System32\Tasks\RegClean Pro_DEFAULT => C:\Program Files (x86)\RegClean Pro\RegCleanPro.exe [2014-02-26] (Systweak Inc) <==== ATTENTION
Task: {92D47D1C-CCD6-4F01-A773-FF881CD0F870} - System32\Tasks\Plus-HD-9.5A-enabler => C:\Program Files (x86)\Plus-HD-9.5A\Plus-HD-9.5A-enabler.exe <==== ATTENTION
Task: {94D4C991-917F-4B5D-B70C-40A2B4608A5E} - System32\Tasks\free  ven-enabler => C:\Program Files (x86)\free  ven\free  ven-enabler.exe [2014-03-16] (freeven)
Task: {9B48C3C0-4C63-4821-ADF6-86A41638CAB0} - System32\Tasks\LaunchApp => C:\Program Files (x86)\MyPC Backup\MyPC Backup.exe [2014-03-14] (MyPCBackup.com) <==== ATTENTION
Task: {A1E472D5-1519-46DD-953F-C1D4BB16435F} - System32\Tasks\Microsoft\Windows\WindowsBackup\AutomaticBackup => Rundll32.exe /d sdengin2.dll,ExecuteScheduledBackup
Task: {A64F32CB-0145-431E-9ECF-FAEE1CCD0AC1} - System32\Tasks\Show-Password Update => C:\Program Files (x86)\Show-Password\Show_Password.exe [2014-02-20] () <==== ATTENTION
Task: {AD1AEA0D-1E9C-4464-93A5-134BD870BC4C} - System32\Tasks\PCHelpers1st => C:\Program Files (x86)\Optimizer Elite Max\Optimizer Elite Max.exe <==== ATTENTION
Task: {B3BE650A-637F-4DD6-812F-291B16A7C311} - System32\Tasks\free  ven-updater => C:\Program Files (x86)\free  ven\free  ven-updater.exe [2014-03-16] (freeven)
Task: {BB60A445-AB41-4F36-B902-312C062345EE} - System32\Tasks\Plus-HD-9.5A-codedownloader => C:\Program Files (x86)\Plus-HD-9.5A\Plus-HD-9.5A-codedownloader.exe [2014-03-20] (Plus-HD1) <==== ATTENTION
Task: {BCFF39E2-8D31-4A3E-B0FF-5C9A06018682} - System32\Tasks\Advanced System Protector_startup => C:\Program Files (x86)\Advanced System Protector\AdvancedSystemProtector.exe [2014-06-17] (Systweak) <==== ATTENTION
Task: {C25FA250-5A7D-49F7-ABAA-1D9B1EA9791E} - System32\Tasks\Microsoft\Office\Office Automatic Updates => C:\Program Files\Microsoft Office 15\ClientX64\OfficeC2RClient.exe [2014-06-19] (Microsoft Corporation)
Task: {D0EFBA2F-F1EB-4377-AA76-AA0DAA02E202} - System32\Tasks\Plus-HD-9.5A-updater => C:\Program Files (x86)\Plus-HD-9.5A\Plus-HD-9.5A-updater.exe <==== ATTENTION
Task: {DBEAF3F7-F592-42EB-A64B-D00C8A2E1192} - System32\Tasks\Software Updater Ui => C:\Program Files (x86)\SoftwareUpdater\SoftwareUpdater.Ui.exe [2013-12-18] ()
Task: {DC314080-5D76-4393-A2AB-CF4CFF8206E5} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2013-07-21] (Google Inc.)
Task: {DEF9A442-D2C6-4FC7-B654-06EB1506788D} - System32\Tasks\Freemium1ClickMaint => C:\Program Files (x86)\Covus Freemium\Free System Utilities\1Click.exe [2013-04-11] ()
Task: {E0B3A0E0-95A9-4C76-86BC-5DAC67A24596} - System32\Tasks\free  ven-codedownloader => C:\Program Files (x86)\free  ven\free  ven-codedownloader.exe [2014-03-16] (freeven)
Task: {F713214E-B79F-4798-BEDF-114AD5AFAA09} - System32\Tasks\free  ven-chromeinstaller => C:\Program Files (x86)\free  ven\free  ven-chromeinstaller.exe [2014-03-16] (freeven)
Task: {F7EC5750-2CA8-44AB-8C83-4B1B1D139787} - System32\Tasks\Browser Updater\Browser Updater => Rundll32.exe "C:\Program Files (x86)\Browser Updater\TBUpdater.dll",TBCheckForUpdate
Task: {FCB43FC1-4DA8-4450-8319-1C10B4F2D12A} - System32\Tasks\MirageAgent => C:\Program Files (x86)\CyberLink\YouCam\YCMMirage.exe [2011-09-28] (CyberLink)
Task: {FE2F365B-B4E8-4A82-93DD-C0C47EC33520} - System32\Tasks\Plus-HD-9.5A-chromeinstaller => C:\Program Files (x86)\Plus-HD-9.5A\Plus-HD-9.5A-chromeinstaller.exe <==== ATTENTION
Task: {FF756A73-0F1C-45B4-8E2A-D81CAEE72FBB} - System32\Tasks\Hewlett-Packard\HP Support Assistant\WarrantyChecker_DeviceScan => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPWarrantyCheck\HPWarrantyChecker.exe [2014-03-21] (Hewlett-Packard)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-3156843129-3224982606-4248949509-1000Core.job => C:\Users\Besitzer\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-3156843129-3224982606-4248949509-1000UA.job => C:\Users\Besitzer\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: C:\Windows\Tasks\FF Watcher {8B6EF464-0937-4326-9D41-1A0A5F1F3B29}.job => C:\Program Files\V-bates\PrefHelper.exe
Task: C:\Windows\Tasks\free  ven-chromeinstaller.job => C:\Program Files (x86)\free  ven\free  ven-chromeinstaller.exe <==== ATTENTION
Task: C:\Windows\Tasks\free  ven-codedownloader.job => C:\Program Files (x86)\free  ven\free  ven-codedownloader.exe <==== ATTENTION
Task: C:\Windows\Tasks\free  ven-enabler.job => C:\Program Files (x86)\free  ven\free  ven-enabler.exe <==== ATTENTION
Task: C:\Windows\Tasks\free  ven-firefoxinstaller.job => C:\Program Files (x86)\free  ven\free  ven-firefoxinstaller.exe <==== ATTENTION
Task: C:\Windows\Tasks\free  ven-updater.job => C:\Program Files (x86)\free  ven\free  ven-updater.exe <==== ATTENTION
Task: C:\Windows\Tasks\Funmoods Chat.job => C:\Users\Besitzer\AppData\Roaming\FUNMOO~1\UPDATE~1\UPDATE~1.EXE <==== ATTENTION
Task: C:\Windows\Tasks\Funmoods.job => C:\Users\Besitzer\AppData\Roaming\Funmoods\UPDATE~1\UPDATE~1.EXE <==== ATTENTION
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-3156843129-3224982606-4248949509-1000Core.job => C:\Users\Besitzer\AppData\Local\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-3156843129-3224982606-4248949509-1000UA.job => C:\Users\Besitzer\AppData\Local\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\HPCeeScheduleForBesitzer.job => C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe
Task: C:\Windows\Tasks\PCHelpers1st.job => C:\Program Files (x86)\Optimizer Elite Max\Optimizer Elite Max.exe <==== ATTENTION
Task: C:\Windows\Tasks\PCHelpers_period.job => C:\Program Files (x86)\Optimizer Elite Max\Optimizer Elite Max.exe <==== ATTENTION
Task: C:\Windows\Tasks\Plus-HD-9.5A-chromeinstaller.job => C:\Program Files (x86)\Plus-HD-9.5A\Plus-HD-9.5A-chromeinstaller.exe <==== ATTENTION
Task: C:\Windows\Tasks\Plus-HD-9.5A-codedownloader.job => C:\Program Files (x86)\Plus-HD-9.5A\Plus-HD-9.5A-codedownloader.exe <==== ATTENTION
Task: C:\Windows\Tasks\Plus-HD-9.5A-enabler.job => C:\Program Files (x86)\Plus-HD-9.5A\Plus-HD-9.5A-enabler.exe <==== ATTENTION
Task: C:\Windows\Tasks\Plus-HD-9.5A-firefoxinstaller.job => C:\Program Files (x86)\Plus-HD-9.5A\Plus-HD-9.5A-firefoxinstaller.exe <==== ATTENTION
Task: C:\Windows\Tasks\Plus-HD-9.5A-updater.job => C:\Program Files (x86)\Plus-HD-9.5A\Plus-HD-9.5A-updater.exe <==== ATTENTION
Task: C:\Windows\Tasks\RegClean Pro_DEFAULT.job => C:\Program Files (x86)\RegClean Pro\RegCleanPro.exe <==== ATTENTION
Task: C:\Windows\Tasks\RegClean Pro_UPDATES.job => C:\Program Files (x86)\RegClean Pro\RegCleanPro.exe <==== ATTENTION
Task: C:\Windows\Tasks\Show-Password Update.job => C:\Program Files (x86)\Show-Password\Show_Password.exe <==== ATTENTION
Task: C:\Windows\Tasks\Show-Password_wd.job => C:\Program Files (x86)\Show-Password\Show-Password_wd.exe <==== ATTENTION

==================== Loaded Modules (whitelisted) =============

2014-03-13 20:25 - 2014-05-20 09:19 - 00105640 _____ () C:\Program Files\Microsoft Office 15\ClientX64\ApiClient.dll
2014-02-20 02:07 - 2014-02-20 02:07 - 00181760 _____ () C:\Program Files (x86)\Show-Password\Show-Password154.exe
2013-06-12 13:18 - 2011-08-25 10:50 - 00270672 _____ () C:\Program Files (x86)\1&1 Surf-Stick\AssistantServices.exe
2014-05-06 21:56 - 2014-04-07 15:38 - 00210208 _____ () C:\Program Files\V-bates\ExtensionUpdaterService.exe
2014-02-20 02:07 - 2014-02-20 02:07 - 00093184 _____ () C:\Program Files (x86)\Show-Password\Show-Password_wd.exe
2012-02-02 01:27 - 2011-08-09 17:44 - 00094208 _____ () C:\Windows\System32\IccLibDll_x64.dll
2014-03-14 16:06 - 2014-03-14 16:06 - 00012288 _____ () C:\Program Files (x86)\MyPC Backup\GetText.dll
2014-03-14 16:00 - 2014-03-14 16:00 - 01102336 _____ () C:\Program Files (x86)\MyPC Backup\x64\System.Data.SQLite.dll
2012-10-26 08:49 - 2012-10-26 08:49 - 00202752 _____ () C:\Users\Besitzer\AppData\Local\WebPlayer\FLV Player\WebPlayer.exe
2014-07-15 21:23 - 2014-04-07 09:52 - 00665096 _____ () C:\Program Files (x86)\Movies Toolbar\SafetyNut\x64\safetycrt.dll
2014-06-26 12:34 - 2014-06-26 12:34 - 00019768 _____ () C:\Program Files (x86)\Infigo\InfigoOperator.exe
2014-05-08 13:11 - 2013-02-28 16:53 - 00886272 _____ () C:\Program Files (x86)\WinZip Malware Protector\System.Data.SQLite.dll
2014-05-08 13:11 - 2013-07-15 16:53 - 01717936 _____ () C:\Program Files (x86)\WinZip Malware Protector\aspsys.dll
2014-05-08 13:11 - 2013-02-28 16:53 - 00168448 _____ () C:\Program Files (x86)\WinZip Malware Protector\UNRAR.DLL
2014-06-24 01:00 - 2012-07-25 12:03 - 00886272 _____ () C:\Program Files (x86)\Advanced System Protector\System.Data.SQLite.dll
2014-06-24 01:00 - 2014-06-17 18:43 - 01730928 _____ () C:\Program Files (x86)\Advanced System Protector\aspsys.dll
2014-06-24 01:00 - 2012-07-25 12:03 - 00168448 _____ () C:\Program Files (x86)\Advanced System Protector\UNRAR.DLL
2014-05-06 21:56 - 2014-04-07 15:38 - 00552224 _____ () C:\Program Files\V-bates\libinject.dll
2011-03-04 12:02 - 2011-03-04 12:02 - 02121728 _____ () C:\Program Files (x86)\Common Files\LightScribe\QtCore4.dll
2011-03-04 12:02 - 2011-03-04 12:02 - 07745536 _____ () C:\Program Files (x86)\Common Files\LightScribe\QtGui4.dll
2011-03-04 12:02 - 2011-03-04 12:02 - 00135168 _____ () C:\Program Files (x86)\Common Files\LightScribe\plugins\imageformats\qjpeg4.dll
2014-07-15 21:23 - 2014-04-07 09:52 - 00490504 _____ () C:\Program Files (x86)\Movies Toolbar\SafetyNut\safetycrt.dll
2014-07-15 21:23 - 2014-04-07 09:52 - 00020488 _____ () C:\Program Files (x86)\Movies Toolbar\SafetyNut\safetyldr.dll
2014-06-19 20:51 - 2014-06-05 15:58 - 00716616 _____ () C:\Users\Besitzer\AppData\Local\Google\Chrome\Application\35.0.1916.153\libglesv2.dll
2014-06-19 20:51 - 2014-06-05 15:58 - 00126280 _____ () C:\Users\Besitzer\AppData\Local\Google\Chrome\Application\35.0.1916.153\libegl.dll
2014-06-19 20:51 - 2014-06-05 15:58 - 04217672 _____ () C:\Users\Besitzer\AppData\Local\Google\Chrome\Application\35.0.1916.153\pdf.dll
2014-06-19 20:51 - 2014-06-05 15:58 - 00414536 _____ () C:\Users\Besitzer\AppData\Local\Google\Chrome\Application\35.0.1916.153\ppGoogleNaClPluginChrome.dll
2014-06-19 20:51 - 2014-06-05 15:58 - 01732424 _____ () C:\Users\Besitzer\AppData\Local\Google\Chrome\Application\35.0.1916.153\ffmpegsumo.dll
2014-07-14 11:38 - 2014-07-08 08:18 - 14663856 _____ () C:\Users\Besitzer\AppData\Local\Google\Chrome\User Data\PepperFlash\14.0.0.145\pepflashplayer.dll

==================== Alternate Data Streams (whitelisted) =========

AlternateDataStreams: C:\ProgramData\Temp:373E1720
AlternateDataStreams: C:\Users\Besitzer\Downloads\OriginalMail.eml:OECustomProperty

==================== Safe Mode (whitelisted) ===================

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{4D36E967-E325-11CE-BFC1-08002BE10318} => "default"="DiskDrive"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\{4D36E967-E325-11CE-BFC1-08002BE10318} => "default"="DiskDrive"

==================== EXE Association (whitelisted) =============


==================== MSCONFIG/TASK MANAGER disabled items =========

MSCONFIG\Services: AdobeARMservice => 2
MSCONFIG\Services: AESTFilters => 2
MSCONFIG\Services: AMD External Events Utility => 2
MSCONFIG\Services: Browser Manager => 2
MSCONFIG\Services: CLKMSVC10_38F51D56 => 2
MSCONFIG\Services: FPLService => 2
MSCONFIG\Services: GamesAppService => 3
MSCONFIG\Services: HP Support Assistant Service => 2
MSCONFIG\Services: HPClientSvc => 2
MSCONFIG\Services: HPDrvMntSvc.exe => 2
MSCONFIG\Services: hpqwmiex => 3
MSCONFIG\Services: hpsrv => 2
MSCONFIG\Services: HPWMISVC => 2
MSCONFIG\Services: IAStorDataMgrSvc => 2
MSCONFIG\Services: IconMan_R => 2
MSCONFIG\Services: jhi_service => 2
MSCONFIG\Services: LMS => 2
MSCONFIG\Services: SkypeUpdate => 2
MSCONFIG\Services: STacSV => 2
MSCONFIG\Services: UNS => 2
MSCONFIG\Services: VmbService => 2
MSCONFIG\Services: vToolbarUpdater12.2.6 => 2
MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^McAfee Security Scan Plus.lnk => C:\Windows\pss\McAfee Security Scan Plus.lnk.CommonStartup
MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^Nach Updates suchen.lnk => C:\Windows\pss\Nach Updates suchen.lnk.CommonStartup
MSCONFIG\startupreg: avgnt => "C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe" /min
MSCONFIG\startupreg: BDRegion => C:\Program Files (x86)\Cyberlink\Shared files\brs.exe
MSCONFIG\startupreg: Easybits Recovery => C:\Program Files (x86)\EasyBits For Kids\ezRecover.exe
MSCONFIG\startupreg: HP CoolSense => C:\Program Files (x86)\Hewlett-Packard\HP CoolSense\CoolSense.exe -byrunkey
MSCONFIG\startupreg: HP Quick Launch => C:\Program Files (x86)\Hewlett-Packard\HP Quick Launch\HPMSGSVC.exe
MSCONFIG\startupreg: HPOSD => C:\Program Files (x86)\Hewlett-Packard\HP On Screen Display\HPOSD.exe
MSCONFIG\startupreg: HPQuickWebProxy => "C:\Program Files (x86)\Hewlett-Packard\HP QuickWeb\hpqwutils.exe"
MSCONFIG\startupreg: IAStorIcon => C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
MSCONFIG\startupreg: Iminent => C:\Program Files (x86)\Iminent\Iminent.exe /warmup "F77F87E5-A6BD-4922-A530-EDF63D7E9F8C"
MSCONFIG\startupreg: IminentMessenger => C:\Program Files (x86)\Iminent\Iminent.Messengers.exe
MSCONFIG\startupreg: InboxToolbar => "C:\Program Files (x86)\Inbox Toolbar\Inbox.exe" /STARTUP
MSCONFIG\startupreg: KiesTrayAgent => C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe
MSCONFIG\startupreg: MDX.CloudPin => "C:\Program Files (x86)\Microsoft Digital Experience\Scripts\PinApps.vbs"
MSCONFIG\startupreg: MobileBroadband => C:\Program Files (x86)\Vodafone\Vodafone Mobile Broadband\Bin\MobileBroadband.exe /silent
MSCONFIG\startupreg: RemoteControl10 => "C:\Program Files (x86)\CyberLink\PowerDVD10\PDVD10Serv.exe"
MSCONFIG\startupreg: SetDefault => C:\Program Files\Hewlett-Packard\HP LaunchBox\SetDefault.exe
MSCONFIG\startupreg: StartCCC => "C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" MSRun
MSCONFIG\startupreg: SynTPEnh => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
MSCONFIG\startupreg: SysTrayApp => C:\Program Files\IDT\WDM\sttray64.exe
MSCONFIG\startupreg: UIExec => "C:\Program Files (x86)\1&1 Surf-Stick\UIExec.exe"
MSCONFIG\startupreg: V-bates => C:\Program Files\V-bates\notifier.exe

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (07/15/2014 08:20:43 PM) (Source: Google Update) (EventID: 20) (User: Besitzer-HP)
Description: Network Request Error.
Error: 0x80072f78. Http status code: 0.
Url=https://www.facebook.com/omaha/update.php
Trying config: source=IE, named proxy=http=127.0.0.1:13828, bypass=<local>.
trying CUP:WinHTTP.
Send request returned 0x80072f78. Http status code 0.
trying WinHTTP.
Send request returned 0x80072ee7. Http status code 0.
trying CUP:iexplore.
Send request returned 0x80004005. Http status code 0.
Trying config: source=auto, wpad=1, script=.
trying CUP:WinHTTP.
Send request returned 0x80072ee7. Http status code 0.
trying WinHTTP.
Send request returned 0x80072ee7. Http status code 0.
trying CUP:iexplore.
Send request returned 0x80004005. Http status code 0.
Trying config: source=, direct connection.
trying CUP:WinHTTP.
Send request returned 0x80072ee7. Http status code 0.
trying WinHTTP.
Send request returned 0x80072ee7. Http status code 0.
trying CUP:iexplore.
Send request returned 0x80004005. Http status code 0.
Trying config: source=IE, named proxy=http=127.0.0.1:13828, bypass=<lo

Error: (07/15/2014 04:32:33 PM) (Source: CVHSVC) (EventID: 100) (User: )
Description: Nur zur Information.
Die Aktion kann nicht abgeschlossen werden. Versuchen Sie es erneut. Wenden Sie sich bei Fortbestehen des Problems an den Microsoft-Produktsupport.


System errors:
=============
Error: (07/15/2014 11:07:05 PM) (Source: cdrom) (EventID: 11) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\CdRom0 gefunden.

Error: (07/15/2014 09:23:23 PM) (Source: Service Control Manager) (EventID: 7030) (User: )
Description: Der Dienst "SafetyNut Manager" ist als interaktiver Dienst gekennzeichnet. Das System wurde jedoch so konfiguriert, dass interaktive Dienste nicht möglich sind. Der Dienst wird möglicherweise nicht richtig funktionieren.

Error: (07/15/2014 09:23:09 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "SProtection" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (07/15/2014 04:05:44 PM) (Source: Service Control Manager) (EventID: 7022) (User: )
Description: Der Dienst "HP Network Devices Support" wurde nicht richtig gestartet.

Error: (07/15/2014 03:59:56 PM) (Source: EventLog) (EventID: 6008) (User: )
Description: Das System wurde zuvor am ‎14.‎07.‎2014 um 11:46:25 unerwartet heruntergefahren.

Error: (07/14/2014 11:44:37 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Druckwarteschlange" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 60000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (07/14/2014 11:22:02 AM) (Source: EventLog) (EventID: 6008) (User: )
Description: Das System wurde zuvor am ‎01.‎07.‎2014 um 08:13:44 unerwartet heruntergefahren.

Error: (07/01/2014 08:00:20 AM) (Source: EventLog) (EventID: 6008) (User: )
Description: Das System wurde zuvor am ‎26.‎06.‎2014 um 09:03:15 unerwartet heruntergefahren.

Error: (06/24/2014 00:41:45 AM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "bukgmhvrux64" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (06/23/2014 02:25:16 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Druckwarteschlange" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 60000 Millisekunden durchgeführt: Neustart des Diensts.


Microsoft Office Sessions:
=========================
Error: (07/15/2014 08:20:43 PM) (Source: Google Update) (EventID: 20) (User: Besitzer-HP)
Description: Network Request Error.
Error: 0x80072f78. Http status code: 0.
Url=https://www.facebook.com/omaha/update.php
Trying config: source=IE, named proxy=http=127.0.0.1:13828, bypass=<local>.
trying CUP:WinHTTP.
Send request returned 0x80072f78. Http status code 0.
trying WinHTTP.
Send request returned 0x80072ee7. Http status code 0.
trying CUP:iexplore.
Send request returned 0x80004005. Http status code 0.
Trying config: source=auto, wpad=1, script=.
trying CUP:WinHTTP.
Send request returned 0x80072ee7. Http status code 0.
trying WinHTTP.
Send request returned 0x80072ee7. Http status code 0.
trying CUP:iexplore.
Send request returned 0x80004005. Http status code 0.
Trying config: source=, direct connection.
trying CUP:WinHTTP.
Send request returned 0x80072ee7. Http status code 0.
trying WinHTTP.
Send request returned 0x80072ee7. Http status code 0.
trying CUP:iexplore.
Send request returned 0x80004005. Http status code 0.
Trying config: source=IE, named proxy=http=127.0.0.1:13828, bypass=<lo

Error: (07/15/2014 04:32:33 PM) (Source: CVHSVC) (EventID: 100) (User: )
Description: Die Aktion kann nicht abgeschlossen werden. Versuchen Sie es erneut. Wenden Sie sich bei Fortbestehen des Problems an den Microsoft-Produktsupport.


==================== Memory info =========================== 

Percentage of memory in use: 40%
Total physical RAM: 8139.86 MB
Available physical RAM: 4871.91 MB
Total Pagefile: 16277.9 MB
Available Pagefile: 12290.41 MB
Total Virtual: 8192 MB
Available Virtual: 8191.84 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:905.38 GB) (Free:785.19 GB) NTFS ==>[System with boot components (obtained from reading drive)]
Drive d: (Recovery) (Fixed) (Total:21.97 GB) (Free:2.29 GB) NTFS ==>[System with boot components (obtained from reading drive)]
Drive e: (HP_TOOLS) (Fixed) (Total:3.96 GB) (Free:0.01 GB) FAT32

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 932 GB) (Disk ID: 1A96511D)
Partition 1: (Active) - (Size=199 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=905 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=22 GB) - (Type=07 NTFS)
Partition 4: (Not Active) - (Size=4 GB) - (Type=0C)

==================== End Of Log ============================
         

Alt 16.07.2014, 22:52   #5
Bootsektor
Ruhe in Frieden
† 2019
 
Aufforderung zum Java und Acrobat Update; Werbeseiten - Standard

Aufforderung zum Java und Acrobat Update; Werbeseiten



Hallo,

dann lass uns mal aufräumen

Den Proxy hast du nicht gesetzt, oder?
Zitat:
ProxyServer: http=127.0.0.1:13828
Schritt 1
Bitte deinstalliere folgende Programme (falls vorhanden) :
Advanced System Protector
FLV Player
McAfee Security Scan Plus
Movies Toolbar for Chrome
MyPC Backup
RegClean Pro
rrsavings
Search Protect
Snap.Do Engine
Update for Funmoods Chat
UpdateChecker
V-bates 2.0.0.440

Dazu gehe auf:
den Windowsbutton in der Taskleiste --> Systemsteuerung --> Programme (Unterpunkt Programme deinstallieren) --> Programm auswählen --> entfernen

Falls du ein Programm nicht deinstallieren kannst, lade dir von hier den Revo-uninstaller herunter und deinstalliere es damit, wähle dabei den moderaten Modus.

Schritt 2
Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).


Schritt 3
Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad.
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Sollte die Benutzeroberfläche noch in Englisch sein, klicke auf Settings und wähle bei Language Deutsch aus.
  • Klicke im Anschluss auf Suchlauf, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf jetzt starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Aktionen anwenden.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Suchlauf-Protokoll aus und klicke auf Ansicht. Wähle Exportieren auf Textdatei (.txt) und speichere die Datei als mbam.txt auf dem Desktop ab.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.

Schritt 4
Starte noch einmal FRST.
  • Setze den Haken bei addition.txt und drücke auf Scan.
  • Wenn der Scan abgeschlossen ist, werden zwei neue Logfiles FRST.txt und addition.txt erstellt und auf dem Desktop (oder in dem Verzeichnis in dem FRST liegt) gespeichert.
  • Poste den Inhalt dieser Logfiles bitte hier in deinen Thread.


Alt 18.07.2014, 23:59   #6
deliemine
 
Aufforderung zum Java und Acrobat Update; Werbeseiten - Standard

Aufforderung zum Java und Acrobat Update; Werbeseiten



Sorry ging nicht eher und nach dem check mit AdwCleaner hat mein internet nicht funktioniert bis ich die Proxyeinstellungen geändert habe... Vielleicht ne idee wie ich das wieder rückgängig machen kann?? Dankeeee
Code:
ATTFilter
# AdwCleaner v3.216 - Bericht erstellt am 19/07/2014 um 00:33:10
# Aktualisiert 17/07/2014 von Xplode
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (64 bits)
# Benutzername : Besitzer - BESITZER-HP
# Gestartet von : C:\Users\Besitzer\Downloads\adwcleaner_3.216.exe
# Option : Suchen

***** [ Dienste ] *****

Dienst Gefunden : 70e6ca8c
Dienst Gefunden : IePluginService
Dienst Gefunden : SProtection
Dienst Gefunden : SystemStoreService
Dienst Gefunden : Wpm

***** [ Dateien / Ordner ] *****

Datei Gefunden : C:\END
Datei Gefunden : C:\Users\Besitzer\AppData\Local\Google\Chrome\User Data\Default\Extensions\newtabv3.crx
Datei Gefunden : C:\Users\Besitzer\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_bbjciahceamgodcoidkjpchnokgfpphh_0.localstorage
Datei Gefunden : C:\Users\Besitzer\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_cjpglkicenollcignonpgiafdgfeehoj_0.localstorage
Datei Gefunden : C:\Users\Besitzer\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_igdhbblpcellaljokkpfhcjlagemhgjl_0.localstorage
Datei Gefunden : C:\Users\Besitzer\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_www.softonic.de_0.localstorage
Datei Gefunden : C:\Users\Besitzer\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_www.softonic.de_0.localstorage-journal
Datei Gefunden : C:\Users\Besitzer\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_www.superfish.com_0.localstorage
Datei Gefunden : C:\Users\Besitzer\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_www.superfish.com_0.localstorage-journal
Datei Gefunden : C:\Users\Besitzer\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxps_inst.shoppingate.info_0.localstorage
Datei Gefunden : C:\Users\Besitzer\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxps_inst.shoppingate.info_0.localstorage-journal
Datei Gefunden : C:\Users\Besitzer\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxps_static.livelyrics00.live-lyrics.com_0.localstorage
Datei Gefunden : C:\Users\Besitzer\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxps_static.livelyrics00.live-lyrics.com_0.localstorage-journal
Datei Gefunden : C:\Users\Besitzer\AppData\Roaming\aps.scan.quick.results
Datei Gefunden : C:\Users\Besitzer\AppData\Roaming\aps.uninstall.scan.results
Datei Gefunden : C:\Users\Besitzer\AppData\Roaming\LiveSupport.exe_log.txt
Datei Gefunden : C:\Users\Besitzer\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Search.lnk
Datei Gefunden : C:\Users\Besitzer\AppData\Roaming\regsvr32.exe_log.txt
Datei Gefunden : C:\Users\Besitzer\Desktop\AnyProtect.lnk
Datei Gefunden : C:\Windows\System32\roboot64.exe
Datei Gefunden : C:\Windows\System32\Tasks\Browser Manager
Datei Gefunden : C:\Windows\System32\Tasks\Browser Updater
Datei Gefunden : C:\Windows\System32\Tasks\FF Watcher {8B6EF464-0937-4326-9D41-1A0A5F1F3B29}
Datei Gefunden : C:\Windows\System32\Tasks\Freemium1ClickMaint
Datei Gefunden : C:\Windows\System32\Tasks\Funmoods
Datei Gefunden : C:\Windows\System32\Tasks\LaunchApp
Datei Gefunden : C:\Windows\System32\Tasks\ProtectedSearch
Datei Gefunden : C:\Windows\System32\Tasks\Show-Password Update
Datei Gefunden : C:\Windows\System32\Tasks\Software Updater
Datei Gefunden : C:\Windows\System32\Tasks\Software Updater Ui
Datei Gefunden : C:\Windows\System32\Tasks\SomotoUpdateCheckerAutoStart
Datei Gefunden : C:\Windows\Tasks\FF Watcher {8B6EF464-0937-4326-9D41-1A0A5F1F3B29}.job
Datei Gefunden : C:\Windows\Tasks\Funmoods.job
Datei Gefunden : C:\Windows\Tasks\Show-Password Update.job
Ordner Gefunden : C:\Program Files (x86)\AnyProtectEx
Ordner Gefunden : C:\Program Files (x86)\AppGraffiti
Ordner Gefunden : C:\Program Files (x86)\Browser Updater
Ordner Gefunden : C:\Program Files (x86)\Claro LTD
Ordner Gefunden : C:\Program Files (x86)\Common Files\Umbrella
Ordner Gefunden : C:\Program Files (x86)\Complitly
Ordner Gefunden : C:\Program Files (x86)\free  ven
Ordner Gefunden : C:\Program Files (x86)\Funmoods
Ordner Gefunden : C:\Program Files (x86)\GutscheinFinder
Ordner Gefunden : C:\Program Files (x86)\HomeTab
Ordner Gefunden : C:\Program Files (x86)\Iminent
Ordner Gefunden : C:\Program Files (x86)\Inbox Toolbar
Ordner Gefunden : C:\Program Files (x86)\Optimizer Pro
Ordner Gefunden : C:\Program Files (x86)\PriceGong
Ordner Gefunden : C:\Program Files (x86)\Protected Search
Ordner Gefunden : C:\Program Files (x86)\Show-Password
Ordner Gefunden : C:\Program Files (x86)\SoftwareUpdater
Ordner Gefunden : C:\Program Files (x86)\SupTab
Ordner Gefunden : C:\Program Files (x86)\Uninstaller
Ordner Gefunden : C:\Program Files (x86)\WinZip Malware Protector
Ordner Gefunden : C:\Program Files\002
Ordner Gefunden : C:\Program Files\V-bates
Ordner Gefunden : C:\ProgramData\AVG Secure Search
Ordner Gefunden : C:\ProgramData\Babylon
Ordner Gefunden : C:\ProgramData\IePluginService
Ordner Gefunden : C:\ProgramData\Iminent
Ordner Gefunden : C:\ProgramData\Media Get LLC
Ordner Gefunden : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AppGraffiti
Ordner Gefunden : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Iminent
Ordner Gefunden : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Inbox Toolbar
Ordner Gefunden : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\optimizer pro v3.2
Ordner Gefunden : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PriceGong
Ordner Gefunden : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Protected Search
Ordner Gefunden : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinZip Malware Protector
Ordner Gefunden : C:\ProgramData\Nico Mak Computing
Ordner Gefunden : C:\ProgramData\WPM
Ordner Gefunden : C:\Users\Besitzer\AppData\Local\AVG Secure Search
Ordner Gefunden : C:\Users\Besitzer\AppData\Local\DownloadGuide
Ordner Gefunden : C:\Users\Besitzer\AppData\Local\FilesFrog Update Checker
Ordner Gefunden : C:\Users\Besitzer\AppData\Local\Genesis
Ordner Gefunden : C:\Users\Besitzer\AppData\Local\Google\Chrome\User Data\Default\Extensions\amfclgbdpgndipgoegfpkkgobahigbcl
Ordner Gefunden : C:\Users\Besitzer\AppData\Local\Google\Chrome\User Data\Default\Extensions\bbjciahceamgodcoidkjpchnokgfpphh
Ordner Gefunden : C:\Users\Besitzer\AppData\Local\Google\Chrome\User Data\Default\Extensions\bkomkajifikmkfnjgphkjcfeepbnojok
Ordner Gefunden : C:\Users\Besitzer\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjpglkicenollcignonpgiafdgfeehoj
Ordner Gefunden : C:\Users\Besitzer\AppData\Local\Google\Chrome\User Data\Default\Extensions\didlmjkkjfegblmkekbhgpefajgikncm
Ordner Gefunden : C:\Users\Besitzer\AppData\Local\Google\Chrome\User Data\Default\Extensions\dlfienamagdnkekbbbocojppncdambda
Ordner Gefunden : C:\Users\Besitzer\AppData\Local\Google\Chrome\User Data\Default\Extensions\gcjbopemebdnolilndkpjfmhakccapkh
Ordner Gefunden : C:\Users\Besitzer\AppData\Local\Google\Chrome\User Data\Default\Extensions\igdhbblpcellaljokkpfhcjlagemhgjl
Ordner Gefunden : C:\Users\Besitzer\AppData\Local\Google\Chrome\User Data\Default\Extensions\olnkgiapbjhdboldbhkagdodklkphaip
Ordner Gefunden : C:\Users\Besitzer\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma
Ordner Gefunden : C:\Users\Besitzer\AppData\Local\Media Get LLC
Ordner Gefunden : C:\Users\Besitzer\AppData\Local\MediaGet2
Ordner Gefunden : C:\Users\Besitzer\AppData\Local\Popajar
Ordner Gefunden : C:\Users\Besitzer\AppData\Local\Smartbar
Ordner Gefunden : C:\Users\Besitzer\AppData\Local\Software Updater
Ordner Gefunden : C:\Users\Besitzer\AppData\Local\Software_Updater
Ordner Gefunden : C:\Users\Besitzer\AppData\Local\SoftwareUpdater
Ordner Gefunden : C:\Users\Besitzer\AppData\Local\Temp\OCS
Ordner Gefunden : C:\Users\Besitzer\AppData\Local\Temp\Smartbar
Ordner Gefunden : C:\Users\Besitzer\AppData\Local\Tuguu_SL
Ordner Gefunden : C:\Users\Besitzer\AppData\LocalLow\AppGraffiti
Ordner Gefunden : C:\Users\Besitzer\AppData\LocalLow\AVG Secure Search
Ordner Gefunden : C:\Users\Besitzer\AppData\LocalLow\Claro LTD
Ordner Gefunden : C:\Users\Besitzer\AppData\LocalLow\HomeTab
Ordner Gefunden : C:\Users\Besitzer\AppData\LocalLow\Inbox Toolbar
Ordner Gefunden : C:\Users\Besitzer\AppData\LocalLow\PriceGong
Ordner Gefunden : C:\Users\Besitzer\AppData\LocalLow\SimplyTech
Ordner Gefunden : C:\Users\Besitzer\AppData\LocalLow\Smartbar
Ordner Gefunden : C:\Users\Besitzer\AppData\Roaming\awesomehp
Ordner Gefunden : C:\Users\Besitzer\AppData\Roaming\Babylon
Ordner Gefunden : C:\Users\Besitzer\AppData\Roaming\Complitly
Ordner Gefunden : C:\Users\Besitzer\AppData\Roaming\Funmoods
Ordner Gefunden : C:\Users\Besitzer\AppData\Roaming\HomeTab
Ordner Gefunden : C:\Users\Besitzer\AppData\Roaming\Iminent
Ordner Gefunden : C:\Users\Besitzer\AppData\Roaming\Media Get LLC
Ordner Gefunden : C:\Users\Besitzer\AppData\Roaming\Nico Mak Computing
Ordner Gefunden : C:\Users\Besitzer\AppData\Roaming\OpenCandy
Ordner Gefunden : C:\Users\Besitzer\AppData\Roaming\Optimizer Elite Max
Ordner Gefunden : C:\Users\Besitzer\AppData\Roaming\Optimizer Pro
Ordner Gefunden : C:\Users\Besitzer\AppData\Roaming\SimplyTech
Ordner Gefunden : C:\Users\Besitzer\AppData\Roaming\SupTab
Ordner Gefunden : C:\Users\Besitzer\AppData\Roaming\Systweak
Ordner Gefunden : C:\Users\Besitzer\Documents\Optimizer Pro
Ordner Gefunden : C:\Windows\SysWOW64\SearchProtect

***** [ Verknüpfungen ] *****

Verknüpfung Gefunden : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Inbox Toolbar\Hilfe.lnk ( /showurl hxxp://toolbar.inbox.com/faq.aspx )
Verknüpfung Gefunden : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Inbox Toolbar\Inbox.com.lnk ( /showurl hxxp://www.inbox.com/homepage.aspx?tbid=80772&iwk=260&lng=de )

***** [ Registrierungsdatenbank ] *****

Daten Gefunden : HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\IEXPLORE.EXE\shell\open\command [(Default)] - C:\Program Files\Internet Explorer\iexplore.exe hxxp://www.awesomehp.com/?type=sc&ts=1394996401&from=tugs&uid=TOSHIBAXMK1059GSMP_Z1EGP4IETXXZ1EGP4IET
Schlüssel Gefunden : HKCU\Software\AnyProtect
Schlüssel Gefunden : HKCU\Software\AppDataLow\{1146AC44-2F03-4431-B4FD-889BC837521F}
Schlüssel Gefunden : HKCU\Software\AppDataLow\Software\Crossrider
Schlüssel Gefunden : HKCU\Software\AppDataLow\Software\free  ven
Schlüssel Gefunden : HKCU\Software\AppDataLow\Software\PriceGong
Schlüssel Gefunden : HKCU\Software\AppDataLow\Software\Rr Savings
Schlüssel Gefunden : HKCU\Software\AppDataLow\Software\Show-Password
Schlüssel Gefunden : HKCU\Software\AppDataLow\Software\simplytech
Schlüssel Gefunden : HKCU\Software\AppDataLow\Software\Simplytech\HomeTab
Schlüssel Gefunden : HKCU\Software\AppGraffiti
Schlüssel Gefunden : HKCU\Software\BabylonToolbar
Schlüssel Gefunden : HKCU\Software\BrowserMngr
Schlüssel Gefunden : HKCU\Software\Claro LTD
Schlüssel Gefunden : HKCU\Software\Complitly
Schlüssel Gefunden : HKCU\Software\DataMngr
Schlüssel Gefunden : HKCU\Software\DataMngr_Toolbar
Schlüssel Gefunden : HKCU\Software\Funmoods
Schlüssel Gefunden : HKCU\Software\genesis
Schlüssel Gefunden : HKCU\Software\Google\Chrome\Extensions\amfclgbdpgndipgoegfpkkgobahigbcl
Schlüssel Gefunden : HKCU\Software\Google\Chrome\Extensions\bbjciahceamgodcoidkjpchnokgfpphh
Schlüssel Gefunden : HKCU\Software\Google\Chrome\Extensions\cjpglkicenollcignonpgiafdgfeehoj
Schlüssel Gefunden : HKCU\Software\Google\Chrome\Extensions\nikpibnbobmbdbheedjfogjlikpgpnhp
Schlüssel Gefunden : HKCU\Software\HomeTab
Schlüssel Gefunden : HKCU\Software\Iminent
Schlüssel Gefunden : HKCU\Software\InstallCore
Schlüssel Gefunden : HKCU\Software\installedbrowserextensions
Schlüssel Gefunden : HKCU\Software\Media Get LLC
Schlüssel Gefunden : HKCU\Software\MediaGet
Schlüssel Gefunden : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{006ee092-9658-4fd6-bd8e-a21a348e59f5}
Schlüssel Gefunden : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{014DB5FA-EAFB-4592-A95B-F44D3EE87FA9}
Schlüssel Gefunden : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{0ECDF796-C2DC-4D79-A620-CCE0C0A66CC9}
Schlüssel Gefunden : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{33BB0A4E-99AF-4226-BDF6-49120163DE86}
Schlüssel Gefunden : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{AFDBDDAA-5D3F-42EE-B79C-185A7020515B}
Schlüssel Gefunden : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{D43B3890-80C7-4010-A95D-1E77B5924DC3}
Schlüssel Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{6F6A5334-78E9-4D9B-8182-8B41EA8C39EF}
Schlüssel Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{CCB69577-088B-4004-9ED8-FF5BCC83A039}
Schlüssel Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{D3D233D5-9F6D-436C-B6C7-E63F77503B30}
Schlüssel Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{D7E97865-918F-41E4-9CD0-25AB1C574CE8}
Schlüssel Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{000F18F2-09EB-4A59-82B2-5AE4184C39C3}
Schlüssel Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{02478D38-C3F9-4EFB-9B51-7695ECA05670}
Schlüssel Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{0FB6A909-6086-458F-BD92-1F8EE10042A0}
Schlüssel Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{1631550F-191D-4826-B069-D9439253D926}
Schlüssel Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{31AD400D-1B06-4E33-A59A-90C2C140CBA0}
Schlüssel Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{6F6A5334-78E9-4D9B-8182-8B41EA8C39EF}
Schlüssel Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{96EDAAC7-6183-4CB5-8823-B8B12D94F967}
Schlüssel Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{9E131A93-EED7-4BEB-B015-A0ADB30B5646}
Schlüssel Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{A09AB6EB-31B5-454C-97EC-9B294D92EE2A}
Schlüssel Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Schlüssel Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{EF99BD32-C1FB-11D2-892F-0090271D4F88}
Schlüssel Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{000F18F2-09EB-4A59-82B2-5AE4184C39C3}
Schlüssel Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{02478D38-C3F9-4EFB-9B51-7695ECA05670}
Schlüssel Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{0FB6A909-6086-458F-BD92-1F8EE10042A0}
Schlüssel Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{1631550F-191D-4826-B069-D9439253D926}
Schlüssel Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{31AD400D-1B06-4E33-A59A-90C2C140CBA0}
Schlüssel Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{6F6A5334-78E9-4D9B-8182-8B41EA8C39EF}
Schlüssel Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{8736C681-37A0-40C6-A0F0-4C083409151C}
Schlüssel Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{95B7759C-8C7F-4BF1-B163-73684A933233}
Schlüssel Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{96EDAAC7-6183-4CB5-8823-B8B12D94F967}
Schlüssel Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{9E131A93-EED7-4BEB-B015-A0ADB30B5646}
Schlüssel Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{A09AB6EB-31B5-454C-97EC-9B294D92EE2A}
Schlüssel Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Schlüssel Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{CC99A798-FD3D-4AB4-969E-6071612524F9}
Schlüssel Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{EF99BD32-C1FB-11D2-892F-0090271D4F88}
Schlüssel Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\MediaGet
Schlüssel Gefunden : HKCU\Software\OCS
Schlüssel Gefunden : HKCU\Software\Optimizer Pro
Schlüssel Gefunden : HKCU\Software\Popajar
Schlüssel Gefunden : HKCU\Software\ProtectedSearch
Schlüssel Gefunden : HKCU\Software\simplytech
Schlüssel Gefunden : HKCU\Software\Simplytech\HomeTab
Schlüssel Gefunden : HKCU\Software\SmartBar
Schlüssel Gefunden : HKCU\Software\smartbarbackup
Schlüssel Gefunden : HKCU\Software\smartbarlog
Schlüssel Gefunden : HKCU\Software\Somoto
Schlüssel Gefunden : HKCU\Software\systweak
Schlüssel Gefunden : [x64] HKCU\Software\AnyProtect
Schlüssel Gefunden : [x64] HKCU\Software\AppGraffiti
Schlüssel Gefunden : [x64] HKCU\Software\BabylonToolbar
Schlüssel Gefunden : [x64] HKCU\Software\BrowserMngr
Schlüssel Gefunden : [x64] HKCU\Software\Claro LTD
Schlüssel Gefunden : [x64] HKCU\Software\Complitly
Schlüssel Gefunden : [x64] HKCU\Software\DataMngr
Schlüssel Gefunden : [x64] HKCU\Software\DataMngr_Toolbar
Schlüssel Gefunden : [x64] HKCU\Software\Funmoods
Schlüssel Gefunden : [x64] HKCU\Software\genesis
Schlüssel Gefunden : [x64] HKCU\Software\HomeTab
Schlüssel Gefunden : [x64] HKCU\Software\Iminent
Schlüssel Gefunden : [x64] HKCU\Software\InstallCore
Schlüssel Gefunden : [x64] HKCU\Software\installedbrowserextensions
Schlüssel Gefunden : [x64] HKCU\Software\Media Get LLC
Schlüssel Gefunden : [x64] HKCU\Software\MediaGet
Schlüssel Gefunden : [x64] HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{006ee092-9658-4fd6-bd8e-a21a348e59f5}
Schlüssel Gefunden : [x64] HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{014DB5FA-EAFB-4592-A95B-F44D3EE87FA9}
Schlüssel Gefunden : [x64] HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{0ECDF796-C2DC-4D79-A620-CCE0C0A66CC9}
Schlüssel Gefunden : [x64] HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{33BB0A4E-99AF-4226-BDF6-49120163DE86}
Schlüssel Gefunden : [x64] HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{AFDBDDAA-5D3F-42EE-B79C-185A7020515B}
Schlüssel Gefunden : [x64] HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{D43B3890-80C7-4010-A95D-1E77B5924DC3}
Schlüssel Gefunden : [x64] HKCU\Software\OCS
Schlüssel Gefunden : [x64] HKCU\Software\Optimizer Pro
Schlüssel Gefunden : [x64] HKCU\Software\Popajar
Schlüssel Gefunden : [x64] HKCU\Software\ProtectedSearch
Schlüssel Gefunden : [x64] HKCU\Software\simplytech
Schlüssel Gefunden : [x64] HKCU\Software\Simplytech\HomeTab
Schlüssel Gefunden : [x64] HKCU\Software\SmartBar
Schlüssel Gefunden : [x64] HKCU\Software\smartbarbackup
Schlüssel Gefunden : [x64] HKCU\Software\smartbarlog
Schlüssel Gefunden : [x64] HKCU\Software\Somoto
Schlüssel Gefunden : [x64] HKCU\Software\systweak
Schlüssel Gefunden : HKLM\Software\{1146AC44-2F03-4431-B4FD-889BC837521F}
Schlüssel Gefunden : HKLM\Software\{3A7D3E19-1B79-4E4E-BD96-5467DA2C4EF0}
Schlüssel Gefunden : HKLM\Software\{6791A2F3-FC80-475C-A002-C014AF797E9C}
Schlüssel Gefunden : HKLM\Software\AppGraffiti
Schlüssel Gefunden : HKLM\Software\awesomehpSoftware
Schlüssel Gefunden : HKLM\Software\Babylon
Schlüssel Gefunden : HKLM\Software\BabylonToolbar
Schlüssel Gefunden : HKLM\Software\BrowserMngr
Schlüssel Gefunden : HKLM\Software\Claro LTD
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppGraffiti.AppGraffitiJS
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppID\{09C554C3-109B-483C-A06B-F14172F1A947}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppID\{1FDFF5A2-7BB1-48E1-8081-7236812B12B2}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppID\{3FC27B34-0C19-49DA-875E-1875DDD4A6B2}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppID\{442F13BC-2031-42D5-9520-437F65271153}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppID\{4D076AB4-7562-427A-B5D2-BD96E19DEE56}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppID\{4E1E9D45-8BF9-4139-915C-9F83CC3D5921}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppID\{835315FC-1BF6-4CA9-80CD-F6C158D40692}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppID\{B12E99ED-69BD-437C-86BE-C862B9E5444D}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppID\{BB711CB0-C70B-482E-9852-EC05EBD71DBB}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppID\{C3110516-8EFC-49D6-8B72-69354F332062}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppID\{CCC3E766-7BA9-4629-AC1A-7F4B7F362E65}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppID\{D7EE8177-D51E-4F89-92B6-83EA2EC40800}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppID\{EA28B360-05E0-4F93-8150-02891F1D8D3C}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppID\Complitly.DLL
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppID\escort.DLL
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppID\escortApp.DLL
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppID\escortEng.DLL
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppID\escorTlbr.DLL
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppID\esrv.EXE
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppID\HomeTab.DLL
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppID\PriceGongIE.DLL
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppID\ScriptHelper.EXE
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppID\secman.DLL
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppID\ViProtocol.DLL
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\claro.claroappCore
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\claro.claroappCore.1
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\claro.clarodskBnd
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\claro.clarodskBnd.1
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\claro.claroHlpr
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\claro.claroHlpr.1
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{000F18F2-09EB-4A59-82B2-5AE4184C39C3}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{01A602A0-D0B9-445B-8081-719E4177C4A7}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{02054E11-5113-4BE3-8153-AA8DFB5D3761}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{02478D38-C3F9-4EFB-9B51-7695ECA05670}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{02C9C7B0-C7C8-4AAC-A9E4-55295BF60F8F}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{0398B101-6DA7-473F-A290-17D2FBC88CC0}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{042DA63B-0933-403D-9395-B49307691690}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{05340575-7D2A-4266-9A84-7EEBDC476884}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{0CC36196-8589-4B80-A771-D659411D7F90}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{0FB6A909-6086-458F-BD92-1F8EE10042A0}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{11111111-1111-1111-1111-110511161182}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{11111111-1111-1111-1111-110511161182}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{11111111-1111-1111-1111-110511161182}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{11111111-1111-1111-1111-110511311166}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{11111111-1111-1111-1111-110511311166}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{11111111-1111-1111-1111-110511311166}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{143D96F9-EB64-48B3-B192-91C2C41A1F43}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{14F7D91F-F669-45C9-9F42-BACBFDB86EAD}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{1631550F-191D-4826-B069-D9439253D926}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{187A6488-6E71-4A2A-B118-7BEFBFE58257}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{22222222-2222-2222-2222-220422412250}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{22222222-2222-2222-2222-220522162282}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{22222222-2222-2222-2222-220522312266}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{2D065204-A024-4C39-8A38-EE7078EC7ACF}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{30F5476C-677B-4DB0-B397-51F5BFD86840}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{31AD400D-1B06-4E33-A59A-90C2C140CBA0}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{3223F2FB-D9B9-45FC-9D66-CD717FFA4EE5}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{351798B1-C1D2-45AB-92B4-4D6C2D6AB5AF}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{3593C8B9-8E18-4B4B-B7D3-CB8BEB1AA42C}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{37540F19-DD4C-478B-B2DF-C19281BCAF27}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{3AEA1BEF-6195-46F4-ACA2-0ED14F7EFA1B}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{3D7F9AC3-BAC3-4E51-81D7-D121D79E550A}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{4498C5E9-93C6-4142-B6BE-F0C6DC48B77A}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{479BF2D6-E362-4A99-B1AB-BC764D7B97AE}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{492A108F-51D0-4BD8-899D-AD4AB2893064}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{4B6D6E60-FBD2-4E79-BF4B-886BC98F1797}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{4E92DB5F-AAD9-49D3-8EAB-B40CBE5B1FF7}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{515E8851-15C5-4B5A-9C31-25D3DFC6302F}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{60893E02-2E5B-43F9-A93A-BAD60C2DF6EF}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{612AD33D-9824-4E87-8396-92374E91C4BB}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{66EEF543-A9AC-4A9D-AA3C-1ED148AC8EEE}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{6D39931F-451E-4BDD-BAF4-37FB96DBBA5D}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{6E993643-8FBC-44FE-BC85-D318495C4D96}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{6F6A5334-78E9-4D9B-8182-8B41EA8C39EF}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{74600557-E870-41AD-910A-83EBA6CDC3CE}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{76C684D2-C35D-4284-976A-D862F53ADB81}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{796D822A-C3F9-4A97-BAAB-42FE7628EA63}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{79EF3691-EC1A-4705-A01A-D2E36EC11758}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{826D7151-8D99-434B-8540-082B8C2AE556}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{82F41418-8E64-47EB-A7F1-4702A974D289}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{85D920CE-63A7-46DC-8992-41D1D2E07FAD}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{895ED5E8-ABB4-40C3-A0CA-2571964268E2}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{8AAC123A-1959-4A45-BFC5-E2D50783098A}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{95B7759C-8C7F-4BF1-B163-73684A933233}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{96EDAAC7-6183-4CB5-8823-B8B12D94F967}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{97C47A30-3CFB-474B-94E3-6019A7EE0610}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{9E131A93-EED7-4BEB-B015-A0ADB30B5646}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{A07956CD-81F8-4A03-B524-5D87E690DC83}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{A717364F-69F3-3A24-ADD5-3901A57F880E}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{A928E66C-F501-4E66-9953-855C712F93B2}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{B5E3B26B-6E5C-4865-A63D-58D04B10E245}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{B658800C-F66E-4EF3-AB85-6C0C227862A9}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{B84D2DC5-42B2-4E5E-BF61-7B48152FF8EF}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{B89D5309-0367-4494-A92F-3D4C94F88307}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{C014EBF8-8854-448B-B5A4-557C4090EDCE}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{C31191DB-2F64-464C-B97C-6AC81ACB7AAC}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{C342C7A7-F622-4EF3-8B7F-ABB9FBE73F14}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{C4765B07-BC2F-477B-925C-B2BF24887823}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{C875C0A1-09E3-48D5-9F8E-BD337796FD14}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{CC99A798-FD3D-4AB4-969E-6071612524F9}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{CCB08265-B35D-30B2-A6AF-6986CA957358}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{CD126DA6-FF5B-4181-AC13-54A62240D2FA}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{CD92622E-49B9-33B7-98D1-EC51049457D7}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{D2A2595C-4FE4-4315-AA9B-19DBD6271B71}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{D3D233D5-9F6D-436C-B6C7-E63F77503B30}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{D7E97865-918F-41E4-9CD0-25AB1C574CE8}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{DD438708-AAB4-422D-A322-B619589F5680}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{DDB73AAC-1A18-4C2D-878A-EEF8936EC374}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{DE9028D0-5FFA-4E69-94E3-89EE8741F468}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{E041E037-FA4B-364A-B440-7A1051EA0301}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{E812AE43-7799-4E67-8CF8-4104297A2D16}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{EE4FC43F-84CE-4E20-88C2-2188525B47FB}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{EF99BD32-C1FB-11D2-892F-0090271D4F88}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{F0BAAEC7-9AE0-49FF-9C4B-86E774FF397F}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{F25AF245-4A81-40DC-92F9-E9021F207706}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{F398D871-ED00-42A8-BEAA-0209E9E59FCC}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{F92193FD-2243-4401-9ACC-49FF30885898}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{FD21B8A2-910B-45AC-9C10-45E6A8B84984}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\escort.escortIEPane
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\escort.escortIEPane.1
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\esrv.claroESrvc
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\esrv.claroESrvc.1
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\iesmartbar.bandobjectattribute
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\iesmartbar.bho
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\iesmartbar.dockingpanel
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\iesmartbar.iesmartbar
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\iesmartbar.iesmartbarbandobject
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\iesmartbar.smartbarmenuform
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Iminent
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Iminent.Business.Tinyfying.DownloadArgs
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Iminent.Business.Tinyfying.LinkToPromoteArgs
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Iminent.Business.Tinyfying.RawDataArgs
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Iminent.Business.Tinyfying.TinyUrlArgs
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Iminent.Business.Tinyfying.ViralLinkArgs
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Iminent.Mediator.Communication.ClientCallback
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Iminent.Mediator.Communication.ContractBase
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Iminent.Mediator.Communication.DataContracts.AddToUserContentCommand
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Iminent.Mediator.Communication.DataContracts.CheckLoginStatusCommand
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Iminent.Mediator.Communication.DataContracts.CleanCacheCommand
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Iminent.Mediator.Communication.DataContracts.GameOverCallback
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Iminent.Mediator.Communication.DataContracts.GetCreditCommand
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Iminent.Mediator.Communication.DataContracts.GetInstallationContextCommand
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Iminent.Mediator.Communication.DataContracts.GetLoginStatusCommand
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Iminent.Mediator.Communication.DataContracts.GetLoginStatusResult
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Iminent.Mediator.Communication.DataContracts.GetVariableCommand
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Iminent.Mediator.Communication.DataContracts.GetVariableResult
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Iminent.Mediator.Communication.DataContracts.InstallationContextResult
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Iminent.Mediator.Communication.DataContracts.LoadContentCommand
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Iminent.Mediator.Communication.DataContracts.LoadContentCommandResult
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Iminent.Mediator.Communication.DataContracts.LoginCommand
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Iminent.Mediator.Communication.DataContracts.LoginStatusChangedCallback
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Iminent.Mediator.Communication.DataContracts.LogoutCommand
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Iminent.Mediator.Communication.DataContracts.MergeIdentityCommand
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Iminent.Mediator.Communication.DataContracts.MyAccountCommand
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Iminent.Mediator.Communication.DataContracts.PlayContentCommand
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Iminent.Mediator.Communication.DataContracts.PostContentCallback
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Iminent.Mediator.Communication.DataContracts.RecycleViewsCommand
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Iminent.Mediator.Communication.DataContracts.SetVariableCommand
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Iminent.Mediator.Communication.DataContracts.ShowBrowserWindowCommand
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Iminent.Mediator.Communication.DataContracts.ShowControlCenterCommand
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Iminent.Mediator.Communication.DataContracts.ShowPluginWindowCommand
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Iminent.Mediator.Communication.DataContracts.TestContentCommand
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Iminent.Mediator.Communication.DataContracts.UserContentChangedCallback
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Iminent.Mediator.Communication.DataContracts.VariableChangedCallback
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Iminent.Mediator.Communication.DataContracts.WarmUpCommand
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Iminent.Mediator.Communication.DataContracts.WelcomeCommand
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Iminent.Mediator.Communication.ServerCommand
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Iminent.Mediator.Communication.ServerResult
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Iminent.Mediator.LightContent
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Iminent.Mediator.LightUri
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Iminent.Mediator.MediatorServiceProxy
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\inbox.appserver
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\inbox.ibx404
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Inbox.JSServer
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Inbox.Toolbar
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{021B4049-F57D-4565-A693-FD3B04786BFA}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{022C9F90-2E96-47D6-A971-107650154563}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{0362AA09-808D-48E9-B360-FB51A8CBCE09}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{03E2A1F3-4402-4121-8B35-733216D61217}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{06844020-CD0B-3D3D-A7FE-371153013E49}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{0ADC01BB-303B-3F8E-93DA-12C140E85460}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{10D3722F-23E6-3901-B6C1-FF6567121920}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{16466D47-74A8-4928-B8B2-07CD79ABFC9F}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{1675E62B-F911-3B7B-A046-EB57261212F3}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{192929F2-9273-3894-91B0-F54671C4C861}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{26D5CC0A-7A46-4D86-AF45-2EFA320B0C54}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{28C3737A-32D1-492D-B76B-8D75EBBFB887}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{2932897E-3036-43D9-8A64-B06447992065}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{2D13AC8F-037E-40C5-ADA6-231BA74EA2F4}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{2DE92D29-A042-3C37-BFF8-07C7D8893EFA}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{322EDCF5-9E7D-4021-8C67-F3FFE4961A38}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{32B80AD6-1214-45F4-994E-78A5D482C000}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{3408AC0D-510E-4808-8F7B-6B70B1F88534}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{3A8E103F-B2B7-3BEF-B3B0-88E29B2420E4}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{3E254398-828F-4D51-A39E-3F6B6D96A12C}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{442DAF0C-7EAD-48D9-ABEA-E0036470D6D5}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{478CE5D3-D38E-3FFE-8DBE-8C4A0F1C4D8D}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{48B7DA4E-69ED-39E3-BAD5-3E3EFF22CFB0}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{4E92DB5F-AAD9-49D3-8EAB-B40CBE5B1FF7}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{55555555-5555-5555-5555-550455415550}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{55555555-5555-5555-5555-550555165582}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{55555555-5555-5555-5555-550555315566}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{58EB187D-24F8-4423-BD6C-655CE4C416BD}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{5982F405-44E4-3BBB-BAC4-CF8141CBBC5C}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{5D8C3CC3-3C05-38A1-B244-924A23115FE9}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{641593AF-D9FD-30F7-B783-36E16F7A2E08}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{66666666-6666-6666-6666-660466416650}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{66666666-6666-6666-6666-660566166682}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{66666666-6666-6666-6666-660566316666}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{66EEF543-A9AC-4A9D-AA3C-1ED148AC8EEE}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{66EEF543-A9AC-4A9D-AA3C-1ED148AC8FFE}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{6BEB066C-A791-4A21-B934-7783533FE888}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{711FC48A-1356-3932-94D8-A8B733DBC7E4}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{72227B7F-1F02-3560-95F5-592E68BACC0C}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{7B5E8CE3-4722-4C0E-A236-A6FF731BEF37}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{890D4F59-5ED0-3CB4-8E0E-74A5A86E7ED0}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{8C68913C-AC3C-4494-8B9C-984D87C85003}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{8D019513-083F-4AA5-933F-7D43A6DA82C4}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{8DA8B89E-0C65-403B-8231-AB22ECFA0687}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{917CAAE9-DD47-4025-936E-1414F07DF5B8}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{923F6FB8-A390-370E-A0D2-DD505432481D}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{9BBB26EF-B178-35D6-9D3D-B485F4279FE5}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{9E3B11F6-4179-4603-A71B-A55F4BCB0BEC}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{A07612DF-B1DD-484F-A1C3-36CA4CE919D2}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{A62DDBE0-8D2A-339A-B089-8CBCC5CD322A}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{A76F97B2-2C56-456A-A29E-72741595C2E8}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{A82AD04D-0B8E-3A49-947B-6A69A8A9C96D}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{A928E66C-F501-4E66-9953-855C712F93B2}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{ADEB3CC9-A05D-4FCC-BD09-9025456AA3EA}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{B06D4521-D09C-3F41-8E39-9D784CCA2A75}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{B0E28FA0-DF07-44B6-95CE-48BE26DB9266}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{B19D9D96-E59C-4936-B283-8A831CDB3A53}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{C06DAD42-6F39-4CE1-83CC-9A8B9105E556}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{C2E799D0-43A5-3477-8A98-FC5F3677F35C}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{C401D2CE-DC27-45C7-BC0C-8E6EA7F085D6}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{C9AE652B-8C99-4AC2-B556-8B501182874E}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{CE057E0D-2D7E-4DFF-A890-07BA69B8C762}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{D16107CD-2AD5-46A8-BA59-303B7C32C500}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{D25B101F-8188-3B43-9D85-201F372BC205}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{D2BA7595-5E44-3F1E-880F-03B3139FA5ED}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{D35F5C81-17D9-3E1C-A1FC-4472542E1D25}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{D8FA96CA-B250-312C-AF34-4FF1DD72589D}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{DAFC1E63-3359-416D-9BC2-E7DCA6F7B0F3}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{DC5E5C44-80FD-3697-9E65-9F286D92F3E7}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{DC8AAABA-3F8B-4866-8B3A-D9368133A478}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{E15519AE-99BE-42DD-BE60-FFC3C183F443}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{E1B4C9DE-D741-385F-981E-6745FACE6F01}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{E6B4EE8F-C38E-4994-BE28-229A3F92262C}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{E7B623F5-9715-3F9F-A671-D1485A39F8A2}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{ED916A7B-7C68-3198-B87D-2DABC30A5587}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{EFA1BDB2-BB3D-3D9A-8EB5-D0D22E0F64F4}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{F4CBF4DD-F8FE-35BA-BB7E-68304DAAB70B}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{FC32005D-E27C-32E0-ADFA-152F598B75E7}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{FCA8936E-403A-4487-A966-70F80F1D5A6A}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\PriceFactorIE.PriceGongBHO
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\PriceFactorIE.PriceGongBHO.1
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\PriceGongIE.PriceGongCtrl
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\PriceGongIE.PriceGongCtrl.1
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Prod.cap
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\protocols\handler\inbox
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\protocols\handler\viprotocol
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\ScriptHelper.ScriptHelperApi
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\ScriptHelper.ScriptHelperApi.1
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\secman.OutlookSecurityManager
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\secman.OutlookSecurityManager.1
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\SuggestMeYes.SuggestMeYesBHO
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\SuggestMeYes.SuggestMeYesBHO.1
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\TypeLib\{01BCB858-2F62-4F06-A8F4-48F927C15333}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\TypeLib\{11549FE4-7C5A-4C17-9FC3-56FC5162A994}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\TypeLib\{2BF2028E-3F3C-4C05-AB45-B2F1DCFE0759}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\TypeLib\{44444444-4444-4444-4444-440544164482}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\TypeLib\{44444444-4444-4444-4444-440544314466}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\TypeLib\{4E1E9D45-8BF9-4139-915C-9F83CC3D5921}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\TypeLib\{615E8AA1-6BB8-4A3D-A1CC-373194DB612C}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\TypeLib\{8B3372D0-09F0-41A5-8D9B-134E148672FB}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\TypeLib\{968EDCE0-C10A-47BB-B3B6-FDF09F2A417D}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\TypeLib\{A903AC15-686E-4D67-A355-86FCBE9F60DA}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\TypeLib\{CBEF8724-D080-4737-88DA-111EEC6651AA}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\TypeLib\{CCC3E766-7BA9-4629-AC1A-7F4B7F362E65}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\TypeLib\{D7EE8177-D51E-4F89-92B6-83EA2EC40800}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\TypeLib\{DB02BC6B-B0F0-4074-99E6-884B70FCB6AE}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\TypeLib\{DB538320-D3C5-433C-BCA9-C4081A054FCF}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\ViProtocol.ViProtocolOLE
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\ViProtocol.ViProtocolOLE.1
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\wtb.Band
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\wtb.Band.1
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\wtb.NotificationSource
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\wtb.NotificationSource.1
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\wtb.SourceSinkImpl
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\wtb.SourceSinkImpl.1
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\wtb.ToolbarInfo
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\wtb.ToolbarInfo.1
Schlüssel Gefunden : HKLM\Software\covus freemium gmbh
Schlüssel Gefunden : HKLM\Software\DataMngr
Schlüssel Gefunden : HKLM\Software\free  ven
Schlüssel Gefunden : HKLM\SOFTWARE\Google\Chrome\Extensions\bbjciahceamgodcoidkjpchnokgfpphh
Schlüssel Gefunden : HKLM\SOFTWARE\Google\Chrome\Extensions\bkomkajifikmkfnjgphkjcfeepbnojok
Schlüssel Gefunden : HKLM\SOFTWARE\Google\Chrome\Extensions\cjpglkicenollcignonpgiafdgfeehoj
Schlüssel Gefunden : HKLM\SOFTWARE\Google\Chrome\Extensions\didlmjkkjfegblmkekbhgpefajgikncm
Schlüssel Gefunden : HKLM\SOFTWARE\Google\Chrome\Extensions\dlfienamagdnkekbbbocojppncdambda
Schlüssel Gefunden : HKLM\SOFTWARE\Google\Chrome\Extensions\igdhbblpcellaljokkpfhcjlagemhgjl
Schlüssel Gefunden : HKLM\SOFTWARE\Google\Chrome\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma
Schlüssel Gefunden : HKLM\Software\hdcode
Schlüssel Gefunden : HKLM\Software\IePlugin
Schlüssel Gefunden : HKLM\Software\Iminent
Schlüssel Gefunden : HKLM\Software\Inbox Toolbar
Schlüssel Gefunden : HKLM\Software\InstallCore
Schlüssel Gefunden : HKLM\Software\installedbrowserextensions
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Internet Explorer\Extensions\{6E80943C-847C-4447-B830-F94E7DCBBD4E}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Internet Explorer\Extensions\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{0AF350D9-3916-454B-AC53-0B0B65F41301}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{60295942-9E5F-4EE8-B785-3A655904D24F}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{612AD33D-9824-4E87-8396-92374E91C4BB}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{68B81CCD-A80C-4060-8947-5AE69ED01199}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{9c3912cb-f6dc-4232-90d8-7247e70f3496}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{9c3912cb-f6dc-4232-90d8-7247e70f3496}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{9c3912cb-f6dc-4232-90d8-7247e70f3496}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{C87FC351-A80D-43E9-9A86-CF1E29DC443A}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{cbec49f5-0f9d-469d-b783-4c91e79448d5}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{cbec49f5-0f9d-469d-b783-4c91e79448d5}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{cbec49f5-0f9d-469d-b783-4c91e79448d5}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{CFD485F0-96BD-47CD-BB6D-CD7DDA95F102}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E6B969FB-6D33-48D2-9061-8BBD4899EB08}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{F25AF245-4A81-40DC-92F9-E9021F207706}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{006ee092-9658-4fd6-bd8e-a21a348e59f5}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{33BB0A4E-99AF-4226-BDF6-49120163DE86}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{AFDBDDAA-5D3F-42EE-B79C-185A7020515B}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Tracing\AdvancedSystemProtector_RASAPI32
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Tracing\AdvancedSystemProtector_RASMANCS
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Tracing\BingBar_RASMANCS
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Tracing\HomeTab_RASAPI32
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Tracing\HomeTab_RASMANCS
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Tracing\Iminent_RASAPI32
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Tracing\Iminent_RASMANCS
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Tracing\MyBabylontb_RASAPI32
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Tracing\MyBabylontb_RASMANCS
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Tracing\NewPlayer_RASAPI32
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Tracing\NewPlayer_RASMANCS
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Tracing\pricegong_rasapi32
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Tracing\pricegong_rasmancs
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Tracing\SnapDo_RASAPI32
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Tracing\SnapDo_RASMANCS
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Tracing\speedupmypc_RASAPI32
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Tracing\speedupmypc_RASMANCS
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bitguard.exe
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bitguard.exe
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bprotect.exe
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bprotect.exe
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bpsvc.exe
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\browserdefender.exe
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\browserdefender.exe
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\browserprotect.exe
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\browserprotect.exe
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\browsersafeguard.exe
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\dprotectsvc.exe
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\jumpflip
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\protectedsearch.exe
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\searchinstaller.exe
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\searchprotection.exe
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\searchprotector.exe
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\searchsettings.exe
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\searchsettings64.exe
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\snapdo.exe
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\stinst32.exe
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\stinst64.exe
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\umbrella.exe
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\utiljumpflip.exe
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\volaro
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vonteera
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\websteroids.exe
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\websteroidsservice.exe
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{000F18F2-09EB-4A59-82B2-5AE4184C39C3}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{02478D38-C3F9-4EFB-9B51-7695ECA05670}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{0FB6A909-6086-458F-BD92-1F8EE10042A0}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{11111111-1111-1111-1111-110511161182}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{11111111-1111-1111-1111-110511161182}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{11111111-1111-1111-1111-110511161182}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{11111111-1111-1111-1111-110511311166}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{11111111-1111-1111-1111-110511311166}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{11111111-1111-1111-1111-110511311166}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1631550F-191D-4826-B069-D9439253D926}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{31AD400D-1B06-4E33-A59A-90C2C140CBA0}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{3593C8B9-8E18-4B4B-B7D3-CB8BEB1AA42C}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{6F6A5334-78E9-4D9B-8182-8B41EA8C39EF}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{96EDAAC7-6183-4CB5-8823-B8B12D94F967}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{02478D38-C3F9-4EFB-9B51-7695ECA05670}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{6F6A5334-78E9-4D9B-8182-8B41EA8C39EF}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{C6FDD0C3-266A-4DC3-B459-28C697C44CDC}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{CCB69577-088B-4004-9ED8-FF5BCC83A039}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{D3D233D5-9F6D-436C-B6C7-E63F77503B30}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{D7E97865-918F-41E4-9CD0-25AB1C574CE8}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{EF99BD32-C1FB-11D2-892F-0090271D4F88}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{F25AF245-4A81-40DC-92F9-E9021F207706}
Schlüssel Gefunden : HKLM\SOFTWARE\MozillaPlugins\@avg.com/AVG SiteSafety plugin,version=11.0.0.1,application/x-avg-sitesafety-plugin
Schlüssel Gefunden : HKLM\Software\SafetyNut
Schlüssel Gefunden : HKLM\Software\SimplyGen
Schlüssel Gefunden : HKLM\Software\SupTab
Schlüssel Gefunden : HKLM\Software\supWPM
Schlüssel Gefunden : HKLM\Software\systweak
Schlüssel Gefunden : HKLM\Software\Umbrella
Schlüssel Gefunden : HKLM\Software\Wpm
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\CLSID\{0FB6A909-6086-458F-BD92-1F8EE10042A0}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\CLSID\{11111111-1111-1111-1111-110511161182}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\CLSID\{11111111-1111-1111-1111-110511161182}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\CLSID\{11111111-1111-1111-1111-110511161182}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\CLSID\{11111111-1111-1111-1111-110511311166}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\CLSID\{11111111-1111-1111-1111-110511311166}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\CLSID\{11111111-1111-1111-1111-110511311166}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\CLSID\{22222222-2222-2222-2222-220522162282}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\CLSID\{22222222-2222-2222-2222-220522312266}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\CLSID\{31AD400D-1B06-4E33-A59A-90C2C140CBA0}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\CLSID\{A717364F-69F3-3A24-ADD5-3901A57F880E}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\CLSID\{A75BE48D-BF58-4A8B-B96C-F9A09DFB9844}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\CLSID\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\CLSID\{CCB08265-B35D-30B2-A6AF-6986CA957358}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\CLSID\{CD92622E-49B9-33B7-98D1-EC51049457D7}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\CLSID\{E041E037-FA4B-364A-B440-7A1051EA0301}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\CLSID\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{021B4049-F57D-4565-A693-FD3B04786BFA}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{022C9F90-2E96-47D6-A971-107650154563}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{0362AA09-808D-48E9-B360-FB51A8CBCE09}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{03E2A1F3-4402-4121-8B35-733216D61217}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{06844020-CD0B-3D3D-A7FE-371153013E49}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{0ADC01BB-303B-3F8E-93DA-12C140E85460}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{10D3722F-23E6-3901-B6C1-FF6567121920}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{16466D47-74A8-4928-B8B2-07CD79ABFC9F}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{1675E62B-F911-3B7B-A046-EB57261212F3}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{192929F2-9273-3894-91B0-F54671C4C861}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{26D5CC0A-7A46-4D86-AF45-2EFA320B0C54}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{28C3737A-32D1-492D-B76B-8D75EBBFB887}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{2932897E-3036-43D9-8A64-B06447992065}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{2D13AC8F-037E-40C5-ADA6-231BA74EA2F4}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{2DE92D29-A042-3C37-BFF8-07C7D8893EFA}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{322EDCF5-9E7D-4021-8C67-F3FFE4961A38}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{32B80AD6-1214-45F4-994E-78A5D482C000}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{3408AC0D-510E-4808-8F7B-6B70B1F88534}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{3A8E103F-B2B7-3BEF-B3B0-88E29B2420E4}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{3E254398-828F-4D51-A39E-3F6B6D96A12C}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{442DAF0C-7EAD-48D9-ABEA-E0036470D6D5}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{478CE5D3-D38E-3FFE-8DBE-8C4A0F1C4D8D}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{48B7DA4E-69ED-39E3-BAD5-3E3EFF22CFB0}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{4E92DB5F-AAD9-49D3-8EAB-B40CBE5B1FF7}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{55555555-5555-5555-5555-550455415550}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{55555555-5555-5555-5555-550555165582}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{55555555-5555-5555-5555-550555315566}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{58EB187D-24F8-4423-BD6C-655CE4C416BD}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{5982F405-44E4-3BBB-BAC4-CF8141CBBC5C}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{5D8C3CC3-3C05-38A1-B244-924A23115FE9}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{641593AF-D9FD-30F7-B783-36E16F7A2E08}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{66666666-6666-6666-6666-660466416650}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{66666666-6666-6666-6666-660566166682}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{66666666-6666-6666-6666-660566316666}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{66EEF543-A9AC-4A9D-AA3C-1ED148AC8EEE}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{66EEF543-A9AC-4A9D-AA3C-1ED148AC8FFE}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{6BEB066C-A791-4A21-B934-7783533FE888}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{711FC48A-1356-3932-94D8-A8B733DBC7E4}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{72227B7F-1F02-3560-95F5-592E68BACC0C}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{7B5E8CE3-4722-4C0E-A236-A6FF731BEF37}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{890D4F59-5ED0-3CB4-8E0E-74A5A86E7ED0}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{8C68913C-AC3C-4494-8B9C-984D87C85003}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{8D019513-083F-4AA5-933F-7D43A6DA82C4}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{8DA8B89E-0C65-403B-8231-AB22ECFA0687}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{917CAAE9-DD47-4025-936E-1414F07DF5B8}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{923F6FB8-A390-370E-A0D2-DD505432481D}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{9BBB26EF-B178-35D6-9D3D-B485F4279FE5}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{9E3B11F6-4179-4603-A71B-A55F4BCB0BEC}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{A07612DF-B1DD-484F-A1C3-36CA4CE919D2}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{A62DDBE0-8D2A-339A-B089-8CBCC5CD322A}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{A76F97B2-2C56-456A-A29E-72741595C2E8}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{A82AD04D-0B8E-3A49-947B-6A69A8A9C96D}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{A928E66C-F501-4E66-9953-855C712F93B2}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{ADEB3CC9-A05D-4FCC-BD09-9025456AA3EA}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{B06D4521-D09C-3F41-8E39-9D784CCA2A75}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{B0E28FA0-DF07-44B6-95CE-48BE26DB9266}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{B19D9D96-E59C-4936-B283-8A831CDB3A53}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{C06DAD42-6F39-4CE1-83CC-9A8B9105E556}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{C2E799D0-43A5-3477-8A98-FC5F3677F35C}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{C401D2CE-DC27-45C7-BC0C-8E6EA7F085D6}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{C9AE652B-8C99-4AC2-B556-8B501182874E}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{CE057E0D-2D7E-4DFF-A890-07BA69B8C762}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{D16107CD-2AD5-46A8-BA59-303B7C32C500}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{D25B101F-8188-3B43-9D85-201F372BC205}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{D2BA7595-5E44-3F1E-880F-03B3139FA5ED}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{D35F5C81-17D9-3E1C-A1FC-4472542E1D25}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{D8FA96CA-B250-312C-AF34-4FF1DD72589D}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{DAFC1E63-3359-416D-9BC2-E7DCA6F7B0F3}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{DC5E5C44-80FD-3697-9E65-9F286D92F3E7}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{DC8AAABA-3F8B-4866-8B3A-D9368133A478}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{E15519AE-99BE-42DD-BE60-FFC3C183F443}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{E1B4C9DE-D741-385F-981E-6745FACE6F01}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{E6B4EE8F-C38E-4994-BE28-229A3F92262C}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{E7B623F5-9715-3F9F-A671-D1485A39F8A2}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{ED916A7B-7C68-3198-B87D-2DABC30A5587}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{EFA1BDB2-BB3D-3D9A-8EB5-D0D22E0F64F4}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{F4CBF4DD-F8FE-35BA-BB7E-68304DAAB70B}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{FC32005D-E27C-32E0-ADFA-152F598B75E7}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{FCA8936E-403A-4487-A966-70F80F1D5A6A}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Google\Chrome\Extensions\bbjciahceamgodcoidkjpchnokgfpphh
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Google\Chrome\Extensions\cjpglkicenollcignonpgiafdgfeehoj
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\installedbrowserextensions
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\LevelQualityWatcher
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{612AD33D-9824-4E87-8396-92374E91C4BB}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{9c3912cb-f6dc-4232-90d8-7247e70f3496}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{9c3912cb-f6dc-4232-90d8-7247e70f3496}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{9c3912cb-f6dc-4232-90d8-7247e70f3496}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{cbec49f5-0f9d-469d-b783-4c91e79448d5}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{cbec49f5-0f9d-469d-b783-4c91e79448d5}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{cbec49f5-0f9d-469d-b783-4c91e79448d5}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{2FA28606-DE77-4029-AF96-B231E3B8F827}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{33BB0A4E-99AF-4226-BDF6-49120163DE86}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{B7FCA997-D0FB-4FE0-8AFD-255E89CF9671}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{D43B3890-80C7-4010-A95D-1E77B5924DC3}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{0FB6A909-6086-458F-BD92-1F8EE10042A0}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{11111111-1111-1111-1111-110511161182}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{11111111-1111-1111-1111-110511161182}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{11111111-1111-1111-1111-110511161182}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{11111111-1111-1111-1111-110511311166}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{11111111-1111-1111-1111-110511311166}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{11111111-1111-1111-1111-110511311166}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{31AD400D-1B06-4E33-A59A-90C2C140CBA0}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\RrSavings
Wert Gefunden : HKCU\Software\Microsoft\Internet Explorer\Main [BrowserMngr Start Page]
Wert Gefunden : HKCU\Software\Microsoft\Internet Explorer\SearchScopes [BrowserMngrDefaultScope]
Wert Gefunden : HKCU\Software\Microsoft\Internet Explorer\URLSearchHooks [{EF99BD32-C1FB-11D2-892F-0090271D4F88}]
Wert Gefunden : HKCU\Software\Mozilla\Firefox\Extensions [{8A9386B4-E958-4C4C-ADF4-8F26DB3E4829}]
Wert Gefunden : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{96EDAAC7-6183-4CB5-8823-B8B12D94F967}]
Wert Gefunden : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{9E131A93-EED7-4BEB-B015-A0ADB30B5646}]
Wert Gefunden : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{AE07101B-46D4-4A98-AF68-0333EA26E113}]
Wert Gefunden : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{EF99BD32-C1FB-11D2-892F-0090271D4F88}]
Wert Gefunden : HKLM\SOFTWARE\Mozilla\Firefox\Extensions [{21EAF666-26B3-4a3c-ABD0-CA2F5A326744}]
Wert Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{AE07101B-46D4-4A98-AF68-0333EA26E113}]
Wert Gefunden : [x64] HKLM\SOFTWARE\Mozilla\Firefox\Extensions [{21EAF666-26B3-4a3c-ABD0-CA2F5A326744}]

***** [ Browser ] *****

-\\ Internet Explorer v11.0.9600.17207

Einstellung Gefunden : HKCU\Software\Microsoft\Internet Explorer\Main [Start Page] - hxxp://search.conduit.com/?ctid=CT3320691&octid=EB_ORIGINAL_CTID&SearchSource=55&CUI=&UM=4&UP=SP3C0015B5-D8CA-4AE7-9209-2E538160D4BD&SSPV=
Einstellung Gefunden : HKCU\Software\Microsoft\Internet Explorer\Main [Default_Page_URL] - hxxp://www.awesomehp.com/?type=hp&ts=1394996401&from=tugs&uid=TOSHIBAXMK1059GSMP_Z1EGP4IETXXZ1EGP4IET
Einstellung Gefunden : HKCU\Software\Microsoft\Internet Explorer\Main [Search Page] - hxxp://search.certified-toolbar.com?si=43169&tid=3580&ver=2.9&ts=1368303693678&tguid=43169-3580-1368303693678-D41D8CD98F00B204E9800998ECF8427E&st=chrome&q=
Einstellung Gefunden : HKCU\Software\Microsoft\Internet Explorer\Main [BrowserMngr Start Page] - hxxp://isearch.claro-search.com/?affID=114171&tt=120812_bandext_3312_7&babsrc=HP_iclro&mntrId=1ccd1b6900000000000020107a2a22dc
Einstellung Gefunden : HKCU\Software\Microsoft\Internet Explorer\Main [Search Bar] - hxxp://search.certified-toolbar.com?si=43169&tid=3580&ver=2.9&ts=1368303693678&tguid=43169-3580-1368303693678-D41D8CD98F00B204E9800998ECF8427E&st=chrome&q=
Einstellung Gefunden : HKCU\Software\Microsoft\Internet Explorer\Main [Default_Search_URL] - hxxp://search.certified-toolbar.com?si=43169&tid=3580&ver=2.9&ts=1368303693678&tguid=43169-3580-1368303693678-D41D8CD98F00B204E9800998ECF8427E&st=chrome&q=
Einstellung Gefunden : HKLM\SOFTWARE\Microsoft\Internet Explorer\Main [Default_Search_URL] - hxxp://www.awesomehp.com/web/?type=ds&ts=1394996401&from=tugs&uid=TOSHIBAXMK1059GSMP_Z1EGP4IETXXZ1EGP4IET&q={searchTerms}
Einstellung Gefunden : HKLM\SOFTWARE\Microsoft\Internet Explorer\Main [Default_Page_URL] - hxxp://www.awesomehp.com/?type=hp&ts=1394996401&from=tugs&uid=TOSHIBAXMK1059GSMP_Z1EGP4IETXXZ1EGP4IET
Einstellung Gefunden : HKLM\SOFTWARE\Microsoft\Internet Explorer\Main [Start Page] - hxxp://www.awesomehp.com/?type=hp&ts=1394996401&from=tugs&uid=TOSHIBAXMK1059GSMP_Z1EGP4IETXXZ1EGP4IET
Einstellung Gefunden : HKLM\SOFTWARE\Microsoft\Internet Explorer\Main [Search Page] - hxxp://www.awesomehp.com/web/?type=ds&ts=1394996401&from=tugs&uid=TOSHIBAXMK1059GSMP_Z1EGP4IETXXZ1EGP4IET&q={searchTerms}
Einstellung Gefunden : HKLM\SOFTWARE\Microsoft\Internet Explorer\Main [Search Bar] - hxxp://search.certified-toolbar.com?si=43169&tid=3580&ver=2.9&ts=1368303693678&tguid=43169-3580-1368303693678-D41D8CD98F00B204E9800998ECF8427E&st=chrome&q=
Einstellung Gefunden : HKCU\Software\Microsoft\Internet Explorer\Search [Default_Search_URL] - hxxp://search.certified-toolbar.com?si=43169&tid=3580&ver=2.9&ts=1368303693678&tguid=43169-3580-1368303693678-D41D8CD98F00B204E9800998ECF8427E&st=chrome&q=
Einstellung Gefunden : HKCU\Software\Microsoft\Internet Explorer\Search [SearchAssistant] - hxxp://feed.snap.do/?publisher=SnapdoIMonetizer&dpid=SnapdoIMonetizer&co=DE&userid=7d970a82-1777-4c1f-a428-8e58c2968cbd&searchtype=ds&q={searchTerms}&installDate=01/01/1970
Einstellung Gefunden : HKCU\Software\Microsoft\Internet Explorer\Search [Search Bar] - hxxp://search.certified-toolbar.com?si=43169&tid=3580&ver=2.9&ts=1368303693678&tguid=43169-3580-1368303693678-D41D8CD98F00B204E9800998ECF8427E&st=chrome&q=
Einstellung Gefunden : HKCU\Software\Microsoft\Internet Explorer\Search [Search Page] - hxxp://search.certified-toolbar.com?si=43169&tid=3580&ver=2.9&ts=1368303693678&tguid=43169-3580-1368303693678-D41D8CD98F00B204E9800998ECF8427E&st=chrome&q=
Einstellung Gefunden : HKLM\SOFTWARE\Microsoft\Internet Explorer\Search [Default_Search_URL] - hxxp://search.certified-toolbar.com?si=43169&tid=3580&ver=2.9&ts=1368303693678&tguid=43169-3580-1368303693678-D41D8CD98F00B204E9800998ECF8427E&st=chrome&q=
Einstellung Gefunden : HKLM\SOFTWARE\Microsoft\Internet Explorer\Search [Search Bar] - hxxp://search.certified-toolbar.com?si=43169&tid=3580&ver=2.9&ts=1368303693678&tguid=43169-3580-1368303693678-D41D8CD98F00B204E9800998ECF8427E&st=chrome&q=
Einstellung Gefunden : HKLM\SOFTWARE\Microsoft\Internet Explorer\Search [Search Page] - hxxp://search.certified-toolbar.com?si=43169&tid=3580&ver=2.9&ts=1368303693678&tguid=43169-3580-1368303693678-D41D8CD98F00B204E9800998ECF8427E&st=chrome&q=
Einstellung Gefunden : HKCU\Software\Microsoft\Internet Explorer\SearchUrl [Default] - hxxp://feed.snap.do/?publisher=SnapdoIMonetizer&dpid=SnapdoIMonetizer&co=DE&userid=7d970a82-1777-4c1f-a428-8e58c2968cbd&searchtype=ds&q={searchTerms}&installDate=01/01/1970
Einstellung Gefunden : HKCU\Software\Microsoft\Internet Explorer\SearchUrl [(Default)] - hxxp://search.certified-toolbar.com?si=43169&st=bs&tid=3580&ver=2.9&ts=1368303693678&tguid=43169-3580-1368303693678-D41D8CD98F00B204E9800998ECF8427E&q=%s
Einstellung Gefunden : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchUrl [Default] - hxxp://feed.snap.do/?publisher=SnapdoIMonetizer&dpid=SnapdoIMonetizer&co=DE&userid=7d970a82-1777-4c1f-a428-8e58c2968cbd&searchtype=ds&q={searchTerms}
Einstellung Gefunden : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchUrl [(Default)] - hxxp://search.certified-toolbar.com?si=43169&st=bs&tid=3580&ver=2.9&ts=1368303693678&tguid=43169-3580-1368303693678-D41D8CD98F00B204E9800998ECF8427E&q=%s
Einstellung Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Main [Default_Search_URL] - hxxp://www.awesomehp.com/web/?type=ds&ts=1394996401&from=tugs&uid=TOSHIBAXMK1059GSMP_Z1EGP4IETXXZ1EGP4IET&q={searchTerms}
Einstellung Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Main [Default_Page_URL] - hxxp://www.awesomehp.com/?type=hp&ts=1394996401&from=tugs&uid=TOSHIBAXMK1059GSMP_Z1EGP4IETXXZ1EGP4IET
Einstellung Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Main [Start Page] - hxxp://www.awesomehp.com/?type=hp&ts=1394996401&from=tugs&uid=TOSHIBAXMK1059GSMP_Z1EGP4IETXXZ1EGP4IET
Einstellung Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Main [Search Page] - hxxp://www.awesomehp.com/web/?type=ds&ts=1394996401&from=tugs&uid=TOSHIBAXMK1059GSMP_Z1EGP4IETXXZ1EGP4IET&q={searchTerms}

-\\ Google Chrome v

[ Datei : C:\Users\Besitzer\AppData\Local\Google\Chrome\User Data\Default\preferences ]

Gefunden [Search Provider] : hxxp://isearch.claro-search.com/?q={searchTerms}&affID=114171&tt=120812_bandext_3312_7&babsrc=SP_iclro&mntrId=1ccd1b6900000000000020107a2a22dc
Gefunden [Search Provider] : hxxps://isearch.avg.com/search?cid={3F124E15-7738-4748-934B-AFF13C0A87D4}&mid=65c772c99a3e4dbfa451ff5ab0bf806b-317dee9c59f6a50fb504c794c6894b6536a01a0f&lang=de&ds=hk011&pr=sa&d=2012-08-12 19:22:32&v=12.2.5.32&sap=dsp&q={searchTerms}
Gefunden [Search Provider] : hxxp://feed.snap.do/?publisher=SnapdoIMonetizer&dpid=SnapdoIMonetizer&co=DE&userid=7d970a82-1777-4c1f-a428-8e58c2968cbd&searchtype=ds&q={searchTerms}&installDate=01/01/1970
Gefunden [Search Provider] : hxxp://www.qipu.de/stoebern/{searchTerms}/shop/relevance/
Gefunden [Search Provider] : hxxp://search.certified-toolbar.com?si=43169&st=bs&tid=3580&ver=2.9&ts=1368303693678&tguid=43169-3580-1368303693678-D41D8CD98F00B204E9800998ECF8427E&q={searchTerms}
Gefunden [Search Provider] : hxxp://search.snapdo.com/?q={searchTerms}&category=images&publisher=snapdoimonetizer&country=us&feedid=infospace&dpid=us&lan=de&start=1
Gefunden [Search Provider] : hxxp://www2.inbox.com/search/dispatcher.aspx?tp=bs&qkw={searchTerms}&tbid=80772&iwk=260&lng=de
Gefunden [Search Provider] : hxxp://www.germanwings.com/Search/Search.aspx?SearchQueryText={searchTerms}&Culture=de-de
Gefunden [Search Provider] : hxxp://search.conduit.com/Results.aspx?ctid=CT3320691&octid=EB_ORIGINAL_CTID&SearchSource=58&CUI=&UM=4&UP=SP3C0015B5-D8CA-4AE7-9209-2E538160D4BD&q={searchTerms}&SSPV=
Gefunden [Search Provider] : hxxp://www.awesomehp.com/web/?type=ds&ts=1394996401&from=tugs&uid=TOSHIBAXMK1059GSMP_Z1EGP4IETXXZ1EGP4IET&q={searchTerms}
Gefunden [Search Provider] : hxxp://www.softonic.de/s/{searchTerms}
Gefunden [Startup_urls] : hxxp://search.conduit.com/?ctid=CT3320691&octid=EB_ORIGINAL_CTID&SearchSource=55&CUI=&UM=4&UP=SP3C0015B5-D8CA-4AE7-9209-2E538160D4BD&SSPV=
Gefunden [Startup_urls] : hxxp://search.conduit.com/?ctid=CT3320691&octid=EB_ORIGINAL_CTID&SearchSource=55&CUI=&UM=4&UP=SP3C0015B5-D8CA-4AE7-9209-2E538160D4BD&SSPV=
Gefunden [Homepage] : hxxp://search.conduit.com/?ctid=CT3320691&octid=EB_ORIGINAL_CTID&SearchSource=55&CUI=&UM=4&UP=SP3C0015B5-D8CA-4AE7-9209-2E538160D4BD&SSPV=
Gefunden [Extension] : amfclgbdpgndipgoegfpkkgobahigbcl
Gefunden [Extension] : bbjciahceamgodcoidkjpchnokgfpphh
Gefunden [Extension] : bkomkajifikmkfnjgphkjcfeepbnojok
Gefunden [Extension] : booedmolknjekdopkepjjeckmjkdpfgl
Gefunden [Extension] : bopakagnckmlgajfccecajhnimjiiedh
Gefunden [Extension] : cjpglkicenollcignonpgiafdgfeehoj
Gefunden [Extension] : didlmjkkjfegblmkekbhgpefajgikncm
Gefunden [Extension] : djbdlklldbflagkkpaljamjfbpefcbpf
Gefunden [Extension] : dlfienamagdnkekbbbocojppncdambda
Gefunden [Extension] : flpcjncodpafbgdpnkljologafpionhb
Gefunden [Extension] : gcjbopemebdnolilndkpjfmhakccapkh
Gefunden [Extension] : igdhbblpcellaljokkpfhcjlagemhgjl
Gefunden [Extension] : olnkgiapbjhdboldbhkagdodklkphaip
Gefunden [Extension] : pelmeidfhdlhlbjimpabfcbnnojbboma

*************************

AdwCleaner[R0].txt - [79495 octets] - [19/07/2014 00:33:10]

########## EOF - C:\AdwCleaner\AdwCleaner[R0].txt - [79556 octets] ##########
         
Code:
ATTFilter
# AdwCleaner v3.216 - Bericht erstellt am 19/07/2014 um 00:34:40
# Aktualisiert 17/07/2014 von Xplode
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (64 bits)
# Benutzername : Besitzer - BESITZER-HP
# Gestartet von : C:\Users\Besitzer\Downloads\adwcleaner_3.216.exe
# Option : Löschen

***** [ Dienste ] *****

[#] Dienst Gelöscht : 70e6ca8c
Dienst Gelöscht : IePluginService
[#] Dienst Gelöscht : SProtection
[#] Dienst Gelöscht : SystemStoreService
Dienst Gelöscht : Wpm

***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\ProgramData\AVG Secure Search
Ordner Gelöscht : C:\ProgramData\Babylon
Ordner Gelöscht : C:\ProgramData\IePluginService
Ordner Gelöscht : C:\ProgramData\Iminent
Ordner Gelöscht : C:\ProgramData\Media Get LLC
Ordner Gelöscht : C:\ProgramData\Nico Mak Computing
Ordner Gelöscht : C:\ProgramData\WPM
Ordner Gelöscht : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AppGraffiti
Ordner Gelöscht : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Iminent
Ordner Gelöscht : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Inbox Toolbar
Ordner Gelöscht : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\optimizer pro v3.2
Ordner Gelöscht : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PriceGong
Ordner Gelöscht : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Protected Search
Ordner Gelöscht : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinZip Malware Protector
Ordner Gelöscht : C:\Program Files (x86)\AnyProtectEx
Ordner Gelöscht : C:\Program Files (x86)\AppGraffiti
Ordner Gelöscht : C:\Program Files (x86)\Browser Updater
Ordner Gelöscht : C:\Program Files (x86)\Claro LTD
Ordner Gelöscht : C:\Program Files (x86)\Complitly
Ordner Gelöscht : C:\Program Files (x86)\Funmoods
Ordner Gelöscht : C:\Program Files (x86)\GutscheinFinder
Ordner Gelöscht : C:\Program Files (x86)\HomeTab
Ordner Gelöscht : C:\Program Files (x86)\Iminent
Ordner Gelöscht : C:\Program Files (x86)\Inbox Toolbar
Ordner Gelöscht : C:\Program Files (x86)\Optimizer Pro
Ordner Gelöscht : C:\Program Files (x86)\PriceGong
Ordner Gelöscht : C:\Program Files (x86)\Protected Search
Ordner Gelöscht : C:\Program Files (x86)\Show-Password
Ordner Gelöscht : C:\Program Files (x86)\SoftwareUpdater
Ordner Gelöscht : C:\Program Files (x86)\SupTab
Ordner Gelöscht : C:\Program Files (x86)\Uninstaller
Ordner Gelöscht : C:\Program Files (x86)\WinZip Malware Protector
Ordner Gelöscht : C:\Program Files (x86)\free  ven
Ordner Gelöscht : C:\Program Files (x86)\Common Files\Umbrella
Ordner Gelöscht : C:\Windows\SysWOW64\SearchProtect
Ordner Gelöscht : C:\Program Files\002
Ordner Gelöscht : C:\Program Files\V-bates
Ordner Gelöscht : C:\Users\Besitzer\AppData\Local\AVG Secure Search
Ordner Gelöscht : C:\Users\Besitzer\AppData\Local\DownloadGuide
Ordner Gelöscht : C:\Users\Besitzer\AppData\Local\FilesFrog Update Checker
Ordner Gelöscht : C:\Users\Besitzer\AppData\Local\Genesis
Ordner Gelöscht : C:\Users\Besitzer\AppData\Local\Media Get LLC
Ordner Gelöscht : C:\Users\Besitzer\AppData\Local\MediaGet2
Ordner Gelöscht : C:\Users\Besitzer\AppData\Local\Popajar
Ordner Gelöscht : C:\Users\Besitzer\AppData\Local\Smartbar
Ordner Gelöscht : C:\Users\Besitzer\AppData\Local\Software Updater
Ordner Gelöscht : C:\Users\Besitzer\AppData\Local\Software_Updater
Ordner Gelöscht : C:\Users\Besitzer\AppData\Local\SoftwareUpdater
Ordner Gelöscht : C:\Users\Besitzer\AppData\Local\Tuguu_SL
Ordner Gelöscht : C:\Users\Besitzer\AppData\Local\Temp\OCS
Ordner Gelöscht : C:\Users\Besitzer\AppData\Local\Temp\Smartbar
Ordner Gelöscht : C:\Users\Besitzer\AppData\LocalLow\AppGraffiti
Ordner Gelöscht : C:\Users\Besitzer\AppData\LocalLow\AVG Secure Search
Ordner Gelöscht : C:\Users\Besitzer\AppData\LocalLow\Claro LTD
Ordner Gelöscht : C:\Users\Besitzer\AppData\LocalLow\HomeTab
Ordner Gelöscht : C:\Users\Besitzer\AppData\LocalLow\Inbox Toolbar
Ordner Gelöscht : C:\Users\Besitzer\AppData\LocalLow\PriceGong
Ordner Gelöscht : C:\Users\Besitzer\AppData\LocalLow\SimplyTech
Ordner Gelöscht : C:\Users\Besitzer\AppData\LocalLow\Smartbar
Ordner Gelöscht : C:\Users\Besitzer\AppData\Roaming\awesomehp
Ordner Gelöscht : C:\Users\Besitzer\AppData\Roaming\Babylon
Ordner Gelöscht : C:\Users\Besitzer\AppData\Roaming\Complitly
Ordner Gelöscht : C:\Users\Besitzer\AppData\Roaming\Funmoods
Ordner Gelöscht : C:\Users\Besitzer\AppData\Roaming\HomeTab
Ordner Gelöscht : C:\Users\Besitzer\AppData\Roaming\Iminent
Ordner Gelöscht : C:\Users\Besitzer\AppData\Roaming\Media Get LLC
Ordner Gelöscht : C:\Users\Besitzer\AppData\Roaming\Nico Mak Computing
Ordner Gelöscht : C:\Users\Besitzer\AppData\Roaming\OpenCandy
Ordner Gelöscht : C:\Users\Besitzer\AppData\Roaming\Optimizer Elite Max
Ordner Gelöscht : C:\Users\Besitzer\AppData\Roaming\Optimizer Pro
Ordner Gelöscht : C:\Users\Besitzer\AppData\Roaming\SimplyTech
Ordner Gelöscht : C:\Users\Besitzer\AppData\Roaming\SupTab
Ordner Gelöscht : C:\Users\Besitzer\AppData\Roaming\Systweak
Ordner Gelöscht : C:\Users\Besitzer\Documents\Optimizer Pro
Ordner Gelöscht : C:\Users\Besitzer\AppData\Local\Google\Chrome\User Data\Default\Extensions\amfclgbdpgndipgoegfpkkgobahigbcl
Ordner Gelöscht : C:\Users\Besitzer\AppData\Local\Google\Chrome\User Data\Default\Extensions\bbjciahceamgodcoidkjpchnokgfpphh
Ordner Gelöscht : C:\Users\Besitzer\AppData\Local\Google\Chrome\User Data\Default\Extensions\bkomkajifikmkfnjgphkjcfeepbnojok
Ordner Gelöscht : C:\Users\Besitzer\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjpglkicenollcignonpgiafdgfeehoj
Ordner Gelöscht : C:\Users\Besitzer\AppData\Local\Google\Chrome\User Data\Default\Extensions\didlmjkkjfegblmkekbhgpefajgikncm
Ordner Gelöscht : C:\Users\Besitzer\AppData\Local\Google\Chrome\User Data\Default\Extensions\dlfienamagdnkekbbbocojppncdambda
Ordner Gelöscht : C:\Users\Besitzer\AppData\Local\Google\Chrome\User Data\Default\Extensions\igdhbblpcellaljokkpfhcjlagemhgjl
Ordner Gelöscht : C:\Users\Besitzer\AppData\Local\Google\Chrome\User Data\Default\Extensions\olnkgiapbjhdboldbhkagdodklkphaip
Ordner Gelöscht : C:\Users\Besitzer\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma
Ordner Gelöscht : C:\Users\Besitzer\AppData\Local\Google\Chrome\User Data\Default\Extensions\gcjbopemebdnolilndkpjfmhakccapkh
Datei Gelöscht : C:\END
Datei Gelöscht : C:\Windows\System32\roboot64.exe
Datei Gelöscht : C:\Users\Besitzer\AppData\Roaming\aps.scan.quick.results
Datei Gelöscht : C:\Users\Besitzer\AppData\Roaming\aps.uninstall.scan.results
Datei Gelöscht : C:\Users\Besitzer\AppData\Roaming\LiveSupport.exe_log.txt
Datei Gelöscht : C:\Users\Besitzer\AppData\Roaming\regsvr32.exe_log.txt
Datei Gelöscht : C:\Users\Besitzer\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Search.lnk
Datei Gelöscht : C:\Users\Besitzer\Desktop\AnyProtect.lnk
Datei Gelöscht : C:\Users\Besitzer\AppData\Local\Google\Chrome\User Data\Default\Extensions\newtabv3.crx
Datei Gelöscht : C:\Users\Besitzer\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_bbjciahceamgodcoidkjpchnokgfpphh_0.localstorage
Datei Gelöscht : C:\Users\Besitzer\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_cjpglkicenollcignonpgiafdgfeehoj_0.localstorage
Datei Gelöscht : C:\Users\Besitzer\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_igdhbblpcellaljokkpfhcjlagemhgjl_0.localstorage
Datei Gelöscht : C:\Users\Besitzer\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_www.softonic.de_0.localstorage
Datei Gelöscht : C:\Users\Besitzer\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_www.softonic.de_0.localstorage-journal
Datei Gelöscht : C:\Users\Besitzer\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_www.superfish.com_0.localstorage
Datei Gelöscht : C:\Users\Besitzer\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_www.superfish.com_0.localstorage-journal
Datei Gelöscht : C:\Users\Besitzer\AppData\Local\Google\Chrome\User Data\Default\Local Storage\https_inst.shoppingate.info_0.localstorage
Datei Gelöscht : C:\Users\Besitzer\AppData\Local\Google\Chrome\User Data\Default\Local Storage\https_inst.shoppingate.info_0.localstorage-journal
Datei Gelöscht : C:\Users\Besitzer\AppData\Local\Google\Chrome\User Data\Default\Local Storage\https_static.livelyrics00.live-lyrics.com_0.localstorage
Datei Gelöscht : C:\Users\Besitzer\AppData\Local\Google\Chrome\User Data\Default\Local Storage\https_static.livelyrics00.live-lyrics.com_0.localstorage-journal
Datei Gelöscht : C:\Windows\System32\Tasks\Browser Manager
Datei Gelöscht : C:\Windows\System32\Tasks\Browser Updater
Datei Gelöscht : C:\Windows\System32\Tasks\Freemium1ClickMaint
Datei Gelöscht : C:\Windows\Tasks\Funmoods.job
Datei Gelöscht : C:\Windows\System32\Tasks\Funmoods
Datei Gelöscht : C:\Windows\System32\Tasks\LaunchApp
Datei Gelöscht : C:\Windows\System32\Tasks\ProtectedSearch
Datei Gelöscht : C:\Windows\Tasks\Show-Password Update.job
Datei Gelöscht : C:\Windows\System32\Tasks\Show-Password Update
Datei Gelöscht : C:\Windows\System32\Tasks\Software Updater Ui
Datei Gelöscht : C:\Windows\System32\Tasks\Software Updater
Datei Gelöscht : C:\Windows\System32\Tasks\SomotoUpdateCheckerAutoStart
Datei Gelöscht : C:\Windows\Tasks\FF Watcher {8B6EF464-0937-4326-9D41-1A0A5F1F3B29}.job
Datei Gelöscht : C:\Windows\System32\Tasks\FF Watcher {8B6EF464-0937-4326-9D41-1A0A5F1F3B29}

***** [ Verknüpfungen ] *****
         

Alt 19.07.2014, 23:08   #7
Bootsektor
Ruhe in Frieden
† 2019
 
Aufforderung zum Java und Acrobat Update; Werbeseiten - Standard

Aufforderung zum Java und Acrobat Update; Werbeseiten



Zitat:
Sorry ging nicht eher und nach dem check mit AdwCleaner hat mein internet nicht funktioniert bis ich die Proxyeinstellungen geändert habe... Vielleicht ne idee wie ich das wieder rückgängig machen kann?? Dankeeee
Dazu brauch ich ein frisches Log von FRST
und bitte auch Malwarebytes ausführen.

Alt 19.07.2014, 23:46   #8
deliemine
 
Aufforderung zum Java und Acrobat Update; Werbeseiten - Standard

Aufforderung zum Java und Acrobat Update; Werbeseiten




FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 19-07-2014
Ran by Besitzer (administrator) on BESITZER-HP on 20-07-2014 00:42:52
Running from C:\Users\Besitzer\Downloads
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal


==================== Processes (Whitelisted) =================

(IDT, Inc.) C:\Program Files\IDT\WDM\stacsv64.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Andrea Electronics Corporation) C:\Program Files\IDT\WDM\AESTSr64.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\ClientX64\officeclicktorun.exe
(EasyBits Software AS) C:\Windows\SysWOW64\ezSharedSvcHost.exe
(Hewlett-Packard Company) C:\Program Files (x86)\Hewlett-Packard\Shared\HPDrvMntSvc.exe
(Hewlett-Packard Development Company, L.P.) C:\Program Files (x86)\Hewlett-Packard\HP Quick Launch\HPWMISVC.exe
() C:\Program Files (x86)\Infigo\InfigoOperator.exe
(Hewlett-Packard Company) C:\Program Files (x86)\Common Files\LightScribe\LSSrvc.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
(TuneUp Software) C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesService64.exe
() C:\Program Files (x86)\1&1 Surf-Stick\AssistantServices.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(TuneUp Software) C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesApp64.exe
(CyberLink) C:\Program Files (x86)\CyberLink\YouCam\YCMMirage.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Hewlett-Packard Company) C:\Program Files (x86)\Common Files\LightScribe\LightScribeControlPanel.exe
(MAVIN LOG, S.L.) C:\Program Files (x86)\Infigo\Infigo.exe
(Renesas Electronics Corporation) C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Hewlett-Packard Company) C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSA_Service.exe
(Google Inc.) C:\Users\Besitzer\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\Besitzer\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\Besitzer\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\Besitzer\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\Besitzer\AppData\Local\Google\Chrome\Application\chrome.exe


==================== Registry (Whitelisted) ==================

HKLM-x32\...\Run: [NUSB3MON] => C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe [113288 2011-04-15] (Renesas Electronics Corporation)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [750160 2014-07-14] (Avira Operations GmbH & Co. KG)
HKLM\...\RunOnce: [NCPluginUpdater] => C:\Program Files (x86)\Hewlett-Packard\HP Health Check\ActiveCheck\product_line\NCPluginUpdater.exe [21720 2014-07-08] (Hewlett-Packard)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKLM\...\Policies\Explorer: [EnableShellExecuteHooks] 1
HKU\.DEFAULT\...\RunOnce: [] => [X]
HKU\S-1-5-19\...\RunOnce: [mctadmin] => C:\Windows\System32\mctadmin.exe [97280 2009-07-14] (Microsoft Corporation)
HKU\S-1-5-19\...\RunOnce: [] => [X]
HKU\S-1-5-19-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\RunOnce: [mctadmin] => C:\Windows\System32\mctadmin.exe [97280 2009-07-14] (Microsoft Corporation)
HKU\S-1-5-19-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\RunOnce: [] => [X]
HKU\S-1-5-20\...\RunOnce: [mctadmin] => C:\Windows\System32\mctadmin.exe [97280 2009-07-14] (Microsoft Corporation)
HKU\S-1-5-20\...\RunOnce: [] => [X]
HKU\S-1-5-20-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\RunOnce: [mctadmin] => C:\Windows\System32\mctadmin.exe [97280 2009-07-14] (Microsoft Corporation)
HKU\S-1-5-20-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\RunOnce: [] => [X]
HKU\S-1-5-21-3156843129-3224982606-4248949509-1000\...\Run: [GoogleChromeAutoLaunch_1C5AC3501F46C7D54238099BA174D533] => C:\Users\Besitzer\AppData\Local\Google\Chrome\Application\chrome.exe [860488 2014-06-05] (Google Inc.)
HKU\S-1-5-21-3156843129-3224982606-4248949509-1000\...\Run: [LightScribe Control Panel] => C:\Program Files (x86)\Common Files\LightScribe\LightScribeControlPanel.exe [2741616 2011-03-04] (Hewlett-Packard Company)
HKU\S-1-5-21-3156843129-3224982606-4248949509-1000\...\Run: [Infigo] => C:\Program Files (x86)\Infigo\Infigo.exe [607032 2014-06-26] (MAVIN LOG, S.L.)
HKU\S-1-5-21-3156843129-3224982606-4248949509-1000\...\Run: [Pokki] => C:\Windows\system32\rundll32.exe "%LOCALAPPDATA%\Pokki\Engine\Launcher.dll",RunLaunchPlatform 
HKU\S-1-5-21-3156843129-3224982606-4248949509-1000\...\Policies\system: [DisableLockWorkstation] 0
HKU\S-1-5-21-3156843129-3224982606-4248949509-1000\...\Policies\system: [DisableChangePassword] 0
HKU\S-1-5-21-3156843129-3224982606-4248949509-1000\...\Policies\Explorer: [NofolderOptions] 0
HKU\S-1-5-21-3156843129-3224982606-4248949509-1000\...\MountPoints2: G - G:\setup_vmb_lite.exe /checkApplicationPresence
HKU\S-1-5-21-3156843129-3224982606-4248949509-1000\...\MountPoints2: H - H:\setup_vmb_lite.exe /checkApplicationPresence
HKU\S-1-5-21-3156843129-3224982606-4248949509-1000\...\MountPoints2: {165edf96-b402-11e1-afa2-082e5f869df8} - G:\setup_vmb_lite.exe /checkApplicationPresence
HKU\S-1-5-21-3156843129-3224982606-4248949509-1000\...\MountPoints2: {165edfb8-b402-11e1-afa2-082e5f869df8} - G:\setup_vmb_lite.exe /checkApplicationPresence
HKU\S-1-5-21-3156843129-3224982606-4248949509-1000\...\MountPoints2: {52cf8776-b651-11e1-ba22-20107a2a22dc} - G:\setup_vmb_lite.exe /checkApplicationPresence
HKU\S-1-5-21-3156843129-3224982606-4248949509-1000\...\MountPoints2: {621ca081-37b9-11e3-b6d8-082e5f869df8} - H:\setup_vmb_lite.exe /checkApplicationPresence
HKU\S-1-5-21-3156843129-3224982606-4248949509-1000\...\MountPoints2: {83f19b78-b6d5-11e1-b1b9-20107a2a22dc} - G:\setup_vmb_lite.exe /checkApplicationPresence
HKU\S-1-5-21-3156843129-3224982606-4248949509-1000\...\MountPoints2: {9189e929-3900-11e3-986a-082e5f869df8} - H:\setup_vmb_lite.exe /checkApplicationPresence
HKU\S-1-5-21-3156843129-3224982606-4248949509-1000\...\MountPoints2: {ea4ae5ea-1644-11e3-98d9-082e5f869df8} - G:\AutoRun.exe
HKU\S-1-5-21-3156843129-3224982606-4248949509-1000\...\MountPoints2: {ea4ae606-1644-11e3-98d9-082e5f869df8} - G:\AutoRun.exe
HKU\S-1-5-21-3156843129-3224982606-4248949509-1000\...\MountPoints2: {ea4ae61a-1644-11e3-98d9-082e5f869df8} - G:\setup_vmb_lite.exe /checkApplicationPresence
HKU\S-1-5-21-3156843129-3224982606-4248949509-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [GoogleChromeAutoLaunch_1C5AC3501F46C7D54238099BA174D533] => C:\Users\Besitzer\AppData\Local\Google\Chrome\Application\chrome.exe [860488 2014-06-05] (Google Inc.)
HKU\S-1-5-21-3156843129-3224982606-4248949509-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [LightScribe Control Panel] => C:\Program Files (x86)\Common Files\LightScribe\LightScribeControlPanel.exe [2741616 2011-03-04] (Hewlett-Packard Company)
HKU\S-1-5-21-3156843129-3224982606-4248949509-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [Infigo] => C:\Program Files (x86)\Infigo\Infigo.exe [607032 2014-06-26] (MAVIN LOG, S.L.)
HKU\S-1-5-21-3156843129-3224982606-4248949509-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [Pokki] => C:\Windows\system32\rundll32.exe "%LOCALAPPDATA%\Pokki\Engine\Launcher.dll",RunLaunchPlatform 
HKU\S-1-5-21-3156843129-3224982606-4248949509-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Policies\system: [DisableLockWorkstation] 0
HKU\S-1-5-21-3156843129-3224982606-4248949509-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Policies\system: [DisableChangePassword] 0
HKU\S-1-5-21-3156843129-3224982606-4248949509-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Policies\Explorer: [NofolderOptions] 0
HKU\S-1-5-21-3156843129-3224982606-4248949509-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\MountPoints2: G - G:\setup_vmb_lite.exe /checkApplicationPresence
HKU\S-1-5-21-3156843129-3224982606-4248949509-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\MountPoints2: H - H:\setup_vmb_lite.exe /checkApplicationPresence
HKU\S-1-5-21-3156843129-3224982606-4248949509-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\MountPoints2: {165edf96-b402-11e1-afa2-082e5f869df8} - G:\setup_vmb_lite.exe /checkApplicationPresence
HKU\S-1-5-21-3156843129-3224982606-4248949509-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\MountPoints2: {165edfb8-b402-11e1-afa2-082e5f869df8} - G:\setup_vmb_lite.exe /checkApplicationPresence
HKU\S-1-5-21-3156843129-3224982606-4248949509-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\MountPoints2: {52cf8776-b651-11e1-ba22-20107a2a22dc} - G:\setup_vmb_lite.exe /checkApplicationPresence
HKU\S-1-5-21-3156843129-3224982606-4248949509-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\MountPoints2: {621ca081-37b9-11e3-b6d8-082e5f869df8} - H:\setup_vmb_lite.exe /checkApplicationPresence
HKU\S-1-5-21-3156843129-3224982606-4248949509-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\MountPoints2: {83f19b78-b6d5-11e1-b1b9-20107a2a22dc} - G:\setup_vmb_lite.exe /checkApplicationPresence
HKU\S-1-5-21-3156843129-3224982606-4248949509-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\MountPoints2: {9189e929-3900-11e3-986a-082e5f869df8} - H:\setup_vmb_lite.exe /checkApplicationPresence
HKU\S-1-5-21-3156843129-3224982606-4248949509-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\MountPoints2: {ea4ae5ea-1644-11e3-98d9-082e5f869df8} - G:\AutoRun.exe
HKU\S-1-5-21-3156843129-3224982606-4248949509-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\MountPoints2: {ea4ae606-1644-11e3-98d9-082e5f869df8} - G:\AutoRun.exe
HKU\S-1-5-21-3156843129-3224982606-4248949509-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\MountPoints2: {ea4ae61a-1644-11e3-98d9-082e5f869df8} - G:\setup_vmb_lite.exe /checkApplicationPresence
HKU\S-1-5-21-3156843129-3224982606-4248949509-1001-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\...\Run: [Microsoft MDX Demo] => C:\Program Files (x86)\Microsoft Digital Experience\Microsoft.MDX.Demo.exe 
HKU\S-1-5-21-3156843129-3224982606-4248949509-1001-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\...\Run: [Microsoft MDX DemoScheduler] => C:\Program Files (x86)\Microsoft Digital Experience\Microsoft.MDX.DemoScheduler.exe 
HKU\S-1-5-21-3156843129-3224982606-4248949509-1001-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\...\RunOnce: [] => [X]
HKU\S-1-5-21-3156843129-3224982606-4248949509-1001-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\...\Policies\system: [DisableLockWorkstation] 0
HKU\S-1-5-21-3156843129-3224982606-4248949509-1001-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\...\Policies\system: [DisableChangePassword] 0
HKU\S-1-5-21-3156843129-3224982606-4248949509-1001-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\...\Policies\Explorer: [NofolderOptions] 0
HKU\S-1-5-21-3156843129-3224982606-4248949509-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [Microsoft MDX Demo] => C:\Program Files (x86)\Microsoft Digital Experience\Microsoft.MDX.Demo.exe 
HKU\S-1-5-21-3156843129-3224982606-4248949509-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [Microsoft MDX DemoScheduler] => C:\Program Files (x86)\Microsoft Digital Experience\Microsoft.MDX.DemoScheduler.exe 
HKU\S-1-5-21-3156843129-3224982606-4248949509-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\RunOnce: [] => [X]
HKU\S-1-5-21-3156843129-3224982606-4248949509-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Policies\system: [DisableLockWorkstation] 0
HKU\S-1-5-21-3156843129-3224982606-4248949509-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Policies\system: [DisableChangePassword] 0
HKU\S-1-5-21-3156843129-3224982606-4248949509-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Policies\Explorer: [NofolderOptions] 0
ShellIconOverlayIdentifiers:  SkyDrive1 -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} =>  No File
ShellIconOverlayIdentifiers:  SkyDrive2 -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} =>  No File
ShellIconOverlayIdentifiers:  SkyDrive3 -> {BBACC218-34EA-4666-9D7A-C78F2274A524} =>  No File
ShellIconOverlayIdentifiers:  SkyDrivePro1 (ErrorConflict) -> {8BA85C75-763B-4103-94EB-9470F12FE0F7} => C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL (Microsoft Corporation)
ShellIconOverlayIdentifiers:  SkyDrivePro2 (SyncInProgress) -> {CD55129A-B1A1-438E-A425-CEBC7DC684EE} => C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL (Microsoft Corporation)
ShellIconOverlayIdentifiers:  SkyDrivePro3 (InSync) -> {E768CD3B-BDDC-436D-9C13-E1B39CA257B1} => C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL (Microsoft Corporation)
ShellIconOverlayIdentifiers-x32:  SkyDrive1 -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} =>  No File
ShellIconOverlayIdentifiers-x32:  SkyDrive2 -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} =>  No File
ShellIconOverlayIdentifiers-x32:  SkyDrive3 -> {BBACC218-34EA-4666-9D7A-C78F2274A524} =>  No File
ShellIconOverlayIdentifiers-x32:  SkyDrivePro1 (ErrorConflict) -> {8BA85C75-763B-4103-94EB-9470F12FE0F7} => C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL (Microsoft Corporation)
ShellIconOverlayIdentifiers-x32:  SkyDrivePro2 (SyncInProgress) -> {CD55129A-B1A1-438E-A425-CEBC7DC684EE} => C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL (Microsoft Corporation)
ShellIconOverlayIdentifiers-x32:  SkyDrivePro3 (InSync) -> {E768CD3B-BDDC-436D-9C13-E1B39CA257B1} => C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL (Microsoft Corporation)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.awesomehp.com/web/?type=ds&ts=1394996401&from=tugs&uid=TOSHIBAXMK1059GSMP_Z1EGP4IETXXZ1EGP4IET&q={searchTerms}
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.awesomehp.com/web/?type=ds&ts=1394996401&from=tugs&uid=TOSHIBAXMK1059GSMP_Z1EGP4IETXXZ1EGP4IET&q={searchTerms}
URLSearchHook: HKCU - Yahoo! Toolbar - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files (x86)\Yahoo!\Companion\Installs\cpn\yt.dll (Yahoo! Inc.)
StartMenuInternet: IEXPLORE.EXE - iexplore.exe
SearchScopes: HKLM - {2fa28606-de77-4029-af96-b231e3b8f827} URL = hxxp://eu.ask.com/web?q={searchterms}&l=dis&o=HPNTDF
SearchScopes: HKLM - {52db1893-8a90-4192-aede-08e00b8f8473} URL = hxxp://dts.search.ask.com/sr?src=ieb&gct=ds&appid=129&systemid=473&v=n12281-409&apn_uid=0340489355504112&apn_dtid=BND101&o=APN10640&apn_ptnrs=AG1&q={searchTerms}
SearchScopes: HKLM - {B36BF164-41D9-4944-8E81-8E722003E7B7} URL = hxxp://www.amazon.de/s/ref=azs_osd_ieade?ie=UTF-8&tag=hp-de2-vsb-21&link%5Fcode=qs&index=aps&field-keywords={searchTerms}
SearchScopes: HKLM - {b7fca997-d0fb-4fe0-8afd-255e89cf9671} URL = hxxp://de.search.yahoo.com/search?p={searchTerms}&ei={inputEncoding}&fr=chr-hp-psg&type=HPNTDF
SearchScopes: HKLM - {d43b3890-80c7-4010-a95d-1e77b5924dc3} URL = hxxp://de.wikipedia.org/wiki/Special:Search?search={searchTerms}
SearchScopes: HKLM - {D944BB61-2E34-4DBF-A683-47E505C587DC} URL = hxxp://rover.ebay.com/rover/1/707-111076-19270-3/4?mpre=hxxp://www.ebay.de/sch/i.html?_nkw={searchTerms}
SearchScopes: HKLM-x32 - {52db1893-8a90-4192-aede-08e00b8f8473} URL = hxxp://dts.search.ask.com/sr?src=ieb&gct=ds&appid=129&systemid=473&v=n12281-409&apn_uid=0340489355504112&apn_dtid=BND101&o=APN10640&apn_ptnrs=AG1&q={searchTerms}
SearchScopes: HKLM-x32 - {afdbddaa-5d3f-42ee-b79c-185a7020515b} URL = hxxp://search.certified-toolbar.com?si=43169&st=bs&tid=3580&ver=2.9&ts=1368303693678&tguid=43169-3580-1368303693678-D41D8CD98F00B204E9800998ECF8427E&q={searchTerms}
SearchScopes: HKCU - DefaultScope {014DB5FA-EAFB-4592-A95B-F44D3EE87FA9} URL = 
SearchScopes: HKCU - BrowserMngrDefaultScope {0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9}
SearchScopes: HKCU - {52db1893-8a90-4192-aede-08e00b8f8473} URL = hxxp://dts.search.ask.com/sr?src=ieb&gct=ds&appid=129&systemid=473&v=n12281-409&apn_uid=0340489355504112&apn_dtid=BND101&o=APN10640&apn_ptnrs=AG1&q={searchTerms}
SearchScopes: HKCU - {afdbddaa-5d3f-42ee-b79c-185a7020515b} URL = hxxp://search.certified-toolbar.com?si=43169&st=bs&tid=3580&ver=2.9&ts=1368303693678&tguid=43169-3580-1368303693678-D41D8CD98F00B204E9800998ECF8427E&q={searchTerms}
SearchScopes: HKCU - {d43b3890-80c7-4010-a95d-1e77b5924dc3} URL = 
SearchScopes: HKCU - {D944BB61-2E34-4DBF-A683-47E505C587DC} URL = 
BHO: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\OCHelper.dll (Microsoft Corporation)
BHO: TrueSuite Website Log On -> {8590886E-EC8C-43C1-A32C-E4C2B0B6395B} -> C:\Program Files (x86)\HP SimplePass 2012\x64\IEBHO.dll (HP)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\URLREDIR.DLL (Microsoft Corporation)
BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL (Microsoft Corporation)
BHO: HP Network Check Helper -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPluginx64.dll (Hewlett-Packard)
BHO: DVDVideoSoft IE Extension -> {EE932B49-D5C0-4D19-A3DA-CE0849258DE6} -> C:\Program Files (x86)\Common Files\DVDVideoSoft\bin\IEDownloadMenuAndBtns64.dll (DVDVideoSoft Ltd.)
BHO-x32: Claro LTD Helper Object -> {000F18F2-09EB-4A59-82B2-5AE4184C39C3} -> C:\Program Files (x86)\Claro LTD\claro\1.6.4.1\bh\claro.dll No File
BHO-x32: &Yahoo! Toolbar Helper -> {02478D38-C3F9-4efb-9B51-7695ECA05670} -> C:\Program Files (x86)\Yahoo!\Companion\Installs\cpn\yt.dll (Yahoo! Inc.)
BHO-x32: Adobe PDF Link Helper -> {18DF081C-E8AD-4283-A596-FA578C2EBDC3} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll (Adobe Systems Incorporated)
BHO-x32: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office 15\root\Office15\OCHelper.dll (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Oracle\JavaFX 2.1 Runtime\bin\ssv.dll (Oracle Corporation)
BHO-x32: TrueSuite Website Log On -> {8590886E-EC8C-43C1-A32C-E4C2B0B6395B} -> C:\Program Files (x86)\HP SimplePass 2012\IEBHO.dll (HP)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: HomeTab -> {96edaac7-6183-4cb5-8823-b8b12d94f967} -> C:\Users\Besitzer\AppData\Roaming\HomeTab\HomeTab.dll No File
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office 15\root\Office15\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Oracle\JavaFX 2.1 Runtime\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: HP Network Check Helper -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPlugin.dll (Hewlett-Packard)
BHO-x32: DVDVideoSoft IE Extension -> {EE932B49-D5C0-4D19-A3DA-CE0849258DE6} -> C:\Program Files (x86)\Common Files\DVDVideoSoft\bin\IEDownloadMenuAndBtns.dll (DVDVideoSoft Ltd.)
BHO-x32: SingleInstance Class -> {FDAD4DA1-61A2-4FD8-9C17-86F7AC245081} -> C:\Program Files (x86)\Yahoo!\Companion\Installs\cpn\YTSingleInstance.dll (Yahoo! Inc)
Toolbar: HKLM - Snap.Do - {ae07101b-46d4-4a98-af68-0333ea26e113} - C:\Windows\system32\mscoree.dll (Microsoft Corporation)
Toolbar: HKLM-x32 - Claro LTD Toolbar - {9E131A93-EED7-4BEB-B015-A0ADB30B5646} - C:\Program Files (x86)\Claro LTD\claro\1.6.4.1\claroTlbr.dll No File
Toolbar: HKLM-x32 - Snap.Do - {ae07101b-46d4-4a98-af68-0333ea26e113} - C:\Windows\SysWOW64\mscoree.dll (Microsoft Corporation)
Toolbar: HKLM-x32 - Yahoo! Toolbar - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files (x86)\Yahoo!\Companion\Installs\cpn\yt.dll (Yahoo! Inc.)
Toolbar: HKLM-x32 - HomeTab - {96edaac7-6183-4cb5-8823-b8b12d94f967} - C:\Users\Besitzer\AppData\Roaming\HomeTab\HomeTab.dll No File
Toolbar: HKCU - No Name - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} -  No File
Handler: inbox - {37540F19-DD4C-478B-B2DF-C19281BCAF27} -  No File
Handler-x32: inbox - {37540F19-DD4C-478B-B2DF-C19281BCAF27} - C:\PROGRA~2\INBOXT~1\Inbox.dll No File
Handler-x32: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office 15\root\Office15\MSOSB.DLL (Microsoft Corporation)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
ShellExecuteHooks-x32: EasyBits ShellExecute Hook - {E54729E8-BB3D-4270-9D49-7389EA579090} - C:\Windows\SysWOW64\ezUPBHook.dll [52920 2011-11-10] (EasyBits Software Corp.)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{26759340-A4A8-4D04-A1D6-D5F37D48313B}: [NameServer]212.65.140.141 212.65.128.1
Tcpip\..\Interfaces\{D577387E-067F-41A1-9536-42DA33335557}: [NameServer]212.65.140.142 212.65.128.2
Tcpip\..\Interfaces\{E134AEED-7F59-4F52-8B7C-9C7F85EC0E3D}: [NameServer]139.7.30.126 139.7.30.125
Tcpip\..\Interfaces\{EB6B4213-7EDC-40E6-A6C1-734D3F3C1C5E}: [NameServer]212.65.140.141 212.65.128.1

FireFox:
========
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_14_0_0_145.dll ()
FF Plugin: @microsoft.com/GENUINE - C:\Windows\system32\Wat\npWatWeb.dll (Microsoft Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_14_0_0_145.dll ()
FF Plugin-x32: @adobe.com/ShockwavePlayer - C:\Windows\system32\Adobe\Director\np32dsw.dll No File
FF Plugin-x32: @avg.com/AVG SiteSafety plugin,version=11.0.0.1,application/x-avg-sitesafety-plugin - C:\Program Files (x86)\Common Files\AVG Secure Search\SiteSafetyInstaller\12.2.6\\npsitesafety.dll No File
FF Plugin-x32: @Google.com/GoogleEarthPlugin - C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin-x32: @java.com/DTPlugin,version=10.5.1 - C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.5.1 - C:\Program Files (x86)\Oracle\JavaFX 2.1 Runtime\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE - C:\Windows\system32\Wat\npWatWeb.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 - C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll (Microsoft Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files (x86)\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\Program Files\Microsoft Office 15\root\Office15\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3538.0513 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3555.0308 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.1.2 - C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @WildTangent.com/GamesAppPresenceDetector,Version=1.0 - C:\Program Files (x86)\WildTangent Games\App\BrowserIntegration\Registered\1\NP_wtapp.dll ()
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKCU: @Skype Limited.com/Facebook Video Calling Plugin - C:\Users\Besitzer\AppData\Local\Facebook\Video\Skype\npFacebookVideoCalling.dll (Skype Limited)
FF Plugin HKCU: @tools.google.com/Google Update;version=3 - C:\Users\Besitzer\AppData\Local\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin HKCU: @tools.google.com/Google Update;version=9 - C:\Users\Besitzer\AppData\Local\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF HKCU\...\Firefox\Extensions: [{B64D9B05-48E1-4CEB-BF58-E0643994E900}] - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff
FF Extension: Download videos and MP3s from YouTube - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff [2014-07-16]

Chrome: 
=======
CHR HomePage: hxxp://search.conduit.com/?ctid=CT3320691&octid=EB_ORIGINAL_CTID&SearchSource=55&CUI=&UM=4&UP=SP3C0015B5-D8CA-4AE7-9209-2E538160D4BD&SSPV=
CHR StartupUrls: "hxxp://search.conduit.com/?ctid=CT3320691&octid=EB_ORIGINAL_CTID&SearchSource=55&CUI=&UM=4&UP=SP3C0015B5-D8CA-4AE7-9209-2E538160D4BD&SSPV=", "hxxp://search.conduit.com/?ctid=CT3320691&octid=EB_ORIGINAL_CTID&SearchSource=55&CUI=&UM=4&UP=SP3C0015B5-D8CA-4AE7-9209-2E538160D4BD&SSPV="
CHR DefaultSearchKeyword: ask.com
CHR DefaultSearchProvider: Ask.com
CHR DefaultSearchURL: hxxp://dts.search.ask.com/sr?src=crb&gct=ds&appid=129&systemid=473&v=n12281-409&apn_uid=0340489355504112&apn_dtid=BND101&o=APN10640&apn_ptnrs=AG1&q={searchTerms}
CHR DefaultNewTabURL: 
CHR Plugin: (Shockwave Flash) - C:\Users\Besitzer\AppData\Local\Google\Chrome\Application\21.0.1180.89\PepperFlash\pepflashplayer.dll No File
CHR Plugin: (Shockwave Flash) - C:\Users\Besitzer\AppData\Local\Google\Chrome\Application\35.0.1916.153\gcswf32.dll No File
CHR Plugin: (Remoting Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Users\Besitzer\AppData\Local\Google\Chrome\Application\35.0.1916.153\ppGoogleNaClPluginChrome.dll ()
CHR Plugin: (Chrome PDF Viewer) - C:\Users\Besitzer\AppData\Local\Google\Chrome\Application\35.0.1916.153\pdf.dll ()
CHR Plugin: (Simple Pass 2012) - C:\Users\Besitzer\AppData\Local\Google\Chrome\User Data\Default\Extensions\debkinhcgejcbfgjiaalomcmkedjmiaa\1.0_0\npwebsitelogon.dll (HP)
CHR Plugin: (Babylon ToolBar) - C:\Users\Besitzer\AppData\Local\Google\Chrome\User Data\Default\Extensions\dhkplhfnhceodhffomolpfigojocbpcb\1.7_0\BabylonChromeToolBar.dll No File
CHR Plugin: (GoogleChromeRemotePlugin) - C:\Users\Besitzer\AppData\Local\Google\Chrome\User Data\Default\Extensions\amfclgbdpgndipgoegfpkkgobahigbcl\1.4_0\GoogleChromeRemotePlugin.dll No File
CHR Plugin: (Norton Confidential) - C:\Users\Besitzer\AppData\Local\Google\Chrome\User Data\Default\Extensions\mkfokfffehpeedafpekjeddnmnjhmcmk\2012.1.0.30_0\npcoplgn.dll No File
CHR Plugin: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Browser\nppdf32.dll (Adobe Systems Inc.)
CHR Plugin: (Microsoft Office 2010) - C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
CHR Plugin: (AVG SiteSafety plugin) - C:\Program Files (x86)\Common Files\AVG Secure Search\SiteSafetyInstaller\12.2.6\\npsitesafety.dll No File
CHR Plugin: (Java(TM) Platform SE 7 U5) - C:\Program Files (x86)\Oracle\JavaFX 2.1 Runtime\bin\plugin2\npjp2.dll (Oracle Corporation)
CHR Plugin: (Java Deployment Toolkit 7.0.50.255) - C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
CHR Plugin: (Windows Live™ Photo Gallery) - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
CHR Plugin: (Facebook Video Calling Plugin) - C:\Users\Besitzer\AppData\Local\Facebook\Video\Skype\npFacebookVideoCalling.dll (Skype Limited)
CHR Plugin: (Google Update) - C:\Users\Besitzer\AppData\Local\Google\Update\1.3.21.115\npGoogleUpdate3.dll No File
CHR Plugin: (Shockwave for Director) - C:\Windows\system32\Adobe\Director\np32dsw.dll No File
CHR Plugin: (Silverlight Plug-In) - c:\Program Files (x86)\Microsoft Silverlight\4.1.10329.0\npctrl.dll No File
CHR Extension: (Website Logon) - C:\Users\Besitzer\AppData\Local\Google\Chrome\User Data\Default\Extensions\debkinhcgejcbfgjiaalomcmkedjmiaa [2012-09-12]
CHR Extension: (Grooveshark Germany unlocker) - C:\Users\Besitzer\AppData\Local\Google\Chrome\User Data\Default\Extensions\docdgimmdejoiemdafcgeodchlbllgac [2013-01-13]
CHR Extension: (Google Wallet) - C:\Users\Besitzer\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-09-09]
CHR HKCU\...\Chrome\Extension: [nikpibnbobmbdbheedjfogjlikpgpnhp] - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\DVDVideoSoftBrowserExtension.crx [2014-07-16]
CHR HKLM-x32\...\Chrome\Extension: [debkinhcgejcbfgjiaalomcmkedjmiaa] - C:\Program Files (x86)\HP SimplePass 2012\tschrome.crx [2011-08-25]
CHR HKLM-x32\...\Chrome\Extension: [didlmjkkjfegblmkekbhgpefajgikncm] - C:\Program Files (x86)\GutscheinFinder\gutscheincodes.crx [2011-08-25]
CHR StartMenuInternet: Google Chrome - C:\Users\Besitzer\AppData\Local\Google\Chrome\Application\chrome.exe

==================== Services (Whitelisted) =================

R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [430160 2014-07-14] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [430160 2014-07-14] (Avira Operations GmbH & Co. KG)
R2 ClickToRunSvc; C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe [2356408 2014-06-19] (Microsoft Corporation)
S2 CLKMSVC10_38F51D56; C:\Program Files (x86)\CyberLink\PowerDVD10\NavFilter\kmsvc.exe [244720 2012-02-08] (CyberLink)
R2 ezSharedSvc; C:\Windows\SysWOW64\ezSharedSvcHost.exe [514232 2010-04-23] (EasyBits Software AS) [File not signed]
S4 FPLService; C:\Program Files (x86)\HP SimplePass 2012\TrueSuiteService.exe [260424 2011-08-26] (HP)
R2 HP Support Assistant Service; C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\hpsa_service.exe [92160 2013-11-04] (Hewlett-Packard Company) [File not signed]
R2 HPSLPSVC; C:\Program Files (x86)\HP\Digital Imaging\bin\HPSLPSVC64.DLL [1037824 2009-09-08] (Hewlett-Packard Co.) [File not signed]
S4 IconMan_R; C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe [2413056 2011-06-29] (Realsil Microelectronics Inc.) [File not signed]
R2 InfigoOperator; C:\Program Files (x86)\Infigo\InfigoOperator.exe [19768 2014-06-26] ()
R2 LightScribeService; C:\Program Files (x86)\Common Files\LightScribe\LSSrvc.exe [73728 2011-03-04] (Hewlett-Packard Company) [File not signed]
R2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1809720 2014-05-12] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [860472 2014-05-12] (Malwarebytes Corporation)
S2 Net Driver HPZ12; C:\Windows\system32\HPZinw12.dll [71680 2008-12-03] (Hewlett-Packard) [File not signed]
S2 Pml Driver HPZ12; C:\Windows\system32\HPZipm12.dll [89600 2008-12-03] (Hewlett-Packard) [File not signed]
R2 TuneUp.UtilitiesSvc; C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesService64.exe [2138936 2014-03-20] (TuneUp Software)
R2 UI Assistant Service; C:\Program Files (x86)\1&1 Surf-Stick\AssistantServices.exe [270672 2011-08-25] ()
S4 VmbService; C:\Program Files (x86)\Vodafone\Vodafone Mobile Broadband\Bin\VmbService.exe [9216 2011-03-29] (Vodafone) [File not signed]
S2 Show-Password; C:\Program Files (x86)\Show-Password\Show-Password154.exe [X]

==================== Drivers (Whitelisted) ====================

R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [117712 2014-07-14] (Avira Operations GmbH & Co. KG)
R1 avgtp; C:\Windows\system32\drivers\avgtpx64.sys [31080 2012-08-30] (AVG Technologies)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [130584 2014-06-23] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2013-12-18] (Avira Operations GmbH & Co. KG)
R3 azvusb; C:\Windows\System32\DRIVERS\azvusb.sys [54784 2009-08-24] (AzureWave Technologies, Inc.)
S3 huawei_wwanecm; C:\Windows\System32\DRIVERS\ew_juwwanecm.sys [212992 2011-01-30] (Huawei Technologies Co., Ltd.)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2014-05-12] (Malwarebytes Corporation)
R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [122584 2014-07-20] (Malwarebytes Corporation)
R3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2014-05-12] (Malwarebytes Corporation)
R3 TuneUpUtilitiesDrv; C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesDriver64.sys [14112 2014-02-10] (TuneUp Software)
S3 iscFlash; \??\C:\Users\Besitzer\AppData\Local\Temp\7zS31A4.tmp\iscflashx64.sys [X]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2014-07-20 00:41 - 2014-07-20 00:41 - 00001935 _____ () C:\Users\Besitzer\Desktop\mbam20.07.txt
2014-07-20 00:41 - 2014-07-20 00:41 - 00000768 _____ () C:\Users\Besitzer\Desktop\mbam20.07.14.txt
2014-07-20 00:21 - 2014-07-20 00:21 - 00000000 ____D () C:\Users\Besitzer\Downloads\FRST-OlderVersion
2014-07-19 01:43 - 2014-07-19 01:43 - 00084794 _____ () C:\mbam.txt
2014-07-19 01:41 - 2014-07-19 01:44 - 00000000 ____D () C:\Users\Besitzer\Desktop\mbam
2014-07-19 01:01 - 2014-07-20 00:21 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-07-19 01:00 - 2014-07-19 01:00 - 00001106 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-07-19 01:00 - 2014-07-19 01:00 - 00001106 _____ () C:\ProgramData\Desktop\ Malwarebytes Anti-Malware .lnk
2014-07-19 01:00 - 2014-07-19 01:00 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-07-19 01:00 - 2014-07-19 01:00 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-07-19 01:00 - 2014-07-19 01:00 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-07-19 01:00 - 2014-05-12 07:26 - 00091352 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-07-19 01:00 - 2014-05-12 07:26 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-07-19 01:00 - 2014-05-12 07:25 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-07-19 00:59 - 2014-07-19 01:00 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\Besitzer\Downloads\mbam-setup-2.0.2.1012.exe
2014-07-19 00:54 - 2014-07-19 00:54 - 01354223 _____ () C:\Users\Besitzer\Downloads\adwcleaner_3.216 (1).exe
2014-07-19 00:33 - 2010-08-30 08:34 - 00536576 _____ (SQLite Development Team) C:\Windows\SysWOW64\sqlite3.dll
2014-07-19 00:32 - 2014-07-19 00:55 - 00000000 ____D () C:\AdwCleaner
2014-07-19 00:32 - 2014-07-19 00:32 - 01354223 _____ () C:\Users\Besitzer\Downloads\adwcleaner_3.216.exe
2014-07-19 00:18 - 2014-07-19 00:18 - 00000092 _____ () C:\Users\Besitzer\AppData\Roaming\burnaware.ini
2014-07-19 00:11 - 2014-04-23 22:33 - 00000426 _____ () C:\AVScanner.ini
2014-07-19 00:05 - 2014-07-19 00:05 - 00003826 _____ () C:\Windows\System32\Tasks\Lexware-Online-Aktualisierungsprogramm
2014-07-19 00:05 - 2014-07-19 00:05 - 00003704 _____ () C:\Windows\System32\Tasks\Java Update Scheduler
2014-07-19 00:05 - 2014-07-19 00:05 - 00003694 _____ () C:\Windows\System32\Tasks\Adobe-Online-Aktualisierungsprogramm
2014-07-18 22:19 - 2014-07-18 22:19 - 00002770 _____ () C:\Windows\System32\Tasks\TuneUpUtilities_Task_BkGndMaintenance2013
2014-07-18 16:17 - 2014-07-19 01:52 - 00262688 _____ () C:\Windows\msxml4-KB2758694-enu.LOG
2014-07-18 16:15 - 2014-07-18 16:20 - 00000000 ____D () C:\Users\Besitzer\Desktop\Türkiye Karisik 2012-2013
2014-07-18 16:15 - 2014-07-18 16:15 - 00002202 _____ () C:\Users\Besitzer\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dark Orbit.lnk
2014-07-18 16:15 - 2014-07-18 16:15 - 00002119 _____ () C:\Users\Besitzer\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\PC App Store.lnk
2014-07-18 16:14 - 2014-07-19 00:14 - 00000000 ____D () C:\Users\Besitzer\AppData\Local\Pokki
2014-07-18 16:14 - 2014-07-18 16:14 - 00000000 ____D () C:\Users\Besitzer\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Pokki
2014-07-16 22:40 - 2014-07-16 22:40 - 00001536 _____ () C:\Users\Public\Desktop\Free YouTube to MP3 Converter.lnk
2014-07-16 22:40 - 2014-07-16 22:40 - 00001536 _____ () C:\ProgramData\Desktop\Free YouTube to MP3 Converter.lnk
2014-07-16 22:35 - 2014-07-16 22:36 - 34488000 _____ (DVDVideoSoft Ltd. ) C:\Users\Besitzer\Downloads\FreeYouTubeToMP3Converter-3.12.41.623.exe
2014-07-16 22:33 - 2014-07-16 22:44 - 00000000 ____D () C:\Users\Besitzer\Documents\Any Audio Converter
2014-07-16 22:32 - 2014-07-16 22:32 - 00000000 ____D () C:\Users\Besitzer\Documents\Temp
2014-07-16 22:32 - 2014-07-16 22:32 - 00000000 ____D () C:\Users\Besitzer\AppData\Roaming\AnvSoft
2014-07-16 22:31 - 2014-07-16 22:31 - 00001225 _____ () C:\Users\Besitzer\Desktop\Any Audio Converter.lnk
2014-07-16 22:31 - 2014-07-16 22:31 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AnvSoft
2014-07-16 22:31 - 2014-07-16 22:31 - 00000000 ____D () C:\Program Files (x86)\AnvSoft
2014-07-16 22:29 - 2014-07-16 22:29 - 00001058 _____ () C:\Users\Public\Desktop\BurnAware Free.lnk
2014-07-16 22:29 - 2014-07-16 22:29 - 00001058 _____ () C:\ProgramData\Desktop\BurnAware Free.lnk
2014-07-16 22:29 - 2014-07-16 22:29 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\BurnAware Free
2014-07-16 22:29 - 2014-07-16 22:29 - 00000000 ____D () C:\Program Files (x86)\BurnAware Free
2014-07-16 22:28 - 2014-07-16 22:29 - 21122288 _____ (Any-Audio-Converter.com ) C:\Users\Besitzer\Downloads\any-audio-converter.exe
2014-07-16 22:24 - 2014-07-16 22:25 - 06669808 _____ (Burnaware ) C:\Users\Besitzer\Downloads\burnaware72_free.exe
2014-07-16 14:31 - 2014-07-16 14:31 - 00001233 _____ () C:\Users\Public\Desktop\ElsterFormular.lnk
2014-07-16 14:31 - 2014-07-16 14:31 - 00001233 _____ () C:\ProgramData\Desktop\ElsterFormular.lnk
2014-07-16 14:28 - 2014-07-16 14:28 - 00000000 ____D () C:\ProgramData\Canneverbe Limited
2014-07-16 14:25 - 2014-07-16 14:25 - 00001953 _____ () C:\Users\Public\Desktop\CDBurnerXP.lnk
2014-07-16 14:25 - 2014-07-16 14:25 - 00001953 _____ () C:\ProgramData\Desktop\CDBurnerXP.lnk
2014-07-16 14:25 - 2014-07-16 14:25 - 00001903 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CDBurnerXP.lnk
2014-07-16 14:25 - 2014-07-16 14:25 - 00000000 ____D () C:\Users\Besitzer\AppData\Roaming\Canneverbe Limited
2014-07-16 14:25 - 2014-07-16 14:25 - 00000000 ____D () C:\Program Files (x86)\CDBurnerXP
2014-07-16 14:24 - 2014-07-16 14:26 - 148473424 _____ (Landesfinanzdirektion Thüringen) C:\Users\Besitzer\Downloads\ElsterFormular-15.0.20140117k.exe
2014-07-16 14:23 - 2014-07-16 14:23 - 05405880 _____ (Canneverbe Limited ) C:\Users\Besitzer\Downloads\cdbxp_setup_4.5.4.4852_minimal (1).exe
2014-07-16 14:22 - 2014-07-16 14:23 - 05405880 _____ (Canneverbe Limited ) C:\Users\Besitzer\Downloads\cdbxp_setup_4.5.4.4852_minimal.exe
2014-07-16 14:22 - 2014-07-16 14:22 - 00002213 _____ () C:\Users\Public\Desktop\TuneUp 1-Klick-Wartung.lnk
2014-07-16 14:22 - 2014-07-16 14:22 - 00002213 _____ () C:\ProgramData\Desktop\TuneUp 1-Klick-Wartung.lnk
2014-07-16 14:22 - 2014-07-16 14:22 - 00002205 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TuneUp Utilities 2014.lnk
2014-07-16 14:22 - 2014-07-16 14:22 - 00002193 _____ () C:\Users\Public\Desktop\TuneUp Utilities 2014.lnk
2014-07-16 14:22 - 2014-07-16 14:22 - 00002193 _____ () C:\ProgramData\Desktop\TuneUp Utilities 2014.lnk
2014-07-16 14:22 - 2014-07-16 14:22 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TuneUp Utilities 2014
2014-07-16 14:22 - 2014-03-20 14:44 - 00040760 _____ (TuneUp Software) C:\Windows\system32\TURegOpt.exe
2014-07-16 14:22 - 2014-03-20 14:44 - 00029496 _____ (TuneUp Software) C:\Windows\system32\authuitu.dll
2014-07-16 14:22 - 2014-03-20 14:44 - 00025400 _____ (TuneUp Software) C:\Windows\SysWOW64\authuitu.dll
2014-07-16 14:21 - 2014-07-19 00:03 - 00000000 __SHD () C:\ProgramData\{FE8D473A-6F06-4F99-B5F4-BED72B2A038C}
2014-07-16 14:21 - 2014-07-18 22:19 - 00000000 ____D () C:\ProgramData\TuneUp Software
2014-07-16 14:21 - 2014-07-16 14:22 - 00000000 ____D () C:\Program Files (x86)\TuneUp Utilities 2014
2014-07-16 14:21 - 2014-07-16 14:21 - 00000000 ____D () C:\Users\Besitzer\AppData\Roaming\TuneUp Software
2014-07-16 14:21 - 2014-07-16 14:21 - 00000000 ____D () C:\Users\Besitzer\AppData\Local\TuneUp Software
2014-07-16 10:53 - 2014-07-16 10:53 - 00001505 _____ () C:\Users\Besitzer\Desktop\Addition.txt - Verknüpfung.lnk
2014-07-16 10:52 - 2014-07-16 10:52 - 00001465 _____ () C:\Users\Besitzer\Desktop\FRST.txt - Verknüpfung.lnk
2014-07-16 10:41 - 2014-07-19 01:47 - 00029317 _____ () C:\Users\Besitzer\Downloads\Addition.txt
2014-07-16 10:40 - 2014-07-20 00:43 - 00035450 _____ () C:\Users\Besitzer\Downloads\FRST.txt
2014-07-16 10:40 - 2014-07-20 00:42 - 00000000 ____D () C:\FRST
2014-07-16 10:39 - 2014-07-20 00:21 - 02089984 _____ (Farbar) C:\Users\Besitzer\Downloads\FRST64.exe
2014-07-15 23:47 - 2014-07-15 23:49 - 00000000 ____D () C:\Users\Besitzer\AppData\Roaming\Infigo
2014-07-15 23:47 - 2014-07-15 23:47 - 00000991 _____ () C:\Users\Besitzer\Desktop\Infigo.lnk
2014-07-15 23:47 - 2014-07-15 23:47 - 00000199 _____ () C:\ProgramData\Microsoft.SqlServer.Compact.351.32.bc
2014-07-15 23:47 - 2014-07-15 23:47 - 00000000 ____D () C:\Users\Besitzer\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Infigo
2014-07-15 23:47 - 2014-07-15 23:47 - 00000000 ____D () C:\Program Files (x86)\Infigo
2014-07-15 23:46 - 2014-07-15 23:46 - 07501568 _____ () C:\Users\Besitzer\Downloads\Infigo_setup.exe
2014-07-15 22:46 - 2014-07-16 22:40 - 00001243 _____ () C:\Users\Public\Desktop\DVDVideoSoft Free Studio.lnk
2014-07-15 22:46 - 2014-07-16 22:40 - 00001243 _____ () C:\ProgramData\Desktop\DVDVideoSoft Free Studio.lnk
2014-07-15 22:46 - 2014-07-16 22:40 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DVDVideoSoft
2014-07-15 22:46 - 2014-07-16 22:40 - 00000000 ____D () C:\Program Files (x86)\DVDVideoSoft
2014-07-15 22:46 - 2014-07-15 22:46 - 00001433 _____ () C:\Users\Public\Desktop\Free Audio CD Burner.lnk
2014-07-15 22:46 - 2014-07-15 22:46 - 00001433 _____ () C:\ProgramData\Desktop\Free Audio CD Burner.lnk
2014-07-15 22:45 - 2014-07-16 22:40 - 00000000 ____D () C:\Users\Besitzer\AppData\Roaming\DVDVideoSoft
2014-07-15 22:43 - 2014-07-15 22:43 - 32165280 _____ (DVDVideoSoft Ltd. ) C:\Users\Besitzer\Downloads\FreeAudioCDBurner2.0.27.623.exe
2014-07-15 16:39 - 2014-07-15 16:39 - 00000000 ____D () C:\ProgramData\LightScribe
2014-07-15 16:38 - 2014-07-15 16:39 - 00000000 ____D () C:\Users\Besitzer\AppData\Roaming\Nero
2014-07-15 16:26 - 2014-07-15 21:21 - 00000000 ____D () C:\ProgramData\Nero
2014-07-15 16:18 - 2014-07-15 16:18 - 00002037 _____ () C:\Users\Public\Desktop\LightScribe.lnk
2014-07-15 16:18 - 2014-07-15 16:18 - 00002037 _____ () C:\ProgramData\Desktop\LightScribe.lnk
2014-07-15 16:18 - 2014-07-15 16:18 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LightScribe Direct Disc Labeling
2014-07-15 16:18 - 2010-05-26 11:41 - 02106216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_43.dll
2014-07-15 16:18 - 2010-05-26 11:41 - 01998168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_43.dll
2014-07-15 16:18 - 2010-05-26 11:41 - 01868128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dcsx_43.dll
2014-07-15 16:18 - 2010-05-26 11:41 - 00470880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_43.dll
2014-07-15 16:18 - 2010-05-26 11:41 - 00248672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx11_43.dll
2014-07-15 16:05 - 2014-07-15 16:08 - 286648280 _____ (Nero AG) C:\Users\Besitzer\Downloads\Nero2014-15.0.09300_trial.exe
2014-07-14 11:38 - 2014-06-30 04:09 - 00519168 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-07-14 11:38 - 2014-06-30 04:04 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-07-14 11:38 - 2014-06-18 04:18 - 00692736 _____ (Microsoft Corporation) C:\Windows\system32\osk.exe
2014-07-14 11:38 - 2014-06-18 03:51 - 00646144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\osk.exe
2014-07-14 11:38 - 2014-06-18 03:10 - 03157504 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-07-14 11:38 - 2014-06-06 12:10 - 00624128 _____ (Microsoft Corporation) C:\Windows\system32\qedit.dll
2014-07-14 11:38 - 2014-06-06 11:44 - 00509440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qedit.dll
2014-07-14 11:37 - 2014-05-30 10:08 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2014-07-14 11:37 - 2014-05-30 10:08 - 00340992 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2014-07-14 11:37 - 2014-05-30 10:08 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2014-07-14 11:37 - 2014-05-30 10:08 - 00307200 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2014-07-14 11:37 - 2014-05-30 10:08 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2014-07-14 11:37 - 2014-05-30 10:08 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2014-07-14 11:37 - 2014-05-30 10:08 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2014-07-14 11:37 - 2014-05-30 09:52 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2014-07-14 11:37 - 2014-05-30 09:52 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2014-07-14 11:37 - 2014-05-30 09:52 - 00247808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2014-07-14 11:37 - 2014-05-30 09:52 - 00220160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2014-07-14 11:37 - 2014-05-30 09:52 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2014-07-14 11:37 - 2014-05-30 09:52 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2014-07-14 11:37 - 2014-05-30 09:52 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2014-07-14 11:37 - 2014-05-30 08:45 - 00497152 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\afd.sys
2014-07-14 11:36 - 2014-06-20 22:14 - 00266424 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-07-14 11:36 - 2014-06-20 21:39 - 00240824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-07-14 11:36 - 2014-06-19 03:39 - 23464448 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-07-14 11:36 - 2014-06-19 03:06 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-07-14 11:36 - 2014-06-19 03:06 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-07-14 11:36 - 2014-06-19 02:48 - 02768384 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-07-14 11:36 - 2014-06-19 02:42 - 00548352 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-07-14 11:36 - 2014-06-19 02:42 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-07-14 11:36 - 2014-06-19 02:41 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-07-14 11:36 - 2014-06-19 02:41 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-07-14 11:36 - 2014-06-19 02:32 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-07-14 11:36 - 2014-06-19 02:31 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-07-14 11:36 - 2014-06-19 02:26 - 00598016 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-07-14 11:36 - 2014-06-19 02:24 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-07-14 11:36 - 2014-06-19 02:24 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-07-14 11:36 - 2014-06-19 02:23 - 00752640 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-07-14 11:36 - 2014-06-19 02:16 - 17276416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-07-14 11:36 - 2014-06-19 02:14 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-07-14 11:36 - 2014-06-19 02:09 - 00452608 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-07-14 11:36 - 2014-06-19 01:59 - 00038400 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-07-14 11:36 - 2014-06-19 01:56 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-07-14 11:36 - 2014-06-19 01:53 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-07-14 11:36 - 2014-06-19 01:51 - 05721088 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-07-14 11:36 - 2014-06-19 01:50 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-07-14 11:36 - 2014-06-19 01:48 - 00292864 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-07-14 11:36 - 2014-06-19 01:39 - 00608768 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-07-14 11:36 - 2014-06-19 01:38 - 00455168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-07-14 11:36 - 2014-06-19 01:37 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-07-14 11:36 - 2014-06-19 01:36 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-07-14 11:36 - 2014-06-19 01:35 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-07-14 11:36 - 2014-06-19 01:33 - 00631808 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-07-14 11:36 - 2014-06-19 01:32 - 02179072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-07-14 11:36 - 2014-06-19 01:28 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-07-14 11:36 - 2014-06-19 01:28 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-07-14 11:36 - 2014-06-19 01:27 - 02040832 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-07-14 11:36 - 2014-06-19 01:27 - 01249280 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-07-14 11:36 - 2014-06-19 01:25 - 00442368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-07-14 11:36 - 2014-06-19 01:23 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-07-14 11:36 - 2014-06-19 01:22 - 00592896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-07-14 11:36 - 2014-06-19 01:12 - 00367616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-07-14 11:36 - 2014-06-19 01:06 - 00032256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-07-14 11:36 - 2014-06-19 01:01 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-07-14 11:36 - 2014-06-19 00:59 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-07-14 11:36 - 2014-06-19 00:58 - 02266112 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-07-14 11:36 - 2014-06-19 00:58 - 00239616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-07-14 11:36 - 2014-06-19 00:52 - 04254720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-07-14 11:36 - 2014-06-19 00:51 - 13527040 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-07-14 11:36 - 2014-06-19 00:49 - 00526336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-07-14 11:36 - 2014-06-19 00:46 - 01068032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-07-14 11:36 - 2014-06-19 00:45 - 01964544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-07-14 11:36 - 2014-06-19 00:35 - 11742208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-07-14 11:36 - 2014-06-19 00:34 - 01393664 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-07-14 11:36 - 2014-06-19 00:15 - 00846336 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-07-14 11:36 - 2014-06-19 00:13 - 01791488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-07-14 11:36 - 2014-06-19 00:09 - 01139200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-07-14 11:36 - 2014-06-19 00:07 - 00704512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-07-14 11:35 - 2014-06-05 16:45 - 01460736 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2014-07-14 11:35 - 2014-06-05 16:26 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2014-07-14 11:35 - 2014-06-05 16:25 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2014-07-01 08:01 - 2014-07-01 08:01 - 00000000 ____D () C:\Users\Besitzer\AppData\Roaming\cloudbkp

==================== One Month Modified Files and Folders =======

2014-07-20 00:43 - 2014-07-16 10:40 - 00035450 _____ () C:\Users\Besitzer\Downloads\FRST.txt
2014-07-20 00:42 - 2014-07-16 10:40 - 00000000 ____D () C:\FRST
2014-07-20 00:41 - 2014-07-20 00:41 - 00001935 _____ () C:\Users\Besitzer\Desktop\mbam20.07.txt
2014-07-20 00:41 - 2014-07-20 00:41 - 00000768 _____ () C:\Users\Besitzer\Desktop\mbam20.07.14.txt
2014-07-20 00:41 - 2013-07-21 12:06 - 00001114 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-07-20 00:31 - 2012-05-20 22:03 - 00001132 _____ () C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-3156843129-3224982606-4248949509-1000UA.job
2014-07-20 00:21 - 2014-07-20 00:21 - 00000000 ____D () C:\Users\Besitzer\Downloads\FRST-OlderVersion
2014-07-20 00:21 - 2014-07-19 01:01 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-07-20 00:21 - 2014-07-16 10:39 - 02089984 _____ (Farbar) C:\Users\Besitzer\Downloads\FRST64.exe
2014-07-20 00:20 - 2014-03-16 21:04 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-07-20 00:20 - 2012-05-24 14:23 - 00001150 _____ () C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-3156843129-3224982606-4248949509-1000UA.job
2014-07-20 00:20 - 2012-02-02 01:30 - 02007757 _____ () C:\Windows\WindowsUpdate.log
2014-07-20 00:20 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\tracing
2014-07-19 23:00 - 2013-11-22 22:43 - 00003204 _____ () C:\Windows\System32\Tasks\HPCeeScheduleForBesitzer
2014-07-19 23:00 - 2013-11-22 22:43 - 00000344 _____ () C:\Windows\Tasks\HPCeeScheduleForBesitzer.job
2014-07-19 23:00 - 2012-02-14 11:30 - 00003954 _____ () C:\Windows\System32\Tasks\User_Feed_Synchronization-{1AF77FF2-5D9E-4641-9413-5ED72FBA4225}
2014-07-19 23:00 - 2012-02-14 11:27 - 00000000 ____D () C:\Users\Besitzer
2014-07-19 17:32 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\rescache
2014-07-19 16:56 - 2009-07-14 06:45 - 00032064 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-07-19 16:56 - 2009-07-14 06:45 - 00032064 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-07-19 16:48 - 2014-02-20 02:07 - 00000400 _____ () C:\Windows\Tasks\Show-Password_wd.job
2014-07-19 16:48 - 2013-07-21 12:06 - 00001110 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-07-19 16:46 - 2013-11-14 08:46 - 00099856 _____ () C:\Windows\PFRO.log
2014-07-19 16:46 - 2013-07-25 02:21 - 00031007 _____ () C:\Windows\setupact.log
2014-07-19 16:46 - 2013-06-12 13:15 - 00065536 _____ () C:\Windows\system32\Ikeext.etl
2014-07-19 16:46 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-07-19 01:52 - 2014-07-18 16:17 - 00262688 _____ () C:\Windows\msxml4-KB2758694-enu.LOG
2014-07-19 01:47 - 2014-07-16 10:41 - 00029317 _____ () C:\Users\Besitzer\Downloads\Addition.txt
2014-07-19 01:44 - 2014-07-19 01:41 - 00000000 ____D () C:\Users\Besitzer\Desktop\mbam
2014-07-19 01:43 - 2014-07-19 01:43 - 00084794 _____ () C:\mbam.txt
2014-07-19 01:30 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\Help
2014-07-19 01:25 - 2014-02-09 16:31 - 00000000 ____D () C:\Users\Besitzer\AppData\Roaming\FunmoodsChat
2014-07-19 01:25 - 2012-08-27 00:12 - 00000000 ____D () C:\Temp
2014-07-19 01:00 - 2014-07-19 01:00 - 00001106 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-07-19 01:00 - 2014-07-19 01:00 - 00001106 _____ () C:\ProgramData\Desktop\ Malwarebytes Anti-Malware .lnk
2014-07-19 01:00 - 2014-07-19 01:00 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-07-19 01:00 - 2014-07-19 01:00 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-07-19 01:00 - 2014-07-19 01:00 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-07-19 01:00 - 2014-07-19 00:59 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\Besitzer\Downloads\mbam-setup-2.0.2.1012.exe
2014-07-19 00:55 - 2014-07-19 00:32 - 00000000 ____D () C:\AdwCleaner
2014-07-19 00:54 - 2014-07-19 00:54 - 01354223 _____ () C:\Users\Besitzer\Downloads\adwcleaner_3.216 (1).exe
2014-07-19 00:35 - 2013-05-07 23:24 - 00000000 ____D () C:\Windows\System32\Tasks\ProtectedSearch
2014-07-19 00:35 - 2013-05-07 23:24 - 00000000 ____D () C:\Windows\System32\Tasks\Browser Updater
2014-07-19 00:32 - 2014-07-19 00:32 - 01354223 _____ () C:\Users\Besitzer\Downloads\adwcleaner_3.216.exe
2014-07-19 00:29 - 2014-05-08 13:11 - 00003116 _____ () C:\Windows\System32\Tasks\WinZip Malware Protector_startup
2014-07-19 00:18 - 2014-07-19 00:18 - 00000092 _____ () C:\Users\Besitzer\AppData\Roaming\burnaware.ini
2014-07-19 00:14 - 2014-07-18 16:14 - 00000000 ____D () C:\Users\Besitzer\AppData\Local\Pokki
2014-07-19 00:05 - 2014-07-19 00:05 - 00003826 _____ () C:\Windows\System32\Tasks\Lexware-Online-Aktualisierungsprogramm
2014-07-19 00:05 - 2014-07-19 00:05 - 00003704 _____ () C:\Windows\System32\Tasks\Java Update Scheduler
2014-07-19 00:05 - 2014-07-19 00:05 - 00003694 _____ () C:\Windows\System32\Tasks\Adobe-Online-Aktualisierungsprogramm
2014-07-19 00:03 - 2014-07-16 14:21 - 00000000 __SHD () C:\ProgramData\{FE8D473A-6F06-4F99-B5F4-BED72B2A038C}
2014-07-19 00:03 - 2014-03-06 18:38 - 00000000 ____D () C:\ProgramData\{18165758-115C-4DC0-9EC2-FF89F725767F}
2014-07-19 00:03 - 2012-05-21 15:45 - 00000000 ____D () C:\Users\Besitzer\AppData\Local\Downloaded Installations
2014-07-19 00:03 - 2012-02-14 11:28 - 00000000 ____D () C:\Users\Besitzer\AppData\Roaming\hpqlog
2014-07-19 00:01 - 2013-12-26 22:20 - 00000162 _____ () C:\Users\Besitzer\AppData\Roaming\WB.CFG
2014-07-18 22:19 - 2014-07-18 22:19 - 00002770 _____ () C:\Windows\System32\Tasks\TuneUpUtilities_Task_BkGndMaintenance2013
2014-07-18 22:19 - 2014-07-16 14:21 - 00000000 ____D () C:\ProgramData\TuneUp Software
2014-07-18 16:30 - 2011-11-10 21:42 - 00700134 _____ () C:\Windows\system32\perfh007.dat
2014-07-18 16:30 - 2011-11-10 21:42 - 00149984 _____ () C:\Windows\system32\perfc007.dat
2014-07-18 16:30 - 2009-07-14 07:13 - 01622300 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-07-18 16:20 - 2014-07-18 16:15 - 00000000 ____D () C:\Users\Besitzer\Desktop\Türkiye Karisik 2012-2013
2014-07-18 16:15 - 2014-07-18 16:15 - 00002202 _____ () C:\Users\Besitzer\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dark Orbit.lnk
2014-07-18 16:15 - 2014-07-18 16:15 - 00002119 _____ () C:\Users\Besitzer\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\PC App Store.lnk
2014-07-18 16:15 - 2014-03-16 21:04 - 00699056 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-07-18 16:15 - 2014-03-16 21:04 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-07-18 16:15 - 2011-11-10 13:12 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-07-18 16:14 - 2014-07-18 16:14 - 00000000 ____D () C:\Users\Besitzer\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Pokki
2014-07-16 22:44 - 2014-07-16 22:33 - 00000000 ____D () C:\Users\Besitzer\Documents\Any Audio Converter
2014-07-16 22:40 - 2014-07-16 22:40 - 00001536 _____ () C:\Users\Public\Desktop\Free YouTube to MP3 Converter.lnk
2014-07-16 22:40 - 2014-07-16 22:40 - 00001536 _____ () C:\ProgramData\Desktop\Free YouTube to MP3 Converter.lnk
2014-07-16 22:40 - 2014-07-15 22:46 - 00001243 _____ () C:\Users\Public\Desktop\DVDVideoSoft Free Studio.lnk
2014-07-16 22:40 - 2014-07-15 22:46 - 00001243 _____ () C:\ProgramData\Desktop\DVDVideoSoft Free Studio.lnk
2014-07-16 22:40 - 2014-07-15 22:46 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DVDVideoSoft
2014-07-16 22:40 - 2014-07-15 22:46 - 00000000 ____D () C:\Program Files (x86)\DVDVideoSoft
2014-07-16 22:40 - 2014-07-15 22:45 - 00000000 ____D () C:\Users\Besitzer\AppData\Roaming\DVDVideoSoft
2014-07-16 22:36 - 2014-07-16 22:35 - 34488000 _____ (DVDVideoSoft Ltd. ) C:\Users\Besitzer\Downloads\FreeYouTubeToMP3Converter-3.12.41.623.exe
2014-07-16 22:32 - 2014-07-16 22:32 - 00000000 ____D () C:\Users\Besitzer\Documents\Temp
2014-07-16 22:32 - 2014-07-16 22:32 - 00000000 ____D () C:\Users\Besitzer\AppData\Roaming\AnvSoft
2014-07-16 22:31 - 2014-07-16 22:31 - 00001225 _____ () C:\Users\Besitzer\Desktop\Any Audio Converter.lnk
2014-07-16 22:31 - 2014-07-16 22:31 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AnvSoft
2014-07-16 22:31 - 2014-07-16 22:31 - 00000000 ____D () C:\Program Files (x86)\AnvSoft
2014-07-16 22:29 - 2014-07-16 22:29 - 00001058 _____ () C:\Users\Public\Desktop\BurnAware Free.lnk
2014-07-16 22:29 - 2014-07-16 22:29 - 00001058 _____ () C:\ProgramData\Desktop\BurnAware Free.lnk
2014-07-16 22:29 - 2014-07-16 22:29 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\BurnAware Free
2014-07-16 22:29 - 2014-07-16 22:29 - 00000000 ____D () C:\Program Files (x86)\BurnAware Free
2014-07-16 22:29 - 2014-07-16 22:28 - 21122288 _____ (Any-Audio-Converter.com ) C:\Users\Besitzer\Downloads\any-audio-converter.exe
2014-07-16 22:25 - 2014-07-16 22:24 - 06669808 _____ (Burnaware ) C:\Users\Besitzer\Downloads\burnaware72_free.exe
2014-07-16 14:52 - 2009-07-14 06:45 - 00446496 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-07-16 14:51 - 2014-05-06 23:30 - 00000000 ___SD () C:\Windows\system32\CompatTel
2014-07-16 14:51 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\SysWOW64\Dism
2014-07-16 14:51 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\Dism
2014-07-16 14:38 - 2012-02-14 11:28 - 00000000 ____D () C:\Users\Besitzer\AppData\Local\VirtualStore
2014-07-16 14:31 - 2014-07-16 14:31 - 00001233 _____ () C:\Users\Public\Desktop\ElsterFormular.lnk
2014-07-16 14:31 - 2014-07-16 14:31 - 00001233 _____ () C:\ProgramData\Desktop\ElsterFormular.lnk
2014-07-16 14:31 - 2012-05-21 23:42 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ElsterFormular
2014-07-16 14:29 - 2012-05-21 23:42 - 00000000 ____D () C:\ProgramData\elsterformular
2014-07-16 14:29 - 2012-05-21 23:42 - 00000000 ____D () C:\Program Files (x86)\ElsterFormular
2014-07-16 14:28 - 2014-07-16 14:28 - 00000000 ____D () C:\ProgramData\Canneverbe Limited
2014-07-16 14:26 - 2014-07-16 14:24 - 148473424 _____ (Landesfinanzdirektion Thüringen) C:\Users\Besitzer\Downloads\ElsterFormular-15.0.20140117k.exe
2014-07-16 14:25 - 2014-07-16 14:25 - 00001953 _____ () C:\Users\Public\Desktop\CDBurnerXP.lnk
2014-07-16 14:25 - 2014-07-16 14:25 - 00001953 _____ () C:\ProgramData\Desktop\CDBurnerXP.lnk
2014-07-16 14:25 - 2014-07-16 14:25 - 00001903 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CDBurnerXP.lnk
2014-07-16 14:25 - 2014-07-16 14:25 - 00000000 ____D () C:\Users\Besitzer\AppData\Roaming\Canneverbe Limited
2014-07-16 14:25 - 2014-07-16 14:25 - 00000000 ____D () C:\Program Files (x86)\CDBurnerXP
2014-07-16 14:23 - 2014-07-16 14:23 - 05405880 _____ (Canneverbe Limited ) C:\Users\Besitzer\Downloads\cdbxp_setup_4.5.4.4852_minimal (1).exe
2014-07-16 14:23 - 2014-07-16 14:22 - 05405880 _____ (Canneverbe Limited ) C:\Users\Besitzer\Downloads\cdbxp_setup_4.5.4.4852_minimal.exe
2014-07-16 14:22 - 2014-07-16 14:22 - 00002213 _____ () C:\Users\Public\Desktop\TuneUp 1-Klick-Wartung.lnk
2014-07-16 14:22 - 2014-07-16 14:22 - 00002213 _____ () C:\ProgramData\Desktop\TuneUp 1-Klick-Wartung.lnk
2014-07-16 14:22 - 2014-07-16 14:22 - 00002205 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TuneUp Utilities 2014.lnk
2014-07-16 14:22 - 2014-07-16 14:22 - 00002193 _____ () C:\Users\Public\Desktop\TuneUp Utilities 2014.lnk
2014-07-16 14:22 - 2014-07-16 14:22 - 00002193 _____ () C:\ProgramData\Desktop\TuneUp Utilities 2014.lnk
2014-07-16 14:22 - 2014-07-16 14:22 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TuneUp Utilities 2014
2014-07-16 14:22 - 2014-07-16 14:21 - 00000000 ____D () C:\Program Files (x86)\TuneUp Utilities 2014
2014-07-16 14:21 - 2014-07-16 14:21 - 00000000 ____D () C:\Users\Besitzer\AppData\Roaming\TuneUp Software
2014-07-16 14:21 - 2014-07-16 14:21 - 00000000 ____D () C:\Users\Besitzer\AppData\Local\TuneUp Software
2014-07-16 12:34 - 2012-05-20 20:14 - 00000000 ____D () C:\Users\Besitzer\AppData\Local\CrashDumps
2014-07-16 12:23 - 2012-05-20 22:03 - 00001080 _____ () C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-3156843129-3224982606-4248949509-1000Core.job
2014-07-16 11:09 - 2013-07-31 15:02 - 00000052 _____ () C:\Windows\SysWOW64\DOErrors.log
2014-07-16 11:09 - 2012-07-11 21:59 - 00000000 _____ () C:\Windows\system32\HP_ActiveX_Patch_NOT_DETECTED.txt
2014-07-16 10:53 - 2014-07-16 10:53 - 00001505 _____ () C:\Users\Besitzer\Desktop\Addition.txt - Verknüpfung.lnk
2014-07-16 10:52 - 2014-07-16 10:52 - 00001465 _____ () C:\Users\Besitzer\Desktop\FRST.txt - Verknüpfung.lnk
2014-07-15 23:49 - 2014-07-15 23:47 - 00000000 ____D () C:\Users\Besitzer\AppData\Roaming\Infigo
2014-07-15 23:47 - 2014-07-15 23:47 - 00000991 _____ () C:\Users\Besitzer\Desktop\Infigo.lnk
2014-07-15 23:47 - 2014-07-15 23:47 - 00000199 _____ () C:\ProgramData\Microsoft.SqlServer.Compact.351.32.bc
2014-07-15 23:47 - 2014-07-15 23:47 - 00000000 ____D () C:\Users\Besitzer\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Infigo
2014-07-15 23:47 - 2014-07-15 23:47 - 00000000 ____D () C:\Program Files (x86)\Infigo
2014-07-15 23:46 - 2014-07-15 23:46 - 07501568 _____ () C:\Users\Besitzer\Downloads\Infigo_setup.exe
2014-07-15 22:57 - 2014-06-07 19:23 - 00000000 ____D () C:\Users\Besitzer\Desktop\Neuer Ordner
2014-07-15 22:46 - 2014-07-15 22:46 - 00001433 _____ () C:\Users\Public\Desktop\Free Audio CD Burner.lnk
2014-07-15 22:46 - 2014-07-15 22:46 - 00001433 _____ () C:\ProgramData\Desktop\Free Audio CD Burner.lnk
2014-07-15 22:43 - 2014-07-15 22:43 - 32165280 _____ (DVDVideoSoft Ltd. ) C:\Users\Besitzer\Downloads\FreeAudioCDBurner2.0.27.623.exe
2014-07-15 21:21 - 2014-07-15 16:26 - 00000000 ____D () C:\ProgramData\Nero
2014-07-15 16:39 - 2014-07-15 16:39 - 00000000 ____D () C:\ProgramData\LightScribe
2014-07-15 16:39 - 2014-07-15 16:38 - 00000000 ____D () C:\Users\Besitzer\AppData\Roaming\Nero
2014-07-15 16:36 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\Cursors
2014-07-15 16:21 - 2013-09-13 08:14 - 00000000 ____D () C:\Windows\system32\MRT
2014-07-15 16:19 - 2013-04-13 16:19 - 00000000 ____D () C:\Program Files (x86)\MSXML 4.0
2014-07-15 16:18 - 2014-07-15 16:18 - 00002037 _____ () C:\Users\Public\Desktop\LightScribe.lnk
2014-07-15 16:18 - 2014-07-15 16:18 - 00002037 _____ () C:\ProgramData\Desktop\LightScribe.lnk
2014-07-15 16:18 - 2014-07-15 16:18 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LightScribe Direct Disc Labeling
2014-07-15 16:18 - 2012-05-23 18:31 - 96441528 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-07-15 16:08 - 2014-07-15 16:05 - 286648280 _____ (Nero AG) C:\Users\Besitzer\Downloads\Nero2014-15.0.09300_trial.exe
2014-07-15 16:06 - 2013-05-27 22:39 - 00042040 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avnetflt.sys
2014-07-14 11:43 - 2013-10-13 18:37 - 00000000 ____D () C:\Program Files\Microsoft Office 15
2014-07-14 11:27 - 2013-05-25 01:05 - 00117712 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2014-07-14 11:26 - 2012-05-20 22:03 - 00004108 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskUserS-1-5-21-3156843129-3224982606-4248949509-1000UA
2014-07-14 11:26 - 2012-05-20 22:03 - 00003712 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskUserS-1-5-21-3156843129-3224982606-4248949509-1000Core
2014-07-01 08:01 - 2014-07-01 08:01 - 00000000 ____D () C:\Users\Besitzer\AppData\Roaming\cloudbkp
2014-06-30 04:09 - 2014-07-14 11:38 - 00519168 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-06-30 04:04 - 2014-07-14 11:38 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-06-26 08:55 - 2012-05-24 14:23 - 00001128 _____ () C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-3156843129-3224982606-4248949509-1000Core.job
2014-06-26 08:37 - 2013-07-21 12:06 - 00004110 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2014-06-26 08:36 - 2013-07-21 12:06 - 00003858 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2014-06-25 00:29 - 2013-09-16 09:42 - 00000150 _____ () C:\LxDasi.Log
2014-06-25 00:29 - 2013-08-11 19:21 - 00000000 ____D () C:\ProgramData\Lexware
2014-06-23 21:31 - 2013-05-25 01:05 - 00130584 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2014-06-22 21:24 - 2013-01-07 22:26 - 00000000 ____D () C:\Users\Besitzer\AppData\Roaming\dl_0
2014-06-20 22:14 - 2014-07-14 11:36 - 00266424 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-06-20 21:39 - 2014-07-14 11:36 - 00240824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll

Some content of TEMP:
====================
C:\Users\Besitzer\AppData\Local\Temp\avgnt.exe
C:\Users\Besitzer\AppData\Local\Temp\MoviesToolbarSetup_Somoto.exe


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-07-19 17:24

==================== End Of Log ============================
         
--- --- ---


Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 19-07-2014
Ran by Besitzer at 2014-07-20 00:43:41
Running from C:\Users\Besitzer\Downloads
Boot Mode: Normal
==========================================================


==================== Security Center ========================

AV: Avira Desktop (Enabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AS: Avira Desktop (Enabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

64 Bit HP CIO Components Installer (Version: 6.2.1 - Hewlett-Packard) Hidden
Adobe Flash Player 14 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 14.0.0.145 - Adobe Systems Incorporated)
Adobe Flash Player 14 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 14.0.0.145 - Adobe Systems Incorporated)
Akamai NetSession Interface (HKCU\...\Akamai) (Version:  - Akamai Technologies, Inc)
AMD APP SDK Runtime (Version: 2.5.709.2 - Advanced Micro Devices Inc.) Hidden
AMD Catalyst Install Manager (HKLM\...\{3BF3599D-7F28-C60B-1C5D-82BFD4E5EF33}) (Version: 3.0.838.0 - Advanced Micro Devices, Inc.)
Any Audio Converter 4.0.6 (HKLM-x32\...\Any Audio Converter_is1) (Version:  - Any-Audio-Converter.com)
AuthenTec TrueAPI (Version: 1.3.0.144 - AuthenTec, Inc.) Hidden
Avira Free Antivirus (HKLM-x32\...\Avira AntiVir Desktop) (Version: 14.0.5.464 - Avira)
BurnAware Free 7.2 (HKLM-x32\...\BurnAware Free_is1) (Version:  - Burnaware)
ccc-utility64 (Version: 2011.0930.2209.37895 - Advanced Micro Devices, Inc.) Hidden
CDBurnerXP (HKLM-x32\...\{7E265513-8CDA-4631-B696-F40D983F3B07}_is1) (Version: 4.5.4.4852 - CDBurnerXP)
ElsterFormular (HKLM-x32\...\ElsterFormular) (Version: 15.0.20140117 - Landesfinanzdirektion Thüringen)
Free Audio CD Burner version 2.0.27.623 (HKLM-x32\...\Free Audio CD Burner_is1) (Version: 2.0.27.623 - DVDVideoSoft Ltd.)
Free YouTube to MP3 Converter version 3.12.41.623 (HKLM-x32\...\Free YouTube to MP3 Converter_is1) (Version: 3.12.41.623 - DVDVideoSoft Ltd.)
Google Chrome (HKCU\...\Google Chrome) (Version: 36.0.1985.125 - Google Inc.)
Google Update Helper (x32 Version: 1.3.24.15 - Google Inc.) Hidden
HP 3D DriveGuard (HKLM\...\{7B4DEBE1-E3E3-45BD-88E6-6C3CA9EEED36}) (Version: 4.1.16.1 - Hewlett-Packard Company)
HP Auto (Version: 1.0.12935.3667 - Hewlett-Packard Company) Hidden
HP Client Services (Version: 1.1.12938.3539 - Hewlett-Packard) Hidden
HP Launch Box (HKLM\...\{BF1E75D0-E7AF-4BEA-9FBC-567F0C54BDF9}) (Version: 1.0.12 - Hewlett-Packard Company)
HP Officejet 4500 G510g-m (HKLM\...\{E5083D57-D93F-404C-A91F-1C50D67C2BEB}) (Version: 13.0 - HP)
HP Security Assistant (HKLM\...\{0576788F-2993-455F-80CD-980114095103}) (Version: 1.0.11 - Hewlett-Packard)
Infigo (HKLM-x32\...\Infigo) (Version: 1.21.0.34 - MAVIN LOG, S.L.)
LightScribe System Software (HKLM-x32\...\{E0E55FC1-C53D-4F8D-B14B-B59C312747C8}) (Version: 1.18.22.2 - LightScribe)
Malwarebytes Anti-Malware Version 2.0.2.1012 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.2.1012 - Malwarebytes Corporation)
MediaGet (HKCU\...\MediaGet) (Version:  - Media Get LLC)
Microsoft .NET Framework 4.5.1 (DEU) (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft Application Error Reporting (Version: 12.0.6015.5000 - Microsoft Corporation) Hidden
Microsoft Office 365 - de-de (HKLM\...\O365HomePremRetail - de-de) (Version: 15.0.4631.1002 - Microsoft Corporation)
Microsoft Office Klick-und-Los 2010 (Version: 14.0.4763.1000 - Microsoft Corporation) Hidden
Microsoft Office Professional Plus 2013 - de-de (HKLM\...\ProPlusRetail - de-de) (Version: 15.0.4631.1002 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30214.0 - Microsoft Corporation)
Microsoft SkyDrive (HKCU\...\SkyDriveSetup.exe) (Version: 17.0.2015.0811 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6E8E85E8-CE4B-4FF5-91F7-04999C9FAE6A}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.30319 (HKLM\...\{DA5E371C-6333-3D8A-93A4-6FD5B20BCC6E}) (Version: 10.0.30319 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (HKLM-x32\...\{196467F1-C11F-4F76-858B-5812ADC83B94}) (Version: 4.30.2100.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB2758694) (HKLM-x32\...\{1D95BA90-F4F8-47EC-A882-441C99D30C1E}) (Version: 4.30.2117.0 - Microsoft Corporation)
Network64 (Version: 130.0.550.000 - Hewlett-Packard) Hidden
Office 15 Click-to-Run Extensibility Component (x32 Version: 15.0.4631.1002 - Microsoft Corporation) Hidden
Office 15 Click-to-Run Licensing Component (Version: 15.0.4631.1002 - Microsoft Corporation) Hidden
Office 15 Click-to-Run Localization Component (x32 Version: 15.0.4631.1002 - Microsoft Corporation) Hidden
Pokki (HKCU\...\Pokki) (Version: 0.267.1.208 - Pokki)
SAMSUNG USB Driver for Mobile Phones (HKLM\...\{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}) (Version: 1.5.6.0 - SAMSUNG Electronics Co., Ltd.)
Synaptics TouchPad Driver (HKLM\...\SynTPDeinstKey) (Version: 15.3.11.0 - Synaptics Incorporated)
TuneUp Utilities 2014 (de-DE) (x32 Version: 14.0.1000.275 - TuneUp Software) Hidden
TuneUp Utilities 2014 (HKLM-x32\...\TuneUp Utilities) (Version: 14.0.1000.275 - TuneUp Software)
TuneUp Utilities 2014 (x32 Version: 14.0.1000.275 - TuneUp Software) Hidden
TVCenter (HKLM\...\{18F703C3-32EC-4E5C-BC3C-C1BD72D35F5B}) (Version: 6.4.2.880 - PCTV Systems)
Validity WBF DDK (HKLM\...\{79174AF2-6CB1-42F5-981E-66DCA49391D0}) (Version: 4.3.205.0 - Validity Sensors, Inc.)
Windows Live ID Sign-in Assistant (Version: 7.250.4232.0 - Microsoft Corporation) Hidden
Windows Live Language Selector (Version: 15.4.3555.0308 - Microsoft Corporation) Hidden
Windows Live MIME IFilter (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Remote Client (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Client Resources (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Service (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Service Resources (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
ZTE USB Driver (HKLM\...\ZTE USB Driver) (Version: 1.0.1.1_Turkcell - ZTE Corporation)

==================== Restore Points  =========================

18-07-2014 14:14:33 Windows Update
18-07-2014 23:52:24 Windows Update

==================== Hosts content: ==========================

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____N C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

Task: {00A78659-44DC-48C8-A03B-7E378CD8A20B} - \ProtectedSearch\Protected Search No Task File <==== ATTENTION
Task: {0EF55A52-D320-4701-B560-106BA23AEFA0} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-07-18] (Adobe Systems Incorporated)
Task: {1484B026-A9F9-40B2-B06D-AA52680C1D06} - \Browser Manager No Task File <==== ATTENTION
Task: {1B82D1E9-746C-4AAE-BD27-97189282FDFD} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack => C:\Program Files\Microsoft Office 15\root\Office15\msoia.exe [2014-05-20] (Microsoft Corporation)
Task: {1C61B412-8443-4678-8EEC-BB2FB7B54439} - \Show-Password_wd No Task File <==== ATTENTION
Task: {2A0E00D7-A4FC-430C-BA6D-B67DD29C2A04} - System32\Tasks\HPCeeScheduleForBesitzer => C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe [2011-07-15] (Hewlett-Packard)
Task: {36423831-15BE-4182-96EE-EF21283C288B} - System32\Tasks\Lexware-Online-Aktualisierungsprogramm => C:\Program Files (x86)\Common Files\Lexware\Update Manager\LxUpdateManager.exe [2011-07-31] (Haufe-Lexware GmbH & Co. KG)
Task: {462D26F8-22A9-4569-8097-694926D488CB} - System32\Tasks\Hewlett-Packard\HP Support Assistant\WarrantyChecker => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPWarrantyCheck\HPWarrantyChecker.exe [2014-03-21] (Hewlett-Packard)
Task: {51C1C629-C28E-4FA9-A23E-F7F441DAE02C} - System32\Tasks\FacebookUpdateTaskUserS-1-5-21-3156843129-3224982606-4248949509-1000Core => C:\Users\Besitzer\AppData\Local\Facebook\Update\FacebookUpdate.exe [2012-07-12] (Facebook Inc.)
Task: {5351A4CA-F075-4F40-AB54-A2AE2C104836} - System32\Tasks\Hewlett-Packard\HP Support Assistant\Update Check => C:\ProgramData\Hewlett-Packard\HP Support Framework\Resources\Updater7\HPSFUpdater.exe [2014-05-12] (Hewlett-Packard Company)
Task: {53F9346C-904A-4760-A85A-D813FBBB279E} - \Software Updater No Task File <==== ATTENTION
Task: {5BD1EE6E-6BFC-452E-84F3-523FEA51717B} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2013-07-21] (Google Inc.)
Task: {620D1BA8-EDFB-44A0-A61B-ABD90FEDF4A4} - System32\Tasks\WinZip Malware Protector_startup => C:\Program Files (x86)\WinZip Malware Protector\WinZipMalwareProtector.exe
Task: {62D89D86-E960-4F73-B4E6-8B9D21E8D6C8} - System32\Tasks\FacebookUpdateTaskUserS-1-5-21-3156843129-3224982606-4248949509-1000UA => C:\Users\Besitzer\AppData\Local\Facebook\Update\FacebookUpdate.exe [2012-07-12] (Facebook Inc.)
Task: {688926A2-CB35-4825-A4F9-54386820A8B5} - \FF Watcher {8B6EF464-0937-4326-9D41-1A0A5F1F3B29} No Task File <==== ATTENTION
Task: {6F7836F1-6101-4998-BB9A-6E1D19D6C39F} - System32\Tasks\Java Update Scheduler => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [2012-01-17] (Sun Microsystems, Inc.)
Task: {778F0D1A-0276-4F13-8590-A9FF153D1B26} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn => C:\Program Files\Microsoft Office 15\root\Office15\msoia.exe [2014-05-20] (Microsoft Corporation)
Task: {7C38A0C3-CEAA-4B54-8BA4-FBBB4B3A5432} - System32\Tasks\Registration => C:\Program Files (x86)\Hewlett-Packard\HP Setup\Dependencies\RemEngine.exe [2011-09-28] ()
Task: {7C9458CF-FF69-483E-AA45-837ED35BCBA6} - \Funmoods No Task File <==== ATTENTION
Task: {7EBD1703-251F-4BEF-8402-15A0ABF75421} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-3156843129-3224982606-4248949509-1000Core => C:\Users\Besitzer\AppData\Local\Google\Update\GoogleUpdate.exe [2012-05-20] (Google Inc.)
Task: {829A6F8D-E934-4BD9-85C9-C2BCB45C7758} - \SomotoUpdateCheckerAutoStart No Task File <==== ATTENTION
Task: {8399144A-3708-4050-8DF5-69D21E39F762} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Assistant Quick Start => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [2013-11-04] (Hewlett-Packard Company)
Task: {83ABCB13-8C72-464E-9361-0E794B40AF4A} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-3156843129-3224982606-4248949509-1000UA => C:\Users\Besitzer\AppData\Local\Google\Update\GoogleUpdate.exe [2012-05-20] (Google Inc.)
Task: {8A26F0B1-E302-4E95-8BC3-964D5F409D71} - System32\Tasks\Hewlett-Packard\HP Support Assistant\PC Health Analysis => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [2013-11-04] (Hewlett-Packard Company)
Task: {9B48C3C0-4C63-4821-ADF6-86A41638CAB0} - \LaunchApp No Task File <==== ATTENTION
Task: {A04028FB-983D-4BEF-9DC3-C52650ED4CAA} - System32\Tasks\TuneUpUtilities_Task_BkGndMaintenance2013 => C:\Program Files (x86)\TuneUp Utilities 2014\OneClick.exe [2014-03-20] (TuneUp Software)
Task: {A1E472D5-1519-46DD-953F-C1D4BB16435F} - System32\Tasks\Microsoft\Windows\WindowsBackup\AutomaticBackup => Rundll32.exe /d sdengin2.dll,ExecuteScheduledBackup
Task: {A64F32CB-0145-431E-9ECF-FAEE1CCD0AC1} - \Show-Password Update No Task File <==== ATTENTION
Task: {A9E40715-7C32-436F-AF63-A92108AA8DC0} - System32\Tasks\Adobe-Online-Aktualisierungsprogramm => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2011-06-06] (Adobe Systems Incorporated)
Task: {AC38CAA4-5B72-4EC1-A2F3-EA886511C804} - System32\Tasks\Google Updater and Installer => C:\Users\Besitzer\AppData\Local\Google\Update\GoogleUpdate.exe [2012-05-20] (Google Inc.)
Task: {C25FA250-5A7D-49F7-ABAA-1D9B1EA9791E} - System32\Tasks\Microsoft\Office\Office Automatic Updates => C:\Program Files\Microsoft Office 15\ClientX64\OfficeC2RClient.exe [2014-06-19] (Microsoft Corporation)
Task: {DBEAF3F7-F592-42EB-A64B-D00C8A2E1192} - \Software Updater Ui No Task File <==== ATTENTION
Task: {DC314080-5D76-4393-A2AB-CF4CFF8206E5} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2013-07-21] (Google Inc.)
Task: {DEF9A442-D2C6-4FC7-B654-06EB1506788D} - \Freemium1ClickMaint No Task File <==== ATTENTION
Task: {F7EC5750-2CA8-44AB-8C83-4B1B1D139787} - \Browser Updater\Browser Updater No Task File <==== ATTENTION
Task: {FCB43FC1-4DA8-4450-8319-1C10B4F2D12A} - System32\Tasks\MirageAgent => C:\Program Files (x86)\CyberLink\YouCam\YCMMirage.exe [2011-09-28] (CyberLink)
Task: {FF756A73-0F1C-45B4-8E2A-D81CAEE72FBB} - System32\Tasks\Hewlett-Packard\HP Support Assistant\WarrantyChecker_DeviceScan => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPWarrantyCheck\HPWarrantyChecker.exe [2014-03-21] (Hewlett-Packard)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-3156843129-3224982606-4248949509-1000Core.job => C:\Users\Besitzer\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-3156843129-3224982606-4248949509-1000UA.job => C:\Users\Besitzer\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-3156843129-3224982606-4248949509-1000Core.job => C:\Users\Besitzer\AppData\Local\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-3156843129-3224982606-4248949509-1000UA.job => C:\Users\Besitzer\AppData\Local\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\HPCeeScheduleForBesitzer.job => C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe
Task: C:\Windows\Tasks\Show-Password_wd.job => C:\Program Files (x86)\Show-Password\Show-Password_wd.exe <==== ATTENTION

==================== Loaded Modules (whitelisted) =============

2014-03-13 20:25 - 2014-05-20 09:19 - 00105640 _____ () C:\Program Files\Microsoft Office 15\ClientX64\ApiClient.dll
2014-06-26 12:34 - 2014-06-26 12:34 - 00019768 _____ () C:\Program Files (x86)\Infigo\InfigoOperator.exe
2014-03-20 14:44 - 2014-03-20 14:44 - 00675640 _____ () C:\Program Files (x86)\TuneUp Utilities 2014\avgrepliba.dll
2013-06-12 13:18 - 2011-08-25 10:50 - 00270672 _____ () C:\Program Files (x86)\1&1 Surf-Stick\AssistantServices.exe
2012-02-02 01:27 - 2011-08-09 17:44 - 00094208 _____ () C:\Windows\System32\IccLibDll_x64.dll
2014-06-26 12:34 - 2014-06-26 12:34 - 00047616 _____ () C:\Program Files (x86)\Infigo\EventsProvider.dll
2011-03-04 12:02 - 2011-03-04 12:02 - 02121728 _____ () C:\Program Files (x86)\Common Files\LightScribe\QtCore4.dll
2011-03-04 12:02 - 2011-03-04 12:02 - 07745536 _____ () C:\Program Files (x86)\Common Files\LightScribe\QtGui4.dll
2011-03-04 12:02 - 2011-03-04 12:02 - 00135168 _____ () C:\Program Files (x86)\Common Files\LightScribe\plugins\imageformats\qjpeg4.dll
2014-06-26 12:34 - 2014-06-26 12:34 - 00098304 _____ () C:\Program Files (x86)\Infigo\InfigoSkin.dll
2014-06-19 20:51 - 2014-06-05 15:58 - 00716616 _____ () C:\Users\Besitzer\AppData\Local\Google\Chrome\Application\35.0.1916.153\libglesv2.dll
2014-06-19 20:51 - 2014-06-05 15:58 - 00126280 _____ () C:\Users\Besitzer\AppData\Local\Google\Chrome\Application\35.0.1916.153\libegl.dll
2014-06-19 20:51 - 2014-06-05 15:58 - 04217672 _____ () C:\Users\Besitzer\AppData\Local\Google\Chrome\Application\35.0.1916.153\pdf.dll
2014-06-19 20:51 - 2014-06-05 15:58 - 00414536 _____ () C:\Users\Besitzer\AppData\Local\Google\Chrome\Application\35.0.1916.153\ppGoogleNaClPluginChrome.dll
2014-06-19 20:51 - 2014-06-05 15:58 - 01732424 _____ () C:\Users\Besitzer\AppData\Local\Google\Chrome\Application\35.0.1916.153\ffmpegsumo.dll

==================== Alternate Data Streams (whitelisted) =========

AlternateDataStreams: C:\ProgramData\Temp:373E1720
AlternateDataStreams: C:\Users\Besitzer\Downloads\OriginalMail.eml:OECustomProperty

==================== Safe Mode (whitelisted) ===================

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{4D36E967-E325-11CE-BFC1-08002BE10318} => "default"="DiskDrive"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\{4D36E967-E325-11CE-BFC1-08002BE10318} => "default"="DiskDrive"

==================== EXE Association (whitelisted) =============


==================== MSCONFIG/TASK MANAGER disabled items =========

MSCONFIG\Services: AdobeARMservice => 2
MSCONFIG\Services: AESTFilters => 2
MSCONFIG\Services: AMD External Events Utility => 2
MSCONFIG\Services: Browser Manager => 2
MSCONFIG\Services: CLKMSVC10_38F51D56 => 2
MSCONFIG\Services: FPLService => 2
MSCONFIG\Services: GamesAppService => 3
MSCONFIG\Services: HP Support Assistant Service => 2
MSCONFIG\Services: HPClientSvc => 2
MSCONFIG\Services: HPDrvMntSvc.exe => 2
MSCONFIG\Services: hpqwmiex => 3
MSCONFIG\Services: hpsrv => 2
MSCONFIG\Services: HPWMISVC => 2
MSCONFIG\Services: IAStorDataMgrSvc => 2
MSCONFIG\Services: IconMan_R => 2
MSCONFIG\Services: jhi_service => 2
MSCONFIG\Services: LMS => 2
MSCONFIG\Services: SkypeUpdate => 2
MSCONFIG\Services: STacSV => 2
MSCONFIG\Services: UNS => 2
MSCONFIG\Services: VmbService => 2
MSCONFIG\Services: vToolbarUpdater12.2.6 => 2
MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^McAfee Security Scan Plus.lnk => C:\Windows\pss\McAfee Security Scan Plus.lnk.CommonStartup
MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^Nach Updates suchen.lnk => C:\Windows\pss\Nach Updates suchen.lnk.CommonStartup
MSCONFIG\startupreg: avgnt => "C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe" /min
MSCONFIG\startupreg: BDRegion => C:\Program Files (x86)\Cyberlink\Shared files\brs.exe
MSCONFIG\startupreg: Easybits Recovery => C:\Program Files (x86)\EasyBits For Kids\ezRecover.exe
MSCONFIG\startupreg: HP CoolSense => C:\Program Files (x86)\Hewlett-Packard\HP CoolSense\CoolSense.exe -byrunkey
MSCONFIG\startupreg: HP Quick Launch => C:\Program Files (x86)\Hewlett-Packard\HP Quick Launch\HPMSGSVC.exe
MSCONFIG\startupreg: HPOSD => C:\Program Files (x86)\Hewlett-Packard\HP On Screen Display\HPOSD.exe
MSCONFIG\startupreg: HPQuickWebProxy => "C:\Program Files (x86)\Hewlett-Packard\HP QuickWeb\hpqwutils.exe"
MSCONFIG\startupreg: IAStorIcon => C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
MSCONFIG\startupreg: Iminent => C:\Program Files (x86)\Iminent\Iminent.exe /warmup "F77F87E5-A6BD-4922-A530-EDF63D7E9F8C"
MSCONFIG\startupreg: IminentMessenger => C:\Program Files (x86)\Iminent\Iminent.Messengers.exe
MSCONFIG\startupreg: InboxToolbar => "C:\Program Files (x86)\Inbox Toolbar\Inbox.exe" /STARTUP
MSCONFIG\startupreg: KiesTrayAgent => C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe
MSCONFIG\startupreg: MDX.CloudPin => "C:\Program Files (x86)\Microsoft Digital Experience\Scripts\PinApps.vbs"
MSCONFIG\startupreg: MobileBroadband => C:\Program Files (x86)\Vodafone\Vodafone Mobile Broadband\Bin\MobileBroadband.exe /silent
MSCONFIG\startupreg: RemoteControl10 => "C:\Program Files (x86)\CyberLink\PowerDVD10\PDVD10Serv.exe"
MSCONFIG\startupreg: SetDefault => C:\Program Files\Hewlett-Packard\HP LaunchBox\SetDefault.exe
MSCONFIG\startupreg: StartCCC => "C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" MSRun
MSCONFIG\startupreg: SynTPEnh => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
MSCONFIG\startupreg: SysTrayApp => C:\Program Files\IDT\WDM\sttray64.exe
MSCONFIG\startupreg: UIExec => "C:\Program Files (x86)\1&1 Surf-Stick\UIExec.exe"
MSCONFIG\startupreg: V-bates => C:\Program Files\V-bates\notifier.exe

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (07/19/2014 05:55:05 PM) (Source: Google Update) (EventID: 20) (User: Besitzer-HP)
Description: Network Request Error.
Error: 0x80072ee7. Http status code: 0.
Url=https://www.facebook.com/omaha/update.php
Trying config: source=IE, direct connection.
trying CUP:WinHTTP.
Send request returned 0x80072ee7. Http status code 0.
trying WinHTTP.
Send request returned 0x80072ee7. Http status code 0.
trying CUP:iexplore.
Send request returned 0x80004005. Http status code 0.
Trying config: source=auto, wpad=1, script=.
trying CUP:WinHTTP.
Send request returned 0x80072ee7. Http status code 0.
trying WinHTTP.
Send request returned 0x80072ee7. Http status code 0.
trying CUP:iexplore.
Send request returned 0x80004005. Http status code 0.
Trying config: source=IE, direct connection.
trying CUP:WinHTTP.
Send request returned 0x80072ee7. Http status code 0.
trying WinHTTP.
Send request returned 0x80072ee7. Http status code 0.
trying CUP:iexplore.
Send request returned 0x80004005. Http status code 0.
Trying config: source=auto, wpad=1, script=.
trying CUP:WinHTTP.
Send request returned 0x80072ee7

Error: (07/19/2014 05:24:37 PM) (Source: SideBySide) (EventID: 9) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "1". Fehler in Manifest- oder Richtliniendatei "2" in Zeile 3.
Das Stammelement der Manifestdatei muss assembliert sein.

Error: (07/19/2014 04:48:15 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/19/2014 01:41:55 AM) (Source: CVHSVC) (EventID: 100) (User: )
Description: Nur zur Information.
Die Aktion kann nicht abgeschlossen werden. Versuchen Sie es erneut. Wenden Sie sich bei Fortbestehen des Problems an den Microsoft-Produktsupport.

Error: (07/19/2014 01:32:15 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/19/2014 01:31:55 AM) (Source: CVHSVC) (EventID: 100) (User: )
Description: Nur zur Information.
Die Aktion kann nicht abgeschlossen werden. Versuchen Sie es erneut. Wenden Sie sich bei Fortbestehen des Problems an den Microsoft-Produktsupport.

Error: (07/19/2014 01:31:55 AM) (Source: CVHSVC) (EventID: 100) (User: )
Description: Nur zur Information.
Product registration is corrupted for {90140011-0066-0407-0000-0000000FF1CE}

Error: (07/19/2014 01:31:55 AM) (Source: CVHSVC) (EventID: 100) (User: )
Description: Nur zur Information.
Uninstall key is not found for product {90140011-0066-0407-0000-0000000FF1CE}

Error: (07/19/2014 01:31:55 AM) (Source: CVHSVC) (EventID: 100) (User: )
Description: Nur zur Information.
Product registration is corrupted for {90140011-0066-0407-0000-0000000FF1CE}

Error: (07/19/2014 01:31:55 AM) (Source: CVHSVC) (EventID: 100) (User: )
Description: Nur zur Information.
Uninstall key is not found for product {90140011-0066-0407-0000-0000000FF1CE}


System errors:
=============
Error: (07/19/2014 04:47:41 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Client Virtualization Handler" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (07/19/2014 04:47:41 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Client Virtualization Handler erreicht.

Error: (07/19/2014 00:25:15 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "SProtection" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (07/19/2014 00:25:15 AM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst SProtection erreicht.

Error: (07/19/2014 00:14:08 AM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Computer Backup (MyPC Backup)" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (07/18/2014 04:26:12 PM) (Source: Disk) (EventID: 11) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Harddisk1\DR1 gefunden.

Error: (07/18/2014 04:26:11 PM) (Source: Disk) (EventID: 11) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Harddisk1\DR1 gefunden.

Error: (07/18/2014 04:26:11 PM) (Source: Disk) (EventID: 11) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Harddisk1\DR1 gefunden.

Error: (07/18/2014 04:26:10 PM) (Source: Disk) (EventID: 11) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Harddisk1\DR1 gefunden.

Error: (07/18/2014 04:26:10 PM) (Source: Disk) (EventID: 11) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Harddisk1\DR1 gefunden.


Microsoft Office Sessions:
=========================
Error: (07/19/2014 05:55:05 PM) (Source: Google Update) (EventID: 20) (User: Besitzer-HP)
Description: Network Request Error.
Error: 0x80072ee7. Http status code: 0.
Url=https://www.facebook.com/omaha/update.php
Trying config: source=IE, direct connection.
trying CUP:WinHTTP.
Send request returned 0x80072ee7. Http status code 0.
trying WinHTTP.
Send request returned 0x80072ee7. Http status code 0.
trying CUP:iexplore.
Send request returned 0x80004005. Http status code 0.
Trying config: source=auto, wpad=1, script=.
trying CUP:WinHTTP.
Send request returned 0x80072ee7. Http status code 0.
trying WinHTTP.
Send request returned 0x80072ee7. Http status code 0.
trying CUP:iexplore.
Send request returned 0x80004005. Http status code 0.
Trying config: source=IE, direct connection.
trying CUP:WinHTTP.
Send request returned 0x80072ee7. Http status code 0.
trying WinHTTP.
Send request returned 0x80072ee7. Http status code 0.
trying CUP:iexplore.
Send request returned 0x80004005. Http status code 0.
Trying config: source=auto, wpad=1, script=.
trying CUP:WinHTTP.
Send request returned 0x80072ee7

Error: (07/19/2014 05:24:37 PM) (Source: SideBySide) (EventID: 9) (User: )
Description: C:\Program Files (x86)\WinZip\adxloader.dll.ManifestC:\Program Files (x86)\WinZip\adxloader.dll.Manifest2

Error: (07/19/2014 04:48:15 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/19/2014 01:41:55 AM) (Source: CVHSVC) (EventID: 100) (User: )
Description: Die Aktion kann nicht abgeschlossen werden. Versuchen Sie es erneut. Wenden Sie sich bei Fortbestehen des Problems an den Microsoft-Produktsupport.

Error: (07/19/2014 01:32:15 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/19/2014 01:31:55 AM) (Source: CVHSVC) (EventID: 100) (User: )
Description: Die Aktion kann nicht abgeschlossen werden. Versuchen Sie es erneut. Wenden Sie sich bei Fortbestehen des Problems an den Microsoft-Produktsupport.

Error: (07/19/2014 01:31:55 AM) (Source: CVHSVC) (EventID: 100) (User: )
Description: Product registration is corrupted for {90140011-0066-0407-0000-0000000FF1CE}

Error: (07/19/2014 01:31:55 AM) (Source: CVHSVC) (EventID: 100) (User: )
Description: Uninstall key is not found for product {90140011-0066-0407-0000-0000000FF1CE}

Error: (07/19/2014 01:31:55 AM) (Source: CVHSVC) (EventID: 100) (User: )
Description: Product registration is corrupted for {90140011-0066-0407-0000-0000000FF1CE}

Error: (07/19/2014 01:31:55 AM) (Source: CVHSVC) (EventID: 100) (User: )
Description: Uninstall key is not found for product {90140011-0066-0407-0000-0000000FF1CE}


==================== Memory info =========================== 

Percentage of memory in use: 29%
Total physical RAM: 8139.86 MB
Available physical RAM: 5725.89 MB
Total Pagefile: 16277.9 MB
Available Pagefile: 13421.02 MB
Total Virtual: 8192 MB
Available Virtual: 8191.85 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:905.38 GB) (Free:780.14 GB) NTFS ==>[System with boot components (obtained from reading drive)]
Drive d: (Recovery) (Fixed) (Total:21.97 GB) (Free:2.29 GB) NTFS ==>[System with boot components (obtained from reading drive)]
Drive e: (HP_TOOLS) (Fixed) (Total:3.96 GB) (Free:0.01 GB) FAT32

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 932 GB) (Disk ID: 1A96511D)
Partition 1: (Active) - (Size=199 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=905 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=22 GB) - (Type=07 NTFS)
Partition 4: (Not Active) - (Size=4 GB) - (Type=0C)

==================== End Of Log ============================
         
Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 20.07.2014
Suchlauf-Zeit: 00:21:49
Logdatei: mbam20.07.txt
Administrator: Ja

Version: 2.00.2.1012
Malware Datenbank: v2014.07.19.09
Rootkit Datenbank: v2014.07.17.01
Lizenz: Testversion
Malware Schutz: Aktiviert
Bösartiger Webseiten Schutz: Aktiviert
Self-protection: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: Besitzer

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 326469
Verstrichene Zeit: 15 Min, 48 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristics: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(No malicious items detected)

Module: 0
(No malicious items detected)

Registrierungsschlüssel: 0
(No malicious items detected)

Registrierungswerte: 0
(No malicious items detected)

Registrierungsdaten: 0
(No malicious items detected)

Ordner: 0
(No malicious items detected)

Dateien: 2
PUP.Optional.Conduit.A, C:\Users\Besitzer\AppData\Local\Google\Chrome\User Data\Default\Preferences, Gut: (), Schlecht: (   "homepage": "hxxp://search.conduit.com/?ctid=CT3320691&octid=EB_ORIGINAL_CTID&SearchSource=55&CUI=&UM=4&UP=SP3C0015B5-D8CA-4AE7-9209-2E538160D4BD&SSPV=",), Ersetzt,[c79eecb589f2d5615538a039cc3824dc]
PUP.Optional.Conduit.A, C:\Users\Besitzer\AppData\Local\Google\Chrome\User Data\Default\Preferences, Gut: (), Schlecht: (      "startup_urls": [ "hxxp://search.conduit.com/?ctid=CT3320691&octid=EB_ORIGINAL_CTID&SearchSource=55&CUI=&UM=4&UP=SP3C0015B5-D8CA-4AE7-9209-2E538160D4BD&SSPV=", "hxxp://search.conduit.com/?ctid=CT3320691&octid=EB_ORIGINAL_CTID&SearchSource=55&CUI=&UM=4&UP=SP3C0015B5-D8CA-4AE7-9209-2E538160D4BD&SSPV=" ],), Ersetzt,[ca9bc3de235885b11aa5b029fa0ab54b]

Physische Sektoren: 0
(No malicious items detected)


(end)
         
Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org


Update, 20.07.2014 00:21:17, SYSTEM, BESITZER-HP, Manual, Malware Database, 2014.7.18.10, 2014.7.19.9, 
Protection, 20.07.2014 00:21:49, SYSTEM, BESITZER-HP, Protection, Refresh, Starting, 
Protection, 20.07.2014 00:21:49, SYSTEM, BESITZER-HP, Protection, Malicious Website Protection, Stopping, 
Protection, 20.07.2014 00:21:49, SYSTEM, BESITZER-HP, Protection, Malicious Website Protection, Stopped, 
Protection, 20.07.2014 00:21:52, SYSTEM, BESITZER-HP, Protection, Refresh, Success, 
Protection, 20.07.2014 00:21:52, SYSTEM, BESITZER-HP, Protection, Malicious Website Protection, Starting, 
Protection, 20.07.2014 00:21:53, SYSTEM, BESITZER-HP, Protection, Malicious Website Protection, Started, 

(end)
         
Ist das richtig so???

Alt 20.07.2014, 22:29   #9
Bootsektor
Ruhe in Frieden
† 2019
 
Aufforderung zum Java und Acrobat Update; Werbeseiten - Standard

Aufforderung zum Java und Acrobat Update; Werbeseiten



Frage
Was ist hiermit, ist das gewollt, das sind zu Teil türkische Vodafone-Server.
Zitat:
Tcpip\..\Interfaces\{26759340-A4A8-4D04-A1D6-D5F37D48313B}: [NameServer]212.65.140.141 212.65.128.1
Tcpip\..\Interfaces\{D577387E-067F-41A1-9536-42DA33335557}: [NameServer]212.65.140.142 212.65.128.2
Tcpip\..\Interfaces\{E134AEED-7F59-4F52-8B7C-9C7F85EC0E3D}: [NameServer]139.7.30.126 139.7.30.125
Tcpip\..\Interfaces\{EB6B4213-7EDC-40E6-A6C1-734D3F3C1C5E}: [NameServer]212.65.140.141 212.65.128.1
Ich sehe jetzt aber in FRST keinen Proxy mehr. Was hast du da verändert?

Schritt 1

Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
HKU\S-1-5-21-3156843129-3224982606-4248949509-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [Pokki] => C:\Windows\system32\rundll32.exe "%LOCALAPPDATA%\Pokki\Engine\Launcher.dll",RunLaunchPlatform 
HKU\S-1-5-21-3156843129-3224982606-4248949509-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Policies\system: [DisableLockWorkstation] 0
HKU\S-1-5-21-3156843129-3224982606-4248949509-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Policies\system: [DisableChangePassword] 0
HKU\S-1-5-21-3156843129-3224982606-4248949509-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Policies\Explorer: [NofolderOptions] 0
HKU\S-1-5-21-3156843129-3224982606-4248949509-1001-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\...\Policies\system: [DisableLockWorkstation] 0
HKU\S-1-5-21-3156843129-3224982606-4248949509-1001-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\...\Policies\system: [DisableChangePassword] 0
HKU\S-1-5-21-3156843129-3224982606-4248949509-1001-{637FE20B-9A5B-4F51-B1BE-D10045625B40}-0\...\Policies\Explorer: [NofolderOptions] 0
HKU\S-1-5-21-3156843129-3224982606-4248949509-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Policies\system: [DisableLockWorkstation] 0
HKU\S-1-5-21-3156843129-3224982606-4248949509-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Policies\system: [DisableChangePassword] 0
HKU\S-1-5-21-3156843129-3224982606-4248949509-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Policies\Explorer: [NofolderOptions] 0
HKU\S-1-5-21-3156843129-3224982606-4248949509-1000\...\Policies\system: [DisableLockWorkstation] 0
HKU\S-1-5-21-3156843129-3224982606-4248949509-1000\...\Policies\system: [DisableChangePassword] 0
HKU\S-1-5-21-3156843129-3224982606-4248949509-1000\...\Policies\Explorer: [NofolderOptions] 0
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.awesomehp.com/web/?type=ds&ts=1394996401&from=tugs&uid=TOSHIBAXMK1059GSMP_Z1EGP4IETXXZ1EGP4IET&q={searchTerms}
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.awesomehp.com/web/?type=ds&ts=1394996401&from=tugs&uid=TOSHIBAXMK1059GSMP_Z1EGP4IETXXZ1EGP4IET&q={searchTerms}
SearchScopes: HKLM - {2fa28606-de77-4029-af96-b231e3b8f827} URL = hxxp://eu.ask.com/web?q={searchterms}&l=dis&o=HPNTDF
SearchScopes: HKLM - {52db1893-8a90-4192-aede-08e00b8f8473} URL = hxxp://dts.search.ask.com/sr?src=ieb&gct=ds&appid=129&systemid=473&v=n12281-409&apn_uid=0340489355504112&apn_dtid=BND101&o=APN10640&apn_ptnrs=AG1&q={searchTerms}
SearchScopes: HKLM-x32 - {52db1893-8a90-4192-aede-08e00b8f8473} URL = hxxp://dts.search.ask.com/sr?src=ieb&gct=ds&appid=129&systemid=473&v=n12281-409&apn_uid=0340489355504112&apn_dtid=BND101&o=APN10640&apn_ptnrs=AG1&q={searchTerms}
SearchScopes: HKLM-x32 - {afdbddaa-5d3f-42ee-b79c-185a7020515b} URL = hxxp://search.certified-toolbar.com?si=43169&st=bs&tid=3580&ver=2.9&ts=1368303693678&tguid=43169-3580-1368303693678-D41D8CD98F00B204E9800998ECF8427E&q={searchTerms}
SearchScopes: HKCU - {52db1893-8a90-4192-aede-08e00b8f8473} URL = hxxp://dts.search.ask.com/sr?src=ieb&gct=ds&appid=129&systemid=473&v=n12281-409&apn_uid=0340489355504112&apn_dtid=BND101&o=APN10640&apn_ptnrs=AG1&q={searchTerms}
SearchScopes: HKCU - {afdbddaa-5d3f-42ee-b79c-185a7020515b} URL = hxxp://search.certified-toolbar.com?si=43169&st=bs&tid=3580&ver=2.9&ts=1368303693678&tguid=43169-3580-1368303693678-D41D8CD98F00B204E9800998ECF8427E&q={searchTerms}
BHO-x32: Claro LTD Helper Object -> {000F18F2-09EB-4A59-82B2-5AE4184C39C3} -> C:\Program Files (x86)\Claro LTD\claro\1.6.4.1\bh\claro.dll No File
Toolbar: HKLM - Snap.Do - {ae07101b-46d4-4a98-af68-0333ea26e113} - C:\Windows\system32\mscoree.dll (Microsoft Corporation)
Toolbar: HKLM-x32 - Claro LTD Toolbar - {9E131A93-EED7-4BEB-B015-A0ADB30B5646} - C:\Program Files (x86)\Claro LTD\claro\1.6.4.1\claroTlbr.dll No File
Toolbar: HKLM-x32 - Snap.Do - {ae07101b-46d4-4a98-af68-0333ea26e113} - C:\Windows\SysWOW64\mscoree.dll (Microsoft Corporation)
Toolbar: HKLM-x32 - HomeTab - {96edaac7-6183-4cb5-8823-b8b12d94f967} - C:\Users\Besitzer\AppData\Roaming\HomeTab\HomeTab.dll No File
CHR Plugin: (Babylon ToolBar) - C:\Users\Besitzer\AppData\Local\Google\Chrome\User Data\Default\Extensions\dhkplhfnhceodhffomolpfigojocbpcb\1.7_0\BabylonChromeToolBar.dll No File
CHR HKLM-x32\...\Chrome\Extension: [didlmjkkjfegblmkekbhgpefajgikncm] - C:\Program Files (x86)\GutscheinFinder\gutscheincodes.crx [2011-08-25]
CHR Plugin: (Google Update) - C:\Users\Besitzer\AppData\Local\Google\Update\1.3.21.115\npGoogleUpdate3.dll No File
Task: {00A78659-44DC-48C8-A03B-7E378CD8A20B} - \ProtectedSearch\Protected Search No Task File <==== ATTENTION
Task: {1484B026-A9F9-40B2-B06D-AA52680C1D06} - \Browser Manager No Task File <==== ATTENTION
Task: {1C61B412-8443-4678-8EEC-BB2FB7B54439} - \Show-Password_wd No Task File <==== ATTENTION
Task: {53F9346C-904A-4760-A85A-D813FBBB279E} - \Software Updater No Task File <==== ATTENTION
Task: {620D1BA8-EDFB-44A0-A61B-ABD90FEDF4A4} - System32\Tasks\WinZip Malware Protector_startup => C:\Program Files (x86)\WinZip Malware Protector\WinZipMalwareProtector.exe
Task: {688926A2-CB35-4825-A4F9-54386820A8B5} - \FF Watcher {8B6EF464-0937-4326-9D41-1A0A5F1F3B29} No Task File <==== ATTENTION
Task: {7C9458CF-FF69-483E-AA45-837ED35BCBA6} - \Funmoods No Task File <==== ATTENTION
Task: {829A6F8D-E934-4BD9-85C9-C2BCB45C7758} - \SomotoUpdateCheckerAutoStart No Task File <==== ATTENTION
Task: {9B48C3C0-4C63-4821-ADF6-86A41638CAB0} - \LaunchApp No Task File <==== ATTENTION
Task: {A64F32CB-0145-431E-9ECF-FAEE1CCD0AC1} - \Show-Password Update No Task File <==== ATTENTION
Task: {DBEAF3F7-F592-42EB-A64B-D00C8A2E1192} - \Software Updater Ui No Task File <==== ATTENTION
Task: {DEF9A442-D2C6-4FC7-B654-06EB1506788D} - \Freemium1ClickMaint No Task File <==== ATTENTION
Task: {F7EC5750-2CA8-44AB-8C83-4B1B1D139787} - \Browser Updater\Browser Updater No Task File <==== ATTENTION
Task: C:\Windows\Tasks\Show-Password_wd.job => C:\Program Files (x86)\Show-Password\Show-Password_wd.exe <==== ATTENTION
C:\Program Files (x86)\Show-Password\Show-Password_wd.exe
C:\Program Files (x86)\WinZip Malware Protector\WinZipMalwareProtector.exe
C:\Users\Besitzer\AppData\Local\Temp\MoviesToolbarSetup_Somoto.exe
C:\Program Files (x86)\GutscheinFinder\gutscheincodes.crx 
C:\Windows\system32\rundll32.exe "%LOCALAPPDATA%\Pokki\Engine\Launcher.dll",RunLaunchPlatform
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.




Schritt 2
In deinem Chrome Browser ist conduit als Startseite eingetragen
Stelle nach dieser Anleitung deine Startseite neu ein.

Schritt 3
  • Gehe in deinem Chrome Browser auf Einstellungen (das ist das Symbol rechts neben der Adresszeile im Browser was aus drei horizontalen Linien besteht)
  • Klicke dort auf Einstellungen
  • Gehe zu dem Punkt Beim Start
  • Gehe auf bestimmte Seite oder Seiten öffnen
  • entferne hier conduit (falls vorhanden), lösche es und lege eine andere Startseite fest (normal ist hier google.com eingetragen)

Schritt 4
  • Gehe in deinem Chrome Browser auf Einstellungen (das ist das Symbol rechts neben der Adresszeile im Browser was aus drei horizontalen Linien besteht)
  • Klicke dort auf Einstellungen
  • Gehe zu dem Punkt Suche -> Suchmaschinen verwalten
  • Lösche dort ask
  • Klicke auf Fertig

Schritt 5
Da der Scan mit Eset sehr gründlich ist, kann er unter Umständen mehrere Stunden dauern

ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset



Schritt 6
Starte noch einmal FRST.
  • Setze den Haken bei addition.txt und drücke auf Scan.
  • Wenn der Scan abgeschlossen ist, werden zwei neue Logfiles FRST.txt und addition.txt erstellt und auf dem Desktop (oder in dem Verzeichnis in dem FRST liegt) gespeichert.
  • Poste den Inhalt dieser Logfiles bitte hier in deinen Thread.

Alt 21.07.2014, 22:24   #10
deliemine
 
Aufforderung zum Java und Acrobat Update; Werbeseiten - Standard

Aufforderung zum Java und Acrobat Update; Werbeseiten



Starte nun FRST erneut und klicke den Fix Button.

Wenn ich das mache zeigt es mir folgendes:
No fixlist.txt found.

The fixlist.txt should be in the same folder/directory the tool is located.

Alt 21.07.2014, 22:29   #11
Bootsektor
Ruhe in Frieden
† 2019
 
Aufforderung zum Java und Acrobat Update; Werbeseiten - Standard

Aufforderung zum Java und Acrobat Update; Werbeseiten



Hallo,

das liegt daran, dass du FRST aus dem Downloadordner startest, sich die Fixlist aber auf deinem Desktop befindet .
Verschieb FRST auf den Desktop

Alt 21.07.2014, 22:41   #12
deliemine
 
Aufforderung zum Java und Acrobat Update; Werbeseiten - Standard

Aufforderung zum Java und Acrobat Update; Werbeseiten



Sorry ich krieg hier die macken es funktioniert einfach nicht....:-(

Alt 21.07.2014, 22:42   #13
Bootsektor
Ruhe in Frieden
† 2019
 
Aufforderung zum Java und Acrobat Update; Werbeseiten - Standard

Aufforderung zum Java und Acrobat Update; Werbeseiten



Was funktioniert denn genau nicht? Du hast FRST jetzt auf dem Desktop liegen und die Fixlist auch?

Alt 21.07.2014, 22:52   #14
deliemine
 
Aufforderung zum Java und Acrobat Update; Werbeseiten - Standard

Aufforderung zum Java und Acrobat Update; Werbeseiten



Ja beides ist auf dem desktop und wenn ich fix klicke kommt die Benachrichtigung was ich dir schon geschickt habe

Alt 21.07.2014, 22:55   #15
Bootsektor
Ruhe in Frieden
† 2019
 
Aufforderung zum Java und Acrobat Update; Werbeseiten - Standard

Aufforderung zum Java und Acrobat Update; Werbeseiten



Und FRST ist auch nicht nur als Verknüpfung auf dem Desktop, sondern dort richtig gespeichert?

Rechtsklicke auf FRST -> dann Rechtsklick auf Eigenschaften, steht dort als Speicherort Desktop?

Antwort

Themen zu Aufforderung zum Java und Acrobat Update; Werbeseiten
aufforderung, java update, msil/domaiq.a, pup.optional.conduit.a, werbeseiten, win32/adware.ad150.a, win32/adware.addlyrics.ae, win32/adware.addlyrics.af, win32/adware.addlyrics.aj, win32/adware.speedingupmypc.c, win32/adware.speedingupmypc.d, win32/anyprotect.d, win32/elex.ad, win32/pricegong.a, win32/speedingupmypc.o, win32/sprotector.f, win32/thinknice.b, win32/toolbar.crossrider.ab, win32/toolbar.escort.a, win32/toolbar.funmoods, win32/toolbar.inbox.h, win32/toolbar.montiera.a, win32/toolbar.montiera.f, win64/sprotector.a, win64/toolbar.crossrider.f




Ähnliche Themen: Aufforderung zum Java und Acrobat Update; Werbeseiten


  1. Windows 7: Nach Installation von Acrobat Reader verweisen alle *.lnk-Dateien auf Acrobat Reader
    Plagegeister aller Art und deren Bekämpfung - 06.01.2015 (14)
  2. Reimageplus>AdwCleaner>Nervige Update Aufforderung für Adobe Flash Player
    Plagegeister aller Art und deren Bekämpfung - 07.12.2014 (13)
  3. Firefox: Softcoup-Werbung + Aufforderung zum Java-Update
    Log-Analyse und Auswertung - 12.11.2014 (7)
  4. Aufforderung zum Flash Player/Chrome Update
    Plagegeister aller Art und deren Bekämpfung - 11.11.2014 (17)
  5. Weiterleitung auf "dundown.com" mit Aufforderung auf Java Update
    Plagegeister aller Art und deren Bekämpfung - 27.07.2014 (13)
  6. Emsisoft Anti-Malware 8.1.0.40: Ungewöhnliche Neustart-Aufforderung um Update abzuschließen
    Antiviren-, Firewall- und andere Schutzprogramme - 06.06.2014 (11)
  7. Firefox befallen von Java Update, Box mit Ads, Videoplayer update
    Plagegeister aller Art und deren Bekämpfung - 22.05.2014 (13)
  8. WINDOWS 7, 64bit - Werbefenster poppen auf - ständige Aufforderung Java o.ä. Updates zu machen
    Log-Analyse und Auswertung - 27.03.2014 (7)
  9. Aufforderung zu falschem Java Update
    Plagegeister aller Art und deren Bekämpfung - 05.03.2014 (11)
  10. Windows 7, ständige wechseln tabs auf update-Aufforderung bei firefox
    Plagegeister aller Art und deren Bekämpfung - 02.03.2014 (9)
  11. Aufforderung Java neu zu installieren ist wohl ein Virus
    Plagegeister aller Art und deren Bekämpfung - 22.02.2014 (13)
  12. Aufforderung zum Aktualisieren für Java, jetzt ist nur noch Werbung!
    Plagegeister aller Art und deren Bekämpfung - 18.02.2014 (19)
  13. Ständige ominöse Update-Aufforderung bei jedem Klick
    Plagegeister aller Art und deren Bekämpfung - 13.02.2014 (15)
  14. F:\Sonstige Dateien_Anwendungen\Acrobat 9.0\Adobe.Acrobat.9.0.Pro.Extended.Keymaker.Only-EDGE\keygen.exe (Trojan.Agent)
    Plagegeister aller Art und deren Bekämpfung - 24.01.2013 (3)
  15. Schwarzer bildschirm aufforderung zu kostenpflichtigem update
    Plagegeister aller Art und deren Bekämpfung - 12.12.2011 (1)
  16. Sicherheits-Update für Adobe Reader und Acrobat verfügbar
    Nachrichten - 13.01.2010 (0)
  17. Gelbes Dreieck/Update Aufforderung-HILFE!!
    Plagegeister aller Art und deren Bekämpfung - 02.06.2005 (1)

Zum Thema Aufforderung zum Java und Acrobat Update; Werbeseiten - Hallo, ich habe schon seit längerem das Problem, das ich ständig wenn ich im Internet bin aufgefordert werde Java und Acrobat zu updaten und es öffnet sich bei jedem Klick - Aufforderung zum Java und Acrobat Update; Werbeseiten...
Archiv
Du betrachtest: Aufforderung zum Java und Acrobat Update; Werbeseiten auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.