Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Avira meldet WM/aggy.293888

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 09.01.2015, 14:09   #1
ellemahe
 
Avira meldet WM/aggy.293888 - Frage

Avira meldet WM/aggy.293888



Hallo zusammen,

Aivra meldet dass WM/Aggy.293888 gefunden wurde. Ich bin mir nicht sicher, ob es sich um einen Virus oder einen Trojaner handelt. Mein BS ist Win7. Bin sehr unefahren und würde mich über Hilfe freuen.
Ellemahe :

Alt 09.01.2015, 14:12   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Avira meldet WM/aggy.293888 - Standard

Avira meldet WM/aggy.293888



hi,

Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)

__________________

__________________

Alt 09.01.2015, 14:24   #3
ellemahe
 
Avira meldet WM/aggy.293888 - Standard

Avira meldet WM/aggy.293888



[CODE]
(AMD) C:\Windows\System32\atiesrxx.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Advanced Micro Devices, Inc.) C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe
(AMD) C:\Program Files (x86)\AMD\RAIDXpert\bin\RAIDXpertService.exe
() C:\Program Files (x86)\AMD\RAIDXpert\bin\RAIDXpert.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\Disk Unlocker\ASPFSVS64.exe
() C:\Program Files (x86)\ASUS\AAHM\1.00.14\aaHMSvc.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\ClientX64\officeclicktorun.exe
(AnchorFree Inc.) C:\Program Files (x86)\Hotspot Shield\bin\cmw_srv.exe
() C:\Program Files (x86)\Hotspot Shield\bin\hsswd.exe
(Microsoft Corporation) C:\Program Files\Microsoft LifeCam\MSCamS64.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\Version7\TeamViewer_Service.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avwebgrd.exe
() C:\Windows\SysWOW64\WinMsgBalloonServer.exe
() C:\Windows\SysWOW64\WinMsgBalloonClient.exe
(Microsoft Corporation) C:\Windows\System32\taskmgr.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\root\office15\ONENOTEM.EXE
(VIA) C:\Program Files (x86)\VIA\VIAudioi\VDeck\VDeck.exe
(ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ASUS Ai Charger\AiChargerAP.exe
(Ask) C:\Program Files (x86)\Ask.com\Updater\Updater.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(ATI Technologies Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Microsoft Corporation) C:\Windows\System32\taskmgr.exe
(VIA) C:\Program Files (x86)\VIA\VIAudioi\VDeck\VDeck.exe
(ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ASUS Ai Charger\AiChargerAP.exe
(Ask) C:\Program Files (x86)\Ask.com\Updater\Updater.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft LifeCam\LifeExp.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(ATI Technologies Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Microsoft Corporation) C:\Windows\System32\LogonUI.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Thunderbird\thunderbird.exe
(Microsoft Corporation) C:\Windows\winsxs\wow64_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.1.7601.18150_none_73b513a89a3e353e\wmplayer.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avnotify.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avcenter.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM-x32\...\Run: [HDAudDeck] => C:\Program Files (x86)\VIA\VIAudioi\VDeck\VDeck.exe [2489456 2010-12-17] (VIA)
HKLM-x32\...\Run: [ASUS Ai Charger] => C:\Program Files (x86)\ASUS\ASUS Ai Charger\AiChargerAP.exe [465536 2011-09-27] (ASUSTek Computer Inc.)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [ApnUpdater] => C:\Program Files (x86)\Ask.com\Updater\Updater.exe [1648264 2013-04-30] (Ask)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [702768 2014-12-09] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [LifeCam] => C:\Program Files (x86)\Microsoft LifeCam\LifeExp.exe [119152 2010-05-20] (Microsoft Corporation)
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [642808 2012-12-19] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [Avira Systray] => C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe [126200 2014-11-20] (Avira Operations GmbH & Co. KG)
HKU\S-1-5-21-1982797519-856406378-199583127-1004\...\Run: [] => C:\Program Files (x86)\Samsung\Kies\External\FirmwareUpdate\KiesPDLR.exe
HKU\S-1-5-21-1982797519-856406378-199583127-1004\...\RunOnce: [FlashPlayerUpdate] => C:\Windows\SysWOW64\Macromed\Flash\FlashUtil32_15_0_0_246_Plugin.exe [855216 2014-12-10] (Adobe Systems Incorporated)
HKU\S-1-5-21-1982797519-856406378-199583127-1004\...\Policies\system: [LogonHoursAction] 2
HKU\S-1-5-21-1982797519-856406378-199583127-1004\...\Policies\system: [DontDisplayLogonHoursWarnings] 1
HKU\S-1-5-21-1982797519-856406378-199583127-1005\...\Run: [NokiaSuite.exe] => C:\Program Files (x86)\Nokia\Nokia Suite\NokiaSuite.exe -tray
HKU\S-1-5-21-1982797519-856406378-199583127-1005\...\Policies\system: [LogonHoursAction] 2
HKU\S-1-5-21-1982797519-856406378-199583127-1005\...\Policies\system: [DontDisplayLogonHoursWarnings] 1
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk
ShortcutTarget: McAfee Security Scan Plus.lnk -> C:\Program Files (x86)\McAfee Security Scan\3.0.285\SSScheduler.exe (No File)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Task Manager.lnk
ShortcutTarget: Task Manager.lnk -> C:\Windows\System32\taskmgr.exe (Microsoft Corporation)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\VR-NetWorld Auftragsprüfung.lnk
ShortcutTarget: VR-NetWorld Auftragsprüfung.lnk -> C:\Program Files (x86)\VR-NetWorld\VRToolCheckOrder.exe (VR-NetWorld Software)
Startup: C:\Users\Chef\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Lexware Info Service.lnk
ShortcutTarget: Lexware Info Service.lnk -> C:\Program Files (x86)\Common Files\Lexware\Update Manager\LxUpdateManager.exe (Lexware GmbH & Co. KG)
Startup: C:\Users\Chef\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\LibreOffice 4.0.lnk
ShortcutTarget: LibreOffice 4.0.lnk -> C:\Program Files (x86)\LibreOffice 4.0\program\quickstart.exe (No File)
Startup: C:\Users\Chef\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Quicken 2007 Zahlungserinnerung.lnk
ShortcutTarget: Quicken 2007 Zahlungserinnerung.lnk -> C:\Program Files (x86)\Quicken2007\billmind.exe (Lexware GmbH & Co. KG)
Startup: C:\Users\ESC\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\An OneNote senden.lnk
ShortcutTarget: An OneNote senden.lnk -> C:\Program Files\Microsoft Office 15\root\office15\ONENOTEM.EXE (Microsoft Corporation)
Startup: C:\Users\ESC\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Lexware Info Service.lnk
ShortcutTarget: Lexware Info Service.lnk -> C:\Program Files (x86)\Common Files\Lexware\Update Manager\LxUpdateManager.exe (Lexware GmbH & Co. KG)
Startup: C:\Users\ESC\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\LibreOffice 4.0.lnk
ShortcutTarget: LibreOffice 4.0.lnk -> C:\Program Files (x86)\LibreOffice 4.0\program\quickstart.exe (No File)
Startup: C:\Users\ESC\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Quicken 2007 Zahlungserinnerung.lnk
ShortcutTarget: Quicken 2007 Zahlungserinnerung.lnk -> C:\Program Files (x86)\Quicken2007\billmind.exe (Lexware GmbH & Co. KG)
Startup: C:\Users\ESC\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\VR-NetWorld Auftragsprüfung.lnk
ShortcutTarget: VR-NetWorld Auftragsprüfung.lnk -> C:\Program Files (x86)\VR-NetWorld\VRToolCheckOrder.exe (VR-NetWorld Software)
Startup: C:\Users\Lea\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\LibreOffice 4.0.lnk
ShortcutTarget: LibreOffice 4.0.lnk -> C:\Program Files (x86)\LibreOffice 4.0\program\quickstart.exe (No File)
GroupPolicyUsers\S-1-5-21-1982797519-856406378-199583127-1006\User: Group Policy restriction detected <======= ATTENTION
GroupPolicyUsers\S-1-5-21-1982797519-856406378-199583127-1005\User: Group Policy restriction detected <======= ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-1982797519-856406378-199583127-1004\Software\Microsoft\Internet Explorer\Main,Start Page = https://ixquick.de/
HKU\S-1-5-21-1982797519-856406378-199583127-1004\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://www.msn.com/de-de/?ocid=iehp
HKU\S-1-5-21-1982797519-856406378-199583127-1005\Software\Microsoft\Internet Explorer\Main,Start Page = https://ixquick.com/deu/
HKU\S-1-5-21-1982797519-856406378-199583127-1005\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://de.msn.com/?ocid=iehp
SearchScopes: HKU\S-1-5-21-1982797519-856406378-199583127-1004 -> {0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9} URL = hxxp://www2.delta-search.com/?q={searchTerms}&babsrc=SP_ss&mntrId=7A4800FF7D89A6AD&affID=119357&tt=010913_13&tsp=4994
SearchScopes: HKU\S-1-5-21-1982797519-856406378-199583127-1004 -> {B14FEC95-9A2B-4A5E-A8A3-E0EC40085C18} URL = hxxp://websearch.ask.com/custom/java/redirect?client=ie&tb=ORJ&o=100000026&src=kw&q={searchTerms}&locale=&apn_ptnrs=U3&apn_dtid=OSJ000
SearchScopes: HKU\S-1-5-21-1982797519-856406378-199583127-1005 -> DefaultScope {581FC9FA-0AC3-4D37-A6C0-1DD79D9A87CB} URL = hxxp://websearch.ask.com/redirect?client=ie&tb=AVR-4&o=APN10261&src=kw&q={searchTerms}&locale=de_DE&apn_ptnrs=^AGS&apn_dtid=^YYYYYY^YY^DE&apn_uid=2F672809-07F7-48F8-A521-A298EAB8C5E1&apn_sauid=1221FBCE-BFAC-48AB-9935-5EBB7F7EDD4A
SearchScopes: HKU\S-1-5-21-1982797519-856406378-199583127-1005 -> {581FC9FA-0AC3-4D37-A6C0-1DD79D9A87CB} URL = hxxp://websearch.ask.com/redirect?client=ie&tb=AVR-4&o=APN10261&src=kw&q={searchTerms}&locale=de_DE&apn_ptnrs=^AGS&apn_dtid=^YYYYYY^YY^DE&apn_uid=2F672809-07F7-48F8-A521-A298EAB8C5E1&apn_sauid=1221FBCE-BFAC-48AB-9935-5EBB7F7EDD4A
BHO: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\OCHelper.dll (Microsoft Corporation)
BHO: No Name -> {4646332D-5637-006A-76A7-7A786E7484D7} -> No File
BHO: SteadyVideoBHO Class -> {6C680BAE-655C-4E3D-8FC4-E6A520C3D928} -> C:\Program Files\AMD\SteadyVideo\SteadyVideo.dll (Advanced Micro Devices)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\URLREDIR.DLL (Microsoft Corporation)
BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL (Microsoft Corporation)
BHO: No Name -> {EE932B49-D5C0-4D19-A3DA-CE0849258DE6} -> No File
BHO: Hotspot Shield Class -> {F9E4A054-E9B1-4BC3-83A3-76A1AE736170} -> C:\Program Files (x86)\Hotspot Shield\HssIE\HssIE_64.dll (AnchorFree Inc.)
BHO-x32: SteadyVideoBHO Class -> {6C680BAE-655C-4E3D-8FC4-E6A520C3D928} -> C:\Program Files (x86)\amd\SteadyVideo\SteadyVideo.dll (Advanced Micro Devices)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office 15\root\Office15\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Avira SearchFree Toolbar plus Web Protection -> {D4027C7F-154A-4066-A1AD-4243D8127440} -> C:\Program Files (x86)\Ask.com\GenericAskToolbar.dll (Ask)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: No Name -> {EE932B49-D5C0-4D19-A3DA-CE0849258DE6} -> No File
BHO-x32: Hotspot Shield Class -> {F9E4A054-E9B1-4BC3-83A3-76A1AE736170} -> C:\Program Files (x86)\Hotspot Shield\HssIE\HssIE.dll (AnchorFree Inc.)
Toolbar: HKLM-x32 - Avira SearchFree Toolbar plus Web Protection - {D4027C7F-154A-4066-A1AD-4243D8127440} - C:\Program Files (x86)\Ask.com\GenericAskToolbar.dll (Ask)
Toolbar: HKU\S-1-5-21-1982797519-856406378-199583127-1004 -> No Name - {D4027C7F-154A-4066-A1AD-4243D8127440} - No File
Toolbar: HKU\S-1-5-21-1982797519-856406378-199583127-1004 -> No Name - {4646332D-5637-006A-76A7-7A786E7484D7} - No File
Toolbar: HKU\S-1-5-21-1982797519-856406378-199583127-1005 -> No Name - {D4027C7F-154A-4066-A1AD-4243D8127440} - No File
Toolbar: HKU\S-1-5-21-1982797519-856406378-199583127-1005 -> No Name - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - No File
DPF: HKLM-x32 {0D41B8C5-2599-4893-8183-00195EC8D5F9} hxxp://support.asus.de/common/asusTek_sys_ctrl.cab
DPF: HKLM-x32 {166B1BCA-3F9C-11CF-8075-444553540000} hxxp://download.macromedia.com/pub/shockwave/cabs/director/sw.cab
DPF: HKLM-x32 {17492023-C23A-453E-A040-C7C580BBF700} hxxp://download.microsoft.com/download/E/5/6/E5611B10-0D6D-4117-8430-A67417AA88CD/LegitCheckControl.cab
DPF: HKLM-x32 {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
Handler-x32: haufereader - {39198710-62F7-42CD-9458-069843FA5D32} - C:\Program Files (x86)\Haufe\HaufeReader\HRInstmon.dll (Haufe Mediengruppe)
Handler-x32: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office 15\root\Office15\MSOSB.DLL (Microsoft Corporation)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Filter: video/mp4 - {20C75730-7C25-476B-95DC-C65810F9E489} - C:\Program Files\AMD\SteadyVideo\VideoMIMEFilter.dll (Advanced Micro Devices)
Filter-x32: video/mp4 - {20C75730-7C25-476B-95DC-C65810F9E489} - C:\Program Files (x86)\amd\SteadyVideo\VideoMIMEFilter.dll (Advanced Micro Devices)
Filter: video/x-flv - {20C75730-7C25-476B-95DC-C65810F9E489} - C:\Program Files\AMD\SteadyVideo\VideoMIMEFilter.dll (Advanced Micro Devices)
Filter-x32: video/x-flv - {20C75730-7C25-476B-95DC-C65810F9E489} - C:\Program Files (x86)\amd\SteadyVideo\VideoMIMEFilter.dll (Advanced Micro Devices)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.254

FireFox:
========
FF ProfilePath: C:\Users\ESC\AppData\Roaming\Mozilla\Firefox\Profiles\fhkuwg9p.default
FF Homepage: https://ixquick.de/deu/
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_15_0_0_246.dll ()
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_15_0_0_246.dll ()
FF Plugin-x32: @adobe.com/ShockwavePlayer -> C:\Windows\SysWOW64\Adobe\Director\np32dsw_1203133.dll (Adobe Systems, Inc.)
FF Plugin-x32: @Google.com/GoogleEarthPlugin -> C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin-x32: @java.com/DTPlugin,version=10.25.2 -> C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.25.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office 15\root\Office15\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.0.7 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.2 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.3 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.5 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-1982797519-856406378-199583127-1004: @phonostar.de/phonostar -> C:\Program Files (x86)\dradio-Recorder\npphonostarDetectNP.dll No File
FF user.js: detected! => C:\Users\ESC\AppData\Roaming\Mozilla\Firefox\Profiles\fhkuwg9p.default\user.js
FF SearchPlugin: C:\Users\ESC\AppData\Roaming\Mozilla\Firefox\Profiles\fhkuwg9p.default\searchplugins\babylon.xml
FF SearchPlugin: C:\Users\ESC\AppData\Roaming\Mozilla\Firefox\Profiles\fhkuwg9p.default\searchplugins\ixquick-https---deutsch.xml
FF Extension: Avira Browser Safety - C:\Users\ESC\AppData\Roaming\Mozilla\Firefox\Profiles\fhkuwg9p.default\Extensions\abs@avira.com [2014-12-11]
FF Extension: Hotspot Shield Helper (Please allow this installation) - C:\Program Files (x86)\Mozilla Firefox\extensions\afurladvisor@anchorfree.com [2014-06-10]
FF Extension: Hotspot Shield Helper (Please allow this installation) - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\afurladvisor@anchorfree.com [2014-06-10]

Chrome:
=======
CHR Plugin: (Shockwave Flash) - C:\Program Files (x86)\Google\Chrome\Application\26.0.1410.64\PepperFlash\pepflashplayer.dll No File
CHR Plugin: (Chrome Remote Desktop Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Program Files (x86)\Google\Chrome\Application\26.0.1410.64\ppGoogleNaClPluginChrome.dll No File
CHR Plugin: (Chrome PDF Viewer) - C:\Program Files (x86)\Google\Chrome\Application\26.0.1410.64\pdf.dll No File
CHR Plugin: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Browser\nppdf32.dll No File
CHR Plugin: (Google Update) - C:\Program Files (x86)\Google\Update\1.3.21.135\npGoogleUpdate3.dll No File
CHR Plugin: (Java(TM) Platform SE 7 U17) - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
CHR Plugin: (Nokia Suite Enabler Plugin) - C:\Program Files (x86)\Nokia\Nokia Suite\npNokiaSuiteEnabler.dll No File
CHR Plugin: (VLC Web Plugin) - C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
CHR Plugin: (Java Deployment Toolkit 7.0.170.2) - C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
CHR Plugin: (Shockwave for Director) - C:\Windows\system32\Adobe\Director\np32dsw.dll No File
CHR Plugin: (Silverlight Plug-In) - c:\Program Files (x86)\Microsoft Silverlight\5.1.20125.0\npctrl.dll No File
CHR Profile: C:\Users\ESC\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Docs) - C:\Users\ESC\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2013-05-03]
CHR Extension: (Google Drive) - C:\Users\ESC\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2013-05-03]
CHR Extension: (YouTube) - C:\Users\ESC\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2013-05-03]
CHR Extension: (Google-Suche) - C:\Users\ESC\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2013-05-03]
CHR Extension: (Happy Lyrics) - C:\Users\ESC\AppData\Local\Google\Chrome\User Data\Default\Extensions\ealchnonpofjocgofjpopjdoegbbkofj [2013-06-08]
CHR Extension: (Delta Toolbar) - C:\Users\ESC\AppData\Local\Google\Chrome\User Data\Default\Extensions\eooncjejnppfjjklapaamhcdmjbilmde [2013-05-24]
CHR Extension: (VideoSaver) - C:\Users\ESC\AppData\Local\Google\Chrome\User Data\Default\Extensions\ifjgookacnmjghjfagggbkpebmndnbib [2013-06-08]
CHR Extension: (Iminent) - C:\Users\ESC\AppData\Local\Google\Chrome\User Data\Default\Extensions\igdhbblpcellaljokkpfhcjlagemhgjl [2013-06-08]
CHR Extension: (Google Mail) - C:\Users\ESC\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2013-05-03]
CHR HKLM-x32\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - No Path

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AMD FUEL Service; C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe [361984 2012-12-19] (Advanced Micro Devices, Inc.) [File not signed]
R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [431920 2014-12-09] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [431920 2014-12-09] (Avira Operations GmbH & Co. KG)
R2 AntiVirWebService; C:\Program Files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE [992560 2014-12-09] (Avira Operations GmbH & Co. KG)
R2 ASDiskUnlocker; C:\Program Files (x86)\ASUS\Disk Unlocker\ASPFSVS64.exe [258688 2010-12-02] (ASUSTeK Computer Inc.)
R2 asHmComSvc; C:\Program Files (x86)\ASUS\AAHM\1.00.14\aaHMSvc.exe [915584 2012-02-19] ()
R2 Avira.OE.ServiceHost; C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe [166192 2014-11-20] (Avira Operations GmbH & Co. KG)
R2 ClickToRunSvc; C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe [2449592 2014-11-12] (Microsoft Corporation)
R2 hshld; C:\Program Files (x86)\Hotspot Shield\bin\cmw_srv.exe [853800 2013-07-25] (AnchorFree Inc.)
S3 HssTrayService; C:\Program Files (x86)\Hotspot Shield\bin\HssTrayService.EXE [78512 2013-07-24] ()
R2 HssWd; C:\Program Files (x86)\Hotspot Shield\bin\hsswd.exe [548136 2013-07-25] ()
S2 Net Driver HPZ12; C:\Windows\system32\HPZinw12.dll [50688 2011-04-13] (Hewlett-Packard) [File not signed]
S2 Pml Driver HPZ12; C:\Windows\system32\HPZipm12.dll [66048 2011-04-13] (Hewlett-Packard) [File not signed]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R3 AiCharger; C:\Windows\SysWow64\drivers\AiCharger.sys [14592 2010-10-20] (ASUSTek Computer Inc.)
R3 ASFLTDrv.sys; C:\Program Files (x86)\ASUS\Disk Unlocker\ASFLTDrv64.sys [16512 2010-09-16] (ASUSTeK Computer Inc.)
R1 AsIO; C:\Windows\SysWow64\drivers\AsIO.sys [13440 2012-02-19] ()
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [119272 2014-10-07] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [131608 2014-10-07] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2013-10-01] (Avira Operations GmbH & Co. KG)
R1 HssDRV6; C:\Windows\System32\DRIVERS\hssdrv6.sys [46792 2013-07-24] (AnchorFree Inc.)
R0 sptd; C:\Windows\System32\Drivers\sptd.sys [564792 2012-02-21] (Duplex Secure Ltd.)
R3 taphss6; C:\Windows\System32\DRIVERS\taphss6.sys [42184 2013-04-24] (Anchorfree Inc.)
R1 VDiskBus; C:\Windows\System32\DRIVERS\VDiskBus64.sys [43136 2010-09-21] (ASUSTeK Computer Inc.)
S3 pccsmcfd; system32\DRIVERS\pccsmcfdx64.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-01-09 14:17 - 2015-01-09 14:18 - 00024673 ____C () C:\Users\ESC\Downloads\FRST.txt
2015-01-09 14:16 - 2015-01-09 14:17 - 00000000 ___DC () C:\FRST
2015-01-09 14:15 - 2015-01-09 14:15 - 02124288 ____C (Farbar) C:\Users\ESC\Downloads\FRST64.exe
2015-01-06 16:24 - 2015-01-06 16:24 - 00011247 _____ () C:\Users\ESC\Documents\Futterplan Momo 06,012 015.xlsx
2014-12-27 10:24 - 2014-12-27 10:24 - 00003886 ____C () C:\Windows\System32\Tasks\Adobe Acrobat Update Task
2014-12-21 16:53 - 2014-12-27 21:35 - 00000000 ___DC () C:\Users\ESC\Documents\Lea
2014-12-18 08:03 - 2014-12-18 12:54 - 00000000 ___DC () C:\Program Files (x86)\Mozilla Thunderbird
2014-12-18 07:40 - 2014-12-19 03:00 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-12-18 07:40 - 2014-12-19 03:00 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-12-15 14:44 - 2014-12-15 14:44 - 00001137 ____C () C:\Users\Public\Desktop\Avira.lnk
2014-12-12 17:39 - 2014-12-12 17:39 - 00000000 ___DC () C:\Users\ESC\restore
2014-12-12 17:34 - 2014-12-13 20:00 - 00000000 ___DC () C:\ProgramData\tmp
2014-12-12 17:34 - 2014-12-13 14:56 - 00000000 ___DC () C:\ProgramData\hps
2014-12-12 17:34 - 2014-12-12 17:34 - 00000946 ____C () C:\Users\Public\Desktop\CEWE FOTOSCHAU.lnk
2014-12-12 17:34 - 2014-12-12 17:34 - 00000931 ____C () C:\Users\Public\Desktop\dm-Fotowelt.lnk
2014-12-12 17:34 - 2014-12-12 17:34 - 00000000 ___DC () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\dm-Fotowelt
2014-12-12 17:27 - 2014-12-12 17:27 - 00000000 ___DC () C:\Program Files\dm
2014-12-12 17:25 - 2014-12-12 17:26 - 01628432 ____C () C:\Users\ESC\Downloads\setup_dm_Fotowelt.exe
2014-12-11 03:25 - 2014-12-11 03:25 - 00000000 ___DC () C:\Windows\system32\appraiser
2014-12-11 03:01 - 2014-12-11 03:01 - 04121600 _____ (Microsoft Corporation) C:\Windows\system32\mf.dll
2014-12-11 03:01 - 2014-12-11 03:01 - 03209728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mf.dll
2014-12-11 03:01 - 2014-12-11 03:01 - 00206848 _____ (Microsoft Corporation) C:\Windows\system32\mfps.dll
2014-12-11 03:01 - 2014-12-11 03:01 - 00103424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfps.dll
2014-12-11 03:01 - 2014-12-11 03:01 - 00055808 _____ (Microsoft Corporation) C:\Windows\system32\rrinstaller.exe
2014-12-11 03:01 - 2014-12-11 03:01 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rrinstaller.exe
2014-12-11 03:01 - 2014-12-11 03:01 - 00024576 _____ (Microsoft Corporation) C:\Windows\system32\mfpmp.exe
2014-12-11 03:01 - 2014-12-11 03:01 - 00023040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfpmp.exe
2014-12-11 03:01 - 2014-12-11 03:01 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mferror.dll
2014-12-11 03:01 - 2014-12-11 03:01 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\mferror.dll
2014-12-11 01:20 - 2014-12-11 03:09 - 01232040 _____ (Microsoft Corporation) C:\Windows\system32\aitstatic.exe
2014-12-11 01:20 - 2014-12-11 03:09 - 01083392 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-12-11 01:20 - 2014-12-11 03:09 - 00830976 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2014-12-11 01:20 - 2014-12-11 03:09 - 00741376 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2014-12-11 01:20 - 2014-12-11 03:09 - 00413184 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2014-12-11 01:20 - 2014-12-11 03:09 - 00396800 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2014-12-11 01:20 - 2014-12-11 03:09 - 00227328 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-12-11 01:20 - 2014-12-11 03:09 - 00192000 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2014-12-11 01:20 - 2014-12-11 03:02 - 19749376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-12-11 01:20 - 2014-12-11 03:02 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-12-11 01:20 - 2014-12-11 03:02 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-12-11 01:20 - 2014-12-11 03:02 - 02277888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-12-11 01:20 - 2014-12-11 03:02 - 02052096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-12-11 01:20 - 2014-12-11 03:02 - 01548288 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-12-11 01:20 - 2014-12-11 03:02 - 01424384 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2014-12-11 01:20 - 2014-12-11 03:02 - 01307136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-12-11 01:20 - 2014-12-11 03:02 - 01230336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2014-12-11 01:20 - 2014-12-11 03:02 - 00718848 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-12-11 01:20 - 2014-12-11 03:02 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-12-11 01:20 - 2014-12-11 03:02 - 00688640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-12-11 01:20 - 2014-12-11 03:02 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-12-11 01:20 - 2014-12-11 03:02 - 00389296 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-12-11 01:20 - 2014-12-11 03:02 - 00342200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-12-11 01:20 - 2014-12-11 03:02 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-12-11 01:20 - 2014-12-11 03:02 - 00119296 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tdx.sys
2014-12-11 01:20 - 2014-12-11 03:02 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-12-11 01:20 - 2014-12-11 03:02 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-12-11 01:20 - 2014-12-11 03:02 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-12-11 01:20 - 2014-12-11 03:02 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-12-11 01:20 - 2014-12-11 03:02 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-12-11 01:20 - 2014-12-11 03:02 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-12-11 01:20 - 2014-12-11 03:02 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-12-11 01:20 - 2014-12-11 03:02 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-12-11 01:20 - 2014-12-11 03:02 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-12-11 01:20 - 2014-12-11 03:02 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-12-11 01:20 - 2014-12-11 03:02 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-12-11 01:19 - 2014-12-11 03:02 - 25059840 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-12-11 01:19 - 2014-12-11 03:02 - 14412800 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-12-11 01:19 - 2014-12-11 03:02 - 12836864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-12-11 01:19 - 2014-12-11 03:02 - 06039552 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-12-11 01:19 - 2014-12-11 03:02 - 04299264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-12-11 01:19 - 2014-12-11 03:02 - 02885120 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-12-11 01:19 - 2014-12-11 03:02 - 02358272 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-12-11 01:19 - 2014-12-11 03:02 - 02125312 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-12-11 01:19 - 2014-12-11 03:02 - 01888256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-12-11 01:19 - 2014-12-11 03:02 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-12-11 01:19 - 2014-12-11 03:02 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-12-11 01:19 - 2014-12-11 03:02 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-12-11 01:19 - 2014-12-11 03:02 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-12-11 01:19 - 2014-12-11 03:02 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-12-11 01:19 - 2014-12-11 03:02 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-12-11 01:19 - 2014-12-11 03:02 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-12-11 01:19 - 2014-12-11 03:02 - 00580096 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-12-11 01:19 - 2014-12-11 03:02 - 00501248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-12-11 01:19 - 2014-12-11 03:02 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-12-11 01:19 - 2014-12-11 03:02 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-12-11 01:19 - 2014-12-11 03:02 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-12-11 01:19 - 2014-12-11 03:02 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-12-11 01:19 - 2014-12-11 03:02 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-12-11 01:19 - 2014-12-11 03:02 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-12-11 01:19 - 2014-12-11 03:02 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-12-11 01:19 - 2014-12-11 03:02 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-12-11 01:19 - 2014-12-11 03:02 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-12-11 01:19 - 2014-12-11 03:02 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-12-11 01:19 - 2014-12-11 03:02 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-12-11 01:18 - 2014-12-11 03:01 - 02020352 _____ (Microsoft Corporation) C:\Windows\system32\WsmSvc.dll
2014-12-11 01:18 - 2014-12-11 03:01 - 01177088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmSvc.dll
2014-12-11 01:18 - 2014-12-11 03:01 - 00346624 _____ (Microsoft Corporation) C:\Windows\system32\WSManMigrationPlugin.dll
2014-12-11 01:18 - 2014-12-11 03:01 - 00310272 _____ (Microsoft Corporation) C:\Windows\system32\WsmWmiPl.dll
2014-12-11 01:18 - 2014-12-11 03:01 - 00266240 _____ (Microsoft Corporation) C:\Windows\system32\WSManHTTPConfig.exe
2014-12-11 01:18 - 2014-12-11 03:01 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WSManMigrationPlugin.dll
2014-12-11 01:18 - 2014-12-11 03:01 - 00214016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmWmiPl.dll
2014-12-11 01:18 - 2014-12-11 03:01 - 00198656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WSManHTTPConfig.exe
2014-12-11 01:18 - 2014-12-11 03:01 - 00181248 _____ (Microsoft Corporation) C:\Windows\system32\WsmAuto.dll
2014-12-11 01:18 - 2014-12-11 03:01 - 00165888 _____ (Microsoft Corporation) C:\Windows\system32\charmap.exe
2014-12-11 01:18 - 2014-12-11 03:01 - 00155136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\charmap.exe
2014-12-11 01:18 - 2014-12-11 03:01 - 00145920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmAuto.dll
2014-12-11 01:18 - 2014-12-11 03:00 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2014-12-11 01:18 - 2014-12-11 03:00 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-01-09 13:55 - 2013-06-08 20:46 - 00000884 ____C () C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-01-09 13:28 - 2014-02-04 18:16 - 00001110 ____C () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-01-09 13:17 - 2009-07-14 05:51 - 00115250 ____C () C:\Windows\setupact.log
2015-01-09 07:29 - 2014-02-04 18:16 - 00001106 ____C () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-01-07 22:29 - 2012-04-30 15:36 - 00001324 _RSHC () C:\Users\Lea\ntuser.pol
2015-01-07 22:29 - 2012-02-21 19:00 - 00000000 ___DC () C:\Users\Lea
2015-01-07 22:11 - 2012-04-30 15:34 - 00000680 _RSHC () C:\Users\ESC\ntuser.pol
2015-01-07 22:11 - 2012-02-19 15:23 - 00000000 ___DC () C:\Users\ESC
2015-01-07 21:05 - 2012-03-14 18:04 - 00000000 ___DC () C:\Users\Lea\AppData\Local\Thunderbird
2015-01-07 21:04 - 2012-04-30 09:23 - 00000680 _RSHC () C:\Users\Chef\ntuser.pol
2015-01-07 21:04 - 2012-02-16 00:51 - 00000000 ___DC () C:\Users\Chef
2015-01-07 20:47 - 2012-02-16 00:47 - 01766363 ____C () C:\Windows\WindowsUpdate.log
2015-01-07 06:42 - 2009-07-14 05:45 - 00026336 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-01-07 06:42 - 2009-07-14 05:45 - 00026336 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-01-06 13:39 - 2013-09-07 13:30 - 00003942 ____C () C:\Windows\System32\Tasks\User_Feed_Synchronization-{E6197923-07F3-414A-9A52-7B978BB3AFBA}
2015-01-01 00:19 - 2012-05-04 13:12 - 00001326 _RSHC () C:\Users\Mara\ntuser.pol
2015-01-01 00:19 - 2012-02-21 19:04 - 00000000 ___DC () C:\Users\Mara
2014-12-31 23:47 - 2009-07-14 06:08 - 00000006 ___HC () C:\Windows\Tasks\SA.DAT
2014-12-31 20:06 - 2012-03-11 12:47 - 00000000 ___DC () C:\Users\Mara\AppData\Local\Thunderbird
2014-12-28 02:26 - 2012-10-16 17:32 - 00000000 ___DC () C:\Program Files (x86)\Mozilla Maintenance Service
2014-12-28 02:26 - 2012-02-16 16:36 - 00420188 ____C () C:\Windows\PFRO.log
2014-12-27 10:37 - 2014-05-01 14:03 - 00000000 ___DC () C:\Program Files\Microsoft Office 15
2014-12-19 08:01 - 2012-06-07 11:49 - 00000000 ___DC () C:\Users\ESC\AppData\Local\Thunderbird
2014-12-15 14:44 - 2014-08-10 10:54 - 00000000 ___DC () C:\ProgramData\Package Cache
2014-12-15 14:44 - 2012-12-22 17:34 - 00000000 ___DC () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2014-12-15 14:44 - 2012-12-22 17:31 - 00000000 ___DC () C:\Program Files (x86)\Avira
2014-12-13 20:25 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\rescache
2014-12-13 18:10 - 2009-07-14 18:58 - 00709900 ____C () C:\Windows\system32\perfh007.dat
2014-12-13 18:10 - 2009-07-14 18:58 - 00154336 ____C () C:\Windows\system32\perfc007.dat
2014-12-13 18:10 - 2009-07-14 06:13 - 01649556 ____C () C:\Windows\system32\PerfStringBackup.INI
2014-12-13 14:36 - 2014-09-21 14:44 - 00002441 ____C () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader XI.lnk
2014-12-13 14:30 - 2012-12-23 10:30 - 00000000 ___DC () C:\Users\ESC\AppData\Local\DoNotTrackPlus
2014-12-11 13:37 - 2014-06-10 19:46 - 00000000 ___DC () C:\Program Files (x86)\Mozilla Firefox
2014-12-11 03:25 - 2014-05-01 02:01 - 00000000 __SDC () C:\Windows\system32\CompatTel
2014-12-11 03:25 - 2009-07-14 04:20 - 00000000 ___DC () C:\Windows\PolicyDefinitions
2014-12-11 03:25 - 2009-07-14 04:20 - 00000000 ___DC () C:\Windows\AppCompat
2014-12-11 03:09 - 2013-07-13 21:52 - 00000000 ___DC () C:\Windows\system32\MRT
2014-12-11 03:02 - 2012-02-16 17:54 - 112710672 ____C (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-12-10 14:55 - 2013-06-08 20:46 - 00003822 ____C () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-12-10 14:55 - 2012-03-31 13:06 - 00701104 ____C (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-12-10 14:55 - 2012-02-16 17:49 - 00071344 ____C (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl

Some content of TEMP:
====================
C:\Users\Chef\AppData\Local\Temp\12-1_vista_win7_64_dd_ccc.exe
C:\Users\Chef\AppData\Local\Temp\AskPIP_FF_.exe
C:\Users\Chef\AppData\Local\Temp\AskSLib.dll
C:\Users\Chef\AppData\Local\Temp\avgnt.exe
C:\Users\Chef\AppData\Local\Temp\jre-6u31-windows-i586-iftw-rv.exe
C:\Users\Chef\AppData\Local\Temp\jre-7u13-windows-i586-iftw.exe
C:\Users\Chef\AppData\Local\Temp\jre-7u45-windows-i586-iftw.exe
C:\Users\Chef\AppData\Local\Temp\jre-7u9-windows-i586-iftw.exe
C:\Users\Chef\AppData\Local\Temp\NOSEventMessages.dll
C:\Users\Chef\AppData\Local\Temp\ochelper.exe
C:\Users\Chef\AppData\Local\Temp\pdf24-creator-update.exe
C:\Users\Chef\AppData\Local\Temp\setup.exe
C:\Users\Chef\AppData\Local\Temp\tmp1D4.exe
C:\Users\Chef\AppData\Local\Temp\tmpFBD3.exe
C:\Users\Chef\AppData\Local\Temp\vlc-2.0.1-win32.exe
C:\Users\Chef\AppData\Local\Temp\vlc-2.0.2-win32.exe
C:\Users\Chef\AppData\Local\Temp\vlc-2.0.4-win32.exe
C:\Users\Chef\AppData\Local\Temp\vlc-2.0.7-win32.exe
C:\Users\Chef\AppData\Local\Temp\vlc-2.1.2-win32.exe
C:\Users\Chef\AppData\Local\Temp\vlc-2.1.3-win32.exe
C:\Users\ESC\AppData\Local\Temp\ApnStub.exe
C:\Users\ESC\AppData\Local\Temp\AskSLib.dll
C:\Users\ESC\AppData\Local\Temp\avgnt.exe
C:\Users\ESC\AppData\Local\Temp\bitool.dll
C:\Users\ESC\AppData\Local\Temp\busunint.exe
C:\Users\ESC\AppData\Local\Temp\Execute2App.exe
C:\Users\ESC\AppData\Local\Temp\GoogleToolbarInstaller_en32_signed.exe
C:\Users\ESC\AppData\Local\Temp\install_reader10_de_gtbp_chrd_aih.exe
C:\Users\ESC\AppData\Local\Temp\IXP000.TMPFFSetup3.0.1.exe
C:\Users\ESC\AppData\Local\Temp\IXP000.TMPFirefox_Setup_18.0.2.exe
C:\Users\ESC\AppData\Local\Temp\jre-6u33-windows-i586-iftw.exe
C:\Users\ESC\AppData\Local\Temp\jre-7u13-windows-i586-iftw.exe
C:\Users\ESC\AppData\Local\Temp\jre-7u15-windows-i586-iftw.exe
C:\Users\ESC\AppData\Local\Temp\jre-7u17-windows-i586-iftw.exe
C:\Users\ESC\AppData\Local\Temp\jre-7u21-windows-i586-iftw.exe
C:\Users\ESC\AppData\Local\Temp\jre-7u25-windows-i586-iftw.exe
C:\Users\ESC\AppData\Local\Temp\jre-7u45-windows-i586-iftw.exe
C:\Users\ESC\AppData\Local\Temp\Kies2RemoveAll.exe
C:\Users\ESC\AppData\Local\Temp\Lifecam3.0.204.0.exe
C:\Users\ESC\AppData\Local\Temp\msvcp90.dll
C:\Users\ESC\AppData\Local\Temp\msvcr90.dll
C:\Users\ESC\AppData\Local\Temp\NOSEventMessages.dll
C:\Users\ESC\AppData\Local\Temp\SkypeSetup.exe
C:\Users\ESC\AppData\Local\Temp\tmp3A4F.exe
C:\Users\ESC\AppData\Local\Temp\tmp3BBD.exe
C:\Users\ESC\AppData\Local\Temp\tmpB269.exe
C:\Users\ESC\AppData\Local\Temp\tmpB812.exe
C:\Users\ESC\AppData\Local\Temp\uninst1.exe
C:\Users\ESC\AppData\Local\Temp\vlc-2.0.1-win32.exe
C:\Users\ESC\AppData\Local\Temp\_TinDel.exe
C:\Users\hmk\AppData\Local\Temp\aacenc3.exe
C:\Users\hmk\AppData\Local\Temp\AskSLib.dll
C:\Users\hmk\AppData\Local\Temp\avgnt.exe
C:\Users\hmk\AppData\Local\Temp\ffmpeg16.exe
C:\Users\hmk\AppData\Local\Temp\NOSEventMessages.dll
C:\Users\hmk\AppData\Local\Temp\tmp80BA.exe
C:\Users\hmk\AppData\Local\Temp\tmp92E9.exe
C:\Users\Lea\AppData\Local\Temp\AskSLib.dll
C:\Users\Lea\AppData\Local\Temp\avgnt.exe
C:\Users\Lea\AppData\Local\Temp\NOSEventMessages.dll
C:\Users\Lea\AppData\Local\Temp\tmp5753.exe
C:\Users\Mara\AppData\Local\Temp\avgnt.exe
C:\Users\Mara\AppData\Local\Temp\tmp575B.exe
C:\Users\Mara\AppData\Local\Temp\tmpE7DE.exe
C:\Users\Mara\AppData\Local\Temp\vlc-2.1.5-win32.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-01-04 00:54

Code:
ATTFilter
64 Bit HP CIO Components Installer (Version: 8.2.4 - Hewlett-Packard) Hidden
7-Zip 9.20 (x64 edition) (HKLM\...\{23170F69-40C1-2702-0920-000001000000}) (Version: 9.20.00.0 - Igor Pavlov)
Adobe Digital Editions 2.0 (HKLM-x32\...\Adobe Digital Editions 2.0) (Version: 2.0 - Adobe Systems Incorporated)
Adobe Flash Player 15 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 15.0.0.246 - Adobe Systems Incorporated)
Adobe Flash Player 15 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 15.0.0.246 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.10) (HKLM-x32\...\{AC76BA86-7AD7-1033-7B44-AB0000000001}) (Version: 11.0.10 - Adobe Systems Incorporated)
Adobe Shockwave Player 12.0 (HKLM-x32\...\Adobe Shockwave Player) (Version: 12.0.3.133 - Adobe Systems, Inc.)
AMD Catalyst Install Manager (HKLM\...\{20384EBF-4F10-13F0-07C6-7A6C87FD83DF}) (Version: 8.0.903.0 - Advanced Micro Devices, Inc.)
Apple Application Support (HKLM-x32\...\{5D09C772-ECB3-442B-9CC6-B4341C78FDC2}) (Version: 2.3.4 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
Ask Toolbar (HKLM-x32\...\{86D4B82A-ABED-442A-BE86-96357B70F4FE}) (Version: 1.15.26.0 - Ask.com) <==== ATTENTION
Asmedia ASM106x SATA Host Controller Driver (HKLM-x32\...\{61942EF5-2CD8-47D4-869C-2E9A8BB085F1}) (Version: 1.2.2.000 - Asmedia Technology)
ASUS Ai Charger (HKLM-x32\...\{7FB64E72-9B0E-4460-A821-040C341E414A}) (Version: 1.01.00 - ASUSTeK Computer Inc.)
ASUS PC Diagnostics (HKLM-x32\...\{D709005F-D8DC-42A8-8435-5AE880ECAF82}) (Version: 1.1.9 - ASUSTeK Computer Inc.)
Atheros Communications Inc.(R) AR81Family Gigabit/Fast Ethernet Driver (HKLM-x32\...\{3108C217-BE83-42E4-AE9E-A56A2A92E549}) (Version: 1.0.2.43 - Atheros Communications Inc.)
Atheros Ethernet Utility (HKLM-x32\...\{FB686487-C637-4EEF-BCB1-C92463F2CC05}) (Version: 1.1.0.9 - Atheros Communications Inc.)
Avira (HKLM-x32\...\{e7c7c227-b742-4878-9425-f09bbf9951db}) (Version: 1.1.27.25527 - Avira Operations & Co. KG)
Avira (x32 Version: 1.1.27.25527 - Avira Operations & Co. KG) Hidden
Avira Free Antivirus (HKLM-x32\...\Avira AntiVir Desktop) (Version: 14.0.7.468 - Avira)
Avira SearchFree Toolbar plus Web Protection Updater (HKU\S-1-5-21-1982797519-856406378-199583127-1004\...\{79A765E1-C399-405B-85AF-466F52E918B0}) (Version: 1.2.4.37949 - Ask.com) <==== ATTENTION
Avira SearchFree Toolbar plus Web Protection Updater (HKU\S-1-5-21-1982797519-856406378-199583127-1005\...\{79A765E1-C399-405B-85AF-466F52E918B0}) (Version: 1.2.0.20064 - Ask.com) <==== ATTENTION
CanoScan LiDE 210 Scanner Driver (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_cnq4809) (Version:  - )
CDBurnerXP (HKLM-x32\...\{7E265513-8CDA-4631-B696-F40D983F3B07}_is1) (Version: 4.5.0.3717 - CDBurnerXP)
DDBAC (HKLM-x32\...\{89B2ECA9-C617-482C-AD0A-F757AD1C4B87}) (Version: 4.1.1 - DataDesign)
DDBAC (HKLM-x32\...\{AE2ED956-C015-4931-83EF-F774CAD66026}) (Version: 4.3.74 - DataDesign)
Disk Unlocker (HKLM-x32\...\{E9275D69-7DEC-430B-BA1B-F74DFF9B0B43}) (Version: 2.0.6 - ASUS)
dm-Fotowelt (HKLM-x32\...\dm-Fotowelt) (Version: 5.1.7 - CEWE Stiftung u Co. KGaA)
FastStone Image Viewer 4.8 (HKLM-x32\...\FastStone Image Viewer) (Version: 4.8 - FastStone Soft)
FormatFactory 3.3.5.0 (HKLM-x32\...\FormatFactory) (Version: 3.3.5.0 - Format Factory)
Free YouTube Download version 3.2.7.711 (HKLM-x32\...\Free YouTube Download_is1) (Version: 3.2.7.711 - DVDVideoSoft Ltd.)
funScreenScraping Microsoft Systemdateien (HKLM-x32\...\{AC849092-6F19-4395-8860-BC3B82CAFE51}) (Version: 1.0.6 - fun communications GmbH)
Google Earth Plug-in (HKLM-x32\...\{4AB54F11-2F8C-11E3-B09F-B8AC6F97B88E}) (Version: 7.1.2.2041 - Google)
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
HaufeReader (HKLM-x32\...\HaufeReader) (Version:  - )
Hotspot Shield 3.11 (HKLM-x32\...\HotspotShield) (Version: 3.11 - AnchorFree Inc.)
HP LaserJet Professional CP1520 Series (HKLM-x32\...\{5C069542-CA13-4f1b-B90C-28C6430F4992}) (Version:  - Hewlett-Packard)
IrfanView (remove only) (HKLM-x32\...\IrfanView) (Version: 4.35 - Irfan Skiljan)
Java 7 Update 25 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83217025FF}) (Version: 7.0.250 - Oracle)
Java(TM) 6 Update 33 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83216033FF}) (Version: 6.0.330 - Oracle)
Lexware online banking 4.10 (HKLM-x32\...\{32C864FA-E293-4913-A1D4-4E3CA4994955}) (Version: 4.10 - Lexware)
LibreOffice 4.2 Help Pack (German) (HKLM-x32\...\{31E8EF83-59FD-4FE2-BDE2-1BFAECD9B591}) (Version: 4.2.5.2 - The Document Foundation)
LibreOffice 4.2.5.2 (HKLM-x32\...\{93AD8CBD-C32E-4318-90BB-A294BE2D712C}) (Version: 4.2.5.2 - The Document Foundation)
Microsoft .NET Framework 1.1 (HKLM-x32\...\Microsoft .NET Framework 1.1  (1033)) (Version:  - )
Microsoft .NET Framework 1.1 German Language Pack (HKLM-x32\...\{E78BFA60-5393-4C38-82AB-E8019E464EB4}) (Version: 1.1.4322 - Microsoft)
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft LifeCam (HKLM\...\{6965A8D2-465D-4F98-9FAA-0E9E2348F329}) (Version: 3.22.270.0 - Microsoft Corporation)
Microsoft Office Home and Business 2013 - de-de (HKLM\...\HomeBusinessRetail - de-de) (Version: 15.0.4675.1003 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-1982797519-856406378-199583127-1004\...\OneDriveSetup.exe) (Version: 17.0.4023.1211 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30514.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.30319 (HKLM\...\{DA5E371C-6333-3D8A-93A4-6FD5B20BCC6E}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Mozilla Firefox 34.0.5 (x86 en-US) (HKLM-x32\...\Mozilla Firefox 34.0.5 (x86 en-US)) (Version: 34.0.5 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 29.0.1 - Mozilla)
Mozilla Thunderbird 31.3.0 (x86 de) (HKLM-x32\...\Mozilla Thunderbird 31.3.0 (x86 de)) (Version: 31.3.0 - Mozilla)
MSVC80_x64_v2 (Version: 1.0.3.0 - Nokia) Hidden
MSVC80_x86_v2 (x32 Version: 1.0.3.0 - Nokia) Hidden
MSVC90_x64 (Version: 1.0.1.2 - Nokia) Hidden
MSVC90_x86 (x32 Version: 1.0.1.2 - Nokia) Hidden
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
MyFreeCodec (HKU\S-1-5-21-1982797519-856406378-199583127-1004\...\MyFreeCodec) (Version:  - )
MyPhoneExplorer (HKLM-x32\...\MPE) (Version: 1.8.5 - F.J. Wechselberger)
Office 15 Click-to-Run Extensibility Component (x32 Version: 15.0.4675.1003 - Microsoft Corporation) Hidden
Office 15 Click-to-Run Licensing Component (Version: 15.0.4675.1003 - Microsoft Corporation) Hidden
Office 15 Click-to-Run Localization Component (x32 Version: 15.0.4675.1003 - Microsoft Corporation) Hidden
Pegasus Mail (HKLM-x32\...\Pegasus Mail) (Version:  - David Harris)
Pegasus Mail HTML Renderer 2.4.7.2 (HKLM-x32\...\{A9F5E1E1-1281-4862-90B4-6CF8E6AF83CE}_is1) (Version:  - Micha's Midnight Manufacture)
Pegasus Mail v4.63 Release 1, Build 325 (Deutsche Komplettversi (HKLM-x32\...\Pegasus Mail, Deutsche Komplettversion_is1) (Version:  - Tech Soft GmbH)
Platform (x32 Version: 1.34 - VIA Technologies, Inc.) Hidden
Quicken 2003 (HKLM-x32\...\InstallShield_{E5FD5CB6-C221-11D5-A2AF-0060971754F8}) (Version: 10.00.0000 - Lexware)
Quicken 2007 - Bankaktualisierung 1 (x32 Version: 14.10.83.116 - Lexware GmbH & Co KG) Hidden
Quicken 2007 - Modul Tipps und Tricks (HKLM-x32\...\{2EAEA5C8-FE59-4D29-B41D-4E7CE5D746E4}) (Version: 14 - Lexware GmbH & Co. KG)
Quicken 2007 - ServicePack 3 (x32 Version: 14.08.1108 - Lexware GmbH & Co KG) Hidden
Quicken 2007 (x32 Version: 14.00.0001 - Lexware) Hidden
Quicken DELUXE 2003 (x32 Version: 10.00.0000 - Lexware) Hidden
Quicken Deluxe 2007 (HKLM-x32\...\InstallShield_{65F9131C-16CB-40F6-BE40-1B42772C2B44}) (Version: 14.00.0001 - Lexware)
Quicken Import Export Server 2007 (HKLM-x32\...\{E1C390E3-1B12-4BB6-9007-E2F9511A112E}) (Version: 14.0.1.1 - Lexware GmbH & Co KG)
Quicken Steuer Know-How 2007 (HKLM-x32\...\QWSKH07) (Version:  - )
QuickTime (HKLM-x32\...\{B67BAFBA-4C9F-48FA-9496-933E3B255044}) (Version: 7.74.80.86 - Apple Inc.)
RAIDXpert (HKLM-x32\...\InstallShield_{8B76B8E9-F773-4B75-A08C-120079EB765E}) (Version: 3.3.1540.5 - AMD)
RAIDXpert (x32 Version: 3.3.1540.5 - AMD) Hidden
Samsung Story Album Viewer (HKLM-x32\...\InstallShield_{698BBAD8-B116-495D-B879-0F07A533E57F}) (Version: 1.0.0.13052_1 - Samsung Electronics Co., Ltd.)
Samsung Story Album Viewer (x32 Version: 1.0.0.13052_1 - Samsung Electronics Co., Ltd.) Hidden
Skype™ 6.11 (HKLM-x32\...\{4E76FF7E-AEBA-4C87-B788-CD47E5425B9D}) (Version: 6.11.102 - Skype Technologies S.A.)
swMSM (x32 Version: 12.0.0.1 - Adobe Systems, Inc) Hidden
TeamViewer 7 (HKLM-x32\...\TeamViewer 7) (Version: 7.0.12541 - TeamViewer)
TIPP10 Version 2.1.0 (HKLM-x32\...\TIPP10_is1) (Version:  - (c) 2006-2011, Tom Thielicke IT Solutions)
VIA Plattform-Geräte-Manager (HKLM-x32\...\InstallShield_{20D4A895-748C-4D88-871C-FDB1695B0169}) (Version: 1.34 - VIA Technologies, Inc.)
VLC media player (HKLM-x32\...\VLC media player) (Version: 2.1.5 - VideoLAN)
VR-NetWorld (HKLM-x32\...\{8815F011-43AF-4F50-BBD8-D78ED3D6F5B9}) (Version:  - )
Wertpapier-Analyse (HKLM-x32\...\Wertpapier-Analyse) (Version:  - )
Wertpapier-Analyse 2006 (HKLM-x32\...\Wertpapier-Analyse 2006) (Version:  - )

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

CustomCLSID: HKU\S-1-5-21-1982797519-856406378-199583127-1004_Classes\CLSID\{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}\InprocServer32 -> C:\Users\ESC\AppData\Local\Microsoft\SkyDrive\17.0.4023.1211\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1982797519-856406378-199583127-1004_Classes\CLSID\{BBACC218-34EA-4666-9D7A-C78F2274A524}\InprocServer32 -> C:\Users\ESC\AppData\Local\Microsoft\SkyDrive\17.0.4023.1211\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1982797519-856406378-199583127-1004_Classes\CLSID\{CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B}\InprocServer32 -> C:\Users\ESC\AppData\Local\Microsoft\SkyDrive\17.0.4023.1211\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1982797519-856406378-199583127-1004_Classes\CLSID\{F241C880-6982-4CE5-8CF7-7085BA96DA5A}\InprocServer32 -> C:\Users\ESC\AppData\Local\Microsoft\SkyDrive\17.0.4023.1211\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1982797519-856406378-199583127-1004_Classes\CLSID\{F8071786-1FD0-4A66-81A1-3CBE29274458}\InprocServer32 -> C:\Users\ESC\AppData\Local\Microsoft\SkyDrive\17.0.4023.1211\amd64\FileSyncApi64.dll (Microsoft Corporation)

==================== Restore Points  =========================

07-01-2015 00:00:02 Geplanter Prüfpunkt

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 03:34 - 2009-06-10 22:00 - 00000824 ___AC C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {054DA9A5-6DB0-45A6-8909-E9F9B4A295B3} - System32\Tasks\{1BA8726F-EBE7-457B-BC9A-9451FA6FB61B} => pcalua.exe -a C:\Users\Chef\AppData\Local\Temp\Temp1_PC_Diagnostics_V119.zip\PC_Diagnostics_V119\Setup.exe
Task: {0FF0D276-D499-4191-89D6-26DD68282A57} - System32\Tasks\Scheduled Update for Ask Toolbar => C:\Program Files (x86)\Ask.com\UpdateTask.exe [2013-04-30] () <==== ATTENTION
Task: {17144D18-A904-4948-90A3-BE228E0620CC} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-12-10] (Adobe Systems Incorporated)
Task: {203E422C-355C-462C-8C52-BEC25DB47CF7} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-02-04] (Google Inc.)
Task: {274501BC-7001-4F1A-89D7-D44BCD236229} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-02-04] (Google Inc.)
Task: {57733BEB-7A10-4A97-9E20-C071284E84CE} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2014-12-19] (Adobe Systems Incorporated)
Task: {7208FF48-9A56-4908-88BB-9FF296A89AB1} - System32\Tasks\{CE0537A3-4143-4D94-B721-E48EA55F73AA} => pcalua.exe -a "C:\Program Files (x86)\MediathekView_3.3.0\MediathekView-WinXp.exe" -d "C:\Program Files (x86)\MediathekView_3.3.0"
Task: {78246E11-E176-4A77-B7BA-FBC829CA349B} - System32\Tasks\DSite => C:\Users\ESC\AppData\Roaming\DSite\UPDATE~1\UPDATE~1.EXE <==== ATTENTION
Task: {8AEAF914-2933-40D9-9D49-8EA0AC6FA889} - System32\Tasks\Microsoft\Office\Office Automatic Updates => C:\Program Files\Microsoft Office 15\ClientX64\OfficeC2RClient.exe [2014-11-04] (Microsoft Corporation)
Task: {A187EB93-CF73-40D2-850C-B2A8E6FF5F30} - System32\Tasks\{D4D83C4C-FD84-4D4D-B1CB-E09E7E1414E9} => pcalua.exe -a C:\Users\ESC\Downloads\VRNetWorldSW_51012.exe -d C:\Users\ESC\Downloads
Task: {ABB9A43D-45E5-472F-96CE-7A30A513C9D9} - System32\Tasks\{9DD5E019-2901-499C-ADEE-915FDA5D5250} => pcalua.exe -a C:\Users\Chef\AppData\Local\Temp\Temp1_PC_Diagnostics_V112.zip\PC_Diagnostics_V112\Setup.exe
Task: {BBB8335C-F4A5-403B-9675-ECDA5B1260C7} - System32\Tasks\OfficeSoftwareProtectionPlatform\SvcRestartTask => Sc.exe start osppsvc
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\DSite.job => C:\Users\ESC\AppData\Roaming\DSite\UPDATE~1\UPDATE~1.EXE <==== ATTENTION
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) =============

2012-12-19 15:32 - 2012-12-19 15:32 - 00210944 ____C () C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Container.PerformanceTuning.dll
2012-10-17 18:39 - 2012-10-17 18:39 - 00749056 ____C () C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Device.dll
2012-10-17 18:39 - 2012-10-17 18:39 - 03645952 ____C () C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Platform.dll
2010-11-28 12:33 - 2010-11-28 12:33 - 00071560 ____C () C:\Program Files (x86)\AMD\RAIDXpert\bin\RAIDXpert.exe
2012-02-19 03:29 - 2012-02-19 03:25 - 00915584 ____C () C:\Program Files (x86)\ASUS\AAHM\1.00.14\aaHMSvc.exe
2014-05-01 14:03 - 2014-05-20 08:19 - 00105640 ____C () C:\Program Files\Microsoft Office 15\ClientX64\ApiClient.dll
2013-07-25 17:57 - 2013-07-25 17:57 - 00548136 ____C () C:\Program Files (x86)\Hotspot Shield\bin\hsswd.exe
2010-11-28 12:34 - 2010-11-28 12:34 - 00128904 ____C () C:\Windows\SysWOW64\WinMsgBalloonServer.exe
2010-11-28 12:34 - 2010-11-28 12:34 - 00145288 ____C () C:\Windows\SysWOW64\WinMsgBalloonClient.exe
2012-02-18 22:12 - 2010-12-17 20:25 - 00078448 ___RC () C:\Program Files (x86)\VIA\VIAudioi\VDeck\QsApoApi64.dll
2012-02-18 22:12 - 2010-12-17 20:25 - 00386160 ___RC () C:\Program Files (x86)\VIA\VIAudioi\VDeck\Dts2ApoApi64.dll
2012-02-18 22:12 - 2010-12-17 20:25 - 00105584 ___RC () C:\Program Files (x86)\VIA\VIAudioi\VDeck\VMicApi.dll
2012-02-18 22:12 - 2010-12-17 20:25 - 64643696 ___RC () C:\Program Files (x86)\VIA\VIAudioi\VDeck\Skin.dll
2012-12-19 15:32 - 2012-12-19 15:32 - 00103424 ____C () C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Proxy.Native.dll
2010-10-26 19:00 - 2010-10-26 19:00 - 00516096 ____C () C:\Program Files (x86)\AMD\RAIDXpert\bin\libxml2.dll
2013-06-21 01:46 - 2013-06-21 01:46 - 00749352 ____C () C:\Program Files (x86)\Hotspot Shield\bin\af_proxy.dll
2014-11-16 03:09 - 2014-11-16 03:09 - 00316576 ____C () C:\Program Files\Microsoft Office 15\root\office15\AppVIsvStream32.dll
2014-12-18 08:03 - 2014-12-18 08:04 - 03339376 ____C () C:\Program Files (x86)\Mozilla Thunderbird\mozjs.dll
2014-12-18 08:04 - 2014-12-18 08:04 - 00158832 ____C () C:\Program Files (x86)\Mozilla Thunderbird\NSLDAP32V60.dll
2014-12-18 08:04 - 2014-12-18 08:04 - 00023152 ____C () C:\Program Files (x86)\Mozilla Thunderbird\NSLDAPPR32V60.dll
2014-06-10 19:46 - 2014-12-11 13:37 - 03758192 ____C () C:\Program Files (x86)\Mozilla Firefox\mozjs.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)


==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)

MSCONFIG\startupreg: APSDaemon => "C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe"
MSCONFIG\startupreg: QuickTime Task => "C:\Program Files (x86)\QuickTime\QTTask.exe" -atboottime
MSCONFIG\startupreg: Skype => "C:\Program Files (x86)\Skype\Phone\Skype.exe" /minimized /regrun
MSCONFIG\startupreg: SunJavaUpdateSched => "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe"

========================= Accounts: ==========================

Administrator (S-1-5-21-1982797519-856406378-199583127-500 - Administrator - Disabled)
ASPNET (S-1-5-21-1982797519-856406378-199583127-1010 - Limited - Enabled)
Chef (S-1-5-21-1982797519-856406378-199583127-1000 - Administrator - Enabled) => C:\Users\Chef
ESC (S-1-5-21-1982797519-856406378-199583127-1004 - Administrator - Enabled) => C:\Users\ESC
fbwuser (S-1-5-21-1982797519-856406378-199583127-1018 - Limited - Enabled) => C:\Users\fbwuser
Gast (S-1-5-21-1982797519-856406378-199583127-501 - Limited - Disabled)
hmk (S-1-5-21-1982797519-856406378-199583127-1014 - Limited - Enabled) => C:\Users\hmk
HomeGroupUser$ (S-1-5-21-1982797519-856406378-199583127-1008 - Limited - Enabled)
Lea (S-1-5-21-1982797519-856406378-199583127-1005 - Limited - Enabled) => C:\Users\Lea
Mara (S-1-5-21-1982797519-856406378-199583127-1006 - Limited - Enabled) => C:\Users\Mara

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (01/07/2015 03:28:22 PM) (Source: ESENT) (EventID: 439) (User: )
Description: Windows (3808) Windows: Die Shadowkopfzeile für Datei C:\ProgramData\Microsoft\Search\Data\Applications\Windows\MSS.chk konnte nicht geschrieben werden. Fehler -1032.

Error: (01/07/2015 03:28:22 PM) (Source: ESENT) (EventID: 490) (User: )
Description: Windows (3808) Windows: Versuch, Datei "C:\ProgramData\Microsoft\Search\Data\Applications\Windows\MSS.chk" für den Lese-/Schreibzugriff zu öffnen, ist mit Systemfehler 32 (0x00000020): "Der Prozess kann nicht auf die Datei zugreifen, da sie von einem anderen Prozess verwendet wird. " fehlgeschlagen. Fehler -1032 (0xfffffbf8) beim Öffnen von Dateien.

Error: (01/07/2015 02:28:21 PM) (Source: ESENT) (EventID: 439) (User: )
Description: Windows (3808) Windows: Die Shadowkopfzeile für Datei C:\ProgramData\Microsoft\Search\Data\Applications\Windows\MSS.chk konnte nicht geschrieben werden. Fehler -1032.

Error: (01/07/2015 02:28:21 PM) (Source: ESENT) (EventID: 490) (User: )
Description: Windows (3808) Windows: Versuch, Datei "C:\ProgramData\Microsoft\Search\Data\Applications\Windows\MSS.chk" für den Lese-/Schreibzugriff zu öffnen, ist mit Systemfehler 32 (0x00000020): "Der Prozess kann nicht auf die Datei zugreifen, da sie von einem anderen Prozess verwendet wird. " fehlgeschlagen. Fehler -1032 (0xfffffbf8) beim Öffnen von Dateien.

Error: (01/07/2015 01:57:43 PM) (Source: ESENT) (EventID: 439) (User: )
Description: Windows (3808) Windows: Die Shadowkopfzeile für Datei C:\ProgramData\Microsoft\Search\Data\Applications\Windows\MSS.chk konnte nicht geschrieben werden. Fehler -1032.

Error: (01/07/2015 01:57:43 PM) (Source: ESENT) (EventID: 490) (User: )
Description: Windows (3808) Windows: Versuch, Datei "C:\ProgramData\Microsoft\Search\Data\Applications\Windows\MSS.chk" für den Lese-/Schreibzugriff zu öffnen, ist mit Systemfehler 32 (0x00000020): "Der Prozess kann nicht auf die Datei zugreifen, da sie von einem anderen Prozess verwendet wird. " fehlgeschlagen. Fehler -1032 (0xfffffbf8) beim Öffnen von Dateien.

Error: (01/07/2015 01:57:22 PM) (Source: ESENT) (EventID: 439) (User: )
Description: Windows (3808) Windows: Die Shadowkopfzeile für Datei C:\ProgramData\Microsoft\Search\Data\Applications\Windows\MSS.chk konnte nicht geschrieben werden. Fehler -1032.

Error: (01/07/2015 01:57:22 PM) (Source: ESENT) (EventID: 490) (User: )
Description: Windows (3808) Windows: Versuch, Datei "C:\ProgramData\Microsoft\Search\Data\Applications\Windows\MSS.chk" für den Lese-/Schreibzugriff zu öffnen, ist mit Systemfehler 32 (0x00000020): "Der Prozess kann nicht auf die Datei zugreifen, da sie von einem anderen Prozess verwendet wird. " fehlgeschlagen. Fehler -1032 (0xfffffbf8) beim Öffnen von Dateien.

Error: (01/06/2015 02:58:00 PM) (Source: ESENT) (EventID: 439) (User: )
Description: Windows (3808) Windows: Die Shadowkopfzeile für Datei C:\ProgramData\Microsoft\Search\Data\Applications\Windows\MSS.chk konnte nicht geschrieben werden. Fehler -1032.

Error: (01/06/2015 02:58:00 PM) (Source: ESENT) (EventID: 490) (User: )
Description: Windows (3808) Windows: Versuch, Datei "C:\ProgramData\Microsoft\Search\Data\Applications\Windows\MSS.chk" für den Lese-/Schreibzugriff zu öffnen, ist mit Systemfehler 32 (0x00000020): "Der Prozess kann nicht auf die Datei zugreifen, da sie von einem anderen Prozess verwendet wird. " fehlgeschlagen. Fehler -1032 (0xfffffbf8) beim Öffnen von Dateien.


System errors:
=============
Error: (01/06/2015 01:57:07 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Windows-Fehlerberichterstattungsdienst erreicht.

Error: (01/05/2015 10:26:13 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Windows Search" wurde unerwartet beendet. Dies ist bereits 7 Mal passiert.

Error: (01/05/2015 10:26:13 PM) (Source: Service Control Manager) (EventID: 7024) (User: )
Description: Der Dienst "Windows Search" wurde mit folgendem dienstspezifischem Fehler beendet: %%-1073473536.

Error: (01/05/2015 10:20:17 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Windows Search" wurde unerwartet beendet. Dies ist bereits 6 Mal passiert.

Error: (01/05/2015 10:20:17 PM) (Source: Service Control Manager) (EventID: 7024) (User: )
Description: Der Dienst "Windows Search" wurde mit folgendem dienstspezifischem Fehler beendet: %%-1073473536.

Error: (01/05/2015 07:58:53 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Windows Search" wurde unerwartet beendet. Dies ist bereits 5 Mal passiert.

Error: (01/05/2015 07:58:53 PM) (Source: Service Control Manager) (EventID: 7024) (User: )
Description: Der Dienst "Windows Search" wurde mit folgendem dienstspezifischem Fehler beendet: %%-1073473536.

Error: (01/05/2015 07:49:15 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Windows Search" wurde unerwartet beendet. Dies ist bereits 4 Mal passiert.

Error: (01/05/2015 07:49:15 PM) (Source: Service Control Manager) (EventID: 7024) (User: )
Description: Der Dienst "Windows Search" wurde mit folgendem dienstspezifischem Fehler beendet: %%-1073473536.

Error: (01/05/2015 07:48:52 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Windows Search" wurde unerwartet beendet. Dies ist bereits 3 Mal passiert.


Microsoft Office Sessions:
=========================
Error: (01/07/2015 03:28:22 PM) (Source: ESENT) (EventID: 439) (User: )
Description: Windows3808Windows: C:\ProgramData\Microsoft\Search\Data\Applications\Windows\MSS.chk-1032

Error: (01/07/2015 03:28:22 PM) (Source: ESENT) (EventID: 490) (User: )
Description: Windows3808Windows: C:\ProgramData\Microsoft\Search\Data\Applications\Windows\MSS.chk-1032 (0xfffffbf8)32 (0x00000020)Der Prozess kann nicht auf die Datei zugreifen, da sie von einem anderen Prozess verwendet wird.

Error: (01/07/2015 02:28:21 PM) (Source: ESENT) (EventID: 439) (User: )
Description: Windows3808Windows: C:\ProgramData\Microsoft\Search\Data\Applications\Windows\MSS.chk-1032

Error: (01/07/2015 02:28:21 PM) (Source: ESENT) (EventID: 490) (User: )
Description: Windows3808Windows: C:\ProgramData\Microsoft\Search\Data\Applications\Windows\MSS.chk-1032 (0xfffffbf8)32 (0x00000020)Der Prozess kann nicht auf die Datei zugreifen, da sie von einem anderen Prozess verwendet wird.

Error: (01/07/2015 01:57:43 PM) (Source: ESENT) (EventID: 439) (User: )
Description: Windows3808Windows: C:\ProgramData\Microsoft\Search\Data\Applications\Windows\MSS.chk-1032

Error: (01/07/2015 01:57:43 PM) (Source: ESENT) (EventID: 490) (User: )
Description: Windows3808Windows: C:\ProgramData\Microsoft\Search\Data\Applications\Windows\MSS.chk-1032 (0xfffffbf8)32 (0x00000020)Der Prozess kann nicht auf die Datei zugreifen, da sie von einem anderen Prozess verwendet wird.

Error: (01/07/2015 01:57:22 PM) (Source: ESENT) (EventID: 439) (User: )
Description: Windows3808Windows: C:\ProgramData\Microsoft\Search\Data\Applications\Windows\MSS.chk-1032

Error: (01/07/2015 01:57:22 PM) (Source: ESENT) (EventID: 490) (User: )
Description: Windows3808Windows: C:\ProgramData\Microsoft\Search\Data\Applications\Windows\MSS.chk-1032 (0xfffffbf8)32 (0x00000020)Der Prozess kann nicht auf die Datei zugreifen, da sie von einem anderen Prozess verwendet wird.

Error: (01/06/2015 02:58:00 PM) (Source: ESENT) (EventID: 439) (User: )
Description: Windows3808Windows: C:\ProgramData\Microsoft\Search\Data\Applications\Windows\MSS.chk-1032

Error: (01/06/2015 02:58:00 PM) (Source: ESENT) (EventID: 490) (User: )
Description: Windows3808Windows: C:\ProgramData\Microsoft\Search\Data\Applications\Windows\MSS.chk-1032 (0xfffffbf8)32 (0x00000020)Der Prozess kann nicht auf die Datei zugreifen, da sie von einem anderen Prozess verwendet wird.


CodeIntegrity Errors:
===================================
  Date: 2013-04-13 12:23:33.168
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Program Files\Common Files\ATI Technologies\Multimedia\AMDMFTDecoder_64.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-04-13 12:03:01.951
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Program Files\Common Files\ATI Technologies\Multimedia\AMDMFTDecoder_64.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-04-13 12:01:34.691
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Program Files\Common Files\ATI Technologies\Multimedia\AMDMFTDecoder_64.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-04-12 20:10:41.190
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Program Files\Common Files\ATI Technologies\Multimedia\AMDMFTDecoder_64.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.


==================== Memory info =========================== 

Processor: AMD A6-3650 APU with Radeon(tm) HD Graphics
Percentage of memory in use: 36%
Total physical RAM: 7657.31 MB
Available physical RAM: 4886.21 MB
Total Pagefile: 15312.8 MB
Available Pagefile: 11085.07 MB
Total Virtual: 8192 MB
Available Virtual: 8191.83 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:298.09 GB) (Free:146.15 GB) NTFS ==>[Drive with boot components (obtained from BCD)]

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 298.1 GB) (Disk ID: EACFEACF)
Partition 1: (Not Active) - (Size=993 KB) - (Type=42)
Partition 2: (Active) - (Size=298.1 GB) - (Type=42)
Partition 3: (Not Active) - (Size=344 KB) - (Type=42)

==================== End Of Log ============================
         
__________________

Alt 09.01.2015, 14:43   #4
schrauber
/// the machine
/// TB-Ausbilder
 

Avira meldet WM/aggy.293888 - Standard

Avira meldet WM/aggy.293888



Logs sind beide unvollständig. Bitte beide Logs nochma posten
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 09.01.2015, 14:55   #5
ellemahe
 
Avira meldet WM/aggy.293888 - Standard

Avira meldet WM/aggy.293888




FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 07-01-2015
Ran by ESC (administrator) on SCHUMICHWK03 on 09-01-2015 14:17:24
Running from C:\Users\ESC\Downloads
Loaded Profiles: ESC & Lea (Available profiles: Chef & ESC & Lea & Mara & hmk & fbwuser)
Platform: Windows 7 Professional Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: FF)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(AMD) C:\Windows\System32\atiesrxx.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Advanced Micro Devices, Inc.) C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe
(AMD) C:\Program Files (x86)\AMD\RAIDXpert\bin\RAIDXpertService.exe
() C:\Program Files (x86)\AMD\RAIDXpert\bin\RAIDXpert.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\Disk Unlocker\ASPFSVS64.exe
() C:\Program Files (x86)\ASUS\AAHM\1.00.14\aaHMSvc.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\ClientX64\officeclicktorun.exe
(AnchorFree Inc.) C:\Program Files (x86)\Hotspot Shield\bin\cmw_srv.exe
() C:\Program Files (x86)\Hotspot Shield\bin\hsswd.exe
(Microsoft Corporation) C:\Program Files\Microsoft LifeCam\MSCamS64.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\Version7\TeamViewer_Service.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avwebgrd.exe
() C:\Windows\SysWOW64\WinMsgBalloonServer.exe
() C:\Windows\SysWOW64\WinMsgBalloonClient.exe
(Microsoft Corporation) C:\Windows\System32\taskmgr.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\root\office15\ONENOTEM.EXE
(VIA) C:\Program Files (x86)\VIA\VIAudioi\VDeck\VDeck.exe
(ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ASUS Ai Charger\AiChargerAP.exe
(Ask) C:\Program Files (x86)\Ask.com\Updater\Updater.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(ATI Technologies Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Microsoft Corporation) C:\Windows\System32\taskmgr.exe
(VIA) C:\Program Files (x86)\VIA\VIAudioi\VDeck\VDeck.exe
(ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ASUS Ai Charger\AiChargerAP.exe
(Ask) C:\Program Files (x86)\Ask.com\Updater\Updater.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft LifeCam\LifeExp.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(ATI Technologies Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Microsoft Corporation) C:\Windows\System32\LogonUI.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Thunderbird\thunderbird.exe
(Microsoft Corporation) C:\Windows\winsxs\wow64_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.1.7601.18150_none_73b513a89a3e353e\wmplayer.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avnotify.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avcenter.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM-x32\...\Run: [HDAudDeck] => C:\Program Files (x86)\VIA\VIAudioi\VDeck\VDeck.exe [2489456 2010-12-17] (VIA)
HKLM-x32\...\Run: [ASUS Ai Charger] => C:\Program Files (x86)\ASUS\ASUS Ai Charger\AiChargerAP.exe [465536 2011-09-27] (ASUSTek Computer Inc.)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [ApnUpdater] => C:\Program Files (x86)\Ask.com\Updater\Updater.exe [1648264 2013-04-30] (Ask)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [702768 2014-12-09] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [LifeCam] => C:\Program Files (x86)\Microsoft LifeCam\LifeExp.exe [119152 2010-05-20] (Microsoft Corporation)
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [642808 2012-12-19] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [Avira Systray] => C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe [126200 2014-11-20] (Avira Operations GmbH & Co. KG)
HKU\S-1-5-21-1982797519-856406378-199583127-1004\...\Run: [] => C:\Program Files (x86)\Samsung\Kies\External\FirmwareUpdate\KiesPDLR.exe
HKU\S-1-5-21-1982797519-856406378-199583127-1004\...\RunOnce: [FlashPlayerUpdate] => C:\Windows\SysWOW64\Macromed\Flash\FlashUtil32_15_0_0_246_Plugin.exe [855216 2014-12-10] (Adobe Systems Incorporated)
HKU\S-1-5-21-1982797519-856406378-199583127-1004\...\Policies\system: [LogonHoursAction] 2
HKU\S-1-5-21-1982797519-856406378-199583127-1004\...\Policies\system: [DontDisplayLogonHoursWarnings] 1
HKU\S-1-5-21-1982797519-856406378-199583127-1005\...\Run: [NokiaSuite.exe] => C:\Program Files (x86)\Nokia\Nokia Suite\NokiaSuite.exe -tray
HKU\S-1-5-21-1982797519-856406378-199583127-1005\...\Policies\system: [LogonHoursAction] 2
HKU\S-1-5-21-1982797519-856406378-199583127-1005\...\Policies\system: [DontDisplayLogonHoursWarnings] 1
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk
ShortcutTarget: McAfee Security Scan Plus.lnk -> C:\Program Files (x86)\McAfee Security Scan\3.0.285\SSScheduler.exe (No File)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Task Manager.lnk
ShortcutTarget: Task Manager.lnk -> C:\Windows\System32\taskmgr.exe (Microsoft Corporation)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\VR-NetWorld Auftragsprüfung.lnk
ShortcutTarget: VR-NetWorld Auftragsprüfung.lnk -> C:\Program Files (x86)\VR-NetWorld\VRToolCheckOrder.exe (VR-NetWorld Software)
Startup: C:\Users\Chef\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Lexware Info Service.lnk
ShortcutTarget: Lexware Info Service.lnk -> C:\Program Files (x86)\Common Files\Lexware\Update Manager\LxUpdateManager.exe (Lexware GmbH & Co. KG)
Startup: C:\Users\Chef\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\LibreOffice 4.0.lnk
ShortcutTarget: LibreOffice 4.0.lnk -> C:\Program Files (x86)\LibreOffice 4.0\program\quickstart.exe (No File)
Startup: C:\Users\Chef\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Quicken 2007 Zahlungserinnerung.lnk
ShortcutTarget: Quicken 2007 Zahlungserinnerung.lnk -> C:\Program Files (x86)\Quicken2007\billmind.exe (Lexware GmbH & Co. KG)
Startup: C:\Users\ESC\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\An OneNote senden.lnk
ShortcutTarget: An OneNote senden.lnk -> C:\Program Files\Microsoft Office 15\root\office15\ONENOTEM.EXE (Microsoft Corporation)
Startup: C:\Users\ESC\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Lexware Info Service.lnk
ShortcutTarget: Lexware Info Service.lnk -> C:\Program Files (x86)\Common Files\Lexware\Update Manager\LxUpdateManager.exe (Lexware GmbH & Co. KG)
Startup: C:\Users\ESC\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\LibreOffice 4.0.lnk
ShortcutTarget: LibreOffice 4.0.lnk -> C:\Program Files (x86)\LibreOffice 4.0\program\quickstart.exe (No File)
Startup: C:\Users\ESC\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Quicken 2007 Zahlungserinnerung.lnk
ShortcutTarget: Quicken 2007 Zahlungserinnerung.lnk -> C:\Program Files (x86)\Quicken2007\billmind.exe (Lexware GmbH & Co. KG)
Startup: C:\Users\ESC\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\VR-NetWorld Auftragsprüfung.lnk
ShortcutTarget: VR-NetWorld Auftragsprüfung.lnk -> C:\Program Files (x86)\VR-NetWorld\VRToolCheckOrder.exe (VR-NetWorld Software)
Startup: C:\Users\Lea\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\LibreOffice 4.0.lnk
ShortcutTarget: LibreOffice 4.0.lnk -> C:\Program Files (x86)\LibreOffice 4.0\program\quickstart.exe (No File)
GroupPolicyUsers\S-1-5-21-1982797519-856406378-199583127-1006\User: Group Policy restriction detected <======= ATTENTION
GroupPolicyUsers\S-1-5-21-1982797519-856406378-199583127-1005\User: Group Policy restriction detected <======= ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-1982797519-856406378-199583127-1004\Software\Microsoft\Internet Explorer\Main,Start Page = https://ixquick.de/
HKU\S-1-5-21-1982797519-856406378-199583127-1004\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://www.msn.com/de-de/?ocid=iehp
HKU\S-1-5-21-1982797519-856406378-199583127-1005\Software\Microsoft\Internet Explorer\Main,Start Page = https://ixquick.com/deu/
HKU\S-1-5-21-1982797519-856406378-199583127-1005\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://de.msn.com/?ocid=iehp
SearchScopes: HKU\S-1-5-21-1982797519-856406378-199583127-1004 -> {0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9} URL = hxxp://www2.delta-search.com/?q={searchTerms}&babsrc=SP_ss&mntrId=7A4800FF7D89A6AD&affID=119357&tt=010913_13&tsp=4994
SearchScopes: HKU\S-1-5-21-1982797519-856406378-199583127-1004 -> {B14FEC95-9A2B-4A5E-A8A3-E0EC40085C18} URL = hxxp://websearch.ask.com/custom/java/redirect?client=ie&tb=ORJ&o=100000026&src=kw&q={searchTerms}&locale=&apn_ptnrs=U3&apn_dtid=OSJ000
SearchScopes: HKU\S-1-5-21-1982797519-856406378-199583127-1005 -> DefaultScope {581FC9FA-0AC3-4D37-A6C0-1DD79D9A87CB} URL = hxxp://websearch.ask.com/redirect?client=ie&tb=AVR-4&o=APN10261&src=kw&q={searchTerms}&locale=de_DE&apn_ptnrs=^AGS&apn_dtid=^YYYYYY^YY^DE&apn_uid=2F672809-07F7-48F8-A521-A298EAB8C5E1&apn_sauid=1221FBCE-BFAC-48AB-9935-5EBB7F7EDD4A
SearchScopes: HKU\S-1-5-21-1982797519-856406378-199583127-1005 -> {581FC9FA-0AC3-4D37-A6C0-1DD79D9A87CB} URL = hxxp://websearch.ask.com/redirect?client=ie&tb=AVR-4&o=APN10261&src=kw&q={searchTerms}&locale=de_DE&apn_ptnrs=^AGS&apn_dtid=^YYYYYY^YY^DE&apn_uid=2F672809-07F7-48F8-A521-A298EAB8C5E1&apn_sauid=1221FBCE-BFAC-48AB-9935-5EBB7F7EDD4A
BHO: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\OCHelper.dll (Microsoft Corporation)
BHO: No Name -> {4646332D-5637-006A-76A7-7A786E7484D7} ->  No File
BHO: SteadyVideoBHO Class -> {6C680BAE-655C-4E3D-8FC4-E6A520C3D928} -> C:\Program Files\AMD\SteadyVideo\SteadyVideo.dll (Advanced Micro Devices)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\URLREDIR.DLL (Microsoft Corporation)
BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL (Microsoft Corporation)
BHO: No Name -> {EE932B49-D5C0-4D19-A3DA-CE0849258DE6} ->  No File
BHO: Hotspot Shield Class -> {F9E4A054-E9B1-4BC3-83A3-76A1AE736170} -> C:\Program Files (x86)\Hotspot Shield\HssIE\HssIE_64.dll (AnchorFree Inc.)
BHO-x32: SteadyVideoBHO Class -> {6C680BAE-655C-4E3D-8FC4-E6A520C3D928} -> C:\Program Files (x86)\amd\SteadyVideo\SteadyVideo.dll (Advanced Micro Devices)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office 15\root\Office15\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Avira SearchFree Toolbar plus Web Protection -> {D4027C7F-154A-4066-A1AD-4243D8127440} -> C:\Program Files (x86)\Ask.com\GenericAskToolbar.dll (Ask)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: No Name -> {EE932B49-D5C0-4D19-A3DA-CE0849258DE6} ->  No File
BHO-x32: Hotspot Shield Class -> {F9E4A054-E9B1-4BC3-83A3-76A1AE736170} -> C:\Program Files (x86)\Hotspot Shield\HssIE\HssIE.dll (AnchorFree Inc.)
Toolbar: HKLM-x32 - Avira SearchFree Toolbar plus Web Protection - {D4027C7F-154A-4066-A1AD-4243D8127440} - C:\Program Files (x86)\Ask.com\GenericAskToolbar.dll (Ask)
Toolbar: HKU\S-1-5-21-1982797519-856406378-199583127-1004 -> No Name - {D4027C7F-154A-4066-A1AD-4243D8127440} -  No File
Toolbar: HKU\S-1-5-21-1982797519-856406378-199583127-1004 -> No Name - {4646332D-5637-006A-76A7-7A786E7484D7} -  No File
Toolbar: HKU\S-1-5-21-1982797519-856406378-199583127-1005 -> No Name - {D4027C7F-154A-4066-A1AD-4243D8127440} -  No File
Toolbar: HKU\S-1-5-21-1982797519-856406378-199583127-1005 -> No Name - {2318C2B1-4965-11D4-9B18-009027A5CD4F} -  No File
DPF: HKLM-x32 {0D41B8C5-2599-4893-8183-00195EC8D5F9} hxxp://support.asus.de/common/asusTek_sys_ctrl.cab
DPF: HKLM-x32 {166B1BCA-3F9C-11CF-8075-444553540000} hxxp://download.macromedia.com/pub/shockwave/cabs/director/sw.cab
DPF: HKLM-x32 {17492023-C23A-453E-A040-C7C580BBF700} hxxp://download.microsoft.com/download/E/5/6/E5611B10-0D6D-4117-8430-A67417AA88CD/LegitCheckControl.cab
DPF: HKLM-x32 {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
Handler-x32: haufereader - {39198710-62F7-42CD-9458-069843FA5D32} - C:\Program Files (x86)\Haufe\HaufeReader\HRInstmon.dll (Haufe Mediengruppe)
Handler-x32: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office 15\root\Office15\MSOSB.DLL (Microsoft Corporation)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Filter: video/mp4 - {20C75730-7C25-476B-95DC-C65810F9E489} - C:\Program Files\AMD\SteadyVideo\VideoMIMEFilter.dll (Advanced Micro Devices)
Filter-x32: video/mp4 - {20C75730-7C25-476B-95DC-C65810F9E489} - C:\Program Files (x86)\amd\SteadyVideo\VideoMIMEFilter.dll (Advanced Micro Devices)
Filter: video/x-flv - {20C75730-7C25-476B-95DC-C65810F9E489} - C:\Program Files\AMD\SteadyVideo\VideoMIMEFilter.dll (Advanced Micro Devices)
Filter-x32: video/x-flv - {20C75730-7C25-476B-95DC-C65810F9E489} - C:\Program Files (x86)\amd\SteadyVideo\VideoMIMEFilter.dll (Advanced Micro Devices)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.254

FireFox:
========
FF ProfilePath: C:\Users\ESC\AppData\Roaming\Mozilla\Firefox\Profiles\fhkuwg9p.default
FF Homepage: https://ixquick.de/deu/
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_15_0_0_246.dll ()
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_15_0_0_246.dll ()
FF Plugin-x32: @adobe.com/ShockwavePlayer -> C:\Windows\SysWOW64\Adobe\Director\np32dsw_1203133.dll (Adobe Systems, Inc.)
FF Plugin-x32: @Google.com/GoogleEarthPlugin -> C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin-x32: @java.com/DTPlugin,version=10.25.2 -> C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.25.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office 15\root\Office15\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.0.7 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.2 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.3 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.5 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-1982797519-856406378-199583127-1004: @phonostar.de/phonostar -> C:\Program Files (x86)\dradio-Recorder\npphonostarDetectNP.dll No File
FF user.js: detected! => C:\Users\ESC\AppData\Roaming\Mozilla\Firefox\Profiles\fhkuwg9p.default\user.js
FF SearchPlugin: C:\Users\ESC\AppData\Roaming\Mozilla\Firefox\Profiles\fhkuwg9p.default\searchplugins\babylon.xml
FF SearchPlugin: C:\Users\ESC\AppData\Roaming\Mozilla\Firefox\Profiles\fhkuwg9p.default\searchplugins\ixquick-https---deutsch.xml
FF Extension: Avira Browser Safety - C:\Users\ESC\AppData\Roaming\Mozilla\Firefox\Profiles\fhkuwg9p.default\Extensions\abs@avira.com [2014-12-11]
FF Extension: Hotspot Shield Helper (Please allow this installation) - C:\Program Files (x86)\Mozilla Firefox\extensions\afurladvisor@anchorfree.com [2014-06-10]
FF Extension: Hotspot Shield Helper (Please allow this installation) - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\afurladvisor@anchorfree.com [2014-06-10]

Chrome: 
=======
CHR Plugin: (Shockwave Flash) - C:\Program Files (x86)\Google\Chrome\Application\26.0.1410.64\PepperFlash\pepflashplayer.dll No File
CHR Plugin: (Chrome Remote Desktop Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Program Files (x86)\Google\Chrome\Application\26.0.1410.64\ppGoogleNaClPluginChrome.dll No File
CHR Plugin: (Chrome PDF Viewer) - C:\Program Files (x86)\Google\Chrome\Application\26.0.1410.64\pdf.dll No File
CHR Plugin: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Browser\nppdf32.dll No File
CHR Plugin: (Google Update) - C:\Program Files (x86)\Google\Update\1.3.21.135\npGoogleUpdate3.dll No File
CHR Plugin: (Java(TM) Platform SE 7 U17) - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
CHR Plugin: (Nokia Suite Enabler Plugin) - C:\Program Files (x86)\Nokia\Nokia Suite\npNokiaSuiteEnabler.dll No File
CHR Plugin: (VLC Web Plugin) - C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
CHR Plugin: (Java Deployment Toolkit 7.0.170.2) - C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
CHR Plugin: (Shockwave for Director) - C:\Windows\system32\Adobe\Director\np32dsw.dll No File
CHR Plugin: (Silverlight Plug-In) - c:\Program Files (x86)\Microsoft Silverlight\5.1.20125.0\npctrl.dll No File
CHR Profile: C:\Users\ESC\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Docs) - C:\Users\ESC\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2013-05-03]
CHR Extension: (Google Drive) - C:\Users\ESC\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2013-05-03]
CHR Extension: (YouTube) - C:\Users\ESC\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2013-05-03]
CHR Extension: (Google-Suche) - C:\Users\ESC\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2013-05-03]
CHR Extension: (Happy Lyrics) - C:\Users\ESC\AppData\Local\Google\Chrome\User Data\Default\Extensions\ealchnonpofjocgofjpopjdoegbbkofj [2013-06-08]
CHR Extension: (Delta Toolbar) - C:\Users\ESC\AppData\Local\Google\Chrome\User Data\Default\Extensions\eooncjejnppfjjklapaamhcdmjbilmde [2013-05-24]
CHR Extension: (VideoSaver) - C:\Users\ESC\AppData\Local\Google\Chrome\User Data\Default\Extensions\ifjgookacnmjghjfagggbkpebmndnbib [2013-06-08]
CHR Extension: (Iminent) - C:\Users\ESC\AppData\Local\Google\Chrome\User Data\Default\Extensions\igdhbblpcellaljokkpfhcjlagemhgjl [2013-06-08]
CHR Extension: (Google Mail) - C:\Users\ESC\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2013-05-03]
CHR HKLM-x32\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - No Path

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AMD FUEL Service; C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe [361984 2012-12-19] (Advanced Micro Devices, Inc.) [File not signed]
R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [431920 2014-12-09] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [431920 2014-12-09] (Avira Operations GmbH & Co. KG)
R2 AntiVirWebService; C:\Program Files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE [992560 2014-12-09] (Avira Operations GmbH & Co. KG)
R2 ASDiskUnlocker; C:\Program Files (x86)\ASUS\Disk Unlocker\ASPFSVS64.exe [258688 2010-12-02] (ASUSTeK Computer Inc.)
R2 asHmComSvc; C:\Program Files (x86)\ASUS\AAHM\1.00.14\aaHMSvc.exe [915584 2012-02-19] ()
R2 Avira.OE.ServiceHost; C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe [166192 2014-11-20] (Avira Operations GmbH & Co. KG)
R2 ClickToRunSvc; C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe [2449592 2014-11-12] (Microsoft Corporation)
R2 hshld; C:\Program Files (x86)\Hotspot Shield\bin\cmw_srv.exe [853800 2013-07-25] (AnchorFree Inc.)
S3 HssTrayService; C:\Program Files (x86)\Hotspot Shield\bin\HssTrayService.EXE [78512 2013-07-24] ()
R2 HssWd; C:\Program Files (x86)\Hotspot Shield\bin\hsswd.exe [548136 2013-07-25] ()
S2 Net Driver HPZ12; C:\Windows\system32\HPZinw12.dll [50688 2011-04-13] (Hewlett-Packard) [File not signed]
S2 Pml Driver HPZ12; C:\Windows\system32\HPZipm12.dll [66048 2011-04-13] (Hewlett-Packard) [File not signed]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R3 AiCharger; C:\Windows\SysWow64\drivers\AiCharger.sys [14592 2010-10-20] (ASUSTek Computer Inc.)
R3 ASFLTDrv.sys; C:\Program Files (x86)\ASUS\Disk Unlocker\ASFLTDrv64.sys [16512 2010-09-16] (ASUSTeK Computer Inc.)
R1 AsIO; C:\Windows\SysWow64\drivers\AsIO.sys [13440 2012-02-19] ()
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [119272 2014-10-07] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [131608 2014-10-07] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2013-10-01] (Avira Operations GmbH & Co. KG)
R1 HssDRV6; C:\Windows\System32\DRIVERS\hssdrv6.sys [46792 2013-07-24] (AnchorFree Inc.)
R0 sptd; C:\Windows\System32\Drivers\sptd.sys [564792 2012-02-21] (Duplex Secure Ltd.)
R3 taphss6; C:\Windows\System32\DRIVERS\taphss6.sys [42184 2013-04-24] (Anchorfree Inc.)
R1 VDiskBus; C:\Windows\System32\DRIVERS\VDiskBus64.sys [43136 2010-09-21] (ASUSTeK Computer Inc.)
S3 pccsmcfd; system32\DRIVERS\pccsmcfdx64.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-01-09 14:17 - 2015-01-09 14:18 - 00024673 ____C () C:\Users\ESC\Downloads\FRST.txt
2015-01-09 14:16 - 2015-01-09 14:17 - 00000000 ___DC () C:\FRST
2015-01-09 14:15 - 2015-01-09 14:15 - 02124288 ____C (Farbar) C:\Users\ESC\Downloads\FRST64.exe
2015-01-06 16:24 - 2015-01-06 16:24 - 00011247 _____ () C:\Users\ESC\Documents\Futterplan Momo 06,012 015.xlsx
2014-12-27 10:24 - 2014-12-27 10:24 - 00003886 ____C () C:\Windows\System32\Tasks\Adobe Acrobat Update Task
2014-12-21 16:53 - 2014-12-27 21:35 - 00000000 ___DC () C:\Users\ESC\Documents\Lea
2014-12-18 08:03 - 2014-12-18 12:54 - 00000000 ___DC () C:\Program Files (x86)\Mozilla Thunderbird
2014-12-18 07:40 - 2014-12-19 03:00 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-12-18 07:40 - 2014-12-19 03:00 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-12-15 14:44 - 2014-12-15 14:44 - 00001137 ____C () C:\Users\Public\Desktop\Avira.lnk
2014-12-12 17:39 - 2014-12-12 17:39 - 00000000 ___DC () C:\Users\ESC\restore
2014-12-12 17:34 - 2014-12-13 20:00 - 00000000 ___DC () C:\ProgramData\tmp
2014-12-12 17:34 - 2014-12-13 14:56 - 00000000 ___DC () C:\ProgramData\hps
2014-12-12 17:34 - 2014-12-12 17:34 - 00000946 ____C () C:\Users\Public\Desktop\CEWE FOTOSCHAU.lnk
2014-12-12 17:34 - 2014-12-12 17:34 - 00000931 ____C () C:\Users\Public\Desktop\dm-Fotowelt.lnk
2014-12-12 17:34 - 2014-12-12 17:34 - 00000000 ___DC () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\dm-Fotowelt
2014-12-12 17:27 - 2014-12-12 17:27 - 00000000 ___DC () C:\Program Files\dm
2014-12-12 17:25 - 2014-12-12 17:26 - 01628432 ____C () C:\Users\ESC\Downloads\setup_dm_Fotowelt.exe
2014-12-11 03:25 - 2014-12-11 03:25 - 00000000 ___DC () C:\Windows\system32\appraiser
2014-12-11 03:01 - 2014-12-11 03:01 - 04121600 _____ (Microsoft Corporation) C:\Windows\system32\mf.dll
2014-12-11 03:01 - 2014-12-11 03:01 - 03209728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mf.dll
2014-12-11 03:01 - 2014-12-11 03:01 - 00206848 _____ (Microsoft Corporation) C:\Windows\system32\mfps.dll
2014-12-11 03:01 - 2014-12-11 03:01 - 00103424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfps.dll
2014-12-11 03:01 - 2014-12-11 03:01 - 00055808 _____ (Microsoft Corporation) C:\Windows\system32\rrinstaller.exe
2014-12-11 03:01 - 2014-12-11 03:01 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rrinstaller.exe
2014-12-11 03:01 - 2014-12-11 03:01 - 00024576 _____ (Microsoft Corporation) C:\Windows\system32\mfpmp.exe
2014-12-11 03:01 - 2014-12-11 03:01 - 00023040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfpmp.exe
2014-12-11 03:01 - 2014-12-11 03:01 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mferror.dll
2014-12-11 03:01 - 2014-12-11 03:01 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\mferror.dll
2014-12-11 01:20 - 2014-12-11 03:09 - 01232040 _____ (Microsoft Corporation) C:\Windows\system32\aitstatic.exe
2014-12-11 01:20 - 2014-12-11 03:09 - 01083392 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-12-11 01:20 - 2014-12-11 03:09 - 00830976 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2014-12-11 01:20 - 2014-12-11 03:09 - 00741376 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2014-12-11 01:20 - 2014-12-11 03:09 - 00413184 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2014-12-11 01:20 - 2014-12-11 03:09 - 00396800 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2014-12-11 01:20 - 2014-12-11 03:09 - 00227328 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-12-11 01:20 - 2014-12-11 03:09 - 00192000 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2014-12-11 01:20 - 2014-12-11 03:02 - 19749376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-12-11 01:20 - 2014-12-11 03:02 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-12-11 01:20 - 2014-12-11 03:02 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-12-11 01:20 - 2014-12-11 03:02 - 02277888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-12-11 01:20 - 2014-12-11 03:02 - 02052096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-12-11 01:20 - 2014-12-11 03:02 - 01548288 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-12-11 01:20 - 2014-12-11 03:02 - 01424384 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2014-12-11 01:20 - 2014-12-11 03:02 - 01307136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-12-11 01:20 - 2014-12-11 03:02 - 01230336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2014-12-11 01:20 - 2014-12-11 03:02 - 00718848 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-12-11 01:20 - 2014-12-11 03:02 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-12-11 01:20 - 2014-12-11 03:02 - 00688640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-12-11 01:20 - 2014-12-11 03:02 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-12-11 01:20 - 2014-12-11 03:02 - 00389296 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-12-11 01:20 - 2014-12-11 03:02 - 00342200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-12-11 01:20 - 2014-12-11 03:02 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-12-11 01:20 - 2014-12-11 03:02 - 00119296 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tdx.sys
2014-12-11 01:20 - 2014-12-11 03:02 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-12-11 01:20 - 2014-12-11 03:02 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-12-11 01:20 - 2014-12-11 03:02 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-12-11 01:20 - 2014-12-11 03:02 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-12-11 01:20 - 2014-12-11 03:02 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-12-11 01:20 - 2014-12-11 03:02 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-12-11 01:20 - 2014-12-11 03:02 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-12-11 01:20 - 2014-12-11 03:02 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-12-11 01:20 - 2014-12-11 03:02 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-12-11 01:20 - 2014-12-11 03:02 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-12-11 01:20 - 2014-12-11 03:02 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-12-11 01:19 - 2014-12-11 03:02 - 25059840 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-12-11 01:19 - 2014-12-11 03:02 - 14412800 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-12-11 01:19 - 2014-12-11 03:02 - 12836864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-12-11 01:19 - 2014-12-11 03:02 - 06039552 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-12-11 01:19 - 2014-12-11 03:02 - 04299264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-12-11 01:19 - 2014-12-11 03:02 - 02885120 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-12-11 01:19 - 2014-12-11 03:02 - 02358272 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-12-11 01:19 - 2014-12-11 03:02 - 02125312 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-12-11 01:19 - 2014-12-11 03:02 - 01888256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-12-11 01:19 - 2014-12-11 03:02 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-12-11 01:19 - 2014-12-11 03:02 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-12-11 01:19 - 2014-12-11 03:02 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-12-11 01:19 - 2014-12-11 03:02 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-12-11 01:19 - 2014-12-11 03:02 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-12-11 01:19 - 2014-12-11 03:02 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-12-11 01:19 - 2014-12-11 03:02 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-12-11 01:19 - 2014-12-11 03:02 - 00580096 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-12-11 01:19 - 2014-12-11 03:02 - 00501248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-12-11 01:19 - 2014-12-11 03:02 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-12-11 01:19 - 2014-12-11 03:02 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-12-11 01:19 - 2014-12-11 03:02 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-12-11 01:19 - 2014-12-11 03:02 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-12-11 01:19 - 2014-12-11 03:02 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-12-11 01:19 - 2014-12-11 03:02 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-12-11 01:19 - 2014-12-11 03:02 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-12-11 01:19 - 2014-12-11 03:02 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-12-11 01:19 - 2014-12-11 03:02 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-12-11 01:19 - 2014-12-11 03:02 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-12-11 01:19 - 2014-12-11 03:02 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-12-11 01:18 - 2014-12-11 03:01 - 02020352 _____ (Microsoft Corporation) C:\Windows\system32\WsmSvc.dll
2014-12-11 01:18 - 2014-12-11 03:01 - 01177088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmSvc.dll
2014-12-11 01:18 - 2014-12-11 03:01 - 00346624 _____ (Microsoft Corporation) C:\Windows\system32\WSManMigrationPlugin.dll
2014-12-11 01:18 - 2014-12-11 03:01 - 00310272 _____ (Microsoft Corporation) C:\Windows\system32\WsmWmiPl.dll
2014-12-11 01:18 - 2014-12-11 03:01 - 00266240 _____ (Microsoft Corporation) C:\Windows\system32\WSManHTTPConfig.exe
2014-12-11 01:18 - 2014-12-11 03:01 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WSManMigrationPlugin.dll
2014-12-11 01:18 - 2014-12-11 03:01 - 00214016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmWmiPl.dll
2014-12-11 01:18 - 2014-12-11 03:01 - 00198656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WSManHTTPConfig.exe
2014-12-11 01:18 - 2014-12-11 03:01 - 00181248 _____ (Microsoft Corporation) C:\Windows\system32\WsmAuto.dll
2014-12-11 01:18 - 2014-12-11 03:01 - 00165888 _____ (Microsoft Corporation) C:\Windows\system32\charmap.exe
2014-12-11 01:18 - 2014-12-11 03:01 - 00155136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\charmap.exe
2014-12-11 01:18 - 2014-12-11 03:01 - 00145920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmAuto.dll
2014-12-11 01:18 - 2014-12-11 03:00 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2014-12-11 01:18 - 2014-12-11 03:00 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-01-09 13:55 - 2013-06-08 20:46 - 00000884 ____C () C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-01-09 13:28 - 2014-02-04 18:16 - 00001110 ____C () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-01-09 13:17 - 2009-07-14 05:51 - 00115250 ____C () C:\Windows\setupact.log
2015-01-09 07:29 - 2014-02-04 18:16 - 00001106 ____C () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-01-07 22:29 - 2012-04-30 15:36 - 00001324 _RSHC () C:\Users\Lea\ntuser.pol
2015-01-07 22:29 - 2012-02-21 19:00 - 00000000 ___DC () C:\Users\Lea
2015-01-07 22:11 - 2012-04-30 15:34 - 00000680 _RSHC () C:\Users\ESC\ntuser.pol
2015-01-07 22:11 - 2012-02-19 15:23 - 00000000 ___DC () C:\Users\ESC
2015-01-07 21:05 - 2012-03-14 18:04 - 00000000 ___DC () C:\Users\Lea\AppData\Local\Thunderbird
2015-01-07 21:04 - 2012-04-30 09:23 - 00000680 _RSHC () C:\Users\Chef\ntuser.pol
2015-01-07 21:04 - 2012-02-16 00:51 - 00000000 ___DC () C:\Users\Chef
2015-01-07 20:47 - 2012-02-16 00:47 - 01766363 ____C () C:\Windows\WindowsUpdate.log
2015-01-07 06:42 - 2009-07-14 05:45 - 00026336 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-01-07 06:42 - 2009-07-14 05:45 - 00026336 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-01-06 13:39 - 2013-09-07 13:30 - 00003942 ____C () C:\Windows\System32\Tasks\User_Feed_Synchronization-{E6197923-07F3-414A-9A52-7B978BB3AFBA}
2015-01-01 00:19 - 2012-05-04 13:12 - 00001326 _RSHC () C:\Users\Mara\ntuser.pol
2015-01-01 00:19 - 2012-02-21 19:04 - 00000000 ___DC () C:\Users\Mara
2014-12-31 23:47 - 2009-07-14 06:08 - 00000006 ___HC () C:\Windows\Tasks\SA.DAT
2014-12-31 20:06 - 2012-03-11 12:47 - 00000000 ___DC () C:\Users\Mara\AppData\Local\Thunderbird
2014-12-28 02:26 - 2012-10-16 17:32 - 00000000 ___DC () C:\Program Files (x86)\Mozilla Maintenance Service
2014-12-28 02:26 - 2012-02-16 16:36 - 00420188 ____C () C:\Windows\PFRO.log
2014-12-27 10:37 - 2014-05-01 14:03 - 00000000 ___DC () C:\Program Files\Microsoft Office 15
2014-12-19 08:01 - 2012-06-07 11:49 - 00000000 ___DC () C:\Users\ESC\AppData\Local\Thunderbird
2014-12-15 14:44 - 2014-08-10 10:54 - 00000000 ___DC () C:\ProgramData\Package Cache
2014-12-15 14:44 - 2012-12-22 17:34 - 00000000 ___DC () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2014-12-15 14:44 - 2012-12-22 17:31 - 00000000 ___DC () C:\Program Files (x86)\Avira
2014-12-13 20:25 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\rescache
2014-12-13 18:10 - 2009-07-14 18:58 - 00709900 ____C () C:\Windows\system32\perfh007.dat
2014-12-13 18:10 - 2009-07-14 18:58 - 00154336 ____C () C:\Windows\system32\perfc007.dat
2014-12-13 18:10 - 2009-07-14 06:13 - 01649556 ____C () C:\Windows\system32\PerfStringBackup.INI
2014-12-13 14:36 - 2014-09-21 14:44 - 00002441 ____C () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader XI.lnk
2014-12-13 14:30 - 2012-12-23 10:30 - 00000000 ___DC () C:\Users\ESC\AppData\Local\DoNotTrackPlus
2014-12-11 13:37 - 2014-06-10 19:46 - 00000000 ___DC () C:\Program Files (x86)\Mozilla Firefox
2014-12-11 03:25 - 2014-05-01 02:01 - 00000000 __SDC () C:\Windows\system32\CompatTel
2014-12-11 03:25 - 2009-07-14 04:20 - 00000000 ___DC () C:\Windows\PolicyDefinitions
2014-12-11 03:25 - 2009-07-14 04:20 - 00000000 ___DC () C:\Windows\AppCompat
2014-12-11 03:09 - 2013-07-13 21:52 - 00000000 ___DC () C:\Windows\system32\MRT
2014-12-11 03:02 - 2012-02-16 17:54 - 112710672 ____C (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-12-10 14:55 - 2013-06-08 20:46 - 00003822 ____C () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-12-10 14:55 - 2012-03-31 13:06 - 00701104 ____C (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-12-10 14:55 - 2012-02-16 17:49 - 00071344 ____C (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl

Some content of TEMP:
====================
C:\Users\Chef\AppData\Local\Temp\12-1_vista_win7_64_dd_ccc.exe
C:\Users\Chef\AppData\Local\Temp\AskPIP_FF_.exe
C:\Users\Chef\AppData\Local\Temp\AskSLib.dll
C:\Users\Chef\AppData\Local\Temp\avgnt.exe
C:\Users\Chef\AppData\Local\Temp\jre-6u31-windows-i586-iftw-rv.exe
C:\Users\Chef\AppData\Local\Temp\jre-7u13-windows-i586-iftw.exe
C:\Users\Chef\AppData\Local\Temp\jre-7u45-windows-i586-iftw.exe
C:\Users\Chef\AppData\Local\Temp\jre-7u9-windows-i586-iftw.exe
C:\Users\Chef\AppData\Local\Temp\NOSEventMessages.dll
C:\Users\Chef\AppData\Local\Temp\ochelper.exe
C:\Users\Chef\AppData\Local\Temp\pdf24-creator-update.exe
C:\Users\Chef\AppData\Local\Temp\setup.exe
C:\Users\Chef\AppData\Local\Temp\tmp1D4.exe
C:\Users\Chef\AppData\Local\Temp\tmpFBD3.exe
C:\Users\Chef\AppData\Local\Temp\vlc-2.0.1-win32.exe
C:\Users\Chef\AppData\Local\Temp\vlc-2.0.2-win32.exe
C:\Users\Chef\AppData\Local\Temp\vlc-2.0.4-win32.exe
C:\Users\Chef\AppData\Local\Temp\vlc-2.0.7-win32.exe
C:\Users\Chef\AppData\Local\Temp\vlc-2.1.2-win32.exe
C:\Users\Chef\AppData\Local\Temp\vlc-2.1.3-win32.exe
C:\Users\ESC\AppData\Local\Temp\ApnStub.exe
C:\Users\ESC\AppData\Local\Temp\AskSLib.dll
C:\Users\ESC\AppData\Local\Temp\avgnt.exe
C:\Users\ESC\AppData\Local\Temp\bitool.dll
C:\Users\ESC\AppData\Local\Temp\busunint.exe
C:\Users\ESC\AppData\Local\Temp\Execute2App.exe
C:\Users\ESC\AppData\Local\Temp\GoogleToolbarInstaller_en32_signed.exe
C:\Users\ESC\AppData\Local\Temp\install_reader10_de_gtbp_chrd_aih.exe
C:\Users\ESC\AppData\Local\Temp\IXP000.TMPFFSetup3.0.1.exe
C:\Users\ESC\AppData\Local\Temp\IXP000.TMPFirefox_Setup_18.0.2.exe
C:\Users\ESC\AppData\Local\Temp\jre-6u33-windows-i586-iftw.exe
C:\Users\ESC\AppData\Local\Temp\jre-7u13-windows-i586-iftw.exe
C:\Users\ESC\AppData\Local\Temp\jre-7u15-windows-i586-iftw.exe
C:\Users\ESC\AppData\Local\Temp\jre-7u17-windows-i586-iftw.exe
C:\Users\ESC\AppData\Local\Temp\jre-7u21-windows-i586-iftw.exe
C:\Users\ESC\AppData\Local\Temp\jre-7u25-windows-i586-iftw.exe
C:\Users\ESC\AppData\Local\Temp\jre-7u45-windows-i586-iftw.exe
C:\Users\ESC\AppData\Local\Temp\Kies2RemoveAll.exe
C:\Users\ESC\AppData\Local\Temp\Lifecam3.0.204.0.exe
C:\Users\ESC\AppData\Local\Temp\msvcp90.dll
C:\Users\ESC\AppData\Local\Temp\msvcr90.dll
C:\Users\ESC\AppData\Local\Temp\NOSEventMessages.dll
C:\Users\ESC\AppData\Local\Temp\SkypeSetup.exe
C:\Users\ESC\AppData\Local\Temp\tmp3A4F.exe
C:\Users\ESC\AppData\Local\Temp\tmp3BBD.exe
C:\Users\ESC\AppData\Local\Temp\tmpB269.exe
C:\Users\ESC\AppData\Local\Temp\tmpB812.exe
C:\Users\ESC\AppData\Local\Temp\uninst1.exe
C:\Users\ESC\AppData\Local\Temp\vlc-2.0.1-win32.exe
C:\Users\ESC\AppData\Local\Temp\_TinDel.exe
C:\Users\hmk\AppData\Local\Temp\aacenc3.exe
C:\Users\hmk\AppData\Local\Temp\AskSLib.dll
C:\Users\hmk\AppData\Local\Temp\avgnt.exe
C:\Users\hmk\AppData\Local\Temp\ffmpeg16.exe
C:\Users\hmk\AppData\Local\Temp\NOSEventMessages.dll
C:\Users\hmk\AppData\Local\Temp\tmp80BA.exe
C:\Users\hmk\AppData\Local\Temp\tmp92E9.exe
C:\Users\Lea\AppData\Local\Temp\AskSLib.dll
C:\Users\Lea\AppData\Local\Temp\avgnt.exe
C:\Users\Lea\AppData\Local\Temp\NOSEventMessages.dll
C:\Users\Lea\AppData\Local\Temp\tmp5753.exe
C:\Users\Mara\AppData\Local\Temp\avgnt.exe
C:\Users\Mara\AppData\Local\Temp\tmp575B.exe
C:\Users\Mara\AppData\Local\Temp\tmpE7DE.exe
C:\Users\Mara\AppData\Local\Temp\vlc-2.1.5-win32.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-01-04 00:54
         
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 07-01-2015
Ran by ESC at 2015-01-09 14:18:39
Running from C:\Users\ESC\Downloads
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Avira Desktop (Enabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AS: Avira Desktop (Enabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

64 Bit HP CIO Components Installer (Version: 8.2.4 - Hewlett-Packard) Hidden
7-Zip 9.20 (x64 edition) (HKLM\...\{23170F69-40C1-2702-0920-000001000000}) (Version: 9.20.00.0 - Igor Pavlov)
Adobe Digital Editions 2.0 (HKLM-x32\...\Adobe Digital Editions 2.0) (Version: 2.0 - Adobe Systems Incorporated)
Adobe Flash Player 15 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 15.0.0.246 - Adobe Systems Incorporated)
Adobe Flash Player 15 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 15.0.0.246 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.10) (HKLM-x32\...\{AC76BA86-7AD7-1033-7B44-AB0000000001}) (Version: 11.0.10 - Adobe Systems Incorporated)
Adobe Shockwave Player 12.0 (HKLM-x32\...\Adobe Shockwave Player) (Version: 12.0.3.133 - Adobe Systems, Inc.)
AMD Catalyst Install Manager (HKLM\...\{20384EBF-4F10-13F0-07C6-7A6C87FD83DF}) (Version: 8.0.903.0 - Advanced Micro Devices, Inc.)
Apple Application Support (HKLM-x32\...\{5D09C772-ECB3-442B-9CC6-B4341C78FDC2}) (Version: 2.3.4 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
Ask Toolbar (HKLM-x32\...\{86D4B82A-ABED-442A-BE86-96357B70F4FE}) (Version: 1.15.26.0 - Ask.com) <==== ATTENTION
Asmedia ASM106x SATA Host Controller Driver (HKLM-x32\...\{61942EF5-2CD8-47D4-869C-2E9A8BB085F1}) (Version: 1.2.2.000 - Asmedia Technology)
ASUS Ai Charger (HKLM-x32\...\{7FB64E72-9B0E-4460-A821-040C341E414A}) (Version: 1.01.00 - ASUSTeK Computer Inc.)
ASUS PC Diagnostics (HKLM-x32\...\{D709005F-D8DC-42A8-8435-5AE880ECAF82}) (Version: 1.1.9 - ASUSTeK Computer Inc.)
Atheros Communications Inc.(R) AR81Family Gigabit/Fast Ethernet Driver (HKLM-x32\...\{3108C217-BE83-42E4-AE9E-A56A2A92E549}) (Version: 1.0.2.43 - Atheros Communications Inc.)
Atheros Ethernet Utility (HKLM-x32\...\{FB686487-C637-4EEF-BCB1-C92463F2CC05}) (Version: 1.1.0.9 - Atheros Communications Inc.)
Avira (HKLM-x32\...\{e7c7c227-b742-4878-9425-f09bbf9951db}) (Version: 1.1.27.25527 - Avira Operations & Co. KG)
Avira (x32 Version: 1.1.27.25527 - Avira Operations & Co. KG) Hidden
Avira Free Antivirus (HKLM-x32\...\Avira AntiVir Desktop) (Version: 14.0.7.468 - Avira)
Avira SearchFree Toolbar plus Web Protection Updater (HKU\S-1-5-21-1982797519-856406378-199583127-1004\...\{79A765E1-C399-405B-85AF-466F52E918B0}) (Version: 1.2.4.37949 - Ask.com) <==== ATTENTION
Avira SearchFree Toolbar plus Web Protection Updater (HKU\S-1-5-21-1982797519-856406378-199583127-1005\...\{79A765E1-C399-405B-85AF-466F52E918B0}) (Version: 1.2.0.20064 - Ask.com) <==== ATTENTION
CanoScan LiDE 210 Scanner Driver (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_cnq4809) (Version:  - )
CDBurnerXP (HKLM-x32\...\{7E265513-8CDA-4631-B696-F40D983F3B07}_is1) (Version: 4.5.0.3717 - CDBurnerXP)
DDBAC (HKLM-x32\...\{89B2ECA9-C617-482C-AD0A-F757AD1C4B87}) (Version: 4.1.1 - DataDesign)
DDBAC (HKLM-x32\...\{AE2ED956-C015-4931-83EF-F774CAD66026}) (Version: 4.3.74 - DataDesign)
Disk Unlocker (HKLM-x32\...\{E9275D69-7DEC-430B-BA1B-F74DFF9B0B43}) (Version: 2.0.6 - ASUS)
dm-Fotowelt (HKLM-x32\...\dm-Fotowelt) (Version: 5.1.7 - CEWE Stiftung u Co. KGaA)
FastStone Image Viewer 4.8 (HKLM-x32\...\FastStone Image Viewer) (Version: 4.8 - FastStone Soft)
FormatFactory 3.3.5.0 (HKLM-x32\...\FormatFactory) (Version: 3.3.5.0 - Format Factory)
Free YouTube Download version 3.2.7.711 (HKLM-x32\...\Free YouTube Download_is1) (Version: 3.2.7.711 - DVDVideoSoft Ltd.)
funScreenScraping Microsoft Systemdateien (HKLM-x32\...\{AC849092-6F19-4395-8860-BC3B82CAFE51}) (Version: 1.0.6 - fun communications GmbH)
Google Earth Plug-in (HKLM-x32\...\{4AB54F11-2F8C-11E3-B09F-B8AC6F97B88E}) (Version: 7.1.2.2041 - Google)
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
HaufeReader (HKLM-x32\...\HaufeReader) (Version:  - )
Hotspot Shield 3.11 (HKLM-x32\...\HotspotShield) (Version: 3.11 - AnchorFree Inc.)
HP LaserJet Professional CP1520 Series (HKLM-x32\...\{5C069542-CA13-4f1b-B90C-28C6430F4992}) (Version:  - Hewlett-Packard)
IrfanView (remove only) (HKLM-x32\...\IrfanView) (Version: 4.35 - Irfan Skiljan)
Java 7 Update 25 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83217025FF}) (Version: 7.0.250 - Oracle)
Java(TM) 6 Update 33 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83216033FF}) (Version: 6.0.330 - Oracle)
Lexware online banking 4.10 (HKLM-x32\...\{32C864FA-E293-4913-A1D4-4E3CA4994955}) (Version: 4.10 - Lexware)
LibreOffice 4.2 Help Pack (German) (HKLM-x32\...\{31E8EF83-59FD-4FE2-BDE2-1BFAECD9B591}) (Version: 4.2.5.2 - The Document Foundation)
LibreOffice 4.2.5.2 (HKLM-x32\...\{93AD8CBD-C32E-4318-90BB-A294BE2D712C}) (Version: 4.2.5.2 - The Document Foundation)
Microsoft .NET Framework 1.1 (HKLM-x32\...\Microsoft .NET Framework 1.1  (1033)) (Version:  - )
Microsoft .NET Framework 1.1 German Language Pack (HKLM-x32\...\{E78BFA60-5393-4C38-82AB-E8019E464EB4}) (Version: 1.1.4322 - Microsoft)
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft LifeCam (HKLM\...\{6965A8D2-465D-4F98-9FAA-0E9E2348F329}) (Version: 3.22.270.0 - Microsoft Corporation)
Microsoft Office Home and Business 2013 - de-de (HKLM\...\HomeBusinessRetail - de-de) (Version: 15.0.4675.1003 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-1982797519-856406378-199583127-1004\...\OneDriveSetup.exe) (Version: 17.0.4023.1211 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30514.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.30319 (HKLM\...\{DA5E371C-6333-3D8A-93A4-6FD5B20BCC6E}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Mozilla Firefox 34.0.5 (x86 en-US) (HKLM-x32\...\Mozilla Firefox 34.0.5 (x86 en-US)) (Version: 34.0.5 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 29.0.1 - Mozilla)
Mozilla Thunderbird 31.3.0 (x86 de) (HKLM-x32\...\Mozilla Thunderbird 31.3.0 (x86 de)) (Version: 31.3.0 - Mozilla)
MSVC80_x64_v2 (Version: 1.0.3.0 - Nokia) Hidden
MSVC80_x86_v2 (x32 Version: 1.0.3.0 - Nokia) Hidden
MSVC90_x64 (Version: 1.0.1.2 - Nokia) Hidden
MSVC90_x86 (x32 Version: 1.0.1.2 - Nokia) Hidden
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
MyFreeCodec (HKU\S-1-5-21-1982797519-856406378-199583127-1004\...\MyFreeCodec) (Version:  - )
MyPhoneExplorer (HKLM-x32\...\MPE) (Version: 1.8.5 - F.J. Wechselberger)
Office 15 Click-to-Run Extensibility Component (x32 Version: 15.0.4675.1003 - Microsoft Corporation) Hidden
Office 15 Click-to-Run Licensing Component (Version: 15.0.4675.1003 - Microsoft Corporation) Hidden
Office 15 Click-to-Run Localization Component (x32 Version: 15.0.4675.1003 - Microsoft Corporation) Hidden
Pegasus Mail (HKLM-x32\...\Pegasus Mail) (Version:  - David Harris)
Pegasus Mail HTML Renderer 2.4.7.2 (HKLM-x32\...\{A9F5E1E1-1281-4862-90B4-6CF8E6AF83CE}_is1) (Version:  - Micha's Midnight Manufacture)
Pegasus Mail v4.63 Release 1, Build 325 (Deutsche Komplettversi (HKLM-x32\...\Pegasus Mail, Deutsche Komplettversion_is1) (Version:  - Tech Soft GmbH)
Platform (x32 Version: 1.34 - VIA Technologies, Inc.) Hidden
Quicken 2003 (HKLM-x32\...\InstallShield_{E5FD5CB6-C221-11D5-A2AF-0060971754F8}) (Version: 10.00.0000 - Lexware)
Quicken 2007 - Bankaktualisierung 1 (x32 Version: 14.10.83.116 - Lexware GmbH & Co KG) Hidden
Quicken 2007 - Modul Tipps und Tricks (HKLM-x32\...\{2EAEA5C8-FE59-4D29-B41D-4E7CE5D746E4}) (Version: 14 - Lexware GmbH & Co. KG)
Quicken 2007 - ServicePack 3 (x32 Version: 14.08.1108 - Lexware GmbH & Co KG) Hidden
Quicken 2007 (x32 Version: 14.00.0001 - Lexware) Hidden
Quicken DELUXE 2003 (x32 Version: 10.00.0000 - Lexware) Hidden
Quicken Deluxe 2007 (HKLM-x32\...\InstallShield_{65F9131C-16CB-40F6-BE40-1B42772C2B44}) (Version: 14.00.0001 - Lexware)
Quicken Import Export Server 2007 (HKLM-x32\...\{E1C390E3-1B12-4BB6-9007-E2F9511A112E}) (Version: 14.0.1.1 - Lexware GmbH & Co KG)
Quicken Steuer Know-How 2007 (HKLM-x32\...\QWSKH07) (Version:  - )
QuickTime (HKLM-x32\...\{B67BAFBA-4C9F-48FA-9496-933E3B255044}) (Version: 7.74.80.86 - Apple Inc.)
RAIDXpert (HKLM-x32\...\InstallShield_{8B76B8E9-F773-4B75-A08C-120079EB765E}) (Version: 3.3.1540.5 - AMD)
RAIDXpert (x32 Version: 3.3.1540.5 - AMD) Hidden
Samsung Story Album Viewer (HKLM-x32\...\InstallShield_{698BBAD8-B116-495D-B879-0F07A533E57F}) (Version: 1.0.0.13052_1 - Samsung Electronics Co., Ltd.)
Samsung Story Album Viewer (x32 Version: 1.0.0.13052_1 - Samsung Electronics Co., Ltd.) Hidden
Skype™ 6.11 (HKLM-x32\...\{4E76FF7E-AEBA-4C87-B788-CD47E5425B9D}) (Version: 6.11.102 - Skype Technologies S.A.)
swMSM (x32 Version: 12.0.0.1 - Adobe Systems, Inc) Hidden
TeamViewer 7 (HKLM-x32\...\TeamViewer 7) (Version: 7.0.12541 - TeamViewer)
TIPP10 Version 2.1.0 (HKLM-x32\...\TIPP10_is1) (Version:  - (c) 2006-2011, Tom Thielicke IT Solutions)
VIA Plattform-Geräte-Manager (HKLM-x32\...\InstallShield_{20D4A895-748C-4D88-871C-FDB1695B0169}) (Version: 1.34 - VIA Technologies, Inc.)
VLC media player (HKLM-x32\...\VLC media player) (Version: 2.1.5 - VideoLAN)
VR-NetWorld (HKLM-x32\...\{8815F011-43AF-4F50-BBD8-D78ED3D6F5B9}) (Version:  - )
Wertpapier-Analyse (HKLM-x32\...\Wertpapier-Analyse) (Version:  - )
Wertpapier-Analyse 2006 (HKLM-x32\...\Wertpapier-Analyse 2006) (Version:  - )

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

CustomCLSID: HKU\S-1-5-21-1982797519-856406378-199583127-1004_Classes\CLSID\{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}\InprocServer32 -> C:\Users\ESC\AppData\Local\Microsoft\SkyDrive\17.0.4023.1211\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1982797519-856406378-199583127-1004_Classes\CLSID\{BBACC218-34EA-4666-9D7A-C78F2274A524}\InprocServer32 -> C:\Users\ESC\AppData\Local\Microsoft\SkyDrive\17.0.4023.1211\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1982797519-856406378-199583127-1004_Classes\CLSID\{CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B}\InprocServer32 -> C:\Users\ESC\AppData\Local\Microsoft\SkyDrive\17.0.4023.1211\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1982797519-856406378-199583127-1004_Classes\CLSID\{F241C880-6982-4CE5-8CF7-7085BA96DA5A}\InprocServer32 -> C:\Users\ESC\AppData\Local\Microsoft\SkyDrive\17.0.4023.1211\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1982797519-856406378-199583127-1004_Classes\CLSID\{F8071786-1FD0-4A66-81A1-3CBE29274458}\InprocServer32 -> C:\Users\ESC\AppData\Local\Microsoft\SkyDrive\17.0.4023.1211\amd64\FileSyncApi64.dll (Microsoft Corporation)

==================== Restore Points  =========================

07-01-2015 00:00:02 Geplanter Prüfpunkt

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 03:34 - 2009-06-10 22:00 - 00000824 ___AC C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {054DA9A5-6DB0-45A6-8909-E9F9B4A295B3} - System32\Tasks\{1BA8726F-EBE7-457B-BC9A-9451FA6FB61B} => pcalua.exe -a C:\Users\Chef\AppData\Local\Temp\Temp1_PC_Diagnostics_V119.zip\PC_Diagnostics_V119\Setup.exe
Task: {0FF0D276-D499-4191-89D6-26DD68282A57} - System32\Tasks\Scheduled Update for Ask Toolbar => C:\Program Files (x86)\Ask.com\UpdateTask.exe [2013-04-30] () <==== ATTENTION
Task: {17144D18-A904-4948-90A3-BE228E0620CC} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-12-10] (Adobe Systems Incorporated)
Task: {203E422C-355C-462C-8C52-BEC25DB47CF7} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-02-04] (Google Inc.)
Task: {274501BC-7001-4F1A-89D7-D44BCD236229} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-02-04] (Google Inc.)
Task: {57733BEB-7A10-4A97-9E20-C071284E84CE} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2014-12-19] (Adobe Systems Incorporated)
Task: {7208FF48-9A56-4908-88BB-9FF296A89AB1} - System32\Tasks\{CE0537A3-4143-4D94-B721-E48EA55F73AA} => pcalua.exe -a "C:\Program Files (x86)\MediathekView_3.3.0\MediathekView-WinXp.exe" -d "C:\Program Files (x86)\MediathekView_3.3.0"
Task: {78246E11-E176-4A77-B7BA-FBC829CA349B} - System32\Tasks\DSite => C:\Users\ESC\AppData\Roaming\DSite\UPDATE~1\UPDATE~1.EXE <==== ATTENTION
Task: {8AEAF914-2933-40D9-9D49-8EA0AC6FA889} - System32\Tasks\Microsoft\Office\Office Automatic Updates => C:\Program Files\Microsoft Office 15\ClientX64\OfficeC2RClient.exe [2014-11-04] (Microsoft Corporation)
Task: {A187EB93-CF73-40D2-850C-B2A8E6FF5F30} - System32\Tasks\{D4D83C4C-FD84-4D4D-B1CB-E09E7E1414E9} => pcalua.exe -a C:\Users\ESC\Downloads\VRNetWorldSW_51012.exe -d C:\Users\ESC\Downloads
Task: {ABB9A43D-45E5-472F-96CE-7A30A513C9D9} - System32\Tasks\{9DD5E019-2901-499C-ADEE-915FDA5D5250} => pcalua.exe -a C:\Users\Chef\AppData\Local\Temp\Temp1_PC_Diagnostics_V112.zip\PC_Diagnostics_V112\Setup.exe
Task: {BBB8335C-F4A5-403B-9675-ECDA5B1260C7} - System32\Tasks\OfficeSoftwareProtectionPlatform\SvcRestartTask => Sc.exe start osppsvc
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\DSite.job => C:\Users\ESC\AppData\Roaming\DSite\UPDATE~1\UPDATE~1.EXE <==== ATTENTION
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) =============

2012-12-19 15:32 - 2012-12-19 15:32 - 00210944 ____C () C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Container.PerformanceTuning.dll
2012-10-17 18:39 - 2012-10-17 18:39 - 00749056 ____C () C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Device.dll
2012-10-17 18:39 - 2012-10-17 18:39 - 03645952 ____C () C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Platform.dll
2010-11-28 12:33 - 2010-11-28 12:33 - 00071560 ____C () C:\Program Files (x86)\AMD\RAIDXpert\bin\RAIDXpert.exe
2012-02-19 03:29 - 2012-02-19 03:25 - 00915584 ____C () C:\Program Files (x86)\ASUS\AAHM\1.00.14\aaHMSvc.exe
2014-05-01 14:03 - 2014-05-20 08:19 - 00105640 ____C () C:\Program Files\Microsoft Office 15\ClientX64\ApiClient.dll
2013-07-25 17:57 - 2013-07-25 17:57 - 00548136 ____C () C:\Program Files (x86)\Hotspot Shield\bin\hsswd.exe
2010-11-28 12:34 - 2010-11-28 12:34 - 00128904 ____C () C:\Windows\SysWOW64\WinMsgBalloonServer.exe
2010-11-28 12:34 - 2010-11-28 12:34 - 00145288 ____C () C:\Windows\SysWOW64\WinMsgBalloonClient.exe
2012-02-18 22:12 - 2010-12-17 20:25 - 00078448 ___RC () C:\Program Files (x86)\VIA\VIAudioi\VDeck\QsApoApi64.dll
2012-02-18 22:12 - 2010-12-17 20:25 - 00386160 ___RC () C:\Program Files (x86)\VIA\VIAudioi\VDeck\Dts2ApoApi64.dll
2012-02-18 22:12 - 2010-12-17 20:25 - 00105584 ___RC () C:\Program Files (x86)\VIA\VIAudioi\VDeck\VMicApi.dll
2012-02-18 22:12 - 2010-12-17 20:25 - 64643696 ___RC () C:\Program Files (x86)\VIA\VIAudioi\VDeck\Skin.dll
2012-12-19 15:32 - 2012-12-19 15:32 - 00103424 ____C () C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Proxy.Native.dll
2010-10-26 19:00 - 2010-10-26 19:00 - 00516096 ____C () C:\Program Files (x86)\AMD\RAIDXpert\bin\libxml2.dll
2013-06-21 01:46 - 2013-06-21 01:46 - 00749352 ____C () C:\Program Files (x86)\Hotspot Shield\bin\af_proxy.dll
2014-11-16 03:09 - 2014-11-16 03:09 - 00316576 ____C () C:\Program Files\Microsoft Office 15\root\office15\AppVIsvStream32.dll
2014-12-18 08:03 - 2014-12-18 08:04 - 03339376 ____C () C:\Program Files (x86)\Mozilla Thunderbird\mozjs.dll
2014-12-18 08:04 - 2014-12-18 08:04 - 00158832 ____C () C:\Program Files (x86)\Mozilla Thunderbird\NSLDAP32V60.dll
2014-12-18 08:04 - 2014-12-18 08:04 - 00023152 ____C () C:\Program Files (x86)\Mozilla Thunderbird\NSLDAPPR32V60.dll
2014-06-10 19:46 - 2014-12-11 13:37 - 03758192 ____C () C:\Program Files (x86)\Mozilla Firefox\mozjs.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)


==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)

MSCONFIG\startupreg: APSDaemon => "C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe"
MSCONFIG\startupreg: QuickTime Task => "C:\Program Files (x86)\QuickTime\QTTask.exe" -atboottime
MSCONFIG\startupreg: Skype => "C:\Program Files (x86)\Skype\Phone\Skype.exe" /minimized /regrun
MSCONFIG\startupreg: SunJavaUpdateSched => "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe"

========================= Accounts: ==========================

Administrator (S-1-5-21-1982797519-856406378-199583127-500 - Administrator - Disabled)
ASPNET (S-1-5-21-1982797519-856406378-199583127-1010 - Limited - Enabled)
Chef (S-1-5-21-1982797519-856406378-199583127-1000 - Administrator - Enabled) => C:\Users\Chef
ESC (S-1-5-21-1982797519-856406378-199583127-1004 - Administrator - Enabled) => C:\Users\ESC
fbwuser (S-1-5-21-1982797519-856406378-199583127-1018 - Limited - Enabled) => C:\Users\fbwuser
Gast (S-1-5-21-1982797519-856406378-199583127-501 - Limited - Disabled)
hmk (S-1-5-21-1982797519-856406378-199583127-1014 - Limited - Enabled) => C:\Users\hmk
HomeGroupUser$ (S-1-5-21-1982797519-856406378-199583127-1008 - Limited - Enabled)
Lea (S-1-5-21-1982797519-856406378-199583127-1005 - Limited - Enabled) => C:\Users\Lea
Mara (S-1-5-21-1982797519-856406378-199583127-1006 - Limited - Enabled) => C:\Users\Mara

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (01/07/2015 03:28:22 PM) (Source: ESENT) (EventID: 439) (User: )
Description: Windows (3808) Windows: Die Shadowkopfzeile für Datei C:\ProgramData\Microsoft\Search\Data\Applications\Windows\MSS.chk konnte nicht geschrieben werden. Fehler -1032.

Error: (01/07/2015 03:28:22 PM) (Source: ESENT) (EventID: 490) (User: )
Description: Windows (3808) Windows: Versuch, Datei "C:\ProgramData\Microsoft\Search\Data\Applications\Windows\MSS.chk" für den Lese-/Schreibzugriff zu öffnen, ist mit Systemfehler 32 (0x00000020): "Der Prozess kann nicht auf die Datei zugreifen, da sie von einem anderen Prozess verwendet wird. " fehlgeschlagen. Fehler -1032 (0xfffffbf8) beim Öffnen von Dateien.

Error: (01/07/2015 02:28:21 PM) (Source: ESENT) (EventID: 439) (User: )
Description: Windows (3808) Windows: Die Shadowkopfzeile für Datei C:\ProgramData\Microsoft\Search\Data\Applications\Windows\MSS.chk konnte nicht geschrieben werden. Fehler -1032.

Error: (01/07/2015 02:28:21 PM) (Source: ESENT) (EventID: 490) (User: )
Description: Windows (3808) Windows: Versuch, Datei "C:\ProgramData\Microsoft\Search\Data\Applications\Windows\MSS.chk" für den Lese-/Schreibzugriff zu öffnen, ist mit Systemfehler 32 (0x00000020): "Der Prozess kann nicht auf die Datei zugreifen, da sie von einem anderen Prozess verwendet wird. " fehlgeschlagen. Fehler -1032 (0xfffffbf8) beim Öffnen von Dateien.

Error: (01/07/2015 01:57:43 PM) (Source: ESENT) (EventID: 439) (User: )
Description: Windows (3808) Windows: Die Shadowkopfzeile für Datei C:\ProgramData\Microsoft\Search\Data\Applications\Windows\MSS.chk konnte nicht geschrieben werden. Fehler -1032.

Error: (01/07/2015 01:57:43 PM) (Source: ESENT) (EventID: 490) (User: )
Description: Windows (3808) Windows: Versuch, Datei "C:\ProgramData\Microsoft\Search\Data\Applications\Windows\MSS.chk" für den Lese-/Schreibzugriff zu öffnen, ist mit Systemfehler 32 (0x00000020): "Der Prozess kann nicht auf die Datei zugreifen, da sie von einem anderen Prozess verwendet wird. " fehlgeschlagen. Fehler -1032 (0xfffffbf8) beim Öffnen von Dateien.

Error: (01/07/2015 01:57:22 PM) (Source: ESENT) (EventID: 439) (User: )
Description: Windows (3808) Windows: Die Shadowkopfzeile für Datei C:\ProgramData\Microsoft\Search\Data\Applications\Windows\MSS.chk konnte nicht geschrieben werden. Fehler -1032.

Error: (01/07/2015 01:57:22 PM) (Source: ESENT) (EventID: 490) (User: )
Description: Windows (3808) Windows: Versuch, Datei "C:\ProgramData\Microsoft\Search\Data\Applications\Windows\MSS.chk" für den Lese-/Schreibzugriff zu öffnen, ist mit Systemfehler 32 (0x00000020): "Der Prozess kann nicht auf die Datei zugreifen, da sie von einem anderen Prozess verwendet wird. " fehlgeschlagen. Fehler -1032 (0xfffffbf8) beim Öffnen von Dateien.

Error: (01/06/2015 02:58:00 PM) (Source: ESENT) (EventID: 439) (User: )
Description: Windows (3808) Windows: Die Shadowkopfzeile für Datei C:\ProgramData\Microsoft\Search\Data\Applications\Windows\MSS.chk konnte nicht geschrieben werden. Fehler -1032.

Error: (01/06/2015 02:58:00 PM) (Source: ESENT) (EventID: 490) (User: )
Description: Windows (3808) Windows: Versuch, Datei "C:\ProgramData\Microsoft\Search\Data\Applications\Windows\MSS.chk" für den Lese-/Schreibzugriff zu öffnen, ist mit Systemfehler 32 (0x00000020): "Der Prozess kann nicht auf die Datei zugreifen, da sie von einem anderen Prozess verwendet wird. " fehlgeschlagen. Fehler -1032 (0xfffffbf8) beim Öffnen von Dateien.


System errors:
=============
Error: (01/06/2015 01:57:07 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Windows-Fehlerberichterstattungsdienst erreicht.

Error: (01/05/2015 10:26:13 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Windows Search" wurde unerwartet beendet. Dies ist bereits 7 Mal passiert.

Error: (01/05/2015 10:26:13 PM) (Source: Service Control Manager) (EventID: 7024) (User: )
Description: Der Dienst "Windows Search" wurde mit folgendem dienstspezifischem Fehler beendet: %%-1073473536.

Error: (01/05/2015 10:20:17 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Windows Search" wurde unerwartet beendet. Dies ist bereits 6 Mal passiert.

Error: (01/05/2015 10:20:17 PM) (Source: Service Control Manager) (EventID: 7024) (User: )
Description: Der Dienst "Windows Search" wurde mit folgendem dienstspezifischem Fehler beendet: %%-1073473536.

Error: (01/05/2015 07:58:53 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Windows Search" wurde unerwartet beendet. Dies ist bereits 5 Mal passiert.

Error: (01/05/2015 07:58:53 PM) (Source: Service Control Manager) (EventID: 7024) (User: )
Description: Der Dienst "Windows Search" wurde mit folgendem dienstspezifischem Fehler beendet: %%-1073473536.

Error: (01/05/2015 07:49:15 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Windows Search" wurde unerwartet beendet. Dies ist bereits 4 Mal passiert.

Error: (01/05/2015 07:49:15 PM) (Source: Service Control Manager) (EventID: 7024) (User: )
Description: Der Dienst "Windows Search" wurde mit folgendem dienstspezifischem Fehler beendet: %%-1073473536.

Error: (01/05/2015 07:48:52 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Windows Search" wurde unerwartet beendet. Dies ist bereits 3 Mal passiert.


Microsoft Office Sessions:
=========================
Error: (01/07/2015 03:28:22 PM) (Source: ESENT) (EventID: 439) (User: )
Description: Windows3808Windows: C:\ProgramData\Microsoft\Search\Data\Applications\Windows\MSS.chk-1032

Error: (01/07/2015 03:28:22 PM) (Source: ESENT) (EventID: 490) (User: )
Description: Windows3808Windows: C:\ProgramData\Microsoft\Search\Data\Applications\Windows\MSS.chk-1032 (0xfffffbf8)32 (0x00000020)Der Prozess kann nicht auf die Datei zugreifen, da sie von einem anderen Prozess verwendet wird.

Error: (01/07/2015 02:28:21 PM) (Source: ESENT) (EventID: 439) (User: )
Description: Windows3808Windows: C:\ProgramData\Microsoft\Search\Data\Applications\Windows\MSS.chk-1032

Error: (01/07/2015 02:28:21 PM) (Source: ESENT) (EventID: 490) (User: )
Description: Windows3808Windows: C:\ProgramData\Microsoft\Search\Data\Applications\Windows\MSS.chk-1032 (0xfffffbf8)32 (0x00000020)Der Prozess kann nicht auf die Datei zugreifen, da sie von einem anderen Prozess verwendet wird.

Error: (01/07/2015 01:57:43 PM) (Source: ESENT) (EventID: 439) (User: )
Description: Windows3808Windows: C:\ProgramData\Microsoft\Search\Data\Applications\Windows\MSS.chk-1032

Error: (01/07/2015 01:57:43 PM) (Source: ESENT) (EventID: 490) (User: )
Description: Windows3808Windows: C:\ProgramData\Microsoft\Search\Data\Applications\Windows\MSS.chk-1032 (0xfffffbf8)32 (0x00000020)Der Prozess kann nicht auf die Datei zugreifen, da sie von einem anderen Prozess verwendet wird.

Error: (01/07/2015 01:57:22 PM) (Source: ESENT) (EventID: 439) (User: )
Description: Windows3808Windows: C:\ProgramData\Microsoft\Search\Data\Applications\Windows\MSS.chk-1032

Error: (01/07/2015 01:57:22 PM) (Source: ESENT) (EventID: 490) (User: )
Description: Windows3808Windows: C:\ProgramData\Microsoft\Search\Data\Applications\Windows\MSS.chk-1032 (0xfffffbf8)32 (0x00000020)Der Prozess kann nicht auf die Datei zugreifen, da sie von einem anderen Prozess verwendet wird.

Error: (01/06/2015 02:58:00 PM) (Source: ESENT) (EventID: 439) (User: )
Description: Windows3808Windows: C:\ProgramData\Microsoft\Search\Data\Applications\Windows\MSS.chk-1032

Error: (01/06/2015 02:58:00 PM) (Source: ESENT) (EventID: 490) (User: )
Description: Windows3808Windows: C:\ProgramData\Microsoft\Search\Data\Applications\Windows\MSS.chk-1032 (0xfffffbf8)32 (0x00000020)Der Prozess kann nicht auf die Datei zugreifen, da sie von einem anderen Prozess verwendet wird.


CodeIntegrity Errors:
===================================
  Date: 2013-04-13 12:23:33.168
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Program Files\Common Files\ATI Technologies\Multimedia\AMDMFTDecoder_64.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-04-13 12:03:01.951
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Program Files\Common Files\ATI Technologies\Multimedia\AMDMFTDecoder_64.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-04-13 12:01:34.691
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Program Files\Common Files\ATI Technologies\Multimedia\AMDMFTDecoder_64.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2013-04-12 20:10:41.190
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Program Files\Common Files\ATI Technologies\Multimedia\AMDMFTDecoder_64.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.


==================== Memory info =========================== 

Processor: AMD A6-3650 APU with Radeon(tm) HD Graphics
Percentage of memory in use: 36%
Total physical RAM: 7657.31 MB
Available physical RAM: 4886.21 MB
Total Pagefile: 15312.8 MB
Available Pagefile: 11085.07 MB
Total Virtual: 8192 MB
Available Virtual: 8191.83 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:298.09 GB) (Free:146.15 GB) NTFS ==>[Drive with boot components (obtained from BCD)]

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 298.1 GB) (Disk ID: EACFEACF)
Partition 1: (Not Active) - (Size=993 KB) - (Type=42)
Partition 2: (Active) - (Size=298.1 GB) - (Type=42)
Partition 3: (Not Active) - (Size=344 KB) - (Type=42)

==================== End Of Log ============================
         
--- --- ---


Alt 09.01.2015, 15:02   #6
schrauber
/// the machine
/// TB-Ausbilder
 

Avira meldet WM/aggy.293888 - Standard

Avira meldet WM/aggy.293888



Lade Dir bitte von hier Revo Uninstaller Download Revo Uninstaller (alternativ portable Revo Uninstaller) herunter.
  • Installiere und starte das Programm. (Bebilderte Anleitung zu Revo Uninstaller)
  • Klicke auf Optionen und wähle als Sprache Deutsch.
  • Suche im Uninstallerfeld nach den Programmen:

    Ask Toolbar

    Avira SearchFree Toolbar plus Web Protection Updater (HKU\S-1-5-21-1982797519-856406378-199583127-1004\...\{79A765E1-C399-405B-85AF-466F52E918B0}) (Version: 1.2.4.37949 - Ask.com) <==== ATTENTION

    Avira SearchFree Toolbar plus Web Protection Updater (HKU\S-1-5-21-1982797519-856406378-199583127-1005\...\{79A765E1-C399-405B-85AF-466F52E918B0}) (Version: 1.2.0.20064 - Ask.com) <==== ATTENTION


  • Wähle die Programme nacheinander aus und klicke jedes Mal auf Uninstall.
  • Wähle anschließend den Modus "Moderat" aus.
  • Reste löschen:
    Klicke auf dann auf und dann auf .

 





Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.

__________________
--> Avira meldet WM/aggy.293888

Alt 09.01.2015, 15:48   #7
ellemahe
 
Avira meldet WM/aggy.293888 - Icon32

Avira meldet WM/aggy.293888



Hallo Schrauber,

habe das Programm Revo Uninstaller installiert und die erste Datei Ask Toolbar entfernt. Du nanntest noch 2 weitere Programme:

Avira SearchFree Toolbar plus Web Protection Updater (HKU\S-1-5-21-1982797519-856406378-199583127-1004\...\{79A765E1-C399-405B-85AF-466F52E918B0}) (Version: 1.2.4.37949 - Ask.com) <==== ATTENTION

Avira SearchFree Toolbar plus Web Protection Updater (HKU\S-1-5-21-1982797519-856406378-199583127-1005\...\{79A765E1-C399-405B-85AF-466F52E918B0}) (Version: 1.2.0.20064 - Ask.com) <==== ATTENTION

Ich kann im Unistaller nur Avira und Avira Free Antivirus entdecken. Das sind aber wohl die kompletten Programme oder sehe ich das falsch. Die weiteren Schritte habe ich noch nicht getan.

Vielen Dank schon einmal
ellemahe
P.S. Wie schon erwähnt -> bin ziemlich unerfahren

Alt 09.01.2015, 16:06   #8
schrauber
/// the machine
/// TB-Ausbilder
 

Avira meldet WM/aggy.293888 - Standard

Avira meldet WM/aggy.293888



Dann lass das weg und mach direkt mit Combofix weiter
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 09.01.2015, 19:12   #9
ellemahe
 
Avira meldet WM/aggy.293888 - Icon17

Avira meldet WM/aggy.293888



Hallo Schrauber,

hoffe, dass ich alles richtig gemacht habe, hier die gewünschten Infos und schon einmal vielen Dank:
Code:
ATTFilter
ComboFix 15-01-08.01 - ESC 09.01.2015  18:19:20.1.4 - x64
Microsoft Windows 7 Professional   6.1.7601.1.1252.49.1031.18.7657.4989 [GMT 1:00]
ausgeführt von:: c:\users\ESC\Downloads\ComboFix.exe
AV: Avira Desktop *Disabled/Updated* {4D041356-F94D-285F-8768-AAE50FA36859}
SP: Avira Desktop *Disabled/Updated* {F665F2B2-DF77-27D1-BDD8-9197742422E4}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\program files (x86)\Common Files\Lexware\Update Manager\LxUpdateManager.exe
c:\program files (x86)\Quicken2007\billmind.exe
c:\program files (x86)\VR-NetWorld\VRToolCheckOrder.exe
c:\programdata\1&1
c:\users\Chef\AppData\Roaming\Microsoft\Windows\Templates\1028.msi
c:\users\Chef\AppData\Roaming\Microsoft\Windows\Templates\1031.msi
c:\users\Chef\AppData\Roaming\Microsoft\Windows\Templates\1033.msi
c:\users\Chef\AppData\Roaming\Microsoft\Windows\Templates\1036.msi
c:\users\Chef\AppData\Roaming\Microsoft\Windows\Templates\1041.msi
c:\users\Chef\AppData\Roaming\Microsoft\Windows\Templates\2052.msi
c:\users\ESC\AppData\Local\Temp\avgnt.exe\Avira.OE.ExtApi.dll
c:\users\ESC\AppData\Roaming\1&1
c:\users\ESC\AppData\Roaming\1&1\Common\Contacts.cdb
c:\users\ESC\AppData\Roaming\1&1\Common\Contacts.lck
c:\windows\IsUn0407.exe
.
.
(((((((((((((((((((((((   Dateien erstellt von 2014-12-09 bis 2015-01-09  ))))))))))))))))))))))))))))))
.
.
2015-01-09 17:26 . 2015-01-09 17:26	--------	dc----w-	c:\users\fbwuser\AppData\Local\temp
2015-01-09 17:26 . 2015-01-09 17:26	--------	dc----w-	c:\users\Default\AppData\Local\temp
2015-01-09 17:26 . 2015-01-09 17:26	--------	dc----w-	c:\users\Mara\AppData\Local\temp
2015-01-09 17:26 . 2015-01-09 17:26	--------	dc----w-	c:\users\hmk\AppData\Local\temp
2015-01-09 17:26 . 2015-01-09 17:26	--------	dc----w-	c:\users\Chef\AppData\Local\temp
2015-01-09 14:27 . 2015-01-09 14:27	--------	dc----w-	c:\program files (x86)\VS Revo Group
2015-01-09 13:16 . 2015-01-09 13:19	--------	dc----w-	C:\FRST
2014-12-18 07:03 . 2014-12-18 11:54	--------	dc----w-	c:\program files (x86)\Mozilla Thunderbird
2014-12-18 06:40 . 2014-12-19 02:00	144384	----a-w-	c:\windows\system32\ieUnatt.exe
2014-12-18 06:40 . 2014-12-19 02:00	115712	----a-w-	c:\windows\SysWow64\ieUnatt.exe
2014-12-12 16:39 . 2014-12-12 16:39	--------	dc----w-	c:\users\ESC\restore
2014-12-12 16:34 . 2014-12-13 19:00	--------	dc----w-	c:\programdata\tmp
2014-12-12 16:34 . 2014-12-13 13:56	--------	dc----w-	c:\programdata\hps
2014-12-12 16:27 . 2014-12-12 16:27	--------	dc----w-	c:\program files\dm
2014-12-11 02:25 . 2014-12-11 02:25	--------	dc----w-	c:\windows\system32\appraiser
2014-12-11 02:01 . 2014-12-11 02:01	55808	----a-w-	c:\windows\system32\rrinstaller.exe
2014-12-11 02:01 . 2014-12-11 02:01	50176	----a-w-	c:\windows\SysWow64\rrinstaller.exe
2014-12-11 02:01 . 2014-12-11 02:01	4121600	----a-w-	c:\windows\system32\mf.dll
2014-12-11 02:01 . 2014-12-11 02:01	3209728	----a-w-	c:\windows\SysWow64\mf.dll
2014-12-11 02:01 . 2014-12-11 02:01	24576	----a-w-	c:\windows\system32\mfpmp.exe
2014-12-11 02:01 . 2014-12-11 02:01	23040	----a-w-	c:\windows\SysWow64\mfpmp.exe
2014-12-11 02:01 . 2014-12-11 02:01	206848	----a-w-	c:\windows\system32\mfps.dll
2014-12-11 02:01 . 2014-12-11 02:01	2048	----a-w-	c:\windows\SysWow64\mferror.dll
2014-12-11 02:01 . 2014-12-11 02:01	2048	----a-w-	c:\windows\system32\mferror.dll
2014-12-11 02:01 . 2014-12-11 02:01	103424	----a-w-	c:\windows\SysWow64\mfps.dll
2014-12-11 00:19 . 2014-12-11 02:02	800768	----a-w-	c:\windows\system32\ieapfltr.dll
2014-12-11 00:18 . 2014-12-11 02:01	165888	----a-w-	c:\windows\system32\charmap.exe
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2014-12-11 02:02 . 2012-02-16 16:54	112710672	-c--a-w-	c:\windows\system32\MRT.exe
2014-12-10 13:55 . 2012-03-31 12:06	701104	-c--a-w-	c:\windows\SysWow64\FlashPlayerApp.exe
2014-12-10 13:55 . 2012-02-16 16:49	71344	-c--a-w-	c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2014-11-20 02:03 . 2014-11-19 07:02	728064	----a-w-	c:\windows\system32\kerberos.dll
2014-11-20 02:03 . 2014-11-19 07:02	550912	----a-w-	c:\windows\SysWow64\kerberos.dll
2014-11-20 02:03 . 2014-11-19 07:02	241152	----a-w-	c:\windows\system32\pku2u.dll
2014-11-20 02:03 . 2014-11-19 07:02	186880	----a-w-	c:\windows\SysWow64\pku2u.dll
2014-11-12 02:09 . 2014-11-12 00:51	683520	----a-w-	c:\windows\system32\termsrv.dll
2014-11-12 02:09 . 2014-11-12 00:51	681984	----a-w-	c:\windows\SysWow64\adtschema.dll
2014-11-12 02:09 . 2014-11-12 00:51	681984	----a-w-	c:\windows\system32\adtschema.dll
2014-11-12 02:09 . 2014-11-12 00:51	146432	----a-w-	c:\windows\SysWow64\msaudite.dll
2014-11-12 02:09 . 2014-11-12 00:51	146432	----a-w-	c:\windows\system32\msaudite.dll
2014-11-12 02:08 . 2014-11-12 00:51	96768	----a-w-	c:\windows\SysWow64\sspicli.dll
2014-11-12 02:08 . 2014-11-12 00:51	22016	----a-w-	c:\windows\SysWow64\secur32.dll
2014-11-12 02:08 . 2014-11-12 00:51	155064	----a-w-	c:\windows\system32\drivers\ksecpkg.sys
2014-11-12 02:08 . 2014-11-12 00:51	1460736	----a-w-	c:\windows\system32\lsasrv.dll
2014-11-12 02:08 . 2014-11-12 00:45	2048	----a-w-	c:\windows\SysWow64\msxml3r.dll
2014-11-12 02:08 . 2014-11-12 00:45	2048	----a-w-	c:\windows\system32\msxml3r.dll
2014-11-12 02:08 . 2014-11-12 00:45	1882624	----a-w-	c:\windows\system32\msxml3.dll
2014-11-12 02:08 . 2014-11-12 00:45	1237504	----a-w-	c:\windows\SysWow64\msxml3.dll
2014-11-12 02:08 . 2014-11-12 00:45	878080	----a-w-	c:\windows\system32\IMJP10K.DLL
2014-11-12 02:08 . 2014-11-12 00:45	701440	----a-w-	c:\windows\SysWow64\IMJP10K.DLL
2014-11-12 02:08 . 2014-11-12 00:55	500224	----a-w-	c:\windows\system32\AUDIOKSE.dll
2014-11-12 02:08 . 2014-11-12 00:55	442880	----a-w-	c:\windows\SysWow64\AUDIOKSE.dll
2014-11-12 02:08 . 2014-11-12 00:55	680960	----a-w-	c:\windows\system32\audiosrv.dll
2014-11-12 02:08 . 2014-11-12 00:55	440832	----a-w-	c:\windows\system32\AudioEng.dll
2014-11-12 02:08 . 2014-11-12 00:55	374784	----a-w-	c:\windows\SysWow64\AudioEng.dll
2014-11-12 02:08 . 2014-11-12 00:55	296448	----a-w-	c:\windows\system32\AudioSes.dll
2014-11-12 02:08 . 2014-11-12 00:55	284672	----a-w-	c:\windows\system32\EncDump.dll
2014-11-12 02:08 . 2014-11-12 00:55	195584	----a-w-	c:\windows\SysWow64\AudioSes.dll
2014-11-12 02:01 . 2014-11-12 00:39	342016	----a-w-	c:\windows\system32\schannel.dll
2014-11-12 02:01 . 2014-11-12 00:39	309760	----a-w-	c:\windows\system32\ncrypt.dll
2014-11-12 02:01 . 2014-11-12 00:39	248832	----a-w-	c:\windows\SysWow64\schannel.dll
2014-11-12 02:01 . 2014-11-12 00:39	221184	----a-w-	c:\windows\SysWow64\ncrypt.dll
2014-11-12 02:01 . 2014-11-12 00:39	86528	----a-w-	c:\windows\system32\TSpkg.dll
2014-11-12 02:01 . 2014-11-12 00:39	65536	----a-w-	c:\windows\SysWow64\TSpkg.dll
2014-11-12 02:01 . 2014-11-12 00:39	314880	----a-w-	c:\windows\system32\msv1_0.dll
2014-11-12 02:01 . 2014-11-12 00:39	259584	----a-w-	c:\windows\SysWow64\msv1_0.dll
2014-11-12 02:01 . 2014-11-12 00:39	22016	----a-w-	c:\windows\system32\credssp.dll
2014-11-12 02:01 . 2014-11-12 00:39	210944	----a-w-	c:\windows\system32\wdigest.dll
2014-11-12 02:01 . 2014-11-12 00:39	17408	----a-w-	c:\windows\SysWow64\credssp.dll
2014-11-12 02:01 . 2014-11-12 00:39	172032	----a-w-	c:\windows\SysWow64\wdigest.dll
2014-11-12 02:01 . 2014-11-12 00:39	77824	----a-w-	c:\windows\system32\packager.dll
2014-11-12 02:01 . 2014-11-12 00:39	67584	----a-w-	c:\windows\SysWow64\packager.dll
2014-11-12 02:01 . 2014-11-12 00:39	3198976	----a-w-	c:\windows\system32\win32k.sys
2014-11-12 02:00 . 2014-11-12 00:39	3241984	----a-w-	c:\windows\system32\msi.dll
2014-11-12 02:00 . 2014-11-12 00:39	2363904	----a-w-	c:\windows\SysWow64\msi.dll
2014-11-12 02:00 . 2014-11-12 00:38	861696	----a-w-	c:\windows\system32\oleaut32.dll
2014-11-12 02:00 . 2014-11-12 00:38	571904	----a-w-	c:\windows\SysWow64\oleaut32.dll
2014-11-04 09:35 . 2014-05-01 13:18	590536	-c--a-w-	c:\programdata\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\integrator.exe
2014-10-17 01:12 . 2014-10-16 02:59	81560	----a-w-	c:\windows\SysWow64\mscories.dll
2014-10-17 01:12 . 2014-10-16 02:59	73880	----a-w-	c:\windows\system32\mscories.dll
2014-10-17 01:12 . 2014-10-16 02:59	1943696	----a-w-	c:\windows\system32\dfshim.dll
2014-10-17 01:12 . 2014-10-16 02:59	156824	----a-w-	c:\windows\SysWow64\mscorier.dll
2014-10-17 01:12 . 2014-10-16 02:59	156312	----a-w-	c:\windows\system32\mscorier.dll
2014-10-17 01:12 . 2014-10-16 02:59	1131664	----a-w-	c:\windows\SysWow64\dfshim.dll
2014-10-17 01:11 . 2014-10-16 02:49	3179520	----a-w-	c:\windows\system32\rdpcorets.dll
2014-10-17 01:10 . 2014-10-16 02:48	424448	----a-w-	c:\windows\system32\rastls.dll
2014-10-17 01:10 . 2014-10-16 02:48	372736	----a-w-	c:\windows\SysWow64\rastls.dll
2014-10-17 01:10 . 2014-10-16 02:48	235520	----a-w-	c:\windows\system32\winsta.dll
2014-10-17 01:10 . 2014-10-16 02:48	455168	----a-w-	c:\windows\system32\winlogon.exe
2014-10-17 01:10 . 2014-10-16 02:48	212480	----a-w-	c:\windows\system32\drivers\rdpwd.sys
2014-10-17 01:10 . 2014-10-16 02:48	157696	----a-w-	c:\windows\SysWow64\winsta.dll
2014-10-17 01:10 . 2014-10-16 02:48	150528	----a-w-	c:\windows\system32\rdpcorekmts.dll
2014-10-17 01:10 . 2014-10-16 02:48	39936	----a-w-	c:\windows\system32\drivers\tssecsrv.sys
2014-10-17 01:10 . 2014-10-16 02:48	6584320	----a-w-	c:\windows\system32\mstscax.dll
2014-10-17 01:10 . 2014-10-16 02:48	5703168	----a-w-	c:\windows\SysWow64\mstscax.dll
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{F9E4A054-E9B1-4BC3-83A3-76A1AE736170}]
2013-07-24 01:27	233288	-c--a-w-	c:\program files (x86)\Hotspot Shield\HssIE\HssIE.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrive1]
@="{F241C880-6982-4CE5-8CF7-7085BA96DA5A}"
[HKEY_CLASSES_ROOT\CLSID\{F241C880-6982-4CE5-8CF7-7085BA96DA5A}]
2014-05-01 13:42	222920	-c--a-w-	c:\users\ESC\AppData\Local\Microsoft\SkyDrive\17.0.4023.1211\SkyDriveShell.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrive2]
@="{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}"
[HKEY_CLASSES_ROOT\CLSID\{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}]
2014-05-01 13:42	222920	-c--a-w-	c:\users\ESC\AppData\Local\Microsoft\SkyDrive\17.0.4023.1211\SkyDriveShell.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrive3]
@="{BBACC218-34EA-4666-9D7A-C78F2274A524}"
[HKEY_CLASSES_ROOT\CLSID\{BBACC218-34EA-4666-9D7A-C78F2274A524}]
2014-05-01 13:42	222920	-c--a-w-	c:\users\ESC\AppData\Local\Microsoft\SkyDrive\17.0.4023.1211\SkyDriveShell.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"HDAudDeck"="c:\program files (x86)\VIA\VIAudioi\VDeck\VDeck.exe" [2010-12-17 2489456]
"ASUS Ai Charger"="c:\program files (x86)\ASUS\ASUS Ai Charger\AiChargerAP.exe" [2011-09-27 465536]
"avgnt"="c:\program files (x86)\Avira\AntiVir Desktop\avgnt.exe" [2014-12-09 702768]
"LifeCam"="c:\program files (x86)\Microsoft LifeCam\LifeExp.exe" [2010-05-20 119152]
"StartCCC"="c:\program files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" [2012-12-19 642808]
"Avira Systray"="c:\program files (x86)\Avira\My Avira\Avira.OE.Systray.exe" [2014-11-20 126200]
.
c:\users\ESC\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
An OneNote senden.lnk - c:\program files\Microsoft Office 15\root\office15\ONENOTEM.EXE /tsr [2014-9-26 195240]
.
c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\
Task Manager.lnk - c:\windows\System32\taskmgr.exe [2012-2-17 257024]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\windows]
"LoadAppInit_DLLs"=1 (0x1)
.
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 SkypeUpdate;Skype Updater;c:\program files (x86)\Skype\Updater\Updater.exe;c:\program files (x86)\Skype\Updater\Updater.exe [x]
R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe;c:\windows\SYSNATIVE\IEEtwCollector.exe [x]
R3 MSHUSBVideo;NX6000/NX3000/VX2000/VX5000/VX5500/VX7000/Cinema Filter Driver;c:\windows\system32\Drivers\nx6000.sys;c:\windows\SYSNATIVE\Drivers\nx6000.sys [x]
R3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;c:\windows\system32\drivers\rdpvideominiport.sys;c:\windows\SYSNATIVE\drivers\rdpvideominiport.sys [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 WatAdminSvc;Windows-Aktivierungstechnologieservice;c:\windows\system32\Wat\WatAdminSvc.exe;c:\windows\SYSNATIVE\Wat\WatAdminSvc.exe [x]
S0 amd_sata;amd_sata;c:\windows\system32\DRIVERS\amd_sata.sys;c:\windows\SYSNATIVE\DRIVERS\amd_sata.sys [x]
S0 amd_xata;amd_xata;c:\windows\system32\DRIVERS\amd_xata.sys;c:\windows\SYSNATIVE\DRIVERS\amd_xata.sys [x]
S0 sptd;sptd;c:\windows\\SystemRoot\System32\Drivers\sptd.sys;c:\windows\\SystemRoot\System32\Drivers\sptd.sys [x]
S1 avkmgr;avkmgr;c:\windows\system32\DRIVERS\avkmgr.sys;c:\windows\SYSNATIVE\DRIVERS\avkmgr.sys [x]
S1 HssDRV6;Hotspot Shield Routing Driver 6;c:\windows\system32\DRIVERS\hssdrv6.sys;c:\windows\SYSNATIVE\DRIVERS\hssdrv6.sys [x]
S1 VDiskBus;ASUS Disk Unlocker;c:\windows\system32\DRIVERS\VDiskBus64.sys;c:\windows\SYSNATIVE\DRIVERS\VDiskBus64.sys [x]
S2 AMD External Events Utility;AMD External Events Utility;c:\windows\system32\atiesrxx.exe;c:\windows\SYSNATIVE\atiesrxx.exe [x]
S2 AMD FUEL Service;AMD FUEL Service;c:\program files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe;c:\program files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe [x]
S2 AMD_RAIDXpert;AMD RAIDXpert;c:\program files (x86)\AMD\RAIDXpert\bin\RAIDXpertService.exe;c:\program files (x86)\AMD\RAIDXpert\bin\RAIDXpertService.exe [x]
S2 AntiVirSchedulerService;Avira Planer;c:\program files (x86)\Avira\AntiVir Desktop\sched.exe;c:\program files (x86)\Avira\AntiVir Desktop\sched.exe [x]
S2 AntiVirWebService;Avira Browser-Schutz;c:\program files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE;c:\program files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE [x]
S2 AODDriver4.2;AODDriver4.2;c:\program files\ATI Technologies\ATI.ACE\Fuel\amd64\AODDriver2.sys;c:\program files\ATI Technologies\ATI.ACE\Fuel\amd64\AODDriver2.sys [x]
S2 ASDiskUnlocker;ASDiskUnlocker;c:\program files (x86)\ASUS\Disk Unlocker\ASPFSVS64.exe;c:\program files (x86)\ASUS\Disk Unlocker\ASPFSVS64.exe [x]
S2 asHmComSvc;ASUS HM Com Service;c:\program files (x86)\ASUS\AAHM\1.00.14\aaHMSvc.exe;c:\program files (x86)\ASUS\AAHM\1.00.14\aaHMSvc.exe [x]
S2 Avira.OE.ServiceHost;Avira Service Host;c:\program files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe;c:\program files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe [x]
S2 ClickToRunSvc;Microsoft Office-Klick-und-Los-Dienst;c:\program files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe;c:\program files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe [x]
S2 hshld;Hotspot Shield Service;c:\program files (x86)\Hotspot Shield\bin\cmw_srv.exe;c:\program files (x86)\Hotspot Shield\bin\cmw_srv.exe [x]
S2 HssWd;Hotspot Shield Monitoring Service;c:\program files (x86)\Hotspot Shield\bin\hsswd.exe;c:\program files (x86)\Hotspot Shield\bin\hsswd.exe [x]
S2 TeamViewer7;TeamViewer 7;c:\program files (x86)\TeamViewer\Version7\TeamViewer_Service.exe;c:\program files (x86)\TeamViewer\Version7\TeamViewer_Service.exe [x]
S3 AiCharger;AiCharger;SysWow64\drivers\AiCharger.sys;SysWow64\drivers\AiCharger.sys [x]
S3 amdhub30;AMD USB 3.0 Hub Driver;c:\windows\system32\DRIVERS\amdhub30.sys;c:\windows\SYSNATIVE\DRIVERS\amdhub30.sys [x]
S3 amdiox64;AMD IO Driver;c:\windows\system32\DRIVERS\amdiox64.sys;c:\windows\SYSNATIVE\DRIVERS\amdiox64.sys [x]
S3 amdxhc;AMD USB 3.0 Host Controller Driver;c:\windows\system32\DRIVERS\amdxhc.sys;c:\windows\SYSNATIVE\DRIVERS\amdxhc.sys [x]
S3 ASFLTDrv.sys;ASFLTDrv.sys;c:\program files (x86)\ASUS\Disk Unlocker\ASFLTDrv64.sys;c:\program files (x86)\ASUS\Disk Unlocker\ASFLTDrv64.sys [x]
S3 AtiHDAudioService;AMD Function Driver for HD Audio Service;c:\windows\system32\drivers\AtihdW76.sys;c:\windows\SYSNATIVE\drivers\AtihdW76.sys [x]
S3 HPFXBULKLEDM;HPFXBULKLEDM;c:\windows\system32\drivers\hppdbulkio.sys;c:\windows\SYSNATIVE\drivers\hppdbulkio.sys [x]
S3 L1C;NDIS Miniport Driver for Atheros AR813x/AR815x PCI-E Ethernet Controller;c:\windows\system32\DRIVERS\L1C62x64.sys;c:\windows\SYSNATIVE\DRIVERS\L1C62x64.sys [x]
S3 taphss6;Anchorfree HSS VPN Adapter;c:\windows\system32\DRIVERS\taphss6.sys;c:\windows\SYSNATIVE\DRIVERS\taphss6.sys [x]
S3 VIAHdAudAddService;VIA High Definition Audio Driver Service;c:\windows\system32\drivers\viahduaa.sys;c:\windows\SYSNATIVE\drivers\viahduaa.sys [x]
.
.
Inhalt des "geplante Tasks" Ordners
.
2015-01-09 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-03-31 13:55]
.
2015-01-09 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2014-02-04 17:15]
.
2015-01-09 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2014-02-04 17:15]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrive1]
@="{F241C880-6982-4CE5-8CF7-7085BA96DA5A}"
[HKEY_CLASSES_ROOT\CLSID\{F241C880-6982-4CE5-8CF7-7085BA96DA5A}]
2014-05-01 13:42	261832	-c--a-w-	c:\users\ESC\AppData\Local\Microsoft\SkyDrive\17.0.4023.1211\amd64\SkyDriveShell64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrive2]
@="{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}"
[HKEY_CLASSES_ROOT\CLSID\{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}]
2014-05-01 13:42	261832	-c--a-w-	c:\users\ESC\AppData\Local\Microsoft\SkyDrive\17.0.4023.1211\amd64\SkyDriveShell64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrive3]
@="{BBACC218-34EA-4666-9D7A-C78F2274A524}"
[HKEY_CLASSES_ROOT\CLSID\{BBACC218-34EA-4666-9D7A-C78F2274A524}]
2014-05-01 13:42	261832	-c--a-w-	c:\users\ESC\AppData\Local\Microsoft\SkyDrive\17.0.4023.1211\amd64\SkyDriveShell64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrivePro1 (ErrorConflict)]
@="{8BA85C75-763B-4103-94EB-9470F12FE0F7}"
[HKEY_CLASSES_ROOT\CLSID\{8BA85C75-763B-4103-94EB-9470F12FE0F7}]
2014-11-12 08:07	2334928	-c--a-w-	c:\program files\Microsoft Office 15\root\vfs\ProgramFilesX64\Microsoft Office\Office15\grooveex.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrivePro2 (SyncInProgress)]
@="{CD55129A-B1A1-438E-A425-CEBC7DC684EE}"
[HKEY_CLASSES_ROOT\CLSID\{CD55129A-B1A1-438E-A425-CEBC7DC684EE}]
2014-11-12 08:07	2334928	-c--a-w-	c:\program files\Microsoft Office 15\root\vfs\ProgramFilesX64\Microsoft Office\Office15\grooveex.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrivePro3 (InSync)]
@="{E768CD3B-BDDC-436D-9C13-E1B39CA257B1}"
[HKEY_CLASSES_ROOT\CLSID\{E768CD3B-BDDC-436D-9C13-E1B39CA257B1}]
2014-11-12 08:07	2334928	-c--a-w-	c:\program files\Microsoft Office 15\root\vfs\ProgramFilesX64\Microsoft Office\Office15\grooveex.dll
.
------- Zusätzlicher Suchlauf -------
.
uLocal Page = c:\windows\system32\blank.htm
uStart Page = https://ixquick.de/
mLocal Page = c:\windows\SysWOW64\blank.htm
IE: E&xport to Microsoft Excel - c:\program files\Microsoft Office 15\Root\Office15\EXCEL.EXE/3000
IE: Se&nd to OneNote - c:\program files\Microsoft Office 15\Root\Office15\ONBttnIE.dll/105
IE: {{EE932B49-D5C0-4D19-A3DA-CE0849258DE6} - {EE932B49-D5C0-4D19-A3DA-CE0849258DE6} -
Trusted Zone: stadtbuecherei-bochum.de\www
TCP: DhcpNameServer = 192.168.178.254
Handler: haufereader - {39198710-62F7-42CD-9458-069843FA5D32} - c:\program files (x86)\Haufe\HaufeReader\HRInstmon.dll
FF - ProfilePath - c:\users\ESC\AppData\Roaming\Mozilla\Firefox\Profiles\fhkuwg9p.default\
FF - prefs.js: browser.startup.homepage - hxxps://ixquick.de/deu/
FF - user.js: extensions.shownSelectionUI - true
FF - user.js: extensions.delta.tlbrSrchUrl - 
FF - user.js: extensions.delta.id - 7a48510500000000000000ff7d89a6ad
FF - user.js: extensions.delta.appId - {C26644C4-2A12-4CA6-8F2E-0EDE6CF018F3}
FF - user.js: extensions.delta.instlDay - 15951
FF - user.js: extensions.delta.vrsn - 1.8.24.6
FF - user.js: extensions.delta.vrsni - 1.8.24.6
FF - user.js: extensions.delta.vrsnTs - 1.8.24.611:30
FF - user.js: extensions.delta.prtnrId - delta
FF - user.js: extensions.delta.prdct - delta
FF - user.js: extensions.delta.aflt - babsst
FF - user.js: extensions.delta.smplGrp - none
FF - user.js: extensions.delta.tlbrId - base
FF - user.js: extensions.delta.instlRef - sst
FF - user.js: extensions.delta.dfltLng - de
FF - user.js: extensions.delta.excTlbr - false
FF - user.js: extensions.delta.ffxUnstlRst - true
FF - user.js: extensions.delta.admin - false
FF - user.js: extensions.delta_i.babTrack - affID=119357&tt=010913_13&tsp=4994
FF - user.js: extensions.delta_i.babExt - 
FF - user.js: extensions.delta_i.srcExt - ss
FF - user.js: extensions.delta.autoRvrt - false
FF - user.js: extensions.delta.rvrt - false
FF - user.js: extensions.delta.newTab - false
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
BHO-{EE932B49-D5C0-4D19-A3DA-CE0849258DE6} - (no file)
c:\users\Chef\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Lexware Info Service.lnk - c:\program files (x86)\Common Files\Lexware\Update Manager\LxUpdateManager.exe /autostart
c:\users\Chef\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\LibreOffice 4.0.lnk - c:\program files (x86)\LibreOffice 4.0\program\quickstart.exe
c:\users\Chef\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Quicken 2007 Zahlungserinnerung.lnk - c:\program files (x86)\Quicken2007\billmind.exe
c:\users\ESC\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Lexware Info Service.lnk - c:\program files (x86)\Common Files\Lexware\Update Manager\LxUpdateManager.exe /autostart
c:\users\ESC\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\LibreOffice 4.0.lnk - c:\program files (x86)\LibreOffice 4.0\program\quickstart.exe
c:\users\ESC\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Quicken 2007 Zahlungserinnerung.lnk - c:\program files (x86)\Quicken2007\billmind.exe
c:\users\ESC\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\VR-NetWorld Auftragsprüfung.lnk - c:\program files (x86)\VR-NetWorld\VRToolCheckOrder.exe /autostart
c:\users\Lea\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\LibreOffice 4.0.lnk - c:\program files (x86)\LibreOffice 4.0\program\quickstart.exe
c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk - c:\program files (x86)\McAfee Security Scan\3.0.285\SSScheduler.exe
c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\VR-NetWorld Auftragsprüfung.lnk - c:\program files (x86)\VR-NetWorld\VRToolCheckOrder.exe /autostart
HKLM_Wow6432Node-ActiveSetup-{2D46B6DC-2207-486B-B523-A557E6D54B47} - start
BHO-{4646332D-5637-006A-76A7-7A786E7484D7} - (no file)
BHO-{EE932B49-D5C0-4D19-A3DA-CE0849258DE6} - (no file)
WebBrowser-{4646332D-5637-006A-76A7-7A786E7484D7} - (no file)
AddRemove-HaufeReader - c:\windows\IsUn0407.exe
AddRemove-QWSKH07 - c:\windows\IsUn0407.exe
AddRemove-Wertpapier-Analyse - c:\windows\IsUn0407.exe
.
.
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_15_0_0_246_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\LocalServer32]
@="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_15_0_0_246_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}]
@Denied: (A 2) (Everyone)
@="IFlashBroker6"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_15_0_0_246_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_15_0_0_246_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_15_0_0_246.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.15"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_15_0_0_246.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_15_0_0_246.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_15_0_0_246.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}]
@Denied: (A 2) (Everyone)
@="IFlashBroker6"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\Common\Smart Tag\Actions\{B7EFF951-E52F-45CC-9EF7-57124F2177CC}]
@Denied: (A) (Everyone)
"Solution"="{15727DE6-F92D-4E46-ACB4-0E2C58B31A18}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Schema Library\ActionsPane3]
@Denied: (A) (Everyone)
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Schema Library\ActionsPane3\0]
"Key"="ActionsPane3"
"Location"="c:\\Program Files (x86)\\Common Files\\Microsoft Shared\\VSTO\\ActionsPane3.xsd"
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
------------------------ Weitere laufende Prozesse ------------------------
.
c:\program files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
c:\program files (x86)\AMD\RAIDXpert\bin\RAIDXpert.exe
c:\program files (x86)\Avira\AntiVir Desktop\avguard.exe
.
**************************************************************************
.
Zeit der Fertigstellung: 2015-01-09  19:01:34 - PC wurde neu gestartet
ComboFix-quarantined-files.txt  2015-01-09 18:01
.
Vor Suchlauf: 16 Verzeichnis(se), 161.091.436.544 Bytes frei
Nach Suchlauf: 21 Verzeichnis(se), 169.407.983.616 Bytes frei
.
- - End Of File - - 89E9C044CE797AF246CB955180932D4F
A36C5E4F47E84449FF07ED3517B43A31
         

Alt 09.01.2015, 20:47   #10
schrauber
/// the machine
/// TB-Ausbilder
 

Avira meldet WM/aggy.293888 - Standard

Avira meldet WM/aggy.293888



Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 12.01.2015, 00:33   #11
ellemahe
 
Avira meldet WM/aggy.293888 - Standard

Avira meldet WM/aggy.293888



Hallo Schrauber,

komme leider erst jetzt dazu die vorgeschlagenen Aktionen vorzunehmen:

1. MBAM
Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org


Protection, 11.01.2015 22:16:56, SYSTEM, SCHUMICHWK03, Protection, Malware Protection, Starting, 
Protection, 11.01.2015 22:16:56, SYSTEM, SCHUMICHWK03, Protection, Malware Protection, Started, 
Protection, 11.01.2015 22:16:56, SYSTEM, SCHUMICHWK03, Protection, Malicious Website Protection, Starting, 
Update, 11.01.2015 22:17:03, SYSTEM, SCHUMICHWK03, Manual, Remediation Database, 2013.10.16.1, 2014.12.6.1, 
Update, 11.01.2015 22:17:03, SYSTEM, SCHUMICHWK03, Manual, Rootkit Database, 2014.11.18.1, 2015.1.7.1, 
Update, 11.01.2015 22:17:33, SYSTEM, SCHUMICHWK03, Manual, Malware Database, 2014.11.20.6, 2015.1.11.11, 
Protection, 11.01.2015 22:17:33, SYSTEM, SCHUMICHWK03, Protection, Refresh, Starting, 
Protection, 11.01.2015 22:17:41, SYSTEM, SCHUMICHWK03, Protection, Malicious Website Protection, Started, 
Protection, 11.01.2015 22:17:41, SYSTEM, SCHUMICHWK03, Protection, Malicious Website Protection, Stopping, 
Protection, 11.01.2015 22:17:41, SYSTEM, SCHUMICHWK03, Protection, Malicious Website Protection, Stopped, 
Protection, 11.01.2015 22:17:48, SYSTEM, SCHUMICHWK03, Protection, Refresh, Success, 
Protection, 11.01.2015 22:17:48, SYSTEM, SCHUMICHWK03, Protection, Malicious Website Protection, Starting, 
Protection, 11.01.2015 22:17:49, SYSTEM, SCHUMICHWK03, Protection, Malicious Website Protection, Started, 
Protection, 11.01.2015 23:01:04, SYSTEM, SCHUMICHWK03, Protection, Malware Protection, Starting, 
Protection, 11.01.2015 23:01:04, SYSTEM, SCHUMICHWK03, Protection, Malware Protection, Started, 
Protection, 11.01.2015 23:01:04, SYSTEM, SCHUMICHWK03, Protection, Malicious Website Protection, Starting, 
Protection, 11.01.2015 23:03:55, SYSTEM, SCHUMICHWK03, Protection, Malicious Website Protection, Started,
         
2. AdwCleaner,

habe die vorgeschlagene Aktion durchgeführt, was zur Folge hatte, dass ich nun keine Internetverbindung mehr hatte, Meldung dass kein Netzwerk mehr zur Verfügung stehen würde. Konnte dies nur über eine Systemwiederherstellung korrigieren und habe weitere vorgeschlagene Aktionen erst einmal gestoppt.

Habe auch der Aktion MBAM Probleme mit Thunderbird (kann in einer Inbox keine Mails löschen) und mit Open Office Calc (kann keine Formate von einer Zelle in eine andere übertragen).

Hier die gewünschte Logdatei aus AdwCleaner:
Code:
ATTFilter
Ordner Gelöscht : C:\ProgramData\apn
Ordner Gelöscht : C:\ProgramData\Ask
Ordner Gelöscht : C:\ProgramData\AskPartnerNetwork
Ordner Gelöscht : C:\ProgramData\Babylon
Ordner Gelöscht : C:\ProgramData\hotspot shield
Ordner Gelöscht : C:\ProgramData\NCH Software
Ordner Gelöscht : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\hotspot shield
Ordner Gelöscht : C:\Program Files (x86)\hotspot shield
Ordner Gelöscht : C:\Program Files (x86)\Iminent
Ordner Gelöscht : C:\Windows\SysWOW64\hotspot shield
Ordner Gelöscht : C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\hotspot shield
Ordner Gelöscht : C:\Users\Chef\AppData\Local\AskToolbar
Ordner Gelöscht : C:\Users\Chef\AppData\LocalLow\Delta
Ordner Gelöscht : C:\Users\Chef\AppData\Roaming\dvdvideosoftiehelpers
Ordner Gelöscht : C:\Users\Chef\AppData\Roaming\hotspot shield
Ordner Gelöscht : C:\Users\Chef\Documents\video download converter
Ordner Gelöscht : C:\Users\ESC\AppData\Roaming\Babylon
Ordner Gelöscht : C:\Users\ESC\AppData\Roaming\DSite
Ordner Gelöscht : C:\Users\hmk\AppData\Local\AskToolbar
Ordner Gelöscht : C:\Users\hmk\AppData\LocalLow\Delta
Ordner Gelöscht : C:\Users\hmk\AppData\Roaming\hotspot shield
Ordner Gelöscht : C:\Users\hmk\AppData\Roaming\NCH Software
Ordner Gelöscht : C:\Users\hmk\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\hotspot shield
Ordner Gelöscht : C:\Users\Lea\AppData\Local\AskToolbar
Ordner Gelöscht : C:\Users\Mara\AppData\Local\AskToolbar
Ordner Gelöscht : C:\Users\ESC\AppData\Local\Google\Chrome\User Data\Default\Extensions\ealchnonpofjocgofjpopjdoegbbkofj
Ordner Gelöscht : C:\Users\ESC\AppData\Local\Google\Chrome\User Data\Default\Extensions\eooncjejnppfjjklapaamhcdmjbilmde
Ordner Gelöscht : C:\Users\ESC\AppData\Local\Google\Chrome\User Data\Default\Extensions\ifjgookacnmjghjfagggbkpebmndnbib
Ordner Gelöscht : C:\Users\ESC\AppData\Local\Google\Chrome\User Data\Default\Extensions\igdhbblpcellaljokkpfhcjlagemhgjl
Ordner Gelöscht : C:\Users\Chef\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf
Ordner Gelöscht : C:\Users\ESC\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf
Ordner Gelöscht : C:\Users\hmk\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf
Ordner Gelöscht : C:\Users\Mara\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf
Ordner Gelöscht : C:\Users\Chef\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia
Ordner Gelöscht : C:\Users\ESC\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia
Ordner Gelöscht : C:\Users\hmk\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia
Ordner Gelöscht : C:\Users\Mara\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia
[/!\] Nicht Gelöscht ( Junction ) : C:\Users\ESC\AppData\Local\Google\Chrome\User Data\Default\Extensions\ifjgookacnmjghjfagggbkpebmndnbib
Datei Gelöscht : C:\Windows\System32\drivers\taphss6.sys
Datei Gelöscht : C:\Windows\System32\drivers\hssdrv6.sys
Datei Gelöscht : C:\Users\Lea\AppData\Roaming\Mozilla\Firefox\Profiles\5mc9wk84.default\bprotector_extensions.sqlite
Datei Gelöscht : C:\Users\Lea\AppData\Roaming\Mozilla\Firefox\Profiles\5mc9wk84.default\bprotector_prefs.js
Datei Gelöscht : C:\Users\ESC\AppData\Roaming\Mozilla\Firefox\Profiles\fhkuwg9p.default\invalidprefs.js
Datei Gelöscht : C:\Users\Chef\AppData\Roaming\Mozilla\Firefox\Profiles\0ewkxiqg.default\searchplugins\ask-web-search.xml
Datei Gelöscht : C:\Users\ESC\AppData\Roaming\Mozilla\Firefox\Profiles\fhkuwg9p.default\searchplugins\Babylon.xml
Datei Gelöscht : C:\Users\ESC\AppData\Roaming\Mozilla\Firefox\Profiles\fhkuwg9p.default\user.js
Datei Gelöscht : C:\Users\Chef\AppData\Local\Google\Chrome\User Data\Default\bprotectorpreferences
Datei Gelöscht : C:\Users\ESC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_eooncjejnppfjjklapaamhcdmjbilmde_0.localstorage
Datei Gelöscht : C:\Users\ESC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_igdhbblpcellaljokkpfhcjlagemhgjl_0.localstorage
Datei Gelöscht : C:\Users\hmk\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_igdhbblpcellaljokkpfhcjlagemhgjl_0.localstorage
Datei Gelöscht : C:\Users\Mara\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_igdhbblpcellaljokkpfhcjlagemhgjl_0.localstorage
Datei Gelöscht : C:\Users\Chef\AppData\Local\Google\Chrome\User Data\Default\bprotector web data

***** [ Tasks ] *****

Task Gelöscht : DSite

***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{C26644C4-2A12-4CA6-8F2E-0EDE6CF018F3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\TbCommonUtils.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Prod.cap
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TbCommonUtils.CommonUtils
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TbCommonUtils.CommonUtils.1
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Activities\Search\ask.com
Schlüssel Gelöscht : HKCU\Software\5c57dad1b13dec44
Schlüssel Gelöscht : HKLM\SOFTWARE\5c57dad1b13dec44
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{4CE516A7-F7AC-4628-B411-8F886DC5733E}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{D616A4A2-7B38-4DBC-9093-6FE7A4A21B17}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{02054E11-5113-4BE3-8153-AA8DFB5D3761}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{35B8892D-C3FB-4D88-990D-31DB2EBD72BD}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{3BDF4CE9-E81D-432B-A55E-9F0570CE811F}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{DF84E609-C3A4-49CB-A160-61767DAF8899}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{F9E4A054-E9B1-4BC3-83A3-76A1AE736170}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{FB684D26-01F4-4D9D-87CB-F486BEBA56DC}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{01221FCC-4BFB-461C-B08C-F6D2DF309921}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{021B4049-F57D-4565-A693-FD3B04786BFA}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{0362AA09-808D-48E9-B360-FB51A8CBCE09}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{06844020-CD0B-3D3D-A7FE-371153013E49}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{0ADC01BB-303B-3F8E-93DA-12C140E85460}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{0AFD55C8-ADF8-4A33-A6E1-DEDB7A36AEB4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{10D3722F-23E6-3901-B6C1-FF6567121920}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{1675E62B-F911-3B7B-A046-EB57261212F3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{192929F2-9273-3894-91B0-F54671C4C861}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{2932897E-3036-43D9-8A64-B06447992065}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{2DE92D29-A042-3C37-BFF8-07C7D8893EFA}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{32B80AD6-1214-45F4-994E-78A5D482C000}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{3A8E103F-B2B7-3BEF-B3B0-88E29B2420E4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{3F607E46-0D3C-4442-B1DE-DE7FA4768F5C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{478CE5D3-D38E-3FFE-8DBE-8C4A0F1C4D8D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{48B7DA4E-69ED-39E3-BAD5-3E3EFF22CFB0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{5982F405-44E4-3BBB-BAC4-CF8141CBBC5C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{5D8C3CC3-3C05-38A1-B244-924A23115FE9}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{641593AF-D9FD-30F7-B783-36E16F7A2E08}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{711FC48A-1356-3932-94D8-A8B733DBC7E4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{72227B7F-1F02-3560-95F5-592E68BACC0C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{7B5E8CE3-4722-4C0E-A236-A6FF731BEF37}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{890D4F59-5ED0-3CB4-8E0E-74A5A86E7ED0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{8C68913C-AC3C-4494-8B9C-984D87C85003}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{8D019513-083F-4AA5-933F-7D43A6DA82C4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{923F6FB8-A390-370E-A0D2-DD505432481D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{9BBB26EF-B178-35D6-9D3D-B485F4279FE5}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{A62DDBE0-8D2A-339A-B089-8CBCC5CD322A}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{A82AD04D-0B8E-3A49-947B-6A69A8A9C96D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{ADEB3CC9-A05D-4FCC-BD09-9025456AA3EA}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{B06D4521-D09C-3F41-8E39-9D784CCA2A75}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{C06DAD42-6F39-4CE1-83CC-9A8B9105E556}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{C2E799D0-43A5-3477-8A98-FC5F3677F35C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D16107CD-2AD5-46A8-BA59-303B7C32C500}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D25B101F-8188-3B43-9D85-201F372BC205}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D2BA7595-5E44-3F1E-880F-03B3139FA5ED}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D35F5C81-17D9-3E1C-A1FC-4472542E1D25}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D8FA96CA-B250-312C-AF34-4FF1DD72589D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{DAFC1E63-3359-416D-9BC2-E7DCA6F7B0F3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{DC5E5C44-80FD-3697-9E65-9F286D92F3E7}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{DF84E609-C3A4-49CB-A160-61767DAF8899}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{E1B4C9DE-D741-385F-981E-6745FACE6F01}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{E7B623F5-9715-3F9F-A671-D1485A39F8A2}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{ED916A7B-7C68-3198-B87D-2DABC30A5587}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{EFA1BDB2-BB3D-3D9A-8EB5-D0D22E0F64F4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{F4CBF4DD-F8FE-35BA-BB7E-68304DAAB70B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{FC32005D-E27C-32E0-ADFA-152F598B75E7}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{FE0273D1-99DF-4AC0-87D5-1371C6271785}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{2BF2028E-3F3C-4C05-AB45-B2F1DCFE0759}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{93E3D79C-0786-48FF-9329-93BC9F6DC2B3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{C4BAE205-5E02-4E32-876E-F34B4E2D000C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{DB538320-D3C5-433C-BCA9-C4081A054FCF}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{F9E4A054-E9B1-4BC3-83A3-76A1AE736170}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{AF6B0594-6008-4327-93E5-608AD710A6FA}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{38122A36-83B2-46B8-B39A-EC72A4614A07}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Extensions\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{628F3201-34D0-49C0-BB9A-82A26AEFB291}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{68B81CCD-A80C-4060-8947-5AE69ED01199}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E6B969FB-6D33-48D2-9061-8BBD4899EB08}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{A75BE48D-BF58-4A8B-B96C-F9A09DFB9844}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{01221FCC-4BFB-461C-B08C-F6D2DF309921}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{021B4049-F57D-4565-A693-FD3B04786BFA}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{0362AA09-808D-48E9-B360-FB51A8CBCE09}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{06844020-CD0B-3D3D-A7FE-371153013E49}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{0ADC01BB-303B-3F8E-93DA-12C140E85460}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{10D3722F-23E6-3901-B6C1-FF6567121920}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{1675E62B-F911-3B7B-A046-EB57261212F3}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{17B10E59-09E1-4C39-A738-6774D7AB7778}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{192929F2-9273-3894-91B0-F54671C4C861}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{1AD2049E-E483-4425-8555-8E0775ACB631}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{23119123-0854-469D-807A-171568457991}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{2932897E-3036-43D9-8A64-B06447992065}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{2D73F2D0-2FAB-458E-977D-2F9050E0ED60}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{2D9083CE-8758-4704-BA57-3C891D7452BD}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{2DE92D29-A042-3C37-BFF8-07C7D8893EFA}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{32B80AD6-1214-45F4-994E-78A5D482C000}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{3A8E103F-B2B7-3BEF-B3B0-88E29B2420E4}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{3E9469AF-E866-4476-B767-810630F1F6E7}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{3F607E46-0D3C-4442-B1DE-DE7FA4768F5C}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{47700C35-9E3E-4DAD-934C-0CE28A87237C}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{478CE5D3-D38E-3FFE-8DBE-8C4A0F1C4D8D}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{48B7DA4E-69ED-39E3-BAD5-3E3EFF22CFB0}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{5982F405-44E4-3BBB-BAC4-CF8141CBBC5C}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{5D8C3CC3-3C05-38A1-B244-924A23115FE9}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{641593AF-D9FD-30F7-B783-36E16F7A2E08}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{711FC48A-1356-3932-94D8-A8B733DBC7E4}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{72063D77-7590-4DA9-A7F8-F5ECAF3632C4}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{72227B7F-1F02-3560-95F5-592E68BACC0C}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{7B5E8CE3-4722-4C0E-A236-A6FF731BEF37}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{7FC87AC5-FA93-476E-A32C-A941229DED0B}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{890D4F59-5ED0-3CB4-8E0E-74A5A86E7ED0}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{8C68913C-AC3C-4494-8B9C-984D87C85003}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{8D019513-083F-4AA5-933F-7D43A6DA82C4}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{923F6FB8-A390-370E-A0D2-DD505432481D}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{9BBB26EF-B178-35D6-9D3D-B485F4279FE5}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{A62DDBE0-8D2A-339A-B089-8CBCC5CD322A}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{A82AD04D-0B8E-3A49-947B-6A69A8A9C96D}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{ADEB3CC9-A05D-4FCC-BD09-9025456AA3EA}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{B06D4521-D09C-3F41-8E39-9D784CCA2A75}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{C06DAD42-6F39-4CE1-83CC-9A8B9105E556}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{C2E799D0-43A5-3477-8A98-FC5F3677F35C}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{D16107CD-2AD5-46A8-BA59-303B7C32C500}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{D25B101F-8188-3B43-9D85-201F372BC205}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{D2BA7595-5E44-3F1E-880F-03B3139FA5ED}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{D35F5C81-17D9-3E1C-A1FC-4472542E1D25}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{D8FA96CA-B250-312C-AF34-4FF1DD72589D}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{DAFC1E63-3359-416D-9BC2-E7DCA6F7B0F3}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{DC5E5C44-80FD-3697-9E65-9F286D92F3E7}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{E1B4C9DE-D741-385F-981E-6745FACE6F01}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{E7B623F5-9715-3F9F-A671-D1485A39F8A2}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{ED916A7B-7C68-3198-B87D-2DABC30A5587}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{EFA1BDB2-BB3D-3D9A-8EB5-D0D22E0F64F4}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{F4CBF4DD-F8FE-35BA-BB7E-68304DAAB70B}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{FC32005D-E27C-32E0-ADFA-152F598B75E7}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{FE0273D1-99DF-4AC0-87D5-1371C6271785}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{CA021789-C8CD-4676-BC40-90077A19D5CD}
Schlüssel Gelöscht : [x64] HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{0ECDF796-C2DC-4D79-A620-CCE0C0A66CC9}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{B14FEC95-9A2B-4A5E-A8A3-E0EC40085C18}
Schlüssel Gelöscht : HKCU\Software\anchorfree
[#] Schlüssel Gelöscht : HKCU\Software\DataMngr_Toolbar
Schlüssel Gelöscht : HKCU\Software\delta LTD
Schlüssel Gelöscht : HKCU\Software\Delta
Schlüssel Gelöscht : HKCU\Software\dsiteproducts
Schlüssel Gelöscht : HKCU\Software\InstallCore
Schlüssel Gelöscht : HKCU\Software\Myfree Codec
Schlüssel Gelöscht : HKCU\Software\OCS
Schlüssel Gelöscht : HKCU\Software\Softonic
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\HappyLyrics
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\videosaver
Schlüssel Gelöscht : HKLM\SOFTWARE\Babylon
Schlüssel Gelöscht : HKLM\SOFTWARE\DataMngr
Schlüssel Gelöscht : HKLM\SOFTWARE\Delta
Schlüssel Gelöscht : HKLM\SOFTWARE\hotspotshield
Schlüssel Gelöscht : HKLM\SOFTWARE\Iminent
Schlüssel Gelöscht : HKLM\SOFTWARE\Myfree Codec
Schlüssel Gelöscht : HKLM\SOFTWARE\PIP
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\hotspotshield
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SearchTheWebARP
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0238BBE24EA3A70408B81E4BB89C15E5
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\29799DE249E7DBC459FC6C8F07EB8375
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\43C098337DB065A49B665D4EA7F16D1C
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A71991503412AEB42838B02C5ED9F9CD
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F2E0D3DD9E5E4B74CA43BCE77815E287
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F7652513C62FF63448CFF05163719DB7

***** [ Browser ] *****

-\\ Internet Explorer v11.0.9600.17496

Einstellung Wiederhergestellt : HKCU\Software\Microsoft\Internet Explorer\Main [Start Page]

-\\ Mozilla Firefox v34.0.5 (x86 en-US)

[0ewkxiqg.default\prefs.js] - Zeile gelöscht : user_pref("browser.search.defaultengine", "Ask.com");
[0ewkxiqg.default\prefs.js] - Zeile gelöscht : user_pref("browser.search.order.1", "Ask.com");
[0ewkxiqg.default\prefs.js] - Zeile gelöscht : user_pref("extensions.asktb.ff-original-keyword-url", "");
[0ewkxiqg.default\prefs.js] - Zeile gelöscht : user_pref("extensions.mywebsearch.prevDefaultEngine", "Google");
[0ewkxiqg.default\prefs.js] - Zeile gelöscht : user_pref("extensions.mywebsearch.prevKwdEnabled", true);
[0ewkxiqg.default\prefs.js] - Zeile gelöscht : user_pref("extensions.mywebsearch.prevSelectedEngine", "Google");
[0ewkxiqg.default\prefs.js] - Zeile gelöscht : user_pref("extensions.toolbar.mindspark._4zMembers_.homepage", "hxxp://home.tb.ask.com/index.jhtml?ptb=9EDB501B-39DB-4A51-961A-E84FF99ABF3E&n=77fd5977&p2=^HJ^xdm255^YYA^de&si=CK6ek5ST37kCFU3LtAodNx0AT[...]
[0ewkxiqg.default\prefs.js] - Zeile gelöscht : user_pref("extensions.toolbar.mindspark._4zMembers_.hp.enabled", true);
[0ewkxiqg.default\prefs.js] - Zeile gelöscht : user_pref("extensions.toolbar.mindspark._4zMembers_.initialized", true);
[0ewkxiqg.default\prefs.js] - Zeile gelöscht : user_pref("extensions.toolbar.mindspark._4zMembers_.installation.contextKey", "");
[0ewkxiqg.default\prefs.js] - Zeile gelöscht : user_pref("extensions.toolbar.mindspark._4zMembers_.installation.installDate", "2013092215");
[0ewkxiqg.default\prefs.js] - Zeile gelöscht : user_pref("extensions.toolbar.mindspark._4zMembers_.installation.partnerId", "^HJ^xdm255^YYA^de");
[0ewkxiqg.default\prefs.js] - Zeile gelöscht : user_pref("extensions.toolbar.mindspark._4zMembers_.installation.partnerSubId", "CK6ek5ST37kCFU3LtAodNx0ATA");
[0ewkxiqg.default\prefs.js] - Zeile gelöscht : user_pref("extensions.toolbar.mindspark._4zMembers_.installation.success", true);
[0ewkxiqg.default\prefs.js] - Zeile gelöscht : user_pref("extensions.toolbar.mindspark._4zMembers_.installation.toolbarId", "9EDB501B-39DB-4A51-961A-E84FF99ABF3E");
[0ewkxiqg.default\prefs.js] - Zeile gelöscht : user_pref("extensions.toolbar.mindspark._4zMembers_.lastActivePing", "1379857941881");
[0ewkxiqg.default\prefs.js] - Zeile gelöscht : user_pref("extensions.toolbar.mindspark._4zMembers_.options.defaultSearch", true);
[0ewkxiqg.default\prefs.js] - Zeile gelöscht : user_pref("extensions.toolbar.mindspark._4zMembers_.options.homePageEnabled", true);
[0ewkxiqg.default\prefs.js] - Zeile gelöscht : user_pref("extensions.toolbar.mindspark._4zMembers_.options.keywordEnabled", true);
[0ewkxiqg.default\prefs.js] - Zeile gelöscht : user_pref("extensions.toolbar.mindspark._4zMembers_.options.tabEnabled", true);
[0ewkxiqg.default\prefs.js] - Zeile gelöscht : user_pref("extensions.toolbar.mindspark._4zMembers_.weather.location", "10001");
[0ewkxiqg.default\prefs.js] - Zeile gelöscht : user_pref("extensions.toolbar.mindspark.hp.enabled", true);
[0ewkxiqg.default\prefs.js] - Zeile gelöscht : user_pref("extensions.toolbar.mindspark.hp.enabled.guid", "videodownloadconverter@mindspark.com");
[0ewkxiqg.default\prefs.js] - Zeile gelöscht : user_pref("extensions.toolbar.mindspark.lastInstalled", "videodownloadconverter@mindspark.com");
[0ewkxiqg.default\prefs.js] - Zeile gelöscht : user_pref("keyword.URL", "hxxp://search.tb.ask.com/search/GGmain.jhtml?st=kwd&ptb=9EDB501B-39DB-4A51-961A-E84FF99ABF3E&n=77fd5977&ind=2013092215&p2=^HJ^xdm255^YYA^de&si=CK6ek5ST37kCFU3LtAodNx0ATA&sear[...]
[fhkuwg9p.default\prefs.js] - Zeile gelöscht : user_pref("browser.startup.homepage", "hxxps://ixquick.de/deu/");
[fhkuwg9p.default\prefs.js] - Zeile gelöscht : user_pref("extensions.delta.admin", false);
[fhkuwg9p.default\prefs.js] - Zeile gelöscht : user_pref("extensions.delta.aflt", "babsst");
[fhkuwg9p.default\prefs.js] - Zeile gelöscht : user_pref("extensions.delta.appId", "{C26644C4-2A12-4CA6-8F2E-0EDE6CF018F3}");
[fhkuwg9p.default\prefs.js] - Zeile gelöscht : user_pref("extensions.delta.autoRvrt", "false");
[fhkuwg9p.default\prefs.js] - Zeile gelöscht : user_pref("extensions.delta.dfltLng", "de");
[fhkuwg9p.default\prefs.js] - Zeile gelöscht : user_pref("extensions.delta.excTlbr", false);
[fhkuwg9p.default\prefs.js] - Zeile gelöscht : user_pref("extensions.delta.ffxUnstlRst", true);
[fhkuwg9p.default\prefs.js] - Zeile gelöscht : user_pref("extensions.delta.id", "7a48510500000000000000ff7d89a6ad");
[fhkuwg9p.default\prefs.js] - Zeile gelöscht : user_pref("extensions.delta.instlDay", "15951");
[fhkuwg9p.default\prefs.js] - Zeile gelöscht : user_pref("extensions.delta.instlRef", "sst");
[fhkuwg9p.default\prefs.js] - Zeile gelöscht : user_pref("extensions.delta.newTab", false);
[fhkuwg9p.default\prefs.js] - Zeile gelöscht : user_pref("extensions.delta.prdct", "delta");
[fhkuwg9p.default\prefs.js] - Zeile gelöscht : user_pref("extensions.delta.prtnrId", "delta");
[fhkuwg9p.default\prefs.js] - Zeile gelöscht : user_pref("extensions.delta.rvrt", "false");
[fhkuwg9p.default\prefs.js] - Zeile gelöscht : user_pref("extensions.delta.smplGrp", "none");
[fhkuwg9p.default\prefs.js] - Zeile gelöscht : user_pref("extensions.delta.tlbrId", "base");
[fhkuwg9p.default\prefs.js] - Zeile gelöscht : user_pref("extensions.delta.tlbrSrchUrl", "");
[fhkuwg9p.default\prefs.js] - Zeile gelöscht : user_pref("extensions.delta.vrsn", "1.8.24.6");
[fhkuwg9p.default\prefs.js] - Zeile gelöscht : user_pref("extensions.delta.vrsnTs", "1.8.24.611:30:30");
[fhkuwg9p.default\prefs.js] - Zeile gelöscht : user_pref("extensions.delta.vrsni", "1.8.24.6");
[fhkuwg9p.default\prefs.js] - Zeile gelöscht : user_pref("extensions.delta_i.babExt", "");
[fhkuwg9p.default\prefs.js] - Zeile gelöscht : user_pref("extensions.delta_i.babTrack", "affID=119357&tt=010913_13&tsp=4994");
[fhkuwg9p.default\prefs.js] - Zeile gelöscht : user_pref("extensions.delta_i.srcExt", "ss");
[fhkuwg9p.default\prefs.js] - Zeile gelöscht : user_pref("iminent.webbooster.scripts.minibar.ROOTEXTENSION", "chrome://iminentwebbooster/content/minibar");
[fhkuwg9p.default\prefs.js] - Zeile gelöscht : user_pref("iminent.webbooster.scripts.minibar.Services.BHPCode", "01");
[fhkuwg9p.default\prefs.js] - Zeile gelöscht : user_pref("iminent.webbooster.scripts.minibar.Services.DefaultEvent", "000");
[fhkuwg9p.default\prefs.js] - Zeile gelöscht : user_pref("iminent.webbooster.scripts.minibar.Services.DefaultWebSite", "000");
[fhkuwg9p.default\prefs.js] - Zeile gelöscht : user_pref("iminent.webbooster.scripts.minibar.Services.IminentClientCode", "11");
[fhkuwg9p.default\prefs.js] - Zeile gelöscht : user_pref("iminent.webbooster.scripts.minibar.Services.SmartFavCode", "02");
[fhkuwg9p.default\prefs.js] - Zeile gelöscht : user_pref("iminent.webbooster.scripts.minibar.displayFavLinks", "1");
[cwloq0kb.default\prefs.js] - Zeile gelöscht : user_pref("browser.search.defaultengine", "Ask.com");
[cwloq0kb.default\prefs.js] - Zeile gelöscht : user_pref("browser.search.order.1", "Ask.com");
[cwloq0kb.default\prefs.js] - Zeile gelöscht : user_pref("extensions.asktb.ff-original-keyword-url", "");
[5mc9wk84.default\prefs.js] - Zeile gelöscht : user_pref("browser.newtab.url", "hxxp://www2.delta-search.com/?affID=121529&tt=gc_&babsrc=NT_ss&mntrId=7A485404A6A27DEA");
[5mc9wk84.default\prefs.js] - Zeile gelöscht : user_pref("browser.search.defaultengine", "Ask.com");
[5mc9wk84.default\prefs.js] - Zeile gelöscht : user_pref("browser.search.order.1", "Delta Search");
[5mc9wk84.default\prefs.js] - Zeile gelöscht : user_pref("browser.search.selectedEngine", "Delta Search");
[5mc9wk84.default\prefs.js] - Zeile gelöscht : user_pref("extensions.asktb.ff-original-keyword-url", "");
[rdtu7e1b.default\prefs.js] - Zeile gelöscht : user_pref("browser.search.defaultengine", "Ask.com");
[rdtu7e1b.default\prefs.js] - Zeile gelöscht : user_pref("browser.search.order.1", "Ask.com");
[rdtu7e1b.default\prefs.js] - Zeile gelöscht : user_pref("extensions.asktb.ff-original-keyword-url", "");

-\\ Google Chrome v

[C:\Users\ESC\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Gelöscht [Search Provider] : hxxp://de.ask.com/web?q={searchTerms}
[C:\Users\ESC\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Gelöscht [Search Provider] : hxxp://www2.delta-search.com/?q={searchTerms}&affID=121529&tt=gc_&babsrc=SP_ss&mntrId=7A485404A6A27DEA
[C:\Users\hmk\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Gelöscht [Search Provider] : hxxp://de.ask.com/web?q={searchTerms}
[C:\Users\hmk\AppData\Local\Google\Chrome\User Data\Default\preferences] - Gelöscht [Extension] : apdfllckaahabafndbhieahigkjlhalf
[C:\Users\hmk\AppData\Local\Google\Chrome\User Data\Default\preferences] - Gelöscht [Extension] : pjkljhegncpnkpknbcohdijeoejaedia
[C:\Users\Mara\AppData\Local\Google\Chrome\User Data\Default\preferences] - Gelöscht [Extension] : apdfllckaahabafndbhieahigkjlhalf
[C:\Users\Mara\AppData\Local\Google\Chrome\User Data\Default\preferences] - Gelöscht [Extension] : pjkljhegncpnkpknbcohdijeoejaedia

*************************

AdwCleaner[R0].txt - [29938 octets] - [11/01/2015 23:21:22]
AdwCleaner[S0].txt - [29295 octets] - [11/01/2015 23:31:01]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [29356 octets] ##########
         
Code:
ATTFilter
Datei Gefunden : C:\Users\Chef\AppData\Local\Google\Chrome\User Data\Default\bprotector web data
Datei Gefunden : C:\Users\Chef\AppData\Local\Google\Chrome\User Data\Default\bprotectorpreferences
Datei Gefunden : C:\Users\Chef\AppData\Roaming\Mozilla\Firefox\Profiles\0ewkxiqg.default\searchplugins\ask-web-search.xml
Datei Gefunden : C:\Users\ESC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_eooncjejnppfjjklapaamhcdmjbilmde_0.localstorage
Datei Gefunden : C:\Users\ESC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_igdhbblpcellaljokkpfhcjlagemhgjl_0.localstorage
Datei Gefunden : C:\Users\ESC\AppData\Roaming\Mozilla\Firefox\Profiles\fhkuwg9p.default\invalidprefs.js
Datei Gefunden : C:\Users\ESC\AppData\Roaming\Mozilla\Firefox\Profiles\fhkuwg9p.default\searchplugins\Babylon.xml
Datei Gefunden : C:\Users\ESC\AppData\Roaming\Mozilla\Firefox\Profiles\fhkuwg9p.default\user.js
Datei Gefunden : C:\Users\hmk\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_igdhbblpcellaljokkpfhcjlagemhgjl_0.localstorage
Datei Gefunden : C:\Users\Lea\AppData\Roaming\Mozilla\Firefox\Profiles\5mc9wk84.default\bprotector_extensions.sqlite
Datei Gefunden : C:\Users\Lea\AppData\Roaming\Mozilla\Firefox\Profiles\5mc9wk84.default\bprotector_prefs.js
Datei Gefunden : C:\Users\Mara\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_igdhbblpcellaljokkpfhcjlagemhgjl_0.localstorage
Datei Gefunden : C:\Windows\System32\drivers\hssdrv6.sys
Datei Gefunden : C:\Windows\System32\drivers\taphss6.sys
Ordner Gefunden : C:\Program Files (x86)\hotspot shield
Ordner Gefunden : C:\Program Files (x86)\Iminent
Ordner Gefunden : C:\ProgramData\apn
Ordner Gefunden : C:\ProgramData\Ask
Ordner Gefunden : C:\ProgramData\AskPartnerNetwork
Ordner Gefunden : C:\ProgramData\Babylon
Ordner Gefunden : C:\ProgramData\hotspot shield
Ordner Gefunden : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\hotspot shield
Ordner Gefunden : C:\ProgramData\NCH Software
Ordner Gefunden : C:\Users\Chef\AppData\Local\AskToolbar
Ordner Gefunden : C:\Users\Chef\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf
Ordner Gefunden : C:\Users\Chef\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia
Ordner Gefunden : C:\Users\Chef\AppData\LocalLow\Delta
Ordner Gefunden : C:\Users\Chef\AppData\Roaming\dvdvideosoftiehelpers
Ordner Gefunden : C:\Users\Chef\AppData\Roaming\hotspot shield
Ordner Gefunden : C:\Users\Chef\Documents\video download converter
Ordner Gefunden : C:\Users\ESC\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf
Ordner Gefunden : C:\Users\ESC\AppData\Local\Google\Chrome\User Data\Default\Extensions\ealchnonpofjocgofjpopjdoegbbkofj
Ordner Gefunden : C:\Users\ESC\AppData\Local\Google\Chrome\User Data\Default\Extensions\eooncjejnppfjjklapaamhcdmjbilmde
Ordner Gefunden : C:\Users\ESC\AppData\Local\Google\Chrome\User Data\Default\Extensions\ifjgookacnmjghjfagggbkpebmndnbib
Ordner Gefunden : C:\Users\ESC\AppData\Local\Google\Chrome\User Data\Default\Extensions\ifjgookacnmjghjfagggbkpebmndnbib
Ordner Gefunden : C:\Users\ESC\AppData\Local\Google\Chrome\User Data\Default\Extensions\igdhbblpcellaljokkpfhcjlagemhgjl
Ordner Gefunden : C:\Users\ESC\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia
Ordner Gefunden : C:\Users\ESC\AppData\Roaming\Babylon
Ordner Gefunden : C:\Users\ESC\AppData\Roaming\DSite
Ordner Gefunden : C:\Users\hmk\AppData\Local\AskToolbar
Ordner Gefunden : C:\Users\hmk\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf
Ordner Gefunden : C:\Users\hmk\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia
Ordner Gefunden : C:\Users\hmk\AppData\LocalLow\Delta
Ordner Gefunden : C:\Users\hmk\AppData\Roaming\hotspot shield
Ordner Gefunden : C:\Users\hmk\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\hotspot shield
Ordner Gefunden : C:\Users\hmk\AppData\Roaming\NCH Software
Ordner Gefunden : C:\Users\Lea\AppData\Local\AskToolbar
Ordner Gefunden : C:\Users\Mara\AppData\Local\AskToolbar
Ordner Gefunden : C:\Users\Mara\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf
Ordner Gefunden : C:\Users\Mara\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia
Ordner Gefunden : C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\hotspot shield
Ordner Gefunden : C:\Windows\SysWOW64\hotspot shield

***** [ Tasks ] *****

Task Gefunden : DSite

***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Schlüssel Gefunden : HKCU\Software\5c57dad1b13dec44
Schlüssel Gefunden : HKCU\Software\anchorfree
Schlüssel Gefunden : HKCU\Software\AppDataLow\Software\HappyLyrics
Schlüssel Gefunden : HKCU\Software\AppDataLow\Software\videosaver
Schlüssel Gefunden : HKCU\Software\DataMngr_Toolbar
Schlüssel Gefunden : HKCU\Software\Delta
Schlüssel Gefunden : HKCU\Software\delta LTD
Schlüssel Gefunden : HKCU\Software\dsiteproducts
Schlüssel Gefunden : HKCU\Software\InstallCore
Schlüssel Gefunden : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9}
Schlüssel Gefunden : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{B14FEC95-9A2B-4A5E-A8A3-E0EC40085C18}
Schlüssel Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{AF6B0594-6008-4327-93E5-608AD710A6FA}
Schlüssel Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Activities\Search\ask.com
Schlüssel Gefunden : HKCU\Software\Myfree Codec
Schlüssel Gefunden : HKCU\Software\OCS
Schlüssel Gefunden : HKCU\Software\Softonic
Schlüssel Gefunden : [x64] HKCU\Software\anchorfree
Schlüssel Gefunden : [x64] HKCU\Software\DataMngr_Toolbar
Schlüssel Gefunden : [x64] HKCU\Software\Delta
Schlüssel Gefunden : [x64] HKCU\Software\delta LTD
Schlüssel Gefunden : [x64] HKCU\Software\dsiteproducts
Schlüssel Gefunden : [x64] HKCU\Software\InstallCore
Schlüssel Gefunden : [x64] HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{0ECDF796-C2DC-4D79-A620-CCE0C0A66CC9}
Schlüssel Gefunden : [x64] HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9}
Schlüssel Gefunden : [x64] HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{B14FEC95-9A2B-4A5E-A8A3-E0EC40085C18}
Schlüssel Gefunden : [x64] HKCU\Software\Myfree Codec
Schlüssel Gefunden : [x64] HKCU\Software\OCS
Schlüssel Gefunden : [x64] HKCU\Software\Softonic
Schlüssel Gefunden : HKLM\SOFTWARE\5c57dad1b13dec44
Schlüssel Gefunden : HKLM\SOFTWARE\Babylon
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppID\{4CE516A7-F7AC-4628-B411-8F886DC5733E}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppID\{C26644C4-2A12-4CA6-8F2E-0EDE6CF018F3}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppID\{C26644C4-2A12-4CA6-8F2E-0EDE6CF018F3}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppID\{D616A4A2-7B38-4DBC-9093-6FE7A4A21B17}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppID\TbCommonUtils.DLL
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{02054E11-5113-4BE3-8153-AA8DFB5D3761}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{35B8892D-C3FB-4D88-990D-31DB2EBD72BD}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{3BDF4CE9-E81D-432B-A55E-9F0570CE811F}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{DF84E609-C3A4-49CB-A160-61767DAF8899}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{F9E4A054-E9B1-4BC3-83A3-76A1AE736170}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{FB684D26-01F4-4D9D-87CB-F486BEBA56DC}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{01221FCC-4BFB-461C-B08C-F6D2DF309921}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{021B4049-F57D-4565-A693-FD3B04786BFA}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{0362AA09-808D-48E9-B360-FB51A8CBCE09}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{06844020-CD0B-3D3D-A7FE-371153013E49}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{0ADC01BB-303B-3F8E-93DA-12C140E85460}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{0AFD55C8-ADF8-4A33-A6E1-DEDB7A36AEB4}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{10D3722F-23E6-3901-B6C1-FF6567121920}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{1675E62B-F911-3B7B-A046-EB57261212F3}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{192929F2-9273-3894-91B0-F54671C4C861}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{2932897E-3036-43D9-8A64-B06447992065}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{2DE92D29-A042-3C37-BFF8-07C7D8893EFA}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{32B80AD6-1214-45F4-994E-78A5D482C000}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{3A8E103F-B2B7-3BEF-B3B0-88E29B2420E4}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{3F607E46-0D3C-4442-B1DE-DE7FA4768F5C}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{478CE5D3-D38E-3FFE-8DBE-8C4A0F1C4D8D}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{48B7DA4E-69ED-39E3-BAD5-3E3EFF22CFB0}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{5982F405-44E4-3BBB-BAC4-CF8141CBBC5C}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{5D8C3CC3-3C05-38A1-B244-924A23115FE9}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{641593AF-D9FD-30F7-B783-36E16F7A2E08}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{711FC48A-1356-3932-94D8-A8B733DBC7E4}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{72227B7F-1F02-3560-95F5-592E68BACC0C}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{7B5E8CE3-4722-4C0E-A236-A6FF731BEF37}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{890D4F59-5ED0-3CB4-8E0E-74A5A86E7ED0}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{8C68913C-AC3C-4494-8B9C-984D87C85003}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{8D019513-083F-4AA5-933F-7D43A6DA82C4}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{923F6FB8-A390-370E-A0D2-DD505432481D}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{9BBB26EF-B178-35D6-9D3D-B485F4279FE5}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{A62DDBE0-8D2A-339A-B089-8CBCC5CD322A}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{A82AD04D-0B8E-3A49-947B-6A69A8A9C96D}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{ADEB3CC9-A05D-4FCC-BD09-9025456AA3EA}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{B06D4521-D09C-3F41-8E39-9D784CCA2A75}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{C06DAD42-6F39-4CE1-83CC-9A8B9105E556}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{C2E799D0-43A5-3477-8A98-FC5F3677F35C}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{D16107CD-2AD5-46A8-BA59-303B7C32C500}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{D25B101F-8188-3B43-9D85-201F372BC205}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{D2BA7595-5E44-3F1E-880F-03B3139FA5ED}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{D35F5C81-17D9-3E1C-A1FC-4472542E1D25}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{D8FA96CA-B250-312C-AF34-4FF1DD72589D}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{DAFC1E63-3359-416D-9BC2-E7DCA6F7B0F3}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{DC5E5C44-80FD-3697-9E65-9F286D92F3E7}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{DF84E609-C3A4-49CB-A160-61767DAF8899}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{E1B4C9DE-D741-385F-981E-6745FACE6F01}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{E7B623F5-9715-3F9F-A671-D1485A39F8A2}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{ED916A7B-7C68-3198-B87D-2DABC30A5587}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{EFA1BDB2-BB3D-3D9A-8EB5-D0D22E0F64F4}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{F4CBF4DD-F8FE-35BA-BB7E-68304DAAB70B}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{FC32005D-E27C-32E0-ADFA-152F598B75E7}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{FE0273D1-99DF-4AC0-87D5-1371C6271785}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Prod.cap
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\TbCommonUtils.CommonUtils
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\TbCommonUtils.CommonUtils.1
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\TypeLib\{2BF2028E-3F3C-4C05-AB45-B2F1DCFE0759}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\TypeLib\{93E3D79C-0786-48FF-9329-93BC9F6DC2B3}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\TypeLib\{C4BAE205-5E02-4E32-876E-F34B4E2D000C}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\TypeLib\{DB538320-D3C5-433C-BCA9-C4081A054FCF}
Schlüssel Gefunden : HKLM\SOFTWARE\DataMngr
Schlüssel Gefunden : HKLM\SOFTWARE\Delta
Schlüssel Gefunden : HKLM\SOFTWARE\hotspotshield
Schlüssel Gefunden : HKLM\SOFTWARE\Iminent
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Internet Explorer\Extensions\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{628F3201-34D0-49C0-BB9A-82A26AEFB291}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{68B81CCD-A80C-4060-8947-5AE69ED01199}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E6B969FB-6D33-48D2-9061-8BBD4899EB08}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{F9E4A054-E9B1-4BC3-83A3-76A1AE736170}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{38122A36-83B2-46B8-B39A-EC72A4614A07}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\hotspotshield
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SearchTheWebARP
Schlüssel Gefunden : HKLM\SOFTWARE\Myfree Codec
Schlüssel Gefunden : HKLM\SOFTWARE\PIP
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\CLSID\{A75BE48D-BF58-4A8B-B96C-F9A09DFB9844}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{01221FCC-4BFB-461C-B08C-F6D2DF309921}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{021B4049-F57D-4565-A693-FD3B04786BFA}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{0362AA09-808D-48E9-B360-FB51A8CBCE09}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{06844020-CD0B-3D3D-A7FE-371153013E49}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{0ADC01BB-303B-3F8E-93DA-12C140E85460}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{10D3722F-23E6-3901-B6C1-FF6567121920}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{1675E62B-F911-3B7B-A046-EB57261212F3}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{17B10E59-09E1-4C39-A738-6774D7AB7778}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{192929F2-9273-3894-91B0-F54671C4C861}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{1AD2049E-E483-4425-8555-8E0775ACB631}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{23119123-0854-469D-807A-171568457991}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{2932897E-3036-43D9-8A64-B06447992065}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{2D73F2D0-2FAB-458E-977D-2F9050E0ED60}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{2D9083CE-8758-4704-BA57-3C891D7452BD}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{2DE92D29-A042-3C37-BFF8-07C7D8893EFA}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{32B80AD6-1214-45F4-994E-78A5D482C000}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{3A8E103F-B2B7-3BEF-B3B0-88E29B2420E4}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{3E9469AF-E866-4476-B767-810630F1F6E7}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{3F607E46-0D3C-4442-B1DE-DE7FA4768F5C}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{47700C35-9E3E-4DAD-934C-0CE28A87237C}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{478CE5D3-D38E-3FFE-8DBE-8C4A0F1C4D8D}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{48B7DA4E-69ED-39E3-BAD5-3E3EFF22CFB0}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{5982F405-44E4-3BBB-BAC4-CF8141CBBC5C}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{5D8C3CC3-3C05-38A1-B244-924A23115FE9}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{641593AF-D9FD-30F7-B783-36E16F7A2E08}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{711FC48A-1356-3932-94D8-A8B733DBC7E4}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{72063D77-7590-4DA9-A7F8-F5ECAF3632C4}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{72227B7F-1F02-3560-95F5-592E68BACC0C}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{7B5E8CE3-4722-4C0E-A236-A6FF731BEF37}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{7FC87AC5-FA93-476E-A32C-A941229DED0B}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{890D4F59-5ED0-3CB4-8E0E-74A5A86E7ED0}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{8C68913C-AC3C-4494-8B9C-984D87C85003}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{8D019513-083F-4AA5-933F-7D43A6DA82C4}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{923F6FB8-A390-370E-A0D2-DD505432481D}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{9BBB26EF-B178-35D6-9D3D-B485F4279FE5}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{A62DDBE0-8D2A-339A-B089-8CBCC5CD322A}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{A82AD04D-0B8E-3A49-947B-6A69A8A9C96D}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{ADEB3CC9-A05D-4FCC-BD09-9025456AA3EA}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{B06D4521-D09C-3F41-8E39-9D784CCA2A75}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{C06DAD42-6F39-4CE1-83CC-9A8B9105E556}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{C2E799D0-43A5-3477-8A98-FC5F3677F35C}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{CA021789-C8CD-4676-BC40-90077A19D5CD}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{D16107CD-2AD5-46A8-BA59-303B7C32C500}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{D25B101F-8188-3B43-9D85-201F372BC205}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{D2BA7595-5E44-3F1E-880F-03B3139FA5ED}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{D35F5C81-17D9-3E1C-A1FC-4472542E1D25}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{D8FA96CA-B250-312C-AF34-4FF1DD72589D}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{DAFC1E63-3359-416D-9BC2-E7DCA6F7B0F3}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{DC5E5C44-80FD-3697-9E65-9F286D92F3E7}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{E1B4C9DE-D741-385F-981E-6745FACE6F01}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{E7B623F5-9715-3F9F-A671-D1485A39F8A2}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{ED916A7B-7C68-3198-B87D-2DABC30A5587}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{EFA1BDB2-BB3D-3D9A-8EB5-D0D22E0F64F4}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{F4CBF4DD-F8FE-35BA-BB7E-68304DAAB70B}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{FC32005D-E27C-32E0-ADFA-152F598B75E7}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{FE0273D1-99DF-4AC0-87D5-1371C6271785}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0238BBE24EA3A70408B81E4BB89C15E5
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\29799DE249E7DBC459FC6C8F07EB8375
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\43C098337DB065A49B665D4EA7F16D1C
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A71991503412AEB42838B02C5ED9F9CD
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F2E0D3DD9E5E4B74CA43BCE77815E287
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F7652513C62FF63448CFF05163719DB7

***** [ Browser ] *****

-\\ Internet Explorer v11.0.9600.17496

Einstellung Gefunden : HKCU\Software\Microsoft\Internet Explorer\Main [Start Page] - hxxps://ixquick.de/

-\\ Mozilla Firefox v34.0.5 (x86 en-US)

[0ewkxiqg.default] - Zeile gefunden : user_pref("browser.search.defaultengine", "Ask.com");
[0ewkxiqg.default] - Zeile gefunden : user_pref("browser.search.order.1", "Ask.com");
[0ewkxiqg.default] - Zeile gefunden : user_pref("extensions.asktb.ff-original-keyword-url", "");
[0ewkxiqg.default] - Zeile gefunden : user_pref("extensions.mywebsearch.prevDefaultEngine", "Google");
[0ewkxiqg.default] - Zeile gefunden : user_pref("extensions.mywebsearch.prevKwdEnabled", true);
[0ewkxiqg.default] - Zeile gefunden : user_pref("extensions.mywebsearch.prevSelectedEngine", "Google");
[0ewkxiqg.default] - Zeile gefunden : user_pref("extensions.toolbar.mindspark._4zMembers_.homepage", "hxxp://home.tb.ask.com/index.jhtml?ptb=9EDB501B-39DB-4A51-961A-E84FF99ABF3E&n=77fd5977&p2=^HJ^xdm255^YYA^de&si=CK6ek5ST37kCFU3LtAodNx0AT[...]
[0ewkxiqg.default] - Zeile gefunden : user_pref("extensions.toolbar.mindspark._4zMembers_.hp.enabled", true);
[0ewkxiqg.default] - Zeile gefunden : user_pref("extensions.toolbar.mindspark._4zMembers_.initialized", true);
[0ewkxiqg.default] - Zeile gefunden : user_pref("extensions.toolbar.mindspark._4zMembers_.installation.contextKey", "");
[0ewkxiqg.default] - Zeile gefunden : user_pref("extensions.toolbar.mindspark._4zMembers_.installation.installDate", "2013092215");
[0ewkxiqg.default] - Zeile gefunden : user_pref("extensions.toolbar.mindspark._4zMembers_.installation.partnerId", "^HJ^xdm255^YYA^de");
[0ewkxiqg.default] - Zeile gefunden : user_pref("extensions.toolbar.mindspark._4zMembers_.installation.partnerSubId", "CK6ek5ST37kCFU3LtAodNx0ATA");
[0ewkxiqg.default] - Zeile gefunden : user_pref("extensions.toolbar.mindspark._4zMembers_.installation.success", true);
[0ewkxiqg.default] - Zeile gefunden : user_pref("extensions.toolbar.mindspark._4zMembers_.installation.toolbarId", "9EDB501B-39DB-4A51-961A-E84FF99ABF3E");
[0ewkxiqg.default] - Zeile gefunden : user_pref("extensions.toolbar.mindspark._4zMembers_.lastActivePing", "1379857941881");
[0ewkxiqg.default] - Zeile gefunden : user_pref("extensions.toolbar.mindspark._4zMembers_.options.defaultSearch", true);
[0ewkxiqg.default] - Zeile gefunden : user_pref("extensions.toolbar.mindspark._4zMembers_.options.homePageEnabled", true);
[0ewkxiqg.default] - Zeile gefunden : user_pref("extensions.toolbar.mindspark._4zMembers_.options.keywordEnabled", true);
[0ewkxiqg.default] - Zeile gefunden : user_pref("extensions.toolbar.mindspark._4zMembers_.options.tabEnabled", true);
[0ewkxiqg.default] - Zeile gefunden : user_pref("extensions.toolbar.mindspark._4zMembers_.weather.location", "10001");
[0ewkxiqg.default] - Zeile gefunden : user_pref("extensions.toolbar.mindspark.hp.enabled", true);
[0ewkxiqg.default] - Zeile gefunden : user_pref("extensions.toolbar.mindspark.hp.enabled.guid", "videodownloadconverter@mindspark.com");
[0ewkxiqg.default] - Zeile gefunden : user_pref("extensions.toolbar.mindspark.lastInstalled", "videodownloadconverter@mindspark.com");
[0ewkxiqg.default] - Zeile gefunden : user_pref("keyword.URL", "hxxp://search.tb.ask.com/search/GGmain.jhtml?st=kwd&ptb=9EDB501B-39DB-4A51-961A-E84FF99ABF3E&n=77fd5977&ind=2013092215&p2=^HJ^xdm255^YYA^de&si=CK6ek5ST37kCFU3LtAodNx0ATA&sear[...]
[fhkuwg9p.default] - Zeile gefunden : user_pref("browser.startup.homepage", "hxxps://ixquick.de/deu/");
[fhkuwg9p.default] - Zeile gefunden : user_pref("extensions.delta.admin", false);
[fhkuwg9p.default] - Zeile gefunden : user_pref("extensions.delta.aflt", "babsst");
[fhkuwg9p.default] - Zeile gefunden : user_pref("extensions.delta.appId", "{C26644C4-2A12-4CA6-8F2E-0EDE6CF018F3}");
[fhkuwg9p.default] - Zeile gefunden : user_pref("extensions.delta.autoRvrt", "false");
[fhkuwg9p.default] - Zeile gefunden : user_pref("extensions.delta.dfltLng", "de");
[fhkuwg9p.default] - Zeile gefunden : user_pref("extensions.delta.excTlbr", false);
[fhkuwg9p.default] - Zeile gefunden : user_pref("extensions.delta.ffxUnstlRst", true);
[fhkuwg9p.default] - Zeile gefunden : user_pref("extensions.delta.id", "7a48510500000000000000ff7d89a6ad");
[fhkuwg9p.default] - Zeile gefunden : user_pref("extensions.delta.instlDay", "15951");
[fhkuwg9p.default] - Zeile gefunden : user_pref("extensions.delta.instlRef", "sst");
[fhkuwg9p.default] - Zeile gefunden : user_pref("extensions.delta.newTab", false);
[fhkuwg9p.default] - Zeile gefunden : user_pref("extensions.delta.prdct", "delta");
[fhkuwg9p.default] - Zeile gefunden : user_pref("extensions.delta.prtnrId", "delta");
[fhkuwg9p.default] - Zeile gefunden : user_pref("extensions.delta.rvrt", "false");
[fhkuwg9p.default] - Zeile gefunden : user_pref("extensions.delta.smplGrp", "none");
[fhkuwg9p.default] - Zeile gefunden : user_pref("extensions.delta.tlbrId", "base");
[fhkuwg9p.default] - Zeile gefunden : user_pref("extensions.delta.tlbrSrchUrl", "");
[fhkuwg9p.default] - Zeile gefunden : user_pref("extensions.delta.vrsn", "1.8.24.6");
[fhkuwg9p.default] - Zeile gefunden : user_pref("extensions.delta.vrsnTs", "1.8.24.611:30:30");
[fhkuwg9p.default] - Zeile gefunden : user_pref("extensions.delta.vrsni", "1.8.24.6");
[fhkuwg9p.default] - Zeile gefunden : user_pref("extensions.delta_i.babExt", "");
[fhkuwg9p.default] - Zeile gefunden : user_pref("extensions.delta_i.babTrack", "affID=119357&tt=010913_13&tsp=4994");
[fhkuwg9p.default] - Zeile gefunden : user_pref("extensions.delta_i.srcExt", "ss");
[fhkuwg9p.default] - Zeile gefunden : user_pref("iminent.webbooster.scripts.minibar.ROOTEXTENSION", "chrome://iminentwebbooster/content/minibar");
[fhkuwg9p.default] - Zeile gefunden : user_pref("iminent.webbooster.scripts.minibar.Services.BHPCode", "01");
[fhkuwg9p.default] - Zeile gefunden : user_pref("iminent.webbooster.scripts.minibar.Services.DefaultEvent", "000");
[fhkuwg9p.default] - Zeile gefunden : user_pref("iminent.webbooster.scripts.minibar.Services.DefaultWebSite", "000");
[fhkuwg9p.default] - Zeile gefunden : user_pref("iminent.webbooster.scripts.minibar.Services.IminentClientCode", "11");
[fhkuwg9p.default] - Zeile gefunden : user_pref("iminent.webbooster.scripts.minibar.Services.SmartFavCode", "02");
[fhkuwg9p.default] - Zeile gefunden : user_pref("iminent.webbooster.scripts.minibar.displayFavLinks", "1");
[cwloq0kb.default] - Zeile gefunden : user_pref("browser.search.defaultengine", "Ask.com");
[cwloq0kb.default] - Zeile gefunden : user_pref("browser.search.order.1", "Ask.com");
[cwloq0kb.default] - Zeile gefunden : user_pref("extensions.asktb.ff-original-keyword-url", "");
[5mc9wk84.default] - Zeile gefunden : user_pref("browser.newtab.url", "hxxp://www2.delta-search.com/?affID=121529&tt=gc_&babsrc=NT_ss&mntrId=7A485404A6A27DEA");
[5mc9wk84.default] - Zeile gefunden : user_pref("browser.search.defaultengine", "Ask.com");
[5mc9wk84.default] - Zeile gefunden : user_pref("browser.search.order.1", "Delta Search");
[5mc9wk84.default] - Zeile gefunden : user_pref("browser.search.selectedEngine", "Delta Search");
[5mc9wk84.default] - Zeile gefunden : user_pref("extensions.asktb.ff-original-keyword-url", "");
[rdtu7e1b.default] - Zeile gefunden : user_pref("browser.search.defaultengine", "Ask.com");
[rdtu7e1b.default] - Zeile gefunden : user_pref("browser.search.order.1", "Ask.com");
[rdtu7e1b.default] - Zeile gefunden : user_pref("extensions.asktb.ff-original-keyword-url", "");

-\\ Google Chrome v

[C:\Users\ESC\AppData\Local\Google\Chrome\User Data\Default\Web data] - Gefunden [Search Provider] : hxxp://de.ask.com/web?q={searchTerms}
[C:\Users\ESC\AppData\Local\Google\Chrome\User Data\Default\Web data] - Gefunden [Search Provider] : hxxp://www2.delta-search.com/?q={searchTerms}&affID=121529&tt=gc_&babsrc=SP_ss&mntrId=7A485404A6A27DEA
[C:\Users\hmk\AppData\Local\Google\Chrome\User Data\Default\Web data] - Gefunden [Search Provider] : hxxp://de.ask.com/web?q={searchTerms}
[C:\Users\hmk\AppData\Local\Google\Chrome\User Data\Default\preferences] - Gefunden [Extension] : apdfllckaahabafndbhieahigkjlhalf
[C:\Users\hmk\AppData\Local\Google\Chrome\User Data\Default\preferences] - Gefunden [Extension] : pjkljhegncpnkpknbcohdijeoejaedia
[C:\Users\Mara\AppData\Local\Google\Chrome\User Data\Default\preferences] - Gefunden [Extension] : apdfllckaahabafndbhieahigkjlhalf
[C:\Users\Mara\AppData\Local\Google\Chrome\User Data\Default\preferences] - Gefunden [Extension] : pjkljhegncpnkpknbcohdijeoejaedia

*************************

AdwCleaner[R0].txt - [29496 octets] - [11/01/2015 23:21:22]

########## EOF - C:\AdwCleaner\AdwCleaner[R0].txt - [29557 octets] ##########
         
Junkware Removal Tool habe ich jetzt erst mal nicht gestartet. Über eine Antwort würde ich mich freuen.

Gruß
ellemahe

Alt 12.01.2015, 09:31   #12
schrauber
/// the machine
/// TB-Ausbilder
 

Avira meldet WM/aggy.293888 - Standard

Avira meldet WM/aggy.293888



Dann mach jetzt bitte nochmal einen Scan mit AdwCleaner und poste das Log.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 12.01.2015, 12:48   #13
ellemahe
 
Avira meldet WM/aggy.293888 - Standard

Avira meldet WM/aggy.293888



Hallo Schrauber,

hier die benötigten Infos

jetzt aber:

[CODE]Datei Gefunden : C:\Users\Chef\AppData\Local\Google\Chrome\User Data\Default\bprotector web data
Datei Gefunden : C:\Users\Chef\AppData\Local\Google\Chrome\User Data\Default\bprotectorpreferences
Datei Gefunden : C:\Users\Chef\AppData\Roaming\Mozilla\Firefox\Profiles\0ewkxiqg.default\searchplugins\ask-web-search.xml
Datei Gefunden : C:\Users\ESC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_eooncjejnppfjjklapaamhcdmjbilmde_0.localstorage
Datei Gefunden : C:\Users\ESC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_igdhbblpcellaljokkpfhcjlagemhgjl_0.localstorage
Datei Gefunden : C:\Users\ESC\AppData\Roaming\Mozilla\Firefox\Profiles\fhkuwg9p.default\invalidprefs.js
Datei Gefunden : C:\Users\ESC\AppData\Roaming\Mozilla\Firefox\Profiles\fhkuwg9p.default\searchplugins\Babylon.xml
Datei Gefunden : C:\Users\ESC\AppData\Roaming\Mozilla\Firefox\Profiles\fhkuwg9p.default\user.js
Datei Gefunden : C:\Users\hmk\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_igdhbblpcellaljokkpfhcjlagemhgjl_0.localstorage
Datei Gefunden : C:\Users\Lea\AppData\Roaming\Mozilla\Firefox\Profiles\5mc9wk84.default\bprotector_extensions.sqlite
Datei Gefunden : C:\Users\Lea\AppData\Roaming\Mozilla\Firefox\Profiles\5mc9wk84.default\bprotector_prefs.js
Datei Gefunden : C:\Users\Mara\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_igdhbblpcellaljokkpfhcjlagemhgjl_0.localstorage
Datei Gefunden : C:\Windows\System32\drivers\hssdrv6.sys
Datei Gefunden : C:\Windows\System32\drivers\taphss6.sys
Ordner Gefunden : C:\Program Files (x86)\hotspot shield
Ordner Gefunden : C:\Program Files (x86)\Iminent
Ordner Gefunden : C:\ProgramData\apn
Ordner Gefunden : C:\ProgramData\Ask
Ordner Gefunden : C:\ProgramData\AskPartnerNetwork
Ordner Gefunden : C:\ProgramData\Babylon
Ordner Gefunden : C:\ProgramData\hotspot shield
Ordner Gefunden : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\hotspot shield
Ordner Gefunden : C:\ProgramData\NCH Software
Ordner Gefunden : C:\Users\Chef\AppData\Local\AskToolbar
Ordner Gefunden : C:\Users\Chef\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf
Ordner Gefunden : C:\Users\Chef\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia
Ordner Gefunden : C:\Users\Chef\AppData\LocalLow\Delta
Ordner Gefunden : C:\Users\Chef\AppData\Roaming\dvdvideosoftiehelpers
Ordner Gefunden : C:\Users\Chef\AppData\Roaming\hotspot shield
Ordner Gefunden : C:\Users\Chef\Documents\video download converter
Ordner Gefunden : C:\Users\ESC\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf
Ordner Gefunden : C:\Users\ESC\AppData\Local\Google\Chrome\User Data\Default\Extensions\ealchnonpofjocgofjpopjdoegbbkofj
Ordner Gefunden : C:\Users\ESC\AppData\Local\Google\Chrome\User Data\Default\Extensions\eooncjejnppfjjklapaamhcdmjbilmde
Ordner Gefunden : C:\Users\ESC\AppData\Local\Google\Chrome\User Data\Default\Extensions\ifjgookacnmjghjfagggbkpebmndnbib
Ordner Gefunden : C:\Users\ESC\AppData\Local\Google\Chrome\User Data\Default\Extensions\ifjgookacnmjghjfagggbkpebmndnbib
Ordner Gefunden : C:\Users\ESC\AppData\Local\Google\Chrome\User Data\Default\Extensions\igdhbblpcellaljokkpfhcjlagemhgjl
Ordner Gefunden : C:\Users\ESC\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia
Ordner Gefunden : C:\Users\ESC\AppData\Roaming\Babylon
Ordner Gefunden : C:\Users\ESC\AppData\Roaming\DSite
Ordner Gefunden : C:\Users\hmk\AppData\Local\AskToolbar
Ordner Gefunden : C:\Users\hmk\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf
Ordner Gefunden : C:\Users\hmk\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia
Ordner Gefunden : C:\Users\hmk\AppData\LocalLow\Delta
Ordner Gefunden : C:\Users\hmk\AppData\Roaming\hotspot shield
Ordner Gefunden : C:\Users\hmk\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\hotspot shield
Ordner Gefunden : C:\Users\hmk\AppData\Roaming\NCH Software
Ordner Gefunden : C:\Users\Lea\AppData\Local\AskToolbar
Ordner Gefunden : C:\Users\Mara\AppData\Local\AskToolbar
Ordner Gefunden : C:\Users\Mara\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf
Ordner Gefunden : C:\Users\Mara\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia
Ordner Gefunden : C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\hotspot shield
Ordner Gefunden : C:\Windows\SysWOW64\hotspot shield

***** [ Tasks ] *****

Task Gefunden : DSite

***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Schlüssel Gefunden : HKCU\Software\5c57dad1b13dec44
Schlüssel Gefunden : HKCU\Software\anchorfree
Schlüssel Gefunden : HKCU\Software\AppDataLow\Software\HappyLyrics
Schlüssel Gefunden : HKCU\Software\AppDataLow\Software\videosaver
Schlüssel Gefunden : HKCU\Software\DataMngr_Toolbar
Schlüssel Gefunden : HKCU\Software\Delta
Schlüssel Gefunden : HKCU\Software\delta LTD
Schlüssel Gefunden : HKCU\Software\dsiteproducts
Schlüssel Gefunden : HKCU\Software\InstallCore
Schlüssel Gefunden : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9}
Schlüssel Gefunden : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{B14FEC95-9A2B-4A5E-A8A3-E0EC40085C18}
Schlüssel Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{AF6B0594-6008-4327-93E5-608AD710A6FA}
Schlüssel Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Activities\Search\ask.com
Schlüssel Gefunden : HKCU\Software\Myfree Codec
Schlüssel Gefunden : HKCU\Software\OCS
Schlüssel Gefunden : HKCU\Software\Softonic
Schlüssel Gefunden : [x64] HKCU\Software\anchorfree
Schlüssel Gefunden : [x64] HKCU\Software\DataMngr_Toolbar
Schlüssel Gefunden : [x64] HKCU\Software\Delta
Schlüssel Gefunden : [x64] HKCU\Software\delta LTD
Schlüssel Gefunden : [x64] HKCU\Software\dsiteproducts
Schlüssel Gefunden : [x64] HKCU\Software\InstallCore
Schlüssel Gefunden : [x64] HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{0ECDF796-C2DC-4D79-A620-CCE0C0A66CC9}
Schlüssel Gefunden : [x64] HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9}
Schlüssel Gefunden : [x64] HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{B14FEC95-9A2B-4A5E-A8A3-E0EC40085C18}
Schlüssel Gefunden : [x64] HKCU\Software\Myfree Codec
Schlüssel Gefunden : [x64] HKCU\Software\OCS
Schlüssel Gefunden : [x64] HKCU\Software\Softonic
Schlüssel Gefunden : HKLM\SOFTWARE\5c57dad1b13dec44
Schlüssel Gefunden : HKLM\SOFTWARE\Babylon
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppID\{4CE516A7-F7AC-4628-B411-8F886DC5733E}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppID\{C26644C4-2A12-4CA6-8F2E-0EDE6CF018F3}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppID\{C26644C4-2A12-4CA6-8F2E-0EDE6CF018F3}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppID\{D616A4A2-7B38-4DBC-9093-6FE7A4A21B17}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppID\TbCommonUtils.DLL
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{02054E11-5113-4BE3-8153-AA8DFB5D3761}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{35B8892D-C3FB-4D88-990D-31DB2EBD72BD}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{3BDF4CE9-E81D-432B-A55E-9F0570CE811F}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{DF84E609-C3A4-49CB-A160-61767DAF8899}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{F9E4A054-E9B1-4BC3-83A3-76A1AE736170}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{FB684D26-01F4-4D9D-87CB-F486BEBA56DC}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{01221FCC-4BFB-461C-B08C-F6D2DF309921}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{021B4049-F57D-4565-A693-FD3B04786BFA}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{0362AA09-808D-48E9-B360-FB51A8CBCE09}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{06844020-CD0B-3D3D-A7FE-371153013E49}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{0ADC01BB-303B-3F8E-93DA-12C140E85460}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{0AFD55C8-ADF8-4A33-A6E1-DEDB7A36AEB4}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{10D3722F-23E6-3901-B6C1-FF6567121920}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{1675E62B-F911-3B7B-A046-EB57261212F3}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{192929F2-9273-3894-91B0-F54671C4C861}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{2932897E-3036-43D9-8A64-B06447992065}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{2DE92D29-A042-3C37-BFF8-07C7D8893EFA}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{32B80AD6-1214-45F4-994E-78A5D482C000}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{3A8E103F-B2B7-3BEF-B3B0-88E29B2420E4}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{3F607E46-0D3C-4442-B1DE-DE7FA4768F5C}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{478CE5D3-D38E-3FFE-8DBE-8C4A0F1C4D8D}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{48B7DA4E-69ED-39E3-BAD5-3E3EFF22CFB0}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{5982F405-44E4-3BBB-BAC4-CF8141CBBC5C}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{5D8C3CC3-3C05-38A1-B244-924A23115FE9}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{641593AF-D9FD-30F7-B783-36E16F7A2E08}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{711FC48A-1356-3932-94D8-A8B733DBC7E4}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{72227B7F-1F02-3560-95F5-592E68BACC0C}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{7B5E8CE3-4722-4C0E-A236-A6FF731BEF37}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{890D4F59-5ED0-3CB4-8E0E-74A5A86E7ED0}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{8C68913C-AC3C-4494-8B9C-984D87C85003}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{8D019513-083F-4AA5-933F-7D43A6DA82C4}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{923F6FB8-A390-370E-A0D2-DD505432481D}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{9BBB26EF-B178-35D6-9D3D-B485F4279FE5}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{A62DDBE0-8D2A-339A-B089-8CBCC5CD322A}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{A82AD04D-0B8E-3A49-947B-6A69A8A9C96D}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{ADEB3CC9-A05D-4FCC-BD09-9025456AA3EA}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{B06D4521-D09C-3F41-8E39-9D784CCA2A75}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{C06DAD42-6F39-4CE1-83CC-9A8B9105E556}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{C2E799D0-43A5-3477-8A98-FC5F3677F35C}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{D16107CD-2AD5-46A8-BA59-303B7C32C500}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{D25B101F-8188-3B43-9D85-201F372BC205}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{D2BA7595-5E44-3F1E-880F-03B3139FA5ED}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{D35F5C81-17D9-3E1C-A1FC-4472542E1D25}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{D8FA96CA-B250-312C-AF34-4FF1DD72589D}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{DAFC1E63-3359-416D-9BC2-E7DCA6F7B0F3}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{DC5E5C44-80FD-3697-9E65-9F286D92F3E7}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{DF84E609-C3A4-49CB-A160-61767DAF8899}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{E1B4C9DE-D741-385F-981E-6745FACE6F01}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{E7B623F5-9715-3F9F-A671-D1485A39F8A2}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{ED916A7B-7C68-3198-B87D-2DABC30A5587}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{EFA1BDB2-BB3D-3D9A-8EB5-D0D22E0F64F4}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{F4CBF4DD-F8FE-35BA-BB7E-68304DAAB70B}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{FC32005D-E27C-32E0-ADFA-152F598B75E7}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{FE0273D1-99DF-4AC0-87D5-1371C6271785}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Prod.cap
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\TbCommonUtils.CommonUtils
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\TbCommonUtils.CommonUtils.1
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\TypeLib\{2BF2028E-3F3C-4C05-AB45-B2F1DCFE0759}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\TypeLib\{93E3D79C-0786-48FF-9329-93BC9F6DC2B3}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\TypeLib\{C4BAE205-5E02-4E32-876E-F34B4E2D000C}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\TypeLib\{DB538320-D3C5-433C-BCA9-C4081A054FCF}
Schlüssel Gefunden : HKLM\SOFTWARE\DataMngr
Schlüssel Gefunden : HKLM\SOFTWARE\Delta
Schlüssel Gefunden : HKLM\SOFTWARE\hotspotshield
Schlüssel Gefunden : HKLM\SOFTWARE\Iminent
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Internet Explorer\Extensions\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{628F3201-34D0-49C0-BB9A-82A26AEFB291}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{68B81CCD-A80C-4060-8947-5AE69ED01199}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E6B969FB-6D33-48D2-9061-8BBD4899EB08}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{F9E4A054-E9B1-4BC3-83A3-76A1AE736170}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{38122A36-83B2-46B8-B39A-EC72A4614A07}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\hotspotshield
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SearchTheWebARP
Schlüssel Gefunden : HKLM\SOFTWARE\Myfree Codec
Schlüssel Gefunden : HKLM\SOFTWARE\PIP
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\CLSID\{A75BE48D-BF58-4A8B-B96C-F9A09DFB9844}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{01221FCC-4BFB-461C-B08C-F6D2DF309921}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{021B4049-F57D-4565-A693-FD3B04786BFA}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{0362AA09-808D-48E9-B360-FB51A8CBCE09}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{06844020-CD0B-3D3D-A7FE-371153013E49}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{0ADC01BB-303B-3F8E-93DA-12C140E85460}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{10D3722F-23E6-3901-B6C1-FF6567121920}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{1675E62B-F911-3B7B-A046-EB57261212F3}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{17B10E59-09E1-4C39-A738-6774D7AB7778}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{192929F2-9273-3894-91B0-F54671C4C861}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{1AD2049E-E483-4425-8555-8E0775ACB631}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{23119123-0854-469D-807A-171568457991}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{2932897E-3036-43D9-8A64-B06447992065}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{2D73F2D0-2FAB-458E-977D-2F9050E0ED60}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{2D9083CE-8758-4704-BA57-3C891D7452BD}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{2DE92D29-A042-3C37-BFF8-07C7D8893EFA}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{32B80AD6-1214-45F4-994E-78A5D482C000}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{3A8E103F-B2B7-3BEF-B3B0-88E29B2420E4}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{3E9469AF-E866-4476-B767-810630F1F6E7}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{3F607E46-0D3C-4442-B1DE-DE7FA4768F5C}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{47700C35-9E3E-4DAD-934C-0CE28A87237C}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{478CE5D3-D38E-3FFE-8DBE-8C4A0F1C4D8D}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{48B7DA4E-69ED-39E3-BAD5-3E3EFF22CFB0}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{5982F405-44E4-3BBB-BAC4-CF8141CBBC5C}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{5D8C3CC3-3C05-38A1-B244-924A23115FE9}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{641593AF-D9FD-30F7-B783-36E16F7A2E08}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{711FC48A-1356-3932-94D8-A8B733DBC7E4}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{72063D77-7590-4DA9-A7F8-F5ECAF3632C4}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{72227B7F-1F02-3560-95F5-592E68BACC0C}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{7B5E8CE3-4722-4C0E-A236-A6FF731BEF37}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{7FC87AC5-FA93-476E-A32C-A941229DED0B}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{890D4F59-5ED0-3CB4-8E0E-74A5A86E7ED0}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{8C68913C-AC3C-4494-8B9C-984D87C85003}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{8D019513-083F-4AA5-933F-7D43A6DA82C4}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{923F6FB8-A390-370E-A0D2-DD505432481D}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{9BBB26EF-B178-35D6-9D3D-B485F4279FE5}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{A62DDBE0-8D2A-339A-B089-8CBCC5CD322A}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{A82AD04D-0B8E-3A49-947B-6A69A8A9C96D}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{ADEB3CC9-A05D-4FCC-BD09-9025456AA3EA}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{B06D4521-D09C-3F41-8E39-9D784CCA2A75}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{C06DAD42-6F39-4CE1-83CC-9A8B9105E556}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{C2E799D0-43A5-3477-8A98-FC5F3677F35C}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{CA021789-C8CD-4676-BC40-90077A19D5CD}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{D16107CD-2AD5-46A8-BA59-303B7C32C500}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{D25B101F-8188-3B43-9D85-201F372BC205}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{D2BA7595-5E44-3F1E-880F-03B3139FA5ED}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{D35F5C81-17D9-3E1C-A1FC-4472542E1D25}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{D8FA96CA-B250-312C-AF34-4FF1DD72589D}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{DAFC1E63-3359-416D-9BC2-E7DCA6F7B0F3}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{DC5E5C44-80FD-3697-9E65-9F286D92F3E7}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{E1B4C9DE-D741-385F-981E-6745FACE6F01}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{E7B623F5-9715-3F9F-A671-D1485A39F8A2}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{ED916A7B-7C68-3198-B87D-2DABC30A5587}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{EFA1BDB2-BB3D-3D9A-8EB5-D0D22E0F64F4}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{F4CBF4DD-F8FE-35BA-BB7E-68304DAAB70B}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{FC32005D-E27C-32E0-ADFA-152F598B75E7}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{FE0273D1-99DF-4AC0-87D5-1371C6271785}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0238BBE24EA3A70408B81E4BB89C15E5
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\29799DE249E7DBC459FC6C8F07EB8375
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\43C098337DB065A49B665D4EA7F16D1C
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A71991503412AEB42838B02C5ED9F9CD
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F2E0D3DD9E5E4B74CA43BCE77815E287
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F7652513C62FF63448CFF05163719DB7

***** [ Browser ] *****

-\\ Internet Explorer v11.0.9600.17496

Einstellung Gefunden : HKCU\Software\Microsoft\Internet Explorer\Main [Start Page] - hxxps://ixquick.de/

-\\ Mozilla Firefox v34.0.5 (x86 en-US)

[0ewkxiqg.default] - Zeile gefunden : user_pref("browser.search.defaultengine", "Ask.com");
[0ewkxiqg.default] - Zeile gefunden : user_pref("browser.search.order.1", "Ask.com");
[0ewkxiqg.default] - Zeile gefunden : user_pref("extensions.asktb.ff-original-keyword-url", "");
[0ewkxiqg.default] - Zeile gefunden : user_pref("extensions.mywebsearch.prevDefaultEngine", "Google");
[0ewkxiqg.default] - Zeile gefunden : user_pref("extensions.mywebsearch.prevKwdEnabled", true);
[0ewkxiqg.default] - Zeile gefunden : user_pref("extensions.mywebsearch.prevSelectedEngine", "Google");
[0ewkxiqg.default] - Zeile gefunden : user_pref("extensions.toolbar.mindspark._4zMembers_.homepage", "hxxp://home.tb.ask.com/index.jhtml?ptb=9EDB501B-39DB-4A51-961A-E84FF99ABF3E&n=77fd5977&p2=^HJ^xdm255^YYA^de&si=CK6ek5ST37kCFU3LtAodNx0AT[...]
[0ewkxiqg.default] - Zeile gefunden : user_pref("extensions.toolbar.mindspark._4zMembers_.hp.enabled", true);
[0ewkxiqg.default] - Zeile gefunden : user_pref("extensions.toolbar.mindspark._4zMembers_.initialized", true);
[0ewkxiqg.default] - Zeile gefunden : user_pref("extensions.toolbar.mindspark._4zMembers_.installation.contextKey", "");
[0ewkxiqg.default] - Zeile gefunden : user_pref("extensions.toolbar.mindspark._4zMembers_.installation.installDate", "2013092215");
[0ewkxiqg.default] - Zeile gefunden : user_pref("extensions.toolbar.mindspark._4zMembers_.installation.partnerId", "^HJ^xdm255^YYA^de");
[0ewkxiqg.default] - Zeile gefunden : user_pref("extensions.toolbar.mindspark._4zMembers_.installation.partnerSubId", "CK6ek5ST37kCFU3LtAodNx0ATA");
[0ewkxiqg.default] - Zeile gefunden : user_pref("extensions.toolbar.mindspark._4zMembers_.installation.success", true);
[0ewkxiqg.default] - Zeile gefunden : user_pref("extensions.toolbar.mindspark._4zMembers_.installation.toolbarId", "9EDB501B-39DB-4A51-961A-E84FF99ABF3E");
[0ewkxiqg.default] - Zeile gefunden : user_pref("extensions.toolbar.mindspark._4zMembers_.lastActivePing", "1379857941881");
[0ewkxiqg.default] - Zeile gefunden : user_pref("extensions.toolbar.mindspark._4zMembers_.options.defaultSearch", true);
[0ewkxiqg.default] - Zeile gefunden : user_pref("extensions.toolbar.mindspark._4zMembers_.options.homePageEnabled", true);
[0ewkxiqg.default] - Zeile gefunden : user_pref("extensions.toolbar.mindspark._4zMembers_.options.keywordEnabled", true);
[0ewkxiqg.default] - Zeile gefunden : user_pref("extensions.toolbar.mindspark._4zMembers_.options.tabEnabled", true);
[0ewkxiqg.default] - Zeile gefunden : user_pref("extensions.toolbar.mindspark._4zMembers_.weather.location", "10001");
[0ewkxiqg.default] - Zeile gefunden : user_pref("extensions.toolbar.mindspark.hp.enabled", true);
[0ewkxiqg.default] - Zeile gefunden : user_pref("extensions.toolbar.mindspark.hp.enabled.guid", "videodownloadconverter@mindspark.com");
[0ewkxiqg.default] - Zeile gefunden : user_pref("extensions.toolbar.mindspark.lastInstalled", "videodownloadconverter@mindspark.com");
[0ewkxiqg.default] - Zeile gefunden : user_pref("keyword.URL", "hxxp://search.tb.ask.com/search/GGmain.jhtml?st=kwd&ptb=9EDB501B-39DB-4A51-961A-E84FF99ABF3E&n=77fd5977&ind=2013092215&p2=^HJ^xdm255^YYA^de&si=CK6ek5ST37kCFU3LtAodNx0ATA&sear[...]
[fhkuwg9p.default] - Zeile gefunden : user_pref("browser.startup.homepage", "hxxps://ixquick.de/deu/");
[fhkuwg9p.default] - Zeile gefunden : user_pref("extensions.delta.admin", false);
[fhkuwg9p.default] - Zeile gefunden : user_pref("extensions.delta.aflt", "babsst");
[fhkuwg9p.default] - Zeile gefunden : user_pref("extensions.delta.appId", "{C26644C4-2A12-4CA6-8F2E-0EDE6CF018F3}");
[fhkuwg9p.default] - Zeile gefunden : user_pref("extensions.delta.autoRvrt", "false");
[fhkuwg9p.default] - Zeile gefunden : user_pref("extensions.delta.dfltLng", "de");
[fhkuwg9p.default] - Zeile gefunden : user_pref("extensions.delta.excTlbr", false);
[fhkuwg9p.default] - Zeile gefunden : user_pref("extensions.delta.ffxUnstlRst", true);
[fhkuwg9p.default] - Zeile gefunden : user_pref("extensions.delta.id", "7a48510500000000000000ff7d89a6ad");
[fhkuwg9p.default] - Zeile gefunden : user_pref("extensions.delta.instlDay", "15951");
[fhkuwg9p.default] - Zeile gefunden : user_pref("extensions.delta.instlRef", "sst");
[fhkuwg9p.default] - Zeile gefunden : user_pref("extensions.delta.newTab", false);
[fhkuwg9p.default] - Zeile gefunden : user_pref("extensions.delta.prdct", "delta");
[fhkuwg9p.default] - Zeile gefunden : user_pref("extensions.delta.prtnrId", "delta");
[fhkuwg9p.default] - Zeile gefunden : user_pref("extensions.delta.rvrt", "false");
[fhkuwg9p.default] - Zeile gefunden : user_pref("extensions.delta.smplGrp", "none");
[fhkuwg9p.default] - Zeile gefunden : user_pref("extensions.delta.tlbrId", "base");
[fhkuwg9p.default] - Zeile gefunden : user_pref("extensions.delta.tlbrSrchUrl", "");
[fhkuwg9p.default] - Zeile gefunden : user_pref("extensions.delta.vrsn", "1.8.24.6");
[fhkuwg9p.default] - Zeile gefunden : user_pref("extensions.delta.vrsnTs", "1.8.24.611:30:30");
[fhkuwg9p.default] - Zeile gefunden : user_pref("extensions.delta.vrsni", "1.8.24.6");
[fhkuwg9p.default] - Zeile gefunden : user_pref("extensions.delta_i.babExt", "");
[fhkuwg9p.default] - Zeile gefunden : user_pref("extensions.delta_i.babTrack", "affID=119357&tt=010913_13&tsp=4994");
[fhkuwg9p.default] - Zeile gefunden : user_pref("extensions.delta_i.srcExt", "ss");
[fhkuwg9p.default] - Zeile gefunden : user_pref("iminent.webbooster.scripts.minibar.ROOTEXTENSION", "chrome://iminentwebbooster/content/minibar");
[fhkuwg9p.default] - Zeile gefunden : user_pref("iminent.webbooster.scripts.minibar.Services.BHPCode", "01");
[fhkuwg9p.default] - Zeile gefunden : user_pref("iminent.webbooster.scripts.minibar.Services.DefaultEvent", "000");
[fhkuwg9p.default] - Zeile gefunden : user_pref("iminent.webbooster.scripts.minibar.Services.DefaultWebSite", "000");
[fhkuwg9p.default] - Zeile gefunden : user_pref("iminent.webbooster.scripts.minibar.Services.IminentClientCode", "11");
[fhkuwg9p.default] - Zeile gefunden : user_pref("iminent.webbooster.scripts.minibar.Services.SmartFavCode", "02");
[fhkuwg9p.default] - Zeile gefunden : user_pref("iminent.webbooster.scripts.minibar.displayFavLinks", "1");
[cwloq0kb.default] - Zeile gefunden : user_pref("browser.search.defaultengine", "Ask.com");
[cwloq0kb.default] - Zeile gefunden : user_pref("browser.search.order.1", "Ask.com");
[cwloq0kb.default] - Zeile gefunden : user_pref("extensions.asktb.ff-original-keyword-url", "");
[5mc9wk84.default] - Zeile gefunden : user_pref("browser.newtab.url", "hxxp://www2.delta-search.com/?affID=121529&tt=gc_&babsrc=NT_ss&mntrId=7A485404A6A27DEA");
[5mc9wk84.default] - Zeile gefunden : user_pref("browser.search.defaultengine", "Ask.com");
[5mc9wk84.default] - Zeile gefunden : user_pref("browser.search.order.1", "Delta Search");
[5mc9wk84.default] - Zeile gefunden : user_pref("browser.search.selectedEngine", "Delta Search");
[5mc9wk84.default] - Zeile gefunden : user_pref("extensions.asktb.ff-original-keyword-url", "");
[rdtu7e1b.default] - Zeile gefunden : user_pref("browser.search.defaultengine", "Ask.com");
[rdtu7e1b.default] - Zeile gefunden : user_pref("browser.search.order.1", "Ask.com");
[rdtu7e1b.default] - Zeile gefunden : user_pref("extensions.asktb.ff-original-keyword-url", "");

-\\ Google Chrome v

[C:\Users\ESC\AppData\Local\Google\Chrome\User Data\Default\Web data] - Gefunden [Search Provider] : hxxp://de.ask.com/web?q={searchTerms}
[C:\Users\ESC\AppData\Local\Google\Chrome\User Data\Default\Web data] - Gefunden [Search Provider] : hxxp://www2.delta-search.com/?q={searchTerms}&affID=121529&tt=gc_&babsrc=SP_ss&mntrId=7A485404A6A27DEA
[C:\Users\hmk\AppData\Local\Google\Chrome\User Data\Default\Web data] - Gefunden [Search Provider] : hxxp://de.ask.com/web?q={searchTerms}
[C:\Users\hmk\AppData\Local\Google\Chrome\User Data\Default\preferences] - Gefunden [Extension] : apdfllckaahabafndbhieahigkjlhalf
[C:\Users\hmk\AppData\Local\Google\Chrome\User Data\Default\preferences] - Gefunden [Extension] : pjkljhegncpnkpknbcohdijeoejaedia
[C:\Users\Mara\AppData\Local\Google\Chrome\User Data\Default\preferences] - Gefunden [Extension] : apdfllckaahabafndbhieahigkjlhalf
[C:\Users\Mara\AppData\Local\Google\Chrome\User Data\Default\preferences] - Gefunden [Extension] : pjkljhegncpnkpknbcohdijeoejaedia

*************************

AdwCleaner[R0].txt - [29496 octets] - [11/01/2015 23:21:22]

########## EOF - C:\AdwCleaner\AdwCleaner[R0].txt - [29557 octets] ##########AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v4.107 - Bericht erstellt am 12/01/2015 um 12:34:42
# Aktualisiert 07/01/2015 von Xplode
# Database : 2015-01-11.2 [Live]
# Betriebssystem : Windows 7 Professional Service Pack 1 (64 bits)
# Benutzername : ESC - SCHUMICHWK03
# Gestartet von : C:\Users\ESC\Downloads\AdwCleaner_4.107.exe
# Option : Suchen

***** [ Dienste ] *****

Dienst Gefunden : hshld
Dienst Gefunden : hsstrayservice
Dienst Gefunden : hsswd

***** [ Dateien / Ordner ] *****

Datei Gefunden : C:\Users\ESC\AppData\Roaming\Mozilla\Firefox\Profiles\fhkuwg9p.default\invalidprefs.js
Datei Gefunden : C:\Users\ESC\AppData\Roaming\Mozilla\Firefox\Profiles\fhkuwg9p.default\user.js
Datei Gefunden : C:\Users\Lea\AppData\Roaming\Mozilla\Firefox\Profiles\5mc9wk84.default\bprotector_prefs.js
Datei Gefunden : C:\Windows\System32\drivers\hssdrv6.sys
Datei Gefunden : C:\Windows\System32\drivers\taphss6.sys
Ordner Gefunden : C:\Program Files (x86)\hotspot shield
Ordner Gefunden : C:\ProgramData\AskPartnerNetwork
Ordner Gefunden : C:\ProgramData\hotspot shield
Ordner Gefunden : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\hotspot shield
Ordner Gefunden : C:\Users\Chef\AppData\Local\AskToolbar
Ordner Gefunden : C:\Users\Chef\AppData\Roaming\hotspot shield
Ordner Gefunden : C:\Users\ESC\AppData\Local\Google\Chrome\User Data\Default\Extensions\ealchnonpofjocgofjpopjdoegbbkofj
Ordner Gefunden : C:\Users\ESC\AppData\Local\Google\Chrome\User Data\Default\Extensions\eooncjejnppfjjklapaamhcdmjbilmde
Ordner Gefunden : C:\Users\ESC\AppData\Local\Google\Chrome\User Data\Default\Extensions\ifjgookacnmjghjfagggbkpebmndnbib
Ordner Gefunden : C:\Users\ESC\AppData\Local\Google\Chrome\User Data\Default\Extensions\igdhbblpcellaljokkpfhcjlagemhgjl
Ordner Gefunden : C:\Users\hmk\AppData\Local\AskToolbar
Ordner Gefunden : C:\Users\hmk\AppData\Roaming\hotspot shield
Ordner Gefunden : C:\Users\hmk\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\hotspot shield
Ordner Gefunden : C:\Users\hmk\AppData\Roaming\NCH Software
Ordner Gefunden : C:\Users\Lea\AppData\Local\AskToolbar
Ordner Gefunden : C:\Users\Mara\AppData\Local\AskToolbar
Ordner Gefunden : C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\hotspot shield

***** [ Tasks ] *****

Task Gefunden : DSite

***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Schlüssel Gefunden : HKCU\Software\5c57dad1b13dec44
Schlüssel Gefunden : HKCU\Software\anchorfree
Schlüssel Gefunden : HKCU\Software\AppDataLow\Software\HappyLyrics
Schlüssel Gefunden : HKCU\Software\AppDataLow\Software\videosaver
Schlüssel Gefunden : HKCU\Software\DataMngr_Toolbar
Schlüssel Gefunden : HKCU\Software\Delta
Schlüssel Gefunden : HKCU\Software\delta LTD
Schlüssel Gefunden : HKCU\Software\dsiteproducts
Schlüssel Gefunden : HKCU\Software\InstallCore
Schlüssel Gefunden : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9}
Schlüssel Gefunden : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{B14FEC95-9A2B-4A5E-A8A3-E0EC40085C18}
Schlüssel Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{AF6B0594-6008-4327-93E5-608AD710A6FA}
Schlüssel Gefunden : HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Activities\Search\ask.com
Schlüssel Gefunden : HKCU\Software\Myfree Codec
Schlüssel Gefunden : HKCU\Software\OCS
Schlüssel Gefunden : HKCU\Software\Softonic
Schlüssel Gefunden : [x64] HKCU\Software\anchorfree
Schlüssel Gefunden : [x64] HKCU\Software\DataMngr_Toolbar
Schlüssel Gefunden : [x64] HKCU\Software\Delta
Schlüssel Gefunden : [x64] HKCU\Software\delta LTD
Schlüssel Gefunden : [x64] HKCU\Software\dsiteproducts
Schlüssel Gefunden : [x64] HKCU\Software\InstallCore
Schlüssel Gefunden : [x64] HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{0ECDF796-C2DC-4D79-A620-CCE0C0A66CC9}
Schlüssel Gefunden : [x64] HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9}
Schlüssel Gefunden : [x64] HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{B14FEC95-9A2B-4A5E-A8A3-E0EC40085C18}
Schlüssel Gefunden : [x64] HKCU\Software\Myfree Codec
Schlüssel Gefunden : [x64] HKCU\Software\OCS
Schlüssel Gefunden : [x64] HKCU\Software\Softonic
Schlüssel Gefunden : HKLM\SOFTWARE\5c57dad1b13dec44
Schlüssel Gefunden : HKLM\SOFTWARE\Babylon
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppID\{4CE516A7-F7AC-4628-B411-8F886DC5733E}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppID\{C26644C4-2A12-4CA6-8F2E-0EDE6CF018F3}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppID\{C26644C4-2A12-4CA6-8F2E-0EDE6CF018F3}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppID\{D616A4A2-7B38-4DBC-9093-6FE7A4A21B17}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\AppID\TbCommonUtils.DLL
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{02054E11-5113-4BE3-8153-AA8DFB5D3761}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{35B8892D-C3FB-4D88-990D-31DB2EBD72BD}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{3BDF4CE9-E81D-432B-A55E-9F0570CE811F}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{DF84E609-C3A4-49CB-A160-61767DAF8899}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{F9E4A054-E9B1-4BC3-83A3-76A1AE736170}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\CLSID\{FB684D26-01F4-4D9D-87CB-F486BEBA56DC}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{01221FCC-4BFB-461C-B08C-F6D2DF309921}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{021B4049-F57D-4565-A693-FD3B04786BFA}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{0362AA09-808D-48E9-B360-FB51A8CBCE09}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{06844020-CD0B-3D3D-A7FE-371153013E49}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{0ADC01BB-303B-3F8E-93DA-12C140E85460}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{0AFD55C8-ADF8-4A33-A6E1-DEDB7A36AEB4}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{10D3722F-23E6-3901-B6C1-FF6567121920}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{1675E62B-F911-3B7B-A046-EB57261212F3}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{192929F2-9273-3894-91B0-F54671C4C861}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{2932897E-3036-43D9-8A64-B06447992065}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{2DE92D29-A042-3C37-BFF8-07C7D8893EFA}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{32B80AD6-1214-45F4-994E-78A5D482C000}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{3A8E103F-B2B7-3BEF-B3B0-88E29B2420E4}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{3F607E46-0D3C-4442-B1DE-DE7FA4768F5C}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{478CE5D3-D38E-3FFE-8DBE-8C4A0F1C4D8D}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{48B7DA4E-69ED-39E3-BAD5-3E3EFF22CFB0}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{5982F405-44E4-3BBB-BAC4-CF8141CBBC5C}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{5D8C3CC3-3C05-38A1-B244-924A23115FE9}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{641593AF-D9FD-30F7-B783-36E16F7A2E08}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{711FC48A-1356-3932-94D8-A8B733DBC7E4}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{72227B7F-1F02-3560-95F5-592E68BACC0C}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{7B5E8CE3-4722-4C0E-A236-A6FF731BEF37}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{890D4F59-5ED0-3CB4-8E0E-74A5A86E7ED0}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{8C68913C-AC3C-4494-8B9C-984D87C85003}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{8D019513-083F-4AA5-933F-7D43A6DA82C4}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{923F6FB8-A390-370E-A0D2-DD505432481D}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{9BBB26EF-B178-35D6-9D3D-B485F4279FE5}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{A62DDBE0-8D2A-339A-B089-8CBCC5CD322A}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{A82AD04D-0B8E-3A49-947B-6A69A8A9C96D}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{ADEB3CC9-A05D-4FCC-BD09-9025456AA3EA}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{B06D4521-D09C-3F41-8E39-9D784CCA2A75}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{C06DAD42-6F39-4CE1-83CC-9A8B9105E556}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{C2E799D0-43A5-3477-8A98-FC5F3677F35C}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{D16107CD-2AD5-46A8-BA59-303B7C32C500}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{D25B101F-8188-3B43-9D85-201F372BC205}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{D2BA7595-5E44-3F1E-880F-03B3139FA5ED}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{D35F5C81-17D9-3E1C-A1FC-4472542E1D25}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{D8FA96CA-B250-312C-AF34-4FF1DD72589D}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{DAFC1E63-3359-416D-9BC2-E7DCA6F7B0F3}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{DC5E5C44-80FD-3697-9E65-9F286D92F3E7}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{DF84E609-C3A4-49CB-A160-61767DAF8899}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{E1B4C9DE-D741-385F-981E-6745FACE6F01}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{E7B623F5-9715-3F9F-A671-D1485A39F8A2}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{ED916A7B-7C68-3198-B87D-2DABC30A5587}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{EFA1BDB2-BB3D-3D9A-8EB5-D0D22E0F64F4}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{F4CBF4DD-F8FE-35BA-BB7E-68304DAAB70B}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{FC32005D-E27C-32E0-ADFA-152F598B75E7}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Interface\{FE0273D1-99DF-4AC0-87D5-1371C6271785}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\Prod.cap
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\TbCommonUtils.CommonUtils
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\TbCommonUtils.CommonUtils.1
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\TypeLib\{2BF2028E-3F3C-4C05-AB45-B2F1DCFE0759}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\TypeLib\{93E3D79C-0786-48FF-9329-93BC9F6DC2B3}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\TypeLib\{C4BAE205-5E02-4E32-876E-F34B4E2D000C}
Schlüssel Gefunden : HKLM\SOFTWARE\Classes\TypeLib\{DB538320-D3C5-433C-BCA9-C4081A054FCF}
Schlüssel Gefunden : HKLM\SOFTWARE\DataMngr
Schlüssel Gefunden : HKLM\SOFTWARE\Delta
Schlüssel Gefunden : HKLM\SOFTWARE\hotspotshield
Schlüssel Gefunden : HKLM\SOFTWARE\Iminent
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Internet Explorer\Extensions\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{628F3201-34D0-49C0-BB9A-82A26AEFB291}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{68B81CCD-A80C-4060-8947-5AE69ED01199}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E6B969FB-6D33-48D2-9061-8BBD4899EB08}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{F9E4A054-E9B1-4BC3-83A3-76A1AE736170}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{38122A36-83B2-46B8-B39A-EC72A4614A07}
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\hotspotshield
Schlüssel Gefunden : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SearchTheWebARP
Schlüssel Gefunden : HKLM\SOFTWARE\Myfree Codec
Schlüssel Gefunden : HKLM\SOFTWARE\PIP
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\CLSID\{A75BE48D-BF58-4A8B-B96C-F9A09DFB9844}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{01221FCC-4BFB-461C-B08C-F6D2DF309921}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{021B4049-F57D-4565-A693-FD3B04786BFA}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{0362AA09-808D-48E9-B360-FB51A8CBCE09}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{06844020-CD0B-3D3D-A7FE-371153013E49}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{0ADC01BB-303B-3F8E-93DA-12C140E85460}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{10D3722F-23E6-3901-B6C1-FF6567121920}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{1675E62B-F911-3B7B-A046-EB57261212F3}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{17B10E59-09E1-4C39-A738-6774D7AB7778}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{192929F2-9273-3894-91B0-F54671C4C861}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{1AD2049E-E483-4425-8555-8E0775ACB631}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{23119123-0854-469D-807A-171568457991}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{2932897E-3036-43D9-8A64-B06447992065}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{2D73F2D0-2FAB-458E-977D-2F9050E0ED60}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{2D9083CE-8758-4704-BA57-3C891D7452BD}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{2DE92D29-A042-3C37-BFF8-07C7D8893EFA}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{32B80AD6-1214-45F4-994E-78A5D482C000}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{3A8E103F-B2B7-3BEF-B3B0-88E29B2420E4}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{3E9469AF-E866-4476-B767-810630F1F6E7}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{3F607E46-0D3C-4442-B1DE-DE7FA4768F5C}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{47700C35-9E3E-4DAD-934C-0CE28A87237C}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{478CE5D3-D38E-3FFE-8DBE-8C4A0F1C4D8D}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{48B7DA4E-69ED-39E3-BAD5-3E3EFF22CFB0}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{5982F405-44E4-3BBB-BAC4-CF8141CBBC5C}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{5D8C3CC3-3C05-38A1-B244-924A23115FE9}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{641593AF-D9FD-30F7-B783-36E16F7A2E08}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{711FC48A-1356-3932-94D8-A8B733DBC7E4}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{72063D77-7590-4DA9-A7F8-F5ECAF3632C4}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{72227B7F-1F02-3560-95F5-592E68BACC0C}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{7B5E8CE3-4722-4C0E-A236-A6FF731BEF37}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{7FC87AC5-FA93-476E-A32C-A941229DED0B}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{890D4F59-5ED0-3CB4-8E0E-74A5A86E7ED0}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{8C68913C-AC3C-4494-8B9C-984D87C85003}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{8D019513-083F-4AA5-933F-7D43A6DA82C4}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{923F6FB8-A390-370E-A0D2-DD505432481D}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{9BBB26EF-B178-35D6-9D3D-B485F4279FE5}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{A62DDBE0-8D2A-339A-B089-8CBCC5CD322A}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{A82AD04D-0B8E-3A49-947B-6A69A8A9C96D}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{ADEB3CC9-A05D-4FCC-BD09-9025456AA3EA}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{B06D4521-D09C-3F41-8E39-9D784CCA2A75}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{C06DAD42-6F39-4CE1-83CC-9A8B9105E556}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{C2E799D0-43A5-3477-8A98-FC5F3677F35C}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{CA021789-C8CD-4676-BC40-90077A19D5CD}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{D16107CD-2AD5-46A8-BA59-303B7C32C500}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{D25B101F-8188-3B43-9D85-201F372BC205}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{D2BA7595-5E44-3F1E-880F-03B3139FA5ED}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{D35F5C81-17D9-3E1C-A1FC-4472542E1D25}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{D8FA96CA-B250-312C-AF34-4FF1DD72589D}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{DAFC1E63-3359-416D-9BC2-E7DCA6F7B0F3}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{DC5E5C44-80FD-3697-9E65-9F286D92F3E7}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{E1B4C9DE-D741-385F-981E-6745FACE6F01}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{E7B623F5-9715-3F9F-A671-D1485A39F8A2}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{ED916A7B-7C68-3198-B87D-2DABC30A5587}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{EFA1BDB2-BB3D-3D9A-8EB5-D0D22E0F64F4}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{F4CBF4DD-F8FE-35BA-BB7E-68304DAAB70B}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{FC32005D-E27C-32E0-ADFA-152F598B75E7}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Classes\Interface\{FE0273D1-99DF-4AC0-87D5-1371C6271785}
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0238BBE24EA3A70408B81E4BB89C15E5
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\29799DE249E7DBC459FC6C8F07EB8375
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\43C098337DB065A49B665D4EA7F16D1C
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A71991503412AEB42838B02C5ED9F9CD
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F2E0D3DD9E5E4B74CA43BCE77815E287
Schlüssel Gefunden : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F7652513C62FF63448CFF05163719DB7

***** [ Browser ] *****

-\\ Internet Explorer v11.0.9600.17496

Einstellung Gefunden : HKCU\Software\Microsoft\Internet Explorer\Main [Start Page] - hxxps://ixquick.de/

-\\ Mozilla Firefox v34.0.5 (x86 en-US)

[0ewkxiqg.default] - Zeile gefunden : user_pref("browser.search.defaultengine", "Ask.com");
[0ewkxiqg.default] - Zeile gefunden : user_pref("browser.search.order.1", "Ask.com");
[0ewkxiqg.default] - Zeile gefunden : user_pref("extensions.asktb.ff-original-keyword-url", "");
[0ewkxiqg.default] - Zeile gefunden : user_pref("extensions.mywebsearch.prevDefaultEngine", "Google");
[0ewkxiqg.default] - Zeile gefunden : user_pref("extensions.mywebsearch.prevKwdEnabled", true);
[0ewkxiqg.default] - Zeile gefunden : user_pref("extensions.mywebsearch.prevSelectedEngine", "Google");
[0ewkxiqg.default] - Zeile gefunden : user_pref("extensions.toolbar.mindspark._4zMembers_.homepage", "hxxp://home.tb.ask.com/index.jhtml?ptb=9EDB501B-39DB-4A51-961A-E84FF99ABF3E&n=77fd5977&p2=^HJ^xdm255^YYA^de&si=CK6ek5ST37kCFU3LtAodNx0AT[...]
[0ewkxiqg.default] - Zeile gefunden : user_pref("extensions.toolbar.mindspark._4zMembers_.hp.enabled", true);
[0ewkxiqg.default] - Zeile gefunden : user_pref("extensions.toolbar.mindspark._4zMembers_.initialized", true);
[0ewkxiqg.default] - Zeile gefunden : user_pref("extensions.toolbar.mindspark._4zMembers_.installation.contextKey", "");
[0ewkxiqg.default] - Zeile gefunden : user_pref("extensions.toolbar.mindspark._4zMembers_.installation.installDate", "2013092215");
[0ewkxiqg.default] - Zeile gefunden : user_pref("extensions.toolbar.mindspark._4zMembers_.installation.partnerId", "^HJ^xdm255^YYA^de");
[0ewkxiqg.default] - Zeile gefunden : user_pref("extensions.toolbar.mindspark._4zMembers_.installation.partnerSubId", "CK6ek5ST37kCFU3LtAodNx0ATA");
[0ewkxiqg.default] - Zeile gefunden : user_pref("extensions.toolbar.mindspark._4zMembers_.installation.success", true);
[0ewkxiqg.default] - Zeile gefunden : user_pref("extensions.toolbar.mindspark._4zMembers_.installation.toolbarId", "9EDB501B-39DB-4A51-961A-E84FF99ABF3E");
[0ewkxiqg.default] - Zeile gefunden : user_pref("extensions.toolbar.mindspark._4zMembers_.lastActivePing", "1379857941881");
[0ewkxiqg.default] - Zeile gefunden : user_pref("extensions.toolbar.mindspark._4zMembers_.options.defaultSearch", true);
[0ewkxiqg.default] - Zeile gefunden : user_pref("extensions.toolbar.mindspark._4zMembers_.options.homePageEnabled", true);
[0ewkxiqg.default] - Zeile gefunden : user_pref("extensions.toolbar.mindspark._4zMembers_.options.keywordEnabled", true);
[0ewkxiqg.default] - Zeile gefunden : user_pref("extensions.toolbar.mindspark._4zMembers_.options.tabEnabled", true);
[0ewkxiqg.default] - Zeile gefunden : user_pref("extensions.toolbar.mindspark._4zMembers_.weather.location", "10001");
[0ewkxiqg.default] - Zeile gefunden : user_pref("extensions.toolbar.mindspark.hp.enabled", true);
[0ewkxiqg.default] - Zeile gefunden : user_pref("extensions.toolbar.mindspark.hp.enabled.guid", "videodownloadconverter@mindspark.com");
[0ewkxiqg.default] - Zeile gefunden : user_pref("extensions.toolbar.mindspark.lastInstalled", "videodownloadconverter@mindspark.com");
[0ewkxiqg.default] - Zeile gefunden : user_pref("keyword.URL", "hxxp://search.tb.ask.com/search/GGmain.jhtml?st=kwd&ptb=9EDB501B-39DB-4A51-961A-E84FF99ABF3E&n=77fd5977&ind=2013092215&p2=^HJ^xdm255^YYA^de&si=CK6ek5ST37kCFU3LtAodNx0ATA&sear[...]
[fhkuwg9p.default] - Zeile gefunden : user_pref("browser.startup.homepage", "hxxps://ixquick.de/deu/");
[fhkuwg9p.default] - Zeile gefunden : user_pref("extensions.delta.admin", false);
[fhkuwg9p.default] - Zeile gefunden : user_pref("extensions.delta.aflt", "babsst");
[fhkuwg9p.default] - Zeile gefunden : user_pref("extensions.delta.appId", "{C26644C4-2A12-4CA6-8F2E-0EDE6CF018F3}");
[fhkuwg9p.default] - Zeile gefunden : user_pref("extensions.delta.autoRvrt", "false");
[fhkuwg9p.default] - Zeile gefunden : user_pref("extensions.delta.dfltLng", "de");
[fhkuwg9p.default] - Zeile gefunden : user_pref("extensions.delta.excTlbr", false);
[fhkuwg9p.default] - Zeile gefunden : user_pref("extensions.delta.ffxUnstlRst", true);
[fhkuwg9p.default] - Zeile gefunden : user_pref("extensions.delta.id", "7a48510500000000000000ff7d89a6ad");
[fhkuwg9p.default] - Zeile gefunden : user_pref("extensions.delta.instlDay", "15951");
[fhkuwg9p.default] - Zeile gefunden : user_pref("extensions.delta.instlRef", "sst");
[fhkuwg9p.default] - Zeile gefunden : user_pref("extensions.delta.newTab", false);
[fhkuwg9p.default] - Zeile gefunden : user_pref("extensions.delta.prdct", "delta");
[fhkuwg9p.default] - Zeile gefunden : user_pref("extensions.delta.prtnrId", "delta");
[fhkuwg9p.default] - Zeile gefunden : user_pref("extensions.delta.rvrt", "false");
[fhkuwg9p.default] - Zeile gefunden : user_pref("extensions.delta.smplGrp", "none");
[fhkuwg9p.default] - Zeile gefunden : user_pref("extensions.delta.tlbrId", "base");
[fhkuwg9p.default] - Zeile gefunden : user_pref("extensions.delta.tlbrSrchUrl", "");
[fhkuwg9p.default] - Zeile gefunden : user_pref("extensions.delta.vrsn", "1.8.24.6");
[fhkuwg9p.default] - Zeile gefunden : user_pref("extensions.delta.vrsnTs", "1.8.24.611:30:30");
[fhkuwg9p.default] - Zeile gefunden : user_pref("extensions.delta.vrsni", "1.8.24.6");
[fhkuwg9p.default] - Zeile gefunden : user_pref("extensions.delta_i.babExt", "");
[fhkuwg9p.default] - Zeile gefunden : user_pref("extensions.delta_i.babTrack", "affID=119357&tt=010913_13&tsp=4994");
[fhkuwg9p.default] - Zeile gefunden : user_pref("extensions.delta_i.srcExt", "ss");
[fhkuwg9p.default] - Zeile gefunden : user_pref("iminent.webbooster.scripts.minibar.ROOTEXTENSION", "chrome://iminentwebbooster/content/minibar");
[fhkuwg9p.default] - Zeile gefunden : user_pref("iminent.webbooster.scripts.minibar.Services.BHPCode", "01");
[fhkuwg9p.default] - Zeile gefunden : user_pref("iminent.webbooster.scripts.minibar.Services.DefaultEvent", "000");
[fhkuwg9p.default] - Zeile gefunden : user_pref("iminent.webbooster.scripts.minibar.Services.DefaultWebSite", "000");
[fhkuwg9p.default] - Zeile gefunden : user_pref("iminent.webbooster.scripts.minibar.Services.IminentClientCode", "11");
[fhkuwg9p.default] - Zeile gefunden : user_pref("iminent.webbooster.scripts.minibar.Services.SmartFavCode", "02");
[fhkuwg9p.default] - Zeile gefunden : user_pref("iminent.webbooster.scripts.minibar.displayFavLinks", "1");
[cwloq0kb.default] - Zeile gefunden : user_pref("browser.search.defaultengine", "Ask.com");
[cwloq0kb.default] - Zeile gefunden : user_pref("browser.search.order.1", "Ask.com");
[cwloq0kb.default] - Zeile gefunden : user_pref("extensions.asktb.ff-original-keyword-url", "");
[5mc9wk84.default] - Zeile gefunden : user_pref("browser.newtab.url", "hxxp://www2.delta-search.com/?affID=121529&tt=gc_&babsrc=NT_ss&mntrId=7A485404A6A27DEA");
[5mc9wk84.default] - Zeile gefunden : user_pref("browser.search.defaultengine", "Ask.com");
[5mc9wk84.default] - Zeile gefunden : user_pref("browser.search.order.1", "Delta Search");
[5mc9wk84.default] - Zeile gefunden : user_pref("browser.search.selectedEngine", "Delta Search");
[5mc9wk84.default] - Zeile gefunden : user_pref("extensions.asktb.ff-original-keyword-url", "");
[rdtu7e1b.default] - Zeile gefunden : user_pref("browser.search.defaultengine", "Ask.com");
[rdtu7e1b.default] - Zeile gefunden : user_pref("browser.search.order.1", "Ask.com");
[rdtu7e1b.default] - Zeile gefunden : user_pref("extensions.asktb.ff-original-keyword-url", "");

-\\ Google Chrome v


*************************

AdwCleaner[R0].txt - [55509 octets] - [11/01/2015 23:21:22]
AdwCleaner[S0].txt - [29693 octets] - [11/01/2015 23:31:01]

########## EOF - C:\AdwCleaner\AdwCleaner[R0].txt - [55631 octets] ##########
         
--- --- ---

Geändert von ellemahe (12.01.2015 um 12:46 Uhr) Grund: falsch übermittelt

Alt 12.01.2015, 13:06   #14
schrauber
/// the machine
/// TB-Ausbilder
 

Avira meldet WM/aggy.293888 - Standard

Avira meldet WM/aggy.293888



Die funde müssen aber alle raus. AdwCleaner nochmal alles löschen lassen.

Wenn dann Internet wieder nicht geht folgendes machen (fixlist dann vielleicht schon jetzt vorab speichern)

Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
cmd: netsh winsock reset
cmd: ipconfig /flushdns
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.




Dann rechner auf jeden Fall neu starten.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 13.01.2015, 15:52   #15
ellemahe
 
Avira meldet WM/aggy.293888 - Icon22

Avira meldet WM/aggy.293888



Hallo,

habe Deinen Text so verstanden, dass adw Cleaner nochmal löschen soll, aber vorab vielleicht schon einmal die fixlist speichern solle. Leider weiß ich nicht, wie ich dies vornehmen soll. Wie gesagt, nicht so viel Ahnung. Bitte noch einmal um Unterstützung.
Gruß
ellemahe

Geändert von ellemahe (13.01.2015 um 16:04 Uhr) Grund: verschrieben

Antwort

Themen zu Avira meldet WM/aggy.293888
avira, freue, gefunde, hallo zusammen, hilfe, melde, meldet, nicht sicher, troja, trojaner, virus, win, würde, zusammen




Ähnliche Themen: Avira meldet WM/aggy.293888


  1. Avira meldet Pua Somoto Gen 2
    Plagegeister aller Art und deren Bekämpfung - 06.07.2015 (15)
  2. Avira meldet Trojaner
    Plagegeister aller Art und deren Bekämpfung - 16.05.2015 (3)
  3. Avira meldet TR/BProtector.Gen
    Plagegeister aller Art und deren Bekämpfung - 26.11.2014 (11)
  4. Avira meldet Crypted.Gen
    Plagegeister aller Art und deren Bekämpfung - 05.06.2014 (4)
  5. Avira meldet tr/BProtector.gen
    Plagegeister aller Art und deren Bekämpfung - 02.04.2014 (10)
  6. Avira meldet TR/Rogue.16693.6
    Log-Analyse und Auswertung - 27.05.2013 (9)
  7. avira meldet 24 viren
    Plagegeister aller Art und deren Bekämpfung - 10.08.2012 (0)
  8. AVIRA meldet TR/sirefef.J.83
    Log-Analyse und Auswertung - 29.06.2012 (1)
  9. Avira meldet zwei Viren?
    Log-Analyse und Auswertung - 16.05.2012 (8)
  10. Avira meldet 4 Funde, was nun?
    Plagegeister aller Art und deren Bekämpfung - 07.05.2012 (44)
  11. Avira meldet TR/gendal.a.6183
    Log-Analyse und Auswertung - 28.10.2011 (19)
  12. Facebookvirus; Avira meldet Bootsektorvirus
    Log-Analyse und Auswertung - 08.09.2011 (5)
  13. Avira meldet 'JS/Agent.agx'
    Plagegeister aller Art und deren Bekämpfung - 05.04.2011 (1)
  14. Avira meldet JS/Agent.2576
    Log-Analyse und Auswertung - 20.02.2011 (7)
  15. Avira meldet: 'BDS/Papras.PF'
    Plagegeister aller Art und deren Bekämpfung - 14.09.2010 (23)
  16. avira meldet mehrere trojaner
    Log-Analyse und Auswertung - 23.08.2010 (40)
  17. avira meldet Trojaner
    Log-Analyse und Auswertung - 18.01.2010 (1)

Zum Thema Avira meldet WM/aggy.293888 - Hallo zusammen, Aivra meldet dass WM/Aggy.293888 gefunden wurde. Ich bin mir nicht sicher, ob es sich um einen Virus oder einen Trojaner handelt. Mein BS ist Win7. Bin sehr unefahren - Avira meldet WM/aggy.293888...
Archiv
Du betrachtest: Avira meldet WM/aggy.293888 auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.