Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Trackid=sp-006 hinter jeder Googlesuche

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 19.03.2015, 10:07   #1
PrinceChaos
 
Trackid=sp-006 hinter jeder Googlesuche - Standard

Trackid=sp-006 hinter jeder Googlesuche



hallo liebe leute, ich habe ein problem. es handelt sich um folgendes, wenn ich etwas über meinen browser (chrome) suchen möchte, steht da hinter immer Trackid=sp-006. Jetzt weiß ich nicht, was ich tun soll, um das zu entfernen. danke schonmal für die hilfe.

Alt 19.03.2015, 10:20   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Trackid=sp-006 hinter jeder Googlesuche - Standard

Trackid=sp-006 hinter jeder Googlesuche



hi,

Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)

__________________

__________________

Alt 19.03.2015, 10:31   #3
PrinceChaos
 
Trackid=sp-006 hinter jeder Googlesuche - Standard

Trackid=sp-006 hinter jeder Googlesuche



die beiden dokumente habe ich hoch geladen. wie geht es weiter?
__________________

Alt 19.03.2015, 20:59   #4
schrauber
/// the machine
/// TB-Ausbilder
 

Trackid=sp-006 hinter jeder Googlesuche - Standard

Trackid=sp-006 hinter jeder Googlesuche



Hi,

Logs bitte immer in den Thread posten. Zur Not aufteilen und mehrere Posts nutzen.
Ich kann auf Arbeit keine Anhänge öffnen, danke.

So funktioniert es:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR, 7Z-Archive zu packen erschwert mir massiv die Arbeit, es sei denn natürlich die Datei wäre ansonsten zu gross für das Forum. Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 20.03.2015, 14:49   #5
PrinceChaos
 
Trackid=sp-006 hinter jeder Googlesuche - Standard

Trackid=sp-006 hinter jeder Googlesuche



FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 11-03-2015
Ran by Max (administrator) on MAX-PC on 19-03-2015 10:26:31
Running from C:\Users\Max\Downloads
Loaded Profiles: Max (Available profiles: Max)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: Chrome)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(Logitech Inc.) C:\Program Files (x86)\Common Files\logishrd\LVMVFM\UMVPFSrv.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Acer Incorporated) C:\Program Files (x86)\Acer\Registration\GregHSRW.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(McAfee, Inc.) C:\Program Files (x86)\McAfee\SiteAdvisor\mcsacore.exe
(NewTech Infosystems, Inc.) C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe
(CinPlus_v1.7cV03.03) C:\Program Files (x86)\CinPlus_v1.7cV03.03\39c90b0c-5368-4b13-949e-56470c18059a-1-6.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
(Acer) C:\Program Files\Acer\Acer Updater\UpdaterService.exe
() C:\OEM\USBDECTION\USBS3S4Detection.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\IAANTmon.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Avast Software) C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe
(Akamai Technologies, Inc.) C:\Users\Max\AppData\Local\Akamai\netsession_win.exe
(CyberLink Corp.) C:\Program Files (x86)\Acer Arcade Deluxe\Acer Arcade Deluxe\ArcadeDeluxeAgent.exe
(Acer Corp.) C:\Program Files (x86)\Acer Arcade Deluxe\PlayMovie\PMVService.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\avastui.exe
(Akamai Technologies, Inc.) C:\Users\Max\AppData\Local\Akamai\netsession_win.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\ng\ngservice.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [8312352 2009-10-28] (Realtek Semiconductor)
HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2234144 2014-02-05] (NVIDIA Corporation)
HKLM\...\Run: [ShadowPlay] => C:\Windows\system32\rundll32.exe C:\Windows\system32\nvspcap64.dll,ShadowPlayOnSystemStart
HKLM-x32\...\Run: [ArcadeDeluxeAgent] => C:\Program Files (x86)\Acer Arcade Deluxe\Acer Arcade Deluxe\ArcadeDeluxeAgent.exe [128296 2009-11-16] (CyberLink Corp.)
HKLM-x32\...\Run: [PlayMovie] => C:\Program Files (x86)\Acer Arcade Deluxe\PlayMovie\PMVService.exe [181480 2009-11-12] (Acer Corp.)
HKLM-x32\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvastUI.exe [5227112 2015-01-26] (AVAST Software)
HKU\S-1-5-21-1669784938-3814369161-466848971-1001\...\Run: [Akamai NetSession Interface] => C:\Users\Max\AppData\Local\Akamai\netsession_win.exe [4673432 2014-10-29] (Akamai Technologies, Inc.)
HKU\S-1-5-21-1669784938-3814369161-466848971-1001\...\MountPoints2: {fca85bc0-e26c-11e3-b25a-90fba6888a41} - J:\Startme.exe
HKU\S-1-5-21-1669784938-3814369161-466848971-1001\Control Panel\Desktop\\SCRNSAVE.EXE -> 
HKU\S-1-5-18\...\RunOnce: [SPReview] => "C:\Windows\System32\SPReview\SPReview.exe" /sp:1 /errorfwlink:"hxxp://go.microsoft.com/fwlink/?LinkID=122915" /build:7601
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll (AVAST Software)
ShellIconOverlayIdentifiers: [BaiduAntivirusIconLock] -> {0A93904A-BB1E-4a0c-9753-B57B9AE272CC} => C:\Program Files (x86)\Baidu Security\Baidu Antivirus\BavShx64.dll No File
ShellIconOverlayIdentifiers: [egisPSDP] -> {30A0A3F6-38AC-4C53-BB8B-0D95238E25BA} => C:\Program Files (x86)\EgisTec\MyWinLocker 3\x64\psdprotect.dll (Egis Technology Inc.)
ShellIconOverlayIdentifiers-x32: [egisPSDP] -> {30A0A3F6-38AC-4C53-BB8B-0D95238E25BA} => C:\Program Files (x86)\EgisTec\MyWinLocker 3\x86\psdprotect.dll (Egis Technology Inc.)
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION
CHR HKU\S-1-5-21-1669784938-3814369161-466848971-1001\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com/
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = https://www.google.com/?trackid=sp-006
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.omniboxes.com/web/?type=ds&ts=1425492860&from=amt&uid=WDCXWD10EADS-22M2B0_WD-WCAV5970931309313&q={searchTerms}
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = https://www.google.com/search?trackid=sp-006&q={searchTerms}
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com/
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = 
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.omniboxes.com/web/?type=ds&ts=1425492860&from=amt&uid=WDCXWD10EADS-22M2B0_WD-WCAV5970931309313&q={searchTerms}
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = 
HKU\S-1-5-21-1669784938-3814369161-466848971-1001\Software\Microsoft\Internet Explorer\Main,Start Page = https://www.google.com/?trackid=sp-006
HKU\S-1-5-21-1669784938-3814369161-466848971-1001\Software\Microsoft\Internet Explorer\Main,Search Page = https://www.google.com/search?trackid=sp-006&q={searchTerms}
HKU\S-1-5-21-1669784938-3814369161-466848971-1001\Software\Microsoft\Internet Explorer\Main,Search Bar = https://www.google.com/?trackid=sp-006
SearchScopes: HKLM -> DefaultScope {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = hxxp://www.omniboxes.com/web/?type=ds&ts=1425492860&from=amt&uid=WDCXWD10EADS-22M2B0_WD-WCAV5970931309313&q={searchTerms}
SearchScopes: HKLM -> {014DB5FA-EAFB-4592-A95B-F44D3EE87FA9} URL = 
SearchScopes: HKLM -> {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = hxxp://www.omniboxes.com/web/?type=ds&ts=1425492860&from=amt&uid=WDCXWD10EADS-22M2B0_WD-WCAV5970931309313&q={searchTerms}
SearchScopes: HKLM-x32 -> DefaultScope {E9410C70-B6AE-41FF-AB71-32F4B279EA5F} URL = https://www.google.com/search?trackid=sp-006&q={searchTerms}
SearchScopes: HKLM-x32 -> {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = hxxp://www.omniboxes.com/web/?type=dspp&ts=1425492904&from=amt&uid=WDCXWD10EADS-22M2B0_WD-WCAV5970931309313&q={searchTerms}
SearchScopes: HKLM-x32 -> {67A2568C-7A0A-4EED-AECC-B5405DE63B64} URL = hxxp://www.google.com/search?sourceid=ie7&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7ACAW
SearchScopes: HKLM-x32 -> {9CB96984-43C3-4D44-90EF-01466EFCF7BB} URL = https://de.search.yahoo.com/yhs/search?type=avastbcl&hspart=avast&hsimp=yhs-001&p={searchTerms}
SearchScopes: HKLM-x32 -> {E9410C70-B6AE-41FF-AB71-32F4B279EA5F} URL = https://www.google.com/search?trackid=sp-006&q={searchTerms}
SearchScopes: HKU\S-1-5-21-1669784938-3814369161-466848971-1001 -> DefaultScope {E9410C70-B6AE-41FF-AB71-32F4B279EA5F} URL = https://www.google.com/search?trackid=sp-006&q={searchTerms}
SearchScopes: HKU\S-1-5-21-1669784938-3814369161-466848971-1001 -> URL hxxp://search.conduit.com/Results.aspx?ctid=CT3325809&octid=EB_ORIGINAL_CTID&SearchSource=58&CUI=&UM=5&UP=SPEA3DAE30-55E5-4BE1-A150-2156B3549D83&q={searchTerms}&SSPV=
SearchScopes: HKU\S-1-5-21-1669784938-3814369161-466848971-1001 -> SuggestionsURL_JSON hxxp://suggest.search.conduit.com/CSuggestJson.ashx?prefix={searchTerms}
SearchScopes: HKU\S-1-5-21-1669784938-3814369161-466848971-1001 -> {014DB5FA-EAFB-4592-A95B-F44D3EE87FA9} URL = hxxp://www.trovi.com/Results.aspx?gd=&ctid=CT3320048&octid=EB_ORIGINAL_CTID&ISID=M6D415E89-4EC0-42FF-B0D2-AF3714427D49&SearchSource=58&CUI=&UM=8&UP=SPAAF405DE-A857-446B-B132-EC4AEB9BC955&q={searchTerms}&SSPV=
SearchScopes: HKU\S-1-5-21-1669784938-3814369161-466848971-1001 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.omniboxes.com/web/?utm_source=b&utm_medium=amt&utm_campaign=install_ie&utm_content=ds&from=amt&uid=WDCXWD10EADS-22M2B0_WD-WCAV5970931309313&ts=1425492927&type=default&q={searchTerms}
SearchScopes: HKU\S-1-5-21-1669784938-3814369161-466848971-1001 -> {17EAA142-8A93-46A2-991C-85820128233B} URL = hxxp://www.omniboxes.com/web/?utm_source=b&utm_medium=amt&utm_campaign=install_ie&utm_content=ds&from=amt&uid=WDCXWD10EADS-22M2B0_WD-WCAV5970931309313&ts=1425492927&type=default&q={searchTerms}
SearchScopes: HKU\S-1-5-21-1669784938-3814369161-466848971-1001 -> {2023ECEC-E06A-4372-A1C7-0B49F9E0FFF0} URL = hxxp://www.omniboxes.com/web/?utm_source=b&utm_medium=amt&utm_campaign=install_ie&utm_content=ds&from=amt&uid=WDCXWD10EADS-22M2B0_WD-WCAV5970931309313&ts=1425492927&type=default&q={searchTerms}
SearchScopes: HKU\S-1-5-21-1669784938-3814369161-466848971-1001 -> {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = hxxp://www.omniboxes.com/web/?type=dspp&ts=1425492904&from=amt&uid=WDCXWD10EADS-22M2B0_WD-WCAV5970931309313&q={searchTerms}
SearchScopes: HKU\S-1-5-21-1669784938-3814369161-466848971-1001 -> {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = hxxp://www.omniboxes.com/web/?utm_source=b&utm_medium=amt&utm_campaign=install_ie&utm_content=ds&from=amt&uid=WDCXWD10EADS-22M2B0_WD-WCAV5970931309313&ts=1425492927&type=default&q={searchTerms}
SearchScopes: HKU\S-1-5-21-1669784938-3814369161-466848971-1001 -> {9CB96984-43C3-4D44-90EF-01466EFCF7BB} URL = hxxp://www.omniboxes.com/web/?utm_source=b&utm_medium=amt&utm_campaign=install_ie&utm_content=ds&from=amt&uid=WDCXWD10EADS-22M2B0_WD-WCAV5970931309313&ts=1425492927&type=default&q={searchTerms}
SearchScopes: HKU\S-1-5-21-1669784938-3814369161-466848971-1001 -> {E733165D-CBCF-4FDA-883E-ADEF965B476C} URL = hxxp://www.omniboxes.com/web/?utm_source=b&utm_medium=amt&utm_campaign=install_ie&utm_content=ds&from=amt&uid=WDCXWD10EADS-22M2B0_WD-WCAV5970931309313&ts=1425492927&type=default&q={searchTerms}
SearchScopes: HKU\S-1-5-21-1669784938-3814369161-466848971-1001 -> {E9410C70-B6AE-41FF-AB71-32F4B279EA5F} URL = https://www.google.com/search?trackid=sp-006&q={searchTerms}
BHO: No Name -> {5081D2D4-1637-404c-B74F-50526718257D} ->  No File
BHO: Partner BHO Class -> {83FF80F4-8C74-4b80-B5BA-C8DDD434E5C4} -> C:\ProgramData\Partner\Partner64.dll [2009-11-18] (Google Inc.)
BHO: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll [2014-12-31] (AVAST Software)
BHO: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2009-11-18] (Google Inc.)
BHO: Google Toolbar Notifier BHO -> {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} -> C:\Program Files\Google\GoogleToolbarNotifier\5.2.4204.1700\swg64.dll [2009-11-18] (Google Inc.)
BHO: McAfee SiteAdvisor BHO -> {B164E929-A1B6-4A06-B104-2CD0E90A88FF} -> c:\Program Files (x86)\McAfee\SiteAdvisor\x64\McIEPlg.dll [2014-04-24] (McAfee, Inc.)
BHO-x32: Adobe PDF Link Helper -> {18DF081C-E8AD-4283-A596-FA578C2EBDC3} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll [2009-02-27] (Adobe Systems Incorporated)
BHO-x32: No Name -> {3593C8B9-8E18-4B4B-B7D3-CB8BEB1AA42C} ->  No File
BHO-x32: No Name -> {5081D2D4-1637-404c-B74F-50526718257D} ->  No File
BHO-x32: No Name -> {5C255C8A-E604-49b4-9D64-90988571CECB} ->  No File
BHO-x32: Partner BHO Class -> {83FF80F4-8C74-4b80-B5BA-C8DDD434E5C4} -> C:\ProgramData\Partner\Partner.dll No File
BHO-x32: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll [2014-12-31] (AVAST Software)
BHO-x32: Windows Live Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll No File
BHO-x32: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll No File
BHO-x32: Google Toolbar Notifier BHO -> {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} -> C:\Program Files (x86)\Google\GoogleToolbarNotifier\5.2.4204.1700\swg.dll No File
BHO-x32: McAfee SiteAdvisor BHO -> {B164E929-A1B6-4A06-B104-2CD0E90A88FF} -> c:\PROGRA~2\mcafee\SITEAD~1\mcieplg.dll No File
BHO-x32: Google Dictionary Compression sdch -> {C84D72FE-E17D-4195-BB24-76C02E2E7C4E} -> C:\Program Files (x86)\Google\Google Toolbar\Component\fastsearch_B7C5AC242193BB3E.dll No File
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre6\bin\jp2ssv.dll No File
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2009-11-18] (Google Inc.)
Toolbar: HKLM - McAfee SiteAdvisor Toolbar - {0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - c:\Program Files (x86)\McAfee\SiteAdvisor\x64\McIEPlg.dll [2014-04-24] (McAfee, Inc.)
Toolbar: HKLM - No Name - {CC1A175A-E45B-41ED-A30C-C9B1D7A0C02F} -  No File
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll No File
Toolbar: HKLM-x32 - McAfee SiteAdvisor Toolbar - {0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - c:\PROGRA~2\mcafee\SITEAD~1\mcieplg.dll No File
Toolbar: HKU\S-1-5-21-1669784938-3814369161-466848971-1001 -> Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2009-11-18] (Google Inc.)
Handler: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\x64\McIEPlg.dll [2014-04-24] (McAfee, Inc.)
Handler-x32: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files (x86)\Windows Live\Messenger\msgrapp.14.0.8089.0726.dll [2009-07-26] (Microsoft Corporation)
Handler-x32: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files (x86)\Windows Live\Messenger\msgrapp.14.0.8089.0726.dll [2009-07-26] (Microsoft Corporation)
Handler: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\x64\McIEPlg.dll [2014-04-24] (McAfee, Inc.)
Tcpip\Parameters: [DhcpNameServer] 195.234.128.9 195.234.128.16
StartMenuInternet: IEXPLORE.EXE - C:\Program Files\Internet Explorer\iexplore.exe hxxp://www.omniboxes.com/?type=sc&ts=1425492502&from=obw&uid=WDCXWD10EADS-22M2B0_WD-WCAV5970931309313

FireFox:
========
FF Plugin: @esn/npbattlelog,version=2.5.1 -> C:\Program Files (x86)\Battlelog Web Plugins\2.5.1\npbattlelogx64.dll [2014-09-01] (EA Digital Illusions CE AB)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll [2014-05-13] ( Microsoft Corporation)
FF Plugin-x32: @esn/npbattlelog,version=2.5.1 -> C:\Program Files (x86)\Battlelog Web Plugins\2.5.1\npbattlelog.dll [2014-09-01] (EA Digital Illusions CE AB)
FF Plugin-x32: @java.com/JavaPlugin -> C:\Program Files (x86)\Java\jre6\bin\new_plugin\npjp2.dll [2014-03-18] (Sun Microsystems, Inc.)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll [2014-05-13] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 -> C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll [2010-04-26] (Microsoft Corp.)
FF Plugin-x32: @microsoft.com/WLPG,version=14.0.8081.0709 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2009-07-10] (Microsoft Corporation)
FF Plugin-x32: @ngm.nexoneu.com/NxGame -> C:\ProgramData\NexonEU\NGM\npNxGameEU.dll [2015-03-03] (Nexon)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2015-02-05] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2015-02-05] (NVIDIA Corporation)
FF Plugin-x32: @staging.google.com/globalUpdate Update;version=10 -> C:\Program Files (x86)\globalUpdate\Update\1.3.25.0\npGoogleUpdate4.dll [2015-03-04] (globalUpdate)
FF Plugin-x32: @staging.google.com/globalUpdate Update;version=4 -> C:\Program Files (x86)\globalUpdate\Update\1.3.25.0\npGoogleUpdate4.dll [2015-03-04] (globalUpdate)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.26.9\npGoogleUpdate3.dll [2015-02-14] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.26.9\npGoogleUpdate3.dll [2015-02-14] (Google Inc.)
FF Plugin HKU\S-1-5-21-1669784938-3814369161-466848971-1001: ubisoft.com/uplaypc -> C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\npuplaypc.dll [2014-10-25] ()
FF HKLM\...\Firefox\Extensions: [{5081D2D4-1637-404c-B74F-50526718257D}] - C:\Program Files\shopperz\Firefox
FF HKLM-x32\...\Firefox\Extensions: [{4ED1F68A-5463-4931-9384-8FFF5ED91D92}] - C:\Program Files (x86)\McAfee\SiteAdvisor
FF Extension: McAfee SiteAdvisor - C:\Program Files (x86)\McAfee\SiteAdvisor [2009-11-18]
FF HKLM-x32\...\Firefox\Extensions: [wrc@avast.com] - C:\Program Files\AVAST Software\Avast\WebRep\FF
FF Extension: Avast Online Security - C:\Program Files\AVAST Software\Avast\WebRep\FF [2014-12-31]
FF HKLM-x32\...\Firefox\Extensions: [{5081D2D4-1637-404c-B74F-50526718257D}] - C:\Program Files\shopperz\Firefox

Chrome: 
=======
CHR HomePage: Default -> hxxp://www.trovi.com/?gd=&ctid=CT3320048&octid=EB_ORIGINAL_CTID&ISID=M6D415E89-4EC0-42FF-B0D2-AF3714427D49&SearchSource=55&CUI=&UM=8&UP=SPAAF405DE-A857-446B-B132-EC4AEB9BC955&SSPV=
CHR StartupUrls: Default -> "hxxp://www.google.com/"
CHR DefaultSearchKeyword: Default -> google
CHR DefaultSuggestURL: Default -> https://www.google.com/complete/search?client=chrome&q={searchTerms}
CHR Profile: C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Docs) - C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2014-03-18]
CHR Extension: (Lamborghini Newport) - C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\aoophnighhnlkbbfhbmjgkogegjhijfg [2015-03-09]
CHR Extension: (Google Drive) - C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2014-03-18]
CHR Extension: (YouTube) - C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2014-03-18]
CHR Extension: (Google Search) - C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2014-03-18]
CHR Extension: (Gmail Offline) - C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\ejidjjhkpiempkbhmpbfngldlkglhimk [2015-03-10]
CHR Extension: (Avast Online Security) - C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\gomekmidlodglbbmalcneegieacbdmki [2014-12-31]
CHR Extension: (Chrome Hotword Shared Module) - C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\lccekmodgklaepjeofjdjpbminllajkg [2015-03-11]
CHR Extension: (Application Launcher for Drive (by Google)) - C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\lmjegmlicamnimmfhcmpkclmigmmcbeh [2014-11-12]
CHR Extension: (Google Wallet) - C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2014-03-18]
CHR Extension: (Gmail) - C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2014-03-18]
CHR HKU\S-1-5-21-1669784938-3814369161-466848971-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [lmjegmlicamnimmfhcmpkclmigmmcbeh] - https://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChrome.crx [2014-12-31]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [50344 2014-12-31] (AVAST Software)
R3 AvastVBoxSvc; C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe [4012248 2014-12-31] (Avast Software)
S2 globalUpdate; C:\Program Files (x86)\globalUpdate\Update\GoogleUpdate.exe [68608 2015-03-04] (globalUpdate) [File not signed]
S3 globalUpdatem; C:\Program Files (x86)\globalUpdate\Update\GoogleUpdate.exe [68608 2015-03-04] (globalUpdate) [File not signed]
R2 LMS; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe [262144 2009-09-30] (Intel Corporation) [File not signed]
R2 McAfee SiteAdvisor Service; C:\Program Files (x86)\McAfee\SiteAdvisor\McSACore.exe [155856 2014-06-26] (McAfee, Inc.)
S3 MWLService; C:\Program Files (x86)\EgisTec\MyWinLocker 3\x86\\MWLService.exe [305448 2009-09-10] (Egis Technology Inc.)
R2 NvNetworkService; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [1593632 2014-02-05] (NVIDIA Corporation)
R2 NvStreamSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe [16941856 2014-02-05] (NVIDIA Corporation)
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [1900400 2014-11-14] (Electronic Arts)
S4 PnkBstrA; C:\Windows\system32\PnkBstrA.exe [76152 2014-11-16] ()
S4 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [76888 2014-11-15] ()
R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [5436176 2015-02-17] (TeamViewer GmbH)
R2 UNS; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [2314240 2009-09-30] (Intel Corporation) [File not signed]
R2 USBS3S4Detection; C:\OEM\USBDECTION\USBS3S4Detection.exe [76320 2009-12-09] ()
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)
S2 ZAPrivacyService; "C:\Program Files (x86)\CheckPoint\ZoneAlarm\ZAPrivacyService.exe" [X]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 aswHwid; C:\Windows\system32\drivers\aswHwid.sys [29208 2014-12-31] ()
R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [83280 2014-12-31] (AVAST Software)
R1 aswRdr; C:\Windows\system32\drivers\aswRdr2.sys [93568 2014-12-31] (AVAST Software)
R0 aswRvrt; C:\Windows\System32\Drivers\aswRvrt.sys [65776 2014-12-31] ()
R1 aswSnx; C:\Windows\system32\drivers\aswSnx.sys [1050432 2014-12-31] (AVAST Software)
R1 aswSP; C:\Windows\system32\drivers\aswSP.sys [436624 2014-12-31] (AVAST Software)
R2 aswStm; C:\Windows\system32\drivers\aswStm.sys [116728 2014-12-31] (AVAST Software)
R0 aswVmm; C:\Windows\System32\Drivers\aswVmm.sys [267632 2014-12-31] ()
R3 nvvad_WaveExtensible; C:\Windows\System32\drivers\nvvad64v.sys [39200 2013-12-27] (NVIDIA Corporation)
R2 VBoxAswDrv; C:\Program Files\AVAST Software\Avast\ng\vbox\VBoxAswDrv.sys [271752 2014-12-31] (Avast Software)
S1 cherimoya; system32\drivers\cherimoya.sys [X]
S3 EagleX64; \??\C:\Windows\system32\drivers\EagleX64.sys [X]
S3 X6va015; \??\C:\Windows\SysWOW64\Drivers\X6va015 [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-03-19 10:26 - 2015-03-19 10:27 - 00025564 _____ () C:\Users\Max\Downloads\FRST.txt
2015-03-19 10:25 - 2015-03-19 10:26 - 00000000 ____D () C:\FRST
2015-03-19 10:25 - 2015-03-19 10:25 - 02095616 _____ (Farbar) C:\Users\Max\Downloads\FRST64.exe
2015-03-19 09:28 - 2015-03-19 09:28 - 00000197 _____ () C:\Windows\system32\2015-03-19-08-28-51.004-AvastVBoxSVC.exe-1252.log
2015-03-15 11:19 - 2015-03-15 11:19 - 00000197 _____ () C:\Windows\system32\2015-03-15-10-19-32.007-AvastVBoxSVC.exe-3316.log
2015-03-14 11:43 - 2015-03-14 11:43 - 00000000 ____D () C:\Windows\System32\Tasks\Games
2015-03-14 11:43 - 2015-03-14 11:43 - 00000000 ____D () C:\Users\Max\AppData\Local\Microsoft Games
2015-03-14 11:17 - 2015-03-14 11:17 - 00000197 _____ () C:\Windows\system32\2015-03-14-10-17-12.083-AvastVBoxSVC.exe-3464.log
2015-03-13 11:45 - 2015-03-13 11:46 - 12299175 _____ () C:\Users\Max\Downloads\SBot_1.99.122.zip
2015-03-13 11:43 - 2015-03-13 11:43 - 00003429 _____ () C:\Users\Max\Desktop\Sbot - Verknüpfung.lnk
2015-03-13 11:37 - 2015-03-13 11:38 - 00000197 _____ () C:\Windows\system32\2015-03-13-10-37-57.053-AvastVBoxSVC.exe-4812.log
2015-03-12 10:38 - 2015-03-12 10:38 - 00000197 _____ () C:\Windows\system32\2015-03-12-09-38-31.056-AvastVBoxSVC.exe-3624.log
2015-03-11 14:14 - 2015-03-11 14:14 - 00000197 _____ () C:\Windows\system32\2015-03-11-13-14-51.033-AvastVBoxSVC.exe-3896.log
2015-03-11 14:03 - 2015-03-11 14:04 - 12262176 _____ () C:\Users\Max\Downloads\SBot_1.99.121.zip
2015-03-11 13:18 - 2015-03-11 13:19 - 00000247 _____ () C:\Windows\system32\2015-03-11-12-18-58.047-aswFe.exe-6056.log
2015-03-11 13:09 - 2015-03-11 13:18 - 00000247 _____ () C:\Windows\system32\2015-03-11-12-09-52.084-aswFe.exe-1808.log
2015-03-11 13:09 - 2015-03-11 13:09 - 00000197 _____ () C:\Windows\system32\2015-03-11-12-09-38.004-AvastVBoxSVC.exe-5372.log
2015-03-11 12:41 - 2015-02-03 04:34 - 05554104 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-03-11 12:41 - 2015-02-03 04:34 - 00094656 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mountmgr.sys
2015-03-11 12:41 - 2015-02-03 04:33 - 00616360 _____ (Microsoft Corporation) C:\Windows\system32\winresume.efi
2015-03-11 12:41 - 2015-02-03 04:31 - 04121600 _____ (Microsoft Corporation) C:\Windows\system32\mf.dll
2015-03-11 12:41 - 2015-02-03 04:30 - 01480192 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2015-03-11 12:41 - 2015-02-03 04:16 - 03973048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-03-11 12:41 - 2015-02-03 04:16 - 03917760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-03-11 12:41 - 2015-02-03 04:12 - 11411968 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmp.dll
2015-03-11 12:41 - 2015-02-03 04:12 - 03209728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mf.dll
2015-03-11 12:41 - 2015-02-03 04:12 - 01174528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2015-03-11 12:40 - 2015-02-03 04:34 - 00693176 _____ (Microsoft Corporation) C:\Windows\system32\winload.efi
2015-03-11 12:40 - 2015-02-03 04:31 - 14632960 _____ (Microsoft Corporation) C:\Windows\system32\wmp.dll
2015-03-11 12:40 - 2015-02-03 04:31 - 01574400 _____ (Microsoft Corporation) C:\Windows\system32\quartz.dll
2015-03-11 12:40 - 2015-02-03 04:31 - 00782848 _____ (Microsoft Corporation) C:\Windows\system32\wmdrmsdk.dll
2015-03-11 12:40 - 2015-02-03 04:31 - 00641024 _____ (Microsoft Corporation) C:\Windows\system32\msscp.dll
2015-03-11 12:40 - 2015-02-03 04:31 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-03-11 12:40 - 2015-02-03 04:31 - 00500224 _____ (Microsoft Corporation) C:\Windows\system32\AUDIOKSE.dll
2015-03-11 12:40 - 2015-02-03 04:31 - 00432128 _____ (Microsoft Corporation) C:\Windows\system32\mfplat.dll
2015-03-11 12:40 - 2015-02-03 04:31 - 00371712 _____ (Microsoft Corporation) C:\Windows\system32\qdvd.dll
2015-03-11 12:40 - 2015-02-03 04:31 - 00325632 _____ (Microsoft Corporation) C:\Windows\system32\msnetobj.dll
2015-03-11 12:40 - 2015-02-03 04:31 - 00229376 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2015-03-11 12:40 - 2015-02-03 04:31 - 00206848 _____ (Microsoft Corporation) C:\Windows\system32\mfps.dll
2015-03-11 12:40 - 2015-02-03 04:31 - 00188416 _____ (Microsoft Corporation) C:\Windows\system32\pcasvc.dll
2015-03-11 12:40 - 2015-02-03 04:31 - 00063488 _____ (Microsoft Corporation) C:\Windows\system32\setbcdlocale.dll
2015-03-11 12:40 - 2015-02-03 04:31 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-03-11 12:40 - 2015-02-03 04:31 - 00037376 _____ (Microsoft Corporation) C:\Windows\system32\pcadm.dll
2015-03-11 12:40 - 2015-02-03 04:31 - 00011264 _____ (Microsoft Corporation) C:\Windows\system32\msmmsp.dll
2015-03-11 12:40 - 2015-02-03 04:31 - 00009728 _____ (Microsoft Corporation) C:\Windows\system32\spwmp.dll
2015-03-11 12:40 - 2015-02-03 04:31 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\msdxm.ocx
2015-03-11 12:40 - 2015-02-03 04:31 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\dxmasf.dll
2015-03-11 12:40 - 2015-02-03 04:30 - 12625920 _____ (Microsoft Corporation) C:\Windows\system32\wmploc.DLL
2015-03-11 12:40 - 2015-02-03 04:30 - 01202176 _____ (Microsoft Corporation) C:\Windows\system32\drmv2clt.dll
2015-03-11 12:40 - 2015-02-03 04:30 - 01069056 _____ (Microsoft Corporation) C:\Windows\system32\cryptui.dll
2015-03-11 12:40 - 2015-02-03 04:30 - 00842240 _____ (Microsoft Corporation) C:\Windows\system32\blackbox.dll
2015-03-11 12:40 - 2015-02-03 04:30 - 00680960 _____ (Microsoft Corporation) C:\Windows\system32\audiosrv.dll
2015-03-11 12:40 - 2015-02-03 04:30 - 00631808 _____ (Microsoft Corporation) C:\Windows\system32\evr.dll
2015-03-11 12:40 - 2015-02-03 04:30 - 00497664 _____ (Microsoft Corporation) C:\Windows\system32\drmmgrtn.dll
2015-03-11 12:40 - 2015-02-03 04:30 - 00440832 _____ (Microsoft Corporation) C:\Windows\system32\AudioEng.dll
2015-03-11 12:40 - 2015-02-03 04:30 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-03-11 12:40 - 2015-02-03 04:30 - 00296448 _____ (Microsoft Corporation) C:\Windows\system32\AudioSes.dll
2015-03-11 12:40 - 2015-02-03 04:30 - 00284672 _____ (Microsoft Corporation) C:\Windows\system32\EncDump.dll
2015-03-11 12:40 - 2015-02-03 04:30 - 00187904 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll
2015-03-11 12:40 - 2015-02-03 04:30 - 00146944 _____ (Microsoft Corporation) C:\Windows\system32\appidpolicyconverter.exe
2015-03-11 12:40 - 2015-02-03 04:30 - 00140288 _____ (Microsoft Corporation) C:\Windows\system32\cryptnet.dll
2015-03-11 12:40 - 2015-02-03 04:30 - 00126464 _____ (Microsoft Corporation) C:\Windows\system32\audiodg.exe
2015-03-11 12:40 - 2015-02-03 04:30 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2015-03-11 12:40 - 2015-02-03 04:30 - 00082432 _____ (Microsoft Corporation) C:\Windows\system32\cryptsp.dll
2015-03-11 12:40 - 2015-02-03 04:30 - 00058880 _____ (Microsoft Corporation) C:\Windows\system32\appidapi.dll
2015-03-11 12:40 - 2015-02-03 04:30 - 00055808 _____ (Microsoft Corporation) C:\Windows\system32\rrinstaller.exe
2015-03-11 12:40 - 2015-02-03 04:30 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2015-03-11 12:40 - 2015-02-03 04:30 - 00032256 _____ (Microsoft Corporation) C:\Windows\system32\appidsvc.dll
2015-03-11 12:40 - 2015-02-03 04:30 - 00024576 _____ (Microsoft Corporation) C:\Windows\system32\mfpmp.exe
2015-03-11 12:40 - 2015-02-03 04:30 - 00017920 _____ (Microsoft Corporation) C:\Windows\system32\appidcertstorecheck.exe
2015-03-11 12:40 - 2015-02-03 04:30 - 00011264 _____ (Microsoft Corporation) C:\Windows\system32\pcawrk.exe
2015-03-11 12:40 - 2015-02-03 04:30 - 00009728 _____ (Microsoft Corporation) C:\Windows\system32\pcalua.exe
2015-03-11 12:40 - 2015-02-03 04:29 - 00008704 _____ (Microsoft Corporation) C:\Windows\system32\pcaevts.dll
2015-03-11 12:40 - 2015-02-03 04:28 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2015-03-11 12:40 - 2015-02-03 04:28 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\mferror.dll
2015-03-11 12:40 - 2015-02-03 04:19 - 00663552 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\PEAuth.sys
2015-03-11 12:40 - 2015-02-03 04:12 - 01329664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\quartz.dll
2015-03-11 12:40 - 2015-02-03 04:12 - 01005056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptui.dll
2015-03-11 12:40 - 2015-02-03 04:12 - 00988160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\drmv2clt.dll
2015-03-11 12:40 - 2015-02-03 04:12 - 00744960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\blackbox.dll
2015-03-11 12:40 - 2015-02-03 04:12 - 00617984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmdrmsdk.dll
2015-03-11 12:40 - 2015-02-03 04:12 - 00519680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qdvd.dll
2015-03-11 12:40 - 2015-02-03 04:12 - 00504320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msscp.dll
2015-03-11 12:40 - 2015-02-03 04:12 - 00489984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\evr.dll
2015-03-11 12:40 - 2015-02-03 04:12 - 00442880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AUDIOKSE.dll
2015-03-11 12:40 - 2015-02-03 04:12 - 00406016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\drmmgrtn.dll
2015-03-11 12:40 - 2015-02-03 04:12 - 00374784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioEng.dll
2015-03-11 12:40 - 2015-02-03 04:12 - 00354816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfplat.dll
2015-03-11 12:40 - 2015-02-03 04:12 - 00265216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msnetobj.dll
2015-03-11 12:40 - 2015-02-03 04:12 - 00195584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioSes.dll
2015-03-11 12:40 - 2015-02-03 04:12 - 00179200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wintrust.dll
2015-03-11 12:40 - 2015-02-03 04:12 - 00143872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsvc.dll
2015-03-11 12:40 - 2015-02-03 04:12 - 00103936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptnet.dll
2015-03-11 12:40 - 2015-02-03 04:12 - 00103424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfps.dll
2015-03-11 12:40 - 2015-02-03 04:12 - 00081408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsp.dll
2015-03-11 12:40 - 2015-02-03 04:12 - 00050688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\appidapi.dll
2015-03-11 12:40 - 2015-02-03 04:12 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-03-11 12:40 - 2015-02-03 04:12 - 00008192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\spwmp.dll
2015-03-11 12:40 - 2015-02-03 04:12 - 00004096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msdxm.ocx
2015-03-11 12:40 - 2015-02-03 04:12 - 00004096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxmasf.dll
2015-03-11 12:40 - 2015-02-03 04:11 - 12625408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmploc.DLL
2015-03-11 12:40 - 2015-02-03 04:11 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rrinstaller.exe
2015-03-11 12:40 - 2015-02-03 04:11 - 00023040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfpmp.exe
2015-03-11 12:40 - 2015-02-03 04:09 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mferror.dll
2015-03-11 12:40 - 2015-02-03 04:08 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2015-03-11 12:40 - 2015-02-03 03:32 - 00061440 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\appid.sys
2015-03-11 12:40 - 2014-10-31 23:24 - 00619056 _____ (Microsoft Corporation) C:\Windows\system32\winload.exe
2015-03-11 12:39 - 2015-02-26 04:25 - 03204096 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-03-11 12:39 - 2015-02-03 04:31 - 01424896 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2015-03-11 12:39 - 2015-02-03 04:12 - 01230848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2015-03-11 12:39 - 2015-01-31 04:48 - 03179520 _____ (Microsoft Corporation) C:\Windows\system32\rdpcorets.dll
2015-03-11 12:39 - 2015-01-31 04:48 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\RdpGroupPolicyExtension.dll
2015-03-11 12:39 - 2015-01-31 00:56 - 00243200 _____ (Microsoft Corporation) C:\Windows\system32\rdpudd.dll
2015-03-11 12:38 - 2015-03-06 06:56 - 00155576 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-03-11 12:38 - 2015-03-06 06:56 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-03-11 12:38 - 2015-03-06 06:42 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-03-11 12:38 - 2015-03-06 06:42 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-03-11 12:38 - 2015-03-06 06:42 - 00341504 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-03-11 12:38 - 2015-03-06 06:42 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-03-11 12:38 - 2015-03-06 06:42 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-03-11 12:38 - 2015-03-06 06:42 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-03-11 12:38 - 2015-03-06 06:42 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-03-11 12:38 - 2015-03-06 06:42 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-03-11 12:38 - 2015-03-06 06:42 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-03-11 12:38 - 2015-03-06 06:42 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-03-11 12:38 - 2015-03-06 06:42 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-03-11 12:38 - 2015-03-06 06:41 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-03-11 12:38 - 2015-03-06 06:41 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-03-11 12:38 - 2015-03-06 06:39 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-03-11 12:38 - 2015-03-06 06:38 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-03-11 12:38 - 2015-03-06 06:36 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-03-11 12:38 - 2015-03-06 06:10 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-03-11 12:38 - 2015-03-06 06:10 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-03-11 12:38 - 2015-03-06 06:10 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-03-11 12:38 - 2015-03-06 06:10 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-03-11 12:38 - 2015-03-06 06:10 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-03-11 12:38 - 2015-03-06 06:10 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-03-11 12:38 - 2015-03-06 06:10 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-03-11 12:38 - 2015-03-06 06:10 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-03-11 12:38 - 2015-03-06 06:09 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-03-11 12:38 - 2015-03-06 06:09 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-03-11 12:38 - 2015-03-06 06:07 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-03-11 12:38 - 2015-03-06 06:07 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-03-11 12:38 - 2015-03-06 06:06 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-03-11 12:38 - 2015-02-21 00:32 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-03-11 12:38 - 2015-02-20 05:41 - 00041984 _____ (Microsoft Corporation) C:\Windows\system32\lpk.dll
2015-03-11 12:38 - 2015-02-20 05:40 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\fontsub.dll
2015-03-11 12:38 - 2015-02-20 05:40 - 00046080 _____ (Adobe Systems) C:\Windows\system32\atmlib.dll
2015-03-11 12:38 - 2015-02-20 05:40 - 00014336 _____ (Microsoft Corporation) C:\Windows\system32\dciman32.dll
2015-03-11 12:38 - 2015-02-20 05:13 - 00070656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontsub.dll
2015-03-11 12:38 - 2015-02-20 05:13 - 00034304 _____ (Adobe Systems) C:\Windows\SysWOW64\atmlib.dll
2015-03-11 12:38 - 2015-02-20 05:13 - 00010240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dciman32.dll
2015-03-11 12:38 - 2015-02-20 05:12 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\lpk.dll
2015-03-11 12:38 - 2015-02-20 04:29 - 00372224 _____ (Adobe Systems Incorporated) C:\Windows\system32\atmfd.dll
2015-03-11 12:38 - 2015-02-20 04:09 - 00299008 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\atmfd.dll
2015-03-11 12:38 - 2015-02-20 04:06 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-03-11 12:38 - 2015-02-20 03:49 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-03-11 12:38 - 2015-02-20 03:35 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-03-11 12:38 - 2015-02-20 03:08 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-03-11 12:38 - 2015-02-20 03:06 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-03-11 12:38 - 2015-02-20 03:00 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-03-11 12:38 - 2015-02-13 06:26 - 12875264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2015-03-11 12:38 - 2015-02-13 06:22 - 14177280 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2015-03-11 12:38 - 2015-02-03 04:31 - 00215552 _____ (Microsoft Corporation) C:\Windows\system32\ubpm.dll
2015-03-11 12:38 - 2015-02-03 04:12 - 00171520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ubpm.dll
2015-03-11 12:38 - 2015-01-31 00:56 - 00459336 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2015-03-11 12:38 - 2015-01-17 03:48 - 01067520 _____ (Microsoft Corporation) C:\Windows\system32\msctf.dll
2015-03-11 12:38 - 2015-01-17 03:30 - 00828928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msctf.dll
2015-03-11 12:37 - 2015-02-24 04:15 - 00389800 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-03-11 12:37 - 2015-02-24 03:32 - 00342696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-03-11 12:37 - 2015-02-21 02:16 - 25021440 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-03-11 12:37 - 2015-02-21 01:41 - 12827648 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-03-11 12:37 - 2015-02-21 01:27 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-03-11 12:37 - 2015-02-21 01:27 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-03-11 12:37 - 2015-02-21 01:25 - 19720192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-03-11 12:37 - 2015-02-21 00:58 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-03-11 12:37 - 2015-02-20 04:05 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-03-11 12:37 - 2015-02-20 03:50 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-03-11 12:37 - 2015-02-20 03:49 - 00584192 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-03-11 12:37 - 2015-02-20 03:48 - 02886144 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-03-11 12:37 - 2015-02-20 03:47 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-03-11 12:37 - 2015-02-20 03:41 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-03-11 12:37 - 2015-02-20 03:40 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-03-11 12:37 - 2015-02-20 03:36 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-03-11 12:37 - 2015-02-20 03:35 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-03-11 12:37 - 2015-02-20 03:34 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-03-11 12:37 - 2015-02-20 03:32 - 06035456 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-03-11 12:37 - 2015-02-20 03:26 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-03-11 12:37 - 2015-02-20 03:22 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-03-11 12:37 - 2015-02-20 03:22 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-03-11 12:37 - 2015-02-20 03:13 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-03-11 12:37 - 2015-02-20 03:09 - 00503296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-03-11 12:37 - 2015-02-20 03:08 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-03-11 12:37 - 2015-02-20 03:08 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-03-11 12:37 - 2015-02-20 03:05 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-03-11 12:37 - 2015-02-20 03:03 - 02278400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-03-11 12:37 - 2015-02-20 03:01 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-03-11 12:37 - 2015-02-20 02:58 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-03-11 12:37 - 2015-02-20 02:56 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-03-11 12:37 - 2015-02-20 02:56 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-03-11 12:37 - 2015-02-20 02:49 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-03-11 12:37 - 2015-02-20 02:49 - 00718848 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-03-11 12:37 - 2015-02-20 02:47 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-03-11 12:37 - 2015-02-20 02:46 - 02125824 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-03-11 12:37 - 2015-02-20 02:43 - 14398976 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-03-11 12:37 - 2015-02-20 02:41 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-03-11 12:37 - 2015-02-20 02:37 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-03-11 12:37 - 2015-02-20 02:30 - 04300288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-03-11 12:37 - 2015-02-20 02:28 - 02358784 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-03-11 12:37 - 2015-02-20 02:24 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-03-11 12:37 - 2015-02-20 02:24 - 00689152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-03-11 12:37 - 2015-02-20 02:23 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2015-03-11 12:37 - 2015-02-20 02:16 - 01548288 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-03-11 12:37 - 2015-02-20 02:03 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-03-11 12:37 - 2015-02-20 02:01 - 01888256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-03-11 12:37 - 2015-02-20 01:57 - 01311232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-03-11 12:37 - 2015-02-20 01:55 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-03-11 12:34 - 2015-02-04 04:16 - 00465920 _____ (Microsoft Corporation) C:\Windows\system32\WMPhoto.dll
2015-03-11 12:34 - 2015-02-04 03:54 - 00417792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMPhoto.dll
2015-03-10 12:47 - 2015-03-10 12:47 - 00306572 _____ (Buster Collings ) C:\Users\Max\Downloads\gmail-setup.exe
2015-03-10 12:47 - 2015-03-10 12:47 - 00001789 _____ () C:\Users\Max\Desktop\Gmail.lnk
2015-03-10 12:47 - 2015-03-10 12:47 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Gmail
2015-03-10 12:47 - 2015-03-10 12:47 - 00000000 ____D () C:\Program Files (x86)\Gmail
2015-03-10 11:05 - 2015-03-10 11:05 - 00000197 _____ () C:\Windows\system32\2015-03-10-10-05-05.040-AvastVBoxSVC.exe-3512.log
2015-03-09 19:15 - 2015-03-10 11:06 - 00000000 ____D () C:\Users\Max\AppData\Roaming\Skype
2015-03-09 19:15 - 2015-03-09 19:15 - 00002699 _____ () C:\Users\Public\Desktop\Skype.lnk
2015-03-09 19:15 - 2015-03-09 19:15 - 00000000 ___RD () C:\Program Files (x86)\Skype
2015-03-09 19:15 - 2015-03-09 19:15 - 00000000 ____D () C:\Users\Max\AppData\Local\Skype
2015-03-09 19:15 - 2015-03-09 19:15 - 00000000 ____D () C:\ProgramData\Skype
2015-03-09 19:15 - 2015-03-09 19:15 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2015-03-09 19:12 - 2015-03-09 19:12 - 45210208 _____ (Skype Technologies S.A.) C:\Users\Max\Downloads\SkypeSetupFull.exe
2015-03-09 11:57 - 2015-03-09 11:57 - 00000197 _____ () C:\Windows\system32\2015-03-09-10-57-30.013-AvastVBoxSVC.exe-3168.log
2015-03-07 22:49 - 2015-03-07 22:50 - 12235746 _____ () C:\Users\Max\Downloads\SBot_1.99.120 (4).zip
2015-03-07 13:57 - 2015-03-07 13:57 - 00000197 _____ () C:\Windows\system32\2015-03-07-12-57-25.030-AvastVBoxSVC.exe-3244.log
2015-03-05 15:39 - 2015-03-05 15:39 - 00000197 _____ () C:\Windows\system32\2015-03-05-14-39-28.094-AvastVBoxSVC.exe-4020.log
2015-03-05 15:29 - 2015-03-05 15:29 - 00000197 _____ () C:\Windows\system32\2015-03-05-14-29-14.092-AvastVBoxSVC.exe-2680.log
2015-03-04 21:57 - 2015-03-04 23:40 - 00009049 _____ () C:\Users\Max\Desktop\SRO EUROPE.xlsx
2015-03-04 21:43 - 2015-03-04 21:44 - 12149787 _____ () C:\Users\Max\Downloads\SBotP_1.0.29.zip
2015-03-04 20:15 - 2015-03-04 20:15 - 12235746 _____ () C:\Users\Max\Downloads\SBot_1.99.120 (3).zip
2015-03-04 20:14 - 2015-03-06 14:31 - 00000000 ____D () C:\Users\Max\Desktop\S-Bot SROeurope
2015-03-04 20:14 - 2015-03-04 20:15 - 12235746 _____ () C:\Users\Max\Downloads\SBot_1.99.120 (2).zip
2015-03-04 19:21 - 2015-03-04 19:21 - 00000000 ____D () C:\Users\Max\AppData\Roaming\Baidu
2015-03-04 19:19 - 2015-03-04 19:19 - 00003140 _____ () C:\Windows\System32\Tasks\{3098B89A-7C11-4D62-A259-9B87A62692FE}
2015-03-04 19:18 - 2015-03-04 19:18 - 00003132 _____ () C:\Windows\System32\Tasks\{D795EEFB-C416-4C9D-AC95-C2B417447090}
2015-03-04 19:12 - 2015-03-04 19:12 - 00000000 ____D () C:\ProgramData\LolliScan
2015-03-04 19:11 - 2015-03-19 10:11 - 00003130 _____ () C:\Windows\Tasks\39c90b0c-5368-4b13-949e-56470c18059a-1-6.job
2015-03-04 19:11 - 2015-03-04 19:23 - 00000000 ____D () C:\ProgramData\Baidu Security
2015-03-04 19:11 - 2015-03-04 19:11 - 00006158 _____ () C:\Windows\System32\Tasks\39c90b0c-5368-4b13-949e-56470c18059a-1-6
2015-03-04 19:11 - 2015-03-04 19:11 - 00000000 ____D () C:\ProgramData\Baidu
2015-03-04 19:11 - 2015-03-04 19:11 - 00000000 ____D () C:\Program Files (x86)\cc93d6d6-844f-49e8-a118-77aa3abef5a7
2015-03-04 19:11 - 2015-03-04 19:11 - 00000000 ____D () C:\Program Files (x86)\Baidu Security
2015-03-04 19:10 - 2015-03-19 09:27 - 00000978 _____ () C:\Windows\Tasks\globalUpdateUpdateTaskMachineCore.job
2015-03-04 19:10 - 2015-03-17 19:15 - 00000982 _____ () C:\Windows\Tasks\globalUpdateUpdateTaskMachineUA.job
2015-03-04 19:10 - 2015-03-05 15:38 - 00000000 ____D () C:\Program Files (x86)\CinPlus_v1.7cV03.03
2015-03-04 19:10 - 2015-03-04 19:10 - 00003980 _____ () C:\Windows\System32\Tasks\globalUpdateUpdateTaskMachineUA
2015-03-04 19:10 - 2015-03-04 19:10 - 00003726 _____ () C:\Windows\System32\Tasks\globalUpdateUpdateTaskMachineCore
2015-03-04 19:10 - 2015-03-04 19:10 - 00000000 ____D () C:\Users\Public\Documents\Baidu
2015-03-04 19:10 - 2015-03-04 19:10 - 00000000 ____D () C:\Users\Max\AppData\Local\globalUpdate
2015-03-04 19:10 - 2015-03-04 19:10 - 00000000 ____D () C:\Program Files (x86)\globalUpdate
2015-03-04 19:09 - 2015-03-09 11:55 - 00000000 ____D () C:\Program Files (x86)\XTab
2015-03-04 19:09 - 2015-03-04 19:09 - 00000000 ____D () C:\ProgramData\WindowsMangerProtect
2015-03-04 19:09 - 2015-03-04 19:09 - 00000000 ____D () C:\ProgramData\IHProtectUpDate
2015-03-04 19:07 - 2015-03-04 19:24 - 00000000 ____D () C:\Program Files\shopperz
2015-03-04 19:07 - 2015-03-04 19:18 - 00000000 ____D () C:\Program Files (x86)\Win_Scan
2015-03-04 19:07 - 2015-03-04 19:07 - 00000045 _____ () C:\user.js
2015-03-04 19:07 - 2015-03-04 19:07 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\clean2PC
2015-03-04 19:07 - 2015-03-04 19:07 - 00000000 ____D () C:\Program Files (x86)\Shopperz
2015-03-04 19:07 - 2015-03-04 19:07 - 00000000 ____D () C:\Program Files (x86)\download Manager
2015-03-04 19:07 - 2015-03-04 19:07 - 00000000 ____D () C:\Program Files (x86)\clean2PC
2015-03-04 18:57 - 2015-03-04 19:17 - 00000080 _____ () C:\Users\Max\AppData\Roaming\mBot.ini
2015-03-04 18:49 - 2015-03-04 18:49 - 00004539 _____ () C:\Users\Max\Downloads\mBot LoaderEx.rar
2015-03-04 17:47 - 2015-03-04 19:33 - 00000818 _____ () C:\Users\Public\Desktop\Silkroad Europe.lnk
2015-03-04 17:47 - 2015-03-04 17:47 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SilkroadEurope
2015-03-04 17:36 - 2015-03-04 23:40 - 00000000 ____D () C:\Program Files\SilkroadEurope
2015-03-04 16:56 - 2015-03-04 17:11 - 1689967255 _____ (Silkroad Europe ) C:\Users\Max\Downloads\SilkroadEurope.exe
2015-03-04 16:55 - 2015-03-04 16:56 - 03325792 _____ () C:\Users\Max\Downloads\sro_client_v235 (1).rar
2015-03-04 16:53 - 2015-03-04 16:53 - 00000000 ____D () C:\Users\Max\Downloads\sro_client_v235
2015-03-04 16:53 - 2015-03-04 16:53 - 00000000 ____D () C:\Users\Max\AppData\Local\Mindspark_Interactive_Net
2015-03-04 16:52 - 2015-03-04 16:53 - 03325792 _____ () C:\Users\Max\Downloads\sro_client_v235.rar
2015-03-04 11:03 - 2015-03-04 11:03 - 00000197 _____ () C:\Windows\system32\2015-03-04-10-03-11.054-AvastVBoxSVC.exe-3852.log
2015-03-04 10:55 - 2015-03-04 10:55 - 00000197 _____ () C:\Windows\system32\2015-03-04-09-55-42.057-AvastVBoxSVC.exe-2752.log
2015-03-03 20:49 - 2015-01-09 04:14 - 00950272 _____ (Microsoft Corporation) C:\Windows\system32\perftrack.dll
2015-03-03 20:49 - 2015-01-09 04:14 - 00091136 _____ (Microsoft Corporation) C:\Windows\system32\wdi.dll
2015-03-03 20:49 - 2015-01-09 04:14 - 00029696 _____ (Microsoft Corporation) C:\Windows\system32\powertracker.dll
2015-03-03 20:49 - 2015-01-09 03:48 - 00076800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdi.dll
2015-03-03 15:37 - 2015-03-03 15:37 - 00000000 ____D () C:\ProgramData\Nexon
2015-03-03 15:32 - 2015-03-03 16:10 - 00000000 ____D () C:\Users\Max\Documents\Vindictus EU
2015-03-03 15:32 - 2015-03-03 15:32 - 00000197 _____ () C:\Windows\system32\2015-03-03-14-32-44.030-AvastVBoxSVC.exe-3024.log
2015-03-03 15:23 - 2015-03-03 15:23 - 00001727 _____ () C:\Users\Public\Desktop\Vindictus EU.lnk
2015-03-03 15:23 - 2015-03-03 15:23 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Nexon
2015-03-03 15:23 - 2015-03-03 15:23 - 00000000 ____D () C:\Program Files (x86)\BandiMPEG1
2015-03-03 14:45 - 2015-03-03 15:08 - 00000000 ____D () C:\Nexon
2015-03-03 14:33 - 2015-03-03 14:33 - 00000197 _____ () C:\Windows\system32\2015-03-03-13-33-15.088-AvastVBoxSVC.exe-4308.log
2015-03-03 14:20 - 2015-03-03 15:34 - 00000000 ____D () C:\ProgramData\NexonEU
2015-03-03 12:44 - 2015-03-03 12:45 - 10475360 _____ (Akamai Technologies, Inc.) C:\Users\Max\Downloads\NexonEU_Installer.exe
2015-03-03 12:30 - 2015-03-03 12:30 - 00002406 _____ () C:\Users\Public\Desktop\FINAL FANTASY XIV - A Realm Reborn.lnk
2015-03-03 12:30 - 2015-03-03 12:30 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SQUARE ENIX
2015-03-03 12:30 - 2015-03-03 12:30 - 00000000 ____D () C:\Program Files (x86)\SquareEnix
2015-03-03 12:29 - 2015-03-03 12:29 - 00000000 ____D () C:\Users\Max\Documents\My Games
2015-03-03 12:28 - 2015-03-03 12:29 - 112206656 _____ (SQUARE ENIX CO., LTD.) C:\Users\Max\Downloads\ffxivsetup_ft.exe
2015-03-03 11:17 - 2015-03-03 11:18 - 00000197 _____ () C:\Windows\system32\2015-03-03-10-17-50.063-AvastVBoxSVC.exe-3680.log
2015-03-02 11:52 - 2015-03-02 11:52 - 00001465 _____ () C:\Users\Max\Desktop\D517E3DD - Verknüpfung.lnk
2015-03-02 11:32 - 2015-03-02 11:32 - 00000197 _____ () C:\Windows\system32\2015-03-02-10-32-24.034-AvastVBoxSVC.exe-6036.log
2015-03-01 19:30 - 2015-03-01 19:31 - 04161288 _____ (Mindspark Interactive Network) C:\Users\Max\Downloads\EliteUnzipSetup.EliteUnzip_aa.ffjcmnpnoopgilmnfhloocdcbnimmmea.ch.exe
2015-03-01 19:23 - 2015-03-01 19:23 - 00000197 _____ () C:\Windows\system32\2015-03-01-18-23-06.073-AvastVBoxSVC.exe-3252.log
2015-02-28 11:00 - 2015-02-28 11:00 - 00000197 _____ () C:\Windows\system32\2015-02-28-10-00-25.066-AvastVBoxSVC.exe-4036.log
2015-02-27 19:53 - 2015-02-27 19:54 - 00000197 _____ () C:\Windows\system32\2015-02-27-18-53-44.053-AvastVBoxSVC.exe-3460.log
2015-02-26 19:11 - 2015-02-26 19:11 - 00000197 _____ () C:\Windows\system32\2015-02-26-18-11-20.023-AvastVBoxSVC.exe-2908.log
2015-02-25 20:22 - 2015-02-25 20:22 - 00000197 _____ () C:\Windows\system32\2015-02-25-19-22-20.096-AvastVBoxSVC.exe-2808.log
2015-02-24 22:49 - 2015-01-09 00:44 - 00419936 _____ () C:\Windows\SysWOW64\locale.nls
2015-02-24 22:49 - 2015-01-09 00:43 - 00419936 _____ () C:\Windows\system32\locale.nls
2015-02-24 19:51 - 2015-01-26 13:46 - 00000000 ____D () C:\Users\Max\Downloads\navdata
2015-02-24 19:26 - 2015-02-24 19:26 - 00000016 _____ () C:\ProgramData\mntemp
2015-02-24 19:23 - 2015-02-24 19:24 - 12235746 _____ () C:\Users\Max\Downloads\SBot_1.99.120 (1).zip
2015-02-24 19:22 - 2015-02-24 19:23 - 12230113 _____ () C:\Users\Max\Downloads\SBot_1.99.120.zip
2015-02-24 19:19 - 2015-02-24 19:20 - 00000197 _____ () C:\Windows\system32\2015-02-24-18-19-54.040-AvastVBoxSVC.exe-3960.log
2015-02-23 19:13 - 2015-02-23 19:13 - 00000197 _____ () C:\Windows\system32\2015-02-23-18-13-26.059-AvastVBoxSVC.exe-3096.log
2015-02-22 11:10 - 2015-02-22 11:10 - 00000197 _____ () C:\Windows\system32\2015-02-22-10-10-42.009-AvastVBoxSVC.exe-3900.log
2015-02-21 14:24 - 2015-02-21 14:25 - 00000197 _____ () C:\Windows\system32\2015-02-21-13-24-35.058-AvastVBoxSVC.exe-3724.log
2015-02-19 19:11 - 2015-02-19 19:12 - 00000197 _____ () C:\Windows\system32\2015-02-19-18-11-46.096-AvastVBoxSVC.exe-3408.log
2015-02-18 20:31 - 2015-02-18 20:31 - 00000197 _____ () C:\Windows\system32\2015-02-18-19-31-32.044-AvastVBoxSVC.exe-2700.log
2015-02-17 16:04 - 2015-02-17 16:04 - 01202848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\FM20.DLL
2015-02-17 12:22 - 2015-02-17 12:22 - 00000197 _____ () C:\Windows\system32\2015-02-17-11-22-12.028-AvastVBoxSVC.exe-4432.log

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-03-19 10:09 - 2014-03-18 21:18 - 00001110 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-03-19 09:35 - 2014-03-18 19:27 - 01462406 _____ () C:\Windows\WindowsUpdate.log
2015-03-19 09:35 - 2009-07-14 05:45 - 00018512 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-03-19 09:35 - 2009-07-14 05:45 - 00018512 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-03-19 09:28 - 2014-12-31 23:33 - 00004182 _____ () C:\Windows\System32\Tasks\avast! Emergency Update
2015-03-19 09:27 - 2014-03-18 19:39 - 00000000 ____D () C:\ProgramData\NVIDIA
2015-03-19 09:27 - 2009-07-14 06:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-03-19 09:27 - 2009-07-14 05:51 - 00096519 _____ () C:\Windows\setupact.log
2015-03-18 00:47 - 2014-03-18 21:26 - 00000000 ____D () C:\Program Files (x86)\TeamViewer
2015-03-15 11:18 - 2009-11-18 23:09 - 01862708 _____ () C:\Windows\PFRO.log
2015-03-13 14:03 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\rescache
2015-03-12 16:18 - 2014-03-18 21:20 - 00002179 _____ () C:\Users\Public\Desktop\Google Chrome.lnk
2015-03-11 14:13 - 2009-07-14 06:09 - 00000000 ____D () C:\Windows\System32\Tasks\WPD
2015-03-11 14:12 - 2009-07-14 05:57 - 00001547 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media Player.lnk
2015-03-11 14:08 - 2009-07-14 05:45 - 00362096 _____ () C:\Windows\system32\FNTCACHE.DAT
2015-03-11 14:05 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\SysWOW64\Dism
2015-03-11 14:05 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\Dism
2015-03-11 13:03 - 2009-11-18 22:48 - 00000000 ____D () C:\ProgramData\Microsoft Help
2015-03-11 12:54 - 2014-03-22 12:15 - 00000000 ____D () C:\Windows\system32\MRT
2015-03-11 12:47 - 2014-03-22 12:15 - 122905848 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-03-10 21:10 - 2014-07-16 18:01 - 00002046 _____ () C:\Users\Public\Desktop\Google Slides.lnk
2015-03-10 21:10 - 2014-07-16 18:01 - 00002044 _____ () C:\Users\Public\Desktop\Google Sheets.lnk
2015-03-10 21:10 - 2014-07-16 18:01 - 00002034 _____ () C:\Users\Public\Desktop\Google Docs.lnk
2015-03-10 21:10 - 2014-07-16 18:01 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Drive
2015-03-05 16:25 - 2014-09-03 17:57 - 00000000 ____D () C:\Users\Max\Desktop\Bewerbung
2015-03-05 15:45 - 2014-12-31 23:14 - 00003268 _____ () C:\Windows\System32\Tasks\avastBCLRestartS-1-5-21-1669784938-3814369161-466848971-1001
2015-03-04 19:33 - 2014-03-18 19:43 - 00001425 _____ () C:\Users\Max\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2015-03-04 19:23 - 2014-03-28 19:29 - 00001569 _____ () C:\Windows\wininit.ini
2015-03-04 19:11 - 2014-03-18 19:57 - 00000000 ____D () C:\Program Files (x86)\Acer Arcade Deluxe
2015-03-04 11:00 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\tracing
2015-03-03 12:45 - 2015-01-27 20:13 - 00000000 ____D () C:\Users\Max\AppData\Local\Akamai
2015-03-03 12:30 - 2009-11-18 22:35 - 00000000 ___HD () C:\Program Files (x86)\InstallShield Installation Information
2015-03-02 12:02 - 2014-09-10 18:34 - 00000000 ____D () C:\Users\Max\AppData\Local\Adobe
2015-03-01 19:43 - 2014-08-30 23:18 - 00000131 _____ () C:\Users\Max\Desktop\dress.txt
2015-02-24 19:40 - 2014-03-18 22:39 - 00000000 ____D () C:\Program Files (x86)\Silkroad
2015-02-24 03:17 - 2014-07-09 18:15 - 00295552 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe
2015-02-22 22:10 - 2014-12-07 00:12 - 00000975 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeamViewer 10.lnk
2015-02-22 22:10 - 2014-12-07 00:12 - 00000963 _____ () C:\Users\Public\Desktop\TeamViewer 10.lnk

==================== Files in the root of some directories =======

2009-11-18 22:39 - 2009-02-10 21:23 - 0192484 _____ () C:\Program Files (x86)\Common Files\Acer GameZone online.ico
2015-01-25 17:12 - 2015-01-25 17:12 - 0001248 _____ () C:\Users\Max\AppData\Roaming\CDSKMPPA
2015-03-04 18:57 - 2015-03-04 19:17 - 0000080 _____ () C:\Users\Max\AppData\Roaming\mBot.ini
2014-09-04 12:25 - 2014-09-04 12:25 - 0000000 _____ () C:\Users\Max\AppData\Roaming\wklnhst.dat
2014-03-23 12:33 - 2014-04-11 19:36 - 0007598 _____ () C:\Users\Max\AppData\Local\Resmon.ResmonCfg
2014-03-18 19:57 - 2014-03-18 19:59 - 0009325 _____ () C:\ProgramData\ArcadeDeluxe3.log
2009-11-18 22:40 - 2009-07-18 03:57 - 0036136 _____ (Oberon Media) C:\ProgramData\FullRemove.exe
2015-02-24 19:26 - 2015-02-24 19:26 - 0000016 _____ () C:\ProgramData\mntemp

Some content of TEMP:
====================
C:\Users\Max\AppData\Local\Temp\bdfilters.dll
C:\Users\Max\AppData\Local\Temp\DseShExt-x64.dll
C:\Users\Max\AppData\Local\Temp\DseShExt-x86.dll
C:\Users\Max\AppData\Local\Temp\InstallIMVU_507.0.exe
C:\Users\Max\AppData\Local\Temp\mBotCrack.dll__10924_i1475539017_il673007.exe
C:\Users\Max\AppData\Local\Temp\mBotCrack.dll__10924_i1475539266_il673007.exe
C:\Users\Max\AppData\Local\Temp\mBotCrack.dll__10924_i1475540123_il673007.exe
C:\Users\Max\AppData\Local\Temp\mconduitinstaller.exe
C:\Users\Max\AppData\Local\Temp\mism.exe
C:\Users\Max\AppData\Local\Temp\NGMDll.dll
C:\Users\Max\AppData\Local\Temp\NGMResource.dll
C:\Users\Max\AppData\Local\Temp\nsd565.exe
C:\Users\Max\AppData\Local\Temp\nsiDA8B.exe
C:\Users\Max\AppData\Local\Temp\nsn8B0.exe
C:\Users\Max\AppData\Local\Temp\nso6B8.exe
C:\Users\Max\AppData\Local\Temp\nssD7BC.exe
C:\Users\Max\AppData\Local\Temp\nvSCPAPI.dll
C:\Users\Max\AppData\Local\Temp\nvStInst.exe
C:\Users\Max\AppData\Local\Temp\pic.exe
C:\Users\Max\AppData\Local\Temp\SDShelEx-win32.dll
C:\Users\Max\AppData\Local\Temp\SDShelEx-x64.dll
C:\Users\Max\AppData\Local\Temp\setup.exe
C:\Users\Max\AppData\Local\Temp\sonarinst.exe
C:\Users\Max\AppData\Local\Temp\SPSetup.exe
C:\Users\Max\AppData\Local\Temp\unicows.dll
C:\Users\Max\AppData\Local\Temp\UNTBB33.tmp.exe
C:\Users\Max\AppData\Local\Temp\UNTBB34.tmp.exe
C:\Users\Max\AppData\Local\Temp\UNTBB35.tmp.exe
C:\Users\Max\AppData\Local\Temp\UNTBB36.tmp.exe
C:\Users\Max\AppData\Local\Temp\UNTBB37.tmp.exe
C:\Users\Max\AppData\Local\Temp\UNTBB38.tmp.exe
C:\Users\Max\AppData\Local\Temp\UNTBB39.tmp.exe
C:\Users\Max\AppData\Local\Temp\UNTBB3A.tmp.exe
C:\Users\Max\AppData\Local\Temp\UNTBB3B.tmp.exe
C:\Users\Max\AppData\Local\Temp\UNTBB4C.tmp.exe
C:\Users\Max\AppData\Local\Temp\UNTBB4D.tmp.exe
C:\Users\Max\AppData\Local\Temp\UNTBB4E.tmp.exe
C:\Users\Max\AppData\Local\Temp\Win_Scan_amo2.exe
C:\Users\Max\AppData\Local\Temp\xmlUpdater.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-03-16 02:57

==================== End Of Log ============================
         
--- --- ---

--- --- ---


Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 11-03-2015
Ran by Max at 2015-03-19 10:28:20
Running from C:\Users\Max\Downloads
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: avast! Antivirus (Enabled - Up to date) {17AD7D40-BA12-9C46-7131-94903A54AD8B}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: avast! Antivirus (Enabled - Up to date) {ACCC9CA4-9C28-93C8-4B81-AFE241D3E736}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Acer Arcade Deluxe (HKLM-x32\...\InstallShield_{2637C347-9DAD-11D6-9EA2-00055D0CA761}) (Version: 3.2.7116 - CyberLink Corp.)
Acer Arcade Deluxe (x32 Version: 3.2.7116 - CyberLink Corp.) Hidden
Acer Backup Manager (HKLM-x32\...\InstallShield_{30075A70-B5D2-440B-AFA3-FB2021740121}) (Version: 2.0.2.19 - NewTech Infosystems)
Acer eRecovery Management (HKLM-x32\...\{7F811A54-5A09-4579-90E1-C93498E230D9}) (Version: 4.05.3005 - Acer Incorporated)
Acer GameZone Console (HKLM-x32\...\{8ed9688e-4f79-4308-91ca-f1c37ca142b4}_is1) (Version: 5.1.0.2 - Oberon Media, Inc.)
Acer Registration (HKLM-x32\...\Acer Registration) (Version: 1.02.3006 - Acer Incorporated)
Acer ScreenSaver (HKLM-x32\...\Acer Screensaver) (Version: 1.1.0812 - Acer Incorporated)
Acer Updater (HKLM-x32\...\{EE171732-BEB4-4576-887D-CB62727F01CA}) (Version: 1.01.3017 - Acer Incorporated)
Acrobat.com (HKLM-x32\...\{287ECFA4-719A-2143-A09B-D6A12DE54E40}) (Version: 1.6.65 - Adobe Systems Incorporated)
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 16.0.0.273 - Adobe Systems Incorporated)
Adobe Flash Player 10 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 10.0.32.18 - Adobe Systems Incorporated)
Adobe Reader 9.1 MUI (HKLM-x32\...\{AC76BA86-7AD7-FFFF-7B44-A91000000001}) (Version: 9.1.0 - Adobe Systems Incorporated)
Advertising Center (x32 Version: 0.0.0.2 - Nero AG) Hidden
Akamai NetSession Interface (HKU\S-1-5-21-1669784938-3814369161-466848971-1001\...\Akamai) (Version:  - Akamai Technologies, Inc)
Alice Greenfingers (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-112920767}) (Version:  - Oberon Media)
Amazonia (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-11273477}) (Version:  - Oberon Media)
Avast Free Antivirus (HKLM-x32\...\Avast) (Version: 10.0.2208 - AVAST Software)
Backup Manager Advance (x32 Version: 2.0.2.19 - NewTech Infosystems) Hidden
Bandisoft MPEG-1 Decoder (HKLM-x32\...\BandiMPEG1) (Version:  - )
Battlefield 3™ (HKLM-x32\...\{76285C16-411A-488A-BCE3-C83CB933D8CF}) (Version: 1.6.0.0 - Electronic Arts)
Battlefield 4™ (HKLM-x32\...\{ABADE36E-EC37-413B-8179-B432AD3FACE7}) (Version: 1.3.2.15221 - Electronic Arts)
Battlelog Web Plugins (HKLM-x32\...\Battlelog Web Plugins) (Version: 2.5.1 - EA Digital Illusions CE AB)
Compatibility Pack für 2007 Office System (HKLM-x32\...\{90120000-0020-0407-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation)
Dairy Dash (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-115053100}) (Version:  - Oberon Media)
Dream Day First Home (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-113832110}) (Version:  - Oberon Media)
eBay Worldwide (HKLM-x32\...\{E0B19DF7-B1C7-4937-82C4-0E4B1E346965}) (Version: 2.1.0901 - OEM)
eSobi v2 (HKLM-x32\...\InstallShield_{15D967B5-A4BE-42AE-9E84-64CD062B25AA}) (Version: 2.0.4.000274 - esobi Inc.)
eSobi v2 (x32 Version: 2.0.4.000274 - esobi Inc.) Hidden
Farm Frenzy 2 (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-11531173}) (Version:  - Oberon Media)
FINAL FANTASY XIV - A Realm Reborn (HKLM-x32\...\{2B41E132-07DF-4925-A3D3-F2D1765CCDFE}) (Version: 1.0.0000 - SQUARE ENIX CO., LTD.)
First Class Flurry (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-115208410}) (Version:  - Oberon Media)
Fraps (remove only) (HKLM-x32\...\Fraps) (Version:  - )
Free YouTube to MP3 Converter version 3.12.41.623 (HKLM-x32\...\Free YouTube to MP3 Converter_is1) (Version: 3.12.41.623 - DVDVideoSoft Ltd.)
GeForce Experience NvStream Client Components (Version: 1.6.28 - NVIDIA Corporation) Hidden
Gmail (HKLM-x32\...\Gmail_is1) (Version:  - Buster Collings)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 41.0.2272.89 - Google Inc.)
Google Drive (HKLM-x32\...\{6C36881B-0E51-4231-9D02-BF2149664D34}) (Version: 1.20.8672.3137 - Google, Inc.)
Google Toolbar for Internet Explorer (HKLM-x32\...\{2318C2B1-4965-11d4-9B18-009027A5CD4F}) (Version:  - Google Inc.)
Google Toolbar for Internet Explorer (x32 Version: 1.0.0 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.26.9 - Google Inc.) Hidden
Granny In Paradise (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-110551697}) (Version:  - Oberon Media)
Heroes of Hellas (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-113786380}) (Version:  - Oberon Media)
Hotkey Utility (HKLM-x32\...\Hotkey Utility) (Version: 2.05.3009 - Acer Incorporated)
Identity Card (HKLM-x32\...\Identity Card) (Version: 1.00.3002 - Acer Incorporated)
ImagXpress (x32 Version: 7.0.74.0 - Nero AG) Hidden
IMVU Avatar Chat Software (HKU\S-1-5-21-1669784938-3814369161-466848971-1001\...\IMVU Avatar chat client software BETA) (Version:  - )
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 6.0.0.1179 - Intel Corporation)
Intel® Matrix Storage Manager (HKLM\...\{9068B2BE-D93A-4C0A-861C-5E35E2C0E09E}) (Version:  - Intel Corporation)
Java(TM) 6 Update 22 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83216022FF}) (Version: 6.0.220 - Oracle)
JMicron JMB36X Driver (HKLM-x32\...\{3A1B5D40-41E9-43FA-8C7B-A8667F5586EF}) (Version: 1.00.0000 - JMicron Technology Corp.)
Junk Mail filter update (x32 Version: 14.0.8089.726 - Microsoft Corporation) Hidden
LastChaosGER (HKLM-x32\...\{A86A50FC-7C22-478B-BAEF-82393328825F}) (Version: 1.00.000 - Barunsongames CO., LTD.)
Merriam Websters Spell Jam (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-112662477}) (Version:  - Oberon Media)
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{90120000-0100-0407-0000-0000000FF1CE}_OMUI.de-de_{DB2ACBD1-65B1-4FC5-881E-4E75C668E7E2}) (Version:  - Microsoft)
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version:  - Microsoft)
Microsoft Office File Validation Add-In (HKLM-x32\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Home and Student 2007 (HKLM-x32\...\HOMESTUDENTR) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Language Pack 2007 - German/Deutsch (HKLM-x32\...\OMUI.de-de) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Live Add-in 1.5 (HKLM-x32\...\{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}) (Version: 2.0.4024.1 - Microsoft Corporation)
Microsoft Office PowerPoint Viewer 2007 (German) (HKLM-x32\...\{95120000-00AF-0407-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Suite Activation Assistant (HKLM-x32\...\{E50AE784-FABE-46DA-A1F8-7B6B56DCB22E}) (Version: 2.9 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30514.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.21005 (HKLM-x32\...\{7f51bdb9-ee21-49ee-94d6-90afc321780e}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 (HKLM-x32\...\{ce085a78-074e-4823-8dc1-8a721b94b76d}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Works (HKLM-x32\...\{62F7DA7E-CCCB-439C-A760-00C3926E761F}) (Version: 9.7.0621 - Microsoft Corporation)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
MyWinLocker (HKLM-x32\...\{68301905-2DEA-41CE-A4D4-E8B443B099BA}) (Version: 3.1.76.0 - Egis Technology Inc.)
Nero 9 Essentials (HKLM-x32\...\{965ef942-36c2-4f92-b60f-c75cd1dcde2f}) (Version:  - Nero AG)
Norton Online Backup (HKLM-x32\...\{C57BCDE1-7CB9-467D-B3BA-7E119916CDC1}) (Version: 1.2.0.36 - Symantec)
Notepad++ (HKLM-x32\...\Notepad++) (Version: 6.5.5 - Notepad++ Team)
NVIDIA 3D Vision Controller-Treiber 347.09 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 347.09 - NVIDIA Corporation)
NVIDIA 3D Vision Treiber 347.52 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 347.52 - NVIDIA Corporation)
NVIDIA Display Control Panel (HKLM\...\NVIDIA Display Control Panel) (Version: 6.14.12.5933 - NVIDIA Corporation)
NVIDIA GeForce Experience 1.8.2.1 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 1.8.2.1 - NVIDIA Corporation)
NVIDIA Grafiktreiber 347.52 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 347.52 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.33.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.33.0 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.14.0702 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.14.0702 - NVIDIA Corporation)
NVIDIA Virtual Audio 1.2.20 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_VirtualAudio.Driver) (Version: 1.2.20 - NVIDIA Corporation)
OpenOffice.org 3.3 (HKLM-x32\...\{4286716B-1287-48E7-9078-3DC8248DBA96}) (Version: 3.3.9567 - OpenOffice.org)
Origin (HKLM-x32\...\Origin) (Version: 9.4.6.2792 - Electronic Arts, Inc.)
PunkBuster Services (HKLM-x32\...\PunkBusterSvc) (Version: 0.993 - Even Balance, Inc.)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.5969 - Realtek Semiconductor Corp.)
SHIELD Streaming (Version: 1.7.321 - NVIDIA Corporation) Hidden
Silkroad (HKLM-x32\...\Silkroad) (Version:  - )
Silkroad Europe 1.235 (HKLM\...\Silkroad Europe_is1) (Version: 1.235 - Silkroad Europe)
Skype™ 7.2 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 7.2.103 - Skype Technologies S.A.)
SmartCopy (HKLM-x32\...\{B7BD291B-D415-4484-89A4-82077504BE93}_is1) (Version:  - Northstar Systems Corp.)
SmartLauncher (HKLM-x32\...\{57634571-FD82-4BEC-B822-A1ED7765474F}_is1) (Version:  - Northstar Systems Corp.)
Sony PC Companion 2.10.206 (HKLM-x32\...\{F09EF8F2-0976-42C1-8D9D-8DF78337C6E3}) (Version: 2.10.206 - Sony)
TeamSpeak 3 Client (HKLM-x32\...\TeamSpeak 3 Client) (Version: 3.0.15 - TeamSpeak Systems GmbH)
TeamViewer 10 (HKLM-x32\...\TeamViewer) (Version: 10.0.39052 - TeamViewer)
Tom Clancy's Ghost Recon Future Soldier (HKLM-x32\...\{6D87CAD9-9B94-4421-A439-B25F8DE14575}) (Version: 1.8 - Ubisoft)
Ubisoft Game Launcher (HKLM-x32\...\{888F1505-C2B3-4FDE-835D-36353EBD4754}) (Version: 1.0.0.0 - UBISOFT)
Update for 2007 Microsoft Office System (KB967642) (HKLM-x32\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version:  - Microsoft)
Update für Microsoft Office Excel 2007 Help (KB963678) (HKLM-x32\...\{90120000-0016-0407-0000-0000000FF1CE}_OMUI.de-de_{BEC163EC-7A83-48A1-BFB6-3BF47CC2F8CF}) (Version:  - Microsoft)
Update für Microsoft Office Outlook 2007 Help (KB963677) (HKLM-x32\...\{90120000-001A-0407-0000-0000000FF1CE}_OMUI.de-de_{F6828576-6F79-470D-AB50-69D1BBADBD30}) (Version:  - Microsoft)
Update für Microsoft Office Powerpoint 2007 Help (KB963669) (HKLM-x32\...\{90120000-0018-0407-0000-0000000FF1CE}_OMUI.de-de_{EA160DA3-E9B5-4D03-A518-21D306665B96}) (Version:  - Microsoft)
Update für Microsoft Office Word 2007 Help (KB963665) (HKLM-x32\...\{90120000-001B-0407-0000-0000000FF1CE}_OMUI.de-de_{38472199-D7B6-4833-A949-10E4EE6365A1}) (Version:  - Microsoft)
Vegas Pro 12.0 (64-bit) (HKLM\...\{BE94768F-5232-11E3-BD78-F04DA23A5C58}) (Version: 12.0.770 - Sony)
Vindictus EU (HKLM-x32\...\Vindictus EU) (Version:  - )
Welcome Center (HKLM-x32\...\Acer Welcome Center) (Version: 1.00.3008 - Acer Incorporated)
Windows Live Anmelde-Assistent (HKLM-x32\...\{52B97218-98CB-4B8B-9283-D213C85E1AA4}) (Version: 5.000.818.5 - Microsoft Corporation)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite_Wave3) (Version: 14.0.8089.0726 - Microsoft Corporation)
Windows Live Sync (HKLM-x32\...\{76618402-179D-4699-A66B-D351C59436BC}) (Version: 14.0.8089.726 - Microsoft Corporation)
Windows Live-Uploadtool (HKLM-x32\...\{205C6BDD-7B73-42DE-8505-9A093F35A238}) (Version: 14.0.8014.1029 - Microsoft Corporation)
WinRAR (HKLM\...\WinRAR archiver) (Version:  - )

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)


==================== Restore Points  =========================

18-11-2014 19:28:24 Windows Update
18-11-2014 20:05:03 Windows Update
29-11-2014 17:01:58 Windows Update
03-12-2014 21:21:37 Windows Update
11-12-2014 19:18:13 Windows Update
11-12-2014 23:33:17 Windows Update
16-12-2014 19:17:15 Windows Update
18-12-2014 21:45:30 Windows Update
23-12-2014 19:40:50 Windows Update
27-12-2014 16:08:14 Windows Update
31-12-2014 17:41:22 avast! antivirus system restore point
31-12-2014 17:48:18 Gerätetreiber-Paketinstallation: Avast Netzwerkdienst
31-12-2014 23:24:43 avast! antivirus system restore point
31-12-2014 23:32:05 avast! antivirus system restore point
31-12-2014 23:40:39 avast! antivirus system restore point
02-01-2015 10:35:18 Windows Update
07-01-2015 20:03:22 Windows Update
13-01-2015 12:19:36 Windows Update
14-01-2015 21:46:24 Windows Update
20-01-2015 19:08:48 Windows Update
24-01-2015 19:07:15 Windows Update
27-01-2015 20:14:07 Windows Update
30-01-2015 20:36:41 Windows Update
03-02-2015 18:58:32 Windows Update
14-02-2015 09:57:17 Windows Update
14-02-2015 23:13:06 Windows Update
15-02-2015 22:24:20 Windows Update
19-02-2015 19:16:20 Windows Update
24-02-2015 19:24:51 Windows Update
24-02-2015 22:49:13 Windows Update
03-03-2015 13:52:29 Windows Update
04-03-2015 10:57:06 Windows Update
10-03-2015 11:09:51 Windows Update
11-03-2015 12:42:18 Windows Update
19-03-2015 09:34:09 Windows Update

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 03:34 - 2009-06-10 22:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {0F33178A-1403-48F2-BF8F-9970F44DA20B} - System32\Tasks\avastBCLRestartS-1-5-21-1669784938-3814369161-466848971-1001 => Chrome.exe 
Task: {43B07078-9EF7-4CB0-B026-98FE029D9CFB} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-03-18] (Google Inc.)
Task: {4FF5FDDB-3A92-4097-97E0-BFD2D8A672BF} - System32\Tasks\globalUpdateUpdateTaskMachineCore => C:\Program Files (x86)\globalUpdate\Update\GoogleUpdate.exe [2015-03-04] (globalUpdate) <==== ATTENTION
Task: {60FCC2FC-9BF2-4F78-94BA-99688AD089EA} - System32\Tasks\globalUpdateUpdateTaskMachineUA => C:\Program Files (x86)\globalUpdate\Update\GoogleUpdate.exe [2015-03-04] (globalUpdate) <==== ATTENTION
Task: {6276AE98-9189-43B9-9506-C8BD7DDA0E1D} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-03-18] (Google Inc.)
Task: {6BA0BA76-04B3-4C33-86EF-0D1CF5EE5A17} - System32\Tasks\{D795EEFB-C416-4C9D-AC95-C2B417447090} => pcalua.exe -a C:\Users\Max\AppData\Roaming\omniboxes\UninstallManager.exe -c  -ptid=amt
Task: {7178F3A9-C52B-4FB5-AD32-638AB7662E74} - System32\Tasks\avast! Emergency Update => C:\Program Files\AVAST Software\Avast\AvastEmUpdate.exe [2014-12-31] (AVAST Software)
Task: {74F6F06E-4865-4964-BBFE-788CC97C0349} - System32\Tasks\{3098B89A-7C11-4D62-A259-9B87A62692FE} => pcalua.exe -a C:\Users\Max\AppData\Roaming\mystartsearch\UninstallManager.exe -c  -ptid=fun
Task: {9487FEF6-5B2A-4936-AB3A-51EAA7F011C8} - System32\Tasks\39c90b0c-5368-4b13-949e-56470c18059a-1-6 => C:\Program Files (x86)\CinPlus_v1.7cV03.03\39c90b0c-5368-4b13-949e-56470c18059a-1-6.exe [2015-03-04] (CinPlus_v1.7cV03.03) <==== ATTENTION
Task: {9E02C694-F990-47FE-882D-36893ECE8C48} - System32\Tasks\{F60AE871-3488-40CD-A99E-ED1EF8CC2DAC} => pcalua.exe -a C:\Users\Max\Downloads\LastChaos_DE_Setup.exe -d C:\Users\Max\Downloads
Task: {B5DA367F-CDD3-40DB-820E-2873DD8916B9} - System32\Tasks\Games\UpdateCheck_S-1-5-21-1669784938-3814369161-466848971-1001
Task: C:\Windows\Tasks\39c90b0c-5368-4b13-949e-56470c18059a-1-6.job => C:\Program Files (x86)\CinPlus_v1.7cV03.03\39c90b0c-5368-4b13-949e-56470c18059a-1-6.exe <==== ATTENTION
Task: C:\Windows\Tasks\globalUpdateUpdateTaskMachineCore.job => C:\Program Files (x86)\globalUpdate\Update\GoogleUpdate.exe <==== ATTENTION
Task: C:\Windows\Tasks\globalUpdateUpdateTaskMachineUA.job => C:\Program Files (x86)\globalUpdate\Update\GoogleUpdate.exe <==== ATTENTION
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) ==============

2014-03-22 13:04 - 2015-02-05 20:07 - 00117576 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2009-12-14 03:19 - 2009-12-09 10:24 - 00076320 _____ () C:\OEM\USBDECTION\USBS3S4Detection.exe
2014-12-31 23:41 - 2014-12-31 23:41 - 00388208 _____ () C:\Program Files\AVAST Software\Avast\ng\vbox\VBoxDDU.dll
2014-12-31 23:41 - 2014-12-31 23:41 - 05851328 _____ () C:\Program Files\AVAST Software\Avast\ng\vbox\VBoxRT.dll
2015-03-17 19:26 - 2015-03-17 19:26 - 02922496 _____ () C:\Program Files\AVAST Software\Avast\defs\15031701\algo.dll
2014-12-31 23:41 - 2014-12-31 23:41 - 04495336 _____ () C:\Program Files\AVAST Software\Avast\ng\vbox\x86\VBoxRT-x86.dll
2015-03-19 09:28 - 2015-03-19 09:28 - 02922496 _____ () C:\Program Files\AVAST Software\Avast\defs\15031900\algo.dll
2009-02-03 02:33 - 2009-02-03 02:33 - 00460199 _____ () C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\sqlite3.dll
2008-09-29 02:55 - 2008-09-29 02:55 - 01076224 _____ () C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\ACE.dll
2015-03-13 23:42 - 2015-03-13 23:42 - 38714440 _____ () C:\Program Files\AVAST Software\Avast\libcef.dll
2015-03-12 16:17 - 2015-03-07 07:12 - 01174856 _____ () C:\Program Files (x86)\Google\Chrome\Application\41.0.2272.89\libglesv2.dll
2015-03-12 16:17 - 2015-03-07 07:12 - 00080200 _____ () C:\Program Files (x86)\Google\Chrome\Application\41.0.2272.89\libegl.dll
2015-03-12 16:17 - 2015-03-07 07:13 - 09279304 _____ () C:\Program Files (x86)\Google\Chrome\Application\41.0.2272.89\pdf.dll
2015-03-12 16:17 - 2015-03-07 07:13 - 14974280 _____ () C:\Program Files (x86)\Google\Chrome\Application\41.0.2272.89\PepperFlash\pepflashplayer.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)


==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\mcmscsvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mcmscsvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MCODS => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MpfService => ""="Service"

==================== EXE Association (whitelisted) ===============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-1669784938-3814369161-466848971-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Max\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 195.234.128.9 - 195.234.128.16

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)

MSCONFIG\Services: PnkBstrA => 2
MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^SmartCopy.lnk => C:\Windows\pss\SmartCopy.lnk.CommonStartup
MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^SmartLauncher.lnk => C:\Windows\pss\SmartLauncher.lnk.CommonStartup
MSCONFIG\startupreg: 1 => wscript.exe //B "C:\Users\Max\AppData\Local\Temp\1.vbs"
MSCONFIG\startupreg: Adobe Reader Speed Launcher => "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Reader_sl.exe"
MSCONFIG\startupreg: Akamai NetSession Interface => "C:\Users\Max\AppData\Local\Akamai\netsession_win.exe"
MSCONFIG\startupreg: BackupManagerTray => "C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe" -h -k
MSCONFIG\startupreg: EgisTecLiveUpdate => "C:\Program Files (x86)\EgisTec Egis Software Update\EgisUpdate.exe"
MSCONFIG\startupreg: fares007 => wscript.exe //B "C:\Users\Max\AppData\Local\Temp\fares007.vbs"
MSCONFIG\startupreg: GoogleDriveSync => "C:\Program Files (x86)\Google\Drive\googledrivesync.exe" /autostart
MSCONFIG\startupreg: Hotkey Utility => C:\Program Files (x86)\Acer\Hotkey Utility\HotkeyUtility.exe
MSCONFIG\startupreg: IAAnotif => C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\iaanotif.exe
MSCONFIG\startupreg: JMB36X IDE Setup => C:\Windows\RaidTool\xInsIDE.exe
MSCONFIG\startupreg: mwlDaemon => C:\Program Files (x86)\EgisTec\MyWinLocker 3\x86\mwlDaemon.exe
MSCONFIG\startupreg: NortonOnlineBackupReminder => "C:\Program Files (x86)\Symantec\Norton Online Backup\Activation\NobuActivation.exe" UNATTENDED
MSCONFIG\startupreg: PriceMeterW => "C:\Users\Max\AppData\Local\PriceMeter\pricemeterw.exe"
MSCONFIG\startupreg: RAJACA~1 => wscript.exe //B "C:\Users\Max\AppData\Local\Temp\RAJACA~1.VBS"
MSCONFIG\startupreg: SunJavaUpdateSched => "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe"

==================== Accounts: =============================

Administrator (S-1-5-21-1669784938-3814369161-466848971-500 - Administrator - Disabled)
Gast (S-1-5-21-1669784938-3814369161-466848971-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-1669784938-3814369161-466848971-1002 - Limited - Enabled)
Max (S-1-5-21-1669784938-3814369161-466848971-1001 - Administrator - Enabled) => C:\Users\Max

==================== Faulty Device Manager Devices =============

Name: Standardtastatur (PS/2)
Description: Standardtastatur (PS/2)
Class Guid: {4d36e96b-e325-11ce-bfc1-08002be10318}
Manufacturer: (Standardtastaturen)
Service: i8042prt
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.

Name: cherimoya
Description: cherimoya
Class Guid: {8ECC055D-047F-11D1-A537-0000F8753ED1}
Manufacturer: 
Service: cherimoya
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.

Name: Microsoft PS/2-Maus
Description: Microsoft PS/2-Maus
Class Guid: {4d36e96f-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: i8042prt
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.

Name: Teredo Tunneling Pseudo-Interface
Description: Microsoft-Teredo-Tunneling-Adapter
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: tunnel
Problem: : This device cannot start. (Code10)
Resolution: Device failed to start. Click "Update Driver" to update the drivers for this device.
On the "General Properties" tab of the device, click "Troubleshoot" to start the troubleshooting wizard.


==================== Event log errors: =========================

Application errors:
==================
Error: (03/19/2015 09:41:37 AM) (Source: Customer Experience Improvement Program) (EventID: 1008) (User: )
Description: 80004005

Error: (03/17/2015 10:07:37 PM) (Source: Customer Experience Improvement Program) (EventID: 1008) (User: )
Description: 80004005

Error: (03/17/2015 03:51:55 AM) (Source: Customer Experience Improvement Program) (EventID: 1008) (User: )
Description: 80004005

Error: (03/17/2015 02:42:13 AM) (Source: SideBySide) (EventID: 35) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "WLMFDS,processorArchitecture="AMD64",type="win32",version="1.0.0.1"1". Fehler in Manifest- oder Richtliniendatei "WLMFDS,processorArchitecture="AMD64",type="win32",version="1.0.0.1"2" in Zeile  WLMFDS,processorArchitecture="AMD64",type="win32",version="1.0.0.1"3.
Die im Manifest gefundene Komponenten-ID stimmt nicht mit der ID der angeforderten Komponente überein.
Verweis: WLMFDS,processorArchitecture="AMD64",type="win32",version="1.0.0.1".
Definition: WLMFDS,processorArchitecture="x86",type="win32",version="1.0.0.1".
Verwenden Sie das Programm "sxstrace.exe" für eine detaillierte Diagnose.

Error: (03/17/2015 02:42:10 AM) (Source: SideBySide) (EventID: 33) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "msadctls,processorArchitecture="x86",type="win32",version="1.0.1801.0"1".
Die abhängige Assemblierung "msadctls,processorArchitecture="x86",type="win32",version="1.0.1801.0"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".

Error: (03/17/2015 02:42:10 AM) (Source: SideBySide) (EventID: 33) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "msadctls,processorArchitecture="x86",type="win32",version="1.0.1801.0"1".
Die abhängige Assemblierung "msadctls,processorArchitecture="x86",type="win32",version="1.0.1801.0"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".

Error: (03/17/2015 02:42:10 AM) (Source: SideBySide) (EventID: 33) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "msadctls,processorArchitecture="x86",type="win32",version="1.0.1801.0"1".
Die abhängige Assemblierung "msadctls,processorArchitecture="x86",type="win32",version="1.0.1801.0"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".

Error: (03/17/2015 02:42:10 AM) (Source: SideBySide) (EventID: 33) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "msadctls,processorArchitecture="x86",type="win32",version="1.0.1801.0"1".
Die abhängige Assemblierung "msadctls,processorArchitecture="x86",type="win32",version="1.0.1801.0"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".

Error: (03/16/2015 08:42:06 AM) (Source: Customer Experience Improvement Program) (EventID: 1008) (User: )
Description: 80004005

Error: (03/16/2015 02:57:49 AM) (Source: SideBySide) (EventID: 35) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "WLMFDS,processorArchitecture="AMD64",type="win32",version="1.0.0.1"1". Fehler in Manifest- oder Richtliniendatei "WLMFDS,processorArchitecture="AMD64",type="win32",version="1.0.0.1"2" in Zeile  WLMFDS,processorArchitecture="AMD64",type="win32",version="1.0.0.1"3.
Die im Manifest gefundene Komponenten-ID stimmt nicht mit der ID der angeforderten Komponente überein.
Verweis: WLMFDS,processorArchitecture="AMD64",type="win32",version="1.0.0.1".
Definition: WLMFDS,processorArchitecture="x86",type="win32",version="1.0.0.1".
Verwenden Sie das Programm "sxstrace.exe" für eine detaillierte Diagnose.


System errors:
=============
Error: (03/19/2015 09:28:25 AM) (Source: Service Control Manager) (EventID: 7026) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen: 
cherimoya

Error: (03/19/2015 09:27:34 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "ZoneAlarm Privacy Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (03/15/2015 11:19:17 AM) (Source: Service Control Manager) (EventID: 7026) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen: 
cherimoya

Error: (03/15/2015 11:19:01 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "ZoneAlarm Privacy Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (03/14/2015 11:17:00 AM) (Source: Service Control Manager) (EventID: 7026) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen: 
cherimoya

Error: (03/14/2015 11:16:53 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "ZoneAlarm Privacy Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (03/13/2015 11:36:42 AM) (Source: DCOM) (EventID: 10010) (User: )
Description: {995C996E-D918-4A8C-A302-45719A6F4EA7}

Error: (03/13/2015 11:36:08 AM) (Source: Service Control Manager) (EventID: 7026) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen: 
cherimoya

Error: (03/13/2015 11:36:04 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "ZoneAlarm Privacy Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (03/13/2015 11:35:59 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Updater Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053


Microsoft Office Sessions:
=========================

==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i7 CPU 870 @ 2.93GHz
Percentage of memory in use: 44%
Total physical RAM: 4055.06 MB
Available physical RAM: 2246.96 MB
Total Pagefile: 8108.31 MB
Available Pagefile: 5962.3 MB
Total Virtual: 8192 MB
Available Virtual: 8191.83 MB

==================== Drives ================================

Drive c: (Acer) (Fixed) (Total:456.45 GB) (Free:181.09 GB) NTFS
Drive d: (DATA) (Fixed) (Total:456.96 GB) (Free:393.69 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: 5DC8C6D3)
Partition 1: (Not Active) - (Size=18 GB) - (Type=27)
Partition 2: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=456.5 GB) - (Type=07 NTFS)
Partition 4: (Not Active) - (Size=457 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         


Alt 21.03.2015, 10:54   #6
schrauber
/// the machine
/// TB-Ausbilder
 

Trackid=sp-006 hinter jeder Googlesuche - Standard

Trackid=sp-006 hinter jeder Googlesuche



hi,

Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.

__________________
--> Trackid=sp-006 hinter jeder Googlesuche

Alt 21.03.2015, 14:58   #7
PrinceChaos
 
Trackid=sp-006 hinter jeder Googlesuche - Standard

Trackid=sp-006 hinter jeder Googlesuche



Code:
ATTFilter
ComboFix 15-03-14.03 - Max 21.03.2015  14:29:19.1.8 - x64
Microsoft Windows 7 Home Premium   6.1.7601.1.1252.49.1031.18.4055.2308 [GMT 1:00]
ausgeführt von:: c:\users\Max\Desktop\ComboFix.exe
AV: avast! Antivirus *Disabled/Updated* {17AD7D40-BA12-9C46-7131-94903A54AD8B}
SP: avast! Antivirus *Disabled/Updated* {ACCC9CA4-9C28-93C8-4B81-AFE241D3E736}
SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\program files (x86)\Acer Arcade Deluxe\59c05743-8fb7-4182-ac1e-ea2458143a71.dll
c:\program files (x86)\Acer Arcade Deluxe\cc93d6d6-844f-49e8-a118-77aa3abef5a7.dll
c:\program files (x86)\cc93d6d6-844f-49e8-a118-77aa3abef5a7\72dfac38-ac96-49d0-8d99-abc35383d851.dll
c:\program files (x86)\cc93d6d6-844f-49e8-a118-77aa3abef5a7\7a653c32-e18a-4a04-9fb6-66270fe27c83.dll
c:\program files (x86)\CinPlus_v1.7cV03.03\7fe04bc6-0213-46bc-bdbd-58da76984080.dll
c:\program files (x86)\CinPlus_v1.7cV03.03\9ead3b74-02db-48d9-b13b-9e35bfd2f0d4.dll
c:\program files (x86)\Common Files\Acer GameZone online.ico
c:\program files (x86)\shopperz
c:\program files (x86)\shopperz\sprz.exe
c:\users\Max\AppData\Local\Microsoft\Windows\Temporary Internet Files\tempfile0.txt
c:\users\Max\AppData\Local\Microsoft\Windows\Temporary Internet Files\tempfile1.txt
c:\users\Max\AppData\Local\Microsoft\Windows\Temporary Internet Files\tempfile2.txt
c:\users\Max\AppData\Local\Microsoft\Windows\Temporary Internet Files\tempfile3.txt
c:\users\Max\AppData\Local\Microsoft\Windows\Temporary Internet Files\tempfile4.txt
c:\users\Max\AppData\Local\Microsoft\Windows\Temporary Internet Files\tempfile5.txt
c:\users\Max\AppData\Local\Microsoft\Windows\Temporary Internet Files\tempfile6.txt
c:\users\Max\AppData\Local\Microsoft\Windows\Temporary Internet Files\tempfile7.txt
c:\users\Max\AppData\Local\Microsoft\Windows\Temporary Internet Files\tempfile8.txt
c:\users\Max\AppData\Local\Microsoft\Windows\Temporary Internet Files\tempfile9.txt
.
.
(((((((((((((((((((((((((((((((((((((((   Treiber/Dienste   )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
-------\Service_globalUpdate
.
.
(((((((((((((((((((((((   Dateien erstellt von 2015-02-21 bis 2015-03-21  ))))))))))))))))))))))))))))))
.
.
2015-03-21 13:38 . 2015-03-21 13:38	--------	d-----w-	c:\users\Default\AppData\Local\temp
2015-03-19 09:25 . 2015-03-19 09:29	--------	d-----w-	C:\FRST
2015-03-14 10:43 . 2015-03-14 10:43	--------	d-----w-	c:\users\Max\AppData\Local\Microsoft Games
2015-03-11 11:41 . 2015-02-03 03:12	3209728	----a-w-	c:\windows\SysWow64\mf.dll
2015-03-11 11:41 . 2015-02-03 03:34	5554104	----a-w-	c:\windows\system32\ntoskrnl.exe
2015-03-11 11:41 . 2015-02-03 03:30	1480192	----a-w-	c:\windows\system32\crypt32.dll
2015-03-11 11:41 . 2015-02-03 03:12	1174528	----a-w-	c:\windows\SysWow64\crypt32.dll
2015-03-11 11:41 . 2015-02-03 03:16	3973048	----a-w-	c:\windows\SysWow64\ntkrnlpa.exe
2015-03-11 11:41 . 2015-02-03 03:16	3917760	----a-w-	c:\windows\SysWow64\ntoskrnl.exe
2015-03-11 11:41 . 2015-02-03 03:33	616360	----a-w-	c:\windows\system32\winresume.efi
2015-03-11 11:41 . 2015-02-03 03:34	94656	----a-w-	c:\windows\system32\drivers\mountmgr.sys
2015-03-11 11:41 . 2015-02-03 03:31	4121600	----a-w-	c:\windows\system32\mf.dll
2015-03-11 11:39 . 2015-02-26 03:25	3204096	----a-w-	c:\windows\system32\win32k.sys
2015-03-11 11:39 . 2015-02-03 03:31	1424896	----a-w-	c:\windows\system32\WindowsCodecs.dll
2015-03-11 11:39 . 2015-02-03 03:12	1230848	----a-w-	c:\windows\SysWow64\WindowsCodecs.dll
2015-03-11 11:39 . 2015-01-31 03:48	3179520	----a-w-	c:\windows\system32\rdpcorets.dll
2015-03-11 11:39 . 2015-01-31 03:48	16384	----a-w-	c:\windows\system32\RdpGroupPolicyExtension.dll
2015-03-11 11:39 . 2015-01-30 23:56	243200	----a-w-	c:\windows\system32\rdpudd.dll
2015-03-11 11:34 . 2015-02-04 03:16	465920	----a-w-	c:\windows\system32\WMPhoto.dll
2015-03-11 11:34 . 2015-02-04 02:54	417792	----a-w-	c:\windows\SysWow64\WMPhoto.dll
2015-03-10 11:47 . 2015-03-10 11:47	--------	d-----w-	c:\program files (x86)\Gmail
2015-03-09 18:15 . 2015-03-09 18:15	--------	d-----w-	c:\users\Max\AppData\Local\Skype
2015-03-09 18:15 . 2015-03-20 20:23	--------	d-----w-	c:\users\Max\AppData\Roaming\Skype
2015-03-09 18:15 . 2015-03-09 18:15	--------	d-----w-	c:\program files (x86)\Common Files\Skype
2015-03-09 18:15 . 2015-03-09 18:15	--------	d-----r-	c:\program files (x86)\Skype
2015-03-09 18:15 . 2015-03-09 18:15	--------	d-----w-	c:\programdata\Skype
2015-03-04 18:21 . 2015-03-04 18:21	--------	d-----w-	c:\users\Max\AppData\Roaming\Baidu
2015-03-04 18:12 . 2015-03-04 18:12	--------	d-----w-	c:\programdata\LolliScan
2015-03-04 18:11 . 2015-03-04 18:23	--------	d-----w-	c:\programdata\Baidu Security
2015-03-04 18:11 . 2015-03-04 18:11	--------	d-----w-	c:\program files (x86)\Baidu Security
2015-03-04 18:11 . 2015-03-04 18:11	--------	d-----w-	c:\programdata\Baidu
2015-03-04 18:11 . 2015-03-21 13:37	--------	d-----w-	c:\program files (x86)\cc93d6d6-844f-49e8-a118-77aa3abef5a7
2015-03-04 18:10 . 2015-03-04 18:10	--------	d-----w-	c:\users\Max\AppData\Local\globalUpdate
2015-03-04 18:10 . 2015-03-04 18:10	--------	d-----w-	c:\program files (x86)\globalUpdate
2015-03-04 18:10 . 2015-03-21 13:37	--------	d-----w-	c:\program files (x86)\CinPlus_v1.7cV03.03
2015-03-04 18:09 . 2015-03-04 18:09	--------	d-----w-	c:\programdata\IHProtectUpDate
2015-03-04 18:09 . 2015-03-09 10:55	--------	d-----w-	c:\program files (x86)\XTab
2015-03-04 18:09 . 2015-03-04 18:09	--------	d-----w-	c:\programdata\WindowsMangerProtect
2015-03-04 18:07 . 2015-03-04 18:24	--------	d-----w-	c:\program files\shopperz
2015-03-04 18:07 . 2015-03-04 18:07	45	----a-w-	C:\user.js
2015-03-04 18:07 . 2015-03-04 18:07	--------	d-----w-	c:\program files (x86)\clean2PC
2015-03-04 18:07 . 2015-03-04 18:07	--------	d-----w-	c:\program files (x86)\download Manager
2015-03-04 18:07 . 2015-03-04 18:18	--------	d-----w-	c:\program files (x86)\Win_Scan
2015-03-04 16:36 . 2015-03-04 22:40	--------	d-----w-	c:\program files\SilkroadEurope
2015-03-04 15:53 . 2015-03-04 15:53	--------	d-----w-	c:\users\Max\AppData\Local\Mindspark_Interactive_Net
2015-03-03 19:49 . 2015-01-09 03:14	91136	----a-w-	c:\windows\system32\wdi.dll
2015-03-03 19:49 . 2015-01-09 03:14	950272	----a-w-	c:\windows\system32\perftrack.dll
2015-03-03 19:49 . 2015-01-09 03:14	29696	----a-w-	c:\windows\system32\powertracker.dll
2015-03-03 19:49 . 2015-01-09 02:48	76800	----a-w-	c:\windows\SysWow64\wdi.dll
2015-03-03 14:37 . 2015-03-03 14:37	--------	d-----w-	c:\programdata\Nexon
2015-03-03 14:23 . 2015-03-03 14:23	--------	d-----w-	c:\program files (x86)\BandiMPEG1
2015-03-03 13:45 . 2015-03-03 14:08	--------	d-----w-	C:\Nexon
2015-03-03 11:30 . 2015-03-03 11:30	--------	d-----w-	c:\program files (x86)\SquareEnix
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2015-03-20 06:10 . 2014-09-09 18:47	163504	----a-w-	c:\programdata\Microsoft\Windows\Sqm\Manifest\Sqm10145.bin
2015-03-11 11:47 . 2014-03-22 11:15	122905848	----a-w-	c:\windows\system32\MRT.exe
2015-02-24 02:17 . 2014-07-09 17:15	295552	------w-	c:\windows\system32\MpSigStub.exe
2015-02-17 15:04 . 2015-02-17 15:04	1202848	----a-w-	c:\windows\SysWow64\FM20.DLL
2015-02-05 21:01 . 2015-02-14 09:57	995248	----a-w-	c:\windows\system32\nvumdshimx.dll
2015-02-05 21:01 . 2015-02-14 09:57	969872	----a-w-	c:\windows\system32\NvIFR64.dll
2015-02-05 21:01 . 2015-02-14 09:57	943760	----a-w-	c:\windows\system32\NvFBC64.dll
2015-02-05 21:01 . 2015-02-14 09:57	929936	----a-w-	c:\windows\SysWow64\NvIFR.dll
2015-02-05 21:01 . 2015-02-14 09:57	908104	----a-w-	c:\windows\SysWow64\NvFBC.dll
2015-02-05 21:01 . 2015-02-14 09:57	877816	----a-w-	c:\windows\SysWow64\nvumdshim.dll
2015-02-05 21:01 . 2015-02-14 09:57	3610768	----a-w-	c:\windows\system32\nvcuvid.dll
2015-02-05 21:01 . 2015-02-14 09:57	353224	----a-w-	c:\windows\system32\nvoglshim64.dll
2015-02-05 21:01 . 2015-02-14 09:57	3247248	----a-w-	c:\windows\SysWow64\nvcuvid.dll
2015-02-05 21:01 . 2015-02-14 09:57	32106640	----a-w-	c:\windows\system32\nvoglv64.dll
2015-02-05 21:01 . 2015-02-14 09:57	30536	----a-w-	c:\windows\system32\nvhdap64.dll
2015-02-05 21:01 . 2015-02-14 09:57	305136	----a-w-	c:\windows\SysWow64\nvoglshim32.dll
2015-02-05 21:01 . 2015-02-14 09:57	24768144	----a-w-	c:\windows\SysWow64\nvoglv32.dll
2015-02-05 21:01 . 2015-02-14 09:57	195728	----a-w-	c:\windows\system32\drivers\nvhda64v.sys
2015-02-05 21:01 . 2015-02-14 09:57	1895240	----a-w-	c:\windows\system32\nvdispco6434752.dll
2015-02-05 21:01 . 2015-02-14 09:57	177624	----a-w-	c:\windows\system32\nvinitx.dll
2015-02-05 21:01 . 2015-02-14 09:57	17253848	----a-w-	c:\windows\system32\nvd3dumx.dll
2015-02-05 21:01 . 2015-02-14 09:57	164752	----a-w-	c:\windows\SysWow64\nvinit.dll
2015-02-05 21:01 . 2015-02-14 09:57	16017040	----a-w-	c:\windows\SysWow64\nvwgf2um.dll
2015-02-05 21:01 . 2015-02-14 09:57	1557648	----a-w-	c:\windows\system32\nvdispgenco6434752.dll
2015-02-05 21:01 . 2015-02-14 09:57	13294528	----a-w-	c:\windows\system32\nvopencl.dll
2015-02-05 21:01 . 2015-02-14 09:57	13208200	----a-w-	c:\windows\system32\nvcuda.dll
2015-02-05 21:01 . 2015-02-14 09:57	10773704	----a-w-	c:\windows\SysWow64\nvopencl.dll
2015-02-05 21:01 . 2015-02-14 09:57	10713256	----a-w-	c:\windows\SysWow64\nvcuda.dll
2015-02-05 21:01 . 2015-02-14 09:57	10284872	----a-w-	c:\windows\system32\drivers\nvlddmkm.sys
2015-02-05 21:01 . 2015-02-14 09:57	25460880	----a-w-	c:\windows\system32\nvcompiler.dll
2015-02-05 21:01 . 2015-02-14 09:57	20466496	----a-w-	c:\windows\SysWow64\nvcompiler.dll
2015-02-05 21:01 . 2014-03-24 19:26	1540240	----a-w-	c:\windows\system32\nvhdagenco6420103.dll
2015-02-05 21:01 . 2014-03-24 19:26	14119744	----a-w-	c:\windows\SysWow64\nvd3dum.dll
2015-02-05 21:01 . 2014-03-24 19:26	2902784	----a-w-	c:\windows\SysWow64\nvapi.dll
2015-02-05 21:01 . 2010-09-15 12:41	18575880	----a-w-	c:\windows\system32\nvwgf2umx.dll
2015-02-05 21:01 . 2010-09-15 12:41	3299512	----a-w-	c:\windows\system32\nvapi64.dll
2015-02-05 19:07 . 2010-08-06 12:00	6861128	----a-w-	c:\windows\system32\nvcpl.dll
2015-02-05 19:07 . 2010-08-06 12:00	3517584	----a-w-	c:\windows\system32\nvsvc64.dll
2015-02-05 19:07 . 2010-08-06 12:00	935056	----a-w-	c:\windows\system32\nvvsvc.exe
2015-02-05 19:07 . 2010-08-06 12:00	62792	----a-w-	c:\windows\system32\nvshext.dll
2015-02-05 19:07 . 2010-08-06 12:00	2558792	----a-w-	c:\windows\system32\nvsvcr.dll
2015-02-05 19:06 . 2010-08-06 12:00	385168	----a-w-	c:\windows\system32\nvmctray.dll
2015-02-05 17:57 . 2015-02-14 10:02	621384	----a-w-	c:\windows\SysWow64\nvStreaming.exe
2015-02-05 12:50 . 2014-03-22 12:04	4236870	----a-w-	c:\windows\system32\nvcoproc.bin
2015-02-04 03:16 . 2015-02-14 09:03	609280	----a-w-	c:\windows\system32\generaltel.dll
2015-02-04 03:16 . 2015-02-14 09:03	762368	----a-w-	c:\windows\system32\invagent.dll
2015-02-04 03:16 . 2015-02-14 09:03	414720	----a-w-	c:\windows\system32\devinv.dll
2015-02-04 03:16 . 2015-02-14 09:03	894976	----a-w-	c:\windows\system32\appraiser.dll
2015-02-04 03:16 . 2015-02-14 09:03	227328	----a-w-	c:\windows\system32\aepdu.dll
2015-02-04 03:16 . 2015-02-14 09:03	192000	----a-w-	c:\windows\system32\aepic.dll
2015-02-04 03:13 . 2015-02-14 09:03	1098752	----a-w-	c:\windows\system32\aeinv.dll
2015-01-27 23:36 . 2015-02-14 09:03	1239720	----a-w-	c:\windows\system32\aitstatic.exe
2014-12-31 22:42 . 2014-12-31 22:33	1050432	----a-w-	c:\windows\system32\drivers\aswsnx.sys
2014-12-31 22:42 . 2014-12-31 22:42	364512	----a-w-	c:\windows\system32\aswBoot.exe
2014-12-31 22:42 . 2014-12-31 22:33	83280	----a-w-	c:\windows\system32\drivers\aswmonflt.sys
2014-12-31 22:42 . 2014-12-31 22:33	65776	----a-w-	c:\windows\system32\drivers\aswRvrt.sys
2014-12-31 22:42 . 2014-12-31 22:33	436624	----a-w-	c:\windows\system32\drivers\aswSP.sys
2014-12-31 22:42 . 2014-12-31 22:33	29208	----a-w-	c:\windows\system32\drivers\aswHwid.sys
2014-12-31 22:42 . 2014-12-31 22:33	267632	----a-w-	c:\windows\system32\drivers\aswVmm.sys
2014-12-31 22:42 . 2014-12-31 22:33	116728	----a-w-	c:\windows\system32\drivers\aswStm.sys
2014-12-31 22:42 . 2014-12-31 22:33	93568	----a-w-	c:\windows\system32\drivers\aswRdr2.sys
2014-12-31 22:41 . 2014-12-31 22:41	43152	----a-w-	c:\windows\avastSS.scr
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\egisPSDP]
@="{30A0A3F6-38AC-4C53-BB8B-0D95238E25BA}"
[HKEY_CLASSES_ROOT\CLSID\{30A0A3F6-38AC-4C53-BB8B-0D95238E25BA}]
2009-09-10 13:41	120104	----a-w-	c:\program files (x86)\EgisTec\MyWinLocker 3\x86\PSDProtect.dll
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Akamai NetSession Interface"="c:\users\Max\AppData\Local\Akamai\netsession_win.exe" [2014-10-29 4673432]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"ArcadeDeluxeAgent"="c:\program files (x86)\Acer Arcade Deluxe\Acer Arcade Deluxe\ArcadeDeluxeAgent.exe" [2009-11-16 128296]
"PlayMovie"="c:\program files (x86)\Acer Arcade Deluxe\PlayMovie\PMVService.exe" [2009-11-12 181480]
"AvastUI.exe"="c:\program files\AVAST Software\Avast\AvastUI.exe" [2015-01-26 5227112]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 0 (0x0)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableLUA"= 0 (0x0)
"EnableUIADesktopToggle"= 0 (0x0)
"PromptOnSecureDesktop"= 0 (0x0)
"SoftwareSASGeneration"= 1 (0x1)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\windows]
"LoadAppInit_DLLs"=1 (0x1)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\drivers32]
"mixer9"=wdmaud.drv
.
R1 cherimoya;cherimoya;c:\windows\system32\drivers\cherimoya.sys;c:\windows\SYSNATIVE\drivers\cherimoya.sys [x]
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 SkypeUpdate;Skype Updater;c:\program files (x86)\Skype\Updater\Updater.exe;c:\program files (x86)\Skype\Updater\Updater.exe [x]
R2 ZAPrivacyService;ZoneAlarm Privacy Service;c:\program files (x86)\CheckPoint\ZoneAlarm\ZAPrivacyService.exe;c:\program files (x86)\CheckPoint\ZoneAlarm\ZAPrivacyService.exe [x]
R3 EagleX64;EagleX64;c:\windows\system32\drivers\EagleX64.sys;c:\windows\SYSNATIVE\drivers\EagleX64.sys [x]
R3 globalUpdatem;globalUpdate Update Service (globalUpdatem);c:\program files (x86)\globalUpdate\Update\GoogleUpdate.exe;c:\program files (x86)\globalUpdate\Update\GoogleUpdate.exe [x]
R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe;c:\windows\SYSNATIVE\IEEtwCollector.exe [x]
R3 LVRS64;Logitech RightSound Filter Driver;c:\windows\system32\DRIVERS\lvrs64.sys;c:\windows\SYSNATIVE\DRIVERS\lvrs64.sys [x]
R3 LVUVC64;Logitech HD Webcam C270(UVC);c:\windows\system32\DRIVERS\lvuvc64.sys;c:\windows\SYSNATIVE\DRIVERS\lvuvc64.sys [x]
R3 MWLService;MyWinLocker Service;c:\program files (x86)\EgisTec\MyWinLocker 3\x86\\MWLService.exe;c:\program files (x86)\EgisTec\MyWinLocker 3\x86\\MWLService.exe [x]
R3 Origin Client Service;Origin Client Service;c:\program files (x86)\Origin\OriginClientService.exe;c:\program files (x86)\Origin\OriginClientService.exe [x]
R3 Partner Service;Partner Service;c:\programdata\Partner\Partner.exe;c:\programdata\Partner\Partner.exe [x]
R3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;c:\windows\system32\drivers\rdpvideominiport.sys;c:\windows\SYSNATIVE\drivers\rdpvideominiport.sys [x]
R3 Sony PC Companion;Sony PC Companion;c:\program files (x86)\Sony\Sony PC Companion\PCCService.exe;c:\program files (x86)\Sony\Sony PC Companion\PCCService.exe [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 X6va015;X6va015;c:\windows\SysWOW64\Drivers\X6va015;c:\windows\SysWOW64\Drivers\X6va015 [x]
S0 aswRvrt;avast! Revert; [x]
S0 aswVmm;avast! VM Monitor; [x]
S1 aswSnx;aswSnx;c:\windows\system32\drivers\aswSnx.sys;c:\windows\SYSNATIVE\drivers\aswSnx.sys [x]
S1 aswSP;aswSP;c:\windows\system32\drivers\aswSP.sys;c:\windows\SYSNATIVE\drivers\aswSP.sys [x]
S1 mwlPSDFilter;mwlPSDFilter;c:\windows\system32\DRIVERS\mwlPSDFilter.sys;c:\windows\SYSNATIVE\DRIVERS\mwlPSDFilter.sys [x]
S1 mwlPSDNServ;mwlPSDNServ;c:\windows\system32\DRIVERS\mwlPSDNServ.sys;c:\windows\SYSNATIVE\DRIVERS\mwlPSDNServ.sys [x]
S1 mwlPSDVDisk;mwlPSDVDisk;c:\windows\system32\DRIVERS\mwlPSDVDisk.sys;c:\windows\SYSNATIVE\DRIVERS\mwlPSDVDisk.sys [x]
S2 aswHwid;avast! HardwareID;c:\windows\system32\drivers\aswHwid.sys;c:\windows\SYSNATIVE\drivers\aswHwid.sys [x]
S2 aswMonFlt;aswMonFlt;c:\windows\system32\drivers\aswMonFlt.sys;c:\windows\SYSNATIVE\drivers\aswMonFlt.sys [x]
S2 aswStm;aswStm;c:\windows\system32\drivers\aswStm.sys;c:\windows\SYSNATIVE\drivers\aswStm.sys [x]
S2 Greg_Service;GRegService;c:\program files (x86)\Acer\Registration\GregHSRW.exe;c:\program files (x86)\Acer\Registration\GregHSRW.exe [x]
S2 McAfee SiteAdvisor Service;McAfee SiteAdvisor Service;c:\program files (x86)\McAfee\SiteAdvisor\McSACore.exe;c:\program files (x86)\McAfee\SiteAdvisor\McSACore.exe [x]
S2 NTI IScheduleSvc;NTI IScheduleSvc;c:\program files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe;c:\program files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe [x]
S2 NvNetworkService;NVIDIA Network Service;c:\program files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe;c:\program files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [x]
S2 NvStreamSvc;NVIDIA Streamer Service;c:\program files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe;c:\program files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe [x]
S2 Stereo Service;NVIDIA Stereoscopic 3D Driver Service;c:\program files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe;c:\program files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe [x]
S2 UMVPFSrv;UMVPFSrv;c:\program files (x86)\Common Files\logishrd\LVMVFM\UMVPFSrv.exe;c:\program files (x86)\Common Files\logishrd\LVMVFM\UMVPFSrv.exe [x]
S2 UNS;Intel(R) Management & Security Application User Notification Service;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [x]
S2 Updater Service;Updater Service;c:\program files\Acer\Acer Updater\UpdaterService.exe;c:\program files\Acer\Acer Updater\UpdaterService.exe [x]
S2 USBS3S4Detection;USBS3S4Detection;c:\oem\USBDECTION\USBS3S4Detection.exe;c:\oem\USBDECTION\USBS3S4Detection.exe [x]
S2 VBoxAswDrv;VBoxAsw Support Driver;c:\program files\AVAST Software\Avast\ng\vbox\VBoxAswDrv.sys;c:\program files\AVAST Software\Avast\ng\vbox\VBoxAswDrv.sys [x]
S3 AvastVBoxSvc;AvastVBox COM Service;c:\program files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe;c:\program files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe [x]
S3 e1kexpress;Intel(R) PRO/1000 PCI Express Network Connection Driver K;c:\windows\system32\DRIVERS\e1k62x64.sys;c:\windows\SYSNATIVE\DRIVERS\e1k62x64.sys [x]
S3 HECIx64;Intel(R) Management Engine Interface;c:\windows\system32\DRIVERS\HECIx64.sys;c:\windows\SYSNATIVE\DRIVERS\HECIx64.sys [x]
S3 nvvad_WaveExtensible;NVIDIA Virtual Audio Device (Wave Extensible) (WDM);c:\windows\system32\drivers\nvvad64v.sys;c:\windows\SYSNATIVE\drivers\nvvad64v.sys [x]
.
.
--- Andere Dienste/Treiber im Speicher ---
.
*NewlyCreated* - WS2IFSL
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
2015-03-12 15:10	1061704	----a-w-	c:\program files (x86)\Google\Chrome\Application\41.0.2272.89\Installer\chrmstp.exe
.
Inhalt des "geplante Tasks" Ordners
.
2015-03-21 c:\windows\Tasks\39c90b0c-5368-4b13-949e-56470c18059a-1-6.job
- c:\program files (x86)\CinPlus_v1.7cV03.03\39c90b0c-5368-4b13-949e-56470c18059a-1-6.exe [2015-03-04 18:11]
.
2015-03-21 c:\windows\Tasks\globalUpdateUpdateTaskMachineCore.job
- c:\program files (x86)\globalUpdate\Update\GoogleUpdate.exe [2015-03-04 18:10]
.
2015-03-20 c:\windows\Tasks\globalUpdateUpdateTaskMachineUA.job
- c:\program files (x86)\globalUpdate\Update\GoogleUpdate.exe [2015-03-04 18:10]
.
2015-02-14 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2014-03-18 20:18]
.
2015-03-20 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2014-03-18 20:18]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{83FF80F4-8C74-4b80-B5BA-C8DDD434E5C4}]
2009-11-18 21:56	750064	----a-w-	c:\programdata\Partner\Partner64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\00avast]
@="{472083B0-C522-11CF-8763-00608CC02F24}"
[HKEY_CLASSES_ROOT\CLSID\{472083B0-C522-11CF-8763-00608CC02F24}]
2014-12-31 22:42	860984	----a-w-	c:\program files\AVAST Software\Avast\ashShA64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\egisPSDP]
@="{30A0A3F6-38AC-4C53-BB8B-0D95238E25BA}"
[HKEY_CLASSES_ROOT\CLSID\{30A0A3F6-38AC-4C53-BB8B-0D95238E25BA}]
2009-09-10 13:44	137512	----a-w-	c:\program files (x86)\EgisTec\MyWinLocker 3\x64\PSDProtect.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveBlacklistedOverlay]
@="{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42}"
[HKEY_CLASSES_ROOT\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42}]
2015-02-19 13:24	774472	----a-w-	c:\program files (x86)\Google\Drive\googledrivesync64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveSharedEditOverlay]
@="{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D44}"
[HKEY_CLASSES_ROOT\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D44}]
2015-02-19 13:24	774472	----a-w-	c:\program files (x86)\Google\Drive\googledrivesync64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveSharedViewOverlay]
@="{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D43}"
[HKEY_CLASSES_ROOT\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D43}]
2015-02-19 13:24	774472	----a-w-	c:\program files (x86)\Google\Drive\googledrivesync64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveSyncedOverlay]
@="{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40}"
[HKEY_CLASSES_ROOT\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40}]
2015-02-19 13:24	774472	----a-w-	c:\program files (x86)\Google\Drive\googledrivesync64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveSyncingOverlay]
@="{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41}"
[HKEY_CLASSES_ROOT\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41}]
2015-02-19 13:24	774472	----a-w-	c:\program files (x86)\Google\Drive\googledrivesync64.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"RtHDVCpl"="c:\program files\Realtek\Audio\HDA\RAVCpl64.exe" [2009-10-28 8312352]
"NvBackend"="c:\program files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe" [2014-02-05 2234144]
"ShadowPlay"="c:\windows\system32\nvspcap64.dll" [2014-02-05 1179576]
.
------- Zusätzlicher Suchlauf -------
.
uStart Page = https://www.google.com/?trackid=sp-006
uLocal Page = c:\windows\system32\blank.htm
mStart Page = https://www.google.com/?trackid=sp-006
mLocal Page = c:\windows\SysWOW64\blank.htm
mSearch Page = https://www.google.com/search?trackid=sp-006&q={searchTerms}
mSearch Bar = https://www.google.com/?trackid=sp-006
uInternet Settings,ProxyOverride = <local>
IE: E&xport to Microsoft Excel - c:\progra~2\MICROS~1\Office12\EXCEL.EXE/3000
TCP: DhcpNameServer = 195.234.128.9 195.234.128.16
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
BHO-{3593C8B9-8E18-4B4B-B7D3-CB8BEB1AA42C} - (no file)
BHO-{5081D2D4-1637-404c-B74F-50526718257D} - (no file)
BHO-{83FF80F4-8C74-4b80-B5BA-C8DDD434E5C4} - c:\programdata\Partner\Partner.dll
Toolbar-Locked - (no file)
Wow6432Node-HKU-Default-RunOnce-SPReview - c:\windows\System32\SPReview\SPReview.exe
SafeBoot-mcmscsvc
SafeBoot-MCODS
HKLM_Wow6432Node-ActiveSetup-{2D46B6DC-2207-486B-B523-A557E6D54B47} - start
Toolbar-Locked - (no file)
ShellIconOverlayIdentifiers-{0A93904A-BB1E-4a0c-9753-B57B9AE272CC} - c:\program files (x86)\Baidu Security\Baidu Antivirus\BavShx64.dll
AddRemove-Battlelog Web Plugins - c:\program files (x86)\Battlelog Web Plugins\uninstall.exe
.
.
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\X6va015]
"ImagePath"="\??\c:\windows\SysWOW64\Drivers\X6va015"
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{19114156-8E9A-4D4E-9EE9-17A0E48D3BBB}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil10c.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{19114156-8E9A-4D4E-9EE9-17A0E48D3BBB}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{19114156-8E9A-4D4E-9EE9-17A0E48D3BBB}\LocalServer32]
@="c:\\Windows\\SysWow64\\Macromed\\Flash\\FlashUtil10c.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{19114156-8E9A-4D4E-9EE9-17A0E48D3BBB}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWow64\\Macromed\\Flash\\Flash10c.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.10"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWow64\\Macromed\\Flash\\Flash10c.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWow64\\Macromed\\Flash\\Flash10c.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWow64\\Macromed\\Flash\\Flash10c.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{1D4C8A81-B7AC-460A-8C23-98713C41D6B3}]
@Denied: (A 2) (Everyone)
@="IFlashBroker3"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{1D4C8A81-B7AC-460A-8C23-98713C41D6B3}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{1D4C8A81-B7AC-460A-8C23-98713C41D6B3}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
------------------------ Weitere laufende Prozesse ------------------------
.
c:\program files\AVAST Software\Avast\AvastSvc.exe
c:\program files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
c:\program files (x86)\TeamViewer\TeamViewer_Service.exe
c:\program files (x86)\Intel\Intel Matrix Storage Manager\IAANTMon.exe
.
**************************************************************************
.
Zeit der Fertigstellung: 2015-03-21  14:50:17 - PC wurde neu gestartet
ComboFix-quarantined-files.txt  2015-03-21 13:50
.
Vor Suchlauf: 16 Verzeichnis(se), 190.084.710.400 Bytes frei
Nach Suchlauf: 22 Verzeichnis(se), 192.506.736.640 Bytes frei
.
- - End Of File - - 397C85125CB1EE9DA12AC835F9C498E4
A36C5E4F47E84449FF07ED3517B43A31
         

Alt 22.03.2015, 07:44   #8
schrauber
/// the machine
/// TB-Ausbilder
 

Trackid=sp-006 hinter jeder Googlesuche - Standard

Trackid=sp-006 hinter jeder Googlesuche



Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 02.04.2015, 20:59   #9
PrinceChaos
 
Trackid=sp-006 hinter jeder Googlesuche - Standard

Trackid=sp-006 hinter jeder Googlesuche



Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 02.04.2015
Suchlauf-Zeit: 17:15:52
Logdatei: mbam.txt
Administrator: Ja

Version: 2.01.4.1018
Malware Datenbank: v2015.04.02.05
Rootkit Datenbank: v2015.03.31.01
Lizenz: Kostenlos
Malware Schutz: Deaktiviert
Bösartiger Webseiten Schutz: Deaktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: Max

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 365831
Verstrichene Zeit: 20 Min, 40 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 1
PUP.Optional.CinemaPlus.A, C:\Program Files (x86)\CinPlus_v1.7cV03.03\39c90b0c-5368-4b13-949e-56470c18059a-1-6.exe, 7352, Löschen bei Neustart, [0bc21057ef9bcd698aba70c11bebe11f]

Module: 0
(Keine schädliche Elemente gefunden)

Registrierungsschlüssel: 84
PUP.Optional.SearchProtect.A, HKU\S-1-5-21-1669784938-3814369161-466848971-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{014DB5FA-EAFB-4592-A95B-F44D3EE87FA9}, In Quarantäne, [3f8edb8c0783f73f325dfd334ab938c8], 
PUP.Optional.SearchProtect.A, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{014DB5FA-EAFB-4592-A95B-F44D3EE87FA9}, In Quarantäne, [3f8edb8c0783f73f325dfd334ab938c8], 
PUP.Optional.SupTab.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{3593C8B9-8E18-4B4B-B7D3-CB8BEB1AA42C}, In Quarantäne, [b61751163e4cec4a43a0c96b17ec6c94], 
PUP.Optional.Shopperz.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{5081D2D4-1637-404c-B74F-50526718257D}, In Quarantäne, [64696304800a51e5652572b8847fbb45], 
PUP.Optional.Shopperz.A, HKLM\SOFTWARE\CLASSES\Extension.jshep, In Quarantäne, [64696304800a51e5652572b8847fbb45], 
PUP.Optional.Shopperz.A, HKLM\SOFTWARE\CLASSES\Extension.jshep.1, In Quarantäne, [64696304800a51e5652572b8847fbb45], 
PUP.Optional.Shopperz.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Extension.jshep, In Quarantäne, [64696304800a51e5652572b8847fbb45], 
PUP.Optional.Shopperz.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\Extension.jshep.1, In Quarantäne, [64696304800a51e5652572b8847fbb45], 
PUP.Optional.Shopperz.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\Extension.jshep, In Quarantäne, [64696304800a51e5652572b8847fbb45], 
PUP.Optional.Shopperz.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\Extension.jshep.1, In Quarantäne, [64696304800a51e5652572b8847fbb45], 
PUP.Optional.SupTab.A, HKLM\SOFTWARE\CLASSES\TYPELIB\{968EDCE0-C10A-47BB-B3B6-FDF09F2A417D}, In Quarantäne, [e8e5d097fb8faa8c3f9bd065aa56c040], 
PUP.Optional.SupTab.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{917CAAE9-DD47-4025-936E-1414F07DF5B8}, In Quarantäne, [e8e5d097fb8faa8c3f9bd065aa56c040], 
PUP.Optional.SupTab.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{917CAAE9-DD47-4025-936E-1414F07DF5B8}, In Quarantäne, [e8e5d097fb8faa8c3f9bd065aa56c040], 
PUP.Optional.SupTab.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\INTERFACE\{917CAAE9-DD47-4025-936E-1414F07DF5B8}, In Quarantäne, [e8e5d097fb8faa8c3f9bd065aa56c040], 
PUP.Optional.SupTab.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\TYPELIB\{968EDCE0-C10A-47BB-B3B6-FDF09F2A417D}, In Quarantäne, [e8e5d097fb8faa8c3f9bd065aa56c040], 
PUP.Optional.SupTab.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\TYPELIB\{968EDCE0-C10A-47BB-B3B6-FDF09F2A417D}, In Quarantäne, [e8e5d097fb8faa8c3f9bd065aa56c040], 
PUP.Optional.CrossRider.A, HKLM\SOFTWARE\INSTALLEDBROWSEREXTENSIONS\30935, In Quarantäne, [22abec7bbecce5517f9d13e87b88a858], 
PUP.Optional.Qone8, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{33BB0A4E-99AF-4226-BDF6-49120163DE86}, In Quarantäne, [804d2641cfbbdd59f794cd5b5fa634cc], 
PUP.Optional.CinemaPlus.A, HKLM\SOFTWARE\WOW6432NODE\CinPlus_v1.7cV03.03, In Quarantäne, [ab229bccd5b553e38713f2c8f013926e], 
PUP.Optional.CinemaPlus.A, HKLM\SOFTWARE\WOW6432NODE\CinPlus_v1.7cV03.03-nv, In Quarantäne, [1ab3fa6de4a660d6b7e35b5fea1950b0], 
PUP.Optional.CinemaPlus.A, HKLM\SOFTWARE\WOW6432NODE\CinPlus_v1.7cV03.03-nv-ie, In Quarantäne, [7c515314f793043244567644000320e0], 
PUP.Optional.IHProtect.A, HKLM\SOFTWARE\WOW6432NODE\IHProtect, In Quarantäne, [11bc4a1d75152115735b01c23fc44cb4], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\Iminent, In Quarantäne, [527baabd5436e25432eb49bfe71d40c0], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\WOW6432NODE\Mindspark, In Quarantäne, [ece178ef751539fdfe2c1d270203fa06], 
PUP.Optional.MyStartSearch.A, HKLM\SOFTWARE\WOW6432NODE\mystartsearchSoftware, In Quarantäne, [7c517fe86327c373007e7655a16215eb], 
PUP.Optional.Omniboxes.A, HKLM\SOFTWARE\WOW6432NODE\omniboxesSoftware, In Quarantäne, [577617503a506bcb46818338867d54ac], 
PUP.Optional.PriceMeter.A, HKLM\SOFTWARE\WOW6432NODE\PriceMeterLiveUpdate, In Quarantäne, [17b6ca9d8a0030061f5edee783806d93], 
PUP.Optional.Wajam.A, HKLM\SOFTWARE\WOW6432NODE\WajIntEnhance, In Quarantäne, [b5187fe82b5f9c9af1eea31cf50ec937], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\WOW6432NODE\GLOBALUPDATE\UPDATE, In Quarantäne, [b41995d2b6d4a1951cb3518f6f9458a8], 
PUP.Optional.CrossRider.A, HKLM\SOFTWARE\WOW6432NODE\INSTALLEDBROWSEREXTENSIONS\30935, In Quarantäne, [d3fa10572e5c1323c05c758617ecaf51], 
PUP.Optional.Qone8, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{33BB0A4E-99AF-4226-BDF6-49120163DE86}, In Quarantäne, [c20b2641cebc3df9266584a43bcaee12], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\IMBoosterARP, In Quarantäne, [8e3fcf986426d561a5134379f60d847c], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\IminentToolbar, In Quarantäne, [13badd8a81096bcb6d4a15a72ad9f10f], 
PUP.Optional.Vosteran, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\Vosteran.com, In Quarantäne, [557880e7c3c7aa8cb83d775419ea31cf], 
PUP.Optional.Wajam.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\WajIntEnhance, In Quarantäne, [1fae82e5d6b4ad89c9ec3b814eb52fd1], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\MOZILLAPLUGINS\@staging.google.com/globalUpdate Update;version=10, In Quarantäne, [f7d6095e800ad66094d7a7980ff67f81], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\MOZILLAPLUGINS\@staging.google.com/globalUpdate Update;version=4, In Quarantäne, [438a68ffb9d16dc95a12132c887d8878], 
PUP.Optional.SupTab.A, HKLM\SOFTWARE\WOW6432NODE\SUPTAB, In Quarantäne, [26a76afd4545b77fb9687c5d7b88fd03], 
PUP.Optional.cherimoya.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\cherimoya, In Quarantäne, [6d606007721860d656c83b879271a858], 
PUP.Optional.WindowsMangerProtect.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\EVENTLOG\APPLICATION\WindowsMangerProtect, In Quarantäne, [b11ce582e7a370c6bce7844a44bfef11], 
PUP.Optional.CinemaPlus.A, HKU\S-1-5-18\SOFTWARE\CinPlus_v1.7cV03.03-nv, In Quarantäne, [4d801255305ac175613a6d4df70c4db3], 
PUP.Optional.CinemaPlus.A, HKU\S-1-5-18\SOFTWARE\CinPlus_v1.7cV03.03-nv-ie, In Quarantäne, [b31aef782b5f3bfb9dfe00bae71c08f8], 
PUP.Optional.Shopperz.A, HKU\S-1-5-18\SOFTWARE\{4E7638A1-6962-4e44-A6B9-F40E84FD6D09}, In Quarantäne, [b21b2e39e7a34cea0a5f17a1768d7a86], 
PUP.Optional.Shopperz.A, HKU\S-1-5-19\SOFTWARE\{4E7638A1-6962-4e44-A6B9-F40E84FD6D09}, In Quarantäne, [f5d85b0c870355e16207298fb350629e], 
PUP.Optional.Shopperz.A, HKU\S-1-5-20\SOFTWARE\{4E7638A1-6962-4e44-A6B9-F40E84FD6D09}, In Quarantäne, [d4f9c7a0d0ba9e98abbe5662818231cf], 
PUP.Optional.CinemaPlus.A, HKU\S-1-5-21-1669784938-3814369161-466848971-1001\SOFTWARE\CinPlus_v1.7cV03.03-nv, In Quarantäne, [903d2e39ee9cc47278235f5b689bf10f], 
PUP.Optional.CinemaPlus.A, HKU\S-1-5-21-1669784938-3814369161-466848971-1001\SOFTWARE\CinPlus_v1.7cV03.03-nv-ie, In Quarantäne, [ebe231368208bb7b9dfe3d7d689bac54], 
PUP.Optional.HomeTab.A, HKU\S-1-5-21-1669784938-3814369161-466848971-1001\SOFTWARE\HomeTab, In Quarantäne, [ceff0f58632794a2591cf7f49b68728e], 
PUP.Optional.PriceMeter.A, HKU\S-1-5-21-1669784938-3814369161-466848971-1001\SOFTWARE\PriceMeterLiveUpdate, In Quarantäne, [22abe0875337a690c1ba85408281ef11], 
PUP.Optional.PriceMeter.A, HKU\S-1-5-21-1669784938-3814369161-466848971-1001\SOFTWARE\PriceMeterUpdater, In Quarantäne, [05c8bfa8c8c249edc3b9dbea768d4cb4], 
PUP.Optional.SearchProtect.A, HKU\S-1-5-21-1669784938-3814369161-466848971-1001\SOFTWARE\SearchProtectWS, In Quarantäne, [5c71392e5b2f2a0c13a74775da299769], 
PUP.Optional.TNT.A, HKU\S-1-5-21-1669784938-3814369161-466848971-1001\SOFTWARE\TNT2, In Quarantäne, [e5e8ca9ddeac60d67f1100bec63d2ed2], 
PUP.Optional.Wajam.A, HKU\S-1-5-21-1669784938-3814369161-466848971-1001\SOFTWARE\WajIntEnhance, In Quarantäne, [f0dd63046327072f0bd538878f7405fb], 
PUP.Optional.GlobalUpdate.C, HKU\S-1-5-21-1669784938-3814369161-466848971-1001\SOFTWARE\GLOBALUPDATE\UPDATE\PROXY, In Quarantäne, [27a6283f7f0bf0464567fdb60df6db25], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1669784938-3814369161-466848971-1001\SOFTWARE\INSTALLEDBROWSEREXTENSIONS\30935, In Quarantäne, [5f6ed493711937ff650b0cc9bc474eb2], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-1669784938-3814369161-466848971-1001\SOFTWARE\INSTALLEDBROWSEREXTENSIONS\CinPlus_v1.7cV03.03, In Quarantäne, [24a95710e9a1b086d645f3d78f74c937], 
PUP.Optional.Qone8, HKU\S-1-5-21-1669784938-3814369161-466848971-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{33BB0A4E-99AF-4226-BDF6-49120163DE86}, In Quarantäne, [d2fb0d5a0981ae88b3d785a3e2231fe1], 
PUP.Optional.Iminent.A, HKU\S-1-5-21-1669784938-3814369161-466848971-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\IMBoosterARP, In Quarantäne, [5677184f68223006875a6c4cd52e19e7], 
PUP.Optional.Iminent.A, HKU\S-1-5-21-1669784938-3814369161-466848971-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\IminentToolbar, In Quarantäne, [97365710f496ad898260b602c53efc04], 
PUP.Optional.Linkey.A, HKU\S-1-5-21-1669784938-3814369161-466848971-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\Linkey, In Quarantäne, [a62791d68ffb06306f74ffb943c0817f], 
PUP.Optional.Vosteran.A, HKU\S-1-5-21-1669784938-3814369161-466848971-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\Vosteran.com, In Quarantäne, [16b784e30f7bf73f22c28f29d92aec14], 
PUP.Optional.Wajam.A, HKU\S-1-5-21-1669784938-3814369161-466848971-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\WajIntEnhance, In Quarantäne, [cd00cc9baae0a3938d58dbddb74c847c], 
PUP.Optional.Wajam.A, HKU\S-1-5-21-1669784938-3814369161-466848971-1001\SOFTWARE\SIMPLYTECH\HomeTabWajIEnhance, In Quarantäne, [cd001750c1c92e086056ceeeb54e669a], 
PUP.Optional.GlobalUpdate.T, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\globalUpdatem, In Quarantäne, [e2eb8bdc6327013548859af97d86b749], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\IMAGE FILE EXECUTION OPTIONS\GOOGLEUPDATE.EXE, In Quarantäne, [e2eb8bdc6327013548859af97d86b749], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS NT\CURRENTVERSION\IMAGE FILE EXECUTION OPTIONS\GOOGLEUPDATE.EXE, In Quarantäne, [e2eb8bdc6327013548859af97d86b749], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{5645E0E7-FC12-43BF-A6E4-F9751942B298}, In Quarantäne, [e2eb8bdc6327013548859af97d86b749], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\CLASSES\globalUpdate.OneClickCtrl.10, In Quarantäne, [e2eb8bdc6327013548859af97d86b749], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdate.OneClickCtrl.10, In Quarantäne, [e2eb8bdc6327013548859af97d86b749], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\CLASSES\WOW6432NODE\globalUpdate.OneClickCtrl.10, In Quarantäne, [e2eb8bdc6327013548859af97d86b749], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{5645E0E7-FC12-43BF-A6E4-F9751942B298}, In Quarantäne, [e2eb8bdc6327013548859af97d86b749], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{5645E0E7-FC12-43BF-A6E4-F9751942B298}, In Quarantäne, [e2eb8bdc6327013548859af97d86b749], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\PREAPPROVED\{5645E0E7-FC12-43BF-A6E4-F9751942B298}, In Quarantäne, [e2eb8bdc6327013548859af97d86b749], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{C7BF8F4B-7BC7-4F42-B944-3D28A3A86D8A}, In Quarantäne, [e2eb8bdc6327013548859af97d86b749], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\CLASSES\globalUpdate.Update3WebControl.4, In Quarantäne, [e2eb8bdc6327013548859af97d86b749], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdate.Update3WebControl.4, In Quarantäne, [e2eb8bdc6327013548859af97d86b749], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\CLASSES\WOW6432NODE\globalUpdate.Update3WebControl.4, In Quarantäne, [e2eb8bdc6327013548859af97d86b749], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{C7BF8F4B-7BC7-4F42-B944-3D28A3A86D8A}, In Quarantäne, [e2eb8bdc6327013548859af97d86b749], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{C7BF8F4B-7BC7-4F42-B944-3D28A3A86D8A}, In Quarantäne, [e2eb8bdc6327013548859af97d86b749], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\PREAPPROVED\{C7BF8F4B-7BC7-4F42-B944-3D28A3A86D8A}, In Quarantäne, [e2eb8bdc6327013548859af97d86b749], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{CFC47BB5-5FB5-4AD0-8427-6AA04334A3FC}, In Quarantäne, [e2eb8bdc6327013548859af97d86b749], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{CFC47BB5-5FB5-4AD0-8427-6AA04334A3FC}, In Quarantäne, [e2eb8bdc6327013548859af97d86b749], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{E0ADB535-D7B5-4D8B-B15D-578BDD20D76A}, In Quarantäne, [e2eb8bdc6327013548859af97d86b749], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{E0ADB535-D7B5-4D8B-B15D-578BDD20D76A}, In Quarantäne, [e2eb8bdc6327013548859af97d86b749], 

Registrierungswerte: 22
PUP.Optional.Shopperz.A, HKLM\SOFTWARE\MOZILLA\FIREFOX\EXTENSIONS|{5081D2D4-1637-404C-B74F-50526718257D}, C:\Program Files\shopperz\Firefox, In Quarantäne, [64696304800a51e5652572b8847fbb45]
PUP.Optional.Shopperz.A, HKLM\SOFTWARE\WOW6432NODE\MOZILLA\FIREFOX\EXTENSIONS|{5081D2D4-1637-404C-B74F-50526718257D}, C:\Program Files\shopperz\Firefox, In Quarantäne, [64696304800a51e5652572b8847fbb45]
PUP.Optional.Shopperz.A, HKLM\SOFTWARE\MOZILLA\FIREFOX\EXTENSIONS\{5081D2D4-1637-404c-B74F-50526718257D}, In Quarantäne, [8b429fc8cfbb0b2b355521094db6da26], 
PUP.Optional.Shopperz.A, HKLM\SOFTWARE\WOW6432NODE\MOZILLA\FIREFOX\EXTENSIONS\{5081D2D4-1637-404c-B74F-50526718257D}, In Quarantäne, [3f8eb4b3e3a7d660602a91991ee512ee], 
PUP.Optional.Omniboxes.A, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{33BB0A4E-99AF-4226-BDF6-49120163DE86}|URL, hxxp://www.omniboxes.com/web/?type=ds&ts=1425492860&from=amt&uid=WDCXWD10EADS-22M2B0_WD-WCAV5970931309313&q={searchTerms}, In Quarantäne, [ddf06ef994f63204458879d21fe6e41c]
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\WOW6432NODE\GLOBALUPDATE\UPDATE|path, C:\Program Files (x86)\globalUpdate\Update\GoogleUpdate.exe, In Quarantäne, [b41995d2b6d4a1951cb3518f6f9458a8]
PUP.Optional.GlobalUpdate.C, HKLM\SOFTWARE\WOW6432NODE\GLOBALUPDATE\UPDATEDEV|AuCheckPeriodMs, 21600000, In Quarantäne, [eae34b1ca9e1eb4b29eabcf79d66837d]
PUP.Optional.Omniboxes.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{33BB0A4E-99AF-4226-BDF6-49120163DE86}|URL, hxxp://www.omniboxes.com/web/?type=dspp&ts=1425492904&from=amt&uid=WDCXWD10EADS-22M2B0_WD-WCAV5970931309313&q={searchTerms}, In Quarantäne, [35981c4b751578be8f3e113a71940ef2]
PUP.Optional.SupTab.A, HKLM\SOFTWARE\WOW6432NODE\SUPTAB|ptid, obw, In Quarantäne, [26a76afd4545b77fb9687c5d7b88fd03]
PUP.Optional.GlobalUpdate.C, HKU\S-1-5-21-1669784938-3814369161-466848971-1001\SOFTWARE\GLOBALUPDATE\UPDATE\PROXY|source, IE, In Quarantäne, [27a6283f7f0bf0464567fdb60df6db25]
PUP.Optional.Trovi.A, HKU\S-1-5-21-1669784938-3814369161-466848971-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{014DB5FA-EAFB-4592-A95B-F44D3EE87FA9}|URL, hxxp://www.trovi.com/Results.aspx?gd=&ctid=CT3320048&octid=EB_ORIGINAL_CTID&ISID=M6D415E89-4EC0-42FF-B0D2-AF3714427D49&SearchSource=58&CUI=&UM=8&UP=SPAAF405DE-A857-446B-B132-EC4AEB9BC955&q={searchTerms}&SSPV=, In Quarantäne, [fcd1ea7dadddbb7b3fb305466d98a55b]
PUP.Optional.Conduit.A, HKU\S-1-5-21-1669784938-3814369161-466848971-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{014DB5FA-EAFB-4592-A95B-F44D3EE87FA9}|SuggestionsURL_JSON, hxxp://suggest.seccint.com/CSuggestJson.ashx?prefix={searchTerms}, In Quarantäne, [f4d998cfdeac42f471c2872cd62de61a]
PUP.Optional.Trovi.A, HKU\S-1-5-21-1669784938-3814369161-466848971-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{014DB5FA-EAFB-4592-A95B-F44D3EE87FA9}|DisplayName, Trovi, In Quarantäne, [21ac5a0d7d0d4aec32c0cb801aeb1be5]
PUP.Optional.Omniboxes.A, HKU\S-1-5-21-1669784938-3814369161-466848971-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}|URL, hxxp://www.omniboxes.com/web/?utm_source=b&utm_medium=amt&utm_campaign=install_ie&utm_content=ds&from=amt&uid=WDCXWD10EADS-22M2B0_WD-WCAV5970931309313&ts=1425492927&type=default&q={searchTerms}, In Quarantäne, [3f8ecc9b5634ff37be0e9bb06c9927d9]
PUP.Optional.Omniboxes.A, HKU\S-1-5-21-1669784938-3814369161-466848971-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{17EAA142-8A93-46A2-991C-85820128233B}|URL, hxxp://www.omniboxes.com/web/?utm_source=b&utm_medium=amt&utm_campaign=install_ie&utm_content=ds&from=amt&uid=WDCXWD10EADS-22M2B0_WD-WCAV5970931309313&ts=1425492927&type=default&q={searchTerms}, In Quarantäne, [b4198bdc94f6c96dd0fcb893cc39827e]
PUP.Optional.Omniboxes.A, HKU\S-1-5-21-1669784938-3814369161-466848971-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{2023ECEC-E06A-4372-A1C7-0B49F9E0FFF0}|URL, hxxp://www.omniboxes.com/web/?utm_source=b&utm_medium=amt&utm_campaign=install_ie&utm_content=ds&from=amt&uid=WDCXWD10EADS-22M2B0_WD-WCAV5970931309313&ts=1425492927&type=default&q={searchTerms}, In Quarantäne, [8d40f96e266482b4be0e95b6c0458080]
PUP.Optional.Omniboxes.A, HKU\S-1-5-21-1669784938-3814369161-466848971-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{2023ECEC-E06A-4372-A1C7-0B49F9E0FFF0}|FaviconURL, hxxp://www.omniboxes.com//favicon.ico, In Quarantäne, [dcf1df88018941f5428ad17a02036799]
PUP.Optional.Omniboxes.A, HKU\S-1-5-21-1669784938-3814369161-466848971-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{33BB0A4E-99AF-4226-BDF6-49120163DE86}|URL, hxxp://www.omniboxes.com/web/?type=dspp&ts=1425492904&from=amt&uid=WDCXWD10EADS-22M2B0_WD-WCAV5970931309313&q={searchTerms}, In Quarantäne, [ac21571035554aecece0d8730401c53b]
PUP.Optional.Omniboxes.A, HKU\S-1-5-21-1669784938-3814369161-466848971-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{33BB0A4E-99AF-4226-BDF6-49120163DE86}|TopResultURL, hxxp://www.omniboxes.com/web/?type=ds&ts=1425492502&from=obw&uid=WDCXWD10EADS-22M2B0_WD-WCAV5970931309313&q={searchTerms}, In Quarantäne, [7c51580fd9b15bdb923a9daef01542be]
PUP.Optional.Omniboxes.A, HKU\S-1-5-21-1669784938-3814369161-466848971-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}|URL, hxxp://www.omniboxes.com/web/?utm_source=b&utm_medium=amt&utm_campaign=install_ie&utm_content=ds&from=amt&uid=WDCXWD10EADS-22M2B0_WD-WCAV5970931309313&ts=1425492927&type=default&q={searchTerms}, In Quarantäne, [a8252a3da9e11a1c5a726ae1b94cd729]
PUP.Optional.Omniboxes.A, HKU\S-1-5-21-1669784938-3814369161-466848971-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{9CB96984-43C3-4D44-90EF-01466EFCF7BB}|URL, hxxp://www.omniboxes.com/web/?utm_source=b&utm_medium=amt&utm_campaign=install_ie&utm_content=ds&from=amt&uid=WDCXWD10EADS-22M2B0_WD-WCAV5970931309313&ts=1425492927&type=default&q={searchTerms}, In Quarantäne, [309d2146cfbba78f3b9156f5699c58a8]
PUP.Optional.Omniboxes.A, HKU\S-1-5-21-1669784938-3814369161-466848971-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{E733165D-CBCF-4FDA-883E-ADEF965B476C}|URL, hxxp://www.omniboxes.com/web/?utm_source=b&utm_medium=amt&utm_campaign=install_ie&utm_content=ds&from=amt&uid=WDCXWD10EADS-22M2B0_WD-WCAV5970931309313&ts=1425492927&type=default&q={searchTerms}, In Quarantäne, [f7d6590e41493bfb705c3516729323dd]

Registrierungsdaten: 1
PUP.Optional.Qone8, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES|DefaultScope, {33BB0A4E-99AF-4226-BDF6-49120163DE86}, Gut: ({0633EE93-D776-472f-A0FF-E1416B8B2E3A}), Schlecht: ({33BB0A4E-99AF-4226-BDF6-49120163DE86}),Ersetzt,[b91469fec8c2a98d8d561bdcd82de31d]

Ordner: 51
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab, In Quarantäne, [8f3e4b1c325879bd557a9a291ce78f71], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\skin, In Quarantäne, [8f3e4b1c325879bd557a9a291ce78f71], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\skin\image, In Quarantäne, [8f3e4b1c325879bd557a9a291ce78f71], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web, In Quarantäne, [8f3e4b1c325879bd557a9a291ce78f71], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\img, In Quarantäne, [8f3e4b1c325879bd557a9a291ce78f71], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\js, In Quarantäne, [8f3e4b1c325879bd557a9a291ce78f71], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\_locales, In Quarantäne, [8f3e4b1c325879bd557a9a291ce78f71], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\_locales\en-US, In Quarantäne, [8f3e4b1c325879bd557a9a291ce78f71], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\_locales\es-419, In Quarantäne, [8f3e4b1c325879bd557a9a291ce78f71], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\_locales\es-ES, In Quarantäne, [8f3e4b1c325879bd557a9a291ce78f71], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\_locales\fr-BE, In Quarantäne, [8f3e4b1c325879bd557a9a291ce78f71], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\_locales\fr-CA, In Quarantäne, [8f3e4b1c325879bd557a9a291ce78f71], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\_locales\fr-CH, In Quarantäne, [8f3e4b1c325879bd557a9a291ce78f71], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\_locales\fr-FR, In Quarantäne, [8f3e4b1c325879bd557a9a291ce78f71], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\_locales\fr-LU, In Quarantäne, [8f3e4b1c325879bd557a9a291ce78f71], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\_locales\it-CH, In Quarantäne, [8f3e4b1c325879bd557a9a291ce78f71], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\_locales\it-IT, In Quarantäne, [8f3e4b1c325879bd557a9a291ce78f71], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\_locales\pl, In Quarantäne, [8f3e4b1c325879bd557a9a291ce78f71], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\_locales\pt, In Quarantäne, [8f3e4b1c325879bd557a9a291ce78f71], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\_locales\pt-BR, In Quarantäne, [8f3e4b1c325879bd557a9a291ce78f71], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\_locales\ru, In Quarantäne, [8f3e4b1c325879bd557a9a291ce78f71], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\_locales\ru-MO, In Quarantäne, [8f3e4b1c325879bd557a9a291ce78f71], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\_locales\tr-TR, In Quarantäne, [8f3e4b1c325879bd557a9a291ce78f71], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\_locales\vi-VI, In Quarantäne, [8f3e4b1c325879bd557a9a291ce78f71], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\_locales\zh-CN, In Quarantäne, [8f3e4b1c325879bd557a9a291ce78f71], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\_locales\zh-TW, In Quarantäne, [8f3e4b1c325879bd557a9a291ce78f71], 
PUP.Optional.OpenCandy, C:\Users\Max\AppData\Roaming\OpenCandy, In Quarantäne, [8b4212557911c07684880b7305fece32], 
PUP.Optional.OpenCandy, C:\Users\Max\AppData\Roaming\OpenCandy\0C7632ACB71B4BBF9E73863030DCCBFF, In Quarantäne, [8b4212557911c07684880b7305fece32], 
PUP.Optional.OpenCandy, C:\Users\Max\AppData\Roaming\OpenCandy\F8DEE11D61DD4BE2A4373C4E35F7D88A, In Quarantäne, [8b4212557911c07684880b7305fece32], 
PUP.Optional.OpenCandy, C:\Users\Max\AppData\Roaming\OpenCandy\FDC46356C0024B3B87E55351079C5717, In Quarantäne, [8b4212557911c07684880b7305fece32], 
PUP.Optional.PriceMeter.A, C:\Users\Max\AppData\Roaming\PriceMeterUpdater, In Quarantäne, [1bb23b2c0b7f8caac7404b39fe051ce4], 
PUP.Optional.PriceMeter.A, C:\Users\Max\AppData\Roaming\PriceMeterUpdater\UpdateProc, In Quarantäne, [1bb23b2c0b7f8caac7404b39fe051ce4], 
PUP.Optional.PriceMeter.A, C:\Program Files (x86)\PriceMeterLiveUpdate, In Quarantäne, [f9d4f0771575a29441c73f45fc07c13f], 
PUP.Optional.PriceMeter.A, C:\Program Files (x86)\PriceMeterLiveUpdate\CrashReports, In Quarantäne, [f9d4f0771575a29441c73f45fc07c13f], 
PUP.Optional.WPM.A, C:\ProgramData\WindowsMangerProtect, In Quarantäne, [6b626dfa92f80a2c712b99f9f40fb848], 
PUP.Optional.WPM.A, C:\ProgramData\WindowsMangerProtect\update, In Quarantäne, [6b626dfa92f80a2c712b99f9f40fb848], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update, In Quarantäne, [e2eb8bdc6327013548859af97d86b749], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update\1.3.25.0, In Quarantäne, [e2eb8bdc6327013548859af97d86b749], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update\Download, In Quarantäne, [e2eb8bdc6327013548859af97d86b749], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update\Download\{00135CAC-3C14-474B-B3CE-0DF06CE24B7C}, In Quarantäne, [e2eb8bdc6327013548859af97d86b749], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update\Download\{00135CAC-3C14-474B-B3CE-0DF06CE24B7C}\1.3.25.27, In Quarantäne, [e2eb8bdc6327013548859af97d86b749], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update\Install, In Quarantäne, [e2eb8bdc6327013548859af97d86b749], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update\Offline, In Quarantäne, [e2eb8bdc6327013548859af97d86b749], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update\Offline\{FA496CA5-9AB7-4E3D-9EE6-B1DCB94CEA84}, In Quarantäne, [e2eb8bdc6327013548859af97d86b749], 
PUP.Optional.PriceMeter.A, C:\Users\Max\AppData\Local\PriceMeterLiveUpdate, In Quarantäne, [a62789de3b4f20162b48bfea12f16b95], 
PUP.Optional.PriceMeter.A, C:\Users\Max\AppData\Local\PriceMeterLiveUpdate\CrashReports, In Quarantäne, [a62789de3b4f20162b48bfea12f16b95], 
PUP.Optional.Shopperz.A, C:\Program Files\shopperz, In Quarantäne, [23aab8afcdbded4984fe01a821e2c43c], 
PUP.Optional.IHProtectUpDate.A, C:\ProgramData\IHProtectUpDate, In Quarantäne, [6667e087a7e34beb3b18affbf50ebf41], 
PUP.Optional.IHProtectUpDate.A, C:\ProgramData\IHProtectUpDate\update, In Quarantäne, [6667e087a7e34beb3b18affbf50ebf41], 
PUP.Optional.LolliScan.A, C:\ProgramData\LolliScan, In Quarantäne, [ece12f38c9c1f640e192d4da54af5aa6], 
PUP.Optional.CinemaPlus.A, C:\Program Files (x86)\CinPlus_v1.7cV03.03, Löschen bei Neustart, [725b7dea3b4f54e26b1dcbe4fe059d63], 

Dateien: 114
PUP.Optional.CinemaPlus.A, C:\Program Files (x86)\CinPlus_v1.7cV03.03\39c90b0c-5368-4b13-949e-56470c18059a-1-6.exe, Löschen bei Neustart, [0bc21057ef9bcd698aba70c11bebe11f], 
PUP.Optional.Protect, C:\ProgramData\WindowsMangerProtect\ProtectWindowsManager.exe, In Quarantäne, [bc115413fd8dde5821ba8c5e1fe69070], 
PUP.Optional.PriceMeter.A, C:\Users\Max\AppData\Roaming\OpenCandy\F8DEE11D61DD4BE2A4373C4E35F7D88A\pm.exe, In Quarantäne, [923bb4b3cbbfbd7947730e88f0117987], 
PUP.Optional.BrowserWatch, C:\Program Files (x86)\XTab\BrowerWatchCH.dll, In Quarantäne, [9a335512b5d57fb738cf4b23af5114ec], 
PUP.Optional.BrowserWatch, C:\Program Files (x86)\XTab\BrowerWatchFF.dll, In Quarantäne, [b419bcab0882c76f897efd714bb5bc44], 
PUP.Optional.ELEX, C:\Program Files (x86)\XTab\HPNotify.exe, In Quarantäne, [96374d1a09813ef84e8b3df4a06212ee], 
PUP.Optional.SupTab.A, C:\Program Files (x86)\XTab\SupTab.dll, In Quarantäne, [e8e5d097fb8faa8c3f9bd065aa56c040], 
PUP.Optional.OutBrowse, C:\Users\Max\Downloads\installer_adobe_flash_player_English.exe, In Quarantäne, [5c7120478dfd39fd8bdd43de7b88966a], 
PUP.Optional.MindSpark.A, C:\Users\Max\Downloads\EliteUnzipSetup.EliteUnzip_aa.ffjcmnpnoopgilmnfhloocdcbnimmmea.ch.exe, In Quarantäne, [a528dc8bc0cac175b06c46ac709126da], 
PUP.Optional.MyStartSearch.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_www.mystartsearch.com_0.localstorage, In Quarantäne, [3796ec7b3d4d74c24cee5d66857e639d], 
PUP.Optional.MyStartSearch.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_www.mystartsearch.com_0.localstorage-journal, In Quarantäne, [2da0d691850577bf96a4c8fbb94a1ae6], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\uninstall.exe, In Quarantäne, [8f3e4b1c325879bd557a9a291ce78f71], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\BrowserAction.dll, In Quarantäne, [8f3e4b1c325879bd557a9a291ce78f71], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\CmdShell.exe, In Quarantäne, [8f3e4b1c325879bd557a9a291ce78f71], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\conf, In Quarantäne, [8f3e4b1c325879bd557a9a291ce78f71], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\ffsearch_toolbar!1.0.0.1025.xpi, In Quarantäne, [8f3e4b1c325879bd557a9a291ce78f71], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\IeWatchDog.dll, In Quarantäne, [8f3e4b1c325879bd557a9a291ce78f71], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\install.data, In Quarantäne, [8f3e4b1c325879bd557a9a291ce78f71], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\msvcp110.dll, In Quarantäne, [8f3e4b1c325879bd557a9a291ce78f71], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\msvcr110.dll, In Quarantäne, [8f3e4b1c325879bd557a9a291ce78f71], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\searchProvider.xml, In Quarantäne, [8f3e4b1c325879bd557a9a291ce78f71], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\skin\about.png, In Quarantäne, [8f3e4b1c325879bd557a9a291ce78f71], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\skin\about_bk.png, In Quarantäne, [8f3e4b1c325879bd557a9a291ce78f71], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\skin\btn.png, In Quarantäne, [8f3e4b1c325879bd557a9a291ce78f71], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\skin\btn_apply.png, In Quarantäne, [8f3e4b1c325879bd557a9a291ce78f71], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\skin\close.png, In Quarantäne, [8f3e4b1c325879bd557a9a291ce78f71], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\skin\conf.xml, In Quarantäne, [8f3e4b1c325879bd557a9a291ce78f71], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\skin\conf_back.png, In Quarantäne, [8f3e4b1c325879bd557a9a291ce78f71], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\skin\input_bk.png, In Quarantäne, [8f3e4b1c325879bd557a9a291ce78f71], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\skin\logo.png, In Quarantäne, [8f3e4b1c325879bd557a9a291ce78f71], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\skin\main.xml, In Quarantäne, [8f3e4b1c325879bd557a9a291ce78f71], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\skin\radio_1.png, In Quarantäne, [8f3e4b1c325879bd557a9a291ce78f71], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\skin\radio_2.png, In Quarantäne, [8f3e4b1c325879bd557a9a291ce78f71], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\skin\rigth_arrow.png, In Quarantäne, [8f3e4b1c325879bd557a9a291ce78f71], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\skin\settings.png, In Quarantäne, [8f3e4b1c325879bd557a9a291ce78f71], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\data.html, In Quarantäne, [8f3e4b1c325879bd557a9a291ce78f71], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\indexIE.html, In Quarantäne, [8f3e4b1c325879bd557a9a291ce78f71], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\indexIE8.html, In Quarantäne, [8f3e4b1c325879bd557a9a291ce78f71], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\main.css, In Quarantäne, [8f3e4b1c325879bd557a9a291ce78f71], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\ver.txt, In Quarantäne, [8f3e4b1c325879bd557a9a291ce78f71], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\img\google_trends.png, In Quarantäne, [8f3e4b1c325879bd557a9a291ce78f71], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\img\icon128.png, In Quarantäne, [8f3e4b1c325879bd557a9a291ce78f71], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\img\icon16.png, In Quarantäne, [8f3e4b1c325879bd557a9a291ce78f71], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\img\icon48.png, In Quarantäne, [8f3e4b1c325879bd557a9a291ce78f71], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\img\loading.gif, In Quarantäne, [8f3e4b1c325879bd557a9a291ce78f71], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\img\logo32.ico, In Quarantäne, [8f3e4b1c325879bd557a9a291ce78f71], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\js\common.js, In Quarantäne, [8f3e4b1c325879bd557a9a291ce78f71], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\js\ga.js, In Quarantäne, [8f3e4b1c325879bd557a9a291ce78f71], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\js\jquery-1.11.0.min.js, In Quarantäne, [8f3e4b1c325879bd557a9a291ce78f71], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\js\jquery.autocomplete.js, In Quarantäne, [8f3e4b1c325879bd557a9a291ce78f71], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\js\js.js, In Quarantäne, [8f3e4b1c325879bd557a9a291ce78f71], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\js\library.js, In Quarantäne, [8f3e4b1c325879bd557a9a291ce78f71], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\js\xagainit-ie8.js, In Quarantäne, [8f3e4b1c325879bd557a9a291ce78f71], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\js\xagainit2.0.js, In Quarantäne, [8f3e4b1c325879bd557a9a291ce78f71], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\_locales\en-US\messages.json, In Quarantäne, [8f3e4b1c325879bd557a9a291ce78f71], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\_locales\es-419\messages.json, In Quarantäne, [8f3e4b1c325879bd557a9a291ce78f71], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\_locales\es-ES\messages.json, In Quarantäne, [8f3e4b1c325879bd557a9a291ce78f71], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\_locales\fr-BE\messages.json, In Quarantäne, [8f3e4b1c325879bd557a9a291ce78f71], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\_locales\fr-CA\messages.json, In Quarantäne, [8f3e4b1c325879bd557a9a291ce78f71], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\_locales\fr-CH\messages.json, In Quarantäne, [8f3e4b1c325879bd557a9a291ce78f71], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\_locales\fr-FR\messages.json, In Quarantäne, [8f3e4b1c325879bd557a9a291ce78f71], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\_locales\fr-LU\messages.json, In Quarantäne, [8f3e4b1c325879bd557a9a291ce78f71], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\_locales\it-CH\messages.json, In Quarantäne, [8f3e4b1c325879bd557a9a291ce78f71], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\_locales\it-IT\messages.json, In Quarantäne, [8f3e4b1c325879bd557a9a291ce78f71], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\_locales\pl\messages.json, In Quarantäne, [8f3e4b1c325879bd557a9a291ce78f71], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\_locales\pt\messages.json, In Quarantäne, [8f3e4b1c325879bd557a9a291ce78f71], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\_locales\pt-BR\messages.json, In Quarantäne, [8f3e4b1c325879bd557a9a291ce78f71], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\_locales\ru\messages.json, In Quarantäne, [8f3e4b1c325879bd557a9a291ce78f71], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\_locales\ru-MO\messages.json, In Quarantäne, [8f3e4b1c325879bd557a9a291ce78f71], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\_locales\tr-TR\messages.json, In Quarantäne, [8f3e4b1c325879bd557a9a291ce78f71], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\_locales\vi-VI\messages.json, In Quarantäne, [8f3e4b1c325879bd557a9a291ce78f71], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\_locales\zh-CN\messages.json, In Quarantäne, [8f3e4b1c325879bd557a9a291ce78f71], 
PUP.Optional.XTab.A, C:\Program Files (x86)\XTab\web\_locales\zh-TW\messages.json, In Quarantäne, [8f3e4b1c325879bd557a9a291ce78f71], 
PUP.Optional.BoostSaves.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Local Storage\https_static.boostsaves.com_0.localstorage, In Quarantäne, [af1e4b1c800a5adc54174e79a063bc44], 
PUP.Optional.BoostSaves.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Local Storage\https_static.boostsaves.com_0.localstorage-journal, In Quarantäne, [9b32a7c05d2db284d794586f7b88e11f], 
PUP.Optional.CrossRider.T, C:\Windows\System32\Tasks\39c90b0c-5368-4b13-949e-56470c18059a-1-6, In Quarantäne, [ebe2481f1575d066d8f2e9f756ad6b95], 
PUP.Optional.ShoppingGate.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Local Storage\https_inst.shoppingate.info_0.localstorage, In Quarantäne, [5875bdaa12783600cca886695fa48d73], 
PUP.Optional.ShoppingGate.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Local Storage\https_inst.shoppingate.info_0.localstorage-journal, In Quarantäne, [11bc8addef9b2f07fd77f7f844bf5aa6], 
PUP.Optional.MindSpark.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_eliteunzip.dl.tb.ask.com_0.localstorage, In Quarantäne, [359899ceaedc65d17dab0fe7c340946c], 
PUP.Optional.MindSpark.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_eliteunzip.dl.tb.ask.com_0.localstorage-journal, In Quarantäne, [824bf077206a36003cecac4ad92a34cc], 
PUP.Optional.MindSpark.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_televisionfanatic.dl.tb.ask.com_0.localstorage, In Quarantäne, [eedfed7a0387b185836ff246679e09f7], 
PUP.Optional.MindSpark.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_televisionfanatic.dl.tb.ask.com_0.localstorage-journal, In Quarantäne, [cffe5215b7d3cf6718da87b1e12418e8], 
PUP.Optional.CrossRider.T, C:\Windows\Tasks\39c90b0c-5368-4b13-949e-56470c18059a-1-6.job, In Quarantäne, [ba130a5d7f0b38febe8eb8853dc86e92], 
PUP.Optional.GlobalUpdate.A, C:\Windows\Tasks\globalUpdateUpdateTaskMachineCore.job, In Quarantäne, [9f2e72f5eaa00432afac013cfb0a08f8], 
PUP.Optional.GlobalUpdate.A, C:\Windows\System32\Tasks\globalUpdateUpdateTaskMachineCore, In Quarantäne, [854879ee91f9e74f302cd26bde270af6], 
PUP.Optional.GlobalUpdate.A, C:\Windows\Tasks\globalUpdateUpdateTaskMachineUA.job, In Quarantäne, [05c8bbac4743fc3a92cb5ae39471bb45], 
PUP.Optional.GlobalUpdate.A, C:\Windows\System32\Tasks\globalUpdateUpdateTaskMachineUA, In Quarantäne, [44892a3d107a36001747f64702034eb2], 
PUP.Optional.OpenCandy, C:\Users\Max\AppData\Roaming\OpenCandy\0C7632ACB71B4BBF9E73863030DCCBFF\TuneUpUtilities2014_de-DE.exe, In Quarantäne, [8b4212557911c07684880b7305fece32], 
PUP.Optional.OpenCandy, C:\Users\Max\AppData\Roaming\OpenCandy\FDC46356C0024B3B87E55351079C5717\zafwSetupWeb_131_211_000.exe, In Quarantäne, [8b4212557911c07684880b7305fece32], 
PUP.Optional.PriceMeter.A, C:\Users\Max\AppData\Roaming\PriceMeterUpdater\UpdateProc\config.dat, In Quarantäne, [1bb23b2c0b7f8caac7404b39fe051ce4], 
PUP.Optional.PriceMeter.A, C:\Users\Max\AppData\Roaming\PriceMeterUpdater\UpdateProc\info.dat, In Quarantäne, [1bb23b2c0b7f8caac7404b39fe051ce4], 
PUP.Optional.PriceMeter.A, C:\Users\Max\AppData\Roaming\PriceMeterUpdater\UpdateProc\STTL.DAT, In Quarantäne, [1bb23b2c0b7f8caac7404b39fe051ce4], 
PUP.Optional.PriceMeter.A, C:\Users\Max\AppData\Roaming\PriceMeterUpdater\UpdateProc\TTL.DAT, In Quarantäne, [1bb23b2c0b7f8caac7404b39fe051ce4], 
PUP.Optional.WPM.A, C:\ProgramData\WindowsMangerProtect\update\conf, In Quarantäne, [6b626dfa92f80a2c712b99f9f40fb848], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update\GoogleUpdate.exe, In Quarantäne, [e2eb8bdc6327013548859af97d86b749], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update\1.3.25.0\GoogleCrashHandler.exe, In Quarantäne, [e2eb8bdc6327013548859af97d86b749], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update\1.3.25.0\GoogleUpdate.exe, In Quarantäne, [e2eb8bdc6327013548859af97d86b749], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update\1.3.25.0\GoogleUpdateBroker.exe, In Quarantäne, [e2eb8bdc6327013548859af97d86b749], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update\1.3.25.0\GoogleUpdateHelper.msi, In Quarantäne, [e2eb8bdc6327013548859af97d86b749], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update\1.3.25.0\GoogleUpdateOnDemand.exe, In Quarantäne, [e2eb8bdc6327013548859af97d86b749], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update\1.3.25.0\goopdate.dll, In Quarantäne, [e2eb8bdc6327013548859af97d86b749], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update\1.3.25.0\goopdateres_en.dll, In Quarantäne, [e2eb8bdc6327013548859af97d86b749], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update\1.3.25.0\npGoogleUpdate4.dll, In Quarantäne, [e2eb8bdc6327013548859af97d86b749], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update\1.3.25.0\psmachine.dll, In Quarantäne, [e2eb8bdc6327013548859af97d86b749], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update\1.3.25.0\psuser.dll, In Quarantäne, [e2eb8bdc6327013548859af97d86b749], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update\Download\{00135CAC-3C14-474B-B3CE-0DF06CE24B7C}\1.3.25.27\setup.exe, In Quarantäne, [e2eb8bdc6327013548859af97d86b749], 
PUP.Optional.Shopperz.A, C:\Program Files\shopperz\krios.dll, In Quarantäne, [23aab8afcdbded4984fe01a821e2c43c], 
PUP.Optional.Shopperz.A, C:\Program Files\shopperz\krios64.dll, In Quarantäne, [23aab8afcdbded4984fe01a821e2c43c], 
PUP.Optional.IHProtectUpDate.A, C:\ProgramData\IHProtectUpDate\update\conf, In Quarantäne, [6667e087a7e34beb3b18affbf50ebf41], 
PUP.Optional.LolliScan.A, C:\ProgramData\LolliScan\RfndNSIS.dll, In Quarantäne, [ece12f38c9c1f640e192d4da54af5aa6], 
PUP.Optional.CinemaPlus.A, C:\Program Files (x86)\CinPlus_v1.7cV03.03\7fe04bc6-0213-46bc-bdbd-58da76984080.crx, In Quarantäne, [725b7dea3b4f54e26b1dcbe4fe059d63], 
PUP.Optional.CinemaPlus.A, C:\Program Files (x86)\CinPlus_v1.7cV03.03\bgNova.html, In Quarantäne, [725b7dea3b4f54e26b1dcbe4fe059d63], 
PUP.Optional.CinemaPlus.A, C:\Program Files (x86)\CinPlus_v1.7cV03.03\utils.exe, In Quarantäne, [725b7dea3b4f54e26b1dcbe4fe059d63], 
PUP.Optional.Trovi.A, C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences, Gut: (), Schlecht: (   "homepage": "hxxp://www.trovi.com/?gd=&ctid=CT3320048&octid=EB_ORIGINAL_CTID&ISID=M6D415E89-4EC0-42FF-B0D2-AF3714427D49&SearchSource=55&CUI=&UM=8&UP=SPAAF405DE-A857-446B-B132-EC4AEB9BC955&SSPV=",), Ersetzt,[d4f9a0c70288b482b238a98cc73fb848]

Physische Sektoren: 0
(Keine schädliche Elemente gefunden)


(end)
         
Code:
ATTFilter
# AdwCleaner v4.200 - Bericht erstellt 02/04/2015 um 21:38:36
# Aktualisiert 29/03/2015 von Xplode
# Datenbank : 2015-03-29.1 [Lokal]
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (x64)
# Benutzername : Max - MAX-PC
# Gestarted von : C:\Users\Max\Downloads\AdwCleaner_4.200.exe
# Option : Löschen

***** [ Dienste ] *****

[#] Dienst Gelöscht : Partner Service

***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\ProgramData\baidu
Ordner Gelöscht : C:\ProgramData\Partner
Ordner Gelöscht : C:\ProgramData\PriceMeterLiveUpdate
Ordner Gelöscht : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\clean2PC
Ordner Gelöscht : C:\Program Files (x86)\globalUpdate
Ordner Gelöscht : C:\Program Files (x86)\download Manager
Ordner Gelöscht : C:\Program Files (x86)\Win_Scan
Ordner Gelöscht : C:\Program Files (x86)\clean2PC
Ordner Gelöscht : C:\Users\Max\AppData\Local\globalUpdate
Ordner Gelöscht : C:\Users\Max\AppData\Local\Mindspark_Interactive_Net
Ordner Gelöscht : C:\Users\Max\AppData\Roaming\baidu
Ordner Gelöscht : C:\Users\Max\Documents\Optimizer Pro
Datei Gelöscht : C:\Windows\Reimage.ini
Datei Gelöscht : C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_free-keylogger.en.softonic.com_0.localstorage
Datei Gelöscht : C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_free-keylogger.en.softonic.com_0.localstorage-journal
Datei Gelöscht : C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_www.deltam2-personal.de_0.localstorage
Datei Gelöscht : C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_www.deltam2-personal.de_0.localstorage-journal

***** [ Geplante Tasks ] *****


***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Schlüssel Gelöscht : HKCU\Software\MICROSOFT\INTERNET EXPLORER\DOMSTORAGE\superfish.com
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\DOMStorage\www.superfish.com
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\escort.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\escortApp.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\escortEng.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\escorTlbr.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\esrv.EXE
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\kt_bho_dll.dll
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdate.OneClickProcessLauncherMachine
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdate.OneClickProcessLauncherMachine.1.0
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.CoCreateAsync
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.CoCreateAsync.1.0
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.CoreClass
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.CoreClass.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.CoreMachineClass
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.CoreMachineClass.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.CredentialDialogMachine
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.CredentialDialogMachine.1.0
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.OnDemandCOMClassMachine
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.OnDemandCOMClassMachine.1.0
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.OnDemandCOMClassMachineFallback
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.OnDemandCOMClassMachineFallback.1.0
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.OnDemandCOMClassSvc
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.OnDemandCOMClassSvc.1.0
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.ProcessLauncher
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.ProcessLauncher.1.0
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.Update3COMClassService
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.Update3COMClassService.1.0
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.Update3WebMachine
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.Update3WebMachine.1.0
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.Update3WebMachineFallback
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.Update3WebMachineFallback.1.0
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.Update3WebSvc
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.Update3WebSvc.1.0
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\protector_dll.protectorbho
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\protector_dll.protectorbho.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\ScriptHost.Tool
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\ScriptHost.Tool.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\REI_AxControl.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\REI_AxControl.ReiEngine.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\REI_AxControl.ReiEngine
Schlüssel Gelöscht : HKLM\SOFTWARE\7fe04bc6-0213-46bc-bdbd-58da76984080
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{06DEB529-DE09-43EC-B6E2-451AAB0FF000}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{09C554C3-109B-483C-A06B-F14172F1A947}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{28A88B70-D874-4F73-BBBA-9B2B222FB7D6}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{3278F5CF-48F3-4253-A6BB-004CE84AF492}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{4E1E9D45-8BF9-4139-915C-9F83CC3D5921}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{577975B8-C40E-43E6-B0DE-4C6B44088B52}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{B12E99ED-69BD-437C-86BE-C862B9E5444D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{D7EE8177-D51E-4F89-92B6-83EA2EC40800}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{28FF42B8-A0DA-4BE5-9B81-E26DD59B350A}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{02A96331-0CA6-40E2-A87D-C224601985EB}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{19D2F415-D58B-46BC-9390-C03DCBC21EB2}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{2A841F7A-A014-4DA5-B6D9-8B913DFB7A8C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{3278F5CF-48F3-4253-A6BB-004CE84AF492}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{3B5702BA-7F4C-4D1A-B026-1E9A01D43978}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{438FAE3E-BDEF-44D3-AB8B-0C7C8350DF59}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{577975B8-C40E-43E6-B0DE-4C6B44088B52}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{5E89ACE9-E16B-499A-87B4-0DBF742404C1}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{69F256DF-BA98-45E9-86EA-FC3CFECF9D30}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{6E45F3E8-2683-4824-A6BE-08108022FB36}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{6E87FC94-9866-49B9-8E93-5736D6DE3DD7}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{744E0E81-BC79-4719-A58B-C98F7E78EE5D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{7E49F793-B3CD-4BF7-8419-B34B8BD30E61}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{834469E3-CA2B-4F21-A5CA-4F6F4DBCDE87}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{83FF80F4-8C74-4B80-B5BA-C8DDD434E5C4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{8529FAA3-5BFD-43C1-AB35-B53C4B96C6E5}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{987D9269-F8A1-408F-BF62-4397D2F5363E}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{9F0F16DD-4E76-4049-A9B1-7A91E48F0323}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{ADBC39BE-3D20-4333-8D99-E91EB1B62474}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{E06CA7F5-BA34-4FF6-8D24-B1BDC594D91F}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{E0722BEB-FDA1-4AA1-A2A8-15A74A5B3F70}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{F1963E76-845B-474C-8C7F-D69A96D8AA34}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{F4288797-CB12-49CE-9DF8-7CDFA1143BEA}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{F6421EE5-A5BE-4D31-81D5-C16B7BF48E4C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{FD8E81D0-F5FE-4CB1-9AEA-1E163D2BAB78}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{744E0E81-BC79-4719-A58B-C98F7E78EE5D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{E4C3E50F-5761-4BF8-95A0-939A819DF1C3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{9BB31AD8-5DB2-459E-A901-DEA536F23BA4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{BD51A48E-EB5F-4454-8774-EF962DF64546}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{06DEB529-DE09-43EC-B6E2-451AAB0FF000}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{212C2C4F-C845-4FBC-9561-C833A13D8DCE}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{3C5D1D57-16C8-473C-A552-37B8D88596FE}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{4A115D8A-6A7B-4C72-92B1-2E2D01F36979}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{4E1E9D45-8BF9-4139-915C-9F83CC3D5921}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{99DF8440-814E-497F-BDDD-FB93E9E9DF96}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{D7EE8177-D51E-4F89-92B6-83EA2EC40800}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{E00DE9B9-B128-4C39-B732-B5D85013FA48}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{9AE7A6AE-162E-44C4-9A2B-A6B4EF19909D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{FA6468D2-FAA4-4951-A53B-2A5CF9CC0A36}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{83FF80F4-8C74-4B80-B5BA-C8DDD434E5C4}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{83FF80F4-8C74-4B80-B5BA-C8DDD434E5C4}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{83FF80F4-8C74-4B80-B5BA-C8DDD434E5C4}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{10ECCE17-29B5-4880-A8F5-EAD298611484}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{5E89ACE9-E16B-499A-87B4-0DBF742404C1}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{83CAD530-387D-40FD-82EA-B9E863D92A9B}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{0A93904A-BB1E-4A0C-9753-B57B9AE272CB}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{10ECCE17-29B5-4880-A8F5-EAD298611484}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{801B440B-1EE3-49B0-B05D-2AB076D4E8CB}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{744E0E81-BC79-4719-A58B-C98F7E78EE5D}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{E4C3E50F-5761-4BF8-95A0-939A819DF1C3}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{9BB31AD8-5DB2-459E-A901-DEA536F23BA4}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{BD51A48E-EB5F-4454-8774-EF962DF64546}
Schlüssel Gelöscht : [x64] HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{9CB96984-43C3-4D44-90EF-01466EFCF7BB}
Schlüssel Gelöscht : [x64] HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{2023ECEC-E06A-4372-A1C7-0B49F9E0FFF0}
Schlüssel Gelöscht : HKCU\Software\APN PIP
Schlüssel Gelöscht : HKCU\Software\Conduit
Schlüssel Gelöscht : HKCU\Software\GlobalUpdate
Schlüssel Gelöscht : HKCU\Software\InstalledBrowserExtensions
Schlüssel Gelöscht : HKCU\Software\powerpack
Schlüssel Gelöscht : HKCU\Software\simplytech
Schlüssel Gelöscht : HKCU\Software\Reimage
Schlüssel Gelöscht : HKCU\Software\AppDataLow\{1146AC44-2F03-4431-B4FD-889BC837521F}
Schlüssel Gelöscht : HKLM\SOFTWARE\{1146AC44-2F03-4431-B4FD-889BC837521F}
Schlüssel Gelöscht : HKLM\SOFTWARE\{3A7D3E19-1B79-4E4E-BD96-5467DA2C4EF0}
Schlüssel Gelöscht : HKLM\SOFTWARE\{6791A2F3-FC80-475C-A002-C014AF797E9C}
Schlüssel Gelöscht : HKLM\SOFTWARE\AskPartnerNetwork
Schlüssel Gelöscht : HKLM\SOFTWARE\Conduit
Schlüssel Gelöscht : HKLM\SOFTWARE\GlobalUpdate
Schlüssel Gelöscht : HKLM\SOFTWARE\InstalledBrowserExtensions
Schlüssel Gelöscht : HKLM\SOFTWARE\SupDp
Schlüssel Gelöscht : HKLM\SOFTWARE\Baidu
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\SearchProtect
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{EE171732-BEB4-4576-887D-CB62727F01CA}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\InstalledBrowserExtensions
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Reimage
Daten Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings [ProxyOverride] - <local>

***** [ Internetbrowser ] *****

-\\ Internet Explorer v11.0.9600.17689


-\\ Google Chrome v41.0.2272.118

[C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Gelöscht [Search Provider] : hxxp://search.zonealarm.com/search?src=sp&tbid=HFA5&Lan=DE&q={searchTerms}&gu=8324b7f43d6042b0b411dbe57a3eb4b8&tu=11Jiy00Eu1D13P0&sku=&tstsId=&ver=&
[C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Gelöscht [Search Provider] : hxxp://www.trovi.com/Results.aspx?gd=&ctid=CT3320048&octid=EB_ORIGINAL_CTID&ISID=M6D415E89-4EC0-42FF-B0D2-AF3714427D49&SearchSource=58&CUI=&UM=8&UP=SPAAF405DE-A857-446B-B132-EC4AEB9BC955&q={searchTerms}&SSPV=
[C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Gelöscht [Search Provider] : hxxp://www.mystartsearch.com/web/?type=dspp&ts=1425492597&from=fun&uid=WDCXWD10EADS-22M2B0_WD-WCAV5970931309313&q={searchTerms}
[C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Gelöscht [Search Provider] : hxxp://www.mystartsearch.com/web/?type=dspp&ts=1425492597&from=fun&uid=WDCXWD10EADS-22M2B0_WD-WCAV5970931309313&q={searchTerms}
[C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Gelöscht [Search Provider] : hxxp://www.omniboxes.com/web/?type=dspp&ts=1425492904&from=amt&uid=WDCXWD10EADS-22M2B0_WD-WCAV5970931309313&q={searchTerms}
[C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Gelöscht [Search Provider] : hxxp://www.omniboxes.com/web/?type=dspp&ts=1425492904&from=amt&uid=WDCXWD10EADS-22M2B0_WD-WCAV5970931309313&q={searchTerms}
[C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Gelöscht [Search Provider] : hxxp://en.softonic.com/s/{searchTerms}
[C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences] - Gelöscht [Extension] : booedmolknjekdopkepjjeckmjkdpfgl
[C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences] - Gelöscht [Extension] : flpcjncodpafbgdpnkljologafpionhb
[C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences] - Gelöscht [Homepage] : hxxp://www.trovi.com/?gd=&ctid=CT3320048&octid=EB_ORIGINAL_CTID&ISID=M6D415E89-4EC0-42FF-B0D2-AF3714427D49&SearchSource=55&CUI=&UM=8&UP=SPAAF405DE-A857-446B-B132-EC4AEB9BC955&SSPV=
[C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences] - Gelöscht [Default_Search_Provider_Data] : 

*************************

AdwCleaner[R0].txt - [38499 Bytes] - [02/04/2015 21:33:51]
AdwCleaner[S0].txt - [14982 Bytes] - [02/04/2015 21:38:36]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [15042  Bytes] ##########
         
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.5.1 (04.02.2015:1)
OS: Windows 7 Home Premium x64
Ran by Max on 02.04.2015 at 21:49:48,59
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values

Successfully repaired: [Registry Value] HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Internet Explorer\Main\\Default_Page_URL



~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AF69DE43-7D58-4638-B6FA-CE66B5AD205D}
Successfully deleted: [Registry Key] HKEY_CLASSES_ROOT\CLSID\{AF69DE43-7D58-4638-B6FA-CE66B5AD205D}
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{AF69DE43-7D58-4638-B6FA-CE66B5AD205D}



~~~ Files

Successfully deleted: [File] "C:\Users\Max\appdata\local\google\chrome\user data\default\local storage\http_www.superfish.com_0.localstorage"
Successfully deleted: [File] "C:\Users\Max\appdata\local\google\chrome\user data\default\local storage\http_www.superfish.com_0.localstorage-journal"
Successfully deleted: [File] "C:\Windows\wininit.ini"



~~~ Folders

Successfully deleted: [Folder] "C:\ProgramData\baidu security"
Successfully deleted: [Folder] "C:\Program Files (x86)\baidu security"



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 02.04.2015 at 21:56:12,04
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         

Alt 03.04.2015, 10:46   #10
schrauber
/// the machine
/// TB-Ausbilder
 

Trackid=sp-006 hinter jeder Googlesuche - Standard

Trackid=sp-006 hinter jeder Googlesuche




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 04.04.2015, 19:18   #11
PrinceChaos
 
Trackid=sp-006 hinter jeder Googlesuche - Standard

Trackid=sp-006 hinter jeder Googlesuche



Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7623
# api_version=3.0.2
# EOSSerial=3ee2a98c2345614e8764b9fcf1fda01d
# engine=23232
# end=stopped
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2015-04-04 02:28:49
# local_time=2015-04-04 04:28:49 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1031
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode_1='avast! Antivirus'
# compatibility_mode=783 16777213 71 94 168287 8096161 0 0
# compatibility_mode_1=''
# compatibility_mode=5893 16776573 100 94 42903 179787579 0 0
# scanned=2733
# found=0
# cleaned=0
# scan_time=63
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7623
# api_version=3.0.2
# EOSSerial=3ee2a98c2345614e8764b9fcf1fda01d
# engine=23232
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2015-04-04 05:53:26
# local_time=2015-04-04 07:53:26 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1031
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode_1='avast! Antivirus'
# compatibility_mode=783 16777213 71 94 180564 8108438 0 0
# compatibility_mode_1=''
# compatibility_mode=5893 16776573 100 94 55180 179799856 0 0
# scanned=238069
# found=32
# cleaned=0
# scan_time=12085
sh=5571735939C37694399991815D6DA64F953B12B9 ft=1 fh=c71c00116dd255fe vn="Variante von Win32/Toolbar.CrossRider.CD evtl. unerwünschte Anwendung" ac=I fn="C:\Program Files (x86)\dress4u\dress4u_notification_service.exe"
sh=58A1B810FDB5DF9CD6B8B3AB9E0B0C5494EDA299 ft=1 fh=12a984650d91e145 vn="Variante von Win32/Packed.Themida evtl. unerwünschte Anwendung" ac=I fn="C:\Program Files (x86)\Silkroad\Bot\Sbot\Theater\SBot_1.99.120.exe"
sh=F19ABD884D227B1FFAA700F1F4C79891A68A58F9 ft=1 fh=b77cf741f427505e vn="Variante von Win32/Toolbar.CrossRider.CG evtl. unerwünschte Anwendung" ac=I fn="C:\Qoobox\Quarantine\C\Program Files (x86)\Acer Arcade Deluxe\59c05743-8fb7-4182-ac1e-ea2458143a71.dll.vir"
sh=0512281E22F770955D8FEFCD74C8783393E512C2 ft=1 fh=1b136ed2472b1527 vn="Variante von Win32/Toolbar.CrossRider.BM evtl. unerwünschte Anwendung" ac=I fn="C:\Qoobox\Quarantine\C\Program Files (x86)\Acer Arcade Deluxe\cc93d6d6-844f-49e8-a118-77aa3abef5a7.dll.vir"
sh=F19ABD884D227B1FFAA700F1F4C79891A68A58F9 ft=1 fh=b77cf741f427505e vn="Variante von Win32/Toolbar.CrossRider.CG evtl. unerwünschte Anwendung" ac=I fn="C:\Qoobox\Quarantine\C\Program Files (x86)\cc93d6d6-844f-49e8-a118-77aa3abef5a7\72dfac38-ac96-49d0-8d99-abc35383d851.dll.vir"
sh=0512281E22F770955D8FEFCD74C8783393E512C2 ft=1 fh=1b136ed2472b1527 vn="Variante von Win32/Toolbar.CrossRider.BM evtl. unerwünschte Anwendung" ac=I fn="C:\Qoobox\Quarantine\C\Program Files (x86)\cc93d6d6-844f-49e8-a118-77aa3abef5a7\7a653c32-e18a-4a04-9fb6-66270fe27c83.dll.vir"
sh=F19ABD884D227B1FFAA700F1F4C79891A68A58F9 ft=1 fh=b77cf741f427505e vn="Variante von Win32/Toolbar.CrossRider.CG evtl. unerwünschte Anwendung" ac=I fn="C:\Qoobox\Quarantine\C\Program Files (x86)\CinPlus_v1.7cV03.03\7fe04bc6-0213-46bc-bdbd-58da76984080.dll.vir"
sh=0512281E22F770955D8FEFCD74C8783393E512C2 ft=1 fh=1b136ed2472b1527 vn="Variante von Win32/Toolbar.CrossRider.BM evtl. unerwünschte Anwendung" ac=I fn="C:\Qoobox\Quarantine\C\Program Files (x86)\CinPlus_v1.7cV03.03\9ead3b74-02db-48d9-b13b-9e35bfd2f0d4.dll.vir"
sh=EE05AF4CE93E936B9C1FC4FEAF8F2D027E562A98 ft=1 fh=f833fae727dbda54 vn="Win32/Toolbar.Perion.L evtl. unerwünschte Anwendung" ac=I fn="C:\Qoobox\Quarantine\C\Program Files (x86)\Shopperz\sprz.exe.vir"
sh=D200CCE7CD472C98F6E424C311352AE9A4F0C1E1 ft=1 fh=5862cb09a39a41f5 vn="Win32/ReImageRepair.F evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Max\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\25JOIEK6\ReimagePackage1814x64[1].exe"
sh=D200CCE7CD472C98F6E424C311352AE9A4F0C1E1 ft=1 fh=5862cb09a39a41f5 vn="Win32/ReImageRepair.F evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Max\AppData\Local\Temp\ReimagePackage.exe"
sh=B92B9AA917604483E1F6CF6C36F6E5B1B110D860 ft=1 fh=700424e2d63b3c4a vn="Win32/ReImageRepair.F evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Max\AppData\Local\Temp\nsg64A0.tmp\ProtectorUpdater.exe"
sh=DDD7E789E67132CF6C5D8169B2F46E3498FCA60F ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.C evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Max\AppData\Roaming\CDSKMPPA"
sh=55D78AC37CF3425F3EFD8ACC3255C2CC92D26277 ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.C evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Max\AppData\Roaming\DsVeNedEQTtZ"
sh=071119E300BFECC221E149A75C6878278CA8E356 ft=1 fh=ffaf208bf8946064 vn="Variante von Win32/Packed.Themida evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Max\Desktop\S-Bot SROeurope\BardTime\SBotP_1.0.29.exe"
sh=071119E300BFECC221E149A75C6878278CA8E356 ft=1 fh=ffaf208bf8946064 vn="Variante von Win32/Packed.Themida evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Max\Desktop\S-Bot SROeurope\Conqorer\SBotP_1.0.29.exe"
sh=071119E300BFECC221E149A75C6878278CA8E356 ft=1 fh=ffaf208bf8946064 vn="Variante von Win32/Packed.Themida evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Max\Desktop\S-Bot SROeurope\FrauBard\SBotP_1.0.29.exe"
sh=071119E300BFECC221E149A75C6878278CA8E356 ft=1 fh=ffaf208bf8946064 vn="Variante von Win32/Packed.Themida evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Max\Desktop\S-Bot SROeurope\Mixery\SBotP_1.0.29.exe"
sh=071119E300BFECC221E149A75C6878278CA8E356 ft=1 fh=ffaf208bf8946064 vn="Variante von Win32/Packed.Themida evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Max\Desktop\S-Bot SROeurope\PrincessDMG\SBotP_1.0.29.exe"
sh=071119E300BFECC221E149A75C6878278CA8E356 ft=1 fh=ffaf208bf8946064 vn="Variante von Win32/Packed.Themida evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Max\Desktop\S-Bot SROeurope\Royalus\SBotP_1.0.29.exe"
sh=071119E300BFECC221E149A75C6878278CA8E356 ft=1 fh=ffaf208bf8946064 vn="Variante von Win32/Packed.Themida evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Max\Desktop\S-Bot SROeurope\Sonsaku\SBotP_1.0.29.exe"
sh=071119E300BFECC221E149A75C6878278CA8E356 ft=1 fh=ffaf208bf8946064 vn="Variante von Win32/Packed.Themida evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Max\Desktop\S-Bot SROeurope\Sonsaku - Kopie\SBotP_1.0.29.exe"
sh=071119E300BFECC221E149A75C6878278CA8E356 ft=1 fh=ffaf208bf8946064 vn="Variante von Win32/Packed.Themida evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Max\Desktop\S-Bot SROeurope\WinterChaos\SBotP_1.0.29.exe"
sh=45E7449F1A82158B429BE44611AE49BCEFDAB6E1 ft=1 fh=dffb77abfb1a8bfc vn="Win32/ReImageRepair.F evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Max\Downloads\ReimageRepair.exe"
sh=79CD27C25D2A498E0FEDF4F98CF91E8A30BA3AC7 ft=0 fh=0000000000000000 vn="Variante von Win32/Packed.Themida evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Max\Downloads\SBotP_1.0.29.zip"
sh=5DBEE955CB7E7D2195DFDA048C745F6E78253586 ft=0 fh=0000000000000000 vn="Variante von Win32/Packed.Themida evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Max\Downloads\SBot_1.99.118c.zip"
sh=6C0369188A1B09298B5D04C398C82EFB2B2D7B6E ft=0 fh=0000000000000000 vn="Variante von Win32/Packed.Themida evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Max\Downloads\SBot_1.99.120 (1).zip"
sh=6C0369188A1B09298B5D04C398C82EFB2B2D7B6E ft=0 fh=0000000000000000 vn="Variante von Win32/Packed.Themida evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Max\Downloads\SBot_1.99.120 (2).zip"
sh=6C0369188A1B09298B5D04C398C82EFB2B2D7B6E ft=0 fh=0000000000000000 vn="Variante von Win32/Packed.Themida evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Max\Downloads\SBot_1.99.120 (3).zip"
sh=6C0369188A1B09298B5D04C398C82EFB2B2D7B6E ft=0 fh=0000000000000000 vn="Variante von Win32/Packed.Themida evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Max\Downloads\SBot_1.99.120 (4).zip"
sh=FCC667B3085BCB879733A7D162F3A3853C0F53A8 ft=0 fh=0000000000000000 vn="Variante von Win32/Packed.Themida evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Max\Downloads\SBot_1.99.120.zip"
sh=0000000000000000000000000000000000000000 ft=- fh=0000000000000000 vn="Variante von Win32/Toolbar.CrossRider.CD evtl. unerwünschte Anwendung" ac=I fn="${Memory}"
         
Code:
ATTFilter
 unsupported operating system! Aborted!
         

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 11-03-2015
Ran by Max (administrator) on MAX-PC on 04-04-2015 20:16:12
Running from C:\Users\Max\Downloads
Loaded Profiles: Max (Available profiles: Max)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: IE)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(Logitech Inc.) C:\Program Files (x86)\Common Files\logishrd\LVMVFM\UMVPFSrv.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Acer Incorporated) C:\Program Files (x86)\Acer\Registration\GregHSRW.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(FileProperties_CompanyName) C:\Program Files (x86)\dress4u\dress4u_notification_service.exe
(McAfee, Inc.) C:\Program Files (x86)\McAfee\SiteAdvisor\mcsacore.exe
(NewTech Infosystems, Inc.) C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Tenable Network Security, Inc) C:\Program Files\Tenable\Nessus\nessus-service.exe
(Tenable Network Security, Inc) C:\Program Files\Tenable\Nessus\nessusd.exe
() C:\OEM\USBDECTION\USBS3S4Detection.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\IAANTmon.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Akamai Technologies, Inc.) C:\Users\Max\AppData\Local\Akamai\netsession_win.exe
(Akamai Technologies, Inc.) C:\Users\Max\AppData\Local\Akamai\netsession_win.exe
(CyberLink Corp.) C:\Program Files (x86)\Acer Arcade Deluxe\Acer Arcade Deluxe\ArcadeDeluxeAgent.exe
(Acer Corp.) C:\Program Files (x86)\Acer Arcade Deluxe\PlayMovie\PMVService.exe
(Avast Software) C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\avastui.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\ng\ngservice.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Pergian) C:\Users\Max\Desktop\botmanager\BotManager.exe
(ProjectHax) C:\Program Files (x86)\Silkroad\Bot\PHB0T\phBot.exe
(ProjectHax) C:\Program Files (x86)\Silkroad\Bot\PHB0T\phBot.exe
(ProjectHax) C:\Program Files (x86)\Silkroad\Bot\PHB0T\phBot.exe
(ProjectHax) C:\Program Files (x86)\Silkroad\Bot\PHB0T\phBot.exe
(ProjectHax) C:\Program Files (x86)\Silkroad\Bot\PHB0T\phBot.exe
(ProjectHax) C:\Program Files (x86)\Silkroad\Bot\PHB0T\phBot.exe
(ProjectHax) C:\Program Files (x86)\Silkroad\Bot\PHB0T\phBot.exe
(ProjectHax) C:\Program Files (x86)\Silkroad\Bot\PHB0T\phBot.exe
(ProjectHax) C:\Program Files (x86)\Silkroad\Bot\PHB0T\phBot.exe
(ProjectHax) C:\Program Files (x86)\Silkroad\Bot\PHB0T\phBot.exe
(ProjectHax) C:\Program Files (x86)\Silkroad\Bot\PHB0T\phBot.exe
(ProjectHax) C:\Program Files (x86)\Silkroad\Bot\PHB0T\phBot.exe
(ProjectHax) C:\Program Files (x86)\Silkroad\Bot\PHB0T\phBot.exe
(ProjectHax) C:\Program Files (x86)\Silkroad\Bot\PHB0T\phBot.exe
(ProjectHax) C:\Program Files (x86)\Silkroad\Bot\PHB0T\phBot.exe
(ProjectHax) C:\Program Files (x86)\Silkroad\Bot\PHB0T\phBot.exe
(ProjectHax) C:\Program Files (x86)\Silkroad\Bot\PHB0T\phBot.exe
(ProjectHax) C:\Program Files (x86)\Silkroad\Bot\PHB0T\phBot.exe
(ProjectHax) C:\Program Files (x86)\Silkroad\Bot\PHB0T\phBot.exe
(ProjectHax) C:\Program Files (x86)\Silkroad\Bot\PHB0T\phBot.exe
(ProjectHax) C:\Program Files (x86)\Silkroad\Bot\PHB0T\phBot.exe
(ProjectHax) C:\Program Files (x86)\Silkroad\Bot\PHB0T\phBot.exe
(ProjectHax) C:\Program Files (x86)\Silkroad\Bot\PHB0T\phBot.exe
(ProjectHax) C:\Program Files (x86)\Silkroad\Bot\PHB0T\phBot.exe
(ProjectHax) C:\Program Files (x86)\Silkroad\Bot\PHB0T\phBot.exe
(ProjectHax) C:\Program Files (x86)\Silkroad\Bot\PHB0T\phBot.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Deezer - hxxp://www.deezer.com) C:\Users\Max\AppData\Roaming\DeezerDrive\DeezerDrive.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [8312352 2009-10-28] (Realtek Semiconductor)
HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2234144 2014-02-05] (NVIDIA Corporation)
HKLM\...\Run: [ShadowPlay] => C:\Windows\system32\rundll32.exe C:\Windows\system32\nvspcap64.dll,ShadowPlayOnSystemStart
HKLM-x32\...\Run: [ArcadeDeluxeAgent] => C:\Program Files (x86)\Acer Arcade Deluxe\Acer Arcade Deluxe\ArcadeDeluxeAgent.exe [128296 2009-11-16] (CyberLink Corp.)
HKLM-x32\...\Run: [PlayMovie] => C:\Program Files (x86)\Acer Arcade Deluxe\PlayMovie\PMVService.exe [181480 2009-11-12] (Acer Corp.)
HKLM-x32\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvastUI.exe [5227648 2015-03-30] (AVAST Software)
HKU\S-1-5-21-1669784938-3814369161-466848971-1001\...\Run: [Akamai NetSession Interface] => C:\Users\Max\AppData\Local\Akamai\netsession_win.exe [4673432 2014-10-30] (Akamai Technologies, Inc.)
HKU\S-1-5-21-1669784938-3814369161-466848971-1001\Control Panel\Desktop\\SCRNSAVE.EXE -> 
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll (AVAST Software)
ShellIconOverlayIdentifiers: [BaiduAntivirusIconLock] -> {0A93904A-BB1E-4a0c-9753-B57B9AE272CC} => C:\Program Files (x86)\Baidu Security\Baidu Antivirus\BavShx64.dll No File
ShellIconOverlayIdentifiers: [egisPSDP] -> {30A0A3F6-38AC-4C53-BB8B-0D95238E25BA} => C:\Program Files (x86)\EgisTec\MyWinLocker 3\x64\psdprotect.dll (Egis Technology Inc.)
ShellIconOverlayIdentifiers-x32: [egisPSDP] -> {30A0A3F6-38AC-4C53-BB8B-0D95238E25BA} => C:\Program Files (x86)\EgisTec\MyWinLocker 3\x86\psdprotect.dll (Egis Technology Inc.)
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION
CHR HKU\S-1-5-21-1669784938-3814369161-466848971-1001\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-1669784938-3814369161-466848971-1001\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com/
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = https://www.google.com/?trackid=sp-006
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = https://www.google.com/search?trackid=sp-006&q={searchTerms}
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = 
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-1669784938-3814369161-466848971-1001\Software\Microsoft\Internet Explorer\Main,Start Page = https://www.google.com/?trackid=sp-006
HKU\S-1-5-21-1669784938-3814369161-466848971-1001\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
SearchScopes: HKLM-x32 -> {67A2568C-7A0A-4EED-AECC-B5405DE63B64} URL = hxxp://www.google.com/search?sourceid=ie7&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7ACAW
SearchScopes: HKLM-x32 -> {9CB96984-43C3-4D44-90EF-01466EFCF7BB} URL = https://de.search.yahoo.com/yhs/search?type=avastbcl&hspart=avast&hsimp=yhs-001&p={searchTerms}
SearchScopes: HKLM-x32 -> {E9410C70-B6AE-41FF-AB71-32F4B279EA5F} URL = https://www.google.com/search?trackid=sp-006&q={searchTerms}
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-1669784938-3814369161-466848971-1001 -> URL hxxp://search.conduit.com/Results.aspx?ctid=CT3325809&octid=EB_ORIGINAL_CTID&SearchSource=58&CUI=&UM=5&UP=SPEA3DAE30-55E5-4BE1-A150-2156B3549D83&q={searchTerms}&SSPV=
SearchScopes: HKU\S-1-5-21-1669784938-3814369161-466848971-1001 -> SuggestionsURL_JSON hxxp://suggest.search.conduit.com/CSuggestJson.ashx?prefix={searchTerms}
SearchScopes: HKU\S-1-5-21-1669784938-3814369161-466848971-1001 -> {17EAA142-8A93-46A2-991C-85820128233B} URL = 
SearchScopes: HKU\S-1-5-21-1669784938-3814369161-466848971-1001 -> {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = 
SearchScopes: HKU\S-1-5-21-1669784938-3814369161-466848971-1001 -> {E733165D-CBCF-4FDA-883E-ADEF965B476C} URL = 
SearchScopes: HKU\S-1-5-21-1669784938-3814369161-466848971-1001 -> {E9410C70-B6AE-41FF-AB71-32F4B279EA5F} URL = https://www.google.com/search?trackid=sp-006&q={searchTerms}
BHO: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll [2015-01-01] (AVAST Software)
BHO: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2009-11-18] (Google Inc.)
BHO: Google Toolbar Notifier BHO -> {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} -> C:\Program Files\Google\GoogleToolbarNotifier\5.2.4204.1700\swg64.dll [2009-11-18] (Google Inc.)
BHO: McAfee SiteAdvisor BHO -> {B164E929-A1B6-4A06-B104-2CD0E90A88FF} -> c:\Program Files (x86)\McAfee\SiteAdvisor\x64\McIEPlg.dll [2014-04-24] (McAfee, Inc.)
BHO-x32: Adobe PDF Link Helper -> {18DF081C-E8AD-4283-A596-FA578C2EBDC3} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll [2009-02-27] (Adobe Systems Incorporated)
BHO-x32: No Name -> {5C255C8A-E604-49b4-9D64-90988571CECB} ->  No File
BHO-x32: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll [2015-01-01] (AVAST Software)
BHO-x32: Windows Live Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll No File
BHO-x32: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll No File
BHO-x32: McAfee SiteAdvisor BHO -> {B164E929-A1B6-4A06-B104-2CD0E90A88FF} -> c:\PROGRA~2\mcafee\SITEAD~1\mcieplg.dll No File
BHO-x32: Google Dictionary Compression sdch -> {C84D72FE-E17D-4195-BB24-76C02E2E7C4E} -> C:\Program Files (x86)\Google\Google Toolbar\Component\fastsearch_B7C5AC242193BB3E.dll No File
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre6\bin\jp2ssv.dll No File
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2009-11-18] (Google Inc.)
Toolbar: HKLM - McAfee SiteAdvisor Toolbar - {0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - c:\Program Files (x86)\McAfee\SiteAdvisor\x64\McIEPlg.dll [2014-04-24] (McAfee, Inc.)
Toolbar: HKLM - No Name - {CC1A175A-E45B-41ED-A30C-C9B1D7A0C02F} -  No File
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll No File
Toolbar: HKLM-x32 - McAfee SiteAdvisor Toolbar - {0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - c:\PROGRA~2\mcafee\SITEAD~1\mcieplg.dll No File
Toolbar: HKU\S-1-5-21-1669784938-3814369161-466848971-1001 -> Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2009-11-18] (Google Inc.)
Handler: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\x64\McIEPlg.dll [2014-04-24] (McAfee, Inc.)
Handler-x32: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files (x86)\Windows Live\Messenger\msgrapp.14.0.8089.0726.dll [2009-07-26] (Microsoft Corporation)
Handler-x32: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files (x86)\Windows Live\Messenger\msgrapp.14.0.8089.0726.dll [2009-07-26] (Microsoft Corporation)
Handler: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\x64\McIEPlg.dll [2014-04-24] (McAfee, Inc.)
Tcpip\Parameters: [DhcpNameServer] 195.234.128.9 195.234.128.16

FireFox:
========
FF Plugin: @esn/npbattlelog,version=2.5.1 -> C:\Program Files (x86)\Battlelog Web Plugins\2.5.1\npbattlelogx64.dll [2014-09-01] (EA Digital Illusions CE AB)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll [2014-05-13] ( Microsoft Corporation)
FF Plugin-x32: @esn/npbattlelog,version=2.5.1 -> C:\Program Files (x86)\Battlelog Web Plugins\2.5.1\npbattlelog.dll [2014-09-01] (EA Digital Illusions CE AB)
FF Plugin-x32: @java.com/JavaPlugin -> C:\Program Files (x86)\Java\jre6\bin\new_plugin\npjp2.dll [2014-03-18] (Sun Microsystems, Inc.)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll [2014-05-13] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 -> C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll [2010-04-26] (Microsoft Corp.)
FF Plugin-x32: @microsoft.com/WLPG,version=14.0.8081.0709 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2009-07-10] (Microsoft Corporation)
FF Plugin-x32: @ngm.nexoneu.com/NxGame -> C:\ProgramData\NexonEU\NGM\npNxGameEU.dll [2015-03-03] (Nexon)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2015-03-13] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2015-03-13] (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.26.9\npGoogleUpdate3.dll [2015-02-14] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.26.9\npGoogleUpdate3.dll [2015-02-14] (Google Inc.)
FF Plugin HKU\S-1-5-21-1669784938-3814369161-466848971-1001: ubisoft.com/uplaypc -> C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\npuplaypc.dll [2014-10-25] ()
FF HKLM-x32\...\Firefox\Extensions: [{4ED1F68A-5463-4931-9384-8FFF5ED91D92}] - C:\Program Files (x86)\McAfee\SiteAdvisor
FF Extension: McAfee SiteAdvisor - C:\Program Files (x86)\McAfee\SiteAdvisor [2009-11-19]
FF HKLM-x32\...\Firefox\Extensions: [wrc@avast.com] - C:\Program Files\AVAST Software\Avast\WebRep\FF
FF Extension: Avast Online Security - C:\Program Files\AVAST Software\Avast\WebRep\FF [2015-01-01]

Chrome: 
=======
CHR HomePage: Default -> hxxp://www.trovi.com/?gd=&ctid=CT3320048&octid=EB_ORIGINAL_CTID&ISID=M6D415E89-4EC0-42FF-B0D2-AF3714427D49&SearchSource=55&CUI=&UM=8&UP=SPAAF405DE-A857-446B-B132-EC4AEB9BC955&SSPV=
CHR StartupUrls: Default -> "hxxp://www.google.com/"
CHR Profile: C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Docs) - C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2014-03-18]
CHR Extension: (Google Drive) - C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2014-03-18]
CHR Extension: (YouTube) - C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2014-03-18]
CHR Extension: (Google Search) - C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2014-03-18]
CHR Extension: (Gmail Offline) - C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\ejidjjhkpiempkbhmpbfngldlkglhimk [2015-03-10]
CHR Extension: (Avast Online Security) - C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\gomekmidlodglbbmalcneegieacbdmki [2015-01-01]
CHR Extension: (Chrome Hotword Shared Module) - C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\lccekmodgklaepjeofjdjpbminllajkg [2015-03-11]
CHR Extension: (Application Launcher for Drive (by Google)) - C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\lmjegmlicamnimmfhcmpkclmigmmcbeh [2014-11-12]
CHR Extension: (Google Wallet) - C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2014-03-18]
CHR Extension: (Gmail) - C:\Users\Max\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2014-03-18]
CHR HKU\S-1-5-21-1669784938-3814369161-466848971-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [lmjegmlicamnimmfhcmpkclmigmmcbeh] - https://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChrome.crx [2015-01-01]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [50344 2015-01-01] (AVAST Software)
R3 AvastVBoxSvc; C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe [4012248 2015-01-01] (Avast Software)
R2 LMS; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe [262144 2009-09-30] (Intel Corporation) [File not signed]
S2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1080120 2015-03-17] (Malwarebytes Corporation)
R2 McAfee SiteAdvisor Service; C:\Program Files (x86)\McAfee\SiteAdvisor\McSACore.exe [155856 2014-06-26] (McAfee, Inc.)
S3 MWLService; C:\Program Files (x86)\EgisTec\MyWinLocker 3\x86\\MWLService.exe [305448 2009-09-10] (Egis Technology Inc.)
R2 NvNetworkService; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [1593632 2014-02-05] (NVIDIA Corporation)
R2 NvStreamSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe [16941856 2014-02-05] (NVIDIA Corporation)
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [1930608 2015-03-27] (Electronic Arts)
S4 PnkBstrA; C:\Windows\system32\PnkBstrA.exe [76152 2014-11-16] ()
S4 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [76888 2014-11-15] ()
S3 rpcapd; C:\Program Files (x86)\WinPcap\rpcapd.exe [118520 2013-03-01] (Riverbed Technology, Inc.)
R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [5436176 2015-02-17] (TeamViewer GmbH)
R2 Tenable Nessus; C:\Program Files\Tenable\Nessus\nessus-service.exe [17376 2015-03-27] (Tenable Network Security, Inc)
R2 UNS; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [2314240 2009-09-30] (Intel Corporation) [File not signed]
R2 USBS3S4Detection; C:\OEM\USBDECTION\USBS3S4Detection.exe [76320 2009-12-09] ()
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)
S2 ZAPrivacyService; "C:\Program Files (x86)\CheckPoint\ZoneAlarm\ZAPrivacyService.exe" [X]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R2 aswHwid; C:\Windows\system32\drivers\aswHwid.sys [29208 2015-01-01] ()
R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [83280 2015-01-01] (AVAST Software)
R1 aswRdr; C:\Windows\system32\drivers\aswRdr2.sys [93568 2015-01-01] (AVAST Software)
R0 aswRvrt; C:\Windows\System32\Drivers\aswRvrt.sys [65776 2015-01-01] ()
R1 aswSnx; C:\Windows\system32\drivers\aswSnx.sys [1050432 2015-01-01] (AVAST Software)
R1 aswSP; C:\Windows\system32\drivers\aswSP.sys [436624 2015-01-01] (AVAST Software)
S2 aswStm; C:\Windows\system32\drivers\aswStm.sys [116728 2015-01-01] (AVAST Software)
R0 aswVmm; C:\Windows\System32\Drivers\aswVmm.sys [267632 2015-01-01] ()
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2015-03-17] (Malwarebytes Corporation)
S3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2015-03-17] (Malwarebytes Corporation)
S3 NPF; C:\Windows\System32\drivers\npf.sys [36600 2013-03-01] (Riverbed Technology, Inc.)
R3 nvvad_WaveExtensible; C:\Windows\System32\drivers\nvvad64v.sys [39200 2013-12-27] (NVIDIA Corporation)
R2 VBoxAswDrv; C:\Program Files\AVAST Software\Avast\ng\vbox\VBoxAswDrv.sys [271752 2015-01-01] (Avast Software)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
S3 cpuz134; \??\C:\Users\Max\AppData\Local\Temp\cpuz134\cpuz134_x64.sys [X]
S3 EagleX64; \??\C:\Windows\system32\drivers\EagleX64.sys [X]
S3 X6va015; \??\C:\Windows\SysWOW64\Drivers\X6va015 [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-04-04 20:12 - 2015-04-04 20:12 - 00852607 _____ () C:\Users\Max\Desktop\SecurityCheck.exe
2015-04-04 18:51 - 2015-04-04 18:57 - 00000000 ____D () C:\Users\Max\AppData\Local\DeezerDrive
2015-04-04 18:51 - 2015-04-04 18:56 - 00000000 ____D () C:\Users\Max\AppData\Roaming\DeezerDrive
2015-04-04 18:51 - 2015-04-04 18:51 - 00309928 _____ (Deezer - hxxp://www.deezer.com) C:\Users\Max\Downloads\Deezer.Setup.1.0.769.677.exe
2015-04-04 18:51 - 2015-04-04 18:51 - 00000956 _____ () C:\Users\Max\Desktop\Deezer.lnk
2015-04-04 16:23 - 2015-04-04 16:24 - 02347384 _____ (ESET) C:\Users\Max\Downloads\esetsmartinstaller_deu.exe
2015-04-02 21:56 - 2015-04-02 21:56 - 00001701 _____ () C:\Users\Max\Desktop\JRT.txt
2015-04-02 21:49 - 2015-04-02 21:49 - 00000207 _____ () C:\Windows\tweaking.com-regbackup-MAX-PC-Windows-7-Home-Premium-(64-bit).dat
2015-04-02 21:49 - 2015-04-02 21:49 - 00000000 ____D () C:\RegBackup
2015-04-02 21:48 - 2015-04-02 21:48 - 02690981 _____ (Thisisu) C:\Users\Max\Downloads\JRT.exe
2015-04-02 21:48 - 2015-04-02 21:48 - 00015167 _____ () C:\Users\Max\Desktop\AdwCleaner[S0].txt
2015-04-02 21:43 - 2015-04-02 21:43 - 00000197 _____ () C:\Windows\system32\2015-04-02-19-43-21.082-AvastVBoxSVC.exe-4292.log
2015-04-02 21:33 - 2015-04-02 21:38 - 00000000 ____D () C:\AdwCleaner
2015-04-02 21:32 - 2015-04-02 21:32 - 02208768 _____ () C:\Users\Max\Downloads\AdwCleaner_4.200.exe
2015-04-02 21:31 - 2015-04-02 21:31 - 00043561 _____ () C:\Users\Max\Desktop\mbam.txt
2015-04-02 17:47 - 2015-04-02 17:47 - 00000197 _____ () C:\Windows\system32\2015-04-02-15-47-00.055-AvastVBoxSVC.exe-3872.log
2015-04-02 17:15 - 2015-04-02 21:29 - 00136408 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-04-02 17:14 - 2015-04-02 17:14 - 00001106 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-04-02 17:14 - 2015-04-02 17:14 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-04-02 17:14 - 2015-04-02 17:14 - 00000000 ____D () C:\ProgramData\Malwarebytes
2015-04-02 17:14 - 2015-04-02 17:14 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-04-02 17:14 - 2015-03-17 06:15 - 00107736 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-04-02 17:14 - 2015-03-17 06:15 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2015-04-02 17:14 - 2015-03-17 06:15 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2015-04-02 17:13 - 2015-04-02 17:13 - 21540440 _____ (Malwarebytes Corporation ) C:\Users\Max\Downloads\mbam-setup-2.1.4.1018.exe
2015-04-02 14:23 - 2015-04-02 21:40 - 00001024 _____ () C:\.rnd
2015-04-02 14:23 - 2015-04-02 14:23 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinPcap
2015-04-02 14:23 - 2015-04-02 14:23 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Tenable Network Security
2015-04-02 14:22 - 2015-04-02 14:23 - 00000000 ____D () C:\Program Files (x86)\WinPcap
2015-04-02 14:21 - 2015-04-02 14:21 - 00000000 ____D () C:\ProgramData\Tenable
2015-04-02 14:21 - 2015-04-02 14:21 - 00000000 ____D () C:\Program Files\Tenable
2015-04-02 14:19 - 2015-04-02 14:20 - 23504384 _____ () C:\Users\Max\Downloads\Nessus-6.3.4-x64.msi
2015-04-02 01:02 - 2015-04-02 01:02 - 00768512 _____ (Reimage®) C:\Users\Max\Downloads\ReimageRepair.exe
2015-04-01 20:21 - 2015-04-02 21:40 - 00000004 _____ () C:\Windows\SysWOW64\029B560A371F4E00AB32838EBC01B9E7
2015-04-01 19:21 - 2015-04-04 19:21 - 00001292 _____ () C:\Windows\Tasks\dress4u_notification_service.job
2015-04-01 19:21 - 2015-04-04 19:21 - 00000654 _____ () C:\Windows\Tasks\dress4u_updating_service.job
2015-04-01 19:21 - 2015-04-01 19:22 - 00000280 _____ () C:\Windows\system32\2015-04-01-17-21-59.004-aswFe.exe-7464.log
2015-04-01 19:21 - 2015-04-01 19:21 - 00004306 _____ () C:\Windows\System32\Tasks\dress4u_notification_service
2015-04-01 19:21 - 2015-04-01 19:21 - 00003670 _____ () C:\Windows\System32\Tasks\dress4u_updating_service
2015-04-01 19:20 - 2015-04-01 19:21 - 00000000 ____D () C:\Program Files (x86)\dress4u
2015-03-31 10:14 - 2015-03-31 10:14 - 00005655 _____ () C:\Users\Max\AppData\Roaming\DsVeNedEQTtZ
2015-03-27 00:35 - 2015-03-27 00:35 - 00000197 _____ () C:\Windows\system32\2015-03-26-22-35-26.062-AvastVBoxSVC.exe-3800.log
2015-03-26 21:11 - 2015-03-26 21:11 - 00000197 _____ () C:\Windows\system32\2015-03-26-19-11-25.011-AvastVBoxSVC.exe-3776.log
2015-03-26 16:37 - 2015-03-13 17:38 - 00622224 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvStreaming.exe
2015-03-26 16:33 - 2015-03-13 21:41 - 32114888 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglv64.dll
2015-03-26 16:33 - 2015-03-13 21:41 - 25460880 _____ (NVIDIA Corporation) C:\Windows\system32\nvcompiler.dll
2015-03-26 16:33 - 2015-03-13 21:41 - 24775368 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglv32.dll
2015-03-26 16:33 - 2015-03-13 21:41 - 20466376 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcompiler.dll
2015-03-26 16:33 - 2015-03-13 21:41 - 17258024 _____ (NVIDIA Corporation) C:\Windows\system32\nvd3dumx.dll
2015-03-26 16:33 - 2015-03-13 21:41 - 13297144 _____ (NVIDIA Corporation) C:\Windows\system32\nvopencl.dll
2015-03-26 16:33 - 2015-03-13 21:41 - 13210080 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuda.dll
2015-03-26 16:33 - 2015-03-13 21:41 - 10775080 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvopencl.dll
2015-03-26 16:33 - 2015-03-13 21:41 - 10715864 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuda.dll
2015-03-26 16:33 - 2015-03-13 21:41 - 10262160 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvlddmkm.sys
2015-03-26 16:33 - 2015-03-13 21:41 - 03611792 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuvid.dll
2015-03-26 16:33 - 2015-03-13 21:41 - 03249352 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuvid.dll
2015-03-26 16:33 - 2015-03-13 21:41 - 01896136 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispco6434788.dll
2015-03-26 16:33 - 2015-03-13 21:41 - 01557648 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispgenco6434788.dll
2015-03-26 16:33 - 2015-03-13 21:41 - 00997856 _____ (NVIDIA Corporation) C:\Windows\system32\nvumdshimx.dll
2015-03-26 16:33 - 2015-03-13 21:41 - 00970384 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFR64.dll
2015-03-26 16:33 - 2015-03-13 21:41 - 00944784 _____ (NVIDIA Corporation) C:\Windows\system32\NvFBC64.dll
2015-03-26 16:33 - 2015-03-13 21:41 - 00930448 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFR.dll
2015-03-26 16:33 - 2015-03-13 21:41 - 00909512 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvFBC.dll
2015-03-26 16:33 - 2015-03-13 21:41 - 00878328 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvumdshim.dll
2015-03-26 16:33 - 2015-03-13 21:41 - 00354112 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglshim64.dll
2015-03-26 16:33 - 2015-03-13 21:41 - 00306208 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglshim32.dll
2015-03-26 16:33 - 2015-03-13 21:41 - 00178512 _____ (NVIDIA Corporation) C:\Windows\system32\nvinitx.dll
2015-03-26 16:33 - 2015-03-13 21:41 - 00164568 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvinit.dll
2015-03-26 04:24 - 2015-03-26 04:24 - 00000197 _____ () C:\Windows\system32\2015-03-26-02-24-45.039-AvastVBoxSVC.exe-3140.log
2015-03-25 17:15 - 2015-03-30 18:49 - 00014352 _____ () C:\Users\Max\Desktop\Sro Id´s.ods
2015-03-25 17:10 - 2015-03-11 06:06 - 00943616 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2015-03-25 17:10 - 2015-03-11 06:06 - 00760832 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2015-03-25 17:10 - 2015-03-11 06:06 - 00677888 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2015-03-25 17:10 - 2015-03-11 06:06 - 00414720 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2015-03-25 17:10 - 2015-03-11 06:05 - 00227328 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2015-03-25 17:10 - 2015-03-11 06:05 - 00192000 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2015-03-25 17:10 - 2015-03-11 06:05 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\acmigration.dll
2015-03-25 17:10 - 2015-03-11 06:02 - 01107456 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2015-03-25 17:09 - 2015-03-25 17:10 - 12243096 _____ () C:\Users\Max\Downloads\SBot_1.99.124.zip
2015-03-25 16:55 - 2015-03-25 16:55 - 00000197 _____ () C:\Windows\system32\2015-03-25-14-55-22.080-AvastVBoxSVC.exe-3556.log
2015-03-24 00:49 - 2015-03-24 00:49 - 00000197 _____ () C:\Windows\system32\2015-03-23-22-49-09.064-AvastVBoxSVC.exe-4296.log
2015-03-21 15:50 - 2015-03-21 15:50 - 00029757 _____ () C:\ComboFix.txt
2015-03-21 15:47 - 2015-03-21 15:47 - 00000197 _____ () C:\Windows\system32\2015-03-21-13-47-53.021-AvastVBoxSVC.exe-4196.log
2015-03-21 15:26 - 2011-06-26 08:45 - 00256000 _____ () C:\Windows\PEV.exe
2015-03-21 15:26 - 2010-11-07 19:20 - 00208896 _____ () C:\Windows\MBR.exe
2015-03-21 15:26 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2015-03-21 15:26 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2015-03-21 15:26 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2015-03-21 15:26 - 2000-08-31 02:00 - 00098816 _____ () C:\Windows\sed.exe
2015-03-21 15:26 - 2000-08-31 02:00 - 00080412 _____ () C:\Windows\grep.exe
2015-03-21 15:26 - 2000-08-31 02:00 - 00068096 _____ () C:\Windows\zip.exe
2015-03-21 15:23 - 2015-03-21 15:50 - 00000000 ____D () C:\Qoobox
2015-03-21 15:22 - 2015-03-21 15:47 - 00000000 ____D () C:\Windows\erdnt
2015-03-21 15:21 - 2015-03-21 15:21 - 05615380 ____R (Swearware) C:\Users\Max\Desktop\ComboFix.exe
2015-03-21 15:19 - 2015-03-21 15:19 - 00000197 _____ () C:\Windows\system32\2015-03-21-13-19-39.027-AvastVBoxSVC.exe-4184.log
2015-03-19 11:34 - 2015-03-19 11:34 - 00068907 _____ () C:\Users\Max\Downloads\FRST (1).txt
2015-03-19 11:28 - 2015-03-19 11:29 - 00034614 _____ () C:\Users\Max\Downloads\Addition.txt
2015-03-19 11:26 - 2015-04-04 20:16 - 00023044 _____ () C:\Users\Max\Downloads\FRST.txt
2015-03-19 11:25 - 2015-04-04 20:16 - 00000000 ____D () C:\FRST
2015-03-19 11:25 - 2015-03-19 11:25 - 02095616 _____ (Farbar) C:\Users\Max\Downloads\FRST64.exe
2015-03-19 10:28 - 2015-03-19 10:28 - 00000197 _____ () C:\Windows\system32\2015-03-19-08-28-51.004-AvastVBoxSVC.exe-1252.log
2015-03-15 12:19 - 2015-03-15 12:19 - 00000197 _____ () C:\Windows\system32\2015-03-15-10-19-32.007-AvastVBoxSVC.exe-3316.log
2015-03-14 12:43 - 2015-03-14 12:43 - 00000000 ____D () C:\Windows\System32\Tasks\Games
2015-03-14 12:43 - 2015-03-14 12:43 - 00000000 ____D () C:\Users\Max\AppData\Local\Microsoft Games
2015-03-14 12:17 - 2015-03-14 12:17 - 00000197 _____ () C:\Windows\system32\2015-03-14-10-17-12.083-AvastVBoxSVC.exe-3464.log
2015-03-13 12:45 - 2015-03-13 12:46 - 12299175 _____ () C:\Users\Max\Downloads\SBot_1.99.122.zip
2015-03-13 12:43 - 2015-03-13 12:43 - 00003429 _____ () C:\Users\Max\Desktop\Sbot - Verknüpfung.lnk
2015-03-13 12:37 - 2015-03-13 12:38 - 00000197 _____ () C:\Windows\system32\2015-03-13-10-37-57.053-AvastVBoxSVC.exe-4812.log
2015-03-12 11:38 - 2015-03-12 11:38 - 00000197 _____ () C:\Windows\system32\2015-03-12-09-38-31.056-AvastVBoxSVC.exe-3624.log
2015-03-11 15:14 - 2015-03-11 15:14 - 00000197 _____ () C:\Windows\system32\2015-03-11-13-14-51.033-AvastVBoxSVC.exe-3896.log
2015-03-11 15:03 - 2015-03-11 15:04 - 12262176 _____ () C:\Users\Max\Downloads\SBot_1.99.121.zip
2015-03-11 14:18 - 2015-03-11 14:19 - 00000247 _____ () C:\Windows\system32\2015-03-11-12-18-58.047-aswFe.exe-6056.log
2015-03-11 14:09 - 2015-03-11 14:18 - 00000247 _____ () C:\Windows\system32\2015-03-11-12-09-52.084-aswFe.exe-1808.log
2015-03-11 14:09 - 2015-03-11 14:09 - 00000197 _____ () C:\Windows\system32\2015-03-11-12-09-38.004-AvastVBoxSVC.exe-5372.log
2015-03-11 13:41 - 2015-02-03 05:34 - 05554104 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-03-11 13:41 - 2015-02-03 05:34 - 00094656 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mountmgr.sys
2015-03-11 13:41 - 2015-02-03 05:33 - 00616360 _____ (Microsoft Corporation) C:\Windows\system32\winresume.efi
2015-03-11 13:41 - 2015-02-03 05:31 - 04121600 _____ (Microsoft Corporation) C:\Windows\system32\mf.dll
2015-03-11 13:41 - 2015-02-03 05:30 - 01480192 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2015-03-11 13:41 - 2015-02-03 05:16 - 03973048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-03-11 13:41 - 2015-02-03 05:16 - 03917760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-03-11 13:41 - 2015-02-03 05:12 - 11411968 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmp.dll
2015-03-11 13:41 - 2015-02-03 05:12 - 03209728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mf.dll
2015-03-11 13:41 - 2015-02-03 05:12 - 01174528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2015-03-11 13:40 - 2015-02-03 05:34 - 00693176 _____ (Microsoft Corporation) C:\Windows\system32\winload.efi
2015-03-11 13:40 - 2015-02-03 05:31 - 14632960 _____ (Microsoft Corporation) C:\Windows\system32\wmp.dll
2015-03-11 13:40 - 2015-02-03 05:31 - 01574400 _____ (Microsoft Corporation) C:\Windows\system32\quartz.dll
2015-03-11 13:40 - 2015-02-03 05:31 - 00782848 _____ (Microsoft Corporation) C:\Windows\system32\wmdrmsdk.dll
2015-03-11 13:40 - 2015-02-03 05:31 - 00641024 _____ (Microsoft Corporation) C:\Windows\system32\msscp.dll
2015-03-11 13:40 - 2015-02-03 05:31 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-03-11 13:40 - 2015-02-03 05:31 - 00500224 _____ (Microsoft Corporation) C:\Windows\system32\AUDIOKSE.dll
2015-03-11 13:40 - 2015-02-03 05:31 - 00432128 _____ (Microsoft Corporation) C:\Windows\system32\mfplat.dll
2015-03-11 13:40 - 2015-02-03 05:31 - 00371712 _____ (Microsoft Corporation) C:\Windows\system32\qdvd.dll
2015-03-11 13:40 - 2015-02-03 05:31 - 00325632 _____ (Microsoft Corporation) C:\Windows\system32\msnetobj.dll
2015-03-11 13:40 - 2015-02-03 05:31 - 00229376 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2015-03-11 13:40 - 2015-02-03 05:31 - 00206848 _____ (Microsoft Corporation) C:\Windows\system32\mfps.dll
2015-03-11 13:40 - 2015-02-03 05:31 - 00188416 _____ (Microsoft Corporation) C:\Windows\system32\pcasvc.dll
2015-03-11 13:40 - 2015-02-03 05:31 - 00063488 _____ (Microsoft Corporation) C:\Windows\system32\setbcdlocale.dll
2015-03-11 13:40 - 2015-02-03 05:31 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-03-11 13:40 - 2015-02-03 05:31 - 00037376 _____ (Microsoft Corporation) C:\Windows\system32\pcadm.dll
2015-03-11 13:40 - 2015-02-03 05:31 - 00011264 _____ (Microsoft Corporation) C:\Windows\system32\msmmsp.dll
2015-03-11 13:40 - 2015-02-03 05:31 - 00009728 _____ (Microsoft Corporation) C:\Windows\system32\spwmp.dll
2015-03-11 13:40 - 2015-02-03 05:31 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\msdxm.ocx
2015-03-11 13:40 - 2015-02-03 05:31 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\dxmasf.dll
2015-03-11 13:40 - 2015-02-03 05:30 - 12625920 _____ (Microsoft Corporation) C:\Windows\system32\wmploc.DLL
2015-03-11 13:40 - 2015-02-03 05:30 - 01202176 _____ (Microsoft Corporation) C:\Windows\system32\drmv2clt.dll
2015-03-11 13:40 - 2015-02-03 05:30 - 01069056 _____ (Microsoft Corporation) C:\Windows\system32\cryptui.dll
2015-03-11 13:40 - 2015-02-03 05:30 - 00842240 _____ (Microsoft Corporation) C:\Windows\system32\blackbox.dll
2015-03-11 13:40 - 2015-02-03 05:30 - 00680960 _____ (Microsoft Corporation) C:\Windows\system32\audiosrv.dll
2015-03-11 13:40 - 2015-02-03 05:30 - 00631808 _____ (Microsoft Corporation) C:\Windows\system32\evr.dll
2015-03-11 13:40 - 2015-02-03 05:30 - 00497664 _____ (Microsoft Corporation) C:\Windows\system32\drmmgrtn.dll
2015-03-11 13:40 - 2015-02-03 05:30 - 00440832 _____ (Microsoft Corporation) C:\Windows\system32\AudioEng.dll
2015-03-11 13:40 - 2015-02-03 05:30 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-03-11 13:40 - 2015-02-03 05:30 - 00296448 _____ (Microsoft Corporation) C:\Windows\system32\AudioSes.dll
2015-03-11 13:40 - 2015-02-03 05:30 - 00284672 _____ (Microsoft Corporation) C:\Windows\system32\EncDump.dll
2015-03-11 13:40 - 2015-02-03 05:30 - 00187904 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll
2015-03-11 13:40 - 2015-02-03 05:30 - 00146944 _____ (Microsoft Corporation) C:\Windows\system32\appidpolicyconverter.exe
2015-03-11 13:40 - 2015-02-03 05:30 - 00140288 _____ (Microsoft Corporation) C:\Windows\system32\cryptnet.dll
2015-03-11 13:40 - 2015-02-03 05:30 - 00126464 _____ (Microsoft Corporation) C:\Windows\system32\audiodg.exe
2015-03-11 13:40 - 2015-02-03 05:30 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2015-03-11 13:40 - 2015-02-03 05:30 - 00082432 _____ (Microsoft Corporation) C:\Windows\system32\cryptsp.dll
2015-03-11 13:40 - 2015-02-03 05:30 - 00058880 _____ (Microsoft Corporation) C:\Windows\system32\appidapi.dll
2015-03-11 13:40 - 2015-02-03 05:30 - 00055808 _____ (Microsoft Corporation) C:\Windows\system32\rrinstaller.exe
2015-03-11 13:40 - 2015-02-03 05:30 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2015-03-11 13:40 - 2015-02-03 05:30 - 00032256 _____ (Microsoft Corporation) C:\Windows\system32\appidsvc.dll
2015-03-11 13:40 - 2015-02-03 05:30 - 00024576 _____ (Microsoft Corporation) C:\Windows\system32\mfpmp.exe
2015-03-11 13:40 - 2015-02-03 05:30 - 00017920 _____ (Microsoft Corporation) C:\Windows\system32\appidcertstorecheck.exe
2015-03-11 13:40 - 2015-02-03 05:30 - 00011264 _____ (Microsoft Corporation) C:\Windows\system32\pcawrk.exe
2015-03-11 13:40 - 2015-02-03 05:30 - 00009728 _____ (Microsoft Corporation) C:\Windows\system32\pcalua.exe
2015-03-11 13:40 - 2015-02-03 05:29 - 00008704 _____ (Microsoft Corporation) C:\Windows\system32\pcaevts.dll
2015-03-11 13:40 - 2015-02-03 05:28 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2015-03-11 13:40 - 2015-02-03 05:28 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\mferror.dll
2015-03-11 13:40 - 2015-02-03 05:19 - 00663552 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\PEAuth.sys
2015-03-11 13:40 - 2015-02-03 05:12 - 01329664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\quartz.dll
2015-03-11 13:40 - 2015-02-03 05:12 - 01005056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptui.dll
2015-03-11 13:40 - 2015-02-03 05:12 - 00988160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\drmv2clt.dll
2015-03-11 13:40 - 2015-02-03 05:12 - 00744960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\blackbox.dll
2015-03-11 13:40 - 2015-02-03 05:12 - 00617984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmdrmsdk.dll
2015-03-11 13:40 - 2015-02-03 05:12 - 00519680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qdvd.dll
2015-03-11 13:40 - 2015-02-03 05:12 - 00504320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msscp.dll
2015-03-11 13:40 - 2015-02-03 05:12 - 00489984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\evr.dll
2015-03-11 13:40 - 2015-02-03 05:12 - 00442880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AUDIOKSE.dll
2015-03-11 13:40 - 2015-02-03 05:12 - 00406016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\drmmgrtn.dll
2015-03-11 13:40 - 2015-02-03 05:12 - 00374784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioEng.dll
2015-03-11 13:40 - 2015-02-03 05:12 - 00354816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfplat.dll
2015-03-11 13:40 - 2015-02-03 05:12 - 00265216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msnetobj.dll
2015-03-11 13:40 - 2015-02-03 05:12 - 00195584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioSes.dll
2015-03-11 13:40 - 2015-02-03 05:12 - 00179200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wintrust.dll
2015-03-11 13:40 - 2015-02-03 05:12 - 00143872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsvc.dll
2015-03-11 13:40 - 2015-02-03 05:12 - 00103936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptnet.dll
2015-03-11 13:40 - 2015-02-03 05:12 - 00103424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfps.dll
2015-03-11 13:40 - 2015-02-03 05:12 - 00081408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsp.dll
2015-03-11 13:40 - 2015-02-03 05:12 - 00050688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\appidapi.dll
2015-03-11 13:40 - 2015-02-03 05:12 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-03-11 13:40 - 2015-02-03 05:12 - 00008192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\spwmp.dll
2015-03-11 13:40 - 2015-02-03 05:12 - 00004096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msdxm.ocx
2015-03-11 13:40 - 2015-02-03 05:12 - 00004096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxmasf.dll
2015-03-11 13:40 - 2015-02-03 05:11 - 12625408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmploc.DLL
2015-03-11 13:40 - 2015-02-03 05:11 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rrinstaller.exe
2015-03-11 13:40 - 2015-02-03 05:11 - 00023040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfpmp.exe
2015-03-11 13:40 - 2015-02-03 05:09 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mferror.dll
2015-03-11 13:40 - 2015-02-03 05:08 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2015-03-11 13:40 - 2015-02-03 04:32 - 00061440 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\appid.sys
2015-03-11 13:40 - 2014-11-01 00:24 - 00619056 _____ (Microsoft Corporation) C:\Windows\system32\winload.exe
2015-03-11 13:39 - 2015-02-26 05:25 - 03204096 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-03-11 13:39 - 2015-02-03 05:31 - 01424896 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2015-03-11 13:39 - 2015-02-03 05:12 - 01230848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2015-03-11 13:39 - 2015-01-31 05:48 - 03179520 _____ (Microsoft Corporation) C:\Windows\system32\rdpcorets.dll
2015-03-11 13:39 - 2015-01-31 05:48 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\RdpGroupPolicyExtension.dll
2015-03-11 13:39 - 2015-01-31 01:56 - 00243200 _____ (Microsoft Corporation) C:\Windows\system32\rdpudd.dll
2015-03-11 13:38 - 2015-03-06 07:56 - 00155576 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-03-11 13:38 - 2015-03-06 07:56 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-03-11 13:38 - 2015-03-06 07:42 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-03-11 13:38 - 2015-03-06 07:42 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-03-11 13:38 - 2015-03-06 07:42 - 00341504 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-03-11 13:38 - 2015-03-06 07:42 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-03-11 13:38 - 2015-03-06 07:42 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-03-11 13:38 - 2015-03-06 07:42 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-03-11 13:38 - 2015-03-06 07:42 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-03-11 13:38 - 2015-03-06 07:42 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-03-11 13:38 - 2015-03-06 07:42 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-03-11 13:38 - 2015-03-06 07:42 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-03-11 13:38 - 2015-03-06 07:42 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-03-11 13:38 - 2015-03-06 07:41 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-03-11 13:38 - 2015-03-06 07:41 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-03-11 13:38 - 2015-03-06 07:39 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-03-11 13:38 - 2015-03-06 07:38 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-03-11 13:38 - 2015-03-06 07:36 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-03-11 13:38 - 2015-03-06 07:10 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-03-11 13:38 - 2015-03-06 07:10 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-03-11 13:38 - 2015-03-06 07:10 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-03-11 13:38 - 2015-03-06 07:10 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-03-11 13:38 - 2015-03-06 07:10 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-03-11 13:38 - 2015-03-06 07:10 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-03-11 13:38 - 2015-03-06 07:10 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-03-11 13:38 - 2015-03-06 07:10 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-03-11 13:38 - 2015-03-06 07:09 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-03-11 13:38 - 2015-03-06 07:09 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-03-11 13:38 - 2015-03-06 07:07 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-03-11 13:38 - 2015-03-06 07:07 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-03-11 13:38 - 2015-03-06 07:06 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-03-11 13:38 - 2015-02-21 01:32 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-03-11 13:38 - 2015-02-20 06:41 - 00041984 _____ (Microsoft Corporation) C:\Windows\system32\lpk.dll
2015-03-11 13:38 - 2015-02-20 06:40 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\fontsub.dll
2015-03-11 13:38 - 2015-02-20 06:40 - 00046080 _____ (Adobe Systems) C:\Windows\system32\atmlib.dll
2015-03-11 13:38 - 2015-02-20 06:40 - 00014336 _____ (Microsoft Corporation) C:\Windows\system32\dciman32.dll
2015-03-11 13:38 - 2015-02-20 06:13 - 00070656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontsub.dll
2015-03-11 13:38 - 2015-02-20 06:13 - 00034304 _____ (Adobe Systems) C:\Windows\SysWOW64\atmlib.dll
2015-03-11 13:38 - 2015-02-20 06:13 - 00010240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dciman32.dll
2015-03-11 13:38 - 2015-02-20 06:12 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\lpk.dll
2015-03-11 13:38 - 2015-02-20 05:29 - 00372224 _____ (Adobe Systems Incorporated) C:\Windows\system32\atmfd.dll
2015-03-11 13:38 - 2015-02-20 05:09 - 00299008 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\atmfd.dll
2015-03-11 13:38 - 2015-02-20 05:06 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-03-11 13:38 - 2015-02-20 04:49 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-03-11 13:38 - 2015-02-20 04:35 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-03-11 13:38 - 2015-02-20 04:08 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-03-11 13:38 - 2015-02-20 04:06 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-03-11 13:38 - 2015-02-20 04:00 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-03-11 13:38 - 2015-02-13 07:26 - 12875264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2015-03-11 13:38 - 2015-02-13 07:22 - 14177280 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2015-03-11 13:38 - 2015-02-03 05:31 - 00215552 _____ (Microsoft Corporation) C:\Windows\system32\ubpm.dll
2015-03-11 13:38 - 2015-02-03 05:12 - 00171520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ubpm.dll
2015-03-11 13:38 - 2015-01-31 01:56 - 00459336 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2015-03-11 13:38 - 2015-01-17 04:48 - 01067520 _____ (Microsoft Corporation) C:\Windows\system32\msctf.dll
2015-03-11 13:38 - 2015-01-17 04:30 - 00828928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msctf.dll
2015-03-11 13:37 - 2015-02-24 05:15 - 00389800 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-03-11 13:37 - 2015-02-24 04:32 - 00342696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-03-11 13:37 - 2015-02-21 03:16 - 25021440 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-03-11 13:37 - 2015-02-21 02:41 - 12827648 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-03-11 13:37 - 2015-02-21 02:27 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-03-11 13:37 - 2015-02-21 02:27 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-03-11 13:37 - 2015-02-21 02:25 - 19720192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-03-11 13:37 - 2015-02-21 01:58 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-03-11 13:37 - 2015-02-20 05:05 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-03-11 13:37 - 2015-02-20 04:50 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-03-11 13:37 - 2015-02-20 04:49 - 00584192 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-03-11 13:37 - 2015-02-20 04:48 - 02886144 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-03-11 13:37 - 2015-02-20 04:47 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-03-11 13:37 - 2015-02-20 04:41 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-03-11 13:37 - 2015-02-20 04:40 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-03-11 13:37 - 2015-02-20 04:36 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-03-11 13:37 - 2015-02-20 04:35 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-03-11 13:37 - 2015-02-20 04:34 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-03-11 13:37 - 2015-02-20 04:32 - 06035456 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-03-11 13:37 - 2015-02-20 04:26 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-03-11 13:37 - 2015-02-20 04:22 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-03-11 13:37 - 2015-02-20 04:22 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-03-11 13:37 - 2015-02-20 04:13 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-03-11 13:37 - 2015-02-20 04:09 - 00503296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-03-11 13:37 - 2015-02-20 04:08 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-03-11 13:37 - 2015-02-20 04:08 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-03-11 13:37 - 2015-02-20 04:05 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-03-11 13:37 - 2015-02-20 04:03 - 02278400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-03-11 13:37 - 2015-02-20 04:01 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-03-11 13:37 - 2015-02-20 03:58 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-03-11 13:37 - 2015-02-20 03:56 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-03-11 13:37 - 2015-02-20 03:56 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-03-11 13:37 - 2015-02-20 03:49 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-03-11 13:37 - 2015-02-20 03:49 - 00718848 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-03-11 13:37 - 2015-02-20 03:47 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-03-11 13:37 - 2015-02-20 03:46 - 02125824 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-03-11 13:37 - 2015-02-20 03:43 - 14398976 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-03-11 13:37 - 2015-02-20 03:41 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-03-11 13:37 - 2015-02-20 03:37 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-03-11 13:37 - 2015-02-20 03:30 - 04300288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-03-11 13:37 - 2015-02-20 03:28 - 02358784 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-03-11 13:37 - 2015-02-20 03:24 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-03-11 13:37 - 2015-02-20 03:24 - 00689152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-03-11 13:37 - 2015-02-20 03:23 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2015-03-11 13:37 - 2015-02-20 03:16 - 01548288 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-03-11 13:37 - 2015-02-20 03:03 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-03-11 13:37 - 2015-02-20 03:01 - 01888256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-03-11 13:37 - 2015-02-20 02:57 - 01311232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-03-11 13:37 - 2015-02-20 02:55 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-03-11 13:34 - 2015-02-04 05:16 - 00465920 _____ (Microsoft Corporation) C:\Windows\system32\WMPhoto.dll
2015-03-11 13:34 - 2015-02-04 04:54 - 00417792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMPhoto.dll
2015-03-10 13:47 - 2015-03-10 13:47 - 00306572 _____ (Buster Collings ) C:\Users\Max\Downloads\gmail-setup.exe
2015-03-10 13:47 - 2015-03-10 13:47 - 00001789 _____ () C:\Users\Max\Desktop\Gmail.lnk
2015-03-10 13:47 - 2015-03-10 13:47 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Gmail
2015-03-10 13:47 - 2015-03-10 13:47 - 00000000 ____D () C:\Program Files (x86)\Gmail
2015-03-10 12:05 - 2015-03-10 12:05 - 00000197 _____ () C:\Windows\system32\2015-03-10-10-05-05.040-AvastVBoxSVC.exe-3512.log
2015-03-09 20:15 - 2015-03-20 22:23 - 00000000 ____D () C:\Users\Max\AppData\Roaming\Skype
2015-03-09 20:15 - 2015-03-09 20:15 - 00002699 _____ () C:\Users\Public\Desktop\Skype.lnk
2015-03-09 20:15 - 2015-03-09 20:15 - 00000000 ___RD () C:\Program Files (x86)\Skype
2015-03-09 20:15 - 2015-03-09 20:15 - 00000000 ____D () C:\Users\Max\AppData\Local\Skype
2015-03-09 20:15 - 2015-03-09 20:15 - 00000000 ____D () C:\ProgramData\Skype
2015-03-09 20:15 - 2015-03-09 20:15 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2015-03-09 20:12 - 2015-03-09 20:12 - 45210208 _____ (Skype Technologies S.A.) C:\Users\Max\Downloads\SkypeSetupFull.exe
2015-03-09 12:57 - 2015-03-09 12:57 - 00000197 _____ () C:\Windows\system32\2015-03-09-10-57-30.013-AvastVBoxSVC.exe-3168.log
2015-03-07 23:49 - 2015-03-07 23:50 - 12235746 _____ () C:\Users\Max\Downloads\SBot_1.99.120 (4).zip
2015-03-07 14:57 - 2015-03-07 14:57 - 00000197 _____ () C:\Windows\system32\2015-03-07-12-57-25.030-AvastVBoxSVC.exe-3244.log
2015-03-05 16:39 - 2015-03-05 16:39 - 00000197 _____ () C:\Windows\system32\2015-03-05-14-39-28.094-AvastVBoxSVC.exe-4020.log
2015-03-05 16:29 - 2015-03-05 16:29 - 00000197 _____ () C:\Windows\system32\2015-03-05-14-29-14.092-AvastVBoxSVC.exe-2680.log

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-04-04 20:08 - 2014-03-18 22:18 - 00001110 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-04-04 17:43 - 2014-03-18 20:27 - 01523694 _____ () C:\Windows\WindowsUpdate.log
2015-04-03 01:32 - 2009-07-14 06:45 - 00018512 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-04-03 01:32 - 2009-07-14 06:45 - 00018512 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-04-02 21:47 - 2014-03-19 05:19 - 00699092 _____ () C:\Windows\system32\perfh007.dat
2015-04-02 21:47 - 2014-03-19 05:19 - 00149232 _____ () C:\Windows\system32\perfc007.dat
2015-04-02 21:47 - 2009-07-14 07:13 - 01619284 _____ () C:\Windows\system32\PerfStringBackup.INI
2015-04-02 21:40 - 2014-03-18 20:39 - 00000000 ____D () C:\ProgramData\NVIDIA
2015-04-02 21:40 - 2009-11-19 00:09 - 01922218 _____ () C:\Windows\PFRO.log
2015-04-02 21:40 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-04-02 21:40 - 2009-07-14 06:51 - 00098611 _____ () C:\Windows\setupact.log
2015-04-02 20:14 - 2014-03-18 22:20 - 00002179 _____ () C:\Users\Public\Desktop\Google Chrome.lnk
2015-04-02 17:44 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\AppCompat
2015-03-31 14:49 - 2014-03-22 15:16 - 00000000 ____D () C:\Users\Max\Desktop\botmanager
2015-03-28 12:42 - 2015-01-01 00:33 - 00004182 _____ () C:\Windows\System32\Tasks\avast! Emergency Update
2015-03-28 00:10 - 2014-03-28 20:29 - 00000000 ____D () C:\ProgramData\Origin
2015-03-28 00:00 - 2014-03-28 20:28 - 00000000 ____D () C:\Program Files (x86)\Origin
2015-03-26 16:38 - 2014-03-24 21:30 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2015-03-26 16:34 - 2014-03-18 20:34 - 00000000 ____D () C:\Program Files\NVIDIA Corporation
2015-03-26 04:20 - 2014-12-12 20:23 - 00000000 ____D () C:\Windows\system32\appraiser
2015-03-26 04:20 - 2014-05-06 21:21 - 00000000 ___SD () C:\Windows\system32\CompatTel
2015-03-21 15:50 - 2009-07-14 05:20 - 00000000 __RHD () C:\Users\Default
2015-03-21 15:44 - 2009-07-14 04:34 - 00000215 _____ () C:\Windows\system.ini
2015-03-21 15:37 - 2015-03-04 20:11 - 00000000 ____D () C:\Program Files (x86)\cc93d6d6-844f-49e8-a118-77aa3abef5a7
2015-03-21 15:37 - 2014-03-18 20:57 - 00000000 ____D () C:\Program Files (x86)\Acer Arcade Deluxe
2015-03-18 01:47 - 2014-03-18 22:26 - 00000000 ____D () C:\Program Files (x86)\TeamViewer
2015-03-13 21:41 - 2015-02-14 11:57 - 16022016 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvwgf2um.dll
2015-03-13 21:41 - 2014-03-24 21:26 - 14121624 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvd3dum.dll
2015-03-13 21:41 - 2014-03-24 21:26 - 02906928 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvapi.dll
2015-03-13 21:41 - 2010-09-15 14:41 - 18580512 _____ (NVIDIA Corporation) C:\Windows\system32\nvwgf2umx.dll
2015-03-13 21:41 - 2010-09-15 14:41 - 03303448 _____ (NVIDIA Corporation) C:\Windows\system32\nvapi64.dll
2015-03-13 21:41 - 2010-09-15 14:41 - 00027441 _____ () C:\Windows\system32\nvinfo.pb
2015-03-13 18:16 - 2010-08-06 14:00 - 06861968 _____ (NVIDIA Corporation) C:\Windows\system32\nvcpl.dll
2015-03-13 18:16 - 2010-08-06 14:00 - 03526856 _____ (NVIDIA Corporation) C:\Windows\system32\nvsvc64.dll
2015-03-13 18:16 - 2010-08-06 14:00 - 02559808 _____ (NVIDIA Corporation) C:\Windows\system32\nvsvcr.dll
2015-03-13 18:16 - 2010-08-06 14:00 - 00935056 _____ (NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
2015-03-13 18:16 - 2010-08-06 14:00 - 00386248 _____ (NVIDIA Corporation) C:\Windows\system32\nvmctray.dll
2015-03-13 18:16 - 2010-08-06 14:00 - 00062608 _____ (NVIDIA Corporation) C:\Windows\system32\nvshext.dll
2015-03-13 15:03 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\rescache
2015-03-11 15:13 - 2009-07-14 07:09 - 00000000 ____D () C:\Windows\System32\Tasks\WPD
2015-03-11 15:12 - 2009-07-14 06:57 - 00001547 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media Player.lnk
2015-03-11 15:10 - 2014-03-22 14:04 - 04246327 _____ () C:\Windows\system32\nvcoproc.bin
2015-03-11 15:08 - 2009-07-14 06:45 - 00362096 _____ () C:\Windows\system32\FNTCACHE.DAT
2015-03-11 15:05 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\SysWOW64\Dism
2015-03-11 15:05 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\Dism
2015-03-11 14:03 - 2009-11-18 23:48 - 00000000 ____D () C:\ProgramData\Microsoft Help
2015-03-11 13:54 - 2014-03-22 13:15 - 00000000 ____D () C:\Windows\system32\MRT
2015-03-11 13:47 - 2014-03-22 13:15 - 122905848 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-03-10 22:10 - 2014-07-16 19:01 - 00002046 _____ () C:\Users\Public\Desktop\Google Slides.lnk
2015-03-10 22:10 - 2014-07-16 19:01 - 00002044 _____ () C:\Users\Public\Desktop\Google Sheets.lnk
2015-03-10 22:10 - 2014-07-16 19:01 - 00002034 _____ () C:\Users\Public\Desktop\Google Docs.lnk
2015-03-10 22:10 - 2014-07-16 19:01 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Drive
2015-03-06 15:31 - 2015-03-04 21:14 - 00000000 ____D () C:\Users\Max\Desktop\S-Bot SROeurope
2015-03-05 17:25 - 2014-09-03 18:57 - 00000000 ____D () C:\Users\Max\Desktop\Bewerbung
2015-03-05 16:45 - 2015-01-01 00:14 - 00003268 _____ () C:\Windows\System32\Tasks\avastBCLRestartS-1-5-21-1669784938-3814369161-466848971-1001
2015-03-05 00:40 - 2015-03-04 22:57 - 00009049 _____ () C:\Users\Max\Desktop\SRO EUROPE.xlsx
2015-03-05 00:40 - 2015-03-04 18:36 - 00000000 ____D () C:\Program Files\SilkroadEurope

==================== Files in the root of some directories =======

2015-01-25 18:12 - 2015-01-25 18:12 - 0001248 _____ () C:\Users\Max\AppData\Roaming\CDSKMPPA
2015-03-31 10:14 - 2015-03-31 10:14 - 0005655 _____ () C:\Users\Max\AppData\Roaming\DsVeNedEQTtZ
2015-03-04 19:57 - 2015-03-04 20:17 - 0000080 _____ () C:\Users\Max\AppData\Roaming\mBot.ini
2014-09-04 13:25 - 2014-09-04 13:25 - 0000000 _____ () C:\Users\Max\AppData\Roaming\wklnhst.dat
2014-03-23 13:33 - 2014-04-11 20:36 - 0007598 _____ () C:\Users\Max\AppData\Local\Resmon.ResmonCfg
2014-03-18 20:57 - 2014-03-18 20:59 - 0009325 _____ () C:\ProgramData\ArcadeDeluxe3.log
2009-11-18 23:40 - 2009-07-18 04:57 - 0036136 _____ (Oberon Media) C:\ProgramData\FullRemove.exe
2015-02-24 20:26 - 2015-02-24 20:26 - 0000016 _____ () C:\ProgramData\mntemp

Some content of TEMP:
====================
C:\Users\Max\AppData\Local\Temp\nvSCPAPI.dll
C:\Users\Max\AppData\Local\Temp\nvSCPAPISvr.exe
C:\Users\Max\AppData\Local\Temp\nvStInst.exe
C:\Users\Max\AppData\Local\Temp\Quarantine.exe
C:\Users\Max\AppData\Local\Temp\ReimagePackage.exe
C:\Users\Max\AppData\Local\Temp\ReiSysUpdate.exe
C:\Users\Max\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-04-04 04:22

==================== End Of Log ============================
         
--- --- ---

--- --- ---

Alt 05.04.2015, 11:16   #12
schrauber
/// the machine
/// TB-Ausbilder
 

Trackid=sp-006 hinter jeder Googlesuche - Standard

Trackid=sp-006 hinter jeder Googlesuche



Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
C:\Program Files (x86)\dress4u

C:\Program Files (x86)\Silkroad
C:\Users\Max\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\25JOIEK6\ReimagePackage1814x64[1].exe

C:\Users\Max\AppData\Local\Temp\ReimagePackage.exe

C:\Users\Max\AppData\Local\Temp\nsg64A0.tmp\ProtectorUpdater.exe

C:\Users\Max\AppData\Roaming\CDSKMPPA

C:\Users\Max\AppData\Roaming\DsVeNedEQTtZ

C:\Users\Max\Desktop\S-Bot SROeurope\BardTime\SBotP_1.0.29.exe

C:\Users\Max\Desktop\S-Bot SROeurope\Conqorer\SBotP_1.0.29.exe

C:\Users\Max\Desktop\S-Bot SROeurope\FrauBard\SBotP_1.0.29.exe

C:\Users\Max\Desktop\S-Bot SROeurope\Mixery\SBotP_1.0.29.exe

C:\Users\Max\Desktop\S-Bot SROeurope\PrincessDMG\SBotP_1.0.29.exe

C:\Users\Max\Desktop\S-Bot SROeurope\Royalus\SBotP_1.0.29.exe

C:\Users\Max\Desktop\S-Bot SROeurope\Sonsaku\SBotP_1.0.29.exe

C:\Users\Max\Desktop\S-Bot SROeurope\Sonsaku - Kopie\SBotP_1.0.29.exe

C:\Users\Max\Desktop\S-Bot SROeurope\WinterChaos\SBotP_1.0.29.exe

C:\Users\Max\Downloads\ReimageRepair.exe

C:\Users\Max\Downloads\SBotP_1.0.29.zip

C:\Users\Max\Downloads\SBot_1.99.118c.zip

C:\Users\Max\Downloads\SBot_1.99.120 (1).zip

C:\Users\Max\Downloads\SBot_1.99.120 (2).zip

C:\Users\Max\Downloads\SBot_1.99.120 (3).zip

C:\Users\Max\Downloads\SBot_1.99.120 (4).zip

C:\Users\Max\Downloads\SBot_1.99.120.zip
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION
CHR HKU\S-1-5-21-1669784938-3814369161-466848971-1001\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION
HKU\S-1-5-21-1669784938-3814369161-466848971-1001\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
Emptytemp:
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.







Cleanup:
(Die Reihenfolge ist hier entscheidend)

Falls Defogger verwendet wurde: Erneut starten und auf Re-enable klicken.

Falls Combofix verwendet wurde:
Combofix deinstallieren
  • Wichtig: Bitte Antivirus-Programm, evtl. vorhandenes Skript-Blocking und Anti-Malware Programme deaktivieren.
  • Drücke bitte die + R Taste und schreibe Combofix /Uninstall in das Ausführen-Fenster.
  • Klicke auf OK.
    Damit wird Combofix komplett entfernt und der Cache der Systemwiederherstellung geleert.
  • Nun die eben deaktivierten Programme wieder aktivieren.

Alle Logs gepostet? Dann lade Dir bitte DelFix herunter.
  • Schließe alle offenen Programme.
  • Starte die delfix.exe mit einem Doppelklick.
  • Setze vor jede Funktion ein Häkchen.
  • Klicke auf Start.

Hinweis: DelFix entfernt u.a. alle verwendeten Programme, die Quarantäne unserer Scanner, den Java-Cache und löscht sich abschließend selbst.
Starte Deinen Rechner abschließend neu. Sollten jetzt noch Programme aus unserer Bereinigung übrig sein, kannst Du diese bedenkenlos löschen.

Wenn Du möchtest, kannst Du hier sagen, ob Du mit mir und meiner Hilfe zufrieden warst...und/oder das Forum mit einer kleinen Spende unterstützen.


Absicherung:
Beim Betriebsystem Windows die automatischen Updates aktivieren. Auch die sicherheitsrelevante Software sollte immer nur in der aktuellsten Version vorliegen:

Browser
Java
Flash-Player
PDF-Reader

Sicherheitslücken in deren alten Versionen werden dazu ausgenutzt, um beim einfachen Besuch einer manipulierten Website per "Drive-by" Malware zu installieren.
Ich empfehle z.B. die Verwendung von Mozilla Firefox statt des Internet Explorers. Zudem lassen sich mit dem Firefox auch PDF-Dokumente öffnen.

Aktiviere eine Firewall. Die in Windows integrierte genügt im Normalfall völlig.

Verwende ein Antivirusprogramm mit Echtzeitscanner und stets aktueller Signaturendatenbank.
Meine Empfehlung:

Emsisoft

Zusätzlich kannst Du Deinen PC regelmäßig mit Malwarebytes Anti-Malware und ESET scannen.

Optional:
NoScript verhindert das Ausführen von aktiven Inhalten (Java, JavaScript, Flash,...) für sämtliche Websites. Man kann aber nach dem Prinzip einer Whitelist festlegen, auf welchen Seiten Scripts erlaubt werden sollen.
Malwarebytes Anti Exploit: Schützt die Anwendungen des Computers vor der Ausnutzung bekannter Schwachstellen.


Lade Software von einem sauberen Portal wie .
Wähle beim Installieren von Software immer die benutzerdefinierte Option und entferne den Haken bei allen optional angebotenen Toolbars oder sonstigen, fürs Programm, irrelevanten Ergänzungen.
Um Adware wieder los zu werden, empfiehlt sich zunächst die Deinstallation sowie die anschließende Resteentfernung mit Adwcleaner .


Abschließend noch ein paar grundsätzliche Bemerkungen:
Ändere regelmäßig Deine wichtigen Online-Passwörter und erstelle regelmäßig Backups Deiner wichtigen Dateien oder des Systems.
Der Nutzen von Registry-Cleanern, Optimizern usw. zur Performancesteigerung ist umstritten. Ich empfehle deshalb, die Finger von der Registry zu lassen und lieber die windowseigene Datenträgerbereinigung zu verwenden.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu Trackid=sp-006 hinter jeder Googlesuche
browser, chrome, entferne, folge, folgendes, google, googlesuche, handel, hilfe, leute, liebe, schonmal, suche, trackid, trackid=sp-006




Ähnliche Themen: Trackid=sp-006 hinter jeder Googlesuche


  1. Trackid=sp-006 hinter jeder Googlesuche!
    Plagegeister aller Art und deren Bekämpfung - 09.11.2015 (11)
  2. ?trackid=sp-004752 angehangen bei Suche über Adresszeile des Browsers
    Log-Analyse und Auswertung - 16.10.2015 (3)
  3. ?trackid=sp-004752
    Log-Analyse und Auswertung - 02.08.2015 (3)
  4. Ständig ?trackid=sp-006 und Tebs öffnen sich auch ohne zutun
    Log-Analyse und Auswertung - 13.07.2015 (15)
  5. trackid=sp-006
    Log-Analyse und Auswertung - 21.05.2015 (7)
  6. Trackid=sp-006 hinter jeder Googlesuche
    Plagegeister aller Art und deren Bekämpfung - 03.05.2015 (13)
  7. Trackid=sp-006 hinter jeder Googlesuche
    Log-Analyse und Auswertung - 12.04.2015 (12)
  8. Trackid=sp-006 hinter jeder Googlesuche.
    Log-Analyse und Auswertung - 03.04.2015 (1)
  9. Ich habe auch das Problem mit trackid=sp-006
    Log-Analyse und Auswertung - 22.03.2015 (3)
  10. An meiner Googlesuche wird immer ?trackid=sp-006 angehängt.
    Log-Analyse und Auswertung - 19.03.2015 (22)
  11. Google Chrome bei jeder Suche trackid=sp-006
    Plagegeister aller Art und deren Bekämpfung - 17.03.2015 (13)
  12. Google hängt ?trackid=sp-006
    Plagegeister aller Art und deren Bekämpfung - 10.03.2015 (41)
  13. ?trackid=sp-006 bei jeder Google Suche in Chrome
    Plagegeister aller Art und deren Bekämpfung - 10.03.2015 (37)
  14. Win 8.1, 32bit: Trackid=sp-006 in jeder Google-Suche
    Plagegeister aller Art und deren Bekämpfung - 25.02.2015 (3)
  15. Trackid=sp-006 hinter jeder Googlesuche.
    Plagegeister aller Art und deren Bekämpfung - 22.02.2015 (25)
  16. Windows Defender bei windows 7 - jeder Download wird gelöscht - auch rkill -jeder link - Was tun?
    Plagegeister aller Art und deren Bekämpfung - 27.12.2013 (22)
  17. Spamergebnisse bei Googlesuche
    Plagegeister aller Art und deren Bekämpfung - 29.12.2012 (16)

Zum Thema Trackid=sp-006 hinter jeder Googlesuche - hallo liebe leute, ich habe ein problem. es handelt sich um folgendes, wenn ich etwas über meinen browser (chrome) suchen möchte, steht da hinter immer Trackid=sp-006. Jetzt weiß ich nicht, - Trackid=sp-006 hinter jeder Googlesuche...
Archiv
Du betrachtest: Trackid=sp-006 hinter jeder Googlesuche auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.