Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Immer wieder Proxy eingetragen, Werbung im Webbroweser, zahlreiche Funde

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 23.03.2015, 17:58   #1
netzstrolch
 
Immer wieder Proxy eingetragen, Werbung im Webbroweser, zahlreiche Funde - Standard

Immer wieder Proxy eingetragen, Werbung im Webbroweser, zahlreiche Funde



Guten Abend,

nun muss ich auch einmal um Eure Hilfe bitten.

Seit einiger Zeit bekam ich seltsame Fenster beim Surfen angezeigt, der eingesetzte Virenscanner Essentials fand auch hin und wieder etwas.

Dann bin ich mit Adware-Cleaner und Kaspersky AntiVirus 2015 dem Problem zu Leibe gerückt, diese fanden auch zahlreiche Schadsoftware. Leider sind die Werbeeinblendungen immer noch nicht verschwunden und der unter "Internetoptionen" eingetragene Proxyserver auf "127.0.0.1" taucht immer wieder auf.

Hinweis: Dieser Laptop wird auch gewerblich genutzt.

Ich habe versucht, die Anleitung so gut wie möglich abzuarbeiten, hoffentlich passt es! Von Adware-Cleaner habe ich leider keine Protokolle mehr.

Kaspersky:

Code:
ATTFilter
23.03.2015 13.26.40	Gefundenes Objekt (Datei) wurde gelöscht	C:\Documents and Settings\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\bmihblnpomgpjkfddepdpdafhhepdbek\168\zP_xxVv.js	Datei: C:\Documents and Settings\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\bmihblnpomgpjkfddepdpdafhhepdbek\168\zP_xxVv.js	Objektname: not-a-virus:HEUR:AdWare.Script.Generic	Objekttyp: Adware	Zeitpunkt: 23.03.2015, 13:26
23.03.2015 13.24.37	Gefundenes Objekt (Datei) wurde gelöscht	C:\AdwCleaner\Quarantine\C\Users\HomeGroupUser$\AppData\Local\torch\User Data\Default\Extensions\bmihblnpomgpjkfddepdpdafhhepdbek\168\zP_xxVv.js.vir	Datei: C:\AdwCleaner\Quarantine\C\Users\HomeGroupUser$\AppData\Local\torch\User Data\Default\Extensions\bmihblnpomgpjkfddepdpdafhhepdbek\168\zP_xxVv.js.vir	Objektname: not-a-virus:HEUR:AdWare.Script.Generic	Objekttyp: Adware	Zeitpunkt: 23.03.2015, 13:24
23.03.2015 13.24.35	Gefundenes Objekt (Datei) wurde gelöscht	C:\AdwCleaner\Quarantine\C\Users\Gast\AppData\Local\torch\User Data\Default\Extensions\bmihblnpomgpjkfddepdpdafhhepdbek\168\zP_xxVv.js.vir	Datei: C:\AdwCleaner\Quarantine\C\Users\Gast\AppData\Local\torch\User Data\Default\Extensions\bmihblnpomgpjkfddepdpdafhhepdbek\168\zP_xxVv.js.vir	Objektname: not-a-virus:HEUR:AdWare.Script.Generic	Objekttyp: Adware	Zeitpunkt: 23.03.2015, 13:24
23.03.2015 13.43.02	Gefundenes Objekt (Datei) wurde gelöscht	C:\Documents and Settings\UpdatusUser\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\cfhaneedebenjidgppchelijagmpgpen\3.9\jxiujx.js	Datei: C:\Documents and Settings\UpdatusUser\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\cfhaneedebenjidgppchelijagmpgpen\3.9\jxiujx.js	Objektname: not-a-virus:HEUR:AdWare.Script.Generic	Objekttyp: Adware	Zeitpunkt: 23.03.2015, 13:43
23.03.2015 13.43.02	Gefundenes Objekt (Datei) wurde gelöscht	C:\Documents and Settings\UpdatusUser\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\bmihblnpomgpjkfddepdpdafhhepdbek\168\zP_xxVv.js	Datei: C:\Documents and Settings\UpdatusUser\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\bmihblnpomgpjkfddepdpdafhhepdbek\168\zP_xxVv.js	Objektname: not-a-virus:HEUR:AdWare.Script.Generic	Objekttyp: Adware	Zeitpunkt: 23.03.2015, 13:43
23.03.2015 13.24.38	Gefundenes Objekt (Datei) wurde gelöscht	C:\AdwCleaner\Quarantine\C\Users\kh*******\AppData\Local\Chromatic Browser\User Data\Default\Extensions\mpegdkbcfbgaehlgbpjcfohimfbdbobm\1.0\wd.js.vir	Datei: C:\AdwCleaner\Quarantine\C\Users\kh*******\AppData\Local\Chromatic Browser\User Data\Default\Extensions\mpegdkbcfbgaehlgbpjcfohimfbdbobm\1.0\wd.js.vir	Objektname: not-a-virus:HEUR:AdWare.Script.Generic	Objekttyp: Adware	Zeitpunkt: 23.03.2015, 13:24
23.03.2015 13.26.43	Gefundenes Objekt (Datei) wurde gelöscht	C:\Documents and Settings\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\bmihblnpomgpjkfddepdpdafhhepdbek\168\zP_xxVv.js	Datei: C:\Documents and Settings\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\bmihblnpomgpjkfddepdpdafhhepdbek\168\zP_xxVv.js	Objektname: not-a-virus:HEUR:AdWare.Script.Generic	Objekttyp: Adware	Zeitpunkt: 23.03.2015, 13:26
23.03.2015 13.24.34	Gefundenes Objekt (Datei) wurde gelöscht	C:\AdwCleaner\Quarantine\C\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhaneedebenjidgppchelijagmpgpen\3.9\jxiujx.js.vir	Datei: C:\AdwCleaner\Quarantine\C\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhaneedebenjidgppchelijagmpgpen\3.9\jxiujx.js.vir	Objektname: not-a-virus:HEUR:AdWare.Script.Generic	Objekttyp: Adware	Zeitpunkt: 23.03.2015, 13:24
23.03.2015 13.24.42	Gefundenes Objekt (Datei) wurde gelöscht	C:\AdwCleaner\Quarantine\C\Users\UpdatusUser\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhaneedebenjidgppchelijagmpgpen\3.9\jxiujx.js.vir	Datei: C:\AdwCleaner\Quarantine\C\Users\UpdatusUser\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhaneedebenjidgppchelijagmpgpen\3.9\jxiujx.js.vir	Objektname: not-a-virus:HEUR:AdWare.Script.Generic	Objekttyp: Adware	Zeitpunkt: 23.03.2015, 13:24
23.03.2015 13.29.46	Gefundenes Objekt (Datei) wurde gelöscht	C:\Documents and Settings\kh*******\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\cfhaneedebenjidgppchelijagmpgpen\3.9\jxiujx.js	Datei: C:\Documents and Settings\kh*******\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\cfhaneedebenjidgppchelijagmpgpen\3.9\jxiujx.js	Objektname: not-a-virus:HEUR:AdWare.Script.Generic	Objekttyp: Adware	Zeitpunkt: 23.03.2015, 13:29
23.03.2015 13.26.43	Gefundenes Objekt (Datei) wurde gelöscht	C:\Documents and Settings\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\mpegdkbcfbgaehlgbpjcfohimfbdbobm\1.0\wd.js	Datei: C:\Documents and Settings\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\mpegdkbcfbgaehlgbpjcfohimfbdbobm\1.0\wd.js	Objektname: not-a-virus:HEUR:AdWare.Script.Generic	Objekttyp: Adware	Zeitpunkt: 23.03.2015, 13:26
23.03.2015 13.26.40	Gefundenes Objekt (Datei) wurde gelöscht	C:\Documents and Settings\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\cfhaneedebenjidgppchelijagmpgpen\3.9\jxiujx.js	Datei: C:\Documents and Settings\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\cfhaneedebenjidgppchelijagmpgpen\3.9\jxiujx.js	Objektname: not-a-virus:HEUR:AdWare.Script.Generic	Objekttyp: Adware	Zeitpunkt: 23.03.2015, 13:26
23.03.2015 13.24.33	Gefundenes Objekt (Datei) wurde gelöscht	C:\AdwCleaner\Quarantine\C\Users\Administrator\AppData\Local\Chromatic Browser\User Data\Default\Extensions\bmihblnpomgpjkfddepdpdafhhepdbek\168\zP_xxVv.js.vir	Datei: C:\AdwCleaner\Quarantine\C\Users\Administrator\AppData\Local\Chromatic Browser\User Data\Default\Extensions\bmihblnpomgpjkfddepdpdafhhepdbek\168\zP_xxVv.js.vir	Objektname: not-a-virus:HEUR:AdWare.Script.Generic	Objekttyp: Adware	Zeitpunkt: 23.03.2015, 13:24
23.03.2015 13.26.44	Gefundenes Objekt (Datei) wurde gelöscht	C:\Documents and Settings\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\cfhaneedebenjidgppchelijagmpgpen\3.9\jxiujx.js	Datei: C:\Documents and Settings\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\cfhaneedebenjidgppchelijagmpgpen\3.9\jxiujx.js	Objektname: not-a-virus:HEUR:AdWare.Script.Generic	Objekttyp: Adware	Zeitpunkt: 23.03.2015, 13:26
23.03.2015 13.43.03	Gefundenes Objekt (Datei) wurde gelöscht	C:\Documents and Settings\UpdatusUser\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\mpegdkbcfbgaehlgbpjcfohimfbdbobm\1.0\wd.js	Datei: C:\Documents and Settings\UpdatusUser\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\mpegdkbcfbgaehlgbpjcfohimfbdbobm\1.0\wd.js	Objektname: not-a-virus:HEUR:AdWare.Script.Generic	Objekttyp: Adware	Zeitpunkt: 23.03.2015, 13:43
23.03.2015 13.24.43	Gefundenes Objekt (Datei) wurde gelöscht	C:\AdwCleaner\Quarantine\C\Users\UpdatusUser\AppData\Local\torch\User Data\Default\Extensions\bmihblnpomgpjkfddepdpdafhhepdbek\168\zP_xxVv.js.vir	Datei: C:\AdwCleaner\Quarantine\C\Users\UpdatusUser\AppData\Local\torch\User Data\Default\Extensions\bmihblnpomgpjkfddepdpdafhhepdbek\168\zP_xxVv.js.vir	Objektname: not-a-virus:HEUR:AdWare.Script.Generic	Objekttyp: Adware	Zeitpunkt: 23.03.2015, 13:24
23.03.2015 13.43.02	Gefundenes Objekt (Datei) wurde gelöscht	C:\Documents and Settings\UpdatusUser\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\bmihblnpomgpjkfddepdpdafhhepdbek\168\zP_xxVv.js	Datei: C:\Documents and Settings\UpdatusUser\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\bmihblnpomgpjkfddepdpdafhhepdbek\168\zP_xxVv.js	Objektname: not-a-virus:HEUR:AdWare.Script.Generic	Objekttyp: Adware	Zeitpunkt: 23.03.2015, 13:43
23.03.2015 13.29.49	Gefundenes Objekt (Datei) wurde gelöscht	C:\Documents and Settings\kh*******\AppData\Local\Google\Chrome\User Data\Default\Extensions\gkcckpoladnboalokmkldjabamjpkafo\192\sPKgXEkP.js	Datei: C:\Documents and Settings\kh*******\AppData\Local\Google\Chrome\User Data\Default\Extensions\gkcckpoladnboalokmkldjabamjpkafo\192\sPKgXEkP.js	Objektname: not-a-virus:HEUR:AdWare.Script.Generic	Objekttyp: Adware	Zeitpunkt: 23.03.2015, 13:29
23.03.2015 13.26.42	Gefundenes Objekt (Datei) wurde gelöscht	C:\Documents and Settings\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\cfhaneedebenjidgppchelijagmpgpen\3.9\jxiujx.js	Datei: C:\Documents and Settings\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\cfhaneedebenjidgppchelijagmpgpen\3.9\jxiujx.js	Objektname: not-a-virus:HEUR:AdWare.Script.Generic	Objekttyp: Adware	Zeitpunkt: 23.03.2015, 13:26
23.03.2015 13.29.48	Gefundenes Objekt (Datei) wurde gelöscht	C:\Documents and Settings\kh*******\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\cfhaneedebenjidgppchelijagmpgpen\3.9\jxiujx.js	Datei: C:\Documents and Settings\kh*******\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\cfhaneedebenjidgppchelijagmpgpen\3.9\jxiujx.js	Objektname: not-a-virus:HEUR:AdWare.Script.Generic	Objekttyp: Adware	Zeitpunkt: 23.03.2015, 13:29
23.03.2015 13.24.33	Gefundenes Objekt (Datei) wurde gelöscht	C:\AdwCleaner\Quarantine\C\ProgramData\WinSpeed\WinSpeed_x64.dll.vir	Datei: C:\AdwCleaner\Quarantine\C\ProgramData\WinSpeed\WinSpeed_x64.dll.vir	Objektname: Trojan-FakeAV.Win64.Agent.sn	Objekttyp: Trojanisches Programm	Zeitpunkt: 23.03.2015, 13:24
23.03.2015 13.43.02	Gefundenes Objekt (Datei) wurde gelöscht	C:\Documents and Settings\UpdatusUser\AppData\Local\Google\Chrome\User Data\Default\Extensions\bmihblnpomgpjkfddepdpdafhhepdbek\168\zP_xxVv.js	Datei: C:\Documents and Settings\UpdatusUser\AppData\Local\Google\Chrome\User Data\Default\Extensions\bmihblnpomgpjkfddepdpdafhhepdbek\168\zP_xxVv.js	Objektname: not-a-virus:HEUR:AdWare.Script.Generic	Objekttyp: Adware	Zeitpunkt: 23.03.2015, 13:43
23.03.2015 13.24.35	Gefundenes Objekt (Datei) wurde gelöscht	C:\AdwCleaner\Quarantine\C\Users\Gast\AppData\Local\Chromatic Browser\User Data\Default\Extensions\bmihblnpomgpjkfddepdpdafhhepdbek\168\zP_xxVv.js.vir	Datei: C:\AdwCleaner\Quarantine\C\Users\Gast\AppData\Local\Chromatic Browser\User Data\Default\Extensions\bmihblnpomgpjkfddepdpdafhhepdbek\168\zP_xxVv.js.vir	Objektname: not-a-virus:HEUR:AdWare.Script.Generic	Objekttyp: Adware	Zeitpunkt: 23.03.2015, 13:24
23.03.2015 13.24.45	Gefundenes Objekt (Datei) wurde gelöscht	C:\Documents and Settings\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\cfhaneedebenjidgppchelijagmpgpen\3.9\jxiujx.js	Datei: C:\Documents and Settings\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\cfhaneedebenjidgppchelijagmpgpen\3.9\jxiujx.js	Objektname: not-a-virus:HEUR:AdWare.Script.Generic	Objekttyp: Adware	Zeitpunkt: 23.03.2015, 13:24
23.03.2015 13.24.38	Gefundenes Objekt (Datei) wurde gelöscht	C:\AdwCleaner\Quarantine\C\Users\HomeGroupUser$\AppData\Local\torch\User Data\Default\Extensions\mpegdkbcfbgaehlgbpjcfohimfbdbobm\1.0\wd.js.vir	Datei: C:\AdwCleaner\Quarantine\C\Users\HomeGroupUser$\AppData\Local\torch\User Data\Default\Extensions\mpegdkbcfbgaehlgbpjcfohimfbdbobm\1.0\wd.js.vir	Objektname: not-a-virus:HEUR:AdWare.Script.Generic	Objekttyp: Adware	Zeitpunkt: 23.03.2015, 13:24
23.03.2015 13.24.35	Gefundenes Objekt (Datei) wurde gelöscht	C:\AdwCleaner\Quarantine\C\Users\Administrator\AppData\Local\torch\User Data\Default\Extensions\mpegdkbcfbgaehlgbpjcfohimfbdbobm\1.0\wd.js.vir	Datei: C:\AdwCleaner\Quarantine\C\Users\Administrator\AppData\Local\torch\User Data\Default\Extensions\mpegdkbcfbgaehlgbpjcfohimfbdbobm\1.0\wd.js.vir	Objektname: not-a-virus:HEUR:AdWare.Script.Generic	Objekttyp: Adware	Zeitpunkt: 23.03.2015, 13:24
23.03.2015 13.24.37	Gefundenes Objekt (Datei) wurde gelöscht	C:\AdwCleaner\Quarantine\C\Users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\mpegdkbcfbgaehlgbpjcfohimfbdbobm\1.0\wd.js.vir	Datei: C:\AdwCleaner\Quarantine\C\Users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\mpegdkbcfbgaehlgbpjcfohimfbdbobm\1.0\wd.js.vir	Objektname: not-a-virus:HEUR:AdWare.Script.Generic	Objekttyp: Adware	Zeitpunkt: 23.03.2015, 13:24
23.03.2015 13.24.45	Gefundenes Objekt (Datei) wurde gelöscht	C:\Documents and Settings\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\cfhaneedebenjidgppchelijagmpgpen\3.9\jxiujx.js	Datei: C:\Documents and Settings\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\cfhaneedebenjidgppchelijagmpgpen\3.9\jxiujx.js	Objektname: not-a-virus:HEUR:AdWare.Script.Generic	Objekttyp: Adware	Zeitpunkt: 23.03.2015, 13:24
23.03.2015 13.29.48	Gefundenes Objekt (Datei) wurde gelöscht	C:\Documents and Settings\kh*******\AppData\Local\Google\Chrome\User Data\Default\Extensions\ipfnecmlncaiipncipkgijboddcdmego\161\AwncfNOdWN.js	Datei: C:\Documents and Settings\kh*******\AppData\Local\Google\Chrome\User Data\Default\Extensions\ipfnecmlncaiipncipkgijboddcdmego\161\AwncfNOdWN.js	Objektname: not-a-virus:HEUR:AdWare.Script.Generic	Objekttyp: Adware	Zeitpunkt: 23.03.2015, 13:29
23.03.2015 13.24.42	Gefundenes Objekt (Datei) wurde gelöscht	C:\AdwCleaner\Quarantine\C\Users\UpdatusUser\AppData\Local\Chromatic Browser\User Data\Default\Extensions\bmihblnpomgpjkfddepdpdafhhepdbek\168\zP_xxVv.js.vir	Datei: C:\AdwCleaner\Quarantine\C\Users\UpdatusUser\AppData\Local\Chromatic Browser\User Data\Default\Extensions\bmihblnpomgpjkfddepdpdafhhepdbek\168\zP_xxVv.js.vir	Objektname: not-a-virus:HEUR:AdWare.Script.Generic	Objekttyp: Adware	Zeitpunkt: 23.03.2015, 13:24
23.03.2015 13.24.45	Gefundenes Objekt (Datei) wurde gelöscht	C:\Documents and Settings\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\bmihblnpomgpjkfddepdpdafhhepdbek\168\zP_xxVv.js	Datei: C:\Documents and Settings\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\bmihblnpomgpjkfddepdpdafhhepdbek\168\zP_xxVv.js	Objektname: not-a-virus:HEUR:AdWare.Script.Generic	Objekttyp: Adware	Zeitpunkt: 23.03.2015, 13:24
23.03.2015 13.24.39	Gefundenes Objekt (Datei) wurde gelöscht	C:\AdwCleaner\Quarantine\C\Users\kh*******\AppData\Local\Google\Chrome\User Data\Default\Extensions\mpegdkbcfbgaehlgbpjcfohimfbdbobm\1.0\wd.js.vir	Datei: C:\AdwCleaner\Quarantine\C\Users\kh*******\AppData\Local\Google\Chrome\User Data\Default\Extensions\mpegdkbcfbgaehlgbpjcfohimfbdbobm\1.0\wd.js.vir	Objektname: not-a-virus:HEUR:AdWare.Script.Generic	Objekttyp: Adware	Zeitpunkt: 23.03.2015, 13:24
23.03.2015 13.24.38	Gefundenes Objekt (Datei) wurde gelöscht	C:\AdwCleaner\Quarantine\C\Users\kh*******\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhaneedebenjidgppchelijagmpgpen\3.9\jxiujx.js.vir	Datei: C:\AdwCleaner\Quarantine\C\Users\kh*******\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhaneedebenjidgppchelijagmpgpen\3.9\jxiujx.js.vir	Objektname: not-a-virus:HEUR:AdWare.Script.Generic	Objekttyp: Adware	Zeitpunkt: 23.03.2015, 13:24
23.03.2015 13.29.46	Gefundenes Objekt (Datei) wurde gelöscht	C:\Documents and Settings\kh*******\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\bmihblnpomgpjkfddepdpdafhhepdbek\168\zP_xxVv.js	Datei: C:\Documents and Settings\kh*******\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\bmihblnpomgpjkfddepdpdafhhepdbek\168\zP_xxVv.js	Objektname: not-a-virus:HEUR:AdWare.Script.Generic	Objekttyp: Adware	Zeitpunkt: 23.03.2015, 13:29
23.03.2015 13.24.41	Gefundenes Objekt (Datei) wurde gelöscht	C:\AdwCleaner\Quarantine\C\Users\kh*******\AppData\Roaming\Mozilla\Firefox\Profiles\o17zf3eu.default\Extensions\zd9bccx@aeazcxfk.org\content\bg.js.vir	Datei: C:\AdwCleaner\Quarantine\C\Users\kh*******\AppData\Roaming\Mozilla\Firefox\Profiles\o17zf3eu.default\Extensions\zd9bccx@aeazcxfk.org\content\bg.js.vir	Objektname: not-a-virus:HEUR:AdWare.Script.Generic	Objekttyp: Adware	Zeitpunkt: 23.03.2015, 13:24
23.03.2015 13.26.45	Gefundenes Objekt (Datei) wurde gelöscht	C:\Documents and Settings\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\mpegdkbcfbgaehlgbpjcfohimfbdbobm\1.0\wd.js	Datei: C:\Documents and Settings\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\mpegdkbcfbgaehlgbpjcfohimfbdbobm\1.0\wd.js	Objektname: not-a-virus:HEUR:AdWare.Script.Generic	Objekttyp: Adware	Zeitpunkt: 23.03.2015, 13:26
23.03.2015 13.24.39	Gefundenes Objekt (Datei) wurde gelöscht	C:\AdwCleaner\Quarantine\C\Users\kh*******\AppData\Local\Google\Chrome\User Data\Default\Extensions\hnecgiinnfijdlbjooeehnjbmdlgihod\129\Wbp2XC9.js.vir	Datei: C:\AdwCleaner\Quarantine\C\Users\kh*******\AppData\Local\Google\Chrome\User Data\Default\Extensions\hnecgiinnfijdlbjooeehnjbmdlgihod\129\Wbp2XC9.js.vir	Objektname: not-a-virus:HEUR:AdWare.Script.Generic	Objekttyp: Adware	Zeitpunkt: 23.03.2015, 13:24
23.03.2015 13.24.41	Gefundenes Objekt (Datei) wurde gelöscht	C:\AdwCleaner\Quarantine\C\Users\kh*******\AppData\Roaming\Mozilla\Firefox\Profiles\o17zf3eu.default\Extensions\woqh4.vqm@yooqf-.org\content\bg.js.vir	Datei: C:\AdwCleaner\Quarantine\C\Users\kh*******\AppData\Roaming\Mozilla\Firefox\Profiles\o17zf3eu.default\Extensions\woqh4.vqm@yooqf-.org\content\bg.js.vir	Objektname: not-a-virus:HEUR:AdWare.Script.Generic	Objekttyp: Adware	Zeitpunkt: 23.03.2015, 13:24
23.03.2015 13.24.40	Gefundenes Objekt (Datei) wurde gelöscht	C:\AdwCleaner\Quarantine\C\Users\kh*******\AppData\Local\torch\User Data\Default\Extensions\mpegdkbcfbgaehlgbpjcfohimfbdbobm\1.0\wd.js.vir	Datei: C:\AdwCleaner\Quarantine\C\Users\kh*******\AppData\Local\torch\User Data\Default\Extensions\mpegdkbcfbgaehlgbpjcfohimfbdbobm\1.0\wd.js.vir	Objektname: not-a-virus:HEUR:AdWare.Script.Generic	Objekttyp: Adware	Zeitpunkt: 23.03.2015, 13:24
23.03.2015 13.24.36	Gefundenes Objekt (Datei) wurde gelöscht	C:\AdwCleaner\Quarantine\C\Users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\mpegdkbcfbgaehlgbpjcfohimfbdbobm\1.0\wd.js.vir	Datei: C:\AdwCleaner\Quarantine\C\Users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\mpegdkbcfbgaehlgbpjcfohimfbdbobm\1.0\wd.js.vir	Objektname: not-a-virus:HEUR:AdWare.Script.Generic	Objekttyp: Adware	Zeitpunkt: 23.03.2015, 13:24
23.03.2015 13.24.37	Gefundenes Objekt (Datei) wurde gelöscht	C:\AdwCleaner\Quarantine\C\Users\HomeGroupUser$\AppData\Local\torch\User Data\Default\Extensions\cfhaneedebenjidgppchelijagmpgpen\3.9\jxiujx.js.vir	Datei: C:\AdwCleaner\Quarantine\C\Users\HomeGroupUser$\AppData\Local\torch\User Data\Default\Extensions\cfhaneedebenjidgppchelijagmpgpen\3.9\jxiujx.js.vir	Objektname: not-a-virus:HEUR:AdWare.Script.Generic	Objekttyp: Adware	Zeitpunkt: 23.03.2015, 13:24
23.03.2015 13.24.39	Gefundenes Objekt (Datei) wurde gelöscht	C:\AdwCleaner\Quarantine\C\Users\kh*******\AppData\Local\torch\User Data\Default\Extensions\cfhaneedebenjidgppchelijagmpgpen\3.9\jxiujx.js.vir	Datei: C:\AdwCleaner\Quarantine\C\Users\kh*******\AppData\Local\torch\User Data\Default\Extensions\cfhaneedebenjidgppchelijagmpgpen\3.9\jxiujx.js.vir	Objektname: not-a-virus:HEUR:AdWare.Script.Generic	Objekttyp: Adware	Zeitpunkt: 23.03.2015, 13:24
23.03.2015 13.24.34	Gefundenes Objekt (Datei) wurde gelöscht	C:\AdwCleaner\Quarantine\C\Users\Administrator\AppData\Local\Chromatic Browser\User Data\Default\Extensions\mpegdkbcfbgaehlgbpjcfohimfbdbobm\1.0\wd.js.vir	Datei: C:\AdwCleaner\Quarantine\C\Users\Administrator\AppData\Local\Chromatic Browser\User Data\Default\Extensions\mpegdkbcfbgaehlgbpjcfohimfbdbobm\1.0\wd.js.vir	Objektname: not-a-virus:HEUR:AdWare.Script.Generic	Objekttyp: Adware	Zeitpunkt: 23.03.2015, 13:24
23.03.2015 13.26.41	Gefundenes Objekt (Datei) wurde gelöscht	C:\Documents and Settings\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\mpegdkbcfbgaehlgbpjcfohimfbdbobm\1.0\wd.js	Datei: C:\Documents and Settings\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\mpegdkbcfbgaehlgbpjcfohimfbdbobm\1.0\wd.js	Objektname: not-a-virus:HEUR:AdWare.Script.Generic	Objekttyp: Adware	Zeitpunkt: 23.03.2015, 13:26
23.03.2015 13.24.42	Gefundenes Objekt (Datei) wurde gelöscht	C:\AdwCleaner\Quarantine\C\Users\UpdatusUser\AppData\Local\Chromatic Browser\User Data\Default\Extensions\cfhaneedebenjidgppchelijagmpgpen\3.9\jxiujx.js.vir	Datei: C:\AdwCleaner\Quarantine\C\Users\UpdatusUser\AppData\Local\Chromatic Browser\User Data\Default\Extensions\cfhaneedebenjidgppchelijagmpgpen\3.9\jxiujx.js.vir	Objektname: not-a-virus:HEUR:AdWare.Script.Generic	Objekttyp: Adware	Zeitpunkt: 23.03.2015, 13:24
23.03.2015 13.24.44	Gefundenes Objekt (Datei) wurde gelöscht	C:\AdwCleaner\Quarantine\C\Users\UpdatusUser\AppData\Local\torch\User Data\Default\Extensions\mpegdkbcfbgaehlgbpjcfohimfbdbobm\1.0\wd.js.vir	Datei: C:\AdwCleaner\Quarantine\C\Users\UpdatusUser\AppData\Local\torch\User Data\Default\Extensions\mpegdkbcfbgaehlgbpjcfohimfbdbobm\1.0\wd.js.vir	Objektname: not-a-virus:HEUR:AdWare.Script.Generic	Objekttyp: Adware	Zeitpunkt: 23.03.2015, 13:24
23.03.2015 13.24.32	Gefundenes Objekt (Datei) wurde gelöscht	C:\AdwCleaner\Quarantine\C\ProgramData\savoiNgtoyou\_EavrH.exe.vir	Datei: C:\AdwCleaner\Quarantine\C\ProgramData\savoiNgtoyou\_EavrH.exe.vir	Objektname: not-a-virus:AdWare.Win32.MultiPlug.nbsq	Objekttyp: Adware	Zeitpunkt: 23.03.2015, 13:24
23.03.2015 13.24.34	Gefundenes Objekt (Datei) wurde gelöscht	C:\AdwCleaner\Quarantine\C\Users\Administrator\AppData\Local\torch\User Data\Default\Extensions\cfhaneedebenjidgppchelijagmpgpen\3.9\jxiujx.js.vir	Datei: C:\AdwCleaner\Quarantine\C\Users\Administrator\AppData\Local\torch\User Data\Default\Extensions\cfhaneedebenjidgppchelijagmpgpen\3.9\jxiujx.js.vir	Objektname: not-a-virus:HEUR:AdWare.Script.Generic	Objekttyp: Adware	Zeitpunkt: 23.03.2015, 13:24
23.03.2015 13.24.36	Gefundenes Objekt (Datei) wurde gelöscht	C:\AdwCleaner\Quarantine\C\Users\HomeGroupUser$\AppData\Local\Chromatic Browser\User Data\Default\Extensions\cfhaneedebenjidgppchelijagmpgpen\3.9\jxiujx.js.vir	Datei: C:\AdwCleaner\Quarantine\C\Users\HomeGroupUser$\AppData\Local\Chromatic Browser\User Data\Default\Extensions\cfhaneedebenjidgppchelijagmpgpen\3.9\jxiujx.js.vir	Objektname: not-a-virus:HEUR:AdWare.Script.Generic	Objekttyp: Adware	Zeitpunkt: 23.03.2015, 13:24
23.03.2015 13.24.42	Gefundenes Objekt (Datei) wurde gelöscht	C:\AdwCleaner\Quarantine\C\Users\kh*******\AppData\Roaming\Mozilla\Firefox\Profiles\o17zf3eu.default\Extensions\wqoszvgh@ueodkdfp.net\content\bg.js.vir	Datei: C:\AdwCleaner\Quarantine\C\Users\kh*******\AppData\Roaming\Mozilla\Firefox\Profiles\o17zf3eu.default\Extensions\wqoszvgh@ueodkdfp.net\content\bg.js.vir	Objektname: not-a-virus:HEUR:AdWare.Script.Generic	Objekttyp: Adware	Zeitpunkt: 23.03.2015, 13:24
23.03.2015 13.26.41	Gefundenes Objekt (Datei) wurde gelöscht	C:\Documents and Settings\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\bmihblnpomgpjkfddepdpdafhhepdbek\168\zP_xxVv.js	Datei: C:\Documents and Settings\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\bmihblnpomgpjkfddepdpdafhhepdbek\168\zP_xxVv.js	Objektname: not-a-virus:HEUR:AdWare.Script.Generic	Objekttyp: Adware	Zeitpunkt: 23.03.2015, 13:26
23.03.2015 13.43.03	Gefundenes Objekt (Datei) wurde gelöscht	C:\Documents and Settings\UpdatusUser\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\mpegdkbcfbgaehlgbpjcfohimfbdbobm\1.0\wd.js	Datei: C:\Documents and Settings\UpdatusUser\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\mpegdkbcfbgaehlgbpjcfohimfbdbobm\1.0\wd.js	Objektname: not-a-virus:HEUR:AdWare.Script.Generic	Objekttyp: Adware	Zeitpunkt: 23.03.2015, 13:43
23.03.2015 13.24.37	Gefundenes Objekt (Datei) wurde gelöscht	C:\AdwCleaner\Quarantine\C\Users\HomeGroupUser$\AppData\Local\Chromatic Browser\User Data\Default\Extensions\mpegdkbcfbgaehlgbpjcfohimfbdbobm\1.0\wd.js.vir	Datei: C:\AdwCleaner\Quarantine\C\Users\HomeGroupUser$\AppData\Local\Chromatic Browser\User Data\Default\Extensions\mpegdkbcfbgaehlgbpjcfohimfbdbobm\1.0\wd.js.vir	Objektname: not-a-virus:HEUR:AdWare.Script.Generic	Objekttyp: Adware	Zeitpunkt: 23.03.2015, 13:24
23.03.2015 13.24.35	Gefundenes Objekt (Datei) wurde gelöscht	C:\AdwCleaner\Quarantine\C\Users\Gast\AppData\Local\Chromatic Browser\User Data\Default\Extensions\mpegdkbcfbgaehlgbpjcfohimfbdbobm\1.0\wd.js.vir	Datei: C:\AdwCleaner\Quarantine\C\Users\Gast\AppData\Local\Chromatic Browser\User Data\Default\Extensions\mpegdkbcfbgaehlgbpjcfohimfbdbobm\1.0\wd.js.vir	Objektname: not-a-virus:HEUR:AdWare.Script.Generic	Objekttyp: Adware	Zeitpunkt: 23.03.2015, 13:24
23.03.2015 13.26.41	Gefundenes Objekt (Datei) wurde gelöscht	C:\Documents and Settings\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\cfhaneedebenjidgppchelijagmpgpen\3.9\jxiujx.js	Datei: C:\Documents and Settings\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\cfhaneedebenjidgppchelijagmpgpen\3.9\jxiujx.js	Objektname: not-a-virus:HEUR:AdWare.Script.Generic	Objekttyp: Adware	Zeitpunkt: 23.03.2015, 13:26
23.03.2015 13.24.45	Gefundenes Objekt (Datei) wurde gelöscht	C:\Documents and Settings\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\mpegdkbcfbgaehlgbpjcfohimfbdbobm\1.0\wd.js	Datei: C:\Documents and Settings\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\mpegdkbcfbgaehlgbpjcfohimfbdbobm\1.0\wd.js	Objektname: not-a-virus:HEUR:AdWare.Script.Generic	Objekttyp: Adware	Zeitpunkt: 23.03.2015, 13:24
23.03.2015 13.29.47	Gefundenes Objekt (Datei) wurde gelöscht	C:\Documents and Settings\kh*******\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\mpegdkbcfbgaehlgbpjcfohimfbdbobm\1.0\wd.js	Datei: C:\Documents and Settings\kh*******\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\mpegdkbcfbgaehlgbpjcfohimfbdbobm\1.0\wd.js	Objektname: not-a-virus:HEUR:AdWare.Script.Generic	Objekttyp: Adware	Zeitpunkt: 23.03.2015, 13:29
23.03.2015 13.29.47	Gefundenes Objekt (Datei) wurde gelöscht	C:\Documents and Settings\kh*******\AppData\Local\Google\Chrome\User Data\Default\Extensions\bmihblnpomgpjkfddepdpdafhhepdbek\168\zP_xxVv.js	Datei: C:\Documents and Settings\kh*******\AppData\Local\Google\Chrome\User Data\Default\Extensions\bmihblnpomgpjkfddepdpdafhhepdbek\168\zP_xxVv.js	Objektname: not-a-virus:HEUR:AdWare.Script.Generic	Objekttyp: Adware	Zeitpunkt: 23.03.2015, 13:29
23.03.2015 13.24.35	Gefundenes Objekt (Datei) wurde gelöscht	C:\AdwCleaner\Quarantine\C\Users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhaneedebenjidgppchelijagmpgpen\3.9\jxiujx.js.vir	Datei: C:\AdwCleaner\Quarantine\C\Users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhaneedebenjidgppchelijagmpgpen\3.9\jxiujx.js.vir	Objektname: not-a-virus:HEUR:AdWare.Script.Generic	Objekttyp: Adware	Zeitpunkt: 23.03.2015, 13:24
23.03.2015 13.24.34	Gefundenes Objekt (Datei) wurde gelöscht	C:\AdwCleaner\Quarantine\C\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\mpegdkbcfbgaehlgbpjcfohimfbdbobm\1.0\wd.js.vir	Datei: C:\AdwCleaner\Quarantine\C\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\mpegdkbcfbgaehlgbpjcfohimfbdbobm\1.0\wd.js.vir	Objektname: not-a-virus:HEUR:AdWare.Script.Generic	Objekttyp: Adware	Zeitpunkt: 23.03.2015, 13:24
23.03.2015 13.24.43	Gefundenes Objekt (Datei) wurde gelöscht	C:\AdwCleaner\Quarantine\C\Users\UpdatusUser\AppData\Local\Google\Chrome\User Data\Default\Extensions\mpegdkbcfbgaehlgbpjcfohimfbdbobm\1.0\wd.js.vir	Datei: C:\AdwCleaner\Quarantine\C\Users\UpdatusUser\AppData\Local\Google\Chrome\User Data\Default\Extensions\mpegdkbcfbgaehlgbpjcfohimfbdbobm\1.0\wd.js.vir	Objektname: not-a-virus:HEUR:AdWare.Script.Generic	Objekttyp: Adware	Zeitpunkt: 23.03.2015, 13:24
23.03.2015 13.24.45	Gefundenes Objekt (Datei) wurde gelöscht	C:\Documents and Settings\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\bmihblnpomgpjkfddepdpdafhhepdbek\168\zP_xxVv.js	Datei: C:\Documents and Settings\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\bmihblnpomgpjkfddepdpdafhhepdbek\168\zP_xxVv.js	Objektname: not-a-virus:HEUR:AdWare.Script.Generic	Objekttyp: Adware	Zeitpunkt: 23.03.2015, 13:24
23.03.2015 13.24.37	Gefundenes Objekt (Datei) wurde gelöscht	C:\AdwCleaner\Quarantine\C\Users\kh*******\AppData\Local\Chromatic Browser\User Data\Default\Extensions\bmihblnpomgpjkfddepdpdafhhepdbek\168\zP_xxVv.js.vir	Datei: C:\AdwCleaner\Quarantine\C\Users\kh*******\AppData\Local\Chromatic Browser\User Data\Default\Extensions\bmihblnpomgpjkfddepdpdafhhepdbek\168\zP_xxVv.js.vir	Objektname: not-a-virus:HEUR:AdWare.Script.Generic	Objekttyp: Adware	Zeitpunkt: 23.03.2015, 13:24
23.03.2015 13.24.43	Gefundenes Objekt (Datei) wurde gelöscht	C:\AdwCleaner\Quarantine\C\Users\UpdatusUser\AppData\Local\Chromatic Browser\User Data\Default\Extensions\mpegdkbcfbgaehlgbpjcfohimfbdbobm\1.0\wd.js.vir	Datei: C:\AdwCleaner\Quarantine\C\Users\UpdatusUser\AppData\Local\Chromatic Browser\User Data\Default\Extensions\mpegdkbcfbgaehlgbpjcfohimfbdbobm\1.0\wd.js.vir	Objektname: not-a-virus:HEUR:AdWare.Script.Generic	Objekttyp: Adware	Zeitpunkt: 23.03.2015, 13:24
23.03.2015 13.24.46	Gefundenes Objekt (Datei) wurde gelöscht	C:\Documents and Settings\All Users\86998342-aefb-4bdb-96ce-74be1e808b51\maintainer.bak	Datei: C:\Documents and Settings\All Users\86998342-aefb-4bdb-96ce-74be1e808b51\maintainer.bak	Objektname: not-a-virus:AdWare.Win32.Yotoon.bfm	Objekttyp: Adware	Zeitpunkt: 23.03.2015, 13:24
23.03.2015 13.43.02	Gefundenes Objekt (Datei) wurde gelöscht	C:\Documents and Settings\UpdatusUser\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\cfhaneedebenjidgppchelijagmpgpen\3.9\jxiujx.js	Datei: C:\Documents and Settings\UpdatusUser\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\cfhaneedebenjidgppchelijagmpgpen\3.9\jxiujx.js	Objektname: not-a-virus:HEUR:AdWare.Script.Generic	Objekttyp: Adware	Zeitpunkt: 23.03.2015, 13:43
23.03.2015 13.24.41	Gefundenes Objekt (Datei) wurde gelöscht	C:\AdwCleaner\Quarantine\C\Users\kh*******\AppData\Roaming\Mozilla\Firefox\Profiles\o17zf3eu.default\searchplugins\trovi-search.xml.vir	Datei: C:\AdwCleaner\Quarantine\C\Users\kh*******\AppData\Roaming\Mozilla\Firefox\Profiles\o17zf3eu.default\searchplugins\trovi-search.xml.vir	Objektname: not-a-virus:AdWare.JS.Agent.ai	Objekttyp: Adware	Zeitpunkt: 23.03.2015, 13:24
23.03.2015 13.26.42	Gefundenes Objekt (Datei) wurde gelöscht	C:\Documents and Settings\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\bmihblnpomgpjkfddepdpdafhhepdbek\168\zP_xxVv.js	Datei: C:\Documents and Settings\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\bmihblnpomgpjkfddepdpdafhhepdbek\168\zP_xxVv.js	Objektname: not-a-virus:HEUR:AdWare.Script.Generic	Objekttyp: Adware	Zeitpunkt: 23.03.2015, 13:26
23.03.2015 13.25.12	Gefundenes Objekt (Datei) wurde gelöscht	C:\Documents and Settings\All Users\InstallMate\{703B573E-698C-4817-AAFC-21AEABD875C8}\Custom.dll	Datei: C:\Documents and Settings\All Users\InstallMate\{703B573E-698C-4817-AAFC-21AEABD875C8}\Custom.dll	Objektname: Trojan.Win32.AntiFW.b	Objekttyp: Trojanisches Programm	Zeitpunkt: 23.03.2015, 13:25
23.03.2015 13.26.43	Gefundenes Objekt (Datei) wurde gelöscht	C:\Documents and Settings\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\bmihblnpomgpjkfddepdpdafhhepdbek\168\zP_xxVv.js	Datei: C:\Documents and Settings\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\bmihblnpomgpjkfddepdpdafhhepdbek\168\zP_xxVv.js	Objektname: not-a-virus:HEUR:AdWare.Script.Generic	Objekttyp: Adware	Zeitpunkt: 23.03.2015, 13:26
23.03.2015 13.24.46	Gefundenes Objekt (Datei) wurde gelöscht	C:\Documents and Settings\All Users\86998342-aefb-4bdb-96ce-74be1e808b51\maintainer.exe	Datei: C:\Documents and Settings\All Users\86998342-aefb-4bdb-96ce-74be1e808b51\maintainer.exe	Objektname: not-a-virus:AdWare.Win32.Yotoon.bfm	Objekttyp: Adware	Zeitpunkt: 23.03.2015, 13:24
23.03.2015 13.24.45	Gefundenes Objekt (Datei) wurde gelöscht	C:\Documents and Settings\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\bmihblnpomgpjkfddepdpdafhhepdbek\168\zP_xxVv.js	Datei: C:\Documents and Settings\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\bmihblnpomgpjkfddepdpdafhhepdbek\168\zP_xxVv.js	Objektname: not-a-virus:HEUR:AdWare.Script.Generic	Objekttyp: Adware	Zeitpunkt: 23.03.2015, 13:24
23.03.2015 13.24.46	Gefundenes Objekt (Datei) wurde gelöscht	C:\Documents and Settings\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\mpegdkbcfbgaehlgbpjcfohimfbdbobm\1.0\wd.js	Datei: C:\Documents and Settings\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\mpegdkbcfbgaehlgbpjcfohimfbdbobm\1.0\wd.js	Objektname: not-a-virus:HEUR:AdWare.Script.Generic	Objekttyp: Adware	Zeitpunkt: 23.03.2015, 13:24
23.03.2015 13.24.34	Gefundenes Objekt (Datei) wurde gelöscht	C:\AdwCleaner\Quarantine\C\Users\Administrator\AppData\Local\torch\User Data\Default\Extensions\bmihblnpomgpjkfddepdpdafhhepdbek\168\zP_xxVv.js.vir	Datei: C:\AdwCleaner\Quarantine\C\Users\Administrator\AppData\Local\torch\User Data\Default\Extensions\bmihblnpomgpjkfddepdpdafhhepdbek\168\zP_xxVv.js.vir	Objektname: not-a-virus:HEUR:AdWare.Script.Generic	Objekttyp: Adware	Zeitpunkt: 23.03.2015, 13:24
23.03.2015 13.24.33	Gefundenes Objekt (Datei) wurde gelöscht	C:\AdwCleaner\Quarantine\C\Users\Administrator\AppData\Local\Chromatic Browser\User Data\Default\Extensions\cfhaneedebenjidgppchelijagmpgpen\3.9\jxiujx.js.vir	Datei: C:\AdwCleaner\Quarantine\C\Users\Administrator\AppData\Local\Chromatic Browser\User Data\Default\Extensions\cfhaneedebenjidgppchelijagmpgpen\3.9\jxiujx.js.vir	Objektname: not-a-virus:HEUR:AdWare.Script.Generic	Objekttyp: Adware	Zeitpunkt: 23.03.2015, 13:24
23.03.2015 13.24.39	Gefundenes Objekt (Datei) wurde gelöscht	C:\AdwCleaner\Quarantine\C\Users\kh*******\AppData\Local\torch\User Data\Default\Extensions\bmihblnpomgpjkfddepdpdafhhepdbek\168\zP_xxVv.js.vir	Datei: C:\AdwCleaner\Quarantine\C\Users\kh*******\AppData\Local\torch\User Data\Default\Extensions\bmihblnpomgpjkfddepdpdafhhepdbek\168\zP_xxVv.js.vir	Objektname: not-a-virus:HEUR:AdWare.Script.Generic	Objekttyp: Adware	Zeitpunkt: 23.03.2015, 13:24
23.03.2015 14.04.29	Gefundenes Objekt (Datei) wurde gelöscht	C:\Windows\SysWOW64\setup.exe	Datei: C:\Windows\SysWOW64\setup.exe	Objektname: not-a-virus:AdWare.Win32.MultiPlug.oarx	Objekttyp: Adware	Zeitpunkt: 23.03.2015, 14:04
23.03.2015 13.24.35	Gefundenes Objekt (Datei) wurde gelöscht	C:\AdwCleaner\Quarantine\C\Users\Gast\AppData\Local\Chromatic Browser\User Data\Default\Extensions\cfhaneedebenjidgppchelijagmpgpen\3.9\jxiujx.js.vir	Datei: C:\AdwCleaner\Quarantine\C\Users\Gast\AppData\Local\Chromatic Browser\User Data\Default\Extensions\cfhaneedebenjidgppchelijagmpgpen\3.9\jxiujx.js.vir	Objektname: not-a-virus:HEUR:AdWare.Script.Generic	Objekttyp: Adware	Zeitpunkt: 23.03.2015, 13:24
23.03.2015 13.26.41	Gefundenes Objekt (Datei) wurde gelöscht	C:\Documents and Settings\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\bmihblnpomgpjkfddepdpdafhhepdbek\168\zP_xxVv.js	Datei: C:\Documents and Settings\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\bmihblnpomgpjkfddepdpdafhhepdbek\168\zP_xxVv.js	Objektname: not-a-virus:HEUR:AdWare.Script.Generic	Objekttyp: Adware	Zeitpunkt: 23.03.2015, 13:26
23.03.2015 13.24.35	Gefundenes Objekt (Datei) wurde gelöscht	C:\AdwCleaner\Quarantine\C\Users\Gast\AppData\Local\torch\User Data\Default\Extensions\cfhaneedebenjidgppchelijagmpgpen\3.9\jxiujx.js.vir	Datei: C:\AdwCleaner\Quarantine\C\Users\Gast\AppData\Local\torch\User Data\Default\Extensions\cfhaneedebenjidgppchelijagmpgpen\3.9\jxiujx.js.vir	Objektname: not-a-virus:HEUR:AdWare.Script.Generic	Objekttyp: Adware	Zeitpunkt: 23.03.2015, 13:24
23.03.2015 13.29.48	Gefundenes Objekt (Datei) wurde gelöscht	C:\Documents and Settings\kh*******\AppData\Local\Google\Chrome\User Data\Default\Extensions\ecpchhjbdicfkjpdccjcclfpgbobgedd\104\pXKiusH0V.js	Datei: C:\Documents and Settings\kh*******\AppData\Local\Google\Chrome\User Data\Default\Extensions\ecpchhjbdicfkjpdccjcclfpgbobgedd\104\pXKiusH0V.js	Objektname: not-a-virus:HEUR:AdWare.Script.Generic	Objekttyp: Adware	Zeitpunkt: 23.03.2015, 13:29
23.03.2015 13.24.41	Gefundenes Objekt (Datei) wurde gelöscht	C:\AdwCleaner\Quarantine\C\Users\kh*******\AppData\Roaming\Mozilla\Firefox\Profiles\o17zf3eu.default\Extensions\4f@6VxYJm.org\content\bg.js.vir	Datei: C:\AdwCleaner\Quarantine\C\Users\kh*******\AppData\Roaming\Mozilla\Firefox\Profiles\o17zf3eu.default\Extensions\4f@6VxYJm.org\content\bg.js.vir	Objektname: not-a-virus:HEUR:AdWare.Script.Generic	Objekttyp: Adware	Zeitpunkt: 23.03.2015, 13:24
23.03.2015 13.29.48	Gefundenes Objekt (Datei) wurde gelöscht	C:\Documents and Settings\kh*******\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\bmihblnpomgpjkfddepdpdafhhepdbek\168\zP_xxVv.js	Datei: C:\Documents and Settings\kh*******\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\bmihblnpomgpjkfddepdpdafhhepdbek\168\zP_xxVv.js	Objektname: not-a-virus:HEUR:AdWare.Script.Generic	Objekttyp: Adware	Zeitpunkt: 23.03.2015, 13:29
23.03.2015 13.26.43	Gefundenes Objekt (Datei) wurde gelöscht	C:\Documents and Settings\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\mpegdkbcfbgaehlgbpjcfohimfbdbobm\1.0\wd.js	Datei: C:\Documents and Settings\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\mpegdkbcfbgaehlgbpjcfohimfbdbobm\1.0\wd.js	Objektname: not-a-virus:HEUR:AdWare.Script.Generic	Objekttyp: Adware	Zeitpunkt: 23.03.2015, 13:26
23.03.2015 13.24.36	Gefundenes Objekt (Datei) wurde gelöscht	C:\AdwCleaner\Quarantine\C\Users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhaneedebenjidgppchelijagmpgpen\3.9\jxiujx.js.vir	Datei: C:\AdwCleaner\Quarantine\C\Users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhaneedebenjidgppchelijagmpgpen\3.9\jxiujx.js.vir	Objektname: not-a-virus:HEUR:AdWare.Script.Generic	Objekttyp: Adware	Zeitpunkt: 23.03.2015, 13:24
23.03.2015 13.29.49	Gefundenes Objekt (Datei) wurde gelöscht	C:\Documents and Settings\kh*******\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\mpegdkbcfbgaehlgbpjcfohimfbdbobm\1.0\wd.js	Datei: C:\Documents and Settings\kh*******\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\mpegdkbcfbgaehlgbpjcfohimfbdbobm\1.0\wd.js	Objektname: not-a-virus:HEUR:AdWare.Script.Generic	Objekttyp: Adware	Zeitpunkt: 23.03.2015, 13:29
23.03.2015 13.24.41	Gefundenes Objekt (Datei) wurde gelöscht	C:\AdwCleaner\Quarantine\C\Users\kh*******\AppData\Roaming\Mozilla\Firefox\Profiles\o17zf3eu.default\Extensions\zd9bccx@aeazcxfk.org\content\q5CsI.js.vir	Datei: C:\AdwCleaner\Quarantine\C\Users\kh*******\AppData\Roaming\Mozilla\Firefox\Profiles\o17zf3eu.default\Extensions\zd9bccx@aeazcxfk.org\content\q5CsI.js.vir	Objektname: not-a-virus:HEUR:AdWare.Script.Generic	Objekttyp: Adware	Zeitpunkt: 23.03.2015, 13:24
23.03.2015 13.24.36	Gefundenes Objekt (Datei) wurde gelöscht	C:\AdwCleaner\Quarantine\C\Users\HomeGroupUser$\AppData\Local\Chromatic Browser\User Data\Default\Extensions\bmihblnpomgpjkfddepdpdafhhepdbek\168\zP_xxVv.js.vir	Datei: C:\AdwCleaner\Quarantine\C\Users\HomeGroupUser$\AppData\Local\Chromatic Browser\User Data\Default\Extensions\bmihblnpomgpjkfddepdpdafhhepdbek\168\zP_xxVv.js.vir	Objektname: not-a-virus:HEUR:AdWare.Script.Generic	Objekttyp: Adware	Zeitpunkt: 23.03.2015, 13:24
23.03.2015 13.24.33	Gefundenes Objekt (Datei) wurde gelöscht	C:\AdwCleaner\Quarantine\C\ProgramData\SSavverAAddoN\X23.exe.vir	Datei: C:\AdwCleaner\Quarantine\C\ProgramData\SSavverAAddoN\X23.exe.vir	Objektname: not-a-virus:AdWare.Win32.MultiPlug.nbsq	Objekttyp: Adware	Zeitpunkt: 23.03.2015, 13:24
23.03.2015 13.24.43	Gefundenes Objekt (Datei) wurde gelöscht	C:\AdwCleaner\Quarantine\C\Users\UpdatusUser\AppData\Local\torch\User Data\Default\Extensions\cfhaneedebenjidgppchelijagmpgpen\3.9\jxiujx.js.vir	Datei: C:\AdwCleaner\Quarantine\C\Users\UpdatusUser\AppData\Local\torch\User Data\Default\Extensions\cfhaneedebenjidgppchelijagmpgpen\3.9\jxiujx.js.vir	Objektname: not-a-virus:HEUR:AdWare.Script.Generic	Objekttyp: Adware	Zeitpunkt: 23.03.2015, 13:24
23.03.2015 13.24.33	Gefundenes Objekt (Datei) wurde gelöscht	C:\AdwCleaner\Quarantine\C\ProgramData\WinSpeed\WinSpeedSvc.dll.vir	Datei: C:\AdwCleaner\Quarantine\C\ProgramData\WinSpeed\WinSpeedSvc.dll.vir	Objektname: Trojan.Win32.Bromngr.co	Objekttyp: Trojanisches Programm	Zeitpunkt: 23.03.2015, 13:24
23.03.2015 13.24.36	Gefundenes Objekt (Datei) wurde gelöscht	C:\AdwCleaner\Quarantine\C\Users\Gast\AppData\Local\torch\User Data\Default\Extensions\mpegdkbcfbgaehlgbpjcfohimfbdbobm\1.0\wd.js.vir	Datei: C:\AdwCleaner\Quarantine\C\Users\Gast\AppData\Local\torch\User Data\Default\Extensions\mpegdkbcfbgaehlgbpjcfohimfbdbobm\1.0\wd.js.vir	Objektname: not-a-virus:HEUR:AdWare.Script.Generic	Objekttyp: Adware	Zeitpunkt: 23.03.2015, 13:24
23.03.2015 13.24.33	Gefundenes Objekt (Datei) wurde gelöscht	C:\AdwCleaner\Quarantine\C\ProgramData\WinSpeed\WinSpeed.dll.vir	Datei: C:\AdwCleaner\Quarantine\C\ProgramData\WinSpeed\WinSpeed.dll.vir	Objektname: Trojan-Ransom.Win32.ZedoPoo.pir	Objekttyp: Trojanisches Programm	Zeitpunkt: 23.03.2015, 13:24
23.03.2015 13.24.32	Gefundenes Objekt (Datei) wurde gelöscht	C:\AdwCleaner\Quarantine\C\ProgramData\Deeal4me\B__L_3.exe.vir	Datei: C:\AdwCleaner\Quarantine\C\ProgramData\Deeal4me\B__L_3.exe.vir	Objektname: Trojan-Dropper.Win32.ChromPatcher.a	Objekttyp: Trojanisches Programm	Zeitpunkt: 23.03.2015, 13:24
23.03.2015 13.24.37	Gefundenes Objekt (Datei) wurde gelöscht	C:\AdwCleaner\Quarantine\C\Users\kh*******\AppData\Local\Chromatic Browser\User Data\Default\Extensions\cfhaneedebenjidgppchelijagmpgpen\3.9\jxiujx.js.vir	Datei: C:\AdwCleaner\Quarantine\C\Users\kh*******\AppData\Local\Chromatic Browser\User Data\Default\Extensions\cfhaneedebenjidgppchelijagmpgpen\3.9\jxiujx.js.vir	Objektname: not-a-virus:HEUR:AdWare.Script.Generic	Objekttyp: Adware	Zeitpunkt: 23.03.2015, 13:24
         

Defogger:

Code:
ATTFilter
defogger_disable by jpshortstuff (23.02.10.1)
Log created at 17:13 on 23/03/2015 (*******)

Checking for autostart values...
HKCU\~\Run values retrieved.
HKLM\~\Run values retrieved.

Checking for services/drivers...


-=E.O.F=-
         

FRST:

Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 11-03-2015
Ran by ********* (administrator) on LAPTOP on 23-03-2015 17:16:07
Running from C:\Users\*********\Desktop
Loaded Profiles: UpdatusUser & ********* (Available profiles: kh********* & UpdatusUser & *********)
Platform: Windows 7 Professional Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: Chrome)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 15.0.0\avp.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(HP) C:\Program Files (x86)\HP\HPLaserJetService\HPLaserJetService.exe
(Kerio Technologies Inc.) C:\Program Files (x86)\Kerio\UpdaterService\ktupdaterservice.exe
() C:\Program Files (x86)\RaseIdymusculturate\RaseIdymusculturate.exe
() C:\Program Files (x86)\RaseIdymusculturate\RaseIdymusculturateHelper.exe
(Intel Corporation) C:\Program Files\Intel\BluetoothHS\BTHSAmpPalService.exe
(Intel(R) Corporation) C:\Program Files\Intel\BluetoothHS\BTHSSecurityMgr.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\NvXDSync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 15.0.0\avpui.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDCtrl.exe
(Hewlett-Packard Company) C:\Program Files (x86)\HP\Digital Imaging\Fax\Fax Driver 0.6 Base\hppfaxprintersrv.exe
(Hewlett-Packard Company) C:\Program Files (x86)\HP\ToolboxFX\bin\HPTLBXFX.exe
(Hewlett-Packard Company) C:\Program Files (x86)\HP\StatusAlerts\bin\HPStatusAlerts.exe
(Hewlett-Packard) C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe
(Apple Inc.) C:\Program Files (x86)\iTunes\iTunesHelper.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDCtrlHelper.exe
(Adobe Systems Incorporated) C:\Windows\System32\Macromed\Flash\FlashUtil64_16_0_0_305_ActiveX.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 15.0.0\x64\klwtblfs.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MpCmdRun.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Adobe\Reader 11.0\Reader\reader_sl.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [12558440 2012-07-07] (Realtek Semiconductor)
HKLM\...\Run: [ETDCtrl] => C:\Program Files\Elantech\ETDCtrl.exe [2816336 2012-07-07] (ELAN Microelectronics Corp.)
HKLM\...\Run: [HP LaserJet Professional CM1410 Series Fax] => C:\Program Files (x86)\HP\Digital Imaging\Fax\Fax Driver 0.6 Base\hppfaxprintersrv.exe [3706424 2010-08-24] (Hewlett-Packard Company)
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [60712 2014-10-11] (Apple Inc.)
HKLM-x32\...\Run: [ToolboxFX] => C:\Program Files (x86)\HP\ToolboxFX\bin\HPTLBXFX.exe [58936 2010-10-25] (Hewlett-Packard Company)
HKLM-x32\...\Run: [StatusAlerts] => C:\Program Files (x86)\HP\StatusAlerts\bin\HPStatusAlerts.exe [313248 2012-07-18] (Hewlett-Packard Company)
HKLM-x32\...\Run: [fst_de_130] => [X]
HKLM-x32\...\Run: [HP Software Update] => C:\Program Files (x86)\Hp\HP Software Update\HPWuSchd2.exe [96056 2013-05-30] (Hewlett-Packard)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [iTunesHelper] => C:\Program Files (x86)\iTunes\iTunesHelper.exe [157480 2014-10-15] (Apple Inc.)
HKLM-x32\...\Run: [QuickTime Task] => C:\Program Files (x86)\QuickTime\QTTask.exe [421888 2014-10-02] (Apple Inc.)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
Startup: C:\Users\kh*********\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk
ShortcutTarget: Dropbox.lnk -> C:\Users\*********\AppData\Roaming\Dropbox\bin\Dropbox.exe (No File)
Startup: C:\Users\kh*********\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Zahlungserinnerung.lnk
ShortcutTarget: Zahlungserinnerung.lnk -> C:\Program Files (x86)\Profi cash\wzed.exe ()
ShellIconOverlayIdentifiers: [DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} =>  No File
ShellIconOverlayIdentifiers: [DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} =>  No File
ShellIconOverlayIdentifiers: [DropboxExt3] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} =>  No File
ShellIconOverlayIdentifiers: [DropboxExt4] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} =>  No File
ShellIconOverlayIdentifiers-x32: [DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} =>  No File
ShellIconOverlayIdentifiers-x32: [DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} =>  No File
ShellIconOverlayIdentifiers-x32: [DropboxExt3] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} =>  No File
GroupPolicy: Group Policy on Chrome detected <======= ATTENTION
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

ProxyEnable: [S-1-5-21-3031836138-2741049268-1163518918-1004] => Internet Explorer proxy is enabled.
ProxyServer: [S-1-5-21-3031836138-2741049268-1163518918-1004] => http=127.0.0.1:9880;https=127.0.0.1:9880
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com
HKU\S-1-5-21-3031836138-2741049268-1163518918-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StK217RbjR1YFa37oBy_U-nTnTbCS6PLJWiShVYW4MKO5kOWJkBPwUsbgtn-k4X79NlZqmuXYAyYUtoU29hBQam129FkLLfkalgdV14OtnXxyS9gQiITqg-S3Tl6ra0_Nr3sMNwLq5b8QJ0TcSNPotMej9A-KVduFcLE6hSMvzYzAijcitfbnlbZHwPs-2Dy7jZW7NB8ETUg,,
HKU\S-1-5-21-3031836138-2741049268-1163518918-1001\Software\Microsoft\Internet Explorer\Main,Search Bar = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StK217RbjR1YFa37oBy_U-nTnTbCS6PLJWiShVYW4MKO5kOWJkBPwUsbgtn-k4X79NlZqmuXYAyYUtoU29hBQam129FkLLfkalgdV14Otr8H72miLmVAup-XYKjU7OBgqOXROhop6gEM1GXFy_aWlXvvRzdj4OlYM7HXw9zoAbXRGElMkB6azv4VNVoVhxvktUBa1Tl1z0EQ,,&q={searchTerms}
HKU\S-1-5-21-3031836138-2741049268-1163518918-1001\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StK217RbjR1YFa37oBy_U-nTnTbCS6PLJWiShVYW4MKO5kOWJkBPwUsbgtn-k4X79NlZqmuXYAyYUtoU29hBQam129FkLLfkalgdV14Otr8H72miLmVAup-XYKjU7OBgqOXROhop6gEM1GXFy_aWlXvvRzdj4OlYM7HXw9zoAbXRGElMkB6azv4VNVoVhxvktUBa1Tl1z0EQ,,&q={searchTerms}
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-3031836138-2741049268-1163518918-1001 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-3031836138-2741049268-1163518918-1001 -> {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StK217RbjR1YFa37oBy_U-nTnTbCS6PLJWiShVYW4MKO5kOWJkBPwUsbgtn-k4X79NlZqmuXYAyYUtoU29hBQam129FkLLfkalgdV14Otr8H72miLmVAup-XYKjU7OBgqOXROhop6gEM1GXFy_aWlXvvRzdj4OlYM7HXw9zoAbXRGElMkB6azv4VNVoVhxvktUBa1Tl1z0EQ,,&q={searchTerms}
SearchScopes: HKU\S-1-5-21-3031836138-2741049268-1163518918-1004 -> DefaultScope {935450A4-EFD7-4195-ACED-528C3FCDEE8F} URL = https://www.google.com/search?q={searchTerms}
SearchScopes: HKU\S-1-5-21-3031836138-2741049268-1163518918-1004 -> {935450A4-EFD7-4195-ACED-528C3FCDEE8F} URL = https://www.google.com/search?q={searchTerms}
BHO: No Name -> {4F524A2D-5637-2D53-4154-7A786E7484D7} ->  No File
BHO: Content Blocker Plugin -> {5564CC73-EFA7-4CBF-918A-5CF7FBBFFF4F} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 15.0.0\x64\IEExt\ContentBlocker\ie_content_blocker_plugin.dll [2014-04-20] (Kaspersky Lab ZAO)
BHO: Virtual Keyboard Plugin -> {73455575-E40C-433C-9784-C78DC7761455} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 15.0.0\x64\IEExt\VirtualKeyboard\ie_virtual_keyboard_plugin.dll [2015-03-23] (Kaspersky Lab ZAO)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation)
BHO: URL Advisor Plugin -> {E33CF602-D945-461A-83F0-819F76A199F8} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 15.0.0\x64\IEExt\UrlAdvisor\klwtbbho.dll [2014-04-20] (Kaspersky Lab ZAO)
BHO-x32: Content Blocker Plugin -> {5564CC73-EFA7-4CBF-918A-5CF7FBBFFF4F} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 15.0.0\IEExt\ContentBlocker\ie_content_blocker_plugin.dll [2014-04-20] (Kaspersky Lab ZAO)
BHO-x32: Virtual Keyboard Plugin -> {73455575-E40C-433C-9784-C78DC7761455} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 15.0.0\IEExt\VirtualKeyboard\ie_virtual_keyboard_plugin.dll [2015-03-23] (Kaspersky Lab ZAO)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_40\bin\ssv.dll [2015-03-19] (Oracle Corporation)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_40\bin\jp2ssv.dll [2015-03-19] (Oracle Corporation)
BHO-x32: URL Advisor Plugin -> {E33CF602-D945-461A-83F0-819F76A199F8} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 15.0.0\IEExt\UrlAdvisor\klwtbbho.dll [2014-04-20] (Kaspersky Lab ZAO)
DPF: HKLM-x32 {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
Tcpip\Parameters: [DhcpNameServer] 192.168.11.1

FireFox:
========
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_17_0_0_134.dll [2015-03-23] ()
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_17_0_0_134.dll [2015-03-23] ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll [2014-02-18] ()
FF Plugin-x32: @java.com/DTPlugin,version=11.40.2 -> C:\Program Files (x86)\Java\jre1.8.0_40\bin\dtplugin\npDeployJava1.dll [2015-03-19] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.40.2 -> C:\Program Files (x86)\Java\jre1.8.0_40\bin\plugin2\npjp2.dll [2015-03-19] (Oracle Corporation)
FF Plugin-x32: @kaspersky.com/content_blocker -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 15.0.0\FFExt\content_blocker@kaspersky.com [2015-03-23] ()
FF Plugin-x32: @kaspersky.com/virtual_keyboard -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 15.0.0\FFExt\virtual_keyboard@kaspersky.com [2015-03-23] ()
FF Plugin-x32: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~2\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~2\Office14\NPSPWRAP.DLL [2010-03-24] (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll No File
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll No File
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll [2014-12-03] (Adobe Systems Inc.)
FF HKLM-x32\...\Firefox\Extensions: [content_blocker@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 15.0.0\FFExt\content_blocker@kaspersky.com
FF Extension: Ngăn chặn trang web nguy hiểm - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 15.0.0\FFExt\content_blocker@kaspersky.com [2015-03-23]
FF HKLM-x32\...\Firefox\Extensions: [virtual_keyboard@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 15.0.0\FFExt\virtual_keyboard@kaspersky.com
FF Extension: Bàn phím ảo - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 15.0.0\FFExt\virtual_keyboard@kaspersky.com [2015-03-23]
FF HKLM-x32\...\Firefox\Extensions:  - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 15.0.0\FFExt\url_advisor@kaspersky.com
FF Extension: Công cụ kiểm tra liên kết của Kaspersky - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 15.0.0\FFExt\url_advisor@kaspersky.com [2015-03-23]

Chrome: 
=======
CHR dev: Chrome dev build detected! <======= ATTENTION
CHR HKLM\...\Chrome\Extension: [dbhjdbfgekjfcfkkfjjmlmojhbllhbho] - https://chrome.google.com/webstore/detail/dbhjdbfgekjfcfkkfjjmlmojhbllhbho [Not Found]
CHR HKLM-x32\...\Chrome\Extension: [dbhjdbfgekjfcfkkfjjmlmojhbllhbho] - https://chrome.google.com/webstore/detail/dbhjdbfgekjfcfkkfjjmlmojhbllhbho [Not Found]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AVP15.0.0; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 15.0.0\avp.exe [233552 2014-04-20] (Kaspersky Lab ZAO)
S3 HP DS Service; C:\Program Files (x86)\HP\HPBDSService\HPBDSService.exe [13824 2011-10-17] (Hewlett-Packard Company) [File not signed]
R2 HP LaserJet Service; C:\Program Files (x86)\HP\HPLaserJetService\HPLaserJetService.exe [164864 2012-05-02] (HP) [File not signed]
R2 ktupdaterservice; C:\Program Files (x86)\Kerio\UpdaterService\ktupdaterservice.exe [945664 2014-06-23] (Kerio Technologies Inc.) [File not signed]
R2 Net Driver HPZ12; C:\Windows\system32\HPZinw12.dll [50688 2011-04-13] (Hewlett-Packard) [File not signed]
R2 Pml Driver HPZ12; C:\Windows\system32\HPZipm12.dll [66048 2011-04-13] (Hewlett-Packard) [File not signed]
R2 RaseIdymusculturate; C:\Program Files (x86)\RaseIdymusculturate\RaseIdymusculturate.exe [4383192 2014-10-27] ()
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)
S2 gupdate; "C:\Program Files (x86)\Google\Update\GoogleUpdate.exe" /svc [X]
S3 gupdatem; "C:\Program Files (x86)\Google\Update\GoogleUpdate.exe" /medsvc [X]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R0 kl1; C:\Windows\System32\DRIVERS\kl1.sys [457824 2014-02-20] (Kaspersky Lab ZAO)
R3 klflt; C:\Windows\System32\DRIVERS\klflt.sys [141320 2015-03-23] (Kaspersky Lab ZAO)
R1 klhk; C:\Windows\System32\DRIVERS\klhk.sys [243808 2014-04-10] (Kaspersky Lab ZAO)
R1 KLIF; C:\Windows\System32\DRIVERS\klif.sys [793800 2015-03-23] (Kaspersky Lab ZAO)
R1 KLIM6; C:\Windows\System32\DRIVERS\klim6.sys [30304 2014-02-25] (Kaspersky Lab ZAO)
R3 klkbdflt; C:\Windows\System32\DRIVERS\klkbdflt.sys [28768 2014-03-28] (Kaspersky Lab ZAO)
R3 klmouflt; C:\Windows\System32\DRIVERS\klmouflt.sys [29280 2013-08-08] (Kaspersky Lab ZAO)
R1 klpd; C:\Windows\System32\DRIVERS\klpd.sys [15456 2013-04-12] (Kaspersky Lab ZAO)
R1 kltdi; C:\Windows\System32\DRIVERS\kltdi.sys [55904 2014-03-25] (Kaspersky Lab ZAO)
R1 kneps; C:\Windows\System32\DRIVERS\kneps.sys [179296 2014-03-26] (Kaspersky Lab ZAO)
S3 SWDUMon; C:\Windows\System32\DRIVERS\SWDUMon.sys [16152 2014-08-10] ()

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-03-23 17:16 - 2015-03-23 17:17 - 00017914 _____ () C:\Users\*********\Desktop\FRST.txt
2015-03-23 17:15 - 2015-03-23 17:16 - 00000000 ____D () C:\FRST
2015-03-23 17:15 - 2015-03-23 17:15 - 02095616 _____ (Farbar) C:\Users\*********\Desktop\FRST64.exe
2015-03-23 17:13 - 2015-03-23 17:13 - 00086936 _____ () C:\Users\*********\AppData\Local\GDIPFONTCACHEV1.DAT
2015-03-23 17:13 - 2015-03-23 17:13 - 00000482 _____ () C:\Users\*********\Desktop\defogger_disable.log
2015-03-23 17:13 - 2015-03-23 17:13 - 00000000 _____ () C:\Users\*********\defogger_reenable
2015-03-23 17:12 - 2015-03-23 17:12 - 00050477 _____ () C:\Users\*********\Desktop\Defogger.exe
2015-03-23 17:04 - 2015-03-23 17:04 - 00001431 _____ () C:\Users\*********\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2015-03-23 17:04 - 2015-03-23 17:04 - 00000000 __SHD () C:\Users\*********\AppData\Local\EmieUserList
2015-03-23 17:04 - 2015-03-23 17:04 - 00000000 __SHD () C:\Users\*********\AppData\Local\EmieSiteList
2015-03-23 17:04 - 2015-03-23 17:04 - 00000000 __SHD () C:\Users\*********\AppData\Local\EmieBrowserModeList
2015-03-23 17:04 - 2015-03-23 17:04 - 00000000 ____D () C:\Users\*********\AppData\Roaming\Macromedia
2015-03-23 17:04 - 2015-03-23 17:04 - 00000000 ____D () C:\Users\*********\AppData\Roaming\HP_LaserJet_Fax_0_6
2015-03-23 17:04 - 2015-03-23 17:04 - 00000000 ____D () C:\Users\*********\AppData\Roaming\Hewlett-Packard Company
2015-03-23 17:04 - 2015-03-23 17:04 - 00000000 ____D () C:\Users\*********\AppData\Roaming\Apple Computer
2015-03-23 17:04 - 2015-03-23 17:04 - 00000000 ____D () C:\Users\*********\AppData\Roaming\Adobe
2015-03-23 17:04 - 2015-03-23 17:04 - 00000000 ____D () C:\Users\*********\AppData\Local\VirtualStore
2015-03-23 17:04 - 2015-03-23 17:04 - 00000000 ____D () C:\Users\*********\AppData\Local\Google
2015-03-23 17:03 - 2015-03-23 17:13 - 00000000 ____D () C:\Users\*********
2015-03-23 17:03 - 2015-03-23 17:03 - 00000020 ___SH () C:\Users\*********\ntuser.ini
2015-03-23 17:03 - 2015-03-23 17:03 - 00000000 _SHDL () C:\Users\*********\Vorlagen
2015-03-23 17:03 - 2015-03-23 17:03 - 00000000 _SHDL () C:\Users\*********\Startmenü
2015-03-23 17:03 - 2015-03-23 17:03 - 00000000 _SHDL () C:\Users\*********\Netzwerkumgebung
2015-03-23 17:03 - 2015-03-23 17:03 - 00000000 _SHDL () C:\Users\*********\Lokale Einstellungen
2015-03-23 17:03 - 2015-03-23 17:03 - 00000000 _SHDL () C:\Users\*********\Eigene Dateien
2015-03-23 17:03 - 2015-03-23 17:03 - 00000000 _SHDL () C:\Users\*********\Druckumgebung
2015-03-23 17:03 - 2015-03-23 17:03 - 00000000 _SHDL () C:\Users\*********\Documents\Eigene Musik
2015-03-23 17:03 - 2015-03-23 17:03 - 00000000 _SHDL () C:\Users\*********\Documents\Eigene Bilder
2015-03-23 17:03 - 2015-03-23 17:03 - 00000000 _SHDL () C:\Users\*********\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2015-03-23 17:03 - 2015-03-23 17:03 - 00000000 _SHDL () C:\Users\*********\AppData\Local\Verlauf
2015-03-23 17:03 - 2015-03-23 17:03 - 00000000 _SHDL () C:\Users\*********\AppData\Local\Anwendungsdaten
2015-03-23 17:03 - 2015-03-23 17:03 - 00000000 _SHDL () C:\Users\*********\Anwendungsdaten
2015-03-23 17:03 - 2012-07-09 04:47 - 00000000 ____D () C:\Users\*********\AppData\Local\Microsoft Help
2015-03-23 17:03 - 2009-07-14 05:54 - 00000000 ___RD () C:\Users\*********\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
2015-03-23 17:03 - 2009-07-14 05:49 - 00000000 ___RD () C:\Users\*********\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance
2015-03-23 16:11 - 2015-03-23 16:11 - 00000000 ____D () C:\Users\kh*********\Desktop\Alte Firefox-Daten
2015-03-23 15:28 - 2015-03-23 15:28 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2015-03-23 13:03 - 2015-03-23 13:03 - 00001153 _____ () C:\Users\Public\Desktop\Kaspersky Anti-Virus.lnk
2015-03-23 13:03 - 2015-03-23 13:03 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Kaspersky Anti-Virus
2015-03-23 13:03 - 2013-05-06 09:13 - 00110176 _____ (Kaspersky Lab ZAO) C:\Windows\system32\klfphc.dll
2015-03-23 13:02 - 2015-03-23 13:02 - 00000000 ____D () C:\Windows\ELAMBKUP
2015-03-23 13:01 - 2015-03-23 17:03 - 00000000 ____D () C:\ProgramData\Kaspersky Lab
2015-03-23 13:01 - 2015-03-23 13:16 - 00793800 _____ (Kaspersky Lab ZAO) C:\Windows\system32\Drivers\klif.sys
2015-03-23 13:01 - 2015-03-23 13:16 - 00141320 _____ (Kaspersky Lab ZAO) C:\Windows\system32\Drivers\klflt.sys
2015-03-23 13:01 - 2015-03-23 13:01 - 00000000 ____D () C:\Program Files (x86)\Kaspersky Lab
2015-03-23 13:01 - 2014-04-10 17:25 - 00243808 _____ (Kaspersky Lab ZAO) C:\Windows\system32\Drivers\klhk.sys
2015-03-23 12:55 - 2015-03-23 12:59 - 175400560 _____ () C:\Users\kh*********\Downloads\kav15.0.0.463de-de(1).exe
2015-03-23 12:54 - 2015-03-23 12:54 - 03222076 _____ () C:\Users\kh*********\Downloads\kav15.0.0.463de-de.exe
2015-03-19 11:07 - 2015-03-19 11:07 - 00561064 _____ (Oracle Corporation) C:\Users\kh*********\Downloads\jxpiinstall(2).exe
2015-03-19 11:01 - 2015-03-23 16:07 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox.bak
2015-03-19 09:29 - 2015-03-19 09:29 - 00119000 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-03-19 09:29 - 2015-03-19 09:29 - 00000000 ____D () C:\ProgramData\Malwarebytes
2015-03-19 09:28 - 2015-03-19 09:28 - 00091352 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-03-19 09:27 - 2015-03-19 09:49 - 00000000 ____D () C:\Users\kh*********\Desktop\mbar
2015-03-19 08:47 - 2015-02-20 05:41 - 00041984 _____ (Microsoft Corporation) C:\Windows\system32\lpk.dll
2015-03-19 08:47 - 2015-02-20 05:40 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\fontsub.dll
2015-03-19 08:47 - 2015-02-20 05:40 - 00046080 _____ (Adobe Systems) C:\Windows\system32\atmlib.dll
2015-03-19 08:47 - 2015-02-20 05:40 - 00014336 _____ (Microsoft Corporation) C:\Windows\system32\dciman32.dll
2015-03-19 08:47 - 2015-02-20 05:13 - 00070656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontsub.dll
2015-03-19 08:47 - 2015-02-20 05:13 - 00034304 _____ (Adobe Systems) C:\Windows\SysWOW64\atmlib.dll
2015-03-19 08:47 - 2015-02-20 05:13 - 00010240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dciman32.dll
2015-03-19 08:47 - 2015-02-20 05:12 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\lpk.dll
2015-03-19 08:47 - 2015-02-20 04:29 - 00372224 _____ (Adobe Systems Incorporated) C:\Windows\system32\atmfd.dll
2015-03-19 08:47 - 2015-02-20 04:09 - 00299008 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\atmfd.dll
2015-03-19 08:47 - 2015-02-03 04:34 - 05554104 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-03-19 08:47 - 2015-02-03 04:34 - 00693176 _____ (Microsoft Corporation) C:\Windows\system32\winload.efi
2015-03-19 08:47 - 2015-02-03 04:34 - 00094656 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mountmgr.sys
2015-03-19 08:47 - 2015-02-03 04:33 - 00616360 _____ (Microsoft Corporation) C:\Windows\system32\winresume.efi
2015-03-19 08:47 - 2015-02-03 04:31 - 14632960 _____ (Microsoft Corporation) C:\Windows\system32\wmp.dll
2015-03-19 08:47 - 2015-02-03 04:31 - 04121600 _____ (Microsoft Corporation) C:\Windows\system32\mf.dll
2015-03-19 08:47 - 2015-02-03 04:31 - 01574400 _____ (Microsoft Corporation) C:\Windows\system32\quartz.dll
2015-03-19 08:47 - 2015-02-03 04:31 - 00782848 _____ (Microsoft Corporation) C:\Windows\system32\wmdrmsdk.dll
2015-03-19 08:47 - 2015-02-03 04:31 - 00641024 _____ (Microsoft Corporation) C:\Windows\system32\msscp.dll
2015-03-19 08:47 - 2015-02-03 04:31 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-03-19 08:47 - 2015-02-03 04:31 - 00500224 _____ (Microsoft Corporation) C:\Windows\system32\AUDIOKSE.dll
2015-03-19 08:47 - 2015-02-03 04:31 - 00432128 _____ (Microsoft Corporation) C:\Windows\system32\mfplat.dll
2015-03-19 08:47 - 2015-02-03 04:31 - 00371712 _____ (Microsoft Corporation) C:\Windows\system32\qdvd.dll
2015-03-19 08:47 - 2015-02-03 04:31 - 00325632 _____ (Microsoft Corporation) C:\Windows\system32\msnetobj.dll
2015-03-19 08:47 - 2015-02-03 04:31 - 00229376 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2015-03-19 08:47 - 2015-02-03 04:31 - 00206848 _____ (Microsoft Corporation) C:\Windows\system32\mfps.dll
2015-03-19 08:47 - 2015-02-03 04:31 - 00188416 _____ (Microsoft Corporation) C:\Windows\system32\pcasvc.dll
2015-03-19 08:47 - 2015-02-03 04:31 - 00063488 _____ (Microsoft Corporation) C:\Windows\system32\setbcdlocale.dll
2015-03-19 08:47 - 2015-02-03 04:31 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-03-19 08:47 - 2015-02-03 04:31 - 00037376 _____ (Microsoft Corporation) C:\Windows\system32\pcadm.dll
2015-03-19 08:47 - 2015-02-03 04:31 - 00011264 _____ (Microsoft Corporation) C:\Windows\system32\msmmsp.dll
2015-03-19 08:47 - 2015-02-03 04:31 - 00009728 _____ (Microsoft Corporation) C:\Windows\system32\spwmp.dll
2015-03-19 08:47 - 2015-02-03 04:31 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\msdxm.ocx
2015-03-19 08:47 - 2015-02-03 04:31 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\dxmasf.dll
2015-03-19 08:47 - 2015-02-03 04:30 - 12625920 _____ (Microsoft Corporation) C:\Windows\system32\wmploc.DLL
2015-03-19 08:47 - 2015-02-03 04:30 - 01480192 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2015-03-19 08:47 - 2015-02-03 04:30 - 01202176 _____ (Microsoft Corporation) C:\Windows\system32\drmv2clt.dll
2015-03-19 08:47 - 2015-02-03 04:30 - 01069056 _____ (Microsoft Corporation) C:\Windows\system32\cryptui.dll
2015-03-19 08:47 - 2015-02-03 04:30 - 00842240 _____ (Microsoft Corporation) C:\Windows\system32\blackbox.dll
2015-03-19 08:47 - 2015-02-03 04:30 - 00680960 _____ (Microsoft Corporation) C:\Windows\system32\audiosrv.dll
2015-03-19 08:47 - 2015-02-03 04:30 - 00631808 _____ (Microsoft Corporation) C:\Windows\system32\evr.dll
2015-03-19 08:47 - 2015-02-03 04:30 - 00497664 _____ (Microsoft Corporation) C:\Windows\system32\drmmgrtn.dll
2015-03-19 08:47 - 2015-02-03 04:30 - 00440832 _____ (Microsoft Corporation) C:\Windows\system32\AudioEng.dll
2015-03-19 08:47 - 2015-02-03 04:30 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-03-19 08:47 - 2015-02-03 04:30 - 00296448 _____ (Microsoft Corporation) C:\Windows\system32\AudioSes.dll
2015-03-19 08:47 - 2015-02-03 04:30 - 00284672 _____ (Microsoft Corporation) C:\Windows\system32\EncDump.dll
2015-03-19 08:47 - 2015-02-03 04:30 - 00187904 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll
2015-03-19 08:47 - 2015-02-03 04:30 - 00146944 _____ (Microsoft Corporation) C:\Windows\system32\appidpolicyconverter.exe
2015-03-19 08:47 - 2015-02-03 04:30 - 00140288 _____ (Microsoft Corporation) C:\Windows\system32\cryptnet.dll
2015-03-19 08:47 - 2015-02-03 04:30 - 00126464 _____ (Microsoft Corporation) C:\Windows\system32\audiodg.exe
2015-03-19 08:47 - 2015-02-03 04:30 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2015-03-19 08:47 - 2015-02-03 04:30 - 00082432 _____ (Microsoft Corporation) C:\Windows\system32\cryptsp.dll
2015-03-19 08:47 - 2015-02-03 04:30 - 00058880 _____ (Microsoft Corporation) C:\Windows\system32\appidapi.dll
2015-03-19 08:47 - 2015-02-03 04:30 - 00055808 _____ (Microsoft Corporation) C:\Windows\system32\rrinstaller.exe
2015-03-19 08:47 - 2015-02-03 04:30 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2015-03-19 08:47 - 2015-02-03 04:30 - 00032256 _____ (Microsoft Corporation) C:\Windows\system32\appidsvc.dll
2015-03-19 08:47 - 2015-02-03 04:30 - 00024576 _____ (Microsoft Corporation) C:\Windows\system32\mfpmp.exe
2015-03-19 08:47 - 2015-02-03 04:30 - 00017920 _____ (Microsoft Corporation) C:\Windows\system32\appidcertstorecheck.exe
2015-03-19 08:47 - 2015-02-03 04:30 - 00011264 _____ (Microsoft Corporation) C:\Windows\system32\pcawrk.exe
2015-03-19 08:47 - 2015-02-03 04:30 - 00009728 _____ (Microsoft Corporation) C:\Windows\system32\pcalua.exe
2015-03-19 08:47 - 2015-02-03 04:29 - 00008704 _____ (Microsoft Corporation) C:\Windows\system32\pcaevts.dll
2015-03-19 08:47 - 2015-02-03 04:28 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2015-03-19 08:47 - 2015-02-03 04:28 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\mferror.dll
2015-03-19 08:47 - 2015-02-03 04:19 - 00663552 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\PEAuth.sys
2015-03-19 08:47 - 2015-02-03 04:16 - 03973048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-03-19 08:47 - 2015-02-03 04:16 - 03917760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-03-19 08:47 - 2015-02-03 04:12 - 11411968 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmp.dll
2015-03-19 08:47 - 2015-02-03 04:12 - 03209728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mf.dll
2015-03-19 08:47 - 2015-02-03 04:12 - 01329664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\quartz.dll
2015-03-19 08:47 - 2015-02-03 04:12 - 01174528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2015-03-19 08:47 - 2015-02-03 04:12 - 01005056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptui.dll
2015-03-19 08:47 - 2015-02-03 04:12 - 00988160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\drmv2clt.dll
2015-03-19 08:47 - 2015-02-03 04:12 - 00744960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\blackbox.dll
2015-03-19 08:47 - 2015-02-03 04:12 - 00617984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmdrmsdk.dll
2015-03-19 08:47 - 2015-02-03 04:12 - 00519680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qdvd.dll
2015-03-19 08:47 - 2015-02-03 04:12 - 00504320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msscp.dll
2015-03-19 08:47 - 2015-02-03 04:12 - 00489984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\evr.dll
2015-03-19 08:47 - 2015-02-03 04:12 - 00442880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AUDIOKSE.dll
2015-03-19 08:47 - 2015-02-03 04:12 - 00406016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\drmmgrtn.dll
2015-03-19 08:47 - 2015-02-03 04:12 - 00374784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioEng.dll
2015-03-19 08:47 - 2015-02-03 04:12 - 00354816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfplat.dll
2015-03-19 08:47 - 2015-02-03 04:12 - 00265216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msnetobj.dll
2015-03-19 08:47 - 2015-02-03 04:12 - 00195584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioSes.dll
2015-03-19 08:47 - 2015-02-03 04:12 - 00179200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wintrust.dll
2015-03-19 08:47 - 2015-02-03 04:12 - 00143872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsvc.dll
2015-03-19 08:47 - 2015-02-03 04:12 - 00103936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptnet.dll
2015-03-19 08:47 - 2015-02-03 04:12 - 00103424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfps.dll
2015-03-19 08:47 - 2015-02-03 04:12 - 00081408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsp.dll
2015-03-19 08:47 - 2015-02-03 04:12 - 00050688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\appidapi.dll
2015-03-19 08:47 - 2015-02-03 04:12 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-03-19 08:47 - 2015-02-03 04:12 - 00008192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\spwmp.dll
2015-03-19 08:47 - 2015-02-03 04:12 - 00004096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msdxm.ocx
2015-03-19 08:47 - 2015-02-03 04:12 - 00004096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxmasf.dll
2015-03-19 08:47 - 2015-02-03 04:11 - 12625408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmploc.DLL
2015-03-19 08:47 - 2015-02-03 04:11 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rrinstaller.exe
2015-03-19 08:47 - 2015-02-03 04:11 - 00023040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfpmp.exe
2015-03-19 08:47 - 2015-02-03 04:09 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mferror.dll
2015-03-19 08:47 - 2015-02-03 04:08 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2015-03-19 08:47 - 2015-02-03 03:32 - 00061440 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\appid.sys
2015-03-19 08:47 - 2015-01-09 04:14 - 00950272 _____ (Microsoft Corporation) C:\Windows\system32\perftrack.dll
2015-03-19 08:47 - 2015-01-09 04:14 - 00091136 _____ (Microsoft Corporation) C:\Windows\system32\wdi.dll
2015-03-19 08:47 - 2015-01-09 04:14 - 00029696 _____ (Microsoft Corporation) C:\Windows\system32\powertracker.dll
2015-03-19 08:47 - 2015-01-09 03:48 - 00076800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdi.dll
2015-03-19 08:47 - 2014-10-31 23:24 - 00619056 _____ (Microsoft Corporation) C:\Windows\system32\winload.exe
2015-03-19 08:47 - 2014-06-28 01:21 - 00532176 _____ (Microsoft Corporation) C:\Windows\system32\winresume.exe
2015-03-19 08:47 - 2014-06-28 01:21 - 00457400 _____ (Microsoft Corporation) C:\Windows\system32\ci.dll
2015-03-19 08:46 - 2015-03-06 06:56 - 00155576 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-03-19 08:46 - 2015-03-06 06:56 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-03-19 08:46 - 2015-03-06 06:42 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-03-19 08:46 - 2015-03-06 06:42 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-03-19 08:46 - 2015-03-06 06:42 - 00341504 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-03-19 08:46 - 2015-03-06 06:42 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-03-19 08:46 - 2015-03-06 06:42 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-03-19 08:46 - 2015-03-06 06:42 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-03-19 08:46 - 2015-03-06 06:42 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-03-19 08:46 - 2015-03-06 06:42 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-03-19 08:46 - 2015-03-06 06:42 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-03-19 08:46 - 2015-03-06 06:42 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-03-19 08:46 - 2015-03-06 06:42 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-03-19 08:46 - 2015-03-06 06:41 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-03-19 08:46 - 2015-03-06 06:41 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-03-19 08:46 - 2015-03-06 06:39 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-03-19 08:46 - 2015-03-06 06:38 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-03-19 08:46 - 2015-03-06 06:36 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-03-19 08:46 - 2015-03-06 06:10 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-03-19 08:46 - 2015-03-06 06:10 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-03-19 08:46 - 2015-03-06 06:10 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-03-19 08:46 - 2015-03-06 06:10 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-03-19 08:46 - 2015-03-06 06:10 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-03-19 08:46 - 2015-03-06 06:10 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-03-19 08:46 - 2015-03-06 06:10 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-03-19 08:46 - 2015-03-06 06:10 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-03-19 08:46 - 2015-03-06 06:09 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-03-19 08:46 - 2015-03-06 06:09 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-03-19 08:46 - 2015-03-06 06:07 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-03-19 08:46 - 2015-03-06 06:07 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-03-19 08:46 - 2015-03-06 06:06 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-03-19 08:46 - 2015-02-26 04:25 - 03204096 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-03-19 08:46 - 2015-02-24 04:15 - 00389800 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-03-19 08:46 - 2015-02-24 03:32 - 00342696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-03-19 08:46 - 2015-02-21 01:41 - 12827648 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-03-19 08:46 - 2015-02-21 01:27 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-03-19 08:46 - 2015-02-21 01:27 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-03-19 08:46 - 2015-02-21 01:25 - 19720192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-03-19 08:46 - 2015-02-21 00:58 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-03-19 08:46 - 2015-02-21 00:32 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-03-19 08:46 - 2015-02-20 04:06 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-03-19 08:46 - 2015-02-20 04:05 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-03-19 08:46 - 2015-02-20 03:50 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-03-19 08:46 - 2015-02-20 03:49 - 00584192 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-03-19 08:46 - 2015-02-20 03:49 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-03-19 08:46 - 2015-02-20 03:48 - 02886144 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-03-19 08:46 - 2015-02-20 03:41 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-03-19 08:46 - 2015-02-20 03:40 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-03-19 08:46 - 2015-02-20 03:36 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-03-19 08:46 - 2015-02-20 03:35 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-03-19 08:46 - 2015-02-20 03:35 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-03-19 08:46 - 2015-02-20 03:34 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-03-19 08:46 - 2015-02-20 03:32 - 06035456 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-03-19 08:46 - 2015-02-20 03:26 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-03-19 08:46 - 2015-02-20 03:22 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-03-19 08:46 - 2015-02-20 03:22 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-03-19 08:46 - 2015-02-20 03:13 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-03-19 08:46 - 2015-02-20 03:09 - 00503296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-03-19 08:46 - 2015-02-20 03:08 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-03-19 08:46 - 2015-02-20 03:08 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-03-19 08:46 - 2015-02-20 03:06 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-03-19 08:46 - 2015-02-20 03:05 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-03-19 08:46 - 2015-02-20 03:03 - 02278400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-03-19 08:46 - 2015-02-20 03:01 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-03-19 08:46 - 2015-02-20 03:00 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-03-19 08:46 - 2015-02-20 02:58 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-03-19 08:46 - 2015-02-20 02:56 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-03-19 08:46 - 2015-02-20 02:56 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-03-19 08:46 - 2015-02-20 02:49 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-03-19 08:46 - 2015-02-20 02:49 - 00718848 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-03-19 08:46 - 2015-02-20 02:47 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-03-19 08:46 - 2015-02-20 02:46 - 02125824 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-03-19 08:46 - 2015-02-20 02:43 - 14398976 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-03-19 08:46 - 2015-02-20 02:41 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-03-19 08:46 - 2015-02-20 02:37 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-03-19 08:46 - 2015-02-20 02:30 - 04300288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-03-19 08:46 - 2015-02-20 02:28 - 02358784 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-03-19 08:46 - 2015-02-20 02:24 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-03-19 08:46 - 2015-02-20 02:24 - 00689152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-03-19 08:46 - 2015-02-20 02:23 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2015-03-19 08:46 - 2015-02-20 02:16 - 01548288 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-03-19 08:46 - 2015-02-20 02:03 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-03-19 08:46 - 2015-02-20 02:01 - 01888256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-03-19 08:46 - 2015-02-20 01:57 - 01311232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-03-19 08:46 - 2015-02-20 01:55 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-03-19 08:46 - 2015-02-13 06:26 - 12875264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2015-03-19 08:46 - 2015-02-13 06:22 - 14177280 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2015-03-19 08:46 - 2015-02-03 04:31 - 01424896 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2015-03-19 08:46 - 2015-02-03 04:31 - 00215552 _____ (Microsoft Corporation) C:\Windows\system32\ubpm.dll
2015-03-19 08:46 - 2015-02-03 04:12 - 01230848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2015-03-19 08:46 - 2015-02-03 04:12 - 00171520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ubpm.dll
2015-03-19 08:46 - 2015-01-31 04:48 - 03179520 _____ (Microsoft Corporation) C:\Windows\system32\rdpcorets.dll
2015-03-19 08:46 - 2015-01-31 04:48 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\RdpGroupPolicyExtension.dll
2015-03-19 08:46 - 2015-01-31 00:56 - 00459336 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2015-03-19 08:46 - 2015-01-31 00:56 - 00243200 _____ (Microsoft Corporation) C:\Windows\system32\rdpudd.dll
2015-03-19 08:46 - 2015-01-17 03:48 - 01067520 _____ (Microsoft Corporation) C:\Windows\system32\msctf.dll
2015-03-19 08:46 - 2015-01-17 03:30 - 00828928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msctf.dll
2015-03-19 08:45 - 2015-02-21 02:16 - 25021440 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-03-19 08:45 - 2015-02-20 03:47 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-03-19 08:45 - 2015-02-20 03:08 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-03-19 08:44 - 2015-02-04 04:16 - 00465920 _____ (Microsoft Corporation) C:\Windows\system32\WMPhoto.dll
2015-03-19 08:44 - 2015-02-04 03:54 - 00417792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMPhoto.dll
2015-03-19 08:29 - 2015-03-19 09:48 - 00000000 ____D () C:\Users\kh*********\Desktop\AV-Check
2015-03-13 10:21 - 2015-01-09 00:44 - 00419936 _____ () C:\Windows\SysWOW64\locale.nls
2015-03-13 10:21 - 2015-01-09 00:43 - 00419936 _____ () C:\Windows\system32\locale.nls

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-03-23 17:04 - 2012-07-07 11:19 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-03-23 17:03 - 2012-09-04 09:32 - 00001116 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-03-23 16:40 - 2012-09-04 09:32 - 00001120 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-03-23 16:39 - 2009-07-14 05:45 - 00026016 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-03-23 16:39 - 2009-07-14 05:45 - 00026016 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-03-23 16:38 - 2012-07-07 09:26 - 01178719 _____ () C:\Windows\WindowsUpdate.log
2015-03-23 16:37 - 2012-07-07 12:25 - 00000000 ___RD () C:\Users\kh*********\Dropbox
2015-03-23 16:37 - 2012-07-07 12:23 - 00000000 ____D () C:\Users\kh*********\AppData\Roaming\Dropbox
2015-03-23 16:31 - 2012-07-07 11:53 - 00260378 _____ () C:\Windows\PFRO.log
2015-03-23 16:31 - 2012-07-07 10:03 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2015-03-23 16:31 - 2009-07-14 06:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-03-23 16:31 - 2009-07-14 05:51 - 00049808 _____ () C:\Windows\setupact.log
2015-03-23 16:07 - 2014-08-13 12:37 - 00000000 ____D () C:\Users\kh*********\AppData\Local\Adobe
2015-03-23 16:07 - 2012-07-07 11:19 - 00778928 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-03-23 16:07 - 2012-07-07 11:19 - 00142512 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-03-23 16:07 - 2012-07-07 11:19 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-03-23 14:28 - 2014-10-31 12:21 - 00000000 ____D () C:\ProgramData\86998342-aefb-4bdb-96ce-74be1e808b51
2015-03-23 12:46 - 2012-07-07 11:08 - 00001912 _____ () C:\Windows\epplauncher.mif
2015-03-19 13:35 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\rescache
2015-03-19 11:18 - 2013-10-23 07:48 - 00000000 ____D () C:\ProgramData\Oracle
2015-03-19 11:17 - 2014-11-06 10:07 - 00000000 ____D () C:\Program Files (x86)\Java
2015-03-19 11:07 - 2014-11-06 10:08 - 00098216 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2015-03-19 10:56 - 2009-07-14 06:09 - 00000000 ____D () C:\Windows\System32\Tasks\WPD
2015-03-19 10:49 - 2009-07-14 05:45 - 00343312 _____ () C:\Windows\system32\FNTCACHE.DAT
2015-03-19 10:46 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\tracing
2015-03-19 10:46 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\SysWOW64\Dism
2015-03-19 10:46 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\Dism
2015-03-19 10:22 - 2012-07-07 11:32 - 00000000 ____D () C:\ProgramData\Microsoft Help
2015-03-19 10:22 - 2009-07-14 03:34 - 00000748 _____ () C:\Windows\win.ini
2015-03-19 10:15 - 2013-07-20 23:09 - 00000000 ____D () C:\Windows\system32\MRT
2015-03-19 10:12 - 2012-07-07 11:35 - 122905848 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-03-19 09:56 - 2014-10-31 13:38 - 00000000 __SHD () C:\Program Files (x86)\RaseIdymusculturate
2015-03-19 09:55 - 2009-07-14 06:32 - 00000000 ____D () C:\Windows\addins
2015-03-19 08:59 - 2014-11-03 12:11 - 00000000 ____D () C:\AdwCleaner
2015-03-19 08:41 - 2012-07-07 12:25 - 00001041 _____ () C:\Users\kh*********\Desktop\Dropbox.lnk
2015-03-19 08:41 - 2012-07-07 12:23 - 00000000 ____D () C:\Users\kh*********\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox
2015-03-19 08:29 - 2009-07-14 18:58 - 00699682 _____ () C:\Windows\system32\perfh007.dat
2015-03-19 08:29 - 2009-07-14 18:58 - 00149790 _____ () C:\Windows\system32\perfc007.dat
2015-03-19 08:29 - 2009-07-14 06:13 - 01620684 _____ () C:\Windows\system32\PerfStringBackup.INI
2015-03-03 14:17 - 2012-07-07 10:23 - 00295552 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe

Some content of TEMP:
====================
C:\Users\kh*********\AppData\Local\Temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmpbprdb4.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-03-19 13:28

==================== End Of Log ============================
         

GMER:
Im separaten Post, Text war zu lang.


Ich sage schonmal danke für Eure Hilfe und Feedback!

Netzstrolch

Alt 23.03.2015, 18:01   #2
netzstrolch
 
Immer wieder Proxy eingetragen, Werbung im Webbroweser, zahlreiche Funde - Standard

Immer wieder Proxy eingetragen, Werbung im Webbroweser, zahlreiche Funde



GMER Teil 1:

Code:
ATTFilter
.text    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[4092] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateUserThread + 256                                                                                                                          0000000076e352f0 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[4092] C:\Windows\SYSTEM32\ntdll.dll!RtlIpv6AddressToStringExW + 247                                                                                                                    0000000076e353f7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[4092] C:\Windows\SYSTEM32\ntdll.dll!RtlIpv6AddressToStringW + 484                                                                                                                      0000000076e355e4 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[4092] C:\Windows\SYSTEM32\ntdll.dll!TpReleaseAlpcCompletion + 438                                                                                                                      0000000076e364d6 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[4092] C:\Windows\SYSTEM32\ntdll.dll!atol + 194                                                                                                                                         0000000076e3668e 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[4092] C:\Windows\SYSTEM32\ntdll.dll!qsort + 76                                                                                                                                         0000000076e3687c 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[4092] C:\Windows\SYSTEM32\ntdll.dll!RtlLookupElementGenericTableFullAvl + 45                                                                                                           0000000076e368bd 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[4092] C:\Windows\SYSTEM32\ntdll.dll!RtlNumberGenericTableElementsAvl + 4                                                                                                               0000000076e368d4 8 bytes [70, 6C, F8, 7E, 00, 00, 00, ...]
.text    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[4092] C:\Windows\SYSTEM32\ntdll.dll!RtlNumberGenericTableElementsAvl + 92                                                                                                              0000000076e3692c 8 bytes [60, 6C, F8, 7E, 00, 00, 00, ...]
.text    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[4092] C:\Windows\SYSTEM32\ntdll.dll!RtlSubtreePredecessor + 790                                                                                                                        0000000076e37166 8 bytes [40, 6C, F8, 7E, 00, 00, 00, ...]
.text    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[4092] C:\Windows\SYSTEM32\ntdll.dll!TpReleaseCleanupGroupMembers + 241                                                                                                                 0000000076e37dd1 8 bytes [10, 6C, F8, 7E, 00, 00, 00, ...]
.text    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[4092] C:\Windows\SYSTEM32\ntdll.dll!TpReleaseCleanupGroup + 119                                                                                                                        0000000076e37e57 8 bytes [00, 6C, F8, 7E, 00, 00, 00, ...]
.text    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[4092] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationThread                                                                                                                             0000000076e81380 8 bytes {JMP QWORD [RIP-0x4a220]}
.text    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[4092] C:\Windows\SYSTEM32\ntdll.dll!NtQueryInformationThread                                                                                                                           0000000076e81500 8 bytes {JMP QWORD [RIP-0x49cef]}
.text    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[4092] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection                                                                                                                                 0000000076e81530 8 bytes {JMP QWORD [RIP-0x4ac62]}
.text    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[4092] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                                               0000000076e81650 8 bytes {JMP QWORD [RIP-0x4a80f]}
.text    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[4092] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread                                                                                                                                   0000000076e81700 8 bytes {JMP QWORD [RIP-0x4adda]}
.text    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[4092] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                                                   0000000076e81d30 8 bytes {JMP QWORD [RIP-0x49edf]}
.text    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[4092] C:\Windows\SYSTEM32\ntdll.dll!NtGetContextThread                                                                                                                                 0000000076e81f80 8 bytes {JMP QWORD [RIP-0x4a1b5]}
.text    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[4092] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                                                 0000000076e827e0 8 bytes {JMP QWORD [RIP-0x4ab13]}
.text    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[4092] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 312                                                                                                               00000000748c13cc 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[4092] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 471                                                                                                               00000000748c146b 8 bytes {JMP 0xffffffffffffffb0}
.text    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[4092] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessInit + 611                                                                                                                            00000000748c16d7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[4092] C:\Windows\SYSTEM32\wow64cpu.dll!CpuGetStackPointer + 23                                                                                                                         00000000748c19db 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[4092] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetStackPointer + 23                                                                                                                         00000000748c19fb 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[4092] C:\Windows\SYSTEM32\wow64cpu.dll!CpuFlushInstructionCache + 23                                                                                                                   00000000748c1a63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[2764] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 424                                                                                                                                        0000000076e31398 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[2764] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 159                                                                                                                               0000000076e3143f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[2764] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 500                                                                                                                               0000000076e31594 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[2764] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 126                                                                                                                                       0000000076e3191e 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[2764] C:\Windows\SYSTEM32\ntdll.dll!_vsnwprintf_s + 212                                                                                                                                      0000000076e31bf8 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[2764] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 373                                                                                                                         0000000076e31d75 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[2764] C:\Windows\SYSTEM32\ntdll.dll!isalpha + 31                                                                                                                                             0000000076e31edf 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[2764] C:\Windows\SYSTEM32\ntdll.dll!_strnicmp + 89                                                                                                                                           0000000076e31fc5 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[2764] C:\Windows\SYSTEM32\ntdll.dll!RtlIsGenericTableEmptyAvl + 16                                                                                                                           0000000076e327b0 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[2764] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableAvl + 18                                                                                                                         0000000076e327d2 8 bytes {JMP 0x10}
.text    C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[2764] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 79                                                                                                          0000000076e3282f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[2764] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 184                                                                                                         0000000076e32898 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[2764] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 299                                                                                                                 0000000076e32d1b 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[2764] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 375                                                                                                                 0000000076e32d67 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    ...                                                                                                                                                                                                                                                                   * 2
.text    C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[2764] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 523                                                                                                                             0000000076e3323b 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[2764] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 920                                                                                                                             0000000076e333c8 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[2764] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 318                                                                                                                                            0000000076e33a5e 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[2764] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 403                                                                                                                                            0000000076e33ab3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[2764] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 197                                                                                                                0000000076e33b85 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[2764] C:\Windows\SYSTEM32\ntdll.dll!RtlpGetLCIDFromLangInfoNode + 80                                                                                                                         0000000076e34190 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[2764] C:\Windows\SYSTEM32\ntdll.dll!RtlpGetNameFromLangInfoNode + 161                                                                                                                        0000000076e34241 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[2764] C:\Windows\SYSTEM32\ntdll.dll!RtlpGetNameFromLangInfoNode + 277                                                                                                                        0000000076e342b5 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    ...                                                                                                                                                                                                                                                                   * 3
.text    C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[2764] C:\Windows\SYSTEM32\ntdll.dll!RtlpIsQualifiedLanguage + 214                                                                                                                            0000000076e343f6 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[2764] C:\Windows\SYSTEM32\ntdll.dll!RtlpIsQualifiedLanguage + 276                                                                                                                            0000000076e34434 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[2764] C:\Windows\SYSTEM32\ntdll.dll!RtlpNtOpenKey + 408                                                                                                                                      0000000076e345d8 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[2764] C:\Windows\SYSTEM32\ntdll.dll!RtlpNtOpenKey + 657                                                                                                                                      0000000076e346d1 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[2764] C:\Windows\SYSTEM32\ntdll.dll!RtlNumberOfSetBitsUlongPtr + 284                                                                                                                         0000000076e34a9c 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[2764] C:\Windows\SYSTEM32\ntdll.dll!RtlNumberOfSetBitsUlongPtr + 483                                                                                                                         0000000076e34b63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[2764] C:\Windows\SYSTEM32\ntdll.dll!TpWaitForWait + 231                                                                                                                                      0000000076e34c57 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[2764] C:\Windows\SYSTEM32\ntdll.dll!TpWaitForWait + 518                                                                                                                                      0000000076e34d76 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    ...                                                                                                                                                                                                                                                                   * 2
.text    C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[2764] C:\Windows\SYSTEM32\ntdll.dll!RtlDeactivateActivationContext + 256                                                                                                                     0000000076e34ea0 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[2764] C:\Windows\SYSTEM32\ntdll.dll!RtlActivateActivationContext + 67                                                                                                                        0000000076e34ef3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[2764] C:\Windows\SYSTEM32\ntdll.dll!RtlActivateActivationContextEx + 501                                                                                                                     0000000076e350f5 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[2764] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateUserThread + 256                                                                                                                                0000000076e352f0 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[2764] C:\Windows\SYSTEM32\ntdll.dll!RtlIpv6AddressToStringExW + 247                                                                                                                          0000000076e353f7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[2764] C:\Windows\SYSTEM32\ntdll.dll!RtlIpv6AddressToStringW + 484                                                                                                                            0000000076e355e4 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[2764] C:\Windows\SYSTEM32\ntdll.dll!TpReleaseAlpcCompletion + 438                                                                                                                            0000000076e364d6 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[2764] C:\Windows\SYSTEM32\ntdll.dll!atol + 194                                                                                                                                               0000000076e3668e 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[2764] C:\Windows\SYSTEM32\ntdll.dll!qsort + 76                                                                                                                                               0000000076e3687c 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[2764] C:\Windows\SYSTEM32\ntdll.dll!RtlLookupElementGenericTableFullAvl + 45                                                                                                                 0000000076e368bd 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[2764] C:\Windows\SYSTEM32\ntdll.dll!RtlNumberGenericTableElementsAvl + 4                                                                                                                     0000000076e368d4 8 bytes [70, 6C, F8, 7E, 00, 00, 00, ...]
.text    C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[2764] C:\Windows\SYSTEM32\ntdll.dll!RtlNumberGenericTableElementsAvl + 92                                                                                                                    0000000076e3692c 8 bytes [60, 6C, F8, 7E, 00, 00, 00, ...]
.text    C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[2764] C:\Windows\SYSTEM32\ntdll.dll!RtlSubtreePredecessor + 790                                                                                                                              0000000076e37166 8 bytes [40, 6C, F8, 7E, 00, 00, 00, ...]
.text    C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[2764] C:\Windows\SYSTEM32\ntdll.dll!TpReleaseCleanupGroupMembers + 241                                                                                                                       0000000076e37dd1 8 bytes [10, 6C, F8, 7E, 00, 00, 00, ...]
.text    C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[2764] C:\Windows\SYSTEM32\ntdll.dll!TpReleaseCleanupGroup + 119                                                                                                                              0000000076e37e57 8 bytes [00, 6C, F8, 7E, 00, 00, 00, ...]
.text    C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[2764] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationThread                                                                                                                                   0000000076e81380 8 bytes {JMP QWORD [RIP-0x4a220]}
.text    C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[2764] C:\Windows\SYSTEM32\ntdll.dll!NtQueryInformationThread                                                                                                                                 0000000076e81500 8 bytes {JMP QWORD [RIP-0x49cef]}
.text    C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[2764] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection                                                                                                                                       0000000076e81530 8 bytes {JMP QWORD [RIP-0x4ac62]}
.text    C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[2764] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                                                     0000000076e81650 8 bytes {JMP QWORD [RIP-0x4a80f]}
.text    C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[2764] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread                                                                                                                                         0000000076e81700 8 bytes {JMP QWORD [RIP-0x4adda]}
.text    C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[2764] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                                                         0000000076e81d30 8 bytes {JMP QWORD [RIP-0x49edf]}
.text    C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[2764] C:\Windows\SYSTEM32\ntdll.dll!NtGetContextThread                                                                                                                                       0000000076e81f80 8 bytes {JMP QWORD [RIP-0x4a1b5]}
.text    C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[2764] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                                                       0000000076e827e0 8 bytes {JMP QWORD [RIP-0x4ab13]}
.text    C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[2764] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 312                                                                                                                     00000000748c13cc 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[2764] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 471                                                                                                                     00000000748c146b 8 bytes {JMP 0xffffffffffffffb0}
.text    C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[2764] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessInit + 611                                                                                                                                  00000000748c16d7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[2764] C:\Windows\SYSTEM32\wow64cpu.dll!CpuGetStackPointer + 23                                                                                                                               00000000748c19db 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[2764] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetStackPointer + 23                                                                                                                               00000000748c19fb 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe[2764] C:\Windows\SYSTEM32\wow64cpu.dll!CpuFlushInstructionCache + 23                                                                                                                         00000000748c1a63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[3848] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 424                                                                                                                                  0000000076e31398 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[3848] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 159                                                                                                                         0000000076e3143f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[3848] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 500                                                                                                                         0000000076e31594 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[3848] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 126                                                                                                                                 0000000076e3191e 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[3848] C:\Windows\SYSTEM32\ntdll.dll!_vsnwprintf_s + 212                                                                                                                                0000000076e31bf8 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[3848] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 373                                                                                                                   0000000076e31d75 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[3848] C:\Windows\SYSTEM32\ntdll.dll!isalpha + 31                                                                                                                                       0000000076e31edf 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[3848] C:\Windows\SYSTEM32\ntdll.dll!_strnicmp + 89                                                                                                                                     0000000076e31fc5 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[3848] C:\Windows\SYSTEM32\ntdll.dll!RtlIsGenericTableEmptyAvl + 16                                                                                                                     0000000076e327b0 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[3848] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableAvl + 18                                                                                                                   0000000076e327d2 8 bytes {JMP 0x10}
.text    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[3848] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 79                                                                                                    0000000076e3282f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[3848] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 184                                                                                                   0000000076e32898 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[3848] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 299                                                                                                           0000000076e32d1b 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[3848] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 375
         
GMER Teil 2:

Code:
ATTFilter
.text    ...                                                                                                                                                                                                                                                                   * 2
.text    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[3848] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 523                                                                                                                       0000000076e3323b 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[3848] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 920                                                                                                                       0000000076e333c8 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[3848] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 318                                                                                                                                      0000000076e33a5e 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[3848] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 403                                                                                                                                      0000000076e33ab3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[3848] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 197                                                                                                          0000000076e33b85 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[3848] C:\Windows\SYSTEM32\ntdll.dll!RtlpGetLCIDFromLangInfoNode + 80                                                                                                                   0000000076e34190 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[3848] C:\Windows\SYSTEM32\ntdll.dll!RtlpGetNameFromLangInfoNode + 161                                                                                                                  0000000076e34241 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[3848] C:\Windows\SYSTEM32\ntdll.dll!RtlpGetNameFromLangInfoNode + 277                                                                                                                  0000000076e342b5 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    ...                                                                                                                                                                                                                                                                   * 3
.text    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[3848] C:\Windows\SYSTEM32\ntdll.dll!RtlpIsQualifiedLanguage + 214                                                                                                                      0000000076e343f6 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[3848] C:\Windows\SYSTEM32\ntdll.dll!RtlpIsQualifiedLanguage + 276                                                                                                                      0000000076e34434 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[3848] C:\Windows\SYSTEM32\ntdll.dll!RtlpNtOpenKey + 408                                                                                                                                0000000076e345d8 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[3848] C:\Windows\SYSTEM32\ntdll.dll!RtlpNtOpenKey + 657                                                                                                                                0000000076e346d1 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[3848] C:\Windows\SYSTEM32\ntdll.dll!RtlNumberOfSetBitsUlongPtr + 284                                                                                                                   0000000076e34a9c 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[3848] C:\Windows\SYSTEM32\ntdll.dll!RtlNumberOfSetBitsUlongPtr + 483                                                                                                                   0000000076e34b63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[3848] C:\Windows\SYSTEM32\ntdll.dll!TpWaitForWait + 231                                                                                                                                0000000076e34c57 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[3848] C:\Windows\SYSTEM32\ntdll.dll!TpWaitForWait + 518                                                                                                                                0000000076e34d76 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    ...                                                                                                                                                                                                                                                                   * 2
.text    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[3848] C:\Windows\SYSTEM32\ntdll.dll!RtlDeactivateActivationContext + 256                                                                                                               0000000076e34ea0 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[3848] C:\Windows\SYSTEM32\ntdll.dll!RtlActivateActivationContext + 67                                                                                                                  0000000076e34ef3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[3848] C:\Windows\SYSTEM32\ntdll.dll!RtlActivateActivationContextEx + 501                                                                                                               0000000076e350f5 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[3848] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateUserThread + 256                                                                                                                          0000000076e352f0 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[3848] C:\Windows\SYSTEM32\ntdll.dll!RtlIpv6AddressToStringExW + 247                                                                                                                    0000000076e353f7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[3848] C:\Windows\SYSTEM32\ntdll.dll!RtlIpv6AddressToStringW + 484                                                                                                                      0000000076e355e4 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[3848] C:\Windows\SYSTEM32\ntdll.dll!TpReleaseAlpcCompletion + 438                                                                                                                      0000000076e364d6 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[3848] C:\Windows\SYSTEM32\ntdll.dll!atol + 194                                                                                                                                         0000000076e3668e 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[3848] C:\Windows\SYSTEM32\ntdll.dll!qsort + 76                                                                                                                                         0000000076e3687c 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[3848] C:\Windows\SYSTEM32\ntdll.dll!RtlLookupElementGenericTableFullAvl + 45                                                                                                           0000000076e368bd 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[3848] C:\Windows\SYSTEM32\ntdll.dll!RtlNumberGenericTableElementsAvl + 4                                                                                                               0000000076e368d4 8 bytes [70, 6C, F8, 7E, 00, 00, 00, ...]
.text    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[3848] C:\Windows\SYSTEM32\ntdll.dll!RtlNumberGenericTableElementsAvl + 92                                                                                                              0000000076e3692c 8 bytes [60, 6C, F8, 7E, 00, 00, 00, ...]
.text    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[3848] C:\Windows\SYSTEM32\ntdll.dll!RtlSubtreePredecessor + 790                                                                                                                        0000000076e37166 8 bytes [40, 6C, F8, 7E, 00, 00, 00, ...]
.text    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[3848] C:\Windows\SYSTEM32\ntdll.dll!TpReleaseCleanupGroupMembers + 241                                                                                                                 0000000076e37dd1 8 bytes [10, 6C, F8, 7E, 00, 00, 00, ...]
.text    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[3848] C:\Windows\SYSTEM32\ntdll.dll!TpReleaseCleanupGroup + 119                                                                                                                        0000000076e37e57 8 bytes [00, 6C, F8, 7E, 00, 00, 00, ...]
.text    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[3848] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationThread                                                                                                                             0000000076e81380 8 bytes {JMP QWORD [RIP-0x4a220]}
.text    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[3848] C:\Windows\SYSTEM32\ntdll.dll!NtQueryInformationThread                                                                                                                           0000000076e81500 8 bytes {JMP QWORD [RIP-0x49cef]}
.text    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[3848] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection                                                                                                                                 0000000076e81530 8 bytes {JMP QWORD [RIP-0x4ac62]}
.text    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[3848] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                                               0000000076e81650 8 bytes {JMP QWORD [RIP-0x4a80f]}
.text    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[3848] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread                                                                                                                                   0000000076e81700 8 bytes {JMP QWORD [RIP-0x4adda]}
.text    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[3848] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                                                   0000000076e81d30 8 bytes {JMP QWORD [RIP-0x49edf]}
.text    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[3848] C:\Windows\SYSTEM32\ntdll.dll!NtGetContextThread                                                                                                                                 0000000076e81f80 8 bytes {JMP QWORD [RIP-0x4a1b5]}
.text    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[3848] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                                                 0000000076e827e0 8 bytes {JMP QWORD [RIP-0x4ab13]}
.text    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[3848] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 312                                                                                                               00000000748c13cc 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[3848] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 471                                                                                                               00000000748c146b 8 bytes {JMP 0xffffffffffffffb0}
.text    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[3848] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessInit + 611                                                                                                                            00000000748c16d7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[3848] C:\Windows\SYSTEM32\wow64cpu.dll!CpuGetStackPointer + 23                                                                                                                         00000000748c19db 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[3848] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetStackPointer + 23                                                                                                                         00000000748c19fb 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[3848] C:\Windows\SYSTEM32\wow64cpu.dll!CpuFlushInstructionCache + 23                                                                                                                   00000000748c1a63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe[3256] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 424                                                                                                                                                      0000000076e31398 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe[3256] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 159                                                                                                                                             0000000076e3143f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe[3256] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 500                                                                                                                                             0000000076e31594 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe[3256] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 126                                                                                                                                                     0000000076e3191e 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe[3256] C:\Windows\SYSTEM32\ntdll.dll!_vsnwprintf_s + 212                                                                                                                                                    0000000076e31bf8 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe[3256] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 373                                                                                                                                       0000000076e31d75 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe[3256] C:\Windows\SYSTEM32\ntdll.dll!isalpha + 31                                                                                                                                                           0000000076e31edf 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe[3256] C:\Windows\SYSTEM32\ntdll.dll!_strnicmp + 89                                                                                                                                                         0000000076e31fc5 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe[3256] C:\Windows\SYSTEM32\ntdll.dll!RtlIsGenericTableEmptyAvl + 16                                                                                                                                         0000000076e327b0 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe[3256] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableAvl + 18                                                                                                                                       0000000076e327d2 8 bytes {JMP 0x10}
.text    C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe[3256] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 79                                                                                                                        0000000076e3282f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe[3256] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 184                                                                                                                       0000000076e32898 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe[3256] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 299                                                                                                                               0000000076e32d1b 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe[3256] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 375                                                                                                                               0000000076e32d67 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    ...                                                                                                                                                                                                                                                                   * 2
.text    C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe[3256] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 523                                                                                                                                           0000000076e3323b 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe[3256] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 920                                                                                                                                           0000000076e333c8 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe[3256] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 318                                                                                                                                                          0000000076e33a5e 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe[3256] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 403                                                                                                                                                          0000000076e33ab3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe[3256] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 197                                                                                                                              0000000076e33b85 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe[3256] C:\Windows\SYSTEM32\ntdll.dll!RtlpGetLCIDFromLangInfoNode + 80                                                                                                                                       0000000076e34190 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe[3256] C:\Windows\SYSTEM32\ntdll.dll!RtlpGetNameFromLangInfoNode + 161                                                                                                                                      0000000076e34241 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe[3256] C:\Windows\SYSTEM32\ntdll.dll!RtlpGetNameFromLangInfoNode + 277                                                                                                                                      0000000076e342b5 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    ...                                                                                                                                                                                                                                                                   * 3
.text    C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe[3256] C:\Windows\SYSTEM32\ntdll.dll!RtlpIsQualifiedLanguage + 214                                                                                                                                          0000000076e343f6 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe[3256] C:\Windows\SYSTEM32\ntdll.dll!RtlpIsQualifiedLanguage + 276                                                                                                                                          0000000076e34434 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe[3256] C:\Windows\SYSTEM32\ntdll.dll!RtlpNtOpenKey + 408                                                                                                                                                    0000000076e345d8 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe[3256] C:\Windows\SYSTEM32\ntdll.dll!RtlpNtOpenKey + 657                                                                                                                                                    0000000076e346d1 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe[3256] C:\Windows\SYSTEM32\ntdll.dll!RtlNumberOfSetBitsUlongPtr + 284                                                                                                                                       0000000076e34a9c 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe[3256] C:\Windows\SYSTEM32\ntdll.dll!RtlNumberOfSetBitsUlongPtr + 483                                                                                                                                       0000000076e34b63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe[3256] C:\Windows\SYSTEM32\ntdll.dll!TpWaitForWait + 231                                                                                                                                                    0000000076e34c57 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe[3256] C:\Windows\SYSTEM32\ntdll.dll!TpWaitForWait + 518                                                                                                                                                    0000000076e34d76 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    ...                                                                                                                                                                                                                                                                   * 2
.text    C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe[3256] C:\Windows\SYSTEM32\ntdll.dll!RtlDeactivateActivationContext + 256                                                                                                                                   0000000076e34ea0 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe[3256] C:\Windows\SYSTEM32\ntdll.dll!RtlActivateActivationContext + 67                                                                                                                                      0000000076e34ef3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe[3256] C:\Windows\SYSTEM32\ntdll.dll!RtlActivateActivationContextEx + 501                                                                                                                                   0000000076e350f5 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe[3256] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateUserThread + 256                                                                                                                                              0000000076e352f0 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe[3256] C:\Windows\SYSTEM32\ntdll.dll!RtlIpv6AddressToStringExW + 247                                                                                                                                        0000000076e353f7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe[3256] C:\Windows\SYSTEM32\ntdll.dll!RtlIpv6AddressToStringW + 484                                                                                                                                          0000000076e355e4 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe[3256] C:\Windows\SYSTEM32\ntdll.dll!TpReleaseAlpcCompletion + 438                                                                                                                                          0000000076e364d6 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe[3256] C:\Windows\SYSTEM32\ntdll.dll!atol + 194                                                                                                                                                             0000000076e3668e 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe[3256] C:\Windows\SYSTEM32\ntdll.dll!qsort + 76                                                                                                                                                             0000000076e3687c 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe[3256] C:\Windows\SYSTEM32\ntdll.dll!RtlLookupElementGenericTableFullAvl + 45                                                                                                                               0000000076e368bd 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe[3256] C:\Windows\SYSTEM32\ntdll.dll!RtlNumberGenericTableElementsAvl + 4                                                                                                                                   0000000076e368d4 8 bytes [70, 6C, F8, 7E, 00, 00, 00, ...]
.text    C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe[3256] C:\Windows\SYSTEM32\ntdll.dll!RtlNumberGenericTableElementsAvl + 92                                                                                                                                  0000000076e3692c 8 bytes [60, 6C, F8, 7E, 00, 00, 00, ...]
.text    C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe[3256] C:\Windows\SYSTEM32\ntdll.dll!RtlSubtreePredecessor + 790                                                                                                                                            0000000076e37166 8 bytes [40, 6C, F8, 7E, 00, 00, 00, ...]
.text    C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe[3256] C:\Windows\SYSTEM32\ntdll.dll!TpReleaseCleanupGroupMembers + 241                                                                                                                                     0000000076e37dd1 8 bytes [10, 6C, F8, 7E, 00, 00, 00, ...]
.text    C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe[3256] C:\Windows\SYSTEM32\ntdll.dll!TpReleaseCleanupGroup + 119                                                                                                                                            0000000076e37e57 8 bytes [00, 6C, F8, 7E, 00, 00, 00, ...]
.text    C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe[3256] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationThread                                                                                                                                                 0000000076e81380 8 bytes {JMP QWORD [RIP-0x4a220]}
.text    C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe[3256] C:\Windows\SYSTEM32\ntdll.dll!NtQueryInformationThread                                                                                                                                               0000000076e81500 8 bytes {JMP QWORD [RIP-0x49cef]}
.text    C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe[3256] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection                                                                                                                                                     0000000076e81530 8 bytes {JMP QWORD [RIP-0x4ac62]}
.text    C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe[3256] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                                                                   0000000076e81650 8 bytes {JMP QWORD [RIP-0x4a80f]}
.text    C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe[3256] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread                                                                                                                                                       0000000076e81700 8 bytes {JMP QWORD [RIP-0x4adda]}
.text    C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe[3256] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                                                                       0000000076e81d30 8 bytes {JMP QWORD [RIP-0x49edf]}
.text    C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe[3256] C:\Windows\SYSTEM32\ntdll.dll!NtGetContextThread                                                                                                                                                     0000000076e81f80 8 bytes {JMP QWORD [RIP-0x4a1b5]}
.text    C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe[3256] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                                                                     0000000076e827e0 8 bytes {JMP QWORD [RIP-0x4ab13]}
.text    C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe[3256] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 312                                                                                                                                   00000000748c13cc 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe[3256] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 471                                                                                                                                   00000000748c146b 8 bytes {JMP 0xffffffffffffffb0}
.text    C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe[3256] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessInit + 611                                                                                                                                                00000000748c16d7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe[3256] C:\Windows\SYSTEM32\wow64cpu.dll!CpuGetStackPointer + 23                                                                                                                                             00000000748c19db 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe[3256] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetStackPointer + 23                                                                                                                                             00000000748c19fb 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe[3256] C:\Windows\SYSTEM32\wow64cpu.dll!CpuFlushInstructionCache + 23                                                                                                                                       00000000748c1a63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\iTunes\iTunesHelper.exe[5572] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 424                                                                                                                                                                  0000000076e31398 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\iTunes\iTunesHelper.exe[5572] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 159                                                                                                                                                         0000000076e3143f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\iTunes\iTunesHelper.exe[5572] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 500                                                                                                                                                         0000000076e31594 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\iTunes\iTunesHelper.exe[5572] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 126                                                                                                                                                                 0000000076e3191e 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\iTunes\iTunesHelper.exe[5572] C:\Windows\SYSTEM32\ntdll.dll!_vsnwprintf_s + 212                                                                                                                                                                0000000076e31bf8 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\iTunes\iTunesHelper.exe[5572] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 373                                                                                                                                                   0000000076e31d75 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\iTunes\iTunesHelper.exe[5572] C:\Windows\SYSTEM32\ntdll.dll!isalpha + 31                                                                                                                                                                       0000000076e31edf 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\iTunes\iTunesHelper.exe[5572] C:\Windows\SYSTEM32\ntdll.dll!_strnicmp + 89                                                                                                                                                                     0000000076e31fc5 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\iTunes\iTunesHelper.exe[5572] C:\Windows\SYSTEM32\ntdll.dll!RtlIsGenericTableEmptyAvl + 16                                                                                                                                                     0000000076e327b0 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\iTunes\iTunesHelper.exe[5572] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableAvl + 18                                                                                                                                                   0000000076e327d2 8 bytes {JMP 0x10}
.text    C:\Program Files (x86)\iTunes\iTunesHelper.exe[5572] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 79                                                                                                                                    0000000076e3282f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\iTunes\iTunesHelper.exe[5572] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 184                                                                                                                                   0000000076e32898 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\iTunes\iTunesHelper.exe[5572] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 299                                                                                                                                           0000000076e32d1b 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\iTunes\iTunesHelper.exe[5572] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 375                                                                                                                                           0000000076e32d67 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    ...                                                                                                                                                                                                                                                                   * 2
.text    C:\Program Files (x86)\iTunes\iTunesHelper.exe[5572] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 523                                                                                                                                                       0000000076e3323b 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\iTunes\iTunesHelper.exe[5572] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 920                                                                                                                                                       0000000076e333c8 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\iTunes\iTunesHelper.exe[5572] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 318                                                                                                                                                                      0000000076e33a5e 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\iTunes\iTunesHelper.exe[5572] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 403                                                                                                                                                                      0000000076e33ab3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\iTunes\iTunesHelper.exe[5572] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 197                                                                                                                                          0000000076e33b85 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\iTunes\iTunesHelper.exe[5572] C:\Windows\SYSTEM32\ntdll.dll!RtlpGetLCIDFromLangInfoNode + 80                                                                                                                                                   0000000076e34190 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\iTunes\iTunesHelper.exe[5572] C:\Windows\SYSTEM32\ntdll.dll!RtlpGetNameFromLangInfoNode + 161                                                                                                                                                  0000000076e34241 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\iTunes\iTunesHelper.exe[5572] C:\Windows\SYSTEM32\ntdll.dll!RtlpGetNameFromLangInfoNode + 277                                                                                                                                                  0000000076e342b5 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    ...                                                                                                                                                                                                                                                                   * 3
.text    C:\Program Files (x86)\iTunes\iTunesHelper.exe[5572] C:\Windows\SYSTEM32\ntdll.dll!RtlpIsQualifiedLanguage + 214                                                                                                                                                      0000000076e343f6 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\iTunes\iTunesHelper.exe[5572] C:\Windows\SYSTEM32\ntdll.dll!RtlpIsQualifiedLanguage + 276                                                                                                                                                      0000000076e34434 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\iTunes\iTunesHelper.exe[5572] C:\Windows\SYSTEM32\ntdll.dll!RtlpNtOpenKey + 408                                                                                                                                                                0000000076e345d8 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\iTunes\iTunesHelper.exe[5572] C:\Windows\SYSTEM32\ntdll.dll!RtlpNtOpenKey + 657                                                                                                                                                                0000000076e346d1 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\iTunes\iTunesHelper.exe[5572] C:\Windows\SYSTEM32\ntdll.dll!RtlNumberOfSetBitsUlongPtr + 284                                                                                                                                                   0000000076e34a9c 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\iTunes\iTunesHelper.exe[5572] C:\Windows\SYSTEM32\ntdll.dll!RtlNumberOfSetBitsUlongPtr + 483                                                                                                                                                   0000000076e34b63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\iTunes\iTunesHelper.exe[5572] C:\Windows\SYSTEM32\ntdll.dll!TpWaitForWait + 231                                                                                                                                                                0000000076e34c57 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\iTunes\iTunesHelper.exe[5572] C:\Windows\SYSTEM32\ntdll.dll!TpWaitForWait + 518                                                                                                                                                                0000000076e34d76 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    ...                                                                                                                                                                                                                                                                   * 2
.text    C:\Program Files (x86)\iTunes\iTunesHelper.exe[5572] C:\Windows\SYSTEM32\ntdll.dll!RtlDeactivateActivationContext + 256                                                                                                                                               0000000076e34ea0 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\iTunes\iTunesHelper.exe[5572] C:\Windows\SYSTEM32\ntdll.dll!RtlActivateActivationContext + 67                                                                                                                                                  0000000076e34ef3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\iTunes\iTunesHelper.exe[5572] C:\Windows\SYSTEM32\ntdll.dll!RtlActivateActivationContextEx + 501                                                                                                                                               0000000076e350f5 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\iTunes\iTunesHelper.exe[5572] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateUserThread + 256                                                                                                                                                          0000000076e352f0 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\iTunes\iTunesHelper.exe[5572] C:\Windows\SYSTEM32\ntdll.dll!RtlIpv6AddressToStringExW + 247                                                                                                                                                    0000000076e353f7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\iTunes\iTunesHelper.exe[5572] C:\Windows\SYSTEM32\ntdll.dll!RtlIpv6AddressToStringW + 484                                                                                                                                                      0000000076e355e4 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\iTunes\iTunesHelper.exe[5572] C:\Windows\SYSTEM32\ntdll.dll!TpReleaseAlpcCompletion + 438                                                                                                                                                      0000000076e364d6 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\iTunes\iTunesHelper.exe[5572] C:\Windows\SYSTEM32\ntdll.dll!atol + 194                                                                                                                                                                         0000000076e3668e 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\iTunes\iTunesHelper.exe[5572] C:\Windows\SYSTEM32\ntdll.dll!qsort + 76                                                                                                                                                                         0000000076e3687c 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\iTunes\iTunesHelper.exe[5572] C:\Windows\SYSTEM32\ntdll.dll!RtlLookupElementGenericTableFullAvl + 45                                                                                                                                           0000000076e368bd 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\iTunes\iTunesHelper.exe[5572] C:\Windows\SYSTEM32\ntdll.dll!RtlNumberGenericTableElementsAvl + 4                                                                                                                                               0000000076e368d4 8 bytes [70, 6C, F8, 7E, 00, 00, 00, ...]
.text    C:\Program Files (x86)\iTunes\iTunesHelper.exe[5572] C:\Windows\SYSTEM32\ntdll.dll!RtlNumberGenericTableElementsAvl + 92                                                                                                                                              0000000076e3692c 8 bytes [60, 6C, F8, 7E, 00, 00, 00, ...]
.text    C:\Program Files (x86)\iTunes\iTunesHelper.exe[5572] C:\Windows\SYSTEM32\ntdll.dll!RtlSubtreePredecessor + 790                                                                                                                                                        0000000076e37166 8 bytes [40, 6C, F8, 7E, 00, 00, 00, ...]
.text    C:\Program Files (x86)\iTunes\iTunesHelper.exe[5572] C:\Windows\SYSTEM32\ntdll.dll!TpReleaseCleanupGroupMembers + 241                                                                                                                                                 0000000076e37dd1 8 bytes [10, 6C, F8, 7E, 00, 00, 00, ...]
.text    C:\Program Files (x86)\iTunes\iTunesHelper.exe[5572] C:\Windows\SYSTEM32\ntdll.dll!TpReleaseCleanupGroup + 119                                                                                                                                                        0000000076e37e57 8 bytes [00, 6C, F8, 7E, 00, 00, 00, ...]
.text    C:\Program Files (x86)\iTunes\iTunesHelper.exe[5572] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationThread                                                                                                                                                             0000000076e81380 8 bytes {JMP QWORD [RIP-0x4a220]}
.text    C:\Program Files (x86)\iTunes\iTunesHelper.exe[5572] C:\Windows\SYSTEM32\ntdll.dll!NtQueryInformationThread                                                                                                                                                           0000000076e81500 8 bytes {JMP QWORD [RIP-0x49cef]}
.text    C:\Program Files (x86)\iTunes\iTunesHelper.exe[5572] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection                                                                                                                                                                 0000000076e81530 8 bytes {JMP QWORD [RIP-0x4ac62]}
.text    C:\Program Files (x86)\iTunes\iTunesHelper.exe[5572] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                                                                               0000000076e81650 8 bytes {JMP QWORD [RIP-0x4a80f]}
.text    C:\Program Files (x86)\iTunes\iTunesHelper.exe[5572] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread                                                                                                                                                                   0000000076e81700 8 bytes {JMP QWORD [RIP-0x4adda]}
.text    C:\Program Files (x86)\iTunes\iTunesHelper.exe[5572] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                                                                                   0000000076e81d30 8 bytes {JMP QWORD [RIP-0x49edf]}
.text    C:\Program Files (x86)\iTunes\iTunesHelper.exe[5572] C:\Windows\SYSTEM32\ntdll.dll!NtGetContextThread                                                                                                                                                                 0000000076e81f80 8 bytes {JMP QWORD [RIP-0x4a1b5]}
.text    C:\Program Files (x86)\iTunes\iTunesHelper.exe[5572] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                                                                                 0000000076e827e0 8 bytes {JMP QWORD [RIP-0x4ab13]}
.text    C:\Program Files (x86)\iTunes\iTunesHelper.exe[5572] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 312                                                                                                                                               00000000748c13cc 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\iTunes\iTunesHelper.exe[5572] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 471                                                                                                                                               00000000748c146b 8 bytes {JMP 0xffffffffffffffb0}
.text    C:\Program Files (x86)\iTunes\iTunesHelper.exe[5572] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessInit + 611                                                                                                                                                            00000000748c16d7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\iTunes\iTunesHelper.exe[5572] C:\Windows\SYSTEM32\wow64cpu.dll!CpuGetStackPointer + 23                                                                                                                                                         00000000748c19db 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\iTunes\iTunesHelper.exe[5572] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetStackPointer + 23                                                                                                                                                         00000000748c19fb 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Program Files (x86)\iTunes\iTunesHelper.exe[5572] C:\Windows\SYSTEM32\wow64cpu.dll!CpuFlushInstructionCache + 23                                                                                                                                                   00000000748c1a63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Users\*****\Desktop\Gmer-19357.exe[4296] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 424                                                                                                                                                                      0000000076e31398 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Users\*****\Desktop\Gmer-19357.exe[4296] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 159                                                                                                                                                             0000000076e3143f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Users\*****\Desktop\Gmer-19357.exe[4296] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 500                                                                                                                                                             0000000076e31594 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Users\*****\Desktop\Gmer-19357.exe[4296] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 126                                                                                                                                                                     0000000076e3191e 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Users\*****\Desktop\Gmer-19357.exe[4296] C:\Windows\SYSTEM32\ntdll.dll!_vsnwprintf_s + 212                                                                                                                                                                    0000000076e31bf8 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Users\*****\Desktop\Gmer-19357.exe[4296] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 373                                                                                                                                                       0000000076e31d75 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Users\*****\Desktop\Gmer-19357.exe[4296] C:\Windows\SYSTEM32\ntdll.dll!isalpha + 31                                                                                                                                                                           0000000076e31edf 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Users\*****\Desktop\Gmer-19357.exe[4296] C:\Windows\SYSTEM32\ntdll.dll!_strnicmp + 89                                                                                                                                                                         0000000076e31fc5 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Users\*****\Desktop\Gmer-19357.exe[4296] C:\Windows\SYSTEM32\ntdll.dll!RtlIsGenericTableEmptyAvl + 16                                                                                                                                                         0000000076e327b0 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Users\*****\Desktop\Gmer-19357.exe[4296] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableAvl + 18                                                                                                                                                       0000000076e327d2 8 bytes {JMP 0x10}
.text    C:\Users\*****\Desktop\Gmer-19357.exe[4296] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 79                                                                                                                                        0000000076e3282f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Users\*****\Desktop\Gmer-19357.exe[4296] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 184                                                                                                                                       0000000076e32898 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Users\*****\Desktop\Gmer-19357.exe[4296] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 299                                                                                                                                               0000000076e32d1b 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Users\*****\Desktop\Gmer-19357.exe[4296] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 375                                                                                                                                               0000000076e32d67 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    ...                                                                                                                                                                                                                                                                   * 2
.text    C:\Users\*****\Desktop\Gmer-19357.exe[4296] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 523                                                                                                                                                           0000000076e3323b 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Users\*****\Desktop\Gmer-19357.exe[4296] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 920                                                                                                                                                           0000000076e333c8 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Users\*****\Desktop\Gmer-19357.exe[4296] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 318                                                                                                                                                                          0000000076e33a5e 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Users\*****\Desktop\Gmer-19357.exe[4296] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 403                                                                                                                                                                          0000000076e33ab3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Users\*****\Desktop\Gmer-19357.exe[4296] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 197                                                                                                                                              0000000076e33b85 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Users\*****\Desktop\Gmer-19357.exe[4296] C:\Windows\SYSTEM32\ntdll.dll!RtlpGetLCIDFromLangInfoNode + 80                                                                                                                                                       0000000076e34190 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Users\*****\Desktop\Gmer-19357.exe[4296] C:\Windows\SYSTEM32\ntdll.dll!RtlpGetNameFromLangInfoNode + 161                                                                                                                                                      0000000076e34241 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Users\*****\Desktop\Gmer-19357.exe[4296] C:\Windows\SYSTEM32\ntdll.dll!RtlpGetNameFromLangInfoNode + 277                                                                                                                                                      0000000076e342b5 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    ...                                                                                                                                                                                                                                                                   * 3
.text    C:\Users\*****\Desktop\Gmer-19357.exe[4296] C:\Windows\SYSTEM32\ntdll.dll!RtlpIsQualifiedLanguage + 214                                                                                                                                                          0000000076e343f6 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Users\*****\Desktop\Gmer-19357.exe[4296] C:\Windows\SYSTEM32\ntdll.dll!RtlpIsQualifiedLanguage + 276                                                                                                                                                          0000000076e34434 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Users\*****\Desktop\Gmer-19357.exe[4296] C:\Windows\SYSTEM32\ntdll.dll!RtlpNtOpenKey + 408                                                                                                                                                                    0000000076e345d8 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Users\*****\Desktop\Gmer-19357.exe[4296] C:\Windows\SYSTEM32\ntdll.dll!RtlpNtOpenKey + 657                                                                                                                                                                    0000000076e346d1 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Users\*****\Desktop\Gmer-19357.exe[4296] C:\Windows\SYSTEM32\ntdll.dll!RtlNumberOfSetBitsUlongPtr + 284                                                                                                                                                       0000000076e34a9c 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Users\*****\Desktop\Gmer-19357.exe[4296] C:\Windows\SYSTEM32\ntdll.dll!RtlNumberOfSetBitsUlongPtr + 483                                                                                                                                                       0000000076e34b63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Users\*****\Desktop\Gmer-19357.exe[4296] C:\Windows\SYSTEM32\ntdll.dll!TpWaitForWait + 231                                                                                                                                                                    0000000076e34c57 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Users\*****\Desktop\Gmer-19357.exe[4296] C:\Windows\SYSTEM32\ntdll.dll!TpWaitForWait + 518                                                                                                                                                                    0000000076e34d76 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    ...                                                                                                                                                                                                                                                                   * 2
.text    C:\Users\*****\Desktop\Gmer-19357.exe[4296] C:\Windows\SYSTEM32\ntdll.dll!RtlDeactivateActivationContext + 256                                                                                                                                                   0000000076e34ea0 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Users\*****\Desktop\Gmer-19357.exe[4296] C:\Windows\SYSTEM32\ntdll.dll!RtlActivateActivationContext + 67                                                                                                                                                      0000000076e34ef3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Users\*****\Desktop\Gmer-19357.exe[4296] C:\Windows\SYSTEM32\ntdll.dll!RtlActivateActivationContextEx + 501                                                                                                                                                   0000000076e350f5 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Users\*****\Desktop\Gmer-19357.exe[4296] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateUserThread + 256                                                                                                                                                              0000000076e352f0 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Users\*****\Desktop\Gmer-19357.exe[4296] C:\Windows\SYSTEM32\ntdll.dll!RtlIpv6AddressToStringExW + 247                                                                                                                                                        0000000076e353f7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Users\*****\Desktop\Gmer-19357.exe[4296] C:\Windows\SYSTEM32\ntdll.dll!RtlIpv6AddressToStringW + 484                                                                                                                                                          0000000076e355e4 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Users\*****\Desktop\Gmer-19357.exe[4296] C:\Windows\SYSTEM32\ntdll.dll!TpReleaseAlpcCompletion + 438                                                                                                                                                          0000000076e364d6 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Users\*****\Desktop\Gmer-19357.exe[4296] C:\Windows\SYSTEM32\ntdll.dll!atol + 194                                                                                                                                                                             0000000076e3668e 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Users\*****\Desktop\Gmer-19357.exe[4296] C:\Windows\SYSTEM32\ntdll.dll!qsort + 76                                                                                                                                                                             0000000076e3687c 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Users\*****\Desktop\Gmer-19357.exe[4296] C:\Windows\SYSTEM32\ntdll.dll!RtlLookupElementGenericTableFullAvl + 45                                                                                                                                               0000000076e368bd 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Users\*****\Desktop\Gmer-19357.exe[4296] C:\Windows\SYSTEM32\ntdll.dll!RtlNumberGenericTableElementsAvl + 4                                                                                                                                                   0000000076e368d4 8 bytes [70, 6C, F8, 7E, 00, 00, 00, ...]
.text    C:\Users\*****\Desktop\Gmer-19357.exe[4296] C:\Windows\SYSTEM32\ntdll.dll!RtlNumberGenericTableElementsAvl + 92                                                                                                                                                  0000000076e3692c 8 bytes [60, 6C, F8, 7E, 00, 00, 00, ...]
.text    C:\Users\*****\Desktop\Gmer-19357.exe[4296] C:\Windows\SYSTEM32\ntdll.dll!RtlSubtreePredecessor + 790                                                                                                                                                            0000000076e37166 8 bytes [40, 6C, F8, 7E, 00, 00, 00, ...]
.text    C:\Users\*****\Desktop\Gmer-19357.exe[4296] C:\Windows\SYSTEM32\ntdll.dll!TpReleaseCleanupGroupMembers + 241                                                                                                                                                     0000000076e37dd1 8 bytes [10, 6C, F8, 7E, 00, 00, 00, ...]
.text    C:\Users\*****\Desktop\Gmer-19357.exe[4296] C:\Windows\SYSTEM32\ntdll.dll!TpReleaseCleanupGroup + 119                                                                                                                                                            0000000076e37e57 8 bytes [00, 6C, F8, 7E, 00, 00, 00, ...]
.text    C:\Users\*****\Desktop\Gmer-19357.exe[4296] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationThread                                                                                                                                                                 0000000076e81380 8 bytes {JMP QWORD [RIP-0x4a220]}
.text    C:\Users\*****\Desktop\Gmer-19357.exe[4296] C:\Windows\SYSTEM32\ntdll.dll!NtQueryInformationThread                                                                                                                                                               0000000076e81500 8 bytes {JMP QWORD [RIP-0x49cef]}
.text    C:\Users\*****\Desktop\Gmer-19357.exe[4296] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection                                                                                                                                                                     0000000076e81530 8 bytes {JMP QWORD [RIP-0x4ac62]}
.text    C:\Users\*****\Desktop\Gmer-19357.exe[4296] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                                                                                   0000000076e81650 8 bytes {JMP QWORD [RIP-0x4a80f]}
.text    C:\Users\*****\Desktop\Gmer-19357.exe[4296] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread                                                                                                                                                                       0000000076e81700 8 bytes {JMP QWORD [RIP-0x4adda]}
.text    C:\Users\*****\Desktop\Gmer-19357.exe[4296] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                                                                                       0000000076e81d30 8 bytes {JMP QWORD [RIP-0x49edf]}
.text    C:\Users\*****\Desktop\Gmer-19357.exe[4296] C:\Windows\SYSTEM32\ntdll.dll!NtGetContextThread                                                                                                                                                                     0000000076e81f80 8 bytes {JMP QWORD [RIP-0x4a1b5]}
.text    C:\Users\*****\Desktop\Gmer-19357.exe[4296] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                                                                                     0000000076e827e0 8 bytes {JMP QWORD [RIP-0x4ab13]}
.text    C:\Users\*****\Desktop\Gmer-19357.exe[4296] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 312                                                                                                                                                   00000000748c13cc 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Users\*****\Desktop\Gmer-19357.exe[4296] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 471                                                                                                                                                   00000000748c146b 8 bytes {JMP 0xffffffffffffffb0}
.text    C:\Users\*****\Desktop\Gmer-19357.exe[4296] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessInit + 611                                                                                                                                                                00000000748c16d7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Users\*****\Desktop\Gmer-19357.exe[4296] C:\Windows\SYSTEM32\wow64cpu.dll!CpuGetStackPointer + 23                                                                                                                                                             00000000748c19db 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Users\*****\Desktop\Gmer-19357.exe[4296] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetStackPointer + 23                                                                                                                                                             00000000748c19fb 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text    C:\Users\*****\Desktop\Gmer-19357.exe[4296] C:\Windows\SYSTEM32\wow64cpu.dll!CpuFlushInstructionCache + 23                                                                                                                                                       00000000748c1a63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]

---- Threads - GMER 2.1 ----

Thread   C:\Windows\System32\svchost.exe [2968:3596]                                                                                                                                                                                                                           000007fef63c9688
---- Processes - GMER 2.1 ----

Library  C:\Program Files (x86)\RaseIdymusculturate\Qt5Core.dll (*** suspicious ***) @ C:\Program Files (x86)\RaseIdymusculturate\RaseIdymusculturate.exe [1792] (C++ application development framework./Digia Plc and/or its subsidiary(-ies))(2014-10-31 12:39:18)           0000000066740000
Library  C:\Program Files (x86)\RaseIdymusculturate\libgcc_s_dw2-1.dll (*** suspicious ***) @ C:\Program Files (x86)\RaseIdymusculturate\RaseIdymusculturate.exe [1792](2014-10-31 12:39:18)                                                                                   000000006e940000
Library  C:\Program Files (x86)\RaseIdymusculturate\libwinpthread-1.dll (*** suspicious ***) @ C:\Program Files (x86)\RaseIdymusculturate\RaseIdymusculturate.exe [1792] (POSIX WinThreads for Windows/MingW-W64 Project. All rights reserved.)(2014-10-31 12:39:18)           0000000064940000
Library  C:\Program Files (x86)\RaseIdymusculturate\libstdc++-6.dll (*** suspicious ***) @ C:\Program Files (x86)\RaseIdymusculturate\RaseIdymusculturate.exe [1792](2014-10-31 12:39:18)                                                                                      000000006fc40000
Library  C:\Program Files (x86)\RaseIdymusculturate\Qt5Network.dll (*** suspicious ***) @ C:\Program Files (x86)\RaseIdymusculturate\RaseIdymusculturate.exe [1792] (C++ application development framework./Digia Plc and/or its subsidiary(-ies))(2014-10-31 12:39:18)        000000006d200000
Library  C:\Program Files (x86)\RaseIdymusculturate\ssleay32.dll (*** suspicious ***) @ C:\Program Files (x86)\RaseIdymusculturate\RaseIdymusculturate.exe [1792] (OpenSSL shared library/The OpenSSL Project, hxxp://www.openssl.org/)(2014-10-31 12:39:18)                   000000006e400000
Library  C:\Program Files (x86)\RaseIdymusculturate\LIBEAY32.dll (*** suspicious ***) @ C:\Program Files (x86)\RaseIdymusculturate\RaseIdymusculturate.exe [1792] (OpenSSL shared library/The OpenSSL Project, hxxp://www.openssl.org/)(2014-10-31 12:39:18)                   0000000063000000
Library  C:\Program Files (x86)\RaseIdymusculturate\Qt5Core.dll (*** suspicious ***) @ C:\Program Files (x86)\RaseIdymusculturate\RaseIdymusculturateHelper.exe [2588] (C++ application development framework./Digia Plc and/or its subsidiary(-ies))(2014-10-31 12:39:18)     0000000066740000
Library  C:\Program Files (x86)\RaseIdymusculturate\libgcc_s_dw2-1.dll (*** suspicious ***) @ C:\Program Files (x86)\RaseIdymusculturate\RaseIdymusculturateHelper.exe [2588](2014-10-31 12:39:18)                                                                             000000006e940000
Library  C:\Program Files (x86)\RaseIdymusculturate\libwinpthread-1.dll (*** suspicious ***) @ C:\Program Files (x86)\RaseIdymusculturate\RaseIdymusculturateHelper.exe [2588] (POSIX WinThreads for Windows/MingW-W64 Project. All rights reserved.)(2014-10-31 12:39:18)     0000000064940000
Library  C:\Program Files (x86)\RaseIdymusculturate\libstdc++-6.dll (*** suspicious ***) @ C:\Program Files (x86)\RaseIdymusculturate\RaseIdymusculturateHelper.exe [2588](2014-10-31 12:39:18)                                                                                000000006fc40000
Library  C:\Program Files (x86)\RaseIdymusculturate\Qt5Network.dll (*** suspicious ***) @ C:\Program Files (x86)\RaseIdymusculturate\RaseIdymusculturateHelper.exe [2588] (C++ application development framework./Digia Plc and/or its subsidiary(-ies))(2014-10-31 12:39:18)  000000006d200000

---- EOF - GMER 2.1 ----
         
__________________


Alt 23.03.2015, 18:18   #3
schrauber
/// the machine
/// TB-Ausbilder
 

Immer wieder Proxy eingetragen, Werbung im Webbroweser, zahlreiche Funde - Standard

Immer wieder Proxy eingetragen, Werbung im Webbroweser, zahlreiche Funde



Hi,

Addition.txt fehlt noch
__________________
__________________

Alt 24.03.2015, 10:43   #4
netzstrolch
 
Immer wieder Proxy eingetragen, Werbung im Webbroweser, zahlreiche Funde - Standard

Immer wieder Proxy eingetragen, Werbung im Webbroweser, zahlreiche Funde



Sorry! :-)

Hier ist die Addition.txt:

Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 11-03-2015
Ran by ****** at 2015-03-23 17:17:35
Running from C:\Users\******\Desktop
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Kaspersky Anti-Virus (Enabled - Up to date) {179979E8-273D-D14E-0543-2861940E4886}
AS: Kaspersky Anti-Virus (Enabled - Up to date) {ACF8980C-0107-DEC0-3FF3-1313EF89023B}
AS: Windows Defender (Enabled - Out of date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

64 Bit HP CIO Components Installer (Version: 7.2.4 - Hewlett-Packard) Hidden
64 Bit HP CIO Components Installer (Version: 8.2.4 - Hewlett-Packard) Hidden
Adobe Flash Player 16 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 16.0.0.305 - Adobe Systems Incorporated)
Adobe Flash Player 17 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 17.0.0.134 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.10) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.10 - Adobe Systems Incorporated)
Apple Application Support (HKLM-x32\...\{83CAF0DE-8D3B-4C37-A631-2B8F16EC3031}) (Version: 3.1 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{BDD99690-3541-4619-9D2A-3CDDB3E15F9E}) (Version: 8.0.5.6 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
Atheros Client Installation Program (HKLM-x32\...\{28006915-2739-4EBE-B5E8-49B25D32EB33}) (Version: 9.0 - Atheros)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
Broadcom 802.11 Network Adapter (HKLM\...\Broadcom 802.11 Network Adapter) (Version: 5.60.48.55 - Broadcom Corporation)
ETDWare PS/2-X64 10.7.16.1_WHQL (HKLM\...\Elantech) (Version: 10.7.16.1 - ELAN Microelectronic Corp.)
Free DWG Viewer 7.2 (HKLM-x32\...\{90751489-B709-4D2F-8634-FEE00BFEC41A}) (Version: 7.2.0.73 - IGC)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 36.0.1985.125 - Google Inc.)
HP FWUpdateEDO3 (HKLM-x32\...\{A82D0C46-EBDF-4B27-A731-D06EF2056E81}) (Version: 1.0.0.0 - Hewlett-Packard Company)
HP LaserJet 200 color MFP M276 (HKLM-x32\...\{CC38C23C-7824-4DBB-AC73-997CD0BBFEC7}) (Version: 5.0.12201.1116 - Hewlett-Packard)
HP LaserJet Professional CM1410 Series (HKLM-x32\...\{0EF0EA0D-F945-4958-85CC-60FF1E86D216}) (Version:  - Hewlett-Packard)
HP LJ CM1410 MFP Series HP Scan (HKLM-x32\...\{21749F4E-02A1-4828-9A1E-BBDF5929C5D0}) (Version: 1.0.302.0 - Hewlett-Packard Co.)
HP Update (HKLM-x32\...\{912D30CF-F39E-4B31-AD9A-123C6B794EE2}) (Version: 5.005.002.002 - Hewlett-Packard)
hpbDSService (x32 Version: 002.002.07399 - Hewlett-Packard) Hidden
hpbM276DSService (x32 Version: 001.001.05874 - Hewlett-Packard) Hidden
HPLaserJet200color-MFPM276_HelpLearnCenter_SI (HKLM-x32\...\{0F044C7A-6EE1-4F03-90AC-329AAF2FCF12}) (Version: 1.01.0000 - Hewlett-Packard)
HPLaserJetHelp_LearnCenter (HKLM-x32\...\{22FE3793-5961-4ADE-AE66-69D9291C22B1}) (Version: 1.03.0000 - Hewlett-Packard)
HPLJUT (x32 Version: 1.00.0012 - HP) Hidden
hppCM1410LaserJetService (x32 Version: 001.008.00477 - Hewlett-Packard) Hidden
hppFaxDrvCM1410 (x32 Version: 003.000.00001 - Hewlett-Packard) Hidden
hppFaxDrvM276 (x32 Version: 003.000.00002 - Hewlett-Packard) Hidden
hppFaxUtilityCM1410 (x32 Version: 000.002.00001 - Hewlett-Packard) Hidden
hppLaserJetService (x32 Version: 009.027.00856 - Hewlett-Packard) Hidden
hppM276LaserJetService (x32 Version: 001.019.00639 - Hewlett-Packard) Hidden
hppSendFaxCM1410 (x32 Version: 003.000.00001 - Hewlett-Packard) Hidden
hppSendFaxM276 (x32 Version: 003.000.00002 - Hewlett-Packard) Hidden
hppTLBXFXCM1410 (x32 Version: 001.012.00948 - Hewlett-Packard) Hidden
hpStatusAlerts (x32 Version: 050.037.00142 - Hewlett Packard) Hidden
hpStatusAlertsM276 (x32 Version: 050.034.00131 - Hewlett-Packard) Hidden
hpzTLBXFX (x32 Version: 006.015.01163 - Hewlett-Packard) Hidden
I.R.I.S. OCR (HKLM-x32\...\{CA6BCA2F-EDEB-408F-850B-31404BE16A61}) (Version: 12.3.4.0 - HP)
iCloud (HKLM\...\{309768A4-A2BB-4930-A5A2-8169678C9B4C}) (Version: 4.0.6.28 - Apple Inc.)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 7.0.0.1144 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 8.15.10.2622 - Intel Corporation)
Intel(R) PROSet/Wireless for Bluetooth(R) 3.0 + High Speed (HKLM\...\{2C0E6BD4-65B1-4E82-B2AC-43EFFC8F100C}) (Version: 15.0.0.0059 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 10.1.5.1001 - Intel Corporation)
Intel® PROSet/Wireless WiFi-Software (HKLM\...\{DF7756DD-656A-45C3-BA71-74673E8259A9}) (Version: 15.00.0000.0642 - Intel Corporation)
iTunes (HKLM\...\{2ABBBD91-91E5-4AD7-929A-FE15D1DC0576}) (Version: 12.0.1.26 - Apple Inc.)
Java 8 Update 40 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218040F0}) (Version: 8.0.400 - Oracle Corporation)
JavaFX 2.1.1 (HKLM-x32\...\{1111706F-666A-4037-7777-211328764D10}) (Version: 2.1.1 - Oracle Corporation)
Kaspersky Anti-Virus (HKLM-x32\...\InstallWIX_{653C1B5A-3287-47B1-8613-0745D4E771C4}) (Version: 15.0.0.463 - Kaspersky Lab)
Kaspersky Anti-Virus (x32 Version: 15.0.0.463 - Kaspersky Lab) Hidden
Kerio Outlook Connector (Offline Edition) (HKLM-x32\...\{2B449525-C31F-46D1-A91D-3A74F59D01A1}) (Version: 8.3.2843 - Kerio Technologies Inc.)
Kerio Updater Service (HKLM-x32\...\{6A8142D7-67A7-4E49-842B-CC5FD264C000}) (Version: 1.2.61644 - Kerio Technologies, Inc.) <==== ATTENTION
Marketsplash Shortcuts (HKLM-x32\...\{FB0C267C-8B4F-4867-8161-A6A3B66D42C1}) (Version: 1.0.0.9 - Hewlett-Packard)
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft Access Runtime 2010 (HKLM-x32\...\Office14.AccessRT) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Office Home and Business 2010 (HKLM-x32\...\Office14.SingleImage) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Visual Studio 2010-Tools für Office-Laufzeit (x64) Language Pack - DEU (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - DEU) (Version: 10.0.50903 - Microsoft Corporation)
Mozilla Firefox 36.0.4 (x86 de) (HKLM-x32\...\Mozilla Firefox 36.0.4 (x86 de)) (Version: 36.0.4 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 31.0 - Mozilla)
NVIDIA Grafiktreiber 327.02 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 327.02 - NVIDIA Corporation)
NVIDIA Update 1.14.17 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 1.14.17 - NVIDIA Corporation)
Profi cash (HKLM-x32\...\Profi cash) (Version:  - )
QuickTime 7 (HKLM-x32\...\{3D2CBC2C-65D4-4463-87AB-BB2C859C1F3E}) (Version: 7.76.80.95 - Apple Inc.)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.44.421.2011 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6413 - Realtek Semiconductor Corp.)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{90140000-001C-0000-0000-0000000FF1CE}_Office14.AccessRT_{54846D1D-E5D5-4A28-AA6D-7208259007EA}) (Version:  - Microsoft)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{DE28B448-32E8-4E8F-84F0-A52B21A49B5B}) (Version:  - Microsoft)

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)


==================== Restore Points  =========================

11-12-2014 07:34:22 Windows Update
13-12-2014 03:00:20 Windows Update
15-12-2014 07:40:50 Windows Update
18-12-2014 12:49:36 Windows Update
19-12-2014 10:11:54 Windows Update
23-12-2014 10:45:26 Windows Update
27-12-2014 09:25:50 Windows Update
02-01-2015 16:09:52 Windows Update
07-01-2015 14:30:32 Windows Update
12-01-2015 10:04:40 Windows Update
15-01-2015 12:00:31 Windows Update
16-01-2015 17:37:36 Windows Update
03-02-2015 16:46:08 Windows Update
11-02-2015 09:33:52 Windows Update
14-02-2015 11:28:23 Windows Update
19-02-2015 18:38:01 Windows Update
20-02-2015 11:01:19 Windows Update
25-02-2015 19:03:51 Windows Update
13-03-2015 10:19:03 Windows Update
19-03-2015 08:52:05 Windows Update
19-03-2015 09:48:50 Malwarebytes Anti-Rootkit Restore Point
19-03-2015 10:08:12 Windows Update

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 03:34 - 2009-06-10 22:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {0BC1DE85-0CF0-41D5-BE52-BBD928C0844E} - System32\Tasks\OfficeSoftwareProtectionPlatform\SvcRestartTask => Sc.exe start osppsvc
Task: {738A1F5C-49D5-4112-B72C-E16E2A647767} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2014-12-19] (Adobe Systems Incorporated)
Task: {8A922DDE-1D3E-44A3-BE08-A106BA623369} - System32\Tasks\HPLJCustParticipation => C:\Program Files (x86)\HP\HPLJUT\HPLJUTSCH.exe [2010-09-22] (Hewlett Packard)
Task: {96BE3F31-AD4B-46E0-AC56-49B5A3A3EFFF} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-03-23] (Adobe Systems Incorporated)
Task: {D7870A59-0A3A-42BA-844C-DBE470A4839D} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: {DA70C924-616E-4916-B068-87E33AD7A709} - System32\Tasks\Microsoft\Microsoft Antimalware\Microsoft Antimalware Scheduled Scan => c:\Program Files\Microsoft Security Client\MpCmdRun.exe
Task: {F3C1B616-8EE0-46A7-BA31-27A722728D65} - System32\Tasks\{6B63FEB4-917A-4CAE-99B4-68FF73142F80} => pcalua.exe -a C:\Users\kh******\Downloads\Bluetooth_2.4.0.0\BTInstWin7.exe -d C:\Users\kh******\Downloads\Bluetooth_2.4.0.0
Task: {FA1B4B6C-EF93-4D7A-9AC5-0AB3796E733C} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: {FE37242F-71E6-431C-B34E-E0CC9BA479BE} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) ==============

2014-10-31 13:39 - 2014-10-27 09:56 - 04383192 ___SH () C:\Program Files (x86)\RaseIdymusculturate\RaseIdymusculturate.exe
2015-03-19 09:56 - 2015-03-19 09:56 - 00160728 _____ () C:\Program Files (x86)\RaseIdymusculturate\RaseIdymusculturateHelper.exe
2014-08-13 10:31 - 2013-08-29 23:43 - 00097568 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2012-01-10 12:12 - 2012-07-07 10:40 - 00094208 _____ () C:\Windows\System32\IccLibDll_x64.dll
2014-01-20 13:17 - 2014-01-20 13:17 - 00073544 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
2014-10-11 13:05 - 2014-10-11 13:05 - 01044776 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
2014-03-06 15:00 - 2014-03-06 15:00 - 01269952 _____ () C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 15.0.0\kpcengine.2.3.dll
2014-06-23 10:02 - 2014-06-23 10:02 - 00086016 _____ () C:\Program Files (x86)\Kerio\UpdaterService\ktzlib100_1.2.3.dll
2014-10-31 13:39 - 2014-03-07 19:56 - 00117262 ___SH () C:\Program Files (x86)\RaseIdymusculturate\libgcc_s_dw2-1.dll
2014-10-31 13:39 - 2014-03-07 19:56 - 00970766 ___SH () C:\Program Files (x86)\RaseIdymusculturate\libstdc++-6.dll
2010-10-25 13:36 - 2010-10-25 13:36 - 00119864 _____ () C:\Program Files (x86)\HP\ToolboxFX\bin\nativeutils.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)


==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (whitelisted) ===============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-3031836138-2741049268-1163518918-1004\Control Panel\Desktop\\Wallpaper -> C:\Users\******\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.11.1

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)

MSCONFIG\startupfolder: C:^Users^kh******^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^BoostUpdater.lnk => C:\Windows\pss\BoostUpdater.lnk.Startup
MSCONFIG\startupfolder: C:^Users^kh******^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^StormWatch.lnk => C:\Windows\pss\StormWatch.lnk.Startup
MSCONFIG\startupfolder: C:^Users^kh******^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^StormWatchApp.lnk => C:\Windows\pss\StormWatchApp.lnk.Startup
MSCONFIG\startupreg: ApnTBMon => "C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe"
MSCONFIG\startupreg: LookThisUp => "C:\Users\kh******\AppData\Roaming\LookThisUp\LookThisUp.exe"
MSCONFIG\startupreg: Obrona Block Ads => "C:\Users\kh******\AppData\Local\Obrona Block Ads\ObronaBlockAds.exe" --hidden
MSCONFIG\startupreg: Super Optimizer => C:\Program Files (x86)\Super Optimizer\SupOptLauncher.exe

==================== Accounts: =============================

Administrator (S-1-5-21-3031836138-2741049268-1163518918-500 - Administrator - Disabled)
Gast (S-1-5-21-3031836138-2741049268-1163518918-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-3031836138-2741049268-1163518918-1003 - Limited - Enabled)
****** (S-1-5-21-3031836138-2741049268-1163518918-1004 - Administrator - Enabled) => C:\Users\******
kh****** (S-1-5-21-3031836138-2741049268-1163518918-1000 - Administrator - Enabled) => C:\Users\kh******
UpdatusUser (S-1-5-21-3031836138-2741049268-1163518918-1001 - Limited - Enabled) => C:\Users\UpdatusUser

==================== Faulty Device Manager Devices =============

Name: Teredo Tunneling Pseudo-Interface
Description: Microsoft-Teredo-Tunneling-Adapter
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: tunnel
Problem: : This device cannot start. (Code10)
Resolution: Device failed to start. Click "Update Driver" to update the drivers for this device.
On the "General Properties" tab of the device, click "Troubleshoot" to start the troubleshooting wizard.


==================== Event log errors: =========================

Application errors:
==================
Error: (03/23/2015 00:57:49 PM) (Source: Windows Backup) (EventID: 4103) (User: )
Description: Die Sicherung wurde aufgrund eines Fehlers beim Schreiben am Sicherungsspeicherort "\\ADVANTAGE\Laptop\" nicht abgeschlossen. Fehler: "Der Sicherungsort wurde nicht gefunden oder ist ungültig. Überprüfen Sie die Sicherungseinstellungen und den Sicherungsort. (0x81000006)"


System errors:
=============
Error: (03/23/2015 05:03:56 PM) (Source: DCOM) (EventID: 10010) (User: )
Description: {995C996E-D918-4A8C-A302-45719A6F4EA7}

Error: (03/23/2015 04:38:56 PM) (Source: Schannel) (EventID: 4119) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung empfangen: 20.

Error: (03/23/2015 04:34:39 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Google Update Service (gupdate)" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (03/23/2015 02:48:00 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Google Update Service (gupdate)" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (03/23/2015 00:49:51 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Google Update Service (gupdate)" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (03/23/2015 00:41:32 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Google Update Service (gupdate)" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (03/19/2015 02:23:49 PM) (Source: Service Control Manager) (EventID: 7006) (User: )
Description: Der Aufruf "ScRegSetValueExW" ist für "FailureCommand" aufgrund folgenden Fehlers fehlgeschlagen: 
%%5

Error: (03/19/2015 02:23:43 PM) (Source: Service Control Manager) (EventID: 7006) (User: )
Description: Der Aufruf "ScRegSetValueExW" ist für "Start" aufgrund folgenden Fehlers fehlgeschlagen: 
%%5

Error: (03/19/2015 02:15:51 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Google Update Service (gupdate)" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (03/19/2015 11:01:56 AM) (Source: Service Control Manager) (EventID: 7006) (User: )
Description: Der Aufruf "ScRegSetValueExW" ist für "FailureCommand" aufgrund folgenden Fehlers fehlgeschlagen: 
%%5


Microsoft Office Sessions:
=========================
Error: (03/23/2015 00:57:49 PM) (Source: Windows Backup) (EventID: 4103) (User: )
Description: \\ADVANTAGE\Laptop\Der Sicherungsort wurde nicht gefunden oder ist ungültig. Überprüfen Sie die Sicherungseinstellungen und den Sicherungsort. (0x81000006)


==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i5-2450M CPU @ 2.50GHz
Percentage of memory in use: 36%
Total physical RAM: 8105.55 MB
Available physical RAM: 5118.5 MB
Total Pagefile: 16209.28 MB
Available Pagefile: 12663.5 MB
Total Virtual: 8192 MB
Available Virtual: 8191.83 MB

==================== Drives ================================

Drive c: (System) (Fixed) (Total:465.66 GB) (Free:346.1 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 465.8 GB) (Disk ID: A90831CD)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=465.7 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         

Alt 24.03.2015, 17:41   #5
schrauber
/// the machine
/// TB-Ausbilder
 

Immer wieder Proxy eingetragen, Werbung im Webbroweser, zahlreiche Funde - Standard

Immer wieder Proxy eingetragen, Werbung im Webbroweser, zahlreiche Funde



Lade Dir bitte von hier Revo Uninstaller Download Revo Uninstaller (alternativ portable Revo Uninstaller) herunter.
  • Installiere und starte das Programm. (Bebilderte Anleitung zu Revo Uninstaller)
  • Klicke auf Optionen und wähle als Sprache Deutsch.
  • Suche im Uninstallerfeld nach den Programmen:

    Kerio Updater Service


  • Wähle die Programme nacheinander aus und klicke jedes Mal auf Uninstall.
  • Wähle anschließend den Modus "Moderat" aus.
  • Reste löschen:
    Klicke auf dann auf und dann auf .

 





Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.


__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 24.03.2015, 22:14   #6
netzstrolch
 
Immer wieder Proxy eingetragen, Werbung im Webbroweser, zahlreiche Funde - Standard

Immer wieder Proxy eingetragen, Werbung im Webbroweser, zahlreiche Funde



Hallo schrauber,

hierzu habe ich noch eine Nachfrage. Das Programm Kerio habe ich bewußt und schon lange auf dem Rechner und bin mir ziemlich sicher, dass es sich nicht eine Schadsoftware handelt. (Es ist ein Groupwareprogramm).

Soll ich Kerio Updater dennoch in der beschriebenen Weise deinstallieren?

Danke für eine kurze Info!

Gruß

Netzstrolch

Alt 25.03.2015, 18:24   #7
schrauber
/// the machine
/// TB-Ausbilder
 

Immer wieder Proxy eingetragen, Werbung im Webbroweser, zahlreiche Funde - Standard

Immer wieder Proxy eingetragen, Werbung im Webbroweser, zahlreiche Funde



Ist halt bekannt Adware mit zu bringen, kannste aber gerne drauf lassen, dann gleich weiter mit Combofix
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 26.03.2015, 11:01   #8
netzstrolch
 
Immer wieder Proxy eingetragen, Werbung im Webbroweser, zahlreiche Funde - Standard

Immer wieder Proxy eingetragen, Werbung im Webbroweser, zahlreiche Funde



Hallo,

ich habe Kerio wie besprochen nicht deinstalliert, hier der Log von Combofix:

Code:
ATTFilter
ComboFix 15-03-25.01 - ***** 26.03.2015  10:43:25.1.4 - x64
Microsoft Windows 7 Professional   6.1.7601.1.1252.49.1031.18.8106.6253 [GMT 1:00]
ausgeführt von:: c:\users\*****\Desktop\ComboFix.exe
AV: Kaspersky Anti-Virus *Disabled/Updated* {179979E8-273D-D14E-0543-2861940E4886}
SP: Kaspersky Anti-Virus *Disabled/Updated* {ACF8980C-0107-DEC0-3FF3-1313EF89023B}
SP: Windows Defender *Enabled/Outdated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\programdata\86998342-aefb-4bdb-96ce-74be1e808b51
c:\programdata\ntuser.pol
.
.
(((((((((((((((((((((((   Dateien erstellt von 2015-02-26 bis 2015-03-26  ))))))))))))))))))))))))))))))
.
.
2015-03-23 16:15 . 2015-03-23 16:18	--------	d-----w-	C:\FRST
2015-03-23 16:13 . 2015-03-23 16:13	69000	----a-w-	c:\programdata\Microsoft\Windows Defender\Definition Updates\{A0FD0AB8-D8D4-4B85-8DF5-85B7E91FA3F3}\offreg.dll
2015-03-23 16:03 . 2015-03-23 16:13	--------	d-----w-	c:\users\*****
2015-03-23 12:03 . 2013-05-06 08:13	110176	----a-w-	c:\windows\system32\klfphc.dll
2015-03-23 12:02 . 2015-03-23 12:02	--------	d-----w-	c:\windows\ELAMBKUP
2015-03-23 12:01 . 2015-03-23 16:34	--------	d-----w-	c:\programdata\Kaspersky Lab
2015-03-23 12:01 . 2015-03-23 12:01	--------	d-----w-	c:\program files (x86)\Kaspersky Lab
2015-03-23 12:01 . 2015-03-23 12:16	793800	----a-w-	c:\windows\system32\drivers\klif.sys
2015-03-23 12:01 . 2015-03-23 12:16	141320	----a-w-	c:\windows\system32\drivers\klflt.sys
2015-03-23 12:01 . 2014-04-10 16:25	243808	----a-w-	c:\windows\system32\drivers\klhk.sys
2015-03-19 10:08 . 2015-03-19 10:08	--------	d-----w-	c:\program files (x86)\Common Files\Java
2015-03-19 08:29 . 2015-03-19 08:29	--------	d-----w-	c:\programdata\Malwarebytes
2015-03-19 08:29 . 2015-03-19 08:29	119000	----a-w-	c:\windows\system32\drivers\MBAMSwissArmy.sys
2015-03-19 08:28 . 2015-03-19 08:28	91352	----a-w-	c:\windows\system32\drivers\mbamchameleon.sys
2015-03-19 07:46 . 2015-01-31 03:48	3179520	----a-w-	c:\windows\system32\rdpcorets.dll
2015-03-19 07:45 . 2015-02-24 03:15	293032	----a-w-	c:\program files\Internet Explorer\sqmapi.dll
2015-03-19 07:45 . 2015-02-20 02:47	88064	----a-w-	c:\windows\system32\MshtmlDac.dll
2015-03-19 07:45 . 2015-02-20 02:08	199680	----a-w-	c:\windows\system32\msrating.dll
2015-03-19 07:45 . 2015-02-20 02:08	1016832	----a-w-	c:\program files\Common Files\Microsoft Shared\VGX\VGX.dll
2015-03-19 07:45 . 2015-02-20 01:09	382976	----a-w-	c:\program files\Internet Explorer\IEShims.dll
2015-03-19 07:45 . 2015-02-21 01:16	25021440	----a-w-	c:\windows\system32\mshtml.dll
2015-03-19 07:44 . 2015-02-04 03:16	465920	----a-w-	c:\windows\system32\WMPhoto.dll
2015-03-19 07:44 . 2015-02-04 02:54	417792	----a-w-	c:\windows\SysWow64\WMPhoto.dll
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2015-03-23 15:07 . 2012-07-07 10:19	778928	----a-w-	c:\windows\SysWow64\FlashPlayerApp.exe
2015-03-23 15:07 . 2012-07-07 10:19	142512	----a-w-	c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2015-03-19 10:07 . 2014-11-06 09:08	98216	----a-w-	c:\windows\SysWow64\WindowsAccessBridge-32.dll
2015-03-19 09:12 . 2012-07-07 10:35	122905848	----a-w-	c:\windows\system32\MRT.exe
2015-03-03 13:17 . 2012-07-07 09:23	295552	------w-	c:\windows\system32\MpSigStub.exe
2015-02-17 14:26 . 2015-02-17 14:26	1217184	----a-w-	c:\windows\SysWow64\FM20.DLL
2015-02-15 00:40 . 2015-02-15 00:40	381440	----a-w-	c:\windows\mod_frst.exe
2015-02-04 03:16 . 2015-02-11 08:30	609280	----a-w-	c:\windows\system32\generaltel.dll
2015-02-04 03:16 . 2015-02-11 08:30	762368	----a-w-	c:\windows\system32\invagent.dll
2015-02-04 03:16 . 2015-02-11 08:30	414720	----a-w-	c:\windows\system32\devinv.dll
2015-02-04 03:16 . 2015-02-11 08:30	894976	----a-w-	c:\windows\system32\appraiser.dll
2015-02-04 03:16 . 2015-02-11 08:30	227328	----a-w-	c:\windows\system32\aepdu.dll
2015-02-04 03:16 . 2015-02-11 08:30	192000	----a-w-	c:\windows\system32\aepic.dll
2015-02-04 03:13 . 2015-02-11 08:30	1098752	----a-w-	c:\windows\system32\aeinv.dll
2015-01-27 23:36 . 2015-02-11 08:30	1239720	----a-w-	c:\windows\system32\aitstatic.exe
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"APSDaemon"="c:\program files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe" [2014-10-11 60712]
"ToolboxFX"="c:\program files (x86)\HP\ToolboxFX\bin\HPTLBXFX.exe" [2010-10-25 58936]
"StatusAlerts"="c:\program files (x86)\HP\StatusAlerts\bin\HPStatusAlerts.exe" [2012-07-18 313248]
"HP Software Update"="c:\program files (x86)\Hp\HP Software Update\HPWuSchd2.exe" [2013-05-30 96056]
"iTunesHelper"="c:\program files (x86)\iTunes\iTunesHelper.exe" [2014-10-15 157480]
"QuickTime Task"="c:\program files (x86)\QuickTime\QTTask.exe" [2014-10-02 421888]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\windows]
"LoadAppInit_DLLs"=1 (0x1)
.
[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\KasperskyAntiVirus]
"DisableMonitoring"=dword:00000001
.
R2 AVP15.0.0;Kaspersky Anti-Virus Service 15.0.0;c:\program files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 15.0.0\avp.exe;c:\program files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 15.0.0\avp.exe [x]
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R3 AMPPALP;Intel® Centrino® Wireless Bluetooth® 3.0 + High Speed Protokoll;c:\windows\system32\DRIVERS\amppal.sys;c:\windows\SYSNATIVE\DRIVERS\amppal.sys [x]
R3 HP DS Service;HP DS Service;c:\program files (x86)\HP\HPBDSService\HPBDSService.exe;c:\program files (x86)\HP\HPBDSService\HPBDSService.exe [x]
R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe;c:\windows\SYSNATIVE\IEEtwCollector.exe [x]
R3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;c:\windows\system32\drivers\rdpvideominiport.sys;c:\windows\SYSNATIVE\drivers\rdpvideominiport.sys [x]
R3 SWDUMon;SWDUMon;c:\windows\system32\DRIVERS\SWDUMon.sys;c:\windows\SYSNATIVE\DRIVERS\SWDUMon.sys [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 USBAAPL64;Apple Mobile USB Driver;c:\windows\system32\Drivers\usbaapl64.sys;c:\windows\SYSNATIVE\Drivers\usbaapl64.sys [x]
R3 WatAdminSvc;Windows-Aktivierungstechnologieservice;c:\windows\system32\Wat\WatAdminSvc.exe;c:\windows\SYSNATIVE\Wat\WatAdminSvc.exe [x]
S0 nvpciflt;nvpciflt;c:\windows\system32\DRIVERS\nvpciflt.sys;c:\windows\SYSNATIVE\DRIVERS\nvpciflt.sys [x]
S1 klhk;klhk;c:\windows\system32\DRIVERS\klhk.sys;c:\windows\SYSNATIVE\DRIVERS\klhk.sys [x]
S1 KLIM6;Kaspersky Anti-Virus NDIS 6 Filter;c:\windows\system32\DRIVERS\klim6.sys;c:\windows\SYSNATIVE\DRIVERS\klim6.sys [x]
S1 klpd;klpd;c:\windows\system32\DRIVERS\klpd.sys;c:\windows\SYSNATIVE\DRIVERS\klpd.sys [x]
S1 kltdi;kltdi;c:\windows\system32\DRIVERS\kltdi.sys;c:\windows\SYSNATIVE\DRIVERS\kltdi.sys [x]
S1 kneps;kneps;c:\windows\system32\DRIVERS\kneps.sys;c:\windows\SYSNATIVE\DRIVERS\kneps.sys [x]
S2 AMPPALR3;Intel® Centrino® Wireless Bluetooth® 3.0 + High Speed Service;c:\program files\Intel\BluetoothHS\BTHSAmpPalService.exe;c:\program files\Intel\BluetoothHS\BTHSAmpPalService.exe [x]
S2 BTHSSecurityMgr;Intel(R) Centrino(R) Wireless Bluetooth(R) 3.0 + High Speed Security Service;c:\program files\Intel\BluetoothHS\BTHSSecurityMgr.exe;c:\program files\Intel\BluetoothHS\BTHSSecurityMgr.exe [x]
S2 HP LaserJet Service;HP LaserJet Service;c:\program files (x86)\HP\HPLaserJetService\HPLaserJetService.exe;c:\program files (x86)\HP\HPLaserJetService\HPLaserJetService.exe [x]
S2 ktupdaterservice;Kerio Updater Service;c:\program files (x86)\Kerio\UpdaterService\ktupdaterservice.exe;c:\program files (x86)\Kerio\UpdaterService\ktupdaterservice.exe [x]
S2 RaseIdymusculturate;RaseIdymusculturate;c:\program files (x86)\RaseIdymusculturate\RaseIdymusculturate.exe;c:\program files (x86)\RaseIdymusculturate\RaseIdymusculturate.exe [x]
S2 UNS;Intel(R) Management and Security Application User Notification Service;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [x]
S3 AMPPAL;Intel® Centrino® Wireless Bluetooth® 3.0 + High Speed - Virtueller Adapter;c:\windows\system32\DRIVERS\AMPPAL.sys;c:\windows\SYSNATIVE\DRIVERS\AMPPAL.sys [x]
S3 ETD;ELAN PS/2 Port Input Device;c:\windows\system32\DRIVERS\ETD.sys;c:\windows\SYSNATIVE\DRIVERS\ETD.sys [x]
S3 IntcDAud;Intel(R) Display-Audio;c:\windows\system32\DRIVERS\IntcDAud.sys;c:\windows\SYSNATIVE\DRIVERS\IntcDAud.sys [x]
S3 klflt;Kaspersky Lab Kernel DLL;c:\windows\system32\DRIVERS\klflt.sys;c:\windows\SYSNATIVE\DRIVERS\klflt.sys [x]
S3 klkbdflt;Kaspersky Lab KLKBDFLT;c:\windows\system32\DRIVERS\klkbdflt.sys;c:\windows\SYSNATIVE\DRIVERS\klkbdflt.sys [x]
S3 klmouflt;Kaspersky Lab KLMOUFLT;c:\windows\system32\DRIVERS\klmouflt.sys;c:\windows\SYSNATIVE\DRIVERS\klmouflt.sys [x]
S3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\DRIVERS\Rt64win7.sys;c:\windows\SYSNATIVE\DRIVERS\Rt64win7.sys [x]
.
.
--- Andere Dienste/Treiber im Speicher ---
.
*NewlyCreated* - UWDDAPOW
*Deregistered* - uwddapow
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
2014-07-17 21:00	1104200	----a-w-	c:\program files (x86)\Google\Chrome\Application\36.0.1985.125\Installer\chrmstp.exe
.
Inhalt des "geplante Tasks" Ordners
.
2015-03-26 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-07-07 15:07]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"IgfxTray"="c:\windows\system32\igfxtray.exe" [2012-07-07 167704]
"HotKeysCmds"="c:\windows\system32\hkcmd.exe" [2012-07-07 392984]
"Persistence"="c:\windows\system32\igfxpers.exe" [2012-07-07 417560]
"RtHDVCpl"="c:\program files\Realtek\Audio\HDA\RAVCpl64.exe" [2012-07-07 12558440]
"HP LaserJet Professional CM1410 Series Fax"="c:\program files (x86)\HP\Digital Imaging\Fax\Fax Driver 0.6 Base\hppfaxprintersrv.exe" [2010-08-24 3706424]
.
------- Zusätzlicher Suchlauf -------
.
uLocal Page = c:\windows\system32\blank.htm
mDefault_Search_URL = hxxp://www.google.com
mDefault_Page_URL = about:blank
mStart Page = hxxp://www.google.com
mLocal Page = c:\windows\SysWOW64\blank.htm
mSearch Page = hxxp://www.google.com
uInternet Settings,ProxyServer = http=127.0.0.1:9880;https=127.0.0.1:9880
uInternet Settings,ProxyOverride = <local>
TCP: DhcpNameServer = 192.168.11.1
FF - ProfilePath - 
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
ShellIconOverlayIdentifiers-{FB314ED9-A251-47B7-93E1-CDD82E34AF8B} - (no file)
ShellIconOverlayIdentifiers-{FB314EDA-A251-47B7-93E1-CDD82E34AF8B} - (no file)
ShellIconOverlayIdentifiers-{FB314EDB-A251-47B7-93E1-CDD82E34AF8B} - (no file)
Wow6432Node-HKLM-Run-fst_de_130 - (no file)
Wow6432Node-HKLM-Run-<NO NAME> - (no file)
HKLM_Wow6432Node-ActiveSetup-{2D46B6DC-2207-486B-B523-A557E6D54B47} - start
ShellIconOverlayIdentifiers-{FB314ED9-A251-47B7-93E1-CDD82E34AF8B} - (no file)
ShellIconOverlayIdentifiers-{FB314EDA-A251-47B7-93E1-CDD82E34AF8B} - (no file)
ShellIconOverlayIdentifiers-{FB314EDB-A251-47B7-93E1-CDD82E34AF8B} - (no file)
ShellIconOverlayIdentifiers-{FB314EDC-A251-47B7-93E1-CDD82E34AF8B} - (no file)
HKLM-Run-ETDCtrl - c:\program files (x86)\Elantech\ETDCtrl.exe
.
.
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_16_0_0_305_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\LocalServer32]
@="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_16_0_0_305_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}]
@Denied: (A 2) (Everyone)
@="IFlashBroker6"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_16_0_0_305_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_16_0_0_305_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_16_0_0_305.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.16"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_16_0_0_305.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_16_0_0_305.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_16_0_0_305.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}]
@Denied: (A 2) (Everyone)
@="IFlashBroker6"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\Common\Smart Tag\Actions\{B7EFF951-E52F-45CC-9EF7-57124F2177CC}]
@Denied: (A) (Everyone)
"Solution"="{15727DE6-F92D-4E46-ACB4-0E2C58B31A18}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Schema Library\ActionsPane3]
@Denied: (A) (Everyone)
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Schema Library\ActionsPane3\0]
"Key"="ActionsPane3"
"Location"="c:\\Program Files (x86)\\Common Files\\Microsoft Shared\\VSTO\\ActionsPane3.xsd"
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
Zeit der Fertigstellung: 2015-03-26  10:57:17
ComboFix-quarantined-files.txt  2015-03-26 09:57
.
Vor Suchlauf: 13 Verzeichnis(se), 374.803.234.816 Bytes frei
Nach Suchlauf: 17 Verzeichnis(se), 374.619.455.488 Bytes frei
.
- - End Of File - - E1FBDF1C70B98109538E08E75B7C7EB9
         
Gruß Netzstrolch

Alt 26.03.2015, 17:39   #9
schrauber
/// the machine
/// TB-Ausbilder
 

Immer wieder Proxy eingetragen, Werbung im Webbroweser, zahlreiche Funde - Standard

Immer wieder Proxy eingetragen, Werbung im Webbroweser, zahlreiche Funde



Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 26.03.2015, 19:21   #10
netzstrolch
 
Immer wieder Proxy eingetragen, Werbung im Webbroweser, zahlreiche Funde - Standard

Immer wieder Proxy eingetragen, Werbung im Webbroweser, zahlreiche Funde



Hallo Schrauber,

anbei die Ergebnisse:

mbam:

Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 26.03.2015
Suchlauf-Zeit: 18:26:21
Logdatei: mbam.txt
Administrator: Ja

Version: 2.01.4.1018
Malware Datenbank: v2015.03.26.06
Rootkit Datenbank: v2015.02.25.01
Lizenz: Testversion
Malware Schutz: Aktiviert
Bösartiger Webseiten Schutz: Aktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: *****

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 518504
Verstrichene Zeit: 22 Min, 56 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 2
PUP.Optional.ObronaAds, C:\Program Files (x86)\RaseIdymusculturate\RaseIdymusculturate.exe, 1792, , [d846a9a1c4c66ec8b10bce11020329d7]
Adware.ObronaAds, C:\Program Files (x86)\RaseIdymusculturate\RaseIdymusculturateHelper.exe, 2588, , [6cb2fc4ee0aaae886e51f4e8729319e7]

Module: 0
(Keine schädliche Elemente gefunden)

Registrierungsschlüssel: 5
PUP.Optional.ObronaAds, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\RaseIdymusculturate, , [d846a9a1c4c66ec8b10bce11020329d7], 
PUP.Optional.Snapdo.T, HKU\S-1-5-21-3031836138-2741049268-1163518918-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{006ee092-9658-4fd6-bd8e-a21a348e59f5}, , [5ec01e2c15755fd710abf571b44f3cc4], 
PUP.Optional.SearchProtect, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\APPCOMPATFLAGS\INSTALLEDSDB\{8a4d5a43-c64a-45ab-bdf4-804fe18ceafd}, , [a876c288ddad4aec093aa8998a7bd22e], 
PUP.Optional.SearchProtect, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\APPCOMPATFLAGS\INSTALLEDSDB\{cf2797aa-b7ec-e311-8ed9-005056c00008}, , [9f7f2327424895a154eebd8447be50b0], 
PUP.Optional.BrowsersApp.A, HKU\S-1-5-18\SOFTWARE\APPDATALOW\SOFTWARE\Browsers Apps, , [e7374cfe305ab284f3b8d409d72c3ac6], 

Registrierungswerte: 2
PUM.Bad.Proxy, HKU\S-1-5-21-3031836138-2741049268-1163518918-1000\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS|ProxyServer, http=127.0.0.1:9880;https=127.0.0.1:9880, , [c559301ac4c684b2dc71ad2ba45f10f0]
PUM.Bad.Proxy, HKU\S-1-5-21-3031836138-2741049268-1163518918-1004\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS|ProxyServer, http=127.0.0.1:9880;https=127.0.0.1:9880, , [69b5371342486ec8d4794a8e60a3ec14]

Registrierungsdaten: 6
PUP.Optional.HelperBar.A, HKU\S-1-5-21-3031836138-2741049268-1163518918-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Start Page, hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StK217RbjR1YFa37oBy_U-nTnTbCS6PLJWiShVYW4MKO5kOWJkBPwUsbgtn-k4X79NlZqmuXYAyYUtoU29hBQam129FkLLfkalgdV14OtnXxyS9gQiITqg-S3Tl6ra0_Nr3sMNwLq5b8QJ0TcSNPotMej9A-KVduFcLE6hSMvzYzAijcitfbnlbZHwPs-2Dy7jZW7NB8ETUg,,, Gut: (www.google.com), Schlecht: (hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StK217RbjR1YFa37oBy_U-nTnTbCS6PLJWiShVYW4MKO5kOWJkBPwUsbgtn-k4X79NlZqmuXYAyYUtoU29hBQam129FkLLfkalgdV14OtnXxyS9gQiITqg-S3Tl6ra0_Nr3sMNwLq5b8QJ0TcSNPotMej9A-KVduFcLE6hSMvzYzAijcitfbnlbZHwPs-2Dy7jZW7NB8ETUg,,),,[7ea04efccfbb290dcf50935b55b0db25]
PUP.Optional.HelperBar.A, HKU\S-1-5-21-3031836138-2741049268-1163518918-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Search Bar, hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StK217RbjR1YFa37oBy_U-nTnTbCS6PLJWiShVYW4MKO5kOWJkBPwUsbgtn-k4X79NlZqmuXYAyYUtoU29hBQam129FkLLfkalgdV14Otr8H72miLmVAup-XYKjU7OBgqOXROhop6gEM1GXFy_aWlXvvRzdj4OlYM7HXw9zoAbXRGElMkB6azv4VNVoVhxvktUBa1Tl1z0EQ,,&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StK217RbjR1YFa37oBy_U-nTnTbCS6PLJWiShVYW4MKO5kOWJkBPwUsbgtn-k4X79NlZqmuXYAyYUtoU29hBQam129FkLLfkalgdV14Otr8H72miLmVAup-XYKjU7OBgqOXROhop6gEM1GXFy_aWlXvvRzdj4OlYM7HXw9zoAbXRGElMkB6azv4VNVoVhxvktUBa1Tl1z0EQ,,&q={searchTerms}),,[8a9464e691f95adc829d6985bb4a22de]
PUP.Optional.HelperBar.A, HKU\S-1-5-21-3031836138-2741049268-1163518918-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Search Page, hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StK217RbjR1YFa37oBy_U-nTnTbCS6PLJWiShVYW4MKO5kOWJkBPwUsbgtn-k4X79NlZqmuXYAyYUtoU29hBQam129FkLLfkalgdV14Otr8H72miLmVAup-XYKjU7OBgqOXROhop6gEM1GXFy_aWlXvvRzdj4OlYM7HXw9zoAbXRGElMkB6azv4VNVoVhxvktUBa1Tl1z0EQ,,&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StK217RbjR1YFa37oBy_U-nTnTbCS6PLJWiShVYW4MKO5kOWJkBPwUsbgtn-k4X79NlZqmuXYAyYUtoU29hBQam129FkLLfkalgdV14Otr8H72miLmVAup-XYKjU7OBgqOXROhop6gEM1GXFy_aWlXvvRzdj4OlYM7HXw9zoAbXRGElMkB6azv4VNVoVhxvktUBa1Tl1z0EQ,,&q={searchTerms}),,[26f8f45698f290a69b8425c9798c7987]
PUP.Optional.HelperBar.A, HKU\S-1-5-21-3031836138-2741049268-1163518918-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCH|Default_Search_URL, hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StK217RbjR1YFa37oBy_U-nTnTbCS6PLJWiShVYW4MKO5kOWJkBPwUsbgtn-k4X79NlZqmuXYAyYUtoU29hBQam129FkLLfkalgdV14Otr8H72miLmVAup-XYKjU7OBgqOXROhop6gEM1GXFy_aWlXvvRzdj4OlYM7HXw9zoAbXRGElMkB6azv4VNVoVhxvktUBa1Tl1z0EQ,,&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StK217RbjR1YFa37oBy_U-nTnTbCS6PLJWiShVYW4MKO5kOWJkBPwUsbgtn-k4X79NlZqmuXYAyYUtoU29hBQam129FkLLfkalgdV14Otr8H72miLmVAup-XYKjU7OBgqOXROhop6gEM1GXFy_aWlXvvRzdj4OlYM7HXw9zoAbXRGElMkB6azv4VNVoVhxvktUBa1Tl1z0EQ,,&q={searchTerms}),,[d7474406dab02e08e8399d51e124a858]
PUP.Optional.HelperBar.A, HKU\S-1-5-21-3031836138-2741049268-1163518918-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCH|SearchAssistant, hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StK217RbjR1YFa37oBy_U-nTnTbCS6PLJWiShVYW4MKO5kOWJkBPwUsbgtn-k4X79NlZqmuXYAyYUtoU29hBQam129FkLLfkalgdV14Otr8H72miLmVAup-XYKjU7OBgqOXROhop6gEM1GXFy_aWlXvvRzdj4OlYM7HXw9zoAbXRGElMkB6azv4VNVoVhxvktUBa1Tl1z0EQ,,&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StK217RbjR1YFa37oBy_U-nTnTbCS6PLJWiShVYW4MKO5kOWJkBPwUsbgtn-k4X79NlZqmuXYAyYUtoU29hBQam129FkLLfkalgdV14Otr8H72miLmVAup-XYKjU7OBgqOXROhop6gEM1GXFy_aWlXvvRzdj4OlYM7HXw9zoAbXRGElMkB6azv4VNVoVhxvktUBa1Tl1z0EQ,,&q={searchTerms}),,[db432e1c4644b38333ee9a5431d4748c]
PUP.Optional.HelperBar.A, HKU\S-1-5-21-3031836138-2741049268-1163518918-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHURL|Default, hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StK217RbjR1YFa37oBy_U-nTnTbCS6PLJWiShVYW4MKO5kOWJkBPwUsbgtn-k4X79NlZqmuXYAyYUtoU29hBQam129FkLLfkalgdV14Otr8H72miLmVAup-XYKjU7OBgqOXROhop6gEM1GXFy_aWlXvvRzdj4OlYM7HXw9zoAbXRGElMkB6azv4VNVoVhxvktUBa1Tl1z0EQ,,&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://feed.helperbar.com/?p=mKO_AwFzXIpYRbkHo3StK217RbjR1YFa37oBy_U-nTnTbCS6PLJWiShVYW4MKO5kOWJkBPwUsbgtn-k4X79NlZqmuXYAyYUtoU29hBQam129FkLLfkalgdV14Otr8H72miLmVAup-XYKjU7OBgqOXROhop6gEM1GXFy_aWlXvvRzdj4OlYM7HXw9zoAbXRGElMkB6azv4VNVoVhxvktUBa1Tl1z0EQ,,&q={searchTerms}),,[e13d7ecc2565d95ddc42915db94c629e]

Ordner: 19
PUP.Optional.MultiPlug.A, C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\bmihblnpomgpjkfddepdpdafhhepdbek\168, , [e93590ba77130d29a4fa60ec8f769a66], 
PUP.Optional.MultiPlug.A, C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\bmihblnpomgpjkfddepdpdafhhepdbek, , [e93590ba77130d29a4fa60ec8f769a66], 
PUP.Optional.MultiPlug.A, C:\Users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\bmihblnpomgpjkfddepdpdafhhepdbek\168, , [889688c2e6a48da97f1f79d36b9ab050], 
PUP.Optional.MultiPlug.A, C:\Users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\bmihblnpomgpjkfddepdpdafhhepdbek, , [889688c2e6a48da97f1f79d36b9ab050], 
PUP.Optional.MultiPlug.A, C:\Users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\bmihblnpomgpjkfddepdpdafhhepdbek\168, , [0816c783276343f329752c20e322bc44], 
PUP.Optional.MultiPlug.A, C:\Users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\bmihblnpomgpjkfddepdpdafhhepdbek, , [0816c783276343f329752c20e322bc44], 
PUP.Optional.MultiPlug.A, C:\Users\khfellenzer\AppData\Local\Google\Chrome\User Data\Default\Extensions\bmihblnpomgpjkfddepdpdafhhepdbek\168, , [33eb82c88ffb9c9a3965a0ac1de8bf41], 
PUP.Optional.MultiPlug.A, C:\Users\kh*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\bmihblnpomgpjkfddepdpdafhhepdbek, , [33eb82c88ffb9c9a3965a0ac1de8bf41], 
PUP.Optional.MultiPlug.A, C:\Users\kh*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\ecpchhjbdicfkjpdccjcclfpgbobgedd\104, , [f62880ca830721156c32c08c14f134cc], 
PUP.Optional.MultiPlug.A, C:\Users\kh*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\ecpchhjbdicfkjpdccjcclfpgbobgedd, , [f62880ca830721156c32c08c14f134cc], 
PUP.Optional.MultiPlug.A, C:\Users\kh*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\gkcckpoladnboalokmkldjabamjpkafo\192, , [cd510842206aa78f742a9daf49bca15f], 
PUP.Optional.MultiPlug.A, C:\Users\kh*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\gkcckpoladnboalokmkldjabamjpkafo, , [cd510842206aa78f742a9daf49bca15f], 
PUP.Optional.MultiPlug.A, C:\Users\kh*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\ipfnecmlncaiipncipkgijboddcdmego\161, , [27f79dade8a2b0860a94c18b9c69b24e], 
PUP.Optional.MultiPlug.A, C:\Users\kh*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\ipfnecmlncaiipncipkgijboddcdmego, , [27f79dade8a2b0860a94c18b9c69b24e], 
PUP.Optional.MultiPlug.A, C:\Users\UpdatusUser\AppData\Local\Google\Chrome\User Data\Default\Extensions\bmihblnpomgpjkfddepdpdafhhepdbek\168, , [908e7ecc3555fc3ad3cb1f2d46bfe41c], 
PUP.Optional.MultiPlug.A, C:\Users\UpdatusUser\AppData\Local\Google\Chrome\User Data\Default\Extensions\bmihblnpomgpjkfddepdpdafhhepdbek, , [908e7ecc3555fc3ad3cb1f2d46bfe41c], 
PUP.Optional.GreenBayApp.A, C:\ProgramData\GreenBay App, , [da441b2f1e6c2f07ccd9fca953b00ff1], 
PUP.Optional.GreenBayApp.A, C:\ProgramData\GreenBay App\PC_Booster, , [da441b2f1e6c2f07ccd9fca953b00ff1], 
PUP.Optional.GreenBayApp.A, C:\ProgramData\GreenBay App\Setup, , [da441b2f1e6c2f07ccd9fca953b00ff1], 

Dateien: 44
PUP.Optional.ObronaAds, C:\Program Files (x86)\RaseIdymusculturate\RaseIdymusculturate.exe, , [d846a9a1c4c66ec8b10bce11020329d7], 
Adware.ObronaAds, C:\Program Files (x86)\RaseIdymusculturate\RaseIdymusculturateHelper.exe, , [6cb2fc4ee0aaae886e51f4e8729319e7], 
PUP.Optional.SearchProtect.A, C:\Windows\AppPatch\AppPatch64\SPVCLdr64.dll, , [73ab55f5f991a88edea71a9fc1408e72], 
PUP.Optional.SmartBar, C:\Windows\Installer\MSI17E7.tmp-\Smartbar.Installer.CustomActions.dll, , [bf5f3515a9e14ee8d1d674baab55a858], 
PUP.Optional.SmartBar, C:\Windows\Installer\MSI2271.tmp-\Smartbar.Installer.CustomActions.dll, , [45d9d1799bef2b0bc7e06ec07d8357a9], 
PUP.Optional.SmartBar, C:\Windows\Installer\MSI2ACD.tmp-\Smartbar.Installer.CustomActions.dll, , [8f8fee5c503aa88e70373af4966ae11f], 
PUP.Optional.SmartBar, C:\Windows\Installer\MSI5ABD.tmp-\Smartbar.Installer.CustomActions.dll, , [d94557f3335768ce8027210d6b958977], 
PUP.Optional.SmartBar, C:\Windows\Installer\MSI7484.tmp-\Smartbar.Installer.CustomActions.dll, , [c35bdb6fa7e3f64007a00628dd23e21e], 
PUP.Optional.SmartBar, C:\Windows\Installer\MSI9005.tmp-\Smartbar.Installer.CustomActions.dll, , [5bc32a20beccb2849c0bd35bc13fa35d], 
PUP.Optional.SmartBar, C:\Windows\Installer\MSIB7CD.tmp-\Smartbar.Installer.CustomActions.dll, , [eb33ea602565d75feeb983ab6d93fd03], 
PUP.Optional.SmartBar, C:\Windows\Installer\MSID7CB.tmp-\Smartbar.Installer.CustomActions.dll, , [ed314604890180b66146f33b04fc748c], 
PUP.Optional.SearchProtect, C:\Windows\AppPatch\Custom\Custom64\{cf2797aa-b7ec-e311-8ed9-005056c00008}.sdb, , [35e93a10f69454e220267cc5f312c43c], 
PUP.Optional.MultiPlug.A, C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\bmihblnpomgpjkfddepdpdafhhepdbek\168\lsdb.js, , [e93590ba77130d29a4fa60ec8f769a66], 
PUP.Optional.MultiPlug.A, C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\bmihblnpomgpjkfddepdpdafhhepdbek\168\background.html, , [e93590ba77130d29a4fa60ec8f769a66], 
PUP.Optional.MultiPlug.A, C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\bmihblnpomgpjkfddepdpdafhhepdbek\168\content.js, , [e93590ba77130d29a4fa60ec8f769a66], 
PUP.Optional.MultiPlug.A, C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\bmihblnpomgpjkfddepdpdafhhepdbek\168\manifest.json, , [e93590ba77130d29a4fa60ec8f769a66], 
PUP.Optional.MultiPlug.A, C:\Users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\bmihblnpomgpjkfddepdpdafhhepdbek\168\lsdb.js, , [889688c2e6a48da97f1f79d36b9ab050], 
PUP.Optional.MultiPlug.A, C:\Users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\bmihblnpomgpjkfddepdpdafhhepdbek\168\background.html, , [889688c2e6a48da97f1f79d36b9ab050], 
PUP.Optional.MultiPlug.A, C:\Users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\bmihblnpomgpjkfddepdpdafhhepdbek\168\content.js, , [889688c2e6a48da97f1f79d36b9ab050], 
PUP.Optional.MultiPlug.A, C:\Users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\bmihblnpomgpjkfddepdpdafhhepdbek\168\manifest.json, , [889688c2e6a48da97f1f79d36b9ab050], 
PUP.Optional.MultiPlug.A, C:\Users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\bmihblnpomgpjkfddepdpdafhhepdbek\168\lsdb.js, , [0816c783276343f329752c20e322bc44], 
PUP.Optional.MultiPlug.A, C:\Users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\bmihblnpomgpjkfddepdpdafhhepdbek\168\background.html, , [0816c783276343f329752c20e322bc44], 
PUP.Optional.MultiPlug.A, C:\Users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\bmihblnpomgpjkfddepdpdafhhepdbek\168\content.js, , [0816c783276343f329752c20e322bc44], 
PUP.Optional.MultiPlug.A, C:\Users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\bmihblnpomgpjkfddepdpdafhhepdbek\168\manifest.json, , [0816c783276343f329752c20e322bc44], 
PUP.Optional.MultiPlug.A, C:\Users\kh*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\bmihblnpomgpjkfddepdpdafhhepdbek\168\lsdb.js, , [33eb82c88ffb9c9a3965a0ac1de8bf41], 
PUP.Optional.MultiPlug.A, C:\Users\kh*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\bmihblnpomgpjkfddepdpdafhhepdbek\168\background.html, , [33eb82c88ffb9c9a3965a0ac1de8bf41], 
PUP.Optional.MultiPlug.A, C:\Users\kh*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\bmihblnpomgpjkfddepdpdafhhepdbek\168\content.js, , [33eb82c88ffb9c9a3965a0ac1de8bf41], 
PUP.Optional.MultiPlug.A, C:\Users\kh*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\bmihblnpomgpjkfddepdpdafhhepdbek\168\manifest.json, , [33eb82c88ffb9c9a3965a0ac1de8bf41], 
PUP.Optional.MultiPlug.A, C:\Users\kh*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\ecpchhjbdicfkjpdccjcclfpgbobgedd\104\lsdb.js, , [f62880ca830721156c32c08c14f134cc], 
PUP.Optional.MultiPlug.A, C:\Users\kh*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\ecpchhjbdicfkjpdccjcclfpgbobgedd\104\background.html, , [f62880ca830721156c32c08c14f134cc], 
PUP.Optional.MultiPlug.A, C:\Users\kh*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\ecpchhjbdicfkjpdccjcclfpgbobgedd\104\content.js, , [f62880ca830721156c32c08c14f134cc], 
PUP.Optional.MultiPlug.A, C:\Users\kh*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\ecpchhjbdicfkjpdccjcclfpgbobgedd\104\manifest.json, , [f62880ca830721156c32c08c14f134cc], 
PUP.Optional.MultiPlug.A, C:\Users\kh*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\gkcckpoladnboalokmkldjabamjpkafo\192\lsdb.js, , [cd510842206aa78f742a9daf49bca15f], 
PUP.Optional.MultiPlug.A, C:\Users\kh*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\gkcckpoladnboalokmkldjabamjpkafo\192\background.html, , [cd510842206aa78f742a9daf49bca15f], 
PUP.Optional.MultiPlug.A, C:\Users\kh*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\gkcckpoladnboalokmkldjabamjpkafo\192\content.js, , [cd510842206aa78f742a9daf49bca15f], 
PUP.Optional.MultiPlug.A, C:\Users\kh*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\gkcckpoladnboalokmkldjabamjpkafo\192\manifest.json, , [cd510842206aa78f742a9daf49bca15f], 
PUP.Optional.MultiPlug.A, C:\Users\kh*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\ipfnecmlncaiipncipkgijboddcdmego\161\lsdb.js, , [27f79dade8a2b0860a94c18b9c69b24e], 
PUP.Optional.MultiPlug.A, C:\Users\kh*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\ipfnecmlncaiipncipkgijboddcdmego\161\background.html, , [27f79dade8a2b0860a94c18b9c69b24e], 
PUP.Optional.MultiPlug.A, C:\Users\kh*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\ipfnecmlncaiipncipkgijboddcdmego\161\content.js, , [27f79dade8a2b0860a94c18b9c69b24e], 
PUP.Optional.MultiPlug.A, C:\Users\kh*****\AppData\Local\Google\Chrome\User Data\Default\Extensions\ipfnecmlncaiipncipkgijboddcdmego\161\manifest.json, , [27f79dade8a2b0860a94c18b9c69b24e], 
PUP.Optional.MultiPlug.A, C:\Users\UpdatusUser\AppData\Local\Google\Chrome\User Data\Default\Extensions\bmihblnpomgpjkfddepdpdafhhepdbek\168\lsdb.js, , [908e7ecc3555fc3ad3cb1f2d46bfe41c], 
PUP.Optional.MultiPlug.A, C:\Users\UpdatusUser\AppData\Local\Google\Chrome\User Data\Default\Extensions\bmihblnpomgpjkfddepdpdafhhepdbek\168\background.html, , [908e7ecc3555fc3ad3cb1f2d46bfe41c], 
PUP.Optional.MultiPlug.A, C:\Users\UpdatusUser\AppData\Local\Google\Chrome\User Data\Default\Extensions\bmihblnpomgpjkfddepdpdafhhepdbek\168\content.js, , [908e7ecc3555fc3ad3cb1f2d46bfe41c], 
PUP.Optional.MultiPlug.A, C:\Users\UpdatusUser\AppData\Local\Google\Chrome\User Data\Default\Extensions\bmihblnpomgpjkfddepdpdafhhepdbek\168\manifest.json, , [908e7ecc3555fc3ad3cb1f2d46bfe41c], 

Physische Sektoren: 0
(Keine schädliche Elemente gefunden)


(end)
         
Adware Cleaner:

Code:
ATTFilter
# AdwCleaner v4.113 - Bericht erstellt 26/03/2015 um 18:59:54
# Aktualisiert 22/03/2015 von Xplode
# Datenbank : 2015-03-23.1 [Server]
# Betriebssystem : Windows 7 Professional Service Pack 1 (x64)
# Benutzername : ***** - LAPTOP
# Gestarted von : C:\Users\*****\Desktop\AdwCleaner_4.113.exe
# Option : Löschen

***** [ Dienste ] *****


***** [ Dateien / Ordner ] *****

Datei Gelöscht : C:\Windows\AppPatch\Custom\{8a4d5a43-c64a-45ab-bdf4-804fe18ceafd}.sdb

***** [ Geplante Tasks ] *****


***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Schlüssel Gelöscht : HKLM\SOFTWARE\Google\Chrome\Extensions\dbhjdbfgekjfcfkkfjjmlmojhbllhbho
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Google\Chrome\Extensions\dbhjdbfgekjfcfkkfjjmlmojhbllhbho
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AD11DADE-C597-45D9-D8C5-1D2EB0B89613}
Daten Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings [ProxyOverride] - <local>

***** [ Internetbrowser ] *****

-\\ Internet Explorer v11.0.9600.17689


-\\ Google Chrome v36.0.1985.125


*************************

AdwCleaner[R0].txt - [717 Bytes] - [03/11/2014 12:12:15]
AdwCleaner[R1].txt - [39306 Bytes] - [06/11/2014 09:29:35]
AdwCleaner[R2].txt - [3369 Bytes] - [19/03/2015 08:54:34]
AdwCleaner[R3].txt - [1601 Bytes] - [26/03/2015 18:55:32]
AdwCleaner[S0].txt - [35672 Bytes] - [06/11/2014 09:31:49]
AdwCleaner[S1].txt - [3376 Bytes] - [19/03/2015 08:59:53]
AdwCleaner[S2].txt - [1519 Bytes] - [26/03/2015 18:59:54]

########## EOF - C:\AdwCleaner\AdwCleaner[S2].txt - [1578  Bytes] ##########
         
JRT:

Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.4.6 (03.22.2015:1)
OS: Windows 7 Professional x64
Ran by ***** on 26.03.2015 at 19:06:10,88
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys



~~~ Files



~~~ Folders



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 26.03.2015 at 19:10:24,50
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
Und FRST:


FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 11-03-2015
Ran by ***** (administrator) on LAPTOP on 26-03-2015 19:13:43
Running from C:\Users\*****\Desktop
Loaded Profiles: UpdatusUser & ***** (Available profiles: kh***** & UpdatusUser & *****)
Platform: Windows 7 Professional Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: IE)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\NvXDSync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(HP) C:\Program Files (x86)\HP\HPLaserJetService\HPLaserJetService.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDCtrl.exe
(Hewlett-Packard Company) C:\Program Files (x86)\HP\Digital Imaging\Fax\Fax Driver 0.6 Base\hppfaxprintersrv.exe
(Kerio Technologies Inc.) C:\Program Files (x86)\Kerio\UpdaterService\ktupdaterservice.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe
(Hewlett-Packard Company) C:\Program Files (x86)\HP\ToolboxFX\bin\HPTLBXFX.exe
(Hewlett-Packard Company) C:\Program Files (x86)\HP\StatusAlerts\bin\HPStatusAlerts.exe
(Hewlett-Packard) C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe
(Apple Inc.) C:\Program Files (x86)\iTunes\iTunesHelper.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDCtrlHelper.exe
(Intel Corporation) C:\Program Files\Intel\BluetoothHS\BTHSAmpPalService.exe
(Intel(R) Corporation) C:\Program Files\Intel\BluetoothHS\BTHSSecurityMgr.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 15.0.0\x64\klwtblfs.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Adobe\Reader 11.0\Reader\reader_sl.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [12558440 2012-07-07] (Realtek Semiconductor)
HKLM\...\Run: [ETDCtrl] => C:\Program Files\Elantech\ETDCtrl.exe [2816336 2012-07-07] (ELAN Microelectronics Corp.)
HKLM\...\Run: [HP LaserJet Professional CM1410 Series Fax] => C:\Program Files (x86)\HP\Digital Imaging\Fax\Fax Driver 0.6 Base\hppfaxprintersrv.exe [3706424 2010-08-24] (Hewlett-Packard Company)
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [60712 2014-10-11] (Apple Inc.)
HKLM-x32\...\Run: [ToolboxFX] => C:\Program Files (x86)\HP\ToolboxFX\bin\HPTLBXFX.exe [58936 2010-10-25] (Hewlett-Packard Company)
HKLM-x32\...\Run: [StatusAlerts] => C:\Program Files (x86)\HP\StatusAlerts\bin\HPStatusAlerts.exe [313248 2012-07-18] (Hewlett-Packard Company)
HKLM-x32\...\Run: [HP Software Update] => C:\Program Files (x86)\Hp\HP Software Update\HPWuSchd2.exe [96056 2013-05-30] (Hewlett-Packard)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [iTunesHelper] => C:\Program Files (x86)\iTunes\iTunesHelper.exe [157480 2014-10-15] (Apple Inc.)
HKLM-x32\...\Run: [QuickTime Task] => C:\Program Files (x86)\QuickTime\QTTask.exe [421888 2014-10-02] (Apple Inc.)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
Startup: C:\Users\kh*****\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk
ShortcutTarget: Dropbox.lnk -> C:\Users\*****\AppData\Roaming\Dropbox\bin\Dropbox.exe (No File)
Startup: C:\Users\kh*****\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Zahlungserinnerung.lnk
ShortcutTarget: Zahlungserinnerung.lnk -> C:\Program Files (x86)\Profi cash\wzed.exe ()
ShellIconOverlayIdentifiers: [DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} =>  No File
ShellIconOverlayIdentifiers: [DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} =>  No File
ShellIconOverlayIdentifiers: [DropboxExt3] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} =>  No File
ShellIconOverlayIdentifiers: [DropboxExt4] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} =>  No File
GroupPolicy: Group Policy on Chrome detected <======= ATTENTION
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-3031836138-2741049268-1163518918-1004\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
ProxyEnable: [S-1-5-21-3031836138-2741049268-1163518918-1004] => Internet Explorer proxy is enabled.
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-3031836138-2741049268-1163518918-1004\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-3031836138-2741049268-1163518918-1004\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://www.msn.com/de-de/?ocid=iehp
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-3031836138-2741049268-1163518918-1001 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-3031836138-2741049268-1163518918-1004 -> {935450A4-EFD7-4195-ACED-528C3FCDEE8F} URL = https://www.google.com/search?q={searchTerms}
BHO: No Name -> {4F524A2D-5637-2D53-4154-7A786E7484D7} ->  No File
BHO: Content Blocker Plugin -> {5564CC73-EFA7-4CBF-918A-5CF7FBBFFF4F} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 15.0.0\x64\IEExt\ContentBlocker\ie_content_blocker_plugin.dll [2014-04-20] (Kaspersky Lab ZAO)
BHO: Virtual Keyboard Plugin -> {73455575-E40C-433C-9784-C78DC7761455} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 15.0.0\x64\IEExt\VirtualKeyboard\ie_virtual_keyboard_plugin.dll [2015-03-23] (Kaspersky Lab ZAO)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation)
BHO: URL Advisor Plugin -> {E33CF602-D945-461A-83F0-819F76A199F8} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 15.0.0\x64\IEExt\UrlAdvisor\klwtbbho.dll [2014-04-20] (Kaspersky Lab ZAO)
BHO-x32: Content Blocker Plugin -> {5564CC73-EFA7-4CBF-918A-5CF7FBBFFF4F} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 15.0.0\IEExt\ContentBlocker\ie_content_blocker_plugin.dll [2014-04-20] (Kaspersky Lab ZAO)
BHO-x32: Virtual Keyboard Plugin -> {73455575-E40C-433C-9784-C78DC7761455} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 15.0.0\IEExt\VirtualKeyboard\ie_virtual_keyboard_plugin.dll [2015-03-23] (Kaspersky Lab ZAO)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_40\bin\ssv.dll [2015-03-19] (Oracle Corporation)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_40\bin\jp2ssv.dll [2015-03-19] (Oracle Corporation)
BHO-x32: URL Advisor Plugin -> {E33CF602-D945-461A-83F0-819F76A199F8} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 15.0.0\IEExt\UrlAdvisor\klwtbbho.dll [2014-04-20] (Kaspersky Lab ZAO)
DPF: HKLM-x32 {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
Tcpip\Parameters: [DhcpNameServer] 192.168.11.1

FireFox:
========
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_17_0_0_134.dll [2015-03-23] ()
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_17_0_0_134.dll [2015-03-23] ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll [2014-02-18] ()
FF Plugin-x32: @java.com/DTPlugin,version=11.40.2 -> C:\Program Files (x86)\Java\jre1.8.0_40\bin\dtplugin\npDeployJava1.dll [2015-03-19] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.40.2 -> C:\Program Files (x86)\Java\jre1.8.0_40\bin\plugin2\npjp2.dll [2015-03-19] (Oracle Corporation)
FF Plugin-x32: @kaspersky.com/content_blocker -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 15.0.0\FFExt\content_blocker@kaspersky.com [2015-03-23] ()
FF Plugin-x32: @kaspersky.com/virtual_keyboard -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 15.0.0\FFExt\virtual_keyboard@kaspersky.com [2015-03-23] ()
FF Plugin-x32: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~2\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~2\Office14\NPSPWRAP.DLL [2010-03-24] (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll No File
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll No File
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll [2014-12-03] (Adobe Systems Inc.)
FF HKLM-x32\...\Firefox\Extensions: [content_blocker@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 15.0.0\FFExt\content_blocker@kaspersky.com
FF Extension: Ngăn chặn trang web nguy hiểm - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 15.0.0\FFExt\content_blocker@kaspersky.com [2015-03-23]
FF HKLM-x32\...\Firefox\Extensions: [virtual_keyboard@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 15.0.0\FFExt\virtual_keyboard@kaspersky.com
FF Extension: Bàn phím ảo - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 15.0.0\FFExt\virtual_keyboard@kaspersky.com [2015-03-23]
FF HKLM-x32\...\Firefox\Extensions:  - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 15.0.0\FFExt\url_advisor@kaspersky.com
FF Extension: Công cụ kiểm tra liên kết của Kaspersky - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 15.0.0\FFExt\url_advisor@kaspersky.com [2015-03-23]

Chrome: 
=======
CHR dev: Chrome dev build detected! <======= ATTENTION

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

S2 AVP15.0.0; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 15.0.0\avp.exe [233552 2014-04-20] (Kaspersky Lab ZAO)
S3 HP DS Service; C:\Program Files (x86)\HP\HPBDSService\HPBDSService.exe [13824 2011-10-17] (Hewlett-Packard Company) [File not signed]
R2 HP LaserJet Service; C:\Program Files (x86)\HP\HPLaserJetService\HPLaserJetService.exe [164864 2012-05-02] (HP) [File not signed]
R2 ktupdaterservice; C:\Program Files (x86)\Kerio\UpdaterService\ktupdaterservice.exe [945664 2014-06-23] (Kerio Technologies Inc.) [File not signed]
R2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1871160 2015-03-17] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1080120 2015-03-17] (Malwarebytes Corporation)
R2 Net Driver HPZ12; C:\Windows\system32\HPZinw12.dll [50688 2011-04-13] (Hewlett-Packard) [File not signed]
R2 Pml Driver HPZ12; C:\Windows\system32\HPZipm12.dll [66048 2011-04-13] (Hewlett-Packard) [File not signed]
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)
S2 gupdate; "C:\Program Files (x86)\Google\Update\GoogleUpdate.exe" /svc [X]
S3 gupdatem; "C:\Program Files (x86)\Google\Update\GoogleUpdate.exe" /medsvc [X]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R0 kl1; C:\Windows\System32\DRIVERS\kl1.sys [457824 2014-02-20] (Kaspersky Lab ZAO)
R3 klflt; C:\Windows\System32\DRIVERS\klflt.sys [141320 2015-03-23] (Kaspersky Lab ZAO)
R1 klhk; C:\Windows\System32\DRIVERS\klhk.sys [243808 2014-04-10] (Kaspersky Lab ZAO)
R1 KLIF; C:\Windows\System32\DRIVERS\klif.sys [793800 2015-03-23] (Kaspersky Lab ZAO)
R1 KLIM6; C:\Windows\System32\DRIVERS\klim6.sys [30304 2014-02-25] (Kaspersky Lab ZAO)
R3 klkbdflt; C:\Windows\System32\DRIVERS\klkbdflt.sys [28768 2014-03-28] (Kaspersky Lab ZAO)
R3 klmouflt; C:\Windows\System32\DRIVERS\klmouflt.sys [29280 2013-08-08] (Kaspersky Lab ZAO)
R1 klpd; C:\Windows\System32\DRIVERS\klpd.sys [15456 2013-04-12] (Kaspersky Lab ZAO)
R1 kltdi; C:\Windows\System32\DRIVERS\kltdi.sys [55904 2014-03-25] (Kaspersky Lab ZAO)
R1 kneps; C:\Windows\System32\DRIVERS\kneps.sys [179296 2014-03-26] (Kaspersky Lab ZAO)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2015-03-17] (Malwarebytes Corporation)
R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [136408 2015-03-26] (Malwarebytes Corporation)
R3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2015-03-17] (Malwarebytes Corporation)
S3 SWDUMon; C:\Windows\System32\DRIVERS\SWDUMon.sys [16152 2014-08-10] ()
S3 catchme; \??\C:\ComboFix\catchme.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-03-26 19:10 - 2015-03-26 19:10 - 00000630 _____ () C:\Users\*****\Desktop\JRT.txt
2015-03-26 19:05 - 2015-03-26 19:05 - 01388782 _____ (Thisisu) C:\Users\*****\Desktop\JRT.exe
2015-03-26 19:04 - 2015-03-26 19:04 - 00001662 _____ () C:\Users\*****\Desktop\AdwCleaner[S2].txt
2015-03-26 18:55 - 2015-03-26 18:55 - 02168320 _____ () C:\Users\*****\Desktop\AdwCleaner_4.113.exe
2015-03-26 18:50 - 2015-03-26 18:50 - 00017975 _____ () C:\Users\*****\Desktop\mbam.txt
2015-03-26 18:23 - 2015-03-26 18:23 - 00001112 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-03-26 18:23 - 2015-03-26 18:23 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-03-26 18:23 - 2015-03-26 18:23 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-03-26 18:23 - 2015-03-17 06:15 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2015-03-26 18:23 - 2015-03-17 06:15 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2015-03-26 18:20 - 2015-03-26 18:23 - 21540440 _____ (Malwarebytes Corporation ) C:\Users\*****\Desktop\mbam-setup-2.1.4.1018.exe
2015-03-26 10:57 - 2015-03-26 10:59 - 00017902 _____ () C:\ComboFix.txt
2015-03-26 10:40 - 2015-03-26 10:57 - 00000000 ____D () C:\Qoobox
2015-03-26 10:40 - 2015-03-26 10:55 - 00000000 ____D () C:\Windows\erdnt
2015-03-26 10:40 - 2011-06-26 07:45 - 00256000 _____ () C:\Windows\PEV.exe
2015-03-26 10:40 - 2010-11-07 18:20 - 00208896 _____ () C:\Windows\MBR.exe
2015-03-26 10:40 - 2009-04-20 05:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2015-03-26 10:40 - 2000-08-31 01:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2015-03-26 10:40 - 2000-08-31 01:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2015-03-26 10:40 - 2000-08-31 01:00 - 00098816 _____ () C:\Windows\sed.exe
2015-03-26 10:40 - 2000-08-31 01:00 - 00080412 _____ () C:\Windows\grep.exe
2015-03-26 10:40 - 2000-08-31 01:00 - 00068096 _____ () C:\Windows\zip.exe
2015-03-26 10:39 - 2015-03-26 10:39 - 05615749 ____R (Swearware) C:\Users\*****\Desktop\ComboFix.exe
2015-03-26 10:37 - 2015-03-26 10:37 - 00000000 ____D () C:\Users\*****\AppData\Local\Apple
2015-03-23 17:34 - 2015-03-23 17:41 - 00042225 _____ () C:\Users\*****\Desktop\kav.txt
2015-03-23 17:32 - 2015-03-23 17:39 - 00137663 _____ () C:\Users\*****\Desktop\gmer.txt
2015-03-23 17:19 - 2015-03-23 17:19 - 00380416 _____ () C:\Users\*****\Desktop\Gmer-19357.exe
2015-03-23 17:17 - 2015-03-23 17:38 - 00020144 _____ () C:\Users\*****\Desktop\Addition.txt
2015-03-23 17:16 - 2015-03-26 19:13 - 00016216 _____ () C:\Users\*****\Desktop\FRST.txt
2015-03-23 17:15 - 2015-03-26 19:13 - 00000000 ____D () C:\FRST
2015-03-23 17:15 - 2015-03-23 17:15 - 02095616 _____ (Farbar) C:\Users\*****\Desktop\FRST64.exe
2015-03-23 17:13 - 2015-03-23 17:35 - 00000478 _____ () C:\Users\*****\Desktop\defogger_disable.log
2015-03-23 17:13 - 2015-03-23 17:13 - 00086936 _____ () C:\Users\*****\AppData\Local\GDIPFONTCACHEV1.DAT
2015-03-23 17:13 - 2015-03-23 17:13 - 00000000 _____ () C:\Users\*****\defogger_reenable
2015-03-23 17:12 - 2015-03-23 17:12 - 00050477 _____ () C:\Users\*****\Desktop\Defogger.exe
2015-03-23 17:04 - 2015-03-23 17:04 - 00001431 _____ () C:\Users\*****\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2015-03-23 17:04 - 2015-03-23 17:04 - 00000000 __SHD () C:\Users\*****\AppData\Local\EmieUserList
2015-03-23 17:04 - 2015-03-23 17:04 - 00000000 __SHD () C:\Users\*****\AppData\Local\EmieSiteList
2015-03-23 17:04 - 2015-03-23 17:04 - 00000000 __SHD () C:\Users\*****\AppData\Local\EmieBrowserModeList
2015-03-23 17:04 - 2015-03-23 17:04 - 00000000 ____D () C:\Users\*****\AppData\Roaming\Macromedia
2015-03-23 17:04 - 2015-03-23 17:04 - 00000000 ____D () C:\Users\*****\AppData\Roaming\HP_LaserJet_Fax_0_6
2015-03-23 17:04 - 2015-03-23 17:04 - 00000000 ____D () C:\Users\*****\AppData\Roaming\Hewlett-Packard Company
2015-03-23 17:04 - 2015-03-23 17:04 - 00000000 ____D () C:\Users\*****\AppData\Roaming\Apple Computer
2015-03-23 17:04 - 2015-03-23 17:04 - 00000000 ____D () C:\Users\*****\AppData\Roaming\Adobe
2015-03-23 17:04 - 2015-03-23 17:04 - 00000000 ____D () C:\Users\*****\AppData\Local\VirtualStore
2015-03-23 17:04 - 2015-03-23 17:04 - 00000000 ____D () C:\Users\*****\AppData\Local\Google
2015-03-23 17:03 - 2015-03-23 17:13 - 00000000 ____D () C:\Users\*****
2015-03-23 17:03 - 2015-03-23 17:03 - 00000020 ___SH () C:\Users\*****\ntuser.ini
2015-03-23 17:03 - 2015-03-23 17:03 - 00000000 _SHDL () C:\Users\*****\Vorlagen
2015-03-23 17:03 - 2015-03-23 17:03 - 00000000 _SHDL () C:\Users\*****\Startmenü
2015-03-23 17:03 - 2015-03-23 17:03 - 00000000 _SHDL () C:\Users\*****\Netzwerkumgebung
2015-03-23 17:03 - 2015-03-23 17:03 - 00000000 _SHDL () C:\Users\*****\Lokale Einstellungen
2015-03-23 17:03 - 2015-03-23 17:03 - 00000000 _SHDL () C:\Users\*****\Eigene Dateien
2015-03-23 17:03 - 2015-03-23 17:03 - 00000000 _SHDL () C:\Users\*****\Druckumgebung
2015-03-23 17:03 - 2015-03-23 17:03 - 00000000 _SHDL () C:\Users\*****\Documents\Eigene Musik
2015-03-23 17:03 - 2015-03-23 17:03 - 00000000 _SHDL () C:\Users\*****\Documents\Eigene Bilder
2015-03-23 17:03 - 2015-03-23 17:03 - 00000000 _SHDL () C:\Users\*****\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2015-03-23 17:03 - 2015-03-23 17:03 - 00000000 _SHDL () C:\Users\*****\AppData\Local\Verlauf
2015-03-23 17:03 - 2015-03-23 17:03 - 00000000 _SHDL () C:\Users\*****\AppData\Local\Anwendungsdaten
2015-03-23 17:03 - 2015-03-23 17:03 - 00000000 _SHDL () C:\Users\*****\Anwendungsdaten
2015-03-23 17:03 - 2012-07-09 04:47 - 00000000 ____D () C:\Users\*****\AppData\Local\Microsoft Help
2015-03-23 17:03 - 2009-07-14 05:54 - 00000000 ___RD () C:\Users\*****\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
2015-03-23 17:03 - 2009-07-14 05:49 - 00000000 ___RD () C:\Users\*****\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance
2015-03-23 16:11 - 2015-03-23 16:11 - 00000000 ____D () C:\Users\kh*****\Desktop\Alte Firefox-Daten
2015-03-23 15:28 - 2015-03-23 15:28 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2015-03-23 13:03 - 2015-03-23 13:03 - 00001153 _____ () C:\Users\Public\Desktop\Kaspersky Anti-Virus.lnk
2015-03-23 13:03 - 2015-03-23 13:03 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Kaspersky Anti-Virus
2015-03-23 13:03 - 2013-05-06 09:13 - 00110176 _____ (Kaspersky Lab ZAO) C:\Windows\system32\klfphc.dll
2015-03-23 13:02 - 2015-03-23 13:02 - 00000000 ____D () C:\Windows\ELAMBKUP
2015-03-23 13:01 - 2015-03-26 19:02 - 00000000 ____D () C:\ProgramData\Kaspersky Lab
2015-03-23 13:01 - 2015-03-23 13:16 - 00793800 _____ (Kaspersky Lab ZAO) C:\Windows\system32\Drivers\klif.sys
2015-03-23 13:01 - 2015-03-23 13:16 - 00141320 _____ (Kaspersky Lab ZAO) C:\Windows\system32\Drivers\klflt.sys
2015-03-23 13:01 - 2015-03-23 13:01 - 00000000 ____D () C:\Program Files (x86)\Kaspersky Lab
2015-03-23 13:01 - 2014-04-10 17:25 - 00243808 _____ (Kaspersky Lab ZAO) C:\Windows\system32\Drivers\klhk.sys
2015-03-23 12:55 - 2015-03-23 12:59 - 175400560 _____ () C:\Users\kh*****\Downloads\kav15.0.0.463de-de(1).exe
2015-03-23 12:54 - 2015-03-23 12:54 - 03222076 _____ () C:\Users\kh*****\Downloads\kav15.0.0.463de-de.exe
2015-03-19 11:07 - 2015-03-19 11:07 - 00561064 _____ (Oracle Corporation) C:\Users\kh*****\Downloads\jxpiinstall(2).exe
2015-03-19 11:01 - 2015-03-23 16:07 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox.bak
2015-03-19 09:29 - 2015-03-26 19:02 - 00136408 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-03-19 09:29 - 2015-03-26 18:23 - 00000000 ____D () C:\ProgramData\Malwarebytes
2015-03-19 09:28 - 2015-03-17 06:15 - 00107736 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-03-19 09:27 - 2015-03-19 09:49 - 00000000 ____D () C:\Users\kh*****\Desktop\mbar
2015-03-19 08:47 - 2015-02-20 05:41 - 00041984 _____ (Microsoft Corporation) C:\Windows\system32\lpk.dll
2015-03-19 08:47 - 2015-02-20 05:40 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\fontsub.dll
2015-03-19 08:47 - 2015-02-20 05:40 - 00046080 _____ (Adobe Systems) C:\Windows\system32\atmlib.dll
2015-03-19 08:47 - 2015-02-20 05:40 - 00014336 _____ (Microsoft Corporation) C:\Windows\system32\dciman32.dll
2015-03-19 08:47 - 2015-02-20 05:13 - 00070656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontsub.dll
2015-03-19 08:47 - 2015-02-20 05:13 - 00034304 _____ (Adobe Systems) C:\Windows\SysWOW64\atmlib.dll
2015-03-19 08:47 - 2015-02-20 05:13 - 00010240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dciman32.dll
2015-03-19 08:47 - 2015-02-20 05:12 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\lpk.dll
2015-03-19 08:47 - 2015-02-20 04:29 - 00372224 _____ (Adobe Systems Incorporated) C:\Windows\system32\atmfd.dll
2015-03-19 08:47 - 2015-02-20 04:09 - 00299008 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\atmfd.dll
2015-03-19 08:47 - 2015-02-03 04:34 - 05554104 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-03-19 08:47 - 2015-02-03 04:34 - 00693176 _____ (Microsoft Corporation) C:\Windows\system32\winload.efi
2015-03-19 08:47 - 2015-02-03 04:34 - 00094656 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mountmgr.sys
2015-03-19 08:47 - 2015-02-03 04:33 - 00616360 _____ (Microsoft Corporation) C:\Windows\system32\winresume.efi
2015-03-19 08:47 - 2015-02-03 04:31 - 14632960 _____ (Microsoft Corporation) C:\Windows\system32\wmp.dll
2015-03-19 08:47 - 2015-02-03 04:31 - 04121600 _____ (Microsoft Corporation) C:\Windows\system32\mf.dll
2015-03-19 08:47 - 2015-02-03 04:31 - 01574400 _____ (Microsoft Corporation) C:\Windows\system32\quartz.dll
2015-03-19 08:47 - 2015-02-03 04:31 - 00782848 _____ (Microsoft Corporation) C:\Windows\system32\wmdrmsdk.dll
2015-03-19 08:47 - 2015-02-03 04:31 - 00641024 _____ (Microsoft Corporation) C:\Windows\system32\msscp.dll
2015-03-19 08:47 - 2015-02-03 04:31 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-03-19 08:47 - 2015-02-03 04:31 - 00500224 _____ (Microsoft Corporation) C:\Windows\system32\AUDIOKSE.dll
2015-03-19 08:47 - 2015-02-03 04:31 - 00432128 _____ (Microsoft Corporation) C:\Windows\system32\mfplat.dll
2015-03-19 08:47 - 2015-02-03 04:31 - 00371712 _____ (Microsoft Corporation) C:\Windows\system32\qdvd.dll
2015-03-19 08:47 - 2015-02-03 04:31 - 00325632 _____ (Microsoft Corporation) C:\Windows\system32\msnetobj.dll
2015-03-19 08:47 - 2015-02-03 04:31 - 00229376 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2015-03-19 08:47 - 2015-02-03 04:31 - 00206848 _____ (Microsoft Corporation) C:\Windows\system32\mfps.dll
2015-03-19 08:47 - 2015-02-03 04:31 - 00188416 _____ (Microsoft Corporation) C:\Windows\system32\pcasvc.dll
2015-03-19 08:47 - 2015-02-03 04:31 - 00063488 _____ (Microsoft Corporation) C:\Windows\system32\setbcdlocale.dll
2015-03-19 08:47 - 2015-02-03 04:31 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-03-19 08:47 - 2015-02-03 04:31 - 00037376 _____ (Microsoft Corporation) C:\Windows\system32\pcadm.dll
2015-03-19 08:47 - 2015-02-03 04:31 - 00011264 _____ (Microsoft Corporation) C:\Windows\system32\msmmsp.dll
2015-03-19 08:47 - 2015-02-03 04:31 - 00009728 _____ (Microsoft Corporation) C:\Windows\system32\spwmp.dll
2015-03-19 08:47 - 2015-02-03 04:31 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\msdxm.ocx
2015-03-19 08:47 - 2015-02-03 04:31 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\dxmasf.dll
2015-03-19 08:47 - 2015-02-03 04:30 - 12625920 _____ (Microsoft Corporation) C:\Windows\system32\wmploc.DLL
2015-03-19 08:47 - 2015-02-03 04:30 - 01480192 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2015-03-19 08:47 - 2015-02-03 04:30 - 01202176 _____ (Microsoft Corporation) C:\Windows\system32\drmv2clt.dll
2015-03-19 08:47 - 2015-02-03 04:30 - 01069056 _____ (Microsoft Corporation) C:\Windows\system32\cryptui.dll
2015-03-19 08:47 - 2015-02-03 04:30 - 00842240 _____ (Microsoft Corporation) C:\Windows\system32\blackbox.dll
2015-03-19 08:47 - 2015-02-03 04:30 - 00680960 _____ (Microsoft Corporation) C:\Windows\system32\audiosrv.dll
2015-03-19 08:47 - 2015-02-03 04:30 - 00631808 _____ (Microsoft Corporation) C:\Windows\system32\evr.dll
2015-03-19 08:47 - 2015-02-03 04:30 - 00497664 _____ (Microsoft Corporation) C:\Windows\system32\drmmgrtn.dll
2015-03-19 08:47 - 2015-02-03 04:30 - 00440832 _____ (Microsoft Corporation) C:\Windows\system32\AudioEng.dll
2015-03-19 08:47 - 2015-02-03 04:30 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-03-19 08:47 - 2015-02-03 04:30 - 00296448 _____ (Microsoft Corporation) C:\Windows\system32\AudioSes.dll
2015-03-19 08:47 - 2015-02-03 04:30 - 00284672 _____ (Microsoft Corporation) C:\Windows\system32\EncDump.dll
2015-03-19 08:47 - 2015-02-03 04:30 - 00187904 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll
2015-03-19 08:47 - 2015-02-03 04:30 - 00146944 _____ (Microsoft Corporation) C:\Windows\system32\appidpolicyconverter.exe
2015-03-19 08:47 - 2015-02-03 04:30 - 00140288 _____ (Microsoft Corporation) C:\Windows\system32\cryptnet.dll
2015-03-19 08:47 - 2015-02-03 04:30 - 00126464 _____ (Microsoft Corporation) C:\Windows\system32\audiodg.exe
2015-03-19 08:47 - 2015-02-03 04:30 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2015-03-19 08:47 - 2015-02-03 04:30 - 00082432 _____ (Microsoft Corporation) C:\Windows\system32\cryptsp.dll
2015-03-19 08:47 - 2015-02-03 04:30 - 00058880 _____ (Microsoft Corporation) C:\Windows\system32\appidapi.dll
2015-03-19 08:47 - 2015-02-03 04:30 - 00055808 _____ (Microsoft Corporation) C:\Windows\system32\rrinstaller.exe
2015-03-19 08:47 - 2015-02-03 04:30 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2015-03-19 08:47 - 2015-02-03 04:30 - 00032256 _____ (Microsoft Corporation) C:\Windows\system32\appidsvc.dll
2015-03-19 08:47 - 2015-02-03 04:30 - 00024576 _____ (Microsoft Corporation) C:\Windows\system32\mfpmp.exe
2015-03-19 08:47 - 2015-02-03 04:30 - 00017920 _____ (Microsoft Corporation) C:\Windows\system32\appidcertstorecheck.exe
2015-03-19 08:47 - 2015-02-03 04:30 - 00011264 _____ (Microsoft Corporation) C:\Windows\system32\pcawrk.exe
2015-03-19 08:47 - 2015-02-03 04:30 - 00009728 _____ (Microsoft Corporation) C:\Windows\system32\pcalua.exe
2015-03-19 08:47 - 2015-02-03 04:29 - 00008704 _____ (Microsoft Corporation) C:\Windows\system32\pcaevts.dll
2015-03-19 08:47 - 2015-02-03 04:28 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2015-03-19 08:47 - 2015-02-03 04:28 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\mferror.dll
2015-03-19 08:47 - 2015-02-03 04:19 - 00663552 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\PEAuth.sys
2015-03-19 08:47 - 2015-02-03 04:16 - 03973048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-03-19 08:47 - 2015-02-03 04:16 - 03917760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-03-19 08:47 - 2015-02-03 04:12 - 11411968 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmp.dll
2015-03-19 08:47 - 2015-02-03 04:12 - 03209728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mf.dll
2015-03-19 08:47 - 2015-02-03 04:12 - 01329664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\quartz.dll
2015-03-19 08:47 - 2015-02-03 04:12 - 01174528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2015-03-19 08:47 - 2015-02-03 04:12 - 01005056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptui.dll
2015-03-19 08:47 - 2015-02-03 04:12 - 00988160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\drmv2clt.dll
2015-03-19 08:47 - 2015-02-03 04:12 - 00744960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\blackbox.dll
2015-03-19 08:47 - 2015-02-03 04:12 - 00617984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmdrmsdk.dll
2015-03-19 08:47 - 2015-02-03 04:12 - 00519680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qdvd.dll
2015-03-19 08:47 - 2015-02-03 04:12 - 00504320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msscp.dll
2015-03-19 08:47 - 2015-02-03 04:12 - 00489984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\evr.dll
2015-03-19 08:47 - 2015-02-03 04:12 - 00442880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AUDIOKSE.dll
2015-03-19 08:47 - 2015-02-03 04:12 - 00406016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\drmmgrtn.dll
2015-03-19 08:47 - 2015-02-03 04:12 - 00374784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioEng.dll
2015-03-19 08:47 - 2015-02-03 04:12 - 00354816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfplat.dll
2015-03-19 08:47 - 2015-02-03 04:12 - 00265216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msnetobj.dll
2015-03-19 08:47 - 2015-02-03 04:12 - 00195584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioSes.dll
2015-03-19 08:47 - 2015-02-03 04:12 - 00179200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wintrust.dll
2015-03-19 08:47 - 2015-02-03 04:12 - 00143872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsvc.dll
2015-03-19 08:47 - 2015-02-03 04:12 - 00103936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptnet.dll
2015-03-19 08:47 - 2015-02-03 04:12 - 00103424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfps.dll
2015-03-19 08:47 - 2015-02-03 04:12 - 00081408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsp.dll
2015-03-19 08:47 - 2015-02-03 04:12 - 00050688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\appidapi.dll
2015-03-19 08:47 - 2015-02-03 04:12 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-03-19 08:47 - 2015-02-03 04:12 - 00008192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\spwmp.dll
2015-03-19 08:47 - 2015-02-03 04:12 - 00004096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msdxm.ocx
2015-03-19 08:47 - 2015-02-03 04:12 - 00004096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxmasf.dll
2015-03-19 08:47 - 2015-02-03 04:11 - 12625408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmploc.DLL
2015-03-19 08:47 - 2015-02-03 04:11 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rrinstaller.exe
2015-03-19 08:47 - 2015-02-03 04:11 - 00023040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfpmp.exe
2015-03-19 08:47 - 2015-02-03 04:09 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mferror.dll
2015-03-19 08:47 - 2015-02-03 04:08 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2015-03-19 08:47 - 2015-02-03 03:32 - 00061440 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\appid.sys
2015-03-19 08:47 - 2015-01-09 04:14 - 00950272 _____ (Microsoft Corporation) C:\Windows\system32\perftrack.dll
2015-03-19 08:47 - 2015-01-09 04:14 - 00091136 _____ (Microsoft Corporation) C:\Windows\system32\wdi.dll
2015-03-19 08:47 - 2015-01-09 04:14 - 00029696 _____ (Microsoft Corporation) C:\Windows\system32\powertracker.dll
2015-03-19 08:47 - 2015-01-09 03:48 - 00076800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdi.dll
2015-03-19 08:47 - 2014-10-31 23:24 - 00619056 _____ (Microsoft Corporation) C:\Windows\system32\winload.exe
2015-03-19 08:47 - 2014-06-28 01:21 - 00532176 _____ (Microsoft Corporation) C:\Windows\system32\winresume.exe
2015-03-19 08:47 - 2014-06-28 01:21 - 00457400 _____ (Microsoft Corporation) C:\Windows\system32\ci.dll
2015-03-19 08:46 - 2015-03-06 06:56 - 00155576 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-03-19 08:46 - 2015-03-06 06:56 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-03-19 08:46 - 2015-03-06 06:42 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-03-19 08:46 - 2015-03-06 06:42 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-03-19 08:46 - 2015-03-06 06:42 - 00341504 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-03-19 08:46 - 2015-03-06 06:42 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-03-19 08:46 - 2015-03-06 06:42 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-03-19 08:46 - 2015-03-06 06:42 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-03-19 08:46 - 2015-03-06 06:42 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-03-19 08:46 - 2015-03-06 06:42 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-03-19 08:46 - 2015-03-06 06:42 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-03-19 08:46 - 2015-03-06 06:42 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-03-19 08:46 - 2015-03-06 06:42 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-03-19 08:46 - 2015-03-06 06:41 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-03-19 08:46 - 2015-03-06 06:41 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-03-19 08:46 - 2015-03-06 06:39 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-03-19 08:46 - 2015-03-06 06:38 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-03-19 08:46 - 2015-03-06 06:36 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-03-19 08:46 - 2015-03-06 06:10 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-03-19 08:46 - 2015-03-06 06:10 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-03-19 08:46 - 2015-03-06 06:10 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-03-19 08:46 - 2015-03-06 06:10 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-03-19 08:46 - 2015-03-06 06:10 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-03-19 08:46 - 2015-03-06 06:10 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-03-19 08:46 - 2015-03-06 06:10 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-03-19 08:46 - 2015-03-06 06:10 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-03-19 08:46 - 2015-03-06 06:09 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-03-19 08:46 - 2015-03-06 06:09 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-03-19 08:46 - 2015-03-06 06:07 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-03-19 08:46 - 2015-03-06 06:07 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-03-19 08:46 - 2015-03-06 06:06 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-03-19 08:46 - 2015-02-26 04:25 - 03204096 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-03-19 08:46 - 2015-02-24 04:15 - 00389800 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-03-19 08:46 - 2015-02-24 03:32 - 00342696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-03-19 08:46 - 2015-02-21 01:41 - 12827648 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-03-19 08:46 - 2015-02-21 01:27 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-03-19 08:46 - 2015-02-21 01:27 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-03-19 08:46 - 2015-02-21 01:25 - 19720192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-03-19 08:46 - 2015-02-21 00:58 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-03-19 08:46 - 2015-02-21 00:32 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-03-19 08:46 - 2015-02-20 04:06 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-03-19 08:46 - 2015-02-20 04:05 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-03-19 08:46 - 2015-02-20 03:50 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-03-19 08:46 - 2015-02-20 03:49 - 00584192 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-03-19 08:46 - 2015-02-20 03:49 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-03-19 08:46 - 2015-02-20 03:48 - 02886144 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-03-19 08:46 - 2015-02-20 03:41 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-03-19 08:46 - 2015-02-20 03:40 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-03-19 08:46 - 2015-02-20 03:36 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-03-19 08:46 - 2015-02-20 03:35 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-03-19 08:46 - 2015-02-20 03:35 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-03-19 08:46 - 2015-02-20 03:34 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-03-19 08:46 - 2015-02-20 03:32 - 06035456 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-03-19 08:46 - 2015-02-20 03:26 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-03-19 08:46 - 2015-02-20 03:22 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-03-19 08:46 - 2015-02-20 03:22 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-03-19 08:46 - 2015-02-20 03:13 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-03-19 08:46 - 2015-02-20 03:09 - 00503296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-03-19 08:46 - 2015-02-20 03:08 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-03-19 08:46 - 2015-02-20 03:08 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-03-19 08:46 - 2015-02-20 03:06 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-03-19 08:46 - 2015-02-20 03:05 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-03-19 08:46 - 2015-02-20 03:03 - 02278400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-03-19 08:46 - 2015-02-20 03:01 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-03-19 08:46 - 2015-02-20 03:00 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-03-19 08:46 - 2015-02-20 02:58 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-03-19 08:46 - 2015-02-20 02:56 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-03-19 08:46 - 2015-02-20 02:56 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-03-19 08:46 - 2015-02-20 02:49 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-03-19 08:46 - 2015-02-20 02:49 - 00718848 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-03-19 08:46 - 2015-02-20 02:47 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-03-19 08:46 - 2015-02-20 02:46 - 02125824 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-03-19 08:46 - 2015-02-20 02:43 - 14398976 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-03-19 08:46 - 2015-02-20 02:41 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-03-19 08:46 - 2015-02-20 02:37 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-03-19 08:46 - 2015-02-20 02:30 - 04300288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-03-19 08:46 - 2015-02-20 02:28 - 02358784 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-03-19 08:46 - 2015-02-20 02:24 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-03-19 08:46 - 2015-02-20 02:24 - 00689152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-03-19 08:46 - 2015-02-20 02:23 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2015-03-19 08:46 - 2015-02-20 02:16 - 01548288 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-03-19 08:46 - 2015-02-20 02:03 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-03-19 08:46 - 2015-02-20 02:01 - 01888256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-03-19 08:46 - 2015-02-20 01:57 - 01311232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-03-19 08:46 - 2015-02-20 01:55 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-03-19 08:46 - 2015-02-13 06:26 - 12875264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2015-03-19 08:46 - 2015-02-13 06:22 - 14177280 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2015-03-19 08:46 - 2015-02-03 04:31 - 01424896 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2015-03-19 08:46 - 2015-02-03 04:31 - 00215552 _____ (Microsoft Corporation) C:\Windows\system32\ubpm.dll
2015-03-19 08:46 - 2015-02-03 04:12 - 01230848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2015-03-19 08:46 - 2015-02-03 04:12 - 00171520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ubpm.dll
2015-03-19 08:46 - 2015-01-31 04:48 - 03179520 _____ (Microsoft Corporation) C:\Windows\system32\rdpcorets.dll
2015-03-19 08:46 - 2015-01-31 04:48 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\RdpGroupPolicyExtension.dll
2015-03-19 08:46 - 2015-01-31 00:56 - 00459336 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2015-03-19 08:46 - 2015-01-31 00:56 - 00243200 _____ (Microsoft Corporation) C:\Windows\system32\rdpudd.dll
2015-03-19 08:46 - 2015-01-17 03:48 - 01067520 _____ (Microsoft Corporation) C:\Windows\system32\msctf.dll
2015-03-19 08:46 - 2015-01-17 03:30 - 00828928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msctf.dll
2015-03-19 08:45 - 2015-02-21 02:16 - 25021440 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-03-19 08:45 - 2015-02-20 03:47 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-03-19 08:45 - 2015-02-20 03:08 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-03-19 08:44 - 2015-02-04 04:16 - 00465920 _____ (Microsoft Corporation) C:\Windows\system32\WMPhoto.dll
2015-03-19 08:44 - 2015-02-04 03:54 - 00417792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMPhoto.dll
2015-03-19 08:29 - 2015-03-19 09:48 - 00000000 ____D () C:\Users\kh*****\Desktop\AV-Check
2015-03-13 10:21 - 2015-01-09 00:44 - 00419936 _____ () C:\Windows\SysWOW64\locale.nls
2015-03-13 10:21 - 2015-01-09 00:43 - 00419936 _____ () C:\Windows\system32\locale.nls

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-03-26 19:09 - 2009-07-14 05:45 - 00026016 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-03-26 19:09 - 2009-07-14 05:45 - 00026016 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-03-26 19:04 - 2012-07-07 11:19 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-03-26 19:00 - 2012-07-07 11:53 - 00283838 _____ () C:\Windows\PFRO.log
2015-03-26 19:00 - 2012-07-07 09:26 - 01282719 _____ () C:\Windows\WindowsUpdate.log
2015-03-26 19:00 - 2009-07-14 06:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-03-26 19:00 - 2009-07-14 05:51 - 00049920 _____ () C:\Windows\setupact.log
2015-03-26 18:59 - 2014-11-03 12:11 - 00000000 ____D () C:\AdwCleaner
2015-03-26 18:52 - 2014-10-31 13:38 - 00000000 __SHD () C:\Program Files (x86)\RaseIdymusculturate
2015-03-26 10:57 - 2009-07-14 04:20 - 00000000 __RHD () C:\Users\Default
2015-03-26 10:49 - 2009-07-14 03:34 - 00000215 _____ () C:\Windows\system.ini
2015-03-23 16:37 - 2012-07-07 12:25 - 00000000 ___RD () C:\Users\kh*****\Dropbox
2015-03-23 16:37 - 2012-07-07 12:23 - 00000000 ____D () C:\Users\kh*****\AppData\Roaming\Dropbox
2015-03-23 16:31 - 2012-07-07 10:03 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2015-03-23 16:07 - 2014-08-13 12:37 - 00000000 ____D () C:\Users\kh*****\AppData\Local\Adobe
2015-03-23 16:07 - 2012-07-07 11:19 - 00778928 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-03-23 16:07 - 2012-07-07 11:19 - 00142512 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-03-23 16:07 - 2012-07-07 11:19 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-03-23 12:46 - 2012-07-07 11:08 - 00001912 _____ () C:\Windows\epplauncher.mif
2015-03-19 13:35 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\rescache
2015-03-19 11:18 - 2013-10-23 07:48 - 00000000 ____D () C:\ProgramData\Oracle
2015-03-19 11:17 - 2014-11-06 10:07 - 00000000 ____D () C:\Program Files (x86)\Java
2015-03-19 11:07 - 2014-11-06 10:08 - 00098216 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2015-03-19 10:56 - 2009-07-14 06:09 - 00000000 ____D () C:\Windows\System32\Tasks\WPD
2015-03-19 10:49 - 2009-07-14 05:45 - 00343312 _____ () C:\Windows\system32\FNTCACHE.DAT
2015-03-19 10:46 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\tracing
2015-03-19 10:46 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\SysWOW64\Dism
2015-03-19 10:46 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\Dism
2015-03-19 10:22 - 2012-07-07 11:32 - 00000000 ____D () C:\ProgramData\Microsoft Help
2015-03-19 10:22 - 2009-07-14 03:34 - 00000748 _____ () C:\Windows\win.ini
2015-03-19 10:15 - 2013-07-20 23:09 - 00000000 ____D () C:\Windows\system32\MRT
2015-03-19 10:12 - 2012-07-07 11:35 - 122905848 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-03-19 09:55 - 2009-07-14 06:32 - 00000000 ____D () C:\Windows\addins
2015-03-19 08:41 - 2012-07-07 12:25 - 00001041 _____ () C:\Users\kh*****\Desktop\Dropbox.lnk
2015-03-19 08:41 - 2012-07-07 12:23 - 00000000 ____D () C:\Users\kh*****\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox
2015-03-19 08:29 - 2009-07-14 18:58 - 00699682 _____ () C:\Windows\system32\perfh007.dat
2015-03-19 08:29 - 2009-07-14 18:58 - 00149790 _____ () C:\Windows\system32\perfc007.dat
2015-03-19 08:29 - 2009-07-14 06:13 - 01620684 _____ () C:\Windows\system32\PerfStringBackup.INI
2015-02-24 04:17 - 2012-07-07 10:23 - 00295552 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe

Some content of TEMP:
====================
C:\Users\*****\AppData\Local\Temp\Quarantine.exe
C:\Users\*****\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-03-26 11:21

==================== End Of Log ============================
         
--- --- ---

--- --- ---


Gruß Netzstrolch

Alt 27.03.2015, 10:30   #11
schrauber
/// the machine
/// TB-Ausbilder
 

Immer wieder Proxy eingetragen, Werbung im Webbroweser, zahlreiche Funde - Standard

Immer wieder Proxy eingetragen, Werbung im Webbroweser, zahlreiche Funde




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 27.03.2015, 12:17   #12
netzstrolch
 
Immer wieder Proxy eingetragen, Werbung im Webbroweser, zahlreiche Funde - Standard

Immer wieder Proxy eingetragen, Werbung im Webbroweser, zahlreiche Funde



Hallo Schrauber!

Hier kommt ESET:

Code:
ATTFilter
C:\AdwCleaner\Quarantine\C\Program Files (x86)\Boost\BoostUpdater.exe.vir	Win32/Verti.G evtl. unerwünschte Anwendung
C:\AdwCleaner\Quarantine\C\Program Files (x86)\Klip Pal\KlipPalbho.dll.vir	Variante von Win32/BrowseFox.O evtl. unerwünschte Anwendung
C:\AdwCleaner\Quarantine\C\Program Files (x86)\Klip Pal\KlipPalUninstall.exe.vir	Variante von Win64/BrowseFox.M evtl. unerwünschte Anwendung
C:\AdwCleaner\Quarantine\C\Program Files (x86)\Klip Pal\pffnhgccbaaianpllpmbfcjaomifkhji.crx.vir	Win32/BrowseFox.Q evtl. unerwünschte Anwendung
C:\AdwCleaner\Quarantine\C\Program Files (x86)\Klip Pal\updateKlipPal.exe.vir	Variante von MSIL/BrowseFox.H evtl. unerwünschte Anwendung
C:\AdwCleaner\Quarantine\C\Program Files (x86)\Klip Pal\bin\2169981c44034a8da144.dll.vir	Variante von Win32/BrowseFox.N evtl. unerwünschte Anwendung
C:\AdwCleaner\Quarantine\C\Program Files (x86)\Klip Pal\bin\2169981c44034a8da14464.dll.vir	Variante von Win64/BrowseFox.CI evtl. unerwünschte Anwendung
C:\AdwCleaner\Quarantine\C\Program Files (x86)\Klip Pal\bin\3ea27cd7108c45ee8411.dll.vir	Variante von Win32/BrowseFox.N evtl. unerwünschte Anwendung
C:\AdwCleaner\Quarantine\C\Program Files (x86)\Klip Pal\bin\3ea27cd7108c45ee841164.dll.vir	Variante von Win64/BrowseFox.CI evtl. unerwünschte Anwendung
C:\AdwCleaner\Quarantine\C\Program Files (x86)\Klip Pal\bin\e0c89f91017844648daf.dll.vir	Variante von Win32/BrowseFox.N evtl. unerwünschte Anwendung
C:\AdwCleaner\Quarantine\C\Program Files (x86)\Klip Pal\bin\e0c89f91017844648daf64.dll.vir	Variante von Win64/BrowseFox.CI evtl. unerwünschte Anwendung
C:\AdwCleaner\Quarantine\C\Program Files (x86)\Klip Pal\bin\KlipPal.BrowserAdapter.exe.vir	Variante von Win32/BrowseFox.P evtl. unerwünschte Anwendung
C:\AdwCleaner\Quarantine\C\Program Files (x86)\Klip Pal\bin\KlipPal.BrowserAdapter64.exe.vir	Variante von Win64/BrowseFox.CN evtl. unerwünschte Anwendung
C:\AdwCleaner\Quarantine\C\Program Files (x86)\Klip Pal\bin\KlipPal.PurBrowse64.exe.vir	Variante von Win64/BrowseFox.A evtl. unerwünschte Anwendung
C:\AdwCleaner\Quarantine\C\Program Files (x86)\Klip Pal\bin\tmp1F89.tmp.vir	Variante von MSIL/BrowseFox.H evtl. unerwünschte Anwendung
C:\AdwCleaner\Quarantine\C\Program Files (x86)\Klip Pal\bin\tmp411C.tmp.vir	Variante von MSIL/BrowseFox.H evtl. unerwünschte Anwendung
C:\AdwCleaner\Quarantine\C\Program Files (x86)\Klip Pal\bin\tmpCCAB.tmp.vir	Variante von MSIL/BrowseFox.H evtl. unerwünschte Anwendung
C:\AdwCleaner\Quarantine\C\Program Files (x86)\Klip Pal\bin\tmpDECB.tmp.vir	Variante von MSIL/BrowseFox.H evtl. unerwünschte Anwendung
C:\AdwCleaner\Quarantine\C\Program Files (x86)\Klip Pal\bin\utilKlipPal.exe.vir	Variante von MSIL/BrowseFox.H evtl. unerwünschte Anwendung
C:\AdwCleaner\Quarantine\C\Program Files (x86)\Klip Pal\bin\{2169981c-4403-4a8d-a144-e936eff23fce}.dll.vir	Variante von Win32/BrowseFox.M evtl. unerwünschte Anwendung
C:\AdwCleaner\Quarantine\C\Program Files (x86)\Klip Pal\bin\{2169981c-4403-4a8d-a144-e936eff23fce}64.dll.vir	Win64/BrowseFox.D evtl. unerwünschte Anwendung
C:\AdwCleaner\Quarantine\C\Program Files (x86)\Klip Pal\bin\{3ea27cd7-108c-45ee-8411-93eb09c031bd}.dll.vir	Variante von Win32/BrowseFox.M evtl. unerwünschte Anwendung
C:\AdwCleaner\Quarantine\C\Program Files (x86)\Klip Pal\bin\{3ea27cd7-108c-45ee-8411-93eb09c031bd}64.dll.vir	Win64/BrowseFox.D evtl. unerwünschte Anwendung
C:\AdwCleaner\Quarantine\C\Program Files (x86)\Klip Pal\bin\{e0c89f91-0178-4464-8daf-bec566dd2d9a}.dll.vir	Variante von Win32/BrowseFox.M evtl. unerwünschte Anwendung
C:\AdwCleaner\Quarantine\C\Program Files (x86)\Klip Pal\bin\{e0c89f91-0178-4464-8daf-bec566dd2d9a}64.dll.vir	Win64/BrowseFox.D evtl. unerwünschte Anwendung
C:\AdwCleaner\Quarantine\C\Program Files (x86)\Klip Pal\bin\plugins\KlipPal.Bromon.dll.vir	Variante von Win64/BrowseFox.M evtl. unerwünschte Anwendung
C:\AdwCleaner\Quarantine\C\Program Files (x86)\Klip Pal\bin\plugins\KlipPal.BroStats.dll.vir	Variante von Win64/BrowseFox.M evtl. unerwünschte Anwendung
C:\AdwCleaner\Quarantine\C\Program Files (x86)\Klip Pal\bin\plugins\KlipPal.BrowserAdapter.dll.vir	Variante von MSIL/BrowseFox.L evtl. unerwünschte Anwendung
C:\AdwCleaner\Quarantine\C\Program Files (x86)\Klip Pal\bin\plugins\KlipPal.CompatibilityChecker.dll.vir	Variante von Win64/BrowseFox.M evtl. unerwünschte Anwendung
C:\AdwCleaner\Quarantine\C\Program Files (x86)\Klip Pal\bin\plugins\KlipPal.FFUpdate.dll.vir	Variante von MSIL/BrowseFox.L evtl. unerwünschte Anwendung
C:\AdwCleaner\Quarantine\C\Program Files (x86)\Klip Pal\bin\plugins\KlipPal.GCUpdate.dll.vir	Variante von MSIL/BrowseFox.L evtl. unerwünschte Anwendung
C:\AdwCleaner\Quarantine\C\Program Files (x86)\Klip Pal\bin\plugins\KlipPal.IEUpdate.dll.vir	Variante von MSIL/BrowseFox.L evtl. unerwünschte Anwendung
C:\AdwCleaner\Quarantine\C\Program Files (x86)\Klip Pal\bin\plugins\KlipPal.Msvcmon.dll.vir	Variante von MSIL/BrowseFox.G evtl. unerwünschte Anwendung
C:\AdwCleaner\Quarantine\C\Program Files (x86)\Klip Pal\bin\plugins\KlipPal.PurBrowse.dll.vir	Variante von MSIL/BrowseFox.H evtl. unerwünschte Anwendung
C:\AdwCleaner\Quarantine\C\Program Files (x86)\Search Extensions\Client.exe.vir	Variante von MSIL/Adware.iBryte.I Anwendung
C:\AdwCleaner\Quarantine\C\Program Files (x86)\Search Extensions\uninstall.exe.vir	Variante von MSIL/Adware.iBryte.M Anwendung
C:\AdwCleaner\Quarantine\C\Program Files (x86)\SearchProtect\Main\bin\CltMngSvc.exe.vir	Variante von Win32/Conduit.SearchProtect.H evtl. unerwünschte Anwendung
C:\AdwCleaner\Quarantine\C\Program Files (x86)\SearchProtect\Main\bin\SPTool.dll.vir	Variante von Win32/Conduit.SearchProtect.H evtl. unerwünschte Anwendung
C:\AdwCleaner\Quarantine\C\Program Files (x86)\SearchProtect\Main\bin\uninstall.exe.vir	Variante von Win32/ClientConnect.A evtl. unerwünschte Anwendung
C:\AdwCleaner\Quarantine\C\Program Files (x86)\SearchProtect\SearchProtect\bin\cltmng.exe.vir	Variante von Win32/Conduit.SearchProtect.I evtl. unerwünschte Anwendung
C:\AdwCleaner\Quarantine\C\Program Files (x86)\SearchProtect\SearchProtect\bin\SPTool64.exe.vir	Variante von Win32/ClientConnect.A evtl. unerwünschte Anwendung
C:\AdwCleaner\Quarantine\C\Program Files (x86)\SearchProtect\SearchProtect\bin\SPVC32.dll.vir	Variante von Win32/Conduit.SearchProtect.H evtl. unerwünschte Anwendung
C:\AdwCleaner\Quarantine\C\Program Files (x86)\SearchProtect\SearchProtect\bin\SPVC32Loader.dll.vir	Variante von Win32/ClientConnect.A evtl. unerwünschte Anwendung
C:\AdwCleaner\Quarantine\C\Program Files (x86)\SearchProtect\SearchProtect\bin\SPVC64.dll.vir	Variante von Win32/ClientConnect.A evtl. unerwünschte Anwendung
C:\AdwCleaner\Quarantine\C\Program Files (x86)\SearchProtect\SearchProtect\bin\SPVC64Loader.dll.vir	Variante von Win32/ClientConnect.A evtl. unerwünschte Anwendung
C:\AdwCleaner\Quarantine\C\Program Files (x86)\SearchProtect\UI\bin\cltmngui.exe.vir	Variante von Win32/Conduit.SearchProtect.Y evtl. unerwünschte Anwendung
C:\AdwCleaner\Quarantine\C\Program Files (x86)\Super Optimizer\SuperOptimizer.exe.vir	Variante von Win32/SpeedingUpMyPC Anwendung
C:\AdwCleaner\Quarantine\C\Program Files (x86)\Super Optimizer\SupOptSmartScan.exe.vir	Variante von Win32/Adware.SpeedingUpMyPC.C Anwendung
C:\AdwCleaner\Quarantine\C\Program Files (x86)\ver9SpeedChecker\181.dll.vir	Variante von Win32/Adware.AddLyrics.CE Anwendung
C:\AdwCleaner\Quarantine\C\Program Files (x86)\ver9SpeedChecker\181_x64.dll.vir	Variante von Win64/Adware.AddLyrics.I Anwendung
C:\AdwCleaner\Quarantine\C\Program Files (x86)\ver9SpeedChecker\T9SpeedCheckerM65.exe.vir	Variante von Win32/Adware.AddLyrics.CF Anwendung
C:\AdwCleaner\Quarantine\C\Program Files (x86)\ver9SpeedChecker\Uninstall.exe.vir	Variante von Win32/Adware.AddLyrics.CG Anwendung
C:\AdwCleaner\Quarantine\C\Program Files (x86)\ver9SpeedChecker\x64\TandemRunner.exe.vir	Variante von Win64/Adware.AddLyrics.C Anwendung
C:\AdwCleaner\Quarantine\C\Program Files (x86)\ver9SpeedChecker\x64\webinstrNew.sys.vir	Win64/Adware.AddLyrics.D Anwendung
C:\AdwCleaner\Quarantine\C\ProgramData\DealsFinderPro\ZgT45Yanh3yF2d.exe.vir	Variante von Win32/AdWare.MultiPlug.BN Anwendung
C:\AdwCleaner\Quarantine\C\ProgramData\Deeal4me\B__L_3.dll.vir	Variante von Win32/AdWare.MultiPlug.BN Anwendung
C:\AdwCleaner\Quarantine\C\ProgramData\Deeal4me\B__L_3.x64.dll.vir	Variante von Win64/Adware.MultiPlug.E Anwendung
C:\AdwCleaner\Quarantine\C\ProgramData\IePluginServices\PluginService.exe.vir	Win32/ELEX.AV evtl. unerwünschte Anwendung
C:\AdwCleaner\Quarantine\C\ProgramData\saveron\rv3GmnTUcbfFK2.exe.vir	Variante von Win32/AdWare.MultiPlug.BN Anwendung
C:\AdwCleaner\Quarantine\C\Users\Administrator\AppData\Local\Chromatic Browser\User Data\Default\Extensions\mpegdkbcfbgaehlgbpjcfohimfbdbobm\1.0\content.js.vir	JS/Chromex.Agent.L Trojaner
C:\AdwCleaner\Quarantine\C\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\mpegdkbcfbgaehlgbpjcfohimfbdbobm\1.0\content.js.vir	JS/Chromex.Agent.L Trojaner
C:\AdwCleaner\Quarantine\C\Users\Administrator\AppData\Local\torch\User Data\Default\Extensions\mpegdkbcfbgaehlgbpjcfohimfbdbobm\1.0\content.js.vir	JS/Chromex.Agent.L Trojaner
C:\AdwCleaner\Quarantine\C\Users\Gast\AppData\Local\Chromatic Browser\User Data\Default\Extensions\mpegdkbcfbgaehlgbpjcfohimfbdbobm\1.0\content.js.vir	JS/Chromex.Agent.L Trojaner
C:\AdwCleaner\Quarantine\C\Users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\mpegdkbcfbgaehlgbpjcfohimfbdbobm\1.0\content.js.vir	JS/Chromex.Agent.L Trojaner
C:\AdwCleaner\Quarantine\C\Users\Gast\AppData\Local\torch\User Data\Default\Extensions\mpegdkbcfbgaehlgbpjcfohimfbdbobm\1.0\content.js.vir	JS/Chromex.Agent.L Trojaner
C:\AdwCleaner\Quarantine\C\Users\HomeGroupUser$\AppData\Local\Chromatic Browser\User Data\Default\Extensions\mpegdkbcfbgaehlgbpjcfohimfbdbobm\1.0\content.js.vir	JS/Chromex.Agent.L Trojaner
C:\AdwCleaner\Quarantine\C\Users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\mpegdkbcfbgaehlgbpjcfohimfbdbobm\1.0\content.js.vir	JS/Chromex.Agent.L Trojaner
C:\AdwCleaner\Quarantine\C\Users\HomeGroupUser$\AppData\Local\torch\User Data\Default\Extensions\mpegdkbcfbgaehlgbpjcfohimfbdbobm\1.0\content.js.vir	JS/Chromex.Agent.L Trojaner
C:\AdwCleaner\Quarantine\C\Users\kh\AppData\Local\Chromatic Browser\User Data\Default\Extensions\mpegdkbcfbgaehlgbpjcfohimfbdbobm\1.0\content.js.vir	JS/Chromex.Agent.L Trojaner
C:\AdwCleaner\Quarantine\C\Users\kh\AppData\Local\Google\Chrome\User Data\Default\Extensions\hnecgiinnfijdlbjooeehnjbmdlgihod\129\content.js.vir	JS/Chromex.Agent.L Trojaner
C:\AdwCleaner\Quarantine\C\Users\kh\AppData\Local\Google\Chrome\User Data\Default\Extensions\hnecgiinnfijdlbjooeehnjbmdlgihod\129\lsdb.js.vir	JS/Kryptik.ATB Trojaner
C:\AdwCleaner\Quarantine\C\Users\kh\AppData\Local\Google\Chrome\User Data\Default\Extensions\mpegdkbcfbgaehlgbpjcfohimfbdbobm\1.0\content.js.vir	JS/Chromex.Agent.L Trojaner
C:\AdwCleaner\Quarantine\C\Users\kh\AppData\Local\Google\Chrome\User Data\Default\Extensions\pffnhgccbaaianpllpmbfcjaomifkhji\1.0.1_0\background.js.vir	Win32/BrowseFox.Q evtl. unerwünschte Anwendung
C:\AdwCleaner\Quarantine\C\Users\kh\AppData\Local\Google\Chrome\User Data\Default\Extensions\pffnhgccbaaianpllpmbfcjaomifkhji\1.0.1_0\content.js.vir	Win32/BrowseFox.Q evtl. unerwünschte Anwendung
C:\AdwCleaner\Quarantine\C\Users\kh\AppData\Local\Obrona Block Ads\ExternalUninstaller.exe.vir	Variante von MSIL/Solimba.AI evtl. unerwünschte Anwendung
C:\AdwCleaner\Quarantine\C\Users\kh\AppData\Local\StormWatch\StormWatchApp.exe.vir	Win32/Verti.K evtl. unerwünschte Anwendung
C:\AdwCleaner\Quarantine\C\Users\kh\AppData\Local\torch\User Data\Default\Extensions\mpegdkbcfbgaehlgbpjcfohimfbdbobm\1.0\content.js.vir	JS/Chromex.Agent.L Trojaner
C:\AdwCleaner\Quarantine\C\Users\kh\AppData\Roaming\LookThisUp\LookThisUp.exe.vir	Variante von MSIL/Adware.iBryte.H Anwendung
C:\AdwCleaner\Quarantine\C\Users\kh\AppData\Roaming\LookThisUp\LookThisUpUninstall.exe.vir	Variante von MSIL/Adware.iBryte.H Anwendung
C:\AdwCleaner\Quarantine\C\Users\kh\AppData\Roaming\VOPackage\Uninstall.exe.vir	Win32/VOPackage.AS evtl. unerwünschte Anwendung
C:\AdwCleaner\Quarantine\C\Users\kh\AppData\Roaming\VOPackage\VOPackage.exe.vir	Mehrere Bedrohungen
C:\AdwCleaner\Quarantine\C\Users\UpdatusUser\AppData\Local\Chromatic Browser\User Data\Default\Extensions\mpegdkbcfbgaehlgbpjcfohimfbdbobm\1.0\content.js.vir	JS/Chromex.Agent.L Trojaner
C:\AdwCleaner\Quarantine\C\Users\UpdatusUser\AppData\Local\Google\Chrome\User Data\Default\Extensions\mpegdkbcfbgaehlgbpjcfohimfbdbobm\1.0\content.js.vir	JS/Chromex.Agent.L Trojaner
C:\AdwCleaner\Quarantine\C\Users\UpdatusUser\AppData\Local\torch\User Data\Default\Extensions\mpegdkbcfbgaehlgbpjcfohimfbdbobm\1.0\content.js.vir	JS/Chromex.Agent.L Trojaner
C:\AdwCleaner\Quarantine\C\Windows\System32\drivers\netfilter64.sys.vir	Variante von Win64/Riskware.NetFilter.F Anwendung
C:\AdwCleaner\Quarantine\C\Windows\System32\drivers\webinstrNew.sys.vir	Win64/Adware.AddLyrics.D Anwendung
C:\AdwCleaner\Quarantine\C\Windows\System32\drivers\{3ea27cd7-108c-45ee-8411-93eb09c031bd}w64.sys.vir	Variante von Win64/BrowseFox.M evtl. unerwünschte Anwendung
C:\AdwCleaner\Quarantine\C\Windows\System32\drivers\{e0c89f91-0178-4464-8daf-bec566dd2d9a}w64.sys.vir	Variante von Win64/BrowseFox.M evtl. unerwünschte Anwendung
C:\Users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\mpegdkbcfbgaehlgbpjcfohimfbdbobm\1.0\content.js	JS/Chromex.Agent.L Trojaner
C:\Users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\mpegdkbcfbgaehlgbpjcfohimfbdbobm\1.0\content.js	JS/Chromex.Agent.L Trojaner
C:\Users\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\mpegdkbcfbgaehlgbpjcfohimfbdbobm\1.0\content.js	JS/Chromex.Agent.L Trojaner
C:\Users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\mpegdkbcfbgaehlgbpjcfohimfbdbobm\1.0\content.js	JS/Chromex.Agent.L Trojaner
C:\Users\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\mpegdkbcfbgaehlgbpjcfohimfbdbobm\1.0\content.js	JS/Chromex.Agent.L Trojaner
C:\Users\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\mpegdkbcfbgaehlgbpjcfohimfbdbobm\1.0\content.js	JS/Chromex.Agent.L Trojaner
C:\Users\kh\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\mpegdkbcfbgaehlgbpjcfohimfbdbobm\1.0\content.js	JS/Chromex.Agent.L Trojaner
C:\Users\kh\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\mpegdkbcfbgaehlgbpjcfohimfbdbobm\1.0\content.js	JS/Chromex.Agent.L Trojaner
C:\Users\kh\Downloads\Player Setup.exe	Variante von Win32/SoftPulse.H evtl. unerwünschte Anwendung
C:\Users\UpdatusUser\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\mpegdkbcfbgaehlgbpjcfohimfbdbobm\1.0\content.js	JS/Chromex.Agent.L Trojaner
C:\Users\UpdatusUser\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\mpegdkbcfbgaehlgbpjcfohimfbdbobm\1.0\content.js	JS/Chromex.Agent.L Trojaner
C:\Windows\Installer\MSI17E7.tmp-\Smartbar.Resources.HistoryAndStatsWrapper.dll	Variante von MSIL/Toolbar.Linkury.I evtl. unerwünschte Anwendung
C:\Windows\Installer\MSI17E7.tmp-\Smartbar.Resources.LanguageSettings.resources.dll	Variante von MSIL/Toolbar.Linkury.E evtl. unerwünschte Anwendung
C:\Windows\Installer\MSI17E7.tmp-\spbe.dll	Variante von MSIL/Toolbar.Linkury.I evtl. unerwünschte Anwendung
C:\Windows\Installer\MSI17E7.tmp-\spbl.dll	Variante von MSIL/Toolbar.Linkury.G evtl. unerwünschte Anwendung
C:\Windows\Installer\MSI17E7.tmp-\sppsm.dll	Variante von MSIL/Toolbar.Linkury.G evtl. unerwünschte Anwendung
C:\Windows\Installer\MSI17E7.tmp-\spusm.dll	Variante von MSIL/Toolbar.Linkury.G evtl. unerwünschte Anwendung
C:\Windows\Installer\MSI17E7.tmp-\srbs.dll	Variante von MSIL/Toolbar.Linkury.C evtl. unerwünschte Anwendung
C:\Windows\Installer\MSI17E7.tmp-\srbu.dll	Variante von MSIL/Toolbar.Linkury.F evtl. unerwünschte Anwendung
C:\Windows\Installer\MSI17E7.tmp-\srptc.dll	Variante von MSIL/Toolbar.Linkury.G evtl. unerwünschte Anwendung
C:\Windows\Installer\MSI17E7.tmp-\srpu.dll	Variante von MSIL/Toolbar.Linkury.I evtl. unerwünschte Anwendung
C:\Windows\Installer\MSI17E7.tmp-\srut.dll	Variante von MSIL/Toolbar.Linkury.M.gen evtl. unerwünschte Anwendung
C:\Windows\Installer\MSI2271.tmp-\Smartbar.Resources.HistoryAndStatsWrapper.dll	Variante von MSIL/Toolbar.Linkury.I evtl. unerwünschte Anwendung
C:\Windows\Installer\MSI2271.tmp-\spbe.dll	Variante von MSIL/Toolbar.Linkury.I evtl. unerwünschte Anwendung
C:\Windows\Installer\MSI2271.tmp-\sppsm.dll	Variante von MSIL/Toolbar.Linkury.G evtl. unerwünschte Anwendung
C:\Windows\Installer\MSI2271.tmp-\spusm.dll	Variante von MSIL/Toolbar.Linkury.G evtl. unerwünschte Anwendung
C:\Windows\Installer\MSI2271.tmp-\srbs.dll	Variante von MSIL/Toolbar.Linkury.C evtl. unerwünschte Anwendung
C:\Windows\Installer\MSI2271.tmp-\srbu.dll	Variante von MSIL/Toolbar.Linkury.F evtl. unerwünschte Anwendung
C:\Windows\Installer\MSI2271.tmp-\srptc.dll	Variante von MSIL/Toolbar.Linkury.G evtl. unerwünschte Anwendung
C:\Windows\Installer\MSI2271.tmp-\srut.dll	Variante von MSIL/Toolbar.Linkury.M.gen evtl. unerwünschte Anwendung
C:\Windows\Installer\MSI2ACD.tmp-\Smartbar.Resources.HistoryAndStatsWrapper.dll	Variante von MSIL/Toolbar.Linkury.I evtl. unerwünschte Anwendung
C:\Windows\Installer\MSI2ACD.tmp-\spbe.dll	Variante von MSIL/Toolbar.Linkury.I evtl. unerwünschte Anwendung
C:\Windows\Installer\MSI2ACD.tmp-\sppsm.dll	Variante von MSIL/Toolbar.Linkury.G evtl. unerwünschte Anwendung
C:\Windows\Installer\MSI2ACD.tmp-\spusm.dll	Variante von MSIL/Toolbar.Linkury.G evtl. unerwünschte Anwendung
C:\Windows\Installer\MSI2ACD.tmp-\srbs.dll	Variante von MSIL/Toolbar.Linkury.C evtl. unerwünschte Anwendung
C:\Windows\Installer\MSI2ACD.tmp-\srbu.dll	Variante von MSIL/Toolbar.Linkury.F evtl. unerwünschte Anwendung
C:\Windows\Installer\MSI2ACD.tmp-\srptc.dll	Variante von MSIL/Toolbar.Linkury.G evtl. unerwünschte Anwendung
C:\Windows\Installer\MSI2ACD.tmp-\srut.dll	Variante von MSIL/Toolbar.Linkury.M.gen evtl. unerwünschte Anwendung
C:\Windows\Installer\MSI5ABD.tmp-\Smartbar.Resources.HistoryAndStatsWrapper.dll	Variante von MSIL/Toolbar.Linkury.I evtl. unerwünschte Anwendung
C:\Windows\Installer\MSI5ABD.tmp-\sppsm.dll	Variante von MSIL/Toolbar.Linkury.G evtl. unerwünschte Anwendung
C:\Windows\Installer\MSI5ABD.tmp-\spusm.dll	Variante von MSIL/Toolbar.Linkury.G evtl. unerwünschte Anwendung
C:\Windows\Installer\MSI5ABD.tmp-\srptc.dll	Variante von MSIL/Toolbar.Linkury.G evtl. unerwünschte Anwendung
C:\Windows\Installer\MSI5ABD.tmp-\srut.dll	Variante von MSIL/Toolbar.Linkury.M.gen evtl. unerwünschte Anwendung
C:\Windows\Installer\MSI7484.tmp-\Smartbar.Resources.HistoryAndStatsWrapper.dll	Variante von MSIL/Toolbar.Linkury.I evtl. unerwünschte Anwendung
C:\Windows\Installer\MSI7484.tmp-\sppsm.dll	Variante von MSIL/Toolbar.Linkury.G evtl. unerwünschte Anwendung
C:\Windows\Installer\MSI7484.tmp-\spusm.dll	Variante von MSIL/Toolbar.Linkury.G evtl. unerwünschte Anwendung
C:\Windows\Installer\MSI7484.tmp-\srptc.dll	Variante von MSIL/Toolbar.Linkury.G evtl. unerwünschte Anwendung
C:\Windows\Installer\MSI7484.tmp-\srut.dll	Variante von MSIL/Toolbar.Linkury.M.gen evtl. unerwünschte Anwendung
C:\Windows\Installer\MSI9005.tmp-\Smartbar.Resources.HistoryAndStatsWrapper.dll	Variante von MSIL/Toolbar.Linkury.I evtl. unerwünschte Anwendung
C:\Windows\Installer\MSI9005.tmp-\Smartbar.Resources.LanguageSettings.resources.dll	Variante von MSIL/Toolbar.Linkury.E evtl. unerwünschte Anwendung
C:\Windows\Installer\MSI9005.tmp-\spbe.dll	Variante von MSIL/Toolbar.Linkury.I evtl. unerwünschte Anwendung
C:\Windows\Installer\MSI9005.tmp-\spbl.dll	Variante von MSIL/Toolbar.Linkury.G evtl. unerwünschte Anwendung
C:\Windows\Installer\MSI9005.tmp-\sppsm.dll	Variante von MSIL/Toolbar.Linkury.G evtl. unerwünschte Anwendung
C:\Windows\Installer\MSI9005.tmp-\spusm.dll	Variante von MSIL/Toolbar.Linkury.G evtl. unerwünschte Anwendung
C:\Windows\Installer\MSI9005.tmp-\srbs.dll	Variante von MSIL/Toolbar.Linkury.C evtl. unerwünschte Anwendung
C:\Windows\Installer\MSI9005.tmp-\srbu.dll	Variante von MSIL/Toolbar.Linkury.F evtl. unerwünschte Anwendung
C:\Windows\Installer\MSI9005.tmp-\srptc.dll	Variante von MSIL/Toolbar.Linkury.G evtl. unerwünschte Anwendung
C:\Windows\Installer\MSI9005.tmp-\srpu.dll	Variante von MSIL/Toolbar.Linkury.I evtl. unerwünschte Anwendung
C:\Windows\Installer\MSI9005.tmp-\srut.dll	Variante von MSIL/Toolbar.Linkury.M.gen evtl. unerwünschte Anwendung
C:\Windows\Installer\MSIB7CD.tmp-\Smartbar.Resources.HistoryAndStatsWrapper.dll	Variante von MSIL/Toolbar.Linkury.I evtl. unerwünschte Anwendung
C:\Windows\Installer\MSIB7CD.tmp-\spbe.dll	Variante von MSIL/Toolbar.Linkury.I evtl. unerwünschte Anwendung
C:\Windows\Installer\MSIB7CD.tmp-\sppsm.dll	Variante von MSIL/Toolbar.Linkury.G evtl. unerwünschte Anwendung
C:\Windows\Installer\MSIB7CD.tmp-\spusm.dll	Variante von MSIL/Toolbar.Linkury.G evtl. unerwünschte Anwendung
C:\Windows\Installer\MSIB7CD.tmp-\srbs.dll	Variante von MSIL/Toolbar.Linkury.C evtl. unerwünschte Anwendung
C:\Windows\Installer\MSIB7CD.tmp-\srbu.dll	Variante von MSIL/Toolbar.Linkury.F evtl. unerwünschte Anwendung
C:\Windows\Installer\MSIB7CD.tmp-\srptc.dll	Variante von MSIL/Toolbar.Linkury.G evtl. unerwünschte Anwendung
C:\Windows\Installer\MSIB7CD.tmp-\srut.dll	Variante von MSIL/Toolbar.Linkury.M.gen evtl. unerwünschte Anwendung
C:\Windows\Installer\MSID7CB.tmp-\Smartbar.Resources.HistoryAndStatsWrapper.dll	Variante von MSIL/Toolbar.Linkury.I evtl. unerwünschte Anwendung
C:\Windows\Installer\MSID7CB.tmp-\sppsm.dll	Variante von MSIL/Toolbar.Linkury.G evtl. unerwünschte Anwendung
C:\Windows\Installer\MSID7CB.tmp-\spusm.dll	Variante von MSIL/Toolbar.Linkury.G evtl. unerwünschte Anwendung
C:\Windows\Installer\MSID7CB.tmp-\srptc.dll	Variante von MSIL/Toolbar.Linkury.G evtl. unerwünschte Anwendung
C:\Windows\Installer\MSID7CB.tmp-\srut.dll	Variante von MSIL/Toolbar.Linkury.M.gen evtl. unerwünschte Anwendung
         

Securitx-Check brach leider mit folgender Meldung ab:

Code:
ATTFilter
 UNSUPPORTED OPERATING SYSTEM! ABORTED!
         
Und zu guter Letzt FRST:


FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 11-03-2015
Ran by ***** (administrator) on LAPTOP on 27-03-2015 12:10:16
Running from C:\Users\*****\Desktop
Loaded Profiles: UpdatusUser & ***** (Available profiles: kh***** & UpdatusUser & *****)
Platform: Windows 7 Professional Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: IE)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\NvXDSync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(HP) C:\Program Files (x86)\HP\HPLaserJetService\HPLaserJetService.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDCtrl.exe
(Hewlett-Packard Company) C:\Program Files (x86)\HP\Digital Imaging\Fax\Fax Driver 0.6 Base\hppfaxprintersrv.exe
(Kerio Technologies Inc.) C:\Program Files (x86)\Kerio\UpdaterService\ktupdaterservice.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Hewlett-Packard Company) C:\Program Files (x86)\HP\ToolboxFX\bin\HPTLBXFX.exe
(Hewlett-Packard Company) C:\Program Files (x86)\HP\StatusAlerts\bin\HPStatusAlerts.exe
(Hewlett-Packard) C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe
(Apple Inc.) C:\Program Files (x86)\iTunes\iTunesHelper.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDCtrlHelper.exe
(Intel Corporation) C:\Program Files\Intel\BluetoothHS\BTHSAmpPalService.exe
(Intel(R) Corporation) C:\Program Files\Intel\BluetoothHS\BTHSSecurityMgr.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe
(Microsoft Corporation) C:\Windows\SysWOW64\notepad.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [12558440 2012-07-07] (Realtek Semiconductor)
HKLM\...\Run: [ETDCtrl] => C:\Program Files\Elantech\ETDCtrl.exe [2816336 2012-07-07] (ELAN Microelectronics Corp.)
HKLM\...\Run: [HP LaserJet Professional CM1410 Series Fax] => C:\Program Files (x86)\HP\Digital Imaging\Fax\Fax Driver 0.6 Base\hppfaxprintersrv.exe [3706424 2010-08-24] (Hewlett-Packard Company)
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [60712 2014-10-11] (Apple Inc.)
HKLM-x32\...\Run: [ToolboxFX] => C:\Program Files (x86)\HP\ToolboxFX\bin\HPTLBXFX.exe [58936 2010-10-25] (Hewlett-Packard Company)
HKLM-x32\...\Run: [StatusAlerts] => C:\Program Files (x86)\HP\StatusAlerts\bin\HPStatusAlerts.exe [313248 2012-07-18] (Hewlett-Packard Company)
HKLM-x32\...\Run: [HP Software Update] => C:\Program Files (x86)\Hp\HP Software Update\HPWuSchd2.exe [96056 2013-05-30] (Hewlett-Packard)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [iTunesHelper] => C:\Program Files (x86)\iTunes\iTunesHelper.exe [157480 2014-10-15] (Apple Inc.)
HKLM-x32\...\Run: [QuickTime Task] => C:\Program Files (x86)\QuickTime\QTTask.exe [421888 2014-10-02] (Apple Inc.)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
Startup: C:\Users\kh*****\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk
ShortcutTarget: Dropbox.lnk -> C:\Users\*****\AppData\Roaming\Dropbox\bin\Dropbox.exe (No File)
Startup: C:\Users\kh*****\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Zahlungserinnerung.lnk
ShortcutTarget: Zahlungserinnerung.lnk -> C:\Program Files (x86)\Profi cash\wzed.exe ()
ShellIconOverlayIdentifiers: [DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} =>  No File
ShellIconOverlayIdentifiers: [DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} =>  No File
ShellIconOverlayIdentifiers: [DropboxExt3] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} =>  No File
ShellIconOverlayIdentifiers: [DropboxExt4] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} =>  No File
GroupPolicy: Group Policy on Chrome detected <======= ATTENTION
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-3031836138-2741049268-1163518918-1004\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
ProxyEnable: [S-1-5-21-3031836138-2741049268-1163518918-1004] => Internet Explorer proxy is enabled.
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-3031836138-2741049268-1163518918-1004\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-3031836138-2741049268-1163518918-1004\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://www.msn.com/de-de/?ocid=iehp
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-3031836138-2741049268-1163518918-1001 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-3031836138-2741049268-1163518918-1004 -> DefaultScope {935450A4-EFD7-4195-ACED-528C3FCDEE8F} URL = https://www.google.com/search?q={searchTerms}
SearchScopes: HKU\S-1-5-21-3031836138-2741049268-1163518918-1004 -> {935450A4-EFD7-4195-ACED-528C3FCDEE8F} URL = https://www.google.com/search?q={searchTerms}
BHO: No Name -> {4F524A2D-5637-2D53-4154-7A786E7484D7} ->  No File
BHO: Content Blocker Plugin -> {5564CC73-EFA7-4CBF-918A-5CF7FBBFFF4F} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 15.0.0\x64\IEExt\ContentBlocker\ie_content_blocker_plugin.dll [2014-04-20] (Kaspersky Lab ZAO)
BHO: Virtual Keyboard Plugin -> {73455575-E40C-433C-9784-C78DC7761455} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 15.0.0\x64\IEExt\VirtualKeyboard\ie_virtual_keyboard_plugin.dll [2015-03-23] (Kaspersky Lab ZAO)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation)
BHO: URL Advisor Plugin -> {E33CF602-D945-461A-83F0-819F76A199F8} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 15.0.0\x64\IEExt\UrlAdvisor\klwtbbho.dll [2014-04-20] (Kaspersky Lab ZAO)
BHO-x32: Content Blocker Plugin -> {5564CC73-EFA7-4CBF-918A-5CF7FBBFFF4F} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 15.0.0\IEExt\ContentBlocker\ie_content_blocker_plugin.dll [2014-04-20] (Kaspersky Lab ZAO)
BHO-x32: Virtual Keyboard Plugin -> {73455575-E40C-433C-9784-C78DC7761455} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 15.0.0\IEExt\VirtualKeyboard\ie_virtual_keyboard_plugin.dll [2015-03-23] (Kaspersky Lab ZAO)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_40\bin\ssv.dll [2015-03-19] (Oracle Corporation)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_40\bin\jp2ssv.dll [2015-03-19] (Oracle Corporation)
BHO-x32: URL Advisor Plugin -> {E33CF602-D945-461A-83F0-819F76A199F8} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 15.0.0\IEExt\UrlAdvisor\klwtbbho.dll [2014-04-20] (Kaspersky Lab ZAO)
DPF: HKLM-x32 {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
Tcpip\Parameters: [DhcpNameServer] 192.168.11.1

FireFox:
========
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_17_0_0_134.dll [2015-03-23] ()
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_17_0_0_134.dll [2015-03-23] ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll [2014-02-18] ()
FF Plugin-x32: @java.com/DTPlugin,version=11.40.2 -> C:\Program Files (x86)\Java\jre1.8.0_40\bin\dtplugin\npDeployJava1.dll [2015-03-19] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.40.2 -> C:\Program Files (x86)\Java\jre1.8.0_40\bin\plugin2\npjp2.dll [2015-03-19] (Oracle Corporation)
FF Plugin-x32: @kaspersky.com/content_blocker -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 15.0.0\FFExt\content_blocker@kaspersky.com [2015-03-23] ()
FF Plugin-x32: @kaspersky.com/virtual_keyboard -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 15.0.0\FFExt\virtual_keyboard@kaspersky.com [2015-03-23] ()
FF Plugin-x32: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~2\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~2\Office14\NPSPWRAP.DLL [2010-03-24] (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll No File
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll No File
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll [2014-12-03] (Adobe Systems Inc.)
FF HKLM-x32\...\Firefox\Extensions: [content_blocker@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 15.0.0\FFExt\content_blocker@kaspersky.com
FF Extension: Ngăn chặn trang web nguy hiểm - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 15.0.0\FFExt\content_blocker@kaspersky.com [2015-03-23]
FF HKLM-x32\...\Firefox\Extensions: [virtual_keyboard@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 15.0.0\FFExt\virtual_keyboard@kaspersky.com
FF Extension: Bàn phím ảo - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 15.0.0\FFExt\virtual_keyboard@kaspersky.com [2015-03-23]
FF HKLM-x32\...\Firefox\Extensions:  - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 15.0.0\FFExt\url_advisor@kaspersky.com
FF Extension: Công cụ kiểm tra liên kết của Kaspersky - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 15.0.0\FFExt\url_advisor@kaspersky.com [2015-03-23]

Chrome: 
=======
CHR dev: Chrome dev build detected! <======= ATTENTION

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

S2 AVP15.0.0; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 15.0.0\avp.exe [233552 2014-04-20] (Kaspersky Lab ZAO)
S3 HP DS Service; C:\Program Files (x86)\HP\HPBDSService\HPBDSService.exe [13824 2011-10-17] (Hewlett-Packard Company) [File not signed]
R2 HP LaserJet Service; C:\Program Files (x86)\HP\HPLaserJetService\HPLaserJetService.exe [164864 2012-05-02] (HP) [File not signed]
R2 ktupdaterservice; C:\Program Files (x86)\Kerio\UpdaterService\ktupdaterservice.exe [945664 2014-06-23] (Kerio Technologies Inc.) [File not signed]
S2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1871160 2015-03-17] (Malwarebytes Corporation)
S2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1080120 2015-03-17] (Malwarebytes Corporation)
S2 Net Driver HPZ12; C:\Windows\system32\HPZinw12.dll [50688 2011-04-13] (Hewlett-Packard) [File not signed]
S2 Pml Driver HPZ12; C:\Windows\system32\HPZipm12.dll [66048 2011-04-13] (Hewlett-Packard) [File not signed]
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)
S2 gupdate; "C:\Program Files (x86)\Google\Update\GoogleUpdate.exe" /svc [X]
S3 gupdatem; "C:\Program Files (x86)\Google\Update\GoogleUpdate.exe" /medsvc [X]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R0 kl1; C:\Windows\System32\DRIVERS\kl1.sys [457824 2014-02-20] (Kaspersky Lab ZAO)
R3 klflt; C:\Windows\System32\DRIVERS\klflt.sys [141320 2015-03-23] (Kaspersky Lab ZAO)
R1 klhk; C:\Windows\System32\DRIVERS\klhk.sys [243808 2014-04-10] (Kaspersky Lab ZAO)
R1 KLIF; C:\Windows\System32\DRIVERS\klif.sys [793800 2015-03-23] (Kaspersky Lab ZAO)
R1 KLIM6; C:\Windows\System32\DRIVERS\klim6.sys [30304 2014-02-25] (Kaspersky Lab ZAO)
R3 klkbdflt; C:\Windows\System32\DRIVERS\klkbdflt.sys [28768 2014-03-28] (Kaspersky Lab ZAO)
R3 klmouflt; C:\Windows\System32\DRIVERS\klmouflt.sys [29280 2013-08-08] (Kaspersky Lab ZAO)
R1 klpd; C:\Windows\System32\DRIVERS\klpd.sys [15456 2013-04-12] (Kaspersky Lab ZAO)
R1 kltdi; C:\Windows\System32\DRIVERS\kltdi.sys [55904 2014-03-25] (Kaspersky Lab ZAO)
R1 kneps; C:\Windows\System32\DRIVERS\kneps.sys [179296 2014-03-26] (Kaspersky Lab ZAO)
S3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2015-03-17] (Malwarebytes Corporation)
S3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2015-03-17] (Malwarebytes Corporation)
S3 SWDUMon; C:\Windows\System32\DRIVERS\SWDUMon.sys [16152 2014-08-10] ()
S3 catchme; \??\C:\ComboFix\catchme.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-03-27 12:08 - 2015-03-27 12:09 - 00852604 _____ () C:\Users\*****\Desktop\SecurityCheck.exe
2015-03-27 12:07 - 2015-03-27 12:07 - 00022261 _____ () C:\Users\*****\Desktop\Eset.txt
2015-03-26 19:10 - 2015-03-26 19:18 - 00000625 _____ () C:\Users\*****\Desktop\JRT.txt
2015-03-26 19:05 - 2015-03-26 19:05 - 01388782 _____ (Thisisu) C:\Users\*****\Desktop\JRT.exe
2015-03-26 19:04 - 2015-03-26 19:17 - 00001652 _____ () C:\Users\*****\Desktop\AdwCleaner[S2].txt
2015-03-26 18:55 - 2015-03-26 18:55 - 02168320 _____ () C:\Users\*****\Desktop\AdwCleaner_4.113.exe
2015-03-26 18:50 - 2015-03-26 19:17 - 00017878 _____ () C:\Users\*****\Desktop\mbam.txt
2015-03-26 18:23 - 2015-03-26 18:23 - 00001112 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-03-26 18:23 - 2015-03-26 18:23 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-03-26 18:23 - 2015-03-26 18:23 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-03-26 18:23 - 2015-03-17 06:15 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2015-03-26 18:23 - 2015-03-17 06:15 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2015-03-26 18:20 - 2015-03-26 18:23 - 21540440 _____ (Malwarebytes Corporation ) C:\Users\*****\Desktop\mbam-setup-2.1.4.1018.exe
2015-03-26 10:57 - 2015-03-26 10:59 - 00017902 _____ () C:\ComboFix.txt
2015-03-26 10:40 - 2015-03-26 10:57 - 00000000 ____D () C:\Qoobox
2015-03-26 10:40 - 2015-03-26 10:55 - 00000000 ____D () C:\Windows\erdnt
2015-03-26 10:40 - 2011-06-26 07:45 - 00256000 _____ () C:\Windows\PEV.exe
2015-03-26 10:40 - 2010-11-07 18:20 - 00208896 _____ () C:\Windows\MBR.exe
2015-03-26 10:40 - 2009-04-20 05:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2015-03-26 10:40 - 2000-08-31 01:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2015-03-26 10:40 - 2000-08-31 01:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2015-03-26 10:40 - 2000-08-31 01:00 - 00098816 _____ () C:\Windows\sed.exe
2015-03-26 10:40 - 2000-08-31 01:00 - 00080412 _____ () C:\Windows\grep.exe
2015-03-26 10:40 - 2000-08-31 01:00 - 00068096 _____ () C:\Windows\zip.exe
2015-03-26 10:39 - 2015-03-26 10:39 - 05615749 ____R (Swearware) C:\Users\*****\Desktop\ComboFix.exe
2015-03-26 10:37 - 2015-03-26 10:37 - 00000000 ____D () C:\Users\*****\AppData\Local\Apple
2015-03-23 17:34 - 2015-03-23 17:41 - 00042225 _____ () C:\Users\*****\Desktop\kav.txt
2015-03-23 17:32 - 2015-03-23 17:39 - 00137663 _____ () C:\Users\*****\Desktop\gmer.txt
2015-03-23 17:19 - 2015-03-23 17:19 - 00380416 _____ () C:\Users\*****\Desktop\Gmer-19357.exe
2015-03-23 17:17 - 2015-03-23 17:38 - 00020144 _____ () C:\Users\*****\Desktop\Addition.txt
2015-03-23 17:16 - 2015-03-27 12:10 - 00015865 _____ () C:\Users\*****\Desktop\FRST.txt
2015-03-23 17:15 - 2015-03-27 12:10 - 00000000 ____D () C:\FRST
2015-03-23 17:15 - 2015-03-23 17:15 - 02095616 _____ (Farbar) C:\Users\*****\Desktop\FRST64.exe
2015-03-23 17:13 - 2015-03-23 17:35 - 00000478 _____ () C:\Users\*****\Desktop\defogger_disable.log
2015-03-23 17:13 - 2015-03-23 17:13 - 00086936 _____ () C:\Users\*****\AppData\Local\GDIPFONTCACHEV1.DAT
2015-03-23 17:13 - 2015-03-23 17:13 - 00000000 _____ () C:\Users\*****\defogger_reenable
2015-03-23 17:12 - 2015-03-23 17:12 - 00050477 _____ () C:\Users\*****\Desktop\Defogger.exe
2015-03-23 17:04 - 2015-03-23 17:04 - 00001431 _____ () C:\Users\*****\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2015-03-23 17:04 - 2015-03-23 17:04 - 00000000 __SHD () C:\Users\*****\AppData\Local\EmieUserList
2015-03-23 17:04 - 2015-03-23 17:04 - 00000000 __SHD () C:\Users\*****\AppData\Local\EmieSiteList
2015-03-23 17:04 - 2015-03-23 17:04 - 00000000 __SHD () C:\Users\*****\AppData\Local\EmieBrowserModeList
2015-03-23 17:04 - 2015-03-23 17:04 - 00000000 ____D () C:\Users\*****\AppData\Roaming\Macromedia
2015-03-23 17:04 - 2015-03-23 17:04 - 00000000 ____D () C:\Users\*****\AppData\Roaming\HP_LaserJet_Fax_0_6
2015-03-23 17:04 - 2015-03-23 17:04 - 00000000 ____D () C:\Users\*****\AppData\Roaming\Hewlett-Packard Company
2015-03-23 17:04 - 2015-03-23 17:04 - 00000000 ____D () C:\Users\*****\AppData\Roaming\Apple Computer
2015-03-23 17:04 - 2015-03-23 17:04 - 00000000 ____D () C:\Users\*****\AppData\Roaming\Adobe
2015-03-23 17:04 - 2015-03-23 17:04 - 00000000 ____D () C:\Users\*****\AppData\Local\VirtualStore
2015-03-23 17:04 - 2015-03-23 17:04 - 00000000 ____D () C:\Users\*****\AppData\Local\Google
2015-03-23 17:03 - 2015-03-23 17:13 - 00000000 ____D () C:\Users\*****
2015-03-23 17:03 - 2015-03-23 17:03 - 00000020 ___SH () C:\Users\*****\ntuser.ini
2015-03-23 17:03 - 2015-03-23 17:03 - 00000000 _SHDL () C:\Users\*****\Vorlagen
2015-03-23 17:03 - 2015-03-23 17:03 - 00000000 _SHDL () C:\Users\*****\Startmenü
2015-03-23 17:03 - 2015-03-23 17:03 - 00000000 _SHDL () C:\Users\*****\Netzwerkumgebung
2015-03-23 17:03 - 2015-03-23 17:03 - 00000000 _SHDL () C:\Users\*****\Lokale Einstellungen
2015-03-23 17:03 - 2015-03-23 17:03 - 00000000 _SHDL () C:\Users\*****\Eigene Dateien
2015-03-23 17:03 - 2015-03-23 17:03 - 00000000 _SHDL () C:\Users\*****\Druckumgebung
2015-03-23 17:03 - 2015-03-23 17:03 - 00000000 _SHDL () C:\Users\*****\Documents\Eigene Musik
2015-03-23 17:03 - 2015-03-23 17:03 - 00000000 _SHDL () C:\Users\*****\Documents\Eigene Bilder
2015-03-23 17:03 - 2015-03-23 17:03 - 00000000 _SHDL () C:\Users\*****\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2015-03-23 17:03 - 2015-03-23 17:03 - 00000000 _SHDL () C:\Users\*****\AppData\Local\Verlauf
2015-03-23 17:03 - 2015-03-23 17:03 - 00000000 _SHDL () C:\Users\*****\AppData\Local\Anwendungsdaten
2015-03-23 17:03 - 2015-03-23 17:03 - 00000000 _SHDL () C:\Users\*****\Anwendungsdaten
2015-03-23 17:03 - 2012-07-09 04:47 - 00000000 ____D () C:\Users\*****\AppData\Local\Microsoft Help
2015-03-23 17:03 - 2009-07-14 05:54 - 00000000 ___RD () C:\Users\*****\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
2015-03-23 17:03 - 2009-07-14 05:49 - 00000000 ___RD () C:\Users\*****\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance
2015-03-23 16:11 - 2015-03-23 16:11 - 00000000 ____D () C:\Users\kh*****\Desktop\Alte Firefox-Daten
2015-03-23 15:28 - 2015-03-23 15:28 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2015-03-23 13:03 - 2015-03-23 13:03 - 00001153 _____ () C:\Users\Public\Desktop\Kaspersky Anti-Virus.lnk
2015-03-23 13:03 - 2015-03-23 13:03 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Kaspersky Anti-Virus
2015-03-23 13:03 - 2013-05-06 09:13 - 00110176 _____ (Kaspersky Lab ZAO) C:\Windows\system32\klfphc.dll
2015-03-23 13:02 - 2015-03-23 13:02 - 00000000 ____D () C:\Windows\ELAMBKUP
2015-03-23 13:01 - 2015-03-26 19:02 - 00000000 ____D () C:\ProgramData\Kaspersky Lab
2015-03-23 13:01 - 2015-03-23 13:16 - 00793800 _____ (Kaspersky Lab ZAO) C:\Windows\system32\Drivers\klif.sys
2015-03-23 13:01 - 2015-03-23 13:16 - 00141320 _____ (Kaspersky Lab ZAO) C:\Windows\system32\Drivers\klflt.sys
2015-03-23 13:01 - 2015-03-23 13:01 - 00000000 ____D () C:\Program Files (x86)\Kaspersky Lab
2015-03-23 13:01 - 2014-04-10 17:25 - 00243808 _____ (Kaspersky Lab ZAO) C:\Windows\system32\Drivers\klhk.sys
2015-03-23 12:55 - 2015-03-23 12:59 - 175400560 _____ () C:\Users\kh*****\Downloads\kav15.0.0.463de-de(1).exe
2015-03-23 12:54 - 2015-03-23 12:54 - 03222076 _____ () C:\Users\kh*****\Downloads\kav15.0.0.463de-de.exe
2015-03-19 11:07 - 2015-03-19 11:07 - 00561064 _____ (Oracle Corporation) C:\Users\kh*****\Downloads\jxpiinstall(2).exe
2015-03-19 11:01 - 2015-03-23 16:07 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox.bak
2015-03-19 09:29 - 2015-03-26 19:02 - 00136408 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-03-19 09:29 - 2015-03-26 18:23 - 00000000 ____D () C:\ProgramData\Malwarebytes
2015-03-19 09:28 - 2015-03-17 06:15 - 00107736 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-03-19 09:27 - 2015-03-19 09:49 - 00000000 ____D () C:\Users\kh*****\Desktop\mbar
2015-03-19 08:47 - 2015-02-20 05:41 - 00041984 _____ (Microsoft Corporation) C:\Windows\system32\lpk.dll
2015-03-19 08:47 - 2015-02-20 05:40 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\fontsub.dll
2015-03-19 08:47 - 2015-02-20 05:40 - 00046080 _____ (Adobe Systems) C:\Windows\system32\atmlib.dll
2015-03-19 08:47 - 2015-02-20 05:40 - 00014336 _____ (Microsoft Corporation) C:\Windows\system32\dciman32.dll
2015-03-19 08:47 - 2015-02-20 05:13 - 00070656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontsub.dll
2015-03-19 08:47 - 2015-02-20 05:13 - 00034304 _____ (Adobe Systems) C:\Windows\SysWOW64\atmlib.dll
2015-03-19 08:47 - 2015-02-20 05:13 - 00010240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dciman32.dll
2015-03-19 08:47 - 2015-02-20 05:12 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\lpk.dll
2015-03-19 08:47 - 2015-02-20 04:29 - 00372224 _____ (Adobe Systems Incorporated) C:\Windows\system32\atmfd.dll
2015-03-19 08:47 - 2015-02-20 04:09 - 00299008 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\atmfd.dll
2015-03-19 08:47 - 2015-02-03 04:34 - 05554104 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-03-19 08:47 - 2015-02-03 04:34 - 00693176 _____ (Microsoft Corporation) C:\Windows\system32\winload.efi
2015-03-19 08:47 - 2015-02-03 04:34 - 00094656 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mountmgr.sys
2015-03-19 08:47 - 2015-02-03 04:33 - 00616360 _____ (Microsoft Corporation) C:\Windows\system32\winresume.efi
2015-03-19 08:47 - 2015-02-03 04:31 - 14632960 _____ (Microsoft Corporation) C:\Windows\system32\wmp.dll
2015-03-19 08:47 - 2015-02-03 04:31 - 04121600 _____ (Microsoft Corporation) C:\Windows\system32\mf.dll
2015-03-19 08:47 - 2015-02-03 04:31 - 01574400 _____ (Microsoft Corporation) C:\Windows\system32\quartz.dll
2015-03-19 08:47 - 2015-02-03 04:31 - 00782848 _____ (Microsoft Corporation) C:\Windows\system32\wmdrmsdk.dll
2015-03-19 08:47 - 2015-02-03 04:31 - 00641024 _____ (Microsoft Corporation) C:\Windows\system32\msscp.dll
2015-03-19 08:47 - 2015-02-03 04:31 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-03-19 08:47 - 2015-02-03 04:31 - 00500224 _____ (Microsoft Corporation) C:\Windows\system32\AUDIOKSE.dll
2015-03-19 08:47 - 2015-02-03 04:31 - 00432128 _____ (Microsoft Corporation) C:\Windows\system32\mfplat.dll
2015-03-19 08:47 - 2015-02-03 04:31 - 00371712 _____ (Microsoft Corporation) C:\Windows\system32\qdvd.dll
2015-03-19 08:47 - 2015-02-03 04:31 - 00325632 _____ (Microsoft Corporation) C:\Windows\system32\msnetobj.dll
2015-03-19 08:47 - 2015-02-03 04:31 - 00229376 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2015-03-19 08:47 - 2015-02-03 04:31 - 00206848 _____ (Microsoft Corporation) C:\Windows\system32\mfps.dll
2015-03-19 08:47 - 2015-02-03 04:31 - 00188416 _____ (Microsoft Corporation) C:\Windows\system32\pcasvc.dll
2015-03-19 08:47 - 2015-02-03 04:31 - 00063488 _____ (Microsoft Corporation) C:\Windows\system32\setbcdlocale.dll
2015-03-19 08:47 - 2015-02-03 04:31 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-03-19 08:47 - 2015-02-03 04:31 - 00037376 _____ (Microsoft Corporation) C:\Windows\system32\pcadm.dll
2015-03-19 08:47 - 2015-02-03 04:31 - 00011264 _____ (Microsoft Corporation) C:\Windows\system32\msmmsp.dll
2015-03-19 08:47 - 2015-02-03 04:31 - 00009728 _____ (Microsoft Corporation) C:\Windows\system32\spwmp.dll
2015-03-19 08:47 - 2015-02-03 04:31 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\msdxm.ocx
2015-03-19 08:47 - 2015-02-03 04:31 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\dxmasf.dll
2015-03-19 08:47 - 2015-02-03 04:30 - 12625920 _____ (Microsoft Corporation) C:\Windows\system32\wmploc.DLL
2015-03-19 08:47 - 2015-02-03 04:30 - 01480192 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2015-03-19 08:47 - 2015-02-03 04:30 - 01202176 _____ (Microsoft Corporation) C:\Windows\system32\drmv2clt.dll
2015-03-19 08:47 - 2015-02-03 04:30 - 01069056 _____ (Microsoft Corporation) C:\Windows\system32\cryptui.dll
2015-03-19 08:47 - 2015-02-03 04:30 - 00842240 _____ (Microsoft Corporation) C:\Windows\system32\blackbox.dll
2015-03-19 08:47 - 2015-02-03 04:30 - 00680960 _____ (Microsoft Corporation) C:\Windows\system32\audiosrv.dll
2015-03-19 08:47 - 2015-02-03 04:30 - 00631808 _____ (Microsoft Corporation) C:\Windows\system32\evr.dll
2015-03-19 08:47 - 2015-02-03 04:30 - 00497664 _____ (Microsoft Corporation) C:\Windows\system32\drmmgrtn.dll
2015-03-19 08:47 - 2015-02-03 04:30 - 00440832 _____ (Microsoft Corporation) C:\Windows\system32\AudioEng.dll
2015-03-19 08:47 - 2015-02-03 04:30 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-03-19 08:47 - 2015-02-03 04:30 - 00296448 _____ (Microsoft Corporation) C:\Windows\system32\AudioSes.dll
2015-03-19 08:47 - 2015-02-03 04:30 - 00284672 _____ (Microsoft Corporation) C:\Windows\system32\EncDump.dll
2015-03-19 08:47 - 2015-02-03 04:30 - 00187904 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll
2015-03-19 08:47 - 2015-02-03 04:30 - 00146944 _____ (Microsoft Corporation) C:\Windows\system32\appidpolicyconverter.exe
2015-03-19 08:47 - 2015-02-03 04:30 - 00140288 _____ (Microsoft Corporation) C:\Windows\system32\cryptnet.dll
2015-03-19 08:47 - 2015-02-03 04:30 - 00126464 _____ (Microsoft Corporation) C:\Windows\system32\audiodg.exe
2015-03-19 08:47 - 2015-02-03 04:30 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2015-03-19 08:47 - 2015-02-03 04:30 - 00082432 _____ (Microsoft Corporation) C:\Windows\system32\cryptsp.dll
2015-03-19 08:47 - 2015-02-03 04:30 - 00058880 _____ (Microsoft Corporation) C:\Windows\system32\appidapi.dll
2015-03-19 08:47 - 2015-02-03 04:30 - 00055808 _____ (Microsoft Corporation) C:\Windows\system32\rrinstaller.exe
2015-03-19 08:47 - 2015-02-03 04:30 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2015-03-19 08:47 - 2015-02-03 04:30 - 00032256 _____ (Microsoft Corporation) C:\Windows\system32\appidsvc.dll
2015-03-19 08:47 - 2015-02-03 04:30 - 00024576 _____ (Microsoft Corporation) C:\Windows\system32\mfpmp.exe
2015-03-19 08:47 - 2015-02-03 04:30 - 00017920 _____ (Microsoft Corporation) C:\Windows\system32\appidcertstorecheck.exe
2015-03-19 08:47 - 2015-02-03 04:30 - 00011264 _____ (Microsoft Corporation) C:\Windows\system32\pcawrk.exe
2015-03-19 08:47 - 2015-02-03 04:30 - 00009728 _____ (Microsoft Corporation) C:\Windows\system32\pcalua.exe
2015-03-19 08:47 - 2015-02-03 04:29 - 00008704 _____ (Microsoft Corporation) C:\Windows\system32\pcaevts.dll
2015-03-19 08:47 - 2015-02-03 04:28 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2015-03-19 08:47 - 2015-02-03 04:28 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\mferror.dll
2015-03-19 08:47 - 2015-02-03 04:19 - 00663552 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\PEAuth.sys
2015-03-19 08:47 - 2015-02-03 04:16 - 03973048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-03-19 08:47 - 2015-02-03 04:16 - 03917760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-03-19 08:47 - 2015-02-03 04:12 - 11411968 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmp.dll
2015-03-19 08:47 - 2015-02-03 04:12 - 03209728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mf.dll
2015-03-19 08:47 - 2015-02-03 04:12 - 01329664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\quartz.dll
2015-03-19 08:47 - 2015-02-03 04:12 - 01174528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2015-03-19 08:47 - 2015-02-03 04:12 - 01005056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptui.dll
2015-03-19 08:47 - 2015-02-03 04:12 - 00988160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\drmv2clt.dll
2015-03-19 08:47 - 2015-02-03 04:12 - 00744960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\blackbox.dll
2015-03-19 08:47 - 2015-02-03 04:12 - 00617984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmdrmsdk.dll
2015-03-19 08:47 - 2015-02-03 04:12 - 00519680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qdvd.dll
2015-03-19 08:47 - 2015-02-03 04:12 - 00504320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msscp.dll
2015-03-19 08:47 - 2015-02-03 04:12 - 00489984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\evr.dll
2015-03-19 08:47 - 2015-02-03 04:12 - 00442880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AUDIOKSE.dll
2015-03-19 08:47 - 2015-02-03 04:12 - 00406016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\drmmgrtn.dll
2015-03-19 08:47 - 2015-02-03 04:12 - 00374784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioEng.dll
2015-03-19 08:47 - 2015-02-03 04:12 - 00354816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfplat.dll
2015-03-19 08:47 - 2015-02-03 04:12 - 00265216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msnetobj.dll
2015-03-19 08:47 - 2015-02-03 04:12 - 00195584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioSes.dll
2015-03-19 08:47 - 2015-02-03 04:12 - 00179200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wintrust.dll
2015-03-19 08:47 - 2015-02-03 04:12 - 00143872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsvc.dll
2015-03-19 08:47 - 2015-02-03 04:12 - 00103936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptnet.dll
2015-03-19 08:47 - 2015-02-03 04:12 - 00103424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfps.dll
2015-03-19 08:47 - 2015-02-03 04:12 - 00081408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsp.dll
2015-03-19 08:47 - 2015-02-03 04:12 - 00050688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\appidapi.dll
2015-03-19 08:47 - 2015-02-03 04:12 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-03-19 08:47 - 2015-02-03 04:12 - 00008192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\spwmp.dll
2015-03-19 08:47 - 2015-02-03 04:12 - 00004096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msdxm.ocx
2015-03-19 08:47 - 2015-02-03 04:12 - 00004096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxmasf.dll
2015-03-19 08:47 - 2015-02-03 04:11 - 12625408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmploc.DLL
2015-03-19 08:47 - 2015-02-03 04:11 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rrinstaller.exe
2015-03-19 08:47 - 2015-02-03 04:11 - 00023040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfpmp.exe
2015-03-19 08:47 - 2015-02-03 04:09 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mferror.dll
2015-03-19 08:47 - 2015-02-03 04:08 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2015-03-19 08:47 - 2015-02-03 03:32 - 00061440 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\appid.sys
2015-03-19 08:47 - 2015-01-09 04:14 - 00950272 _____ (Microsoft Corporation) C:\Windows\system32\perftrack.dll
2015-03-19 08:47 - 2015-01-09 04:14 - 00091136 _____ (Microsoft Corporation) C:\Windows\system32\wdi.dll
2015-03-19 08:47 - 2015-01-09 04:14 - 00029696 _____ (Microsoft Corporation) C:\Windows\system32\powertracker.dll
2015-03-19 08:47 - 2015-01-09 03:48 - 00076800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdi.dll
2015-03-19 08:47 - 2014-10-31 23:24 - 00619056 _____ (Microsoft Corporation) C:\Windows\system32\winload.exe
2015-03-19 08:47 - 2014-06-28 01:21 - 00532176 _____ (Microsoft Corporation) C:\Windows\system32\winresume.exe
2015-03-19 08:47 - 2014-06-28 01:21 - 00457400 _____ (Microsoft Corporation) C:\Windows\system32\ci.dll
2015-03-19 08:46 - 2015-03-06 06:56 - 00155576 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-03-19 08:46 - 2015-03-06 06:56 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-03-19 08:46 - 2015-03-06 06:42 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-03-19 08:46 - 2015-03-06 06:42 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-03-19 08:46 - 2015-03-06 06:42 - 00341504 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-03-19 08:46 - 2015-03-06 06:42 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-03-19 08:46 - 2015-03-06 06:42 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-03-19 08:46 - 2015-03-06 06:42 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-03-19 08:46 - 2015-03-06 06:42 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-03-19 08:46 - 2015-03-06 06:42 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-03-19 08:46 - 2015-03-06 06:42 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-03-19 08:46 - 2015-03-06 06:42 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-03-19 08:46 - 2015-03-06 06:42 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-03-19 08:46 - 2015-03-06 06:41 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-03-19 08:46 - 2015-03-06 06:41 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-03-19 08:46 - 2015-03-06 06:39 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-03-19 08:46 - 2015-03-06 06:38 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-03-19 08:46 - 2015-03-06 06:36 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-03-19 08:46 - 2015-03-06 06:10 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-03-19 08:46 - 2015-03-06 06:10 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-03-19 08:46 - 2015-03-06 06:10 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-03-19 08:46 - 2015-03-06 06:10 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-03-19 08:46 - 2015-03-06 06:10 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-03-19 08:46 - 2015-03-06 06:10 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-03-19 08:46 - 2015-03-06 06:10 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-03-19 08:46 - 2015-03-06 06:10 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-03-19 08:46 - 2015-03-06 06:09 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-03-19 08:46 - 2015-03-06 06:09 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-03-19 08:46 - 2015-03-06 06:07 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-03-19 08:46 - 2015-03-06 06:07 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-03-19 08:46 - 2015-03-06 06:06 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-03-19 08:46 - 2015-02-26 04:25 - 03204096 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-03-19 08:46 - 2015-02-24 04:15 - 00389800 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-03-19 08:46 - 2015-02-24 03:32 - 00342696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-03-19 08:46 - 2015-02-21 01:41 - 12827648 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-03-19 08:46 - 2015-02-21 01:27 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-03-19 08:46 - 2015-02-21 01:27 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-03-19 08:46 - 2015-02-21 01:25 - 19720192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-03-19 08:46 - 2015-02-21 00:58 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-03-19 08:46 - 2015-02-21 00:32 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-03-19 08:46 - 2015-02-20 04:06 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-03-19 08:46 - 2015-02-20 04:05 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-03-19 08:46 - 2015-02-20 03:50 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-03-19 08:46 - 2015-02-20 03:49 - 00584192 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-03-19 08:46 - 2015-02-20 03:49 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-03-19 08:46 - 2015-02-20 03:48 - 02886144 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-03-19 08:46 - 2015-02-20 03:41 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-03-19 08:46 - 2015-02-20 03:40 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-03-19 08:46 - 2015-02-20 03:36 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-03-19 08:46 - 2015-02-20 03:35 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-03-19 08:46 - 2015-02-20 03:35 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-03-19 08:46 - 2015-02-20 03:34 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-03-19 08:46 - 2015-02-20 03:32 - 06035456 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-03-19 08:46 - 2015-02-20 03:26 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-03-19 08:46 - 2015-02-20 03:22 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-03-19 08:46 - 2015-02-20 03:22 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-03-19 08:46 - 2015-02-20 03:13 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-03-19 08:46 - 2015-02-20 03:09 - 00503296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-03-19 08:46 - 2015-02-20 03:08 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-03-19 08:46 - 2015-02-20 03:08 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-03-19 08:46 - 2015-02-20 03:06 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-03-19 08:46 - 2015-02-20 03:05 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-03-19 08:46 - 2015-02-20 03:03 - 02278400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-03-19 08:46 - 2015-02-20 03:01 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-03-19 08:46 - 2015-02-20 03:00 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-03-19 08:46 - 2015-02-20 02:58 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-03-19 08:46 - 2015-02-20 02:56 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-03-19 08:46 - 2015-02-20 02:56 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-03-19 08:46 - 2015-02-20 02:49 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-03-19 08:46 - 2015-02-20 02:49 - 00718848 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-03-19 08:46 - 2015-02-20 02:47 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-03-19 08:46 - 2015-02-20 02:46 - 02125824 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-03-19 08:46 - 2015-02-20 02:43 - 14398976 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-03-19 08:46 - 2015-02-20 02:41 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-03-19 08:46 - 2015-02-20 02:37 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-03-19 08:46 - 2015-02-20 02:30 - 04300288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-03-19 08:46 - 2015-02-20 02:28 - 02358784 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-03-19 08:46 - 2015-02-20 02:24 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-03-19 08:46 - 2015-02-20 02:24 - 00689152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-03-19 08:46 - 2015-02-20 02:23 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2015-03-19 08:46 - 2015-02-20 02:16 - 01548288 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-03-19 08:46 - 2015-02-20 02:03 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-03-19 08:46 - 2015-02-20 02:01 - 01888256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-03-19 08:46 - 2015-02-20 01:57 - 01311232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-03-19 08:46 - 2015-02-20 01:55 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-03-19 08:46 - 2015-02-13 06:26 - 12875264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2015-03-19 08:46 - 2015-02-13 06:22 - 14177280 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2015-03-19 08:46 - 2015-02-03 04:31 - 01424896 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2015-03-19 08:46 - 2015-02-03 04:31 - 00215552 _____ (Microsoft Corporation) C:\Windows\system32\ubpm.dll
2015-03-19 08:46 - 2015-02-03 04:12 - 01230848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2015-03-19 08:46 - 2015-02-03 04:12 - 00171520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ubpm.dll
2015-03-19 08:46 - 2015-01-31 04:48 - 03179520 _____ (Microsoft Corporation) C:\Windows\system32\rdpcorets.dll
2015-03-19 08:46 - 2015-01-31 04:48 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\RdpGroupPolicyExtension.dll
2015-03-19 08:46 - 2015-01-31 00:56 - 00459336 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2015-03-19 08:46 - 2015-01-31 00:56 - 00243200 _____ (Microsoft Corporation) C:\Windows\system32\rdpudd.dll
2015-03-19 08:46 - 2015-01-17 03:48 - 01067520 _____ (Microsoft Corporation) C:\Windows\system32\msctf.dll
2015-03-19 08:46 - 2015-01-17 03:30 - 00828928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msctf.dll
2015-03-19 08:45 - 2015-02-21 02:16 - 25021440 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-03-19 08:45 - 2015-02-20 03:47 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-03-19 08:45 - 2015-02-20 03:08 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-03-19 08:44 - 2015-02-04 04:16 - 00465920 _____ (Microsoft Corporation) C:\Windows\system32\WMPhoto.dll
2015-03-19 08:44 - 2015-02-04 03:54 - 00417792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMPhoto.dll
2015-03-19 08:29 - 2015-03-19 09:48 - 00000000 ____D () C:\Users\kh*****\Desktop\AV-Check
2015-03-13 10:21 - 2015-01-09 00:44 - 00419936 _____ () C:\Windows\SysWOW64\locale.nls
2015-03-13 10:21 - 2015-01-09 00:43 - 00419936 _____ () C:\Windows\system32\locale.nls

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-03-27 12:04 - 2012-07-07 11:19 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-03-27 10:38 - 2012-07-07 09:26 - 01286092 _____ () C:\Windows\WindowsUpdate.log
2015-03-26 19:09 - 2009-07-14 05:45 - 00026016 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-03-26 19:09 - 2009-07-14 05:45 - 00026016 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-03-26 19:00 - 2012-07-07 11:53 - 00283838 _____ () C:\Windows\PFRO.log
2015-03-26 19:00 - 2009-07-14 06:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-03-26 19:00 - 2009-07-14 05:51 - 00049920 _____ () C:\Windows\setupact.log
2015-03-26 18:59 - 2014-11-03 12:11 - 00000000 ____D () C:\AdwCleaner
2015-03-26 18:52 - 2014-10-31 13:38 - 00000000 __SHD () C:\Program Files (x86)\RaseIdymusculturate
2015-03-26 10:57 - 2009-07-14 04:20 - 00000000 __RHD () C:\Users\Default
2015-03-26 10:49 - 2009-07-14 03:34 - 00000215 _____ () C:\Windows\system.ini
2015-03-23 16:37 - 2012-07-07 12:25 - 00000000 ___RD () C:\Users\kh*****\Dropbox
2015-03-23 16:37 - 2012-07-07 12:23 - 00000000 ____D () C:\Users\kh*****\AppData\Roaming\Dropbox
2015-03-23 16:31 - 2012-07-07 10:03 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2015-03-23 16:07 - 2014-08-13 12:37 - 00000000 ____D () C:\Users\kh*****\AppData\Local\Adobe
2015-03-23 16:07 - 2012-07-07 11:19 - 00778928 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-03-23 16:07 - 2012-07-07 11:19 - 00142512 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-03-23 16:07 - 2012-07-07 11:19 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-03-23 12:46 - 2012-07-07 11:08 - 00001912 _____ () C:\Windows\epplauncher.mif
2015-03-19 13:35 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\rescache
2015-03-19 11:18 - 2013-10-23 07:48 - 00000000 ____D () C:\ProgramData\Oracle
2015-03-19 11:17 - 2014-11-06 10:07 - 00000000 ____D () C:\Program Files (x86)\Java
2015-03-19 11:07 - 2014-11-06 10:08 - 00098216 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2015-03-19 10:56 - 2009-07-14 06:09 - 00000000 ____D () C:\Windows\System32\Tasks\WPD
2015-03-19 10:49 - 2009-07-14 05:45 - 00343312 _____ () C:\Windows\system32\FNTCACHE.DAT
2015-03-19 10:46 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\tracing
2015-03-19 10:46 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\SysWOW64\Dism
2015-03-19 10:46 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\Dism
2015-03-19 10:22 - 2012-07-07 11:32 - 00000000 ____D () C:\ProgramData\Microsoft Help
2015-03-19 10:22 - 2009-07-14 03:34 - 00000748 _____ () C:\Windows\win.ini
2015-03-19 10:15 - 2013-07-20 23:09 - 00000000 ____D () C:\Windows\system32\MRT
2015-03-19 10:12 - 2012-07-07 11:35 - 122905848 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-03-19 09:55 - 2009-07-14 06:32 - 00000000 ____D () C:\Windows\addins
2015-03-19 08:41 - 2012-07-07 12:25 - 00001041 _____ () C:\Users\kh*****\Desktop\Dropbox.lnk
2015-03-19 08:41 - 2012-07-07 12:23 - 00000000 ____D () C:\Users\kh*****\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox
2015-03-19 08:29 - 2009-07-14 18:58 - 00699682 _____ () C:\Windows\system32\perfh007.dat
2015-03-19 08:29 - 2009-07-14 18:58 - 00149790 _____ () C:\Windows\system32\perfc007.dat
2015-03-19 08:29 - 2009-07-14 06:13 - 01620684 _____ () C:\Windows\system32\PerfStringBackup.INI

Some content of TEMP:
====================
C:\Users\*****\AppData\Local\Temp\Quarantine.exe
C:\Users\*****\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-03-26 11:21

==================== End Of Log ============================
         
--- --- ---


Um auf Deine Frage zu kommen: Das System ist sehr viel ruhiger, es passieren keine "komischen" Sachen mehr.

Grüße

Netzstrolch

Alt 27.03.2015, 20:11   #13
schrauber
/// the machine
/// TB-Ausbilder
 

Immer wieder Proxy eingetragen, Werbung im Webbroweser, zahlreiche Funde - Standard

Immer wieder Proxy eingetragen, Werbung im Webbroweser, zahlreiche Funde



Revo Uninstaller - Download - Filepony
damit Chrome deinstallieren, keine Daten behalten, Reste entfernen lassen, neu installieren.

Dann:
https://support.google.com/chrome/answer/3296214?hl=de



Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
Startup: C:\Users\kh*****\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Zahlungserinnerung.lnk
ShortcutTarget: Zahlungserinnerung.lnk -> C:\Program Files (x86)\Profi cash\wzed.exe ()
ShellIconOverlayIdentifiers: [DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} =>  No File
ShellIconOverlayIdentifiers: [DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} =>  No File
ShellIconOverlayIdentifiers: [DropboxExt3] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} =>  No File
ShellIconOverlayIdentifiers: [DropboxExt4] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} =>  No File
GroupPolicy: Group Policy on Chrome detected <======= ATTENTION
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION
C:\Program Files (x86)\Profi cash
RemoveProxy:
Emptytemp:
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.




Frisches FRST log bitte.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 29.03.2015, 21:18   #14
netzstrolch
 
Immer wieder Proxy eingetragen, Werbung im Webbroweser, zahlreiche Funde - Standard

Immer wieder Proxy eingetragen, Werbung im Webbroweser, zahlreiche Funde



Hallo Schrauber,

Meine Antwort verzögert sich durch Urlaub um ein paar Tage, melde mich nach Ostern wieder.

Beste Grüße und frohe Ostern!

Netzstrolch

Alt 30.03.2015, 17:04   #15
schrauber
/// the machine
/// TB-Ausbilder
 

Immer wieder Proxy eingetragen, Werbung im Webbroweser, zahlreiche Funde - Standard

Immer wieder Proxy eingetragen, Werbung im Webbroweser, zahlreiche Funde



ok
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu Immer wieder Proxy eingetragen, Werbung im Webbroweser, zahlreiche Funde
adware.obronaads, feedback, fehlercode 0x81000006, fehlercode windows, kerio updater service entfernen, msil/browsefox.h, proxy virus, pum.bad.proxy, pup.optional.browsersapp.a, pup.optional.greenbayapp.a, pup.optional.helperbar.a, pup.optional.multiplug.a, pup.optional.obronaads, pup.optional.searchprotect, pup.optional.searchprotect.a, pup.optional.smartbar, pup.optional.snapdo.t, this device cannot start. (code10), werbeeinblendungen, win32/browsefox.n, win32/browsefox.o, win32/browsefox.p, win32/browsefox.q, win32/verti.g, win64/browsefox.ci, win64/browsefox.m



Ähnliche Themen: Immer wieder Proxy eingetragen, Werbung im Webbroweser, zahlreiche Funde


  1. pum.bad.proxy kommt immer wieder
    Plagegeister aller Art und deren Bekämpfung - 19.07.2015 (11)
  2. Zahlreiche Android-Apps lassen sich ausspionieren - immer noch
    Nachrichten - 29.04.2015 (0)
  3. Interneteinstellungen gehen immer wieder auf Proxy
    Plagegeister aller Art und deren Bekämpfung - 03.10.2014 (23)
  4. Chrome öffnet immer wieder Werbung
    Log-Analyse und Auswertung - 30.08.2014 (8)
  5. Im Internetbrowser öffnen sich immer wieder neue Seiten mit Werbung :(
    Plagegeister aller Art und deren Bekämpfung - 22.05.2014 (11)
  6. Plus-HD-2.6 Werbung kommt immer wieder (Firefox)
    Plagegeister aller Art und deren Bekämpfung - 05.02.2014 (2)
  7. Immer wieder erneut unerwünschte Werbung
    Log-Analyse und Auswertung - 26.01.2014 (11)
  8. Immer wieder Funde: BDS/Maxplus.B [backdoor] in C:\Users\***\AppData\Local\94ad51d2\U\800000cf.@
    Log-Analyse und Auswertung - 18.04.2012 (13)
  9. Probleme mit dem IE (Öffnet immer wieder Werbung)
    Log-Analyse und Auswertung - 08.08.2011 (3)
  10. Plötzliche Werbung immer und immer wieder
    Plagegeister aller Art und deren Bekämpfung - 06.03.2011 (5)
  11. immer wieder Trojaner, Browser öffnet Werbung, Generic Host Process for W32 Services-Fehlermeldung
    Plagegeister aller Art und deren Bekämpfung - 19.01.2011 (7)
  12. eMailpasswort gehackt, Probleme mit alles USB-Geräten immer wieder Funde durch Antivir
    Log-Analyse und Auswertung - 08.01.2011 (21)
  13. google leitet automatisch um/Antivir meldet immer wieder Funde
    Antiviren-, Firewall- und andere Schutzprogramme - 10.11.2010 (35)
  14. Internet Explorer öffnet über Pop-Up Werbung! - Immer wieder!
    Log-Analyse und Auswertung - 30.10.2010 (14)
  15. Fenster öffnet sich immer wieder mit Werbung
    Plagegeister aller Art und deren Bekämpfung - 12.10.2010 (2)
  16. Zahlreiche Funde u.a. (TR/Drop.Mudrop,TR/PSW.Papras.AB, TR/Horse.TLV, JAVA/Agent.xx)
    Plagegeister aller Art und deren Bekämpfung - 16.08.2010 (14)
  17. Internet Explorer öffnet immer wieder Werbung
    Antiviren-, Firewall- und andere Schutzprogramme - 27.04.2010 (7)

Zum Thema Immer wieder Proxy eingetragen, Werbung im Webbroweser, zahlreiche Funde - Guten Abend, nun muss ich auch einmal um Eure Hilfe bitten. Seit einiger Zeit bekam ich seltsame Fenster beim Surfen angezeigt, der eingesetzte Virenscanner Essentials fand auch hin und wieder - Immer wieder Proxy eingetragen, Werbung im Webbroweser, zahlreiche Funde...
Archiv
Du betrachtest: Immer wieder Proxy eingetragen, Werbung im Webbroweser, zahlreiche Funde auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.