Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Windows7 unerwünschte Programme SlimCleanerPlus

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 07.07.2015, 15:10   #1
petti
 
Windows7 unerwünschte Programme SlimCleanerPlus - Standard

Windows7 unerwünschte Programme SlimCleanerPlus



Guten Tag
Nach Start des Laptops tauchen Programme auf wie Slim Cleaner Plus und Max Computer Cleaner. Die wirken wie Schadprogramme und ich denke es gibt noch mehr was sich auf dem Laptop eingeschlichen hat.
Deswegen bitte ich um Hilfe!

Schritt 1
Defogger ausgeführt, meldete keine Probleme.

Schritt 2
FRST.txt
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version:05-07-2015
Ran by Anwender (administrator) on ANWENDER-PC on 07-07-2015 15:12:06
Running from C:\Users\Anwender\Desktop
Loaded Profiles: Anwender (Available Profiles: Anwender)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: IE)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Microsoft Corporation) C:\Program Files\Microsoft Security Client\MsMpEng.exe
(AMD) C:\Windows\System32\atiesrxx.exe
(AMD) C:\Windows\System32\atieclxx.exe
() C:\Program Files (x86)\ALDITALKVerbindungsassistent\ALDITALKVerbindungsassistent_Service.exe
(Advanced Micro Devices, Inc.) C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe
(APN LLC.) C:\Program Files (x86)\AskPartnerNetwork\Toolbar\apnmcp.exe
(SlimWare Utilities, Inc.) C:\Program Files (x86)\DriverUpdate\DriverUpdate.exe
(Microsoft Corp.) C:\Program Files (x86)\Microsoft\BingDesktop\BingDesktopUpdater.exe
(Microsoft Corporation) C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe
(Microsoft Corporation) C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe
(Infonaut) C:\Program Files (x86)\Infonaut_1.10.0.14\Service\insvc.exe
() C:\Users\Anwender\AppData\Local\DE8134D4-1430960677-4C1F-0500-E0CB4E29E6BA\snsr1319.tmp
() C:\Users\Anwender\AppData\Roaming\DE8134D4-1430952928-4C1F-0500-E0CB4E29E6BA\nstEFC.tmp
(SlimWare Utilities, Inc.) C:\Program Files\SlimService\SlimServiceFactory.exe
() C:\Program Files (x86)\Edu App\updateEduApp.exe
() C:\Program Files (x86)\Edu App\bin\utilEduApp.exe
() C:\Program Files (x86)\WajWebEnhance\WajWebEnhance Internet Enhancer\InternetEnhancerService.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
() C:\Program Files (x86)\Verbindungsassistent\WTGService.exe
(Yahoo! Inc.) C:\Program Files (x86)\Yahoo!\SoftwareUpdate\YahooAUService.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\NisSrv.exe
() C:\Program Files (x86)\MaxComputerCleaner_v17.391\MaxComputerCleaner_Maintenance.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\msseces.exe
(Windesk Winsearch) C:\Program Files (x86)\WindeskWinsearch\Windesk Winsearch.exe
(SlimWare Utilities, Inc.) C:\Program Files\SlimCleaner Plus\SlimCleanerPlus.exe
(Crossbrowse) C:\Program Files (x86)\Crossbrowse\Crossbrowse\Application\crossbrowse.exe
(YTDownloader) C:\Program Files (x86)\YTDownloader\YTDownloader.exe
(Microsoft Corp.) C:\Program Files (x86)\Microsoft\BingDesktop\BingDesktop.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\ASUS Live Update\LiveUpdate.exe
() C:\Program Files (x86)\ALDITALKVerbindungsassistent\ALDITALKVerbindungsassistent_Launcher.exe
(ZTE) C:\Program Files (x86)\congstar\Internet-Manager\Bin\mcserver.exe
(Crossbrowse) C:\Program Files (x86)\Crossbrowse\Crossbrowse\Application\crossbrowse.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(APN) C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Crossbrowse) C:\Program Files (x86)\Crossbrowse\Crossbrowse\Application\crossbrowse.exe
(Super PC Tools Ltd) C:\ProgramData\{f40376ff-34b3-b8a9-f403-376ff34bdbfc}\hqghumeaylnlf.exe
(Microsoft Corporation) C:\Windows\SysWOW64\cmd.exe
() C:\Program Files (x86)\congstar\Internet-Manager\Bin\dbus-daemon.exe
(ATI Technologies Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
() C:\Program Files (x86)\congstar\Internet-Manager\Bin\db_daemon.exe
(Microsoft Corp.) C:\Program Files (x86)\Microsoft\BingDesktop\BDExtHost.exe
(Microsoft Corp.) C:\Program Files (x86)\Microsoft\BingDesktop\BDAppHost.exe
(Microsoft Corp.) C:\Program Files (x86)\Microsoft\BingDesktop\BDRuntimeHost.exe
(SlimWare Utilities, Inc.) C:\Program Files\SlimService\SlimService.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe
( ) C:\Users\Anwender\AppData\Roaming\DE8134D4-1430952928-4C1F-0500-E0CB4E29E6BA\vnst9E35.tmp
() C:\Program Files (x86)\WajWebEnhance\WajWebEnhance Internet Enhancer\InternetEnhancer.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [MSC] => c:\Program Files\Microsoft Security Client\msseces.exe [1337000 2015-04-30] (Microsoft Corporation)
HKLM\...\Run: [Windesk Winsearch] => C:\Program Files (x86)\WindeskWinsearch\Windesk Winsearch.exe [1061256 2015-04-08] (Windesk Winsearch)
HKLM\...\Run: [3D BubbleSound] => C:\Program Files\BubbleSound\3D BubbleSound.exe [14115328 2015-01-09] (zik.mu)
HKLM-x32\...\Run: [BingDesktop] => C:\Program Files (x86)\Microsoft\BingDesktop\BingDesktop.exe [2372800 2014-11-26] (Microsoft Corp.)
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [642304 2013-04-30] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [AMD AVT] => C:\Program Files (x86)\AMD AVT\bin\kdbsync.exe [20992 2012-03-19] ()
HKLM-x32\...\Run: [ApnTBMon] => C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe [1684360 2015-05-26] (APN)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [334896 2015-04-30] (Oracle Corporation)
HKLM-x32\...\Run: [YTDownloader] => C:\Program Files (x86)\YTDownloader\YTDownloader.exe [1988968 2015-01-08] (YTDownloader)
HKLM-x32\...\RunOnce: [MaxComputerCleaner_v17.391] => C:\Program Files (x86)\MaxComputerCleaner_v17.391\MaxComputerCleaner_Maintenance.exe [26112 2015-05-10] ()
HKU\S-1-5-21-3363051143-1332560974-1509076309-1000\...\Run: [se] => C:\Users\user\AppData\Roaming\SkypEmoticons\SE.exe  /minimized 
HKU\S-1-5-21-3363051143-1332560974-1509076309-1000\...\Run: [SlimCleaner Plus] => C:\Program Files\SlimCleaner Plus\SlimCleanerPlus.exe [26166552 2015-03-26] (SlimWare Utilities, Inc.)
HKU\S-1-5-21-3363051143-1332560974-1509076309-1000\...\Run: [GoogleChromeAutoLaunch_C4859DDBFABC3069E28D5BBA1A08DE65] => C:\Program Files (x86)\Crossbrowse\Crossbrowse\Application\crossbrowse.exe [637440 2015-03-16] (Crossbrowse)
HKU\S-1-5-21-3363051143-1332560974-1509076309-1000\...\Run: [YTDownloader] => C:\Program Files (x86)\YTDownloader\YTDownloader.exe [1988968 2015-01-08] (YTDownloader)
HKU\S-1-5-21-3363051143-1332560974-1509076309-1000\...\MountPoints2: E - E:\.\Setup.exe AUTORUN=1
HKU\S-1-5-21-3363051143-1332560974-1509076309-1000\...\MountPoints2: {0ecf4f87-71a4-11e4-a4e7-0025d3e206bb} - E:\.\Setup.exe AUTORUN=1
HKU\S-1-5-21-3363051143-1332560974-1509076309-1000\...\MountPoints2: {45df7acf-4a15-11e4-80af-806e6f6e6963} - E:\.\Setup.exe AUTORUN=1
HKU\S-1-5-21-3363051143-1332560974-1509076309-1000\...\MountPoints2: {45df7b07-4a15-11e4-80af-0025d3e206bb} - E:\.\Setup.exe AUTORUN=1
HKU\S-1-5-21-3363051143-1332560974-1509076309-1000\...\MountPoints2: {45df7b94-4a15-11e4-80af-001e101fb4df} - E:\.\Setup.exe AUTORUN=1
HKU\S-1-5-21-3363051143-1332560974-1509076309-1000\...\MountPoints2: {45e11ca1-d96d-11e4-8179-001e101fb681} - E:\.\Setup.exe AUTORUN=1
HKU\S-1-5-21-3363051143-1332560974-1509076309-1000\...\MountPoints2: {4a11958d-4a21-11e4-b916-0025d3e206bb} - E:\.\Setup.exe AUTORUN=1
HKU\S-1-5-21-3363051143-1332560974-1509076309-1000\...\MountPoints2: {9e6ce542-d97e-11e4-8fd3-0025d3e206bb} - E:\.\Setup.exe AUTORUN=1
HKU\S-1-5-21-3363051143-1332560974-1509076309-1000\...\MountPoints2: {a940c718-dd46-11e4-a966-001e101f57d0} - E:\windows\Data\setup.exe
HKU\S-1-5-21-3363051143-1332560974-1509076309-1000\...\MountPoints2: {c1e2be75-4a27-11e4-8f7b-0025d3e206bb} - E:\.\Setup.exe AUTORUN=1
HKU\S-1-5-21-3363051143-1332560974-1509076309-1000\...\MountPoints2: {c1e2bec0-4a27-11e4-8f7b-001e101f4e71} - E:\.\Setup.exe AUTORUN=1
HKU\S-1-5-21-3363051143-1332560974-1509076309-1000\...\MountPoints2: {cf5855ad-7d9c-11e4-ba9e-0025d3e206bb} - E:\.\Setup.exe AUTORUN=1
HKU\S-1-5-21-3363051143-1332560974-1509076309-1000\...\MountPoints2: {d19eb85e-dbc0-11e4-b04e-001e101f8aaa} - E:\.\Setup.exe AUTORUN=1
HKU\S-1-5-21-3363051143-1332560974-1509076309-1000\...\MountPoints2: {eeb9c481-4a6d-11e4-b606-806e6f6e6963} - E:\AutoRun.exe
HKU\S-1-5-21-3363051143-1332560974-1509076309-1000\...\MountPoints2: {eeb9c4e0-4a6d-11e4-b606-e0cb4e29e6ba} - E:\AutoRun.exe
HKU\S-1-5-21-3363051143-1332560974-1509076309-1000\...\MountPoints2: {eeb9c4e3-4a6d-11e4-b606-e0cb4e29e6ba} - E:\AutoRun.exe
AppInit_DLLs-x32: c:\users\anwender\appdata\local\smartbar\application\resources\crdlil.dll => "c:\users\anwender\appdata\local\smartbar\application\resources\crdlil.dll" File not found
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Launcher.lnk [2014-10-02]
ShortcutTarget: Launcher.lnk -> C:\Program Files (x86)\ALDITALKVerbindungsassistent\ALDITALKVerbindungsassistent_Launcher.exe ()
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\MCtlSvc.lnk [2015-04-07]
ShortcutTarget: MCtlSvc.lnk -> C:\Program Files (x86)\congstar\Internet-Manager\Bin\mcserver.exe (ZTE)
Startup: C:\Users\Anwender\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\crossbrowse.lnk [2015-05-10]
ShortcutTarget: crossbrowse.lnk -> C:\Program Files (x86)\Crossbrowse\Crossbrowse\Application\crossbrowse.exe (Crossbrowse)
Startup: C:\Users\Anwender\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\hqghumeaylnlf.lnk [2015-05-07]
ShortcutTarget: hqghumeaylnlf.lnk -> C:\ProgramData\{f40376ff-34b3-b8a9-f403-376ff34bdbfc}\hqghumeaylnlf.exe (Super PC Tools Ltd)
GroupPolicy: Group Policy on Chrome detected <======= ATTENTION
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-3363051143-1332560974-1509076309-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
ProxyEnable: [.DEFAULT] => Internet Explorer proxy is enabled
ProxyServer: [.DEFAULT] => http=127.0.0.1:53032;https=127.0.0.1:53032
ProxyEnable: [S-1-5-21-3363051143-1332560974-1509076309-1000] => Internet Explorer proxy is enabled
ProxyServer: [S-1-5-21-3363051143-1332560974-1509076309-1000] => http=127.0.0.1:53032;https=127.0.0.1:53032
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = ?type=hppp
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = ?type=hppp
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.oursurfing.com/web/?type=ds&ts=1431287237&z=38043de0e7e6d29232cc69eg4zfc0geodb4m3o9cfm&from=cmi&uid=WDCXWD3200BEKT-60V5T1_WD-WXC1A20F8611F8611&q={searchTerms}
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.oursurfing.com/web/?type=ds&ts=1431287237&z=38043de0e7e6d29232cc69eg4zfc0geodb4m3o9cfm&from=cmi&uid=WDCXWD3200BEKT-60V5T1_WD-WXC1A20F8611F8611&q={searchTerms}
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = ?type=hppp
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = ?type=hppp
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.oursurfing.com/web/?type=ds&ts=1431287237&z=38043de0e7e6d29232cc69eg4zfc0geodb4m3o9cfm&from=cmi&uid=WDCXWD3200BEKT-60V5T1_WD-WXC1A20F8611F8611&q={searchTerms}
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.oursurfing.com/web/?type=ds&ts=1431287237&z=38043de0e7e6d29232cc69eg4zfc0geodb4m3o9cfm&from=cmi&uid=WDCXWD3200BEKT-60V5T1_WD-WXC1A20F8611F8611&q={searchTerms}
HKU\S-1-5-21-3363051143-1332560974-1509076309-1000\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://de.msn.com/?ocid=iehp
SearchScopes: HKU\S-1-5-21-3363051143-1332560974-1509076309-1000 -> DefaultScope {2023ECEC-E06A-4372-A1C7-0B49F9E0FFF0} URL = hxxp://do-search.com/web/?utm_source=b&utm_medium=&utm_campaign=install_ie&utm_content=ds&from=&uid=ST500DM002-1BC142_W2A27G6AXXXXW2A27G6A&ts=1420373293&type=default&q={searchTerms}
SearchScopes: HKU\S-1-5-21-3363051143-1332560974-1509076309-1000 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://do-search.com/web/?utm_source=b&utm_medium=&utm_campaign=install_ie&utm_content=ds&from=&uid=ST500DM002-1BC142_W2A27G6AXXXXW2A27G6A&ts=1420373293&type=default&q={searchTerms}
SearchScopes: HKU\S-1-5-21-3363051143-1332560974-1509076309-1000 -> {06BF8636-ACEE-4E4C-B7CE-74A71B942EC1} URL = hxxp://do-search.com/web/?utm_source=b&utm_medium=&utm_campaign=install_ie&utm_content=ds&from=&uid=ST500DM002-1BC142_W2A27G6AXXXXW2A27G6A&ts=1420373293&type=default&q={searchTerms}
SearchScopes: HKU\S-1-5-21-3363051143-1332560974-1509076309-1000 -> {12E15750-4320-4654-9071-A1D611BA4BA0} URL = hxxp://do-search.com/web/?utm_source=b&utm_medium=&utm_campaign=install_ie&utm_content=ds&from=&uid=ST500DM002-1BC142_W2A27G6AXXXXW2A27G6A&ts=1420373293&type=default&q={searchTerms}
SearchScopes: HKU\S-1-5-21-3363051143-1332560974-1509076309-1000 -> {14E257C6-BF92-48B8-9C33-966045309E36} URL = hxxp://do-search.com/web/?utm_source=b&utm_medium=&utm_campaign=install_ie&utm_content=ds&from=&uid=ST500DM002-1BC142_W2A27G6AXXXXW2A27G6A&ts=1420373293&type=default&q={searchTerms}
SearchScopes: HKU\S-1-5-21-3363051143-1332560974-1509076309-1000 -> {1A2CBE2E-434C-481C-96A4-BBBA5924B1EA} URL = hxxp://do-search.com/web/?utm_source=b&utm_medium=&utm_campaign=install_ie&utm_content=ds&from=&uid=ST500DM002-1BC142_W2A27G6AXXXXW2A27G6A&ts=1420373293&type=default&q={searchTerms}
SearchScopes: HKU\S-1-5-21-3363051143-1332560974-1509076309-1000 -> {2023ECEC-E06A-4372-A1C7-0B49F9E0FFF0} URL = hxxp://do-search.com/web/?utm_source=b&utm_medium=&utm_campaign=install_ie&utm_content=ds&from=&uid=ST500DM002-1BC142_W2A27G6AXXXXW2A27G6A&ts=1420373293&type=default&q={searchTerms}
SearchScopes: HKU\S-1-5-21-3363051143-1332560974-1509076309-1000 -> {2EAD2EFA-276D-44C8-AD7C-F3B6AFA1D893} URL = hxxp://do-search.com/web/?utm_source=b&utm_medium=&utm_campaign=install_ie&utm_content=ds&from=&uid=ST500DM002-1BC142_W2A27G6AXXXXW2A27G6A&ts=1420373293&type=default&q={searchTerms}
SearchScopes: HKU\S-1-5-21-3363051143-1332560974-1509076309-1000 -> {31635E16-6125-43B7-B285-86B04367F734} URL = hxxp://do-search.com/web/?utm_source=b&utm_medium=&utm_campaign=install_ie&utm_content=ds&from=&uid=ST500DM002-1BC142_W2A27G6AXXXXW2A27G6A&ts=1420373293&type=default&q={searchTerms}
SearchScopes: HKU\S-1-5-21-3363051143-1332560974-1509076309-1000 -> {4216E9FC-0632-4AD4-8261-253A77036D52} URL = hxxp://do-search.com/web/?utm_source=b&utm_medium=&utm_campaign=install_ie&utm_content=ds&from=&uid=ST500DM002-1BC142_W2A27G6AXXXXW2A27G6A&ts=1420373293&type=default&q={searchTerms}
SearchScopes: HKU\S-1-5-21-3363051143-1332560974-1509076309-1000 -> {42E12595-753F-4BB2-A63C-1BCF31E21440} URL = hxxp://do-search.com/web/?utm_source=b&utm_medium=&utm_campaign=install_ie&utm_content=ds&from=&uid=ST500DM002-1BC142_W2A27G6AXXXXW2A27G6A&ts=1420373293&type=default&q={searchTerms}
SearchScopes: HKU\S-1-5-21-3363051143-1332560974-1509076309-1000 -> {54C0F572-7084-4C5D-A8F7-FBDF967AB6E9} URL = hxxp://do-search.com/web/?utm_source=b&utm_medium=&utm_campaign=install_ie&utm_content=ds&from=&uid=ST500DM002-1BC142_W2A27G6AXXXXW2A27G6A&ts=1420373293&type=default&q={searchTerms}
SearchScopes: HKU\S-1-5-21-3363051143-1332560974-1509076309-1000 -> {5AACE2E1-71F5-4FE4-BDCD-B848561DC5BD} URL = hxxp://do-search.com/web/?utm_source=b&utm_medium=&utm_campaign=install_ie&utm_content=ds&from=&uid=ST500DM002-1BC142_W2A27G6AXXXXW2A27G6A&ts=1420373293&type=default&q={searchTerms}
SearchScopes: HKU\S-1-5-21-3363051143-1332560974-1509076309-1000 -> {5D1E4177-4A66-44A4-9476-19E395562623} URL = hxxp://do-search.com/web/?utm_source=b&utm_medium=&utm_campaign=install_ie&utm_content=ds&from=&uid=ST500DM002-1BC142_W2A27G6AXXXXW2A27G6A&ts=1420373293&type=default&q={searchTerms}
SearchScopes: HKU\S-1-5-21-3363051143-1332560974-1509076309-1000 -> {7618D134-DC39-4042-AF47-14C61DD5D2F6} URL = hxxp://do-search.com/web/?utm_source=b&utm_medium=&utm_campaign=install_ie&utm_content=ds&from=&uid=ST500DM002-1BC142_W2A27G6AXXXXW2A27G6A&ts=1420373293&type=default&q={searchTerms}
SearchScopes: HKU\S-1-5-21-3363051143-1332560974-1509076309-1000 -> {7F602158-E48B-44BC-9B0E-C337ED28E976} URL = hxxp://do-search.com/web/?utm_source=b&utm_medium=&utm_campaign=install_ie&utm_content=ds&from=&uid=ST500DM002-1BC142_W2A27G6AXXXXW2A27G6A&ts=1420373293&type=default&q={searchTerms}
SearchScopes: HKU\S-1-5-21-3363051143-1332560974-1509076309-1000 -> {8E2E9136-2225-4166-A9DE-8EB80B147F38} URL = hxxp://do-search.com/web/?utm_source=b&utm_medium=&utm_campaign=install_ie&utm_content=ds&from=&uid=ST500DM002-1BC142_W2A27G6AXXXXW2A27G6A&ts=1420373293&type=default&q={searchTerms}
SearchScopes: HKU\S-1-5-21-3363051143-1332560974-1509076309-1000 -> {9408F642-64DE-4B1F-A8F1-7E5A2772D255} URL = hxxp://do-search.com/web/?utm_source=b&utm_medium=&utm_campaign=install_ie&utm_content=ds&from=&uid=ST500DM002-1BC142_W2A27G6AXXXXW2A27G6A&ts=1420373293&type=default&q={searchTerms}
SearchScopes: HKU\S-1-5-21-3363051143-1332560974-1509076309-1000 -> {9BC8A8D6-77A3-4510-8350-B7815CFA1FA8} URL = hxxp://do-search.com/web/?utm_source=b&utm_medium=&utm_campaign=install_ie&utm_content=ds&from=&uid=ST500DM002-1BC142_W2A27G6AXXXXW2A27G6A&ts=1420373293&type=default&q={searchTerms}
SearchScopes: HKU\S-1-5-21-3363051143-1332560974-1509076309-1000 -> {9D746C3F-4AFF-42D0-A56E-1B51CA038894} URL = hxxp://do-search.com/web/?utm_source=b&utm_medium=&utm_campaign=install_ie&utm_content=ds&from=&uid=ST500DM002-1BC142_W2A27G6AXXXXW2A27G6A&ts=1420373293&type=default&q={searchTerms}
SearchScopes: HKU\S-1-5-21-3363051143-1332560974-1509076309-1000 -> {A1D65D9A-1874-4C33-B8A5-2083D4EF0E59} URL = hxxp://do-search.com/web/?utm_source=b&utm_medium=&utm_campaign=install_ie&utm_content=ds&from=&uid=ST500DM002-1BC142_W2A27G6AXXXXW2A27G6A&ts=1420373293&type=default&q={searchTerms}
SearchScopes: HKU\S-1-5-21-3363051143-1332560974-1509076309-1000 -> {A5FA4671-D3EA-479F-B0B5-916589BE8F24} URL = hxxp://do-search.com/web/?utm_source=b&utm_medium=&utm_campaign=install_ie&utm_content=ds&from=&uid=ST500DM002-1BC142_W2A27G6AXXXXW2A27G6A&ts=1420373293&type=default&q={searchTerms}
SearchScopes: HKU\S-1-5-21-3363051143-1332560974-1509076309-1000 -> {B5E30D29-DF6A-422A-BA35-434BEDCA9B3E} URL = hxxp://do-search.com/web/?utm_source=b&utm_medium=&utm_campaign=install_ie&utm_content=ds&from=&uid=ST500DM002-1BC142_W2A27G6AXXXXW2A27G6A&ts=1420373293&type=default&q={searchTerms}
SearchScopes: HKU\S-1-5-21-3363051143-1332560974-1509076309-1000 -> {B6103F2F-9649-4DF4-85A5-CCA4C1DFCF9A} URL = hxxp://do-search.com/web/?utm_source=b&utm_medium=&utm_campaign=install_ie&utm_content=ds&from=&uid=ST500DM002-1BC142_W2A27G6AXXXXW2A27G6A&ts=1420373293&type=default&q={searchTerms}
SearchScopes: HKU\S-1-5-21-3363051143-1332560974-1509076309-1000 -> {CDB03119-470F-4C54-AAC3-1D6A6B5AB4A5} URL = hxxp://do-search.com/web/?utm_source=b&utm_medium=&utm_campaign=install_ie&utm_content=ds&from=&uid=ST500DM002-1BC142_W2A27G6AXXXXW2A27G6A&ts=1420373293&type=default&q={searchTerms}
SearchScopes: HKU\S-1-5-21-3363051143-1332560974-1509076309-1000 -> {D7BFFE9B-B524-4849-A1CA-4C382BAF8AD2} URL = hxxp://do-search.com/web/?utm_source=b&utm_medium=&utm_campaign=install_ie&utm_content=ds&from=&uid=ST500DM002-1BC142_W2A27G6AXXXXW2A27G6A&ts=1420373293&type=default&q={searchTerms}
SearchScopes: HKU\S-1-5-21-3363051143-1332560974-1509076309-1000 -> {DECA3892-BA8F-44b8-A993-A466AD694AE4} URL = hxxp://do-search.com/web/?utm_source=b&utm_medium=&utm_campaign=install_ie&utm_content=ds&from=&uid=ST500DM002-1BC142_W2A27G6AXXXXW2A27G6A&ts=1420373293&type=default&q={searchTerms}
SearchScopes: HKU\S-1-5-21-3363051143-1332560974-1509076309-1000 -> {E733165D-CBCF-4FDA-883E-ADEF965B476C} URL = hxxp://do-search.com/web/?utm_source=b&utm_medium=&utm_campaign=install_ie&utm_content=ds&from=&uid=ST500DM002-1BC142_W2A27G6AXXXXW2A27G6A&ts=1420373293&type=default&q={searchTerms}
SearchScopes: HKU\S-1-5-21-3363051143-1332560974-1509076309-1000 -> {ECF8A3D4-520C-4F5E-B258-F46A8C0F9443} URL = hxxp://do-search.com/web/?utm_source=b&utm_medium=&utm_campaign=install_ie&utm_content=ds&from=&uid=ST500DM002-1BC142_W2A27G6AXXXXW2A27G6A&ts=1420373293&type=default&q={searchTerms}
SearchScopes: HKU\S-1-5-21-3363051143-1332560974-1509076309-1000 -> {F04B0AD7-CF7C-4C0E-BF03-0A880C936E46} URL = hxxp://do-search.com/web/?utm_source=b&utm_medium=&utm_campaign=install_ie&utm_content=ds&from=&uid=ST500DM002-1BC142_W2A27G6AXXXXW2A27G6A&ts=1420373293&type=default&q={searchTerms}
SearchScopes: HKU\S-1-5-21-3363051143-1332560974-1509076309-1000 -> {FA42EA95-D69C-49AC-A787-F24E2F3DB05A} URL = hxxp://do-search.com/web/?utm_source=b&utm_medium=&utm_campaign=install_ie&utm_content=ds&from=&uid=ST500DM002-1BC142_W2A27G6AXXXXW2A27G6A&ts=1420373293&type=default&q={searchTerms}
SearchScopes: HKU\S-1-5-21-3363051143-1332560974-1509076309-1000 -> {FC318D30-CD17-4594-B23E-FA7D14D424C3} URL = hxxp://do-search.com/web/?utm_source=b&utm_medium=&utm_campaign=install_ie&utm_content=ds&from=&uid=ST500DM002-1BC142_W2A27G6AXXXXW2A27G6A&ts=1420373293&type=default&q={searchTerms}
BHO: Shopping App by Ask -> {4F524A2D-5354-2D53-5045-7A786E7484D7} -> C:\Program Files (x86)\AskPartnerNetwork\Toolbar\ORJ-ST-SPE\Passport_x64.dll [2015-04-28] (APN LLC.)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2012-07-17] (Microsoft Corp.)
BHO: Skype Click to Call for Internet Explorer -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll [2015-05-01] (Microsoft Corporation)
BHO-x32: &Yahoo! Toolbar Helper -> {02478D38-C3F9-4efb-9B51-7695ECA05670} -> C:\Program Files (x86)\Yahoo!\Companion\Installs\cpn1\yt.dll [2015-01-20] (Yahoo! Inc.)
BHO-x32: Shopping App by Ask -> {4F524A2D-5354-2D53-5045-7A786E7484D7} -> C:\Program Files (x86)\AskPartnerNetwork\Toolbar\ORJ-ST-SPE\Passport.dll [2015-04-28] (APN LLC.)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_45\bin\ssv.dll [2015-05-07] (Oracle Corporation)
BHO-x32: Microsoft-Konto-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2012-07-17] (Microsoft Corp.)
BHO-x32: Skype Click to Call for Internet Explorer -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll [2015-05-01] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_45\bin\jp2ssv.dll [2015-05-07] (Oracle Corporation)
BHO-x32: Edu App 1.0.0.7 -> {ebfbdd44-c0e0-4f63-a8e6-ee5f34765238} -> C:\Program Files (x86)\Edu App\EduAppbho.dll [2015-05-08] (Edu App)
Toolbar: HKLM - Shopping App by Ask - {4F524A2D-5354-2D53-5045-7A786E7484D7} - C:\Program Files (x86)\AskPartnerNetwork\Toolbar\ORJ-ST-SPE\Passport_x64.dll [2015-04-28] (APN LLC.)
Toolbar: HKLM-x32 - Yahoo! Toolbar - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files (x86)\Yahoo!\Companion\Installs\cpn1\yt.dll [2015-01-20] (Yahoo! Inc.)
Toolbar: HKLM-x32 - Shopping App by Ask - {4F524A2D-5354-2D53-5045-7A786E7484D7} - C:\Program Files (x86)\AskPartnerNetwork\Toolbar\ORJ-ST-SPE\Passport.dll [2015-04-28] (APN LLC.)
Toolbar: HKU\S-1-5-21-3363051143-1332560974-1509076309-1000 -> Shopping App by Ask - {4F524A2D-5354-2D53-5045-7A786E7484D7} - C:\Program Files (x86)\AskPartnerNetwork\Toolbar\ORJ-ST-SPE\Passport_x64.dll [2015-04-28] (APN LLC.)
DPF: HKLM-x32 {166B1BCA-3F9C-11CF-8075-444553540000} hxxp://download.macromedia.com/pub/shockwave/cabs/director/sw.cab
Handler: skypec2c - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll [2015-05-01] (Microsoft Corporation)
Handler-x32: skypec2c - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll [2015-05-01] (Microsoft Corporation)
Tcpip\Parameters: [DhcpNameServer] 192.168.43.1
Tcpip\..\Interfaces\{0052E9BC-23BD-4DE5-A465-7D35F97E8BA5}: [NameServer] 212.23.103.8 212.23.103.9
Tcpip\..\Interfaces\{0D468547-79CD-4D7A-B90A-F7DBFC87C4E2}: [NameServer] 212.23.115.132 212.23.115.148
Tcpip\..\Interfaces\{0FE0A1DC-7D2A-426B-9BCA-F6BD846AAE02}: [NameServer] 212.23.103.9 212.23.103.8
Tcpip\..\Interfaces\{447B8B92-E638-4A24-807C-983A5C592B10}: [NameServer] 212.23.103.9 212.23.103.8
Tcpip\..\Interfaces\{4D1BC870-F250-43F6-806F-D901FF04935E}: [NameServer] 212.23.103.9 212.23.103.8
Tcpip\..\Interfaces\{6E804F9B-383F-4182-8682-6116BD95A036}: [NameServer] 212.23.115.150 212.23.115.132
Tcpip\..\Interfaces\{8093F0C5-90FA-41FF-BF27-7F130CA19664}: [DhcpNameServer] 192.168.43.1
Tcpip\..\Interfaces\{B8B01A5D-4C1B-4CD8-A98F-4E3799D94C7A}: [NameServer] 212.23.115.84 212.23.115.150
Tcpip\..\Interfaces\{DA3FBBD6-AFE9-4184-B50F-BF92A5382BFA}: [NameServer] 212.23.115.148 212.23.115.150
Tcpip\..\Interfaces\{E1760BFF-CEBA-465E-9700-0AAB1ED52ABE}: [NameServer] 212.23.103.8 212.23.103.9
StartMenuInternet: IEXPLORE.EXE - iexplore.exe

FireFox:
========
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_17_0_0_169.dll [2015-04-20] ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-16] ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_17_0_0_169.dll [2015-04-20] ()
FF Plugin-x32: @adobe.com/ShockwavePlayer -> C:\Windows\SysWOW64\Adobe\Director\np32dsw_1213153.dll [2014-06-24] (Adobe Systems, Inc.)
FF Plugin-x32: @java.com/DTPlugin,version=11.45.2 -> C:\Program Files (x86)\Java\jre1.8.0_45\bin\dtplugin\npDeployJava1.dll [2015-05-07] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.45.2 -> C:\Program Files (x86)\Java\jre1.8.0_45\bin\plugin2\npjp2.dll [2015-05-07] (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-15] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3528.0331 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2014-03-31] (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.26.9\npGoogleUpdate3.dll No File
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.26.9\npGoogleUpdate3.dll No File
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll [2015-05-01] (Adobe Systems Inc.)
FF HKLM-x32\...\Firefox\Extensions: [ff-bmboc@bytemobile.com] - C:\Program Files (x86)\congstar\Internet-Manager\Bin\addon
FF Extension: Bytemobile Optimization Client - C:\Program Files (x86)\congstar\Internet-Manager\Bin\addon [2015-04-07]

Chrome: 
=======
CHR Profile: C:\Users\Anwender\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (No Name) - C:\Users\Anwender\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-04-07]
CHR Extension: (No Name) - C:\Users\Anwender\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-04-07]
StartMenuInternet: Chrome.5UBA556F45Y653JIBE5ZEISEVI - C:\Users\Anwender\AppData\Local\Chrome\Application\chrome.exe hxxp://www.oursurfing.com/?type=sc&ts=1431287237&z=38043de0e7e6d29232cc69eg4zfc0geodb4m3o9cfm&from=cmi&uid=WDCXWD3200BEKT-60V5T1_WD-WXC1A20F8611F8611

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 ALDITALKVerbindungsassistent_Service; C:\Program Files (x86)\ALDITALKVerbindungsassistent\ALDITALKVerbindungsassistent_Service.exe [358968 2014-10-02] ()
R2 AMD FUEL Service; C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe [361984 2013-04-29] (Advanced Micro Devices, Inc.) [File not signed]
R2 APNMCP; C:\Program Files (x86)\AskPartnerNetwork\Toolbar\apnmcp.exe [178568 2015-04-28] (APN LLC.)
R2 BingDesktopUpdate; C:\Program Files (x86)\Microsoft\BingDesktop\BingDesktopUpdater.exe [173248 2014-11-26] (Microsoft Corp.)
S2 BrsHelper; C:\Program Files (x86)\YTDownloader\BrowserHelperSrv.exe [22376 2015-01-08] ()
R2 c2cautoupdatesvc; C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe [1394816 2015-05-01] (Microsoft Corporation)
R2 c2cpnrsvc; C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe [1772672 2015-05-01] (Microsoft Corporation)
R2 insvc_1.10.0.14; C:\Program Files (x86)\Infonaut_1.10.0.14\Service\insvc.exe [278600 2015-04-10] (Infonaut)
R2 licosely; C:\Users\Anwender\AppData\Local\DE8134D4-1430960677-4C1F-0500-E0CB4E29E6BA\snsr1319.tmp [221696 2015-05-07] () [File not signed]
S2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1080120 2015-04-14] (Malwarebytes Corporation)
R2 movimito; C:\Users\Anwender\AppData\Roaming\DE8134D4-1430952928-4C1F-0500-E0CB4E29E6BA\nstEFC.tmp [360960 2015-05-10] () [File not signed]
R2 MsMpSvc; c:\Program Files\Microsoft Security Client\MsMpEng.exe [23816 2015-04-30] (Microsoft Corporation)
R3 NisSrv; c:\Program Files\Microsoft Security Client\NisSrv.exe [366544 2015-04-30] (Microsoft Corporation)
R2 SlimService; C:\Program Files\SlimService\SlimServiceFactory.exe [244504 2015-03-26] (SlimWare Utilities, Inc.)
R2 Update Edu App; C:\Program Files (x86)\Edu App\updateEduApp.exe [473320 2015-06-24] ()
R2 Util Edu App; C:\Program Files (x86)\Edu App\bin\utilEduApp.exe [473320 2015-06-24] ()
R2 WajWebEnhance Service; C:\Program Files (x86)\WajWebEnhance\WajWebEnhance Internet Enhancer\InternetEnhancerService.exe [691200 2015-05-01] () [File not signed]
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)
R2 WTGService; C:\Program Files (x86)\Verbindungsassistent\WTGService.exe [296400 2009-03-03] ()

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 AODDriver4.1; C:\Program Files\ATI Technologies\ATI.ACE\Fuel\amd64\AODDriver2.sys [53888 2012-03-05] (Advanced Micro Devices)
R0 BMLoad; C:\Windows\System32\drivers\BMLoad.sys [16512 2009-12-15] (Bytemobile, Inc.) [File not signed]
S3 ewusbnet; C:\Windows\System32\DRIVERS\ewusbnet.sys [138752 2014-10-02] (Huawei Technologies Co., Ltd.)
S3 ewusbnet; C:\Windows\SysWOW64\DRIVERS\ewusbnet.sys [138752 2014-10-02] (Huawei Technologies Co., Ltd.)
S3 ew_hwusbdev; C:\Windows\SysWOW64\DRIVERS\ew_hwusbdev.sys [117248 2014-10-02] (Huawei Technologies Co., Ltd.)
S3 hwdatacard; C:\Windows\SysWOW64\DRIVERS\ewusbmdm.sys [121600 2014-10-02] (Huawei Technologies Co., Ltd.)
R1 innfd_1_10_0_14; C:\Windows\System32\drivers\innfd_1_10_0_14.sys [58224 2015-04-10] (Infonaut)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2015-04-14] (Malwarebytes Corporation)
R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [136408 2015-07-07] (Malwarebytes Corporation)
S3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2015-04-14] (Malwarebytes Corporation)
R0 MpFilter; C:\Windows\System32\DRIVERS\MpFilter.sys [280376 2015-03-04] (Microsoft Corporation)
R3 MTsensor; C:\Windows\System32\DRIVERS\ATK64AMD.sys [13680 2007-08-09] ()
R2 NisDrv; C:\Windows\System32\DRIVERS\NisDrvWFP.sys [124568 2015-03-04] (Microsoft Corporation)
S3 RimUsb; C:\Windows\System32\Drivers\RimUsb_AMD64.sys [27520 2007-05-14] (Research In Motion Limited)
R2 sbmntr; C:\Program Files (x86)\YTDownloader\sbmntr.sys [58728 2015-01-08] (YTDownloader)
S3 SWDUMon; C:\Windows\System32\DRIVERS\SWDUMon.sys [16056 2015-07-07] (SlimWare Utilities, Inc.)
R1 tcpipBM; C:\Windows\system32\drivers\tcpipBM.sys [39552 2009-12-15] (Bytemobile, Inc.) [File not signed]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-07-07 15:12 - 2015-07-07 15:12 - 00033319 _____ C:\Users\Anwender\Desktop\FRST.txt
2015-07-07 15:11 - 2015-07-07 15:12 - 00000000 ____D C:\FRST
2015-07-07 15:07 - 2015-07-07 15:07 - 02112512 _____ (Farbar) C:\Users\Anwender\Desktop\FRST64.exe
2015-07-07 15:02 - 2015-07-07 15:02 - 00000478 _____ C:\Users\Anwender\Desktop\defogger_disable.log
2015-07-07 15:02 - 2015-07-07 15:02 - 00000000 _____ C:\Users\Anwender\defogger_reenable
2015-07-07 14:56 - 2015-07-07 14:56 - 00050477 _____ C:\Users\Anwender\Desktop\Defogger.exe
2015-06-27 17:58 - 2015-06-27 17:58 - 00000000 ____D C:\ProgramData\4e37a8c900002a05
2015-06-27 17:56 - 2015-06-27 17:56 - 00000000 ____D C:\ProgramData\3fe8688000004fe9
2015-06-27 16:41 - 2015-07-07 13:57 - 00136408 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-06-27 16:39 - 2015-06-27 16:39 - 00001106 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-06-27 16:39 - 2015-06-27 16:39 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-06-27 16:38 - 2015-06-27 16:39 - 00000000 ____D C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-06-27 16:38 - 2015-06-27 16:38 - 00000000 ____D C:\ProgramData\Malwarebytes
2015-06-27 16:38 - 2015-04-14 09:37 - 00107736 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-06-27 16:38 - 2015-04-14 09:37 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2015-06-27 16:38 - 2015-04-14 09:37 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2015-06-27 16:32 - 2015-06-02 23:23 - 21546080 _____ (Malwarebytes Corporation ) C:\Users\Anwender\Desktop\mbam-setup-2.1.6.1022.exe
2015-06-24 01:16 - 2015-06-24 01:16 - 00002111 _____ C:\Users\Anwender\Desktop\Continue Games Desktop.lnk

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-07-07 15:13 - 2015-04-07 00:58 - 00001110 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-07-07 15:11 - 2009-07-14 06:45 - 00028704 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-07-07 15:11 - 2009-07-14 06:45 - 00028704 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-07-07 15:09 - 2014-09-29 11:37 - 01749174 _____ C:\Windows\WindowsUpdate.log
2015-07-07 15:02 - 2014-09-29 11:38 - 00000000 ____D C:\Users\Anwender
2015-07-07 14:31 - 2014-09-29 16:33 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-07-07 13:52 - 2015-06-03 02:23 - 00000000 ____D C:\ProgramData\Agsoxaukregaa
2015-07-07 13:52 - 2015-05-07 01:04 - 00000000 ____D C:\Users\Anwender\AppData\Local\DE8134D4-1430960677-4C1F-0500-E0CB4E29E6BA
2015-07-07 13:51 - 2015-05-10 21:49 - 00000000 ____D C:\Users\Anwender\Documents\MaxComputerCleaner
2015-07-07 13:50 - 2014-09-29 17:12 - 00043063 _____ C:\Windows\setupact.log
2015-07-07 13:49 - 2014-10-17 01:25 - 00002856 _____ C:\Windows\System32\Tasks\DriverUpdate Startup
2015-07-07 13:49 - 2014-10-17 01:25 - 00000424 _____ C:\Windows\Tasks\DriverUpdate Startup.job
2015-07-07 13:48 - 2014-10-17 01:24 - 00016056 _____ (SlimWare Utilities, Inc.) C:\Windows\system32\Drivers\SWDUMon.sys
2015-07-07 13:47 - 2015-05-10 22:06 - 00001062 _____ C:\Windows\Tasks\Crossbrowse.job
2015-07-07 13:47 - 2015-05-07 00:52 - 00000336 _____ C:\Windows\Tasks\PAUHWOF1.job
2015-07-07 13:47 - 2015-04-07 00:58 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-07-07 13:47 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2015-06-30 00:17 - 2015-04-14 00:05 - 00000372 _____ C:\Windows\Tasks\SlimCleaner Plus (Scheduled Scan - Anwender).job
2015-06-29 20:53 - 2009-07-14 06:45 - 00296120 _____ C:\Windows\system32\FNTCACHE.DAT
2015-06-29 20:52 - 2014-09-29 17:14 - 00431448 _____ C:\Windows\PFRO.log
2015-06-27 18:25 - 2010-11-21 09:00 - 00000000 ____D C:\Program Files\Windows Journal
2015-06-27 17:37 - 2015-05-09 01:36 - 00000000 ____D C:\ProgramData\irmAkRlHlQ
2015-06-27 17:37 - 2015-05-09 01:33 - 00000000 ____D C:\Users\Anwender\AppData\Local\SmartWeb
2015-06-27 17:37 - 2014-11-16 21:12 - 00000000 ____D C:\ProgramData\Trusted Publisher
2015-06-27 17:35 - 2015-05-15 21:46 - 00000000 ____D C:\Program Files (x86)\Assets Manager
2015-06-27 17:35 - 2015-05-12 02:07 - 00000000 ____D C:\Program Files (x86)\speed browser
2015-06-27 17:35 - 2015-05-10 22:05 - 00000000 ____D C:\Program Files (x86)\globalUpdate
2015-06-27 17:34 - 2015-05-09 01:33 - 00000000 ____D C:\Users\Anwender\AppData\Roaming\jellylam
2015-06-27 17:34 - 2015-05-07 00:53 - 00000000 ____D C:\Users\Anwender\AppData\Roaming\Winsta
2015-06-27 17:05 - 2015-05-10 22:05 - 00000004 _____ C:\Windows\SysWOW64\029B560A371F4E00AB32838EBC01B9E7
2015-06-27 16:32 - 2010-11-21 08:50 - 06260312 _____ C:\Windows\system32\perfh007.dat
2015-06-27 16:32 - 2010-11-21 08:50 - 01929364 _____ C:\Windows\system32\perfc007.dat
2015-06-27 16:32 - 2009-07-14 07:13 - 00006208 _____ C:\Windows\system32\PerfStringBackup.INI
2015-06-27 14:52 - 2014-09-29 15:26 - 00001912 _____ C:\Windows\epplauncher.mif
2015-06-27 14:51 - 2014-09-29 15:26 - 00002117 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Security Essentials.lnk
2015-06-27 14:50 - 2014-09-29 15:25 - 00000000 ____D C:\Program Files\Microsoft Security Client
2015-06-27 14:50 - 2014-09-29 15:25 - 00000000 ____D C:\Program Files (x86)\Microsoft Security Client
2015-06-24 01:32 - 2014-09-29 16:33 - 00778416 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-06-24 01:32 - 2014-09-29 16:33 - 00142512 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-06-24 01:32 - 2014-09-29 16:33 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-06-24 01:20 - 2015-05-09 01:35 - 00000000 ____D C:\Program Files (x86)\Edu App
2015-06-24 01:20 - 2009-07-14 04:34 - 00000505 _____ C:\Windows\win.ini
2015-06-24 01:12 - 2015-02-17 23:57 - 00003886 _____ C:\Windows\System32\Tasks\Adobe Acrobat Update Task

==================== Files in the root of some directories =======

2014-10-02 14:05 - 2014-10-02 14:05 - 0033193 _____ () C:\Users\Anwender\AppData\Roaming\UserTile.png
2015-05-10 21:54 - 2015-05-10 21:54 - 0613255 _____ (CMI Limited) C:\Users\Anwender\AppData\Local\nsf2C13.tmp

Some files in TEMP:
====================
C:\Users\Anwender\AppData\Local\Temp\13-9-legacy_vista_win7_64_dd_ccc_whql.exe
C:\Users\Anwender\AppData\Local\Temp\1cg60wyb.dll
C:\Users\Anwender\AppData\Local\Temp\3151.exe
C:\Users\Anwender\AppData\Local\Temp\9zqbzcly.dll
C:\Users\Anwender\AppData\Local\Temp\a3z7lktt.dll
C:\Users\Anwender\AppData\Local\Temp\APNSetup.exe
C:\Users\Anwender\AppData\Local\Temp\b1vcrk-q.dll
C:\Users\Anwender\AppData\Local\Temp\cabex.dll
C:\Users\Anwender\AppData\Local\Temp\ce98ac2e-20c0-4a93-86f6-bdb3e61caf55.exe
C:\Users\Anwender\AppData\Local\Temp\ChromaticStubInstaller.exe
C:\Users\Anwender\AppData\Local\Temp\ck-nylix.dll
C:\Users\Anwender\AppData\Local\Temp\DataCard_Setup64.exe
C:\Users\Anwender\AppData\Local\Temp\f3bs9r0f.dll
C:\Users\Anwender\AppData\Local\Temp\hdvsxcn2.dll
C:\Users\Anwender\AppData\Local\Temp\hi_mnvvq.dll
C:\Users\Anwender\AppData\Local\Temp\hokduklz.dll
C:\Users\Anwender\AppData\Local\Temp\JavaRa.exe
C:\Users\Anwender\AppData\Local\Temp\jli.dll
C:\Users\Anwender\AppData\Local\Temp\jre-7u71-windows-i586-iftw.exe
C:\Users\Anwender\AppData\Local\Temp\jre-8u31-windows-au.exe
C:\Users\Anwender\AppData\Local\Temp\jre-8u31-windows-i586.exe
C:\Users\Anwender\AppData\Local\Temp\jre-8u31-windows-x64.exe
C:\Users\Anwender\AppData\Local\Temp\jue1CB3.exe
C:\Users\Anwender\AppData\Local\Temp\keytool.exe
C:\Users\Anwender\AppData\Local\Temp\Kraus.exe
C:\Users\Anwender\AppData\Local\Temp\krcnwrkr.dll
C:\Users\Anwender\AppData\Local\Temp\mfc80.dll
C:\Users\Anwender\AppData\Local\Temp\mfc80u.dll
C:\Users\Anwender\AppData\Local\Temp\mfcm80.dll
C:\Users\Anwender\AppData\Local\Temp\mfcm80u.dll
C:\Users\Anwender\AppData\Local\Temp\mpam-678e0380.exe
C:\Users\Anwender\AppData\Local\Temp\mpam-b5f2c1ee.exe
C:\Users\Anwender\AppData\Local\Temp\mpl1-czr.dll
C:\Users\Anwender\AppData\Local\Temp\msvcm80.dll
C:\Users\Anwender\AppData\Local\Temp\msvcp80.dll
C:\Users\Anwender\AppData\Local\Temp\msvcr100.dll
C:\Users\Anwender\AppData\Local\Temp\msvcr80.dll
C:\Users\Anwender\AppData\Local\Temp\mtpe2bo6.dll
C:\Users\Anwender\AppData\Local\Temp\newversion.exe
C:\Users\Anwender\AppData\Local\Temp\nkdyddoi.dll
C:\Users\Anwender\AppData\Local\Temp\node.exe
C:\Users\Anwender\AppData\Local\Temp\nw1bmk_h.dll
C:\Users\Anwender\AppData\Local\Temp\optprosetup.exe
C:\Users\Anwender\AppData\Local\Temp\oraflicc.dll
C:\Users\Anwender\AppData\Local\Temp\OSU.exe
C:\Users\Anwender\AppData\Local\Temp\ResetDevice.exe
C:\Users\Anwender\AppData\Local\Temp\rgfjanpp.dll
C:\Users\Anwender\AppData\Local\Temp\ri4sd-2e.dll
C:\Users\Anwender\AppData\Local\Temp\rtbtrn6a.dll
C:\Users\Anwender\AppData\Local\Temp\scp2DB8.tmp.exe
C:\Users\Anwender\AppData\Local\Temp\scpE8BB.tmp.exe
C:\Users\Anwender\AppData\Local\Temp\sdf21C7.exe
C:\Users\Anwender\AppData\Local\Temp\sdf4ABA.exe
C:\Users\Anwender\AppData\Local\Temp\sdf50B3.exe
C:\Users\Anwender\AppData\Local\Temp\sdfF480.exe
C:\Users\Anwender\AppData\Local\Temp\set.exe
C:\Users\Anwender\AppData\Local\Temp\setup_656.exe
C:\Users\Anwender\AppData\Local\Temp\smt_oursurfing.exe
C:\Users\Anwender\AppData\Local\Temp\supoptsetup.exe
C:\Users\Anwender\AppData\Local\Temp\tskdhzrq.dll
C:\Users\Anwender\AppData\Local\Temp\tt-klep6.dll
C:\Users\Anwender\AppData\Local\Temp\uh7vanxp.dll
C:\Users\Anwender\AppData\Local\Temp\unelevate.exe
C:\Users\Anwender\AppData\Local\Temp\Uninstall.exe
C:\Users\Anwender\AppData\Local\Temp\Uninstaller.exe
C:\Users\Anwender\AppData\Local\Temp\u_t84nu4.dll
C:\Users\Anwender\AppData\Local\Temp\VersionUpdater.exe
C:\Users\Anwender\AppData\Local\Temp\vndsk7mx.dll
C:\Users\Anwender\AppData\Local\Temp\vtvwzpuz.dll
C:\Users\Anwender\AppData\Local\Temp\WtgDriverInstallX.dll
C:\Users\Anwender\AppData\Local\Temp\WTGXMLUtil.dll
C:\Users\Anwender\AppData\Local\Temp\WtgZip.dll
C:\Users\Anwender\AppData\Local\Temp\x4yaehre.dll
C:\Users\Anwender\AppData\Local\Temp\ytaiesmt_smtyc_setup.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-01-24 08:41

==================== End of log ============================
         

Addition

Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version:05-07-2015
Ran by Anwender at 2015-07-07 15:13:07
Running from C:\Users\Anwender\Desktop
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-3363051143-1332560974-1509076309-500 - Administrator - Disabled)
Anwender (S-1-5-21-3363051143-1332560974-1509076309-1000 - Administrator - Enabled) => C:\Users\Anwender
Gast (S-1-5-21-3363051143-1332560974-1509076309-501 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Microsoft Security Essentials (Enabled - Out of date) {B7ECF8CD-0188-6703-DBA4-AA65C6ACFB0A}
AS: Microsoft Security Essentials (Enabled - Out of date) {0C8D1929-27B2-688D-E114-9117BD2BB1B7}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 15.0.0.249 - Adobe Systems Incorporated)
Adobe Flash Player 17 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 17.0.0.190 - Adobe Systems Incorporated)
Adobe Flash Player 17 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 17.0.0.169 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.11) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.11 - Adobe Systems Incorporated)
Adobe Shockwave Player 12.1 (HKLM-x32\...\Adobe Shockwave Player) (Version: 12.1.3.153 - Adobe Systems, Inc.)
ALDI TALK Verbindungsassistent (HKLM-x32\...\ALDITALKVerbindungsassistent) (Version: ALDI TALK 4.0 - ALDI TALK Verbindungsassistent)
AMD Catalyst Install Manager (HKLM\...\{37FCE154-7F59-74F0-3A35-BF503CEB230B}) (Version: 8.0.877.0 - Advanced Micro Devices, Inc.)
AnyProtect (HKLM-x32\...\AnyProtect) (Version: 1.0.0.4 - CMI Limited) <==== ATTENTION
ASUS Live Update (HKLM-x32\...\{FA540E67-095C-4A1B-97BA-4D547DEC9AF4}) (Version: 3.1.9 - ASUS)
Barcode Reader Forward Slash (HKLM-x32\...\ConvertAd) (Version: 1.0.0.0 - Barcode Reader Forward Slash) <==== ATTENTION
Bing-Desktop (HKLM-x32\...\{7D095455-D971-4D4C-9EFD-9AF6A6584F3A}) (Version: 1.4.167.0 - Microsoft Corporation)
BubbleSound (HKLM\...\BubbleSound) (Version: 1.0 - BubbleSound) <==== ATTENTION!
Chromium Browser (HKU\S-1-5-21-3363051143-1332560974-1509076309-1000\...\Chromium) (Version: 41.0.2231.0 - Chrome)
congstar Internet-Manager (HKLM-x32\...\{27D28586-BEF1-4E06-8787-3B1FC3A41489}) (Version: 1.0.0.3 - ZTE CORPORATION)
Crossbrowse (HKLM-x32\...\Crossbrowse) (Version: 39.5.2171.95 - The Crossbrowse Authors) <==== ATTENTION!
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
DocToPDFConverter (HKU\S-1-5-21-3363051143-1332560974-1509076309-1000\...\DocToPDFConverter) (Version: 01.00.00.00 - VolatoTech)
DriverUpdate (HKLM-x32\...\{E5D00C88-F9B1-4CE3-B73F-D2AE6EDEFF2A}) (Version: 2.3.0 - SlimWare Utilities, Inc.)
Edu App (HKLM\...\Edu App) (Version: 2015.05.08.202332 - Edu App) <==== ATTENTION
Fotogalerie (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 41.0.2272.118 - Google Inc.)
Google Update Helper (x32 Version: 1.3.24.7 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.26.9 - Google Inc.) Hidden
GUPlayer (remove only) (HKLM-x32\...\GUPlayer) (Version:  - ) <==== ATTENTION
Infonaut 1.10.0.14 (HKLM-x32\...\Infonaut_1.10.0.14) (Version: 1.10.0.14 - Infonaut) <==== ATTENTION
Java 8 Update 45 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218045F0}) (Version: 8.0.450 - Oracle Corporation)
Junk Mail filter update (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Knuddels Desktop App (HKU\S-1-5-21-3363051143-1332560974-1509076309-1000\...\Knuddels Desktop App ) (Version: "2014.12.13.0" - "Knuddels Desktop App")
MaintenanceService 1.0.0 (HKLM-x32\...\zz.391.mcc) (Version: 1.0.0 - CSDI)
Malwarebytes Anti-Malware Version 2.1.6.1022 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.1.6.1022 - Malwarebytes Corporation)
Max Computer Cleaner (HKLM-x32\...\{14AA679C-17A7-4D62-97DD-7A9E1DEE6785}) (Version: 2.6.9 - Max Computer Cleaner)
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.2 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-3363051143-1332560974-1509076309-1000\...\OneDriveSetup.exe) (Version: 17.0.4035.0328 - Microsoft Corporation)
Microsoft Security Essentials (HKLM\...\Microsoft Security Client) (Version: 4.8.204.0 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.40416.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.30319 (HKLM\...\{DA5E371C-6333-3D8A-93A4-6FD5B20BCC6E}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.30319 (HKLM-x32\...\{196BB40D-1578-3D01-B289-BEFC77A11A1E}) (Version: 10.0.30319 - Microsoft Corporation)
Movie Maker (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Numerical Order Down (HKLM-x32\...\SoftwareUpdater) (Version: 1.0.0.0 - Numerical Order Down)
OpenOffice 4.1.1 (HKLM-x32\...\{ACD0FFF9-6B35-43C1-82DB-9FF6990E8602}) (Version: 4.11.9775 - Apache Software Foundation)
oursurfing uninstall (HKLM-x32\...\oursurfing uninstall) (Version:  - oursurfing) <==== ATTENTION
Search App by Ask (HKLM-x32\...\{4F524A2D-5350-4500-76A7-A758B70C1D00}) (Version: 12.29.0.197 - APN, LLC) <==== ATTENTION
Setup (HKLM-x32\...\{7ADF667E-E14D-4D2C-827C-B0108F0D93BC}) (Version:  - )
Shopping App by Ask (HKLM-x32\...\{4F524A2D-5354-2D53-5045-A758B70C1C01}) (Version: 12.28.1.170 - APN, LLC)
Skype Click to Call (HKLM-x32\...\{6D1221A9-17BF-4EC0-81F2-27D30EC30701}) (Version: 7.4.0.9058 - Microsoft Corporation)
SkypEmoticons (HKLM-x32\...\SkypEmoticons_is1) (Version:  - ) <==== ATTENTION
Skype™ 6.20 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 6.20.104 - Skype Technologies S.A.)
SlimCleaner Plus (HKLM\...\{63144FD7-52F5-413A-8060-5A70D5B913DD}) (Version: 1.3.0 - SlimWare Utilities, Inc.)
swMSM (x32 Version: 12.0.0.1 - Adobe Systems, Inc) Hidden
Verbindungsassistent (HKLM-x32\...\Verbindungsassistent) (Version: 2.1 - Verbindungsassistent)
WindeskWinsearch 1.0 (HKLM-x32\...\WindeskWinsearch) (Version: 1.0 - PCSoftware) <==== ATTENTION
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3528.0331 - Microsoft Corporation)
Yahoo Community Smartbar (HKLM-x32\...\{4E732E5D-E577-451A-9BB1-CBE64A2CBC2F}) (Version: 11.112.66.19229 - Linkury Inc.) <==== ATTENTION
Yahoo! Software Update (HKLM-x32\...\Yahoo! Software Update) (Version:  - )
Yahoo! Toolbar (HKLM-x32\...\Yahoo! Companion) (Version:  - )
YTDownloader (HKLM-x32\...\YTDownloader) (Version:  - YTDownloader) <==== ATTENTION

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-3363051143-1332560974-1509076309-1000_Classes\CLSID\{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}\InprocServer32 -> C:\Users\Anwender\AppData\Local\Microsoft\SkyDrive\17.0.4035.0328\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-3363051143-1332560974-1509076309-1000_Classes\CLSID\{BBACC218-34EA-4666-9D7A-C78F2274A524}\InprocServer32 -> C:\Users\Anwender\AppData\Local\Microsoft\SkyDrive\17.0.4035.0328\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-3363051143-1332560974-1509076309-1000_Classes\CLSID\{CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B}\InprocServer32 -> C:\Users\Anwender\AppData\Local\Microsoft\SkyDrive\17.0.4035.0328\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-3363051143-1332560974-1509076309-1000_Classes\CLSID\{F241C880-6982-4CE5-8CF7-7085BA96DA5A}\InprocServer32 -> C:\Users\Anwender\AppData\Local\Microsoft\SkyDrive\17.0.4035.0328\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-3363051143-1332560974-1509076309-1000_Classes\CLSID\{F8071786-1FD0-4A66-81A1-3CBE29274458}\InprocServer32 -> C:\Users\Anwender\AppData\Local\Microsoft\SkyDrive\17.0.4035.0328\amd64\FileSyncApi64.dll No File

==================== Restore Points =========================

21-04-2015 19:51:09 Windows Update
25-04-2015 20:37:55 Windows Update
30-04-2015 18:42:30 Windows Update
03-05-2015 20:50:41 Windows Update
07-05-2015 22:01:10 Windows Update
12-05-2015 01:52:01 Windows Update
14-05-2015 22:50:36 Wiederherstellungsvorgang
14-05-2015 23:01:07 Windows Update
15-05-2015 22:01:06 Windows Update
15-05-2015 22:12:27 Windows Update
03-06-2015 02:19:47 Windows Update
27-06-2015 14:47:30 Windows Update
27-06-2015 18:24:58 Windows Update

==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {048802CC-75FA-42A6-B931-1546FF6F15BC} - System32\Tasks\IDCPQZTD => C:\ProgramData\203af7cb0eef485d88939d261f9400ba\203af7cb0eef485d88939d261f9400ba.exe [2015-05-04] () <==== ATTENTION
Task: {071E1E57-8381-4825-97C4-9ED203EFBA7D} - System32\Tasks\WebBarUpdateTask => C:\Program Files\WebBar\wbsvc.exe <==== ATTENTION
Task: {0D62C79C-B84F-4D2A-89D3-C566D113DC6A} - \SmartWeb Upgrade Trigger Task No Task File <==== ATTENTION
Task: {12583BB1-96DD-4E34-9BAA-88AC8C1C4AB9} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: {21E21DF2-AD26-4819-89B2-37347BAEF7DF} - \SMW_UpdateTask_Time_323331393032333032342d45372a5a506c41324a345741 No Task File <==== ATTENTION
Task: {2C12C826-5EEB-4516-B9FE-2F189F8501EB} - System32\Tasks\Installer_shopperpro => C:\Users\Anwender\AppData\Local\Installer\Installshopperpro_1848\DCytdkietut_tutdk_setup.exe <==== ATTENTION
Task: {2D282E88-CF9C-4942-AA14-5803248DAC0D} - System32\Tasks\DriverUpdate Scan => C:\Program Files (x86)\DriverUpdate\DriverUpdate.exe [2015-03-26] (SlimWare Utilities, Inc.)
Task: {42A3E04E-0D27-4D7B-BA26-1781FA7501EE} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-06-24] (Adobe Systems Incorporated)
Task: {4428765C-1A74-4152-BFD8-17DB82A14299} - System32\Tasks\DriverMgr => C:\Users\Anwender\AppData\Roaming\jellylam\rinti.exe
Task: {4A64C493-D6B4-4F9C-9BB0-A45FB0C39001} - System32\Tasks\MaxComputerCleaner_Start => C:\Program Files (x86)\Max Computer Cleaner\MaxComputerCleaner.exe [2015-02-09] (Max Computer Cleaner) <==== ATTENTION
Task: {4C0E435B-1248-47EB-AD5F-80C07BA8B670} - System32\Tasks\APSnotifierPP2 => C:\Program Files (x86)\AnyProtectEx\AnyProtect.exe [2015-05-10] (AnyProtect.com) <==== ATTENTION
Task: {4E7C1DAD-E21B-4A46-BF97-9C6F7C12A763} - System32\Tasks\WebBarLaunchTask => C:\Program Files\WebBar\wbsvc.exe <==== ATTENTION
Task: {51DD9011-4E17-465E-8987-0A16089680B4} - System32\Tasks\Convertor => C:\Users\Anwender\AppData\Roaming\Convertor\Convertor.exe [2015-01-29] ()
Task: {662CEE24-DC19-4DCB-9650-0EA07E264F72} - System32\Tasks\Microsoft\Windows\Maintenance\SMupdate2 => Rundll32.exe C:\PROGRA~1\COMMON~1\System\SysMenu.dll ,Command701 update2 <==== ATTENTION
Task: {7B0919A3-0423-4C5D-A826-4636E70D932C} - System32\Tasks\Installer_geforce => C:\Users\Anwender\AppData\Local\Installer\Installgeforce_20428\DCytdkietut_tutdk_setup.exe
Task: {7D59EE6C-D997-41C7-920A-A8CE2F51BB24} - System32\Tasks\DriverUpdate Startup => C:\Program Files (x86)\DriverUpdate\DriverUpdate.exe [2015-03-26] (SlimWare Utilities, Inc.)
Task: {820021CD-4C3A-402D-BB72-FD988F254A6A} - System32\Tasks\APSnotifierPP3 => C:\Program Files (x86)\AnyProtectEx\AnyProtect.exe [2015-05-10] (AnyProtect.com) <==== ATTENTION
Task: {92D397A7-9BF1-46DA-8335-6CA01C96AFD5} - System32\Tasks\PAUHWOF1 => C:\ProgramData\LolliScan\LolliScan.exe <==== ATTENTION
Task: {9CF22E04-C5DC-4B56-A330-3B5D972A92A2} - System32\Tasks\keepup => C:\Users\Anwender\AppData\Roaming\jellylam\rinti.exe
Task: {A8571398-54C2-4873-9837-9D11F01D1C78} - System32\Tasks\SMupdate1 => Rundll32.exe C:\PROGRA~1\COMMON~1\System\SysMenu.dll ,Command701 update1 <==== ATTENTION
Task: {A9E18BAA-9817-4BD4-9E87-8CDB18327260} - System32\Tasks\Microsoft\Windows\Multimedia\SMupdate3 => Rundll32.exe C:\PROGRA~1\COMMON~1\System\SysMenu.dll ,Command701 update3 <==== ATTENTION
Task: {BA94EA08-E43A-41AF-A359-3011EF7B4A08} - System32\Tasks\Crossbrowse => C:\Program Files (x86)\Crossbrowse\Crossbrowse\Application\utility.exe [2015-05-10] () <==== ATTENTION
Task: {C2D1AFFB-131A-4724-A383-2CD63D25258B} - System32\Tasks\{BBB7AB08-A17F-4F4B-AB6B-B0C2D6F28FCD} => pcalua.exe -a "C:\Users\Anwender\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\W09ACXEP\JavaSetup8u25.com" -d C:\Users\Anwender\Desktop
Task: {C85E5461-19B3-4F45-AD59-B1DF6E985ABC} - System32\Tasks\YTDownloaderUpd => C:\Program Files (x86)\YTDownloader\updater.exe [2015-01-08] (Goobzo) <==== ATTENTION
Task: {D46B0019-3584-4355-88DB-4A4BF06F9647} - System32\Tasks\YTDownloader => C:\Program Files (x86)\YTDownloader\YTDownloader.exe [2015-01-08] (YTDownloader) <==== ATTENTION
Task: {D618F214-F40A-4AAA-807E-BA959816C309} - System32\Tasks\Smp => C:\Program Files\Common Files\Goobzo\GBUpdate\smp.exe <==== ATTENTION
Task: {D9987354-9DE4-429D-B974-2DA5D293D7CA} - System32\Tasks\Inst_Rep => C:\Users\Anwender\AppData\Local\Installer\Install_10723\DCytdkietut_tutdk_setup.exe
Task: {DA3E2770-2983-4ACA-A946-7E031EAE8060} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2015-06-12] (Adobe Systems Incorporated)
Task: {DB7849E0-6AE6-4763-A019-2E493709327C} - System32\Tasks\Winsta Update => C:\Users\Anwender\AppData\Roaming\Winsta\Winsta.exe
Task: {E73DFCE1-3406-4B61-BA12-E755738B61E7} - System32\Tasks\WinKit => C:\Users\Anwender\AppData\Roaming\WinKit\Updater.exe
Task: {EACD163E-6A1F-4C74-9B49-7821E5632F35} - System32\Tasks\SMWUpd => C:\Program Files\Common Files\Goobzo\GBUpdate\updater.exe <==== ATTENTION
Task: {F6BA140E-EEC0-4CAF-9FE9-9AAF99610090} - System32\Tasks\ASUS Live Update => C:\Program Files (x86)\ASUS\ASUS Live Update\LiveUpdate.exe [2012-08-22] (ASUSTeK Computer Inc.)
Task: {F7F80684-7545-4D41-B023-AFEF2ED37B64} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: {FC52A9A5-9CF1-40B8-8B03-4FA8CF8F0E0C} - System32\Tasks\APSnotifierPP1 => C:\Program Files (x86)\AnyProtectEx\AnyProtect.exe [2015-05-10] (AnyProtect.com) <==== ATTENTION
Task: {FE61D1D8-EF6E-4A24-93E8-35BCC17B75AE} - System32\Tasks\SlimCleaner Plus (Scheduled Scan - Anwender) => C:\Program Files\SlimCleaner Plus\SlimCleanerPlus.exe [2015-03-26] (SlimWare Utilities, Inc.)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\APSnotifierPP1.job => C:\Program Files (x86)\AnyProtectEx\AnyProtect.exe <==== ATTENTION
Task: C:\Windows\Tasks\APSnotifierPP2.job => C:\Program Files (x86)\AnyProtectEx\AnyProtect.exe <==== ATTENTION
Task: C:\Windows\Tasks\APSnotifierPP3.job => C:\Program Files (x86)\AnyProtectEx\AnyProtect.exe <==== ATTENTION
Task: C:\Windows\Tasks\Crossbrowse.job => C:\Program Files (x86)\Crossbrowse\Crossbrowse\Application\utility.exe <==== ATTENTION
Task: C:\Windows\Tasks\DriverUpdate Scan.job => C:\Program Files (x86)\DriverUpdate\DriverUpdate.exe
Task: C:\Windows\Tasks\DriverUpdate Startup.job => C:\Program Files (x86)\DriverUpdate\DriverUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\PAUHWOF1.job => C:\ProgramData\LolliScan\LolliScan.exe <==== ATTENTION
Task: C:\Windows\Tasks\SlimCleaner Plus (Scheduled Scan - Anwender).job => C:\Program Files\SlimCleaner Plus\SlimCleanerPlus.exe

==================== Loaded Modules (Whitelisted) ==============

2014-10-02 12:49 - 2014-10-02 13:22 - 00358968 _____ () C:\Program Files (x86)\ALDITALKVerbindungsassistent\ALDITALKVerbindungsassistent_Service.exe
2013-04-29 23:25 - 2013-04-29 23:25 - 00073728 _____ () C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Container.Wlan.dll
2015-05-07 01:10 - 2015-05-07 01:11 - 00221696 _____ () C:\Users\Anwender\AppData\Local\DE8134D4-1430960677-4C1F-0500-E0CB4E29E6BA\snsr1319.tmp
2015-05-10 03:18 - 2015-05-10 03:18 - 00360960 _____ () C:\Users\Anwender\AppData\Roaming\DE8134D4-1430952928-4C1F-0500-E0CB4E29E6BA\nstEFC.tmp
2015-05-09 01:37 - 2015-06-24 01:17 - 00473320 _____ () C:\Program Files (x86)\Edu App\updateEduApp.exe
2015-05-08 21:26 - 2015-06-24 01:20 - 00473320 _____ () C:\Program Files (x86)\Edu App\bin\utilEduApp.exe
2015-05-01 19:27 - 2015-05-01 19:27 - 00691200 _____ () C:\Program Files (x86)\WajWebEnhance\WajWebEnhance Internet Enhancer\InternetEnhancerService.exe
2014-10-02 21:57 - 2009-03-03 12:45 - 00296400 ____N () C:\Program Files (x86)\Verbindungsassistent\WTGService.exe
2015-05-10 10:19 - 2015-05-10 10:19 - 00026112 _____ () C:\Program Files (x86)\MaxComputerCleaner_v17.391\MaxComputerCleaner_Maintenance.exe
2014-10-02 12:49 - 2014-10-02 13:22 - 00510520 _____ () C:\Program Files (x86)\ALDITALKVerbindungsassistent\ALDITALKVerbindungsassistent_Launcher.exe
2015-04-07 19:32 - 2011-11-07 10:52 - 00220944 _____ () C:\Program Files (x86)\congstar\Internet-Manager\Bin\dbus-daemon.exe
2013-04-29 23:25 - 2013-04-29 23:25 - 00103424 _____ () C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Proxy.Native.dll
2013-06-18 15:49 - 2013-06-18 15:49 - 00016384 _____ () C:\Program Files (x86)\ATI Technologies\ATI.ACE\Branding\Branding.dll
2013-04-29 23:08 - 2013-04-29 23:08 - 00369152 _____ () C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLI.Aspect.CrossDisplay.Graphics.Dashboard.dll
2015-04-07 19:32 - 2011-11-07 10:52 - 00036624 _____ () C:\Program Files (x86)\congstar\Internet-Manager\Bin\db_daemon.exe
2015-03-26 15:06 - 2015-03-26 15:06 - 00755992 _____ () C:\Program Files\SlimService\MyDefragDll.dll
2015-05-01 19:27 - 2015-05-01 19:27 - 00276992 _____ () C:\Program Files (x86)\WajWebEnhance\WajWebEnhance Internet Enhancer\InternetEnhancer.exe
2015-01-08 20:12 - 2015-01-08 20:12 - 02264576 _____ () C:\Program Files\BubbleSound\BubbleSound.dll
2015-04-07 19:32 - 2011-05-06 05:03 - 00594944 _____ () C:\Program Files (x86)\congstar\Internet-Manager\Bin\dbus-1.dll
2015-04-07 19:32 - 2011-11-07 10:39 - 00099328 _____ () C:\Program Files (x86)\congstar\Internet-Manager\Bin\itapi.dll
2015-04-07 19:32 - 2011-11-07 10:38 - 00027136 _____ () C:\Program Files (x86)\congstar\Internet-Manager\Bin\log.dll
2015-04-07 19:32 - 2010-10-14 11:37 - 00971776 _____ () C:\Program Files (x86)\congstar\Internet-Manager\Bin\libxml2.dll
2015-04-07 19:32 - 2010-10-14 11:37 - 00080688 _____ () C:\Program Files (x86)\congstar\Internet-Manager\Bin\zlib1.dll
2015-04-07 19:32 - 2011-11-07 10:38 - 00055296 _____ () C:\Program Files (x86)\congstar\Internet-Manager\Bin\coder.dll
2015-04-07 19:32 - 2011-11-07 10:39 - 00043008 _____ () C:\Program Files (x86)\congstar\Internet-Manager\Bin\audio.dll
2015-04-07 19:32 - 2011-11-07 10:38 - 00035840 _____ () C:\Program Files (x86)\congstar\Internet-Manager\Bin\libConfig.dll
2015-04-07 19:32 - 2011-11-07 10:43 - 00020992 _____ () C:\Program Files (x86)\congstar\Internet-Manager\Bin\libctlsvr.dll
2015-05-10 22:05 - 2015-03-16 20:13 - 01070592 _____ () C:\Program Files (x86)\Crossbrowse\Crossbrowse\Application\39.5.2171.95\libglesv2.dll
2015-05-10 22:05 - 2015-03-16 20:13 - 00204800 _____ () C:\Program Files (x86)\Crossbrowse\Crossbrowse\Application\39.5.2171.95\libegl.dll
2015-05-10 22:05 - 2015-03-16 20:13 - 09002496 _____ () C:\Program Files (x86)\Crossbrowse\Crossbrowse\Application\39.5.2171.95\pdf.dll
2015-05-10 22:05 - 2015-03-16 20:13 - 00896512 _____ () C:\Program Files (x86)\Crossbrowse\Crossbrowse\Application\39.5.2171.95\ffmpegsumo.dll
2015-04-07 19:32 - 2007-09-09 17:07 - 00151552 _____ () C:\Program Files (x86)\congstar\Internet-Manager\Bin\libexpat.dll
2015-04-07 19:32 - 2011-05-06 05:02 - 00341504 _____ () C:\Program Files (x86)\congstar\Internet-Manager\Bin\sqlite3.dll
2015-07-07 14:17 - 2015-07-07 14:17 - 00011264 _____ () C:\Users\Anwender\AppData\Local\Temp\nsg1D42.tmp\System.dll
2015-07-07 14:17 - 2015-07-07 14:17 - 00117248 _____ () C:\Users\Anwender\AppData\Local\Temp\nsg1D42.tmp\IpConfig.dll
2015-05-01 19:27 - 2015-05-01 19:27 - 00011776 _____ () C:\Program Files (x86)\WajWebEnhance\WajWebEnhance Internet Enhancer\ApiHandlr.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)


==================== Safe Mode (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-3363051143-1332560974-1509076309-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\Anwender\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: Media is not connected to internet.

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)


==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{FF69740A-CB64-47D8-9413-AC2A474B4BA7}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{ECF1E2CB-E31D-4268-A9A2-8458E231058C}] => (Allow) C:\Users\Anwender\AppData\Local\Microsoft\SkyDrive\SkyDrive.exe
FirewallRules: [{154D9022-6C05-4A15-9CCC-FD69973D3399}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{270E7687-7074-4B8E-9416-27FDFABA4478}] => (Allow) LPort=2869
FirewallRules: [{F1FF099D-7B53-48CE-941A-8CEB3E80D31D}] => (Allow) LPort=1900
FirewallRules: [{053FA0DB-7787-4A12-811C-0DD2B5B66D62}] => (Allow) C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe
FirewallRules: [{AF7E8419-DCCF-43DC-9446-6D465001DF57}] => (Allow) C:\Users\Anwender\AppData\Local\Chrome\Application\chrome.exe
FirewallRules: [{4E82EA0D-7BC7-4E94-BC4F-463D0D5DEBC8}] => (Allow) C:\Program Files (x86)\Crossbrowse\Crossbrowse\Application\crossbrowse.exe

==================== Faulty Device Manager Devices =============

Name: Teredo Tunneling Pseudo-Interface
Description: Microsoft-Teredo-Tunneling-Adapter
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: tunnel
Problem: : This device cannot start. (Code10)
Resolution: Device failed to start. Click "Update Driver" to update the drivers for this device.
On the "General Properties" tab of the device, click "Troubleshoot" to start the troubleshooting wizard.


==================== Event log errors: =========================

Application errors:
==================
Error: (07/07/2015 01:51:32 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm mbam.exe, Version 1.0.2.929 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 10b0

Startzeit: 01d0b8ab37b97900

Endzeit: 0

Anwendungspfad: C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe

Berichts-ID: 7ed5faee-249e-11e5-8016-0025d3e206bb

Error: (07/07/2015 01:50:38 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: 3D BubbleSound.exe, Version: 1.0.0.1, Zeitstempel: 0x54b000dc
Name des fehlerhaften Moduls: SHLWAPI.dll, Version: 6.1.7601.17514, Zeitstempel: 0x4ce7b9e2
Ausnahmecode: 0xc00000fd
Fehleroffset: 0x0001763d
ID des fehlerhaften Prozesses: 0x14ac
Startzeit der fehlerhaften Anwendung: 0x3D BubbleSound.exe0
Pfad der fehlerhaften Anwendung: 3D BubbleSound.exe1
Pfad des fehlerhaften Moduls: 3D BubbleSound.exe2
Berichtskennung: 3D BubbleSound.exe3

Error: (07/07/2015 01:50:38 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: 3D BubbleSound.exe, Version: 1.0.0.1, Zeitstempel: 0x54b000dc
Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0xc0000005
Fehleroffset: 0x6564726f
ID des fehlerhaften Prozesses: 0x14ac
Startzeit der fehlerhaften Anwendung: 0x3D BubbleSound.exe0
Pfad der fehlerhaften Anwendung: 3D BubbleSound.exe1
Pfad des fehlerhaften Moduls: 3D BubbleSound.exe2
Berichtskennung: 3D BubbleSound.exe3

Error: (07/07/2015 01:49:23 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: 3D BubbleSound.exe, Version: 1.0.0.1, Zeitstempel: 0x54b000dc
Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0xc0000005
Fehleroffset: 0x6564726f
ID des fehlerhaften Prozesses: 0xf28
Startzeit der fehlerhaften Anwendung: 0x3D BubbleSound.exe0
Pfad der fehlerhaften Anwendung: 3D BubbleSound.exe1
Pfad des fehlerhaften Moduls: 3D BubbleSound.exe2
Berichtskennung: 3D BubbleSound.exe3

Error: (07/07/2015 01:49:14 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (06/29/2015 09:03:34 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: 3D BubbleSound.exe, Version: 1.0.0.1, Zeitstempel: 0x54b000dc
Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0xc0000005
Fehleroffset: 0x6564726f
ID des fehlerhaften Prozesses: 0x1228
Startzeit der fehlerhaften Anwendung: 0x3D BubbleSound.exe0
Pfad der fehlerhaften Anwendung: 3D BubbleSound.exe1
Pfad des fehlerhaften Moduls: 3D BubbleSound.exe2
Berichtskennung: 3D BubbleSound.exe3

Error: (06/29/2015 09:01:03 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: 3D BubbleSound.exe, Version: 1.0.0.1, Zeitstempel: 0x54b000dc
Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0xc0000005
Fehleroffset: 0x6564726f
ID des fehlerhaften Prozesses: 0x144
Startzeit der fehlerhaften Anwendung: 0x3D BubbleSound.exe0
Pfad der fehlerhaften Anwendung: 3D BubbleSound.exe1
Pfad des fehlerhaften Moduls: 3D BubbleSound.exe2
Berichtskennung: 3D BubbleSound.exe3

Error: (06/29/2015 09:00:27 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: ovniraaw.exe, Version: 1.0.0.0, Zeitstempel: 0x556e4646
Name des fehlerhaften Moduls: RPCRT4.dll, Version: 6.1.7601.18532, Zeitstempel: 0x53c3352a
Ausnahmecode: 0xc0020043
Fehleroffset: 0x0005d111
ID des fehlerhaften Prozesses: 0x660
Startzeit der fehlerhaften Anwendung: 0xovniraaw.exe0
Pfad der fehlerhaften Anwendung: ovniraaw.exe1
Pfad des fehlerhaften Moduls: ovniraaw.exe2
Berichtskennung: ovniraaw.exe3

Error: (06/29/2015 08:59:44 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: 3D BubbleSound.exe, Version: 1.0.0.1, Zeitstempel: 0x54b000dc
Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0xc0000005
Fehleroffset: 0x6564726f
ID des fehlerhaften Prozesses: 0xe44
Startzeit der fehlerhaften Anwendung: 0x3D BubbleSound.exe0
Pfad der fehlerhaften Anwendung: 3D BubbleSound.exe1
Pfad des fehlerhaften Moduls: 3D BubbleSound.exe2
Berichtskennung: 3D BubbleSound.exe3

Error: (06/29/2015 08:58:31 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: 3D BubbleSound.exe, Version: 1.0.0.1, Zeitstempel: 0x54b000dc
Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0xc0000005
Fehleroffset: 0x6564726f
ID des fehlerhaften Prozesses: 0x11c8
Startzeit der fehlerhaften Anwendung: 0x3D BubbleSound.exe0
Pfad der fehlerhaften Anwendung: 3D BubbleSound.exe1
Pfad des fehlerhaften Moduls: 3D BubbleSound.exe2
Berichtskennung: 3D BubbleSound.exe3


System errors:
=============
Error: (07/07/2015 03:09:00 PM) (Source: Microsoft Antimalware) (EventID: 2001) (User: )
Description: Beim Aktualisieren der Signaturen wurde von %NT-AUTORITÄT60 ein Fehler festgestellt.

	Neue Signaturversion: 

	Vorherige Signaturversion: 114.3.0.0

	Aktualisierungsquelle: %NT-AUTORITÄT51

	Aktualisierungsphase: 4.8.0204.00

	Quellpfad: 4.8.0204.01

	Signaturtyp: %NT-AUTORITÄT602

	Aktualisierungstyp: %NT-AUTORITÄT604

	Benutzer: NT-AUTORITÄT\NETZWERKDIENST

	Aktuelle Modulversion: %NT-AUTORITÄT605

	Vorherige Modulversion: %NT-AUTORITÄT606

	Fehlercode: %NT-AUTORITÄT607

	Fehlerbeschreibung: %NT-AUTORITÄT608

Error: (07/07/2015 03:09:00 PM) (Source: Microsoft Antimalware) (EventID: 2001) (User: )
Description: Beim Aktualisieren der Signaturen wurde von %NT-AUTORITÄT60 ein Fehler festgestellt.

	Neue Signaturversion: 

	Vorherige Signaturversion: 1.197.2651.0

	Aktualisierungsquelle: %NT-AUTORITÄT51

	Aktualisierungsphase: 4.8.0204.00

	Quellpfad: 4.8.0204.01

	Signaturtyp: %NT-AUTORITÄT602

	Aktualisierungstyp: %NT-AUTORITÄT604

	Benutzer: NT-AUTORITÄT\NETZWERKDIENST

	Aktuelle Modulversion: %NT-AUTORITÄT605

	Vorherige Modulversion: %NT-AUTORITÄT606

	Fehlercode: %NT-AUTORITÄT607

	Fehlerbeschreibung: %NT-AUTORITÄT608

Error: (07/07/2015 03:09:00 PM) (Source: Microsoft Antimalware) (EventID: 2001) (User: )
Description: Beim Aktualisieren der Signaturen wurde von %NT-AUTORITÄT60 ein Fehler festgestellt.

	Neue Signaturversion: 

	Vorherige Signaturversion: 1.197.2651.0

	Aktualisierungsquelle: %NT-AUTORITÄT51

	Aktualisierungsphase: 4.8.0204.00

	Quellpfad: 4.8.0204.01

	Signaturtyp: %NT-AUTORITÄT602

	Aktualisierungstyp: %NT-AUTORITÄT604

	Benutzer: NT-AUTORITÄT\NETZWERKDIENST

	Aktuelle Modulversion: %NT-AUTORITÄT605

	Vorherige Modulversion: %NT-AUTORITÄT606

	Fehlercode: %NT-AUTORITÄT607

	Fehlerbeschreibung: %NT-AUTORITÄT608

Error: (07/07/2015 03:09:00 PM) (Source: Microsoft Antimalware) (EventID: 2001) (User: )
Description: Beim Aktualisieren der Signaturen wurde von %NT-AUTORITÄT60 ein Fehler festgestellt.

	Neue Signaturversion: 

	Vorherige Signaturversion: 1.197.2651.0

	Aktualisierungsquelle: %NT-AUTORITÄT59

	Aktualisierungsphase: 4.8.0204.00

	Quellpfad: 4.8.0204.01

	Signaturtyp: %NT-AUTORITÄT602

	Aktualisierungstyp: %NT-AUTORITÄT604

	Benutzer: NT-AUTORITÄT\SYSTEM

	Aktuelle Modulversion: %NT-AUTORITÄT605

	Vorherige Modulversion: %NT-AUTORITÄT606

	Fehlercode: %NT-AUTORITÄT607

	Fehlerbeschreibung: %NT-AUTORITÄT608

Error: (07/07/2015 02:49:32 PM) (Source: Microsoft Antimalware) (EventID: 2001) (User: )
Description: Beim Aktualisieren der Signaturen wurde von %NT-AUTORITÄT60 ein Fehler festgestellt.

	Neue Signaturversion: 

	Vorherige Signaturversion: 114.3.0.0

	Aktualisierungsquelle: %NT-AUTORITÄT51

	Aktualisierungsphase: 4.8.0204.00

	Quellpfad: 4.8.0204.01

	Signaturtyp: %NT-AUTORITÄT602

	Aktualisierungstyp: %NT-AUTORITÄT604

	Benutzer: NT-AUTORITÄT\NETZWERKDIENST

	Aktuelle Modulversion: %NT-AUTORITÄT605

	Vorherige Modulversion: %NT-AUTORITÄT606

	Fehlercode: %NT-AUTORITÄT607

	Fehlerbeschreibung: %NT-AUTORITÄT608

Error: (07/07/2015 02:49:32 PM) (Source: Microsoft Antimalware) (EventID: 2001) (User: )
Description: Beim Aktualisieren der Signaturen wurde von %NT-AUTORITÄT60 ein Fehler festgestellt.

	Neue Signaturversion: 

	Vorherige Signaturversion: 1.197.2651.0

	Aktualisierungsquelle: %NT-AUTORITÄT51

	Aktualisierungsphase: 4.8.0204.00

	Quellpfad: 4.8.0204.01

	Signaturtyp: %NT-AUTORITÄT602

	Aktualisierungstyp: %NT-AUTORITÄT604

	Benutzer: NT-AUTORITÄT\NETZWERKDIENST

	Aktuelle Modulversion: %NT-AUTORITÄT605

	Vorherige Modulversion: %NT-AUTORITÄT606

	Fehlercode: %NT-AUTORITÄT607

	Fehlerbeschreibung: %NT-AUTORITÄT608

Error: (07/07/2015 02:49:32 PM) (Source: Microsoft Antimalware) (EventID: 2001) (User: )
Description: Beim Aktualisieren der Signaturen wurde von %NT-AUTORITÄT60 ein Fehler festgestellt.

	Neue Signaturversion: 

	Vorherige Signaturversion: 1.197.2651.0

	Aktualisierungsquelle: %NT-AUTORITÄT51

	Aktualisierungsphase: 4.8.0204.00

	Quellpfad: 4.8.0204.01

	Signaturtyp: %NT-AUTORITÄT602

	Aktualisierungstyp: %NT-AUTORITÄT604

	Benutzer: NT-AUTORITÄT\NETZWERKDIENST

	Aktuelle Modulversion: %NT-AUTORITÄT605

	Vorherige Modulversion: %NT-AUTORITÄT606

	Fehlercode: %NT-AUTORITÄT607

	Fehlerbeschreibung: %NT-AUTORITÄT608

Error: (07/07/2015 02:49:31 PM) (Source: Microsoft Antimalware) (EventID: 2001) (User: )
Description: Beim Aktualisieren der Signaturen wurde von %NT-AUTORITÄT60 ein Fehler festgestellt.

	Neue Signaturversion: 

	Vorherige Signaturversion: 1.197.2651.0

	Aktualisierungsquelle: %NT-AUTORITÄT59

	Aktualisierungsphase: 4.8.0204.00

	Quellpfad: 4.8.0204.01

	Signaturtyp: %NT-AUTORITÄT602

	Aktualisierungstyp: %NT-AUTORITÄT604

	Benutzer: NT-AUTORITÄT\SYSTEM

	Aktuelle Modulversion: %NT-AUTORITÄT605

	Vorherige Modulversion: %NT-AUTORITÄT606

	Fehlercode: %NT-AUTORITÄT607

	Fehlerbeschreibung: %NT-AUTORITÄT608

Error: (07/07/2015 02:17:44 PM) (Source: Microsoft Antimalware) (EventID: 2001) (User: )
Description: Beim Aktualisieren der Signaturen wurde von %NT-AUTORITÄT60 ein Fehler festgestellt.

	Neue Signaturversion: 

	Vorherige Signaturversion: 114.3.0.0

	Aktualisierungsquelle: %NT-AUTORITÄT51

	Aktualisierungsphase: 4.8.0204.00

	Quellpfad: 4.8.0204.01

	Signaturtyp: %NT-AUTORITÄT602

	Aktualisierungstyp: %NT-AUTORITÄT604

	Benutzer: NT-AUTORITÄT\NETZWERKDIENST

	Aktuelle Modulversion: %NT-AUTORITÄT605

	Vorherige Modulversion: %NT-AUTORITÄT606

	Fehlercode: %NT-AUTORITÄT607

	Fehlerbeschreibung: %NT-AUTORITÄT608

Error: (07/07/2015 02:17:44 PM) (Source: Microsoft Antimalware) (EventID: 2001) (User: )
Description: Beim Aktualisieren der Signaturen wurde von %NT-AUTORITÄT60 ein Fehler festgestellt.

	Neue Signaturversion: 

	Vorherige Signaturversion: 1.197.2651.0

	Aktualisierungsquelle: %NT-AUTORITÄT51

	Aktualisierungsphase: 4.8.0204.00

	Quellpfad: 4.8.0204.01

	Signaturtyp: %NT-AUTORITÄT602

	Aktualisierungstyp: %NT-AUTORITÄT604

	Benutzer: NT-AUTORITÄT\NETZWERKDIENST

	Aktuelle Modulversion: %NT-AUTORITÄT605

	Vorherige Modulversion: %NT-AUTORITÄT606

	Fehlercode: %NT-AUTORITÄT607

	Fehlerbeschreibung: %NT-AUTORITÄT608


Microsoft Office:
=========================
Error: (07/07/2015 01:51:32 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: mbam.exe1.0.2.92910b001d0b8ab37b979000C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe7ed5faee-249e-11e5-8016-0025d3e206bb

Error: (07/07/2015 01:50:38 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: 3D BubbleSound.exe1.0.0.154b000dcSHLWAPI.dll6.1.7601.175144ce7b9e2c00000fd0001763d14ac01d0b8ab023e678aC:\Program Files\BubbleSound\3D BubbleSound.exeC:\Windows\syswow64\SHLWAPI.dll627294e8-249e-11e5-8016-0025d3e206bb

Error: (07/07/2015 01:50:38 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: 3D BubbleSound.exe1.0.0.154b000dcunknown0.0.0.000000000c00000056564726f14ac01d0b8ab023e678aC:\Program Files\BubbleSound\3D BubbleSound.exeunknown624097fc-249e-11e5-8016-0025d3e206bb

Error: (07/07/2015 01:49:23 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: 3D BubbleSound.exe1.0.0.154b000dcunknown0.0.0.000000000c00000056564726ff2801d0b8aacd6f1b4bC:\Program Files\BubbleSound\3D BubbleSound.exeunknown355bb52c-249e-11e5-8016-0025d3e206bb

Error: (07/07/2015 01:49:14 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (06/29/2015 09:03:34 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: 3D BubbleSound.exe1.0.0.154b000dcunknown0.0.0.000000000c00000056564726f122801d0b29df40b84d7C:\Program Files\BubbleSound\3D BubbleSound.exeunknown89e61146-1e91-11e5-a9d7-0025d3e206bb

Error: (06/29/2015 09:01:03 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: 3D BubbleSound.exe1.0.0.154b000dcunknown0.0.0.000000000c00000056564726f14401d0b29dc581456cC:\Program Files\BubbleSound\3D BubbleSound.exeunknown2f75a12f-1e91-11e5-a9d7-0025d3e206bb

Error: (06/29/2015 09:00:27 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: ovniraaw.exe1.0.0.0556e4646RPCRT4.dll6.1.7601.1853253c3352ac00200430005d11166001d0b29cf881ba9aC:\ProgramData\Agsoxaukregaa\1.0.1.0\ovniraaw.exeC:\Windows\syswow64\RPCRT4.dll1a82556c-1e91-11e5-a9d7-0025d3e206bb

Error: (06/29/2015 08:59:44 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: 3D BubbleSound.exe1.0.0.154b000dcunknown0.0.0.000000000c00000056564726fe4401d0b29d9a7659c3C:\Program Files\BubbleSound\3D BubbleSound.exeunknown00e90065-1e91-11e5-a9d7-0025d3e206bb

Error: (06/29/2015 08:58:31 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: 3D BubbleSound.exe1.0.0.154b000dcunknown0.0.0.000000000c00000056564726f11c801d0b29d6e536649C:\Program Files\BubbleSound\3D BubbleSound.exeunknownd564ae86-1e90-11e5-a9d7-0025d3e206bb


CodeIntegrity Errors:
===================================
  Date: 2015-05-10 22:10:38.278
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files\BubbleSound\BubbleSound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-05-10 22:10:38.002
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files\BubbleSound\BubbleSound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-05-10 22:08:56.743
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files\BubbleSound\BubbleSound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-05-10 22:08:56.681
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files\BubbleSound\BubbleSound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-05-10 22:08:56.607
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files\BubbleSound\BubbleSound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-05-10 22:08:56.555
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files\BubbleSound\BubbleSound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-05-10 22:08:56.450
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files\BubbleSound\BubbleSound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-05-10 22:08:56.394
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files\BubbleSound\BubbleSound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-05-10 22:08:56.325
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files\BubbleSound\BubbleSound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-05-10 22:08:56.248
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files\BubbleSound\BubbleSound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.


==================== Memory info =========================== 

Processor: AMD Turion(tm) II Dual-Core Mobile M500
Percentage of memory in use: 38%
Total physical RAM: 4095.12 MB
Available physical RAM: 2532.91 MB
Total Virtual: 8188.43 MB
Available Virtual: 5999.04 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:297.99 GB) (Free:255.29 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 298.1 GB) (Disk ID: CB0F1A13)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=298 GB) - (Type=07 NTFS)

==================== End of log ============================
         

Alt 07.07.2015, 15:14   #2
petti
 
Windows7 unerwünschte Programme SlimCleanerPlus - Standard

Windows7 unerwünschte Programme SlimCleanerPlus



Schritt 3
gmer

Code:
ATTFilter
GMER 2.1.19357 - hxxp://www.gmer.net
Rootkit scan 2015-07-07 15:31:54
Windows 6.1.7601 Service Pack 1 x64 \Device\Harddisk0\DR0 -> \Device\Ide\IdeDeviceP0T0L0-0 WDC_WD3200BEKT-60V5T1 rev.12.01A12 298,09GB
Running: Gmer-19357.exe; Driver: C:\Users\Anwender\AppData\Local\Temp\awddqkow.sys


---- User code sections - GMER 2.1 ----

.text    C:\Program Files (x86)\AskPartnerNetwork\Toolbar\apnmcp.exe[1780] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17                                                                                                                           0000000075fd1401 2 bytes JMP 7601b1ef C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\AskPartnerNetwork\Toolbar\apnmcp.exe[1780] C:\Windows\syswow64\PSAPI.DLL!EnumProcessModules + 17                                                                                                                             0000000075fd1419 2 bytes JMP 7601b31a C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\AskPartnerNetwork\Toolbar\apnmcp.exe[1780] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 17                                                                                                                           0000000075fd1431 2 bytes JMP 76098f09 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\AskPartnerNetwork\Toolbar\apnmcp.exe[1780] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 42                                                                                                                           0000000075fd144a 2 bytes CALL 75ff4885 C:\Windows\syswow64\kernel32.dll
.text    ...                                                                                                                                                                                                                                                 * 9
.text    C:\Program Files (x86)\AskPartnerNetwork\Toolbar\apnmcp.exe[1780] C:\Windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17                                                                                                                              0000000075fd14dd 2 bytes JMP 76098802 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\AskPartnerNetwork\Toolbar\apnmcp.exe[1780] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17                                                                                                                       0000000075fd14f5 2 bytes JMP 760989d8 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\AskPartnerNetwork\Toolbar\apnmcp.exe[1780] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17                                                                                                                              0000000075fd150d 2 bytes JMP 760986f8 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\AskPartnerNetwork\Toolbar\apnmcp.exe[1780] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17                                                                                                                       0000000075fd1525 2 bytes JMP 76098ac2 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\AskPartnerNetwork\Toolbar\apnmcp.exe[1780] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17                                                                                                                             0000000075fd153d 2 bytes JMP 7600fc78 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\AskPartnerNetwork\Toolbar\apnmcp.exe[1780] C:\Windows\syswow64\PSAPI.DLL!EnumProcesses + 17                                                                                                                                  0000000075fd1555 2 bytes JMP 760168bf C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\AskPartnerNetwork\Toolbar\apnmcp.exe[1780] C:\Windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17                                                                                                                           0000000075fd156d 2 bytes JMP 76098fc1 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\AskPartnerNetwork\Toolbar\apnmcp.exe[1780] C:\Windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17                                                                                                                             0000000075fd1585 2 bytes JMP 76098b22 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\AskPartnerNetwork\Toolbar\apnmcp.exe[1780] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17                                                                                                                                0000000075fd159d 2 bytes JMP 760986bc C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\AskPartnerNetwork\Toolbar\apnmcp.exe[1780] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17                                                                                                                             0000000075fd15b5 2 bytes JMP 7600fd11 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\AskPartnerNetwork\Toolbar\apnmcp.exe[1780] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17                                                                                                                           0000000075fd15cd 2 bytes JMP 7601b2b0 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\AskPartnerNetwork\Toolbar\apnmcp.exe[1780] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20                                                                                                                       0000000075fd16b2 2 bytes JMP 76098e84 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\AskPartnerNetwork\Toolbar\apnmcp.exe[1780] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31                                                                                                                       0000000075fd16bd 2 bytes JMP 76098651 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Microsoft\BingDesktop\BingDesktopUpdater.exe[1896] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17                                                                                                                   0000000075fd1401 2 bytes JMP 7601b1ef C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Microsoft\BingDesktop\BingDesktopUpdater.exe[1896] C:\Windows\syswow64\PSAPI.DLL!EnumProcessModules + 17                                                                                                                     0000000075fd1419 2 bytes JMP 7601b31a C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Microsoft\BingDesktop\BingDesktopUpdater.exe[1896] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 17                                                                                                                   0000000075fd1431 2 bytes JMP 76098f09 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Microsoft\BingDesktop\BingDesktopUpdater.exe[1896] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 42                                                                                                                   0000000075fd144a 2 bytes CALL 75ff4885 C:\Windows\syswow64\kernel32.dll
.text    ...                                                                                                                                                                                                                                                 * 9
.text    C:\Program Files (x86)\Microsoft\BingDesktop\BingDesktopUpdater.exe[1896] C:\Windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17                                                                                                                      0000000075fd14dd 2 bytes JMP 76098802 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Microsoft\BingDesktop\BingDesktopUpdater.exe[1896] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17                                                                                                               0000000075fd14f5 2 bytes JMP 760989d8 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Microsoft\BingDesktop\BingDesktopUpdater.exe[1896] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17                                                                                                                      0000000075fd150d 2 bytes JMP 760986f8 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Microsoft\BingDesktop\BingDesktopUpdater.exe[1896] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17                                                                                                               0000000075fd1525 2 bytes JMP 76098ac2 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Microsoft\BingDesktop\BingDesktopUpdater.exe[1896] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17                                                                                                                     0000000075fd153d 2 bytes JMP 7600fc78 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Microsoft\BingDesktop\BingDesktopUpdater.exe[1896] C:\Windows\syswow64\PSAPI.DLL!EnumProcesses + 17                                                                                                                          0000000075fd1555 2 bytes JMP 760168bf C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Microsoft\BingDesktop\BingDesktopUpdater.exe[1896] C:\Windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17                                                                                                                   0000000075fd156d 2 bytes JMP 76098fc1 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Microsoft\BingDesktop\BingDesktopUpdater.exe[1896] C:\Windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17                                                                                                                     0000000075fd1585 2 bytes JMP 76098b22 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Microsoft\BingDesktop\BingDesktopUpdater.exe[1896] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17                                                                                                                        0000000075fd159d 2 bytes JMP 760986bc C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Microsoft\BingDesktop\BingDesktopUpdater.exe[1896] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17                                                                                                                     0000000075fd15b5 2 bytes JMP 7600fd11 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Microsoft\BingDesktop\BingDesktopUpdater.exe[1896] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17                                                                                                                   0000000075fd15cd 2 bytes JMP 7601b2b0 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Microsoft\BingDesktop\BingDesktopUpdater.exe[1896] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20                                                                                                               0000000075fd16b2 2 bytes JMP 76098e84 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Microsoft\BingDesktop\BingDesktopUpdater.exe[1896] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31                                                                                                               0000000075fd16bd 2 bytes JMP 76098651 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Infonaut_1.10.0.14\Service\insvc.exe[2132] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17                                                                                                                           0000000075fd1401 2 bytes JMP 7601b1ef C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Infonaut_1.10.0.14\Service\insvc.exe[2132] C:\Windows\syswow64\PSAPI.DLL!EnumProcessModules + 17                                                                                                                             0000000075fd1419 2 bytes JMP 7601b31a C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Infonaut_1.10.0.14\Service\insvc.exe[2132] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 17                                                                                                                           0000000075fd1431 2 bytes JMP 76098f09 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Infonaut_1.10.0.14\Service\insvc.exe[2132] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 42                                                                                                                           0000000075fd144a 2 bytes CALL 75ff4885 C:\Windows\syswow64\kernel32.dll
.text    ...                                                                                                                                                                                                                                                 * 9
.text    C:\Program Files (x86)\Infonaut_1.10.0.14\Service\insvc.exe[2132] C:\Windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17                                                                                                                              0000000075fd14dd 2 bytes JMP 76098802 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Infonaut_1.10.0.14\Service\insvc.exe[2132] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17                                                                                                                       0000000075fd14f5 2 bytes JMP 760989d8 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Infonaut_1.10.0.14\Service\insvc.exe[2132] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17                                                                                                                              0000000075fd150d 2 bytes JMP 760986f8 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Infonaut_1.10.0.14\Service\insvc.exe[2132] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17                                                                                                                       0000000075fd1525 2 bytes JMP 76098ac2 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Infonaut_1.10.0.14\Service\insvc.exe[2132] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17                                                                                                                             0000000075fd153d 2 bytes JMP 7600fc78 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Infonaut_1.10.0.14\Service\insvc.exe[2132] C:\Windows\syswow64\PSAPI.DLL!EnumProcesses + 17                                                                                                                                  0000000075fd1555 2 bytes JMP 760168bf C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Infonaut_1.10.0.14\Service\insvc.exe[2132] C:\Windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17                                                                                                                           0000000075fd156d 2 bytes JMP 76098fc1 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Infonaut_1.10.0.14\Service\insvc.exe[2132] C:\Windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17                                                                                                                             0000000075fd1585 2 bytes JMP 76098b22 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Infonaut_1.10.0.14\Service\insvc.exe[2132] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17                                                                                                                                0000000075fd159d 2 bytes JMP 760986bc C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Infonaut_1.10.0.14\Service\insvc.exe[2132] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17                                                                                                                             0000000075fd15b5 2 bytes JMP 7600fd11 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Infonaut_1.10.0.14\Service\insvc.exe[2132] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17                                                                                                                           0000000075fd15cd 2 bytes JMP 7601b2b0 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Infonaut_1.10.0.14\Service\insvc.exe[2132] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20                                                                                                                       0000000075fd16b2 2 bytes JMP 76098e84 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Infonaut_1.10.0.14\Service\insvc.exe[2132] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31                                                                                                                       0000000075fd16bd 2 bytes JMP 76098651 C:\Windows\syswow64\kernel32.dll
.text    C:\Users\Anwender\AppData\Local\DE8134D4-1430960677-4C1F-0500-E0CB4E29E6BA\snsr1319.tmp[2228] C:\Windows\syswow64\Psapi.dll!GetModuleFileNameExW + 17                                                                                               0000000075fd1401 2 bytes JMP 7601b1ef C:\Windows\syswow64\kernel32.dll
.text    C:\Users\Anwender\AppData\Local\DE8134D4-1430960677-4C1F-0500-E0CB4E29E6BA\snsr1319.tmp[2228] C:\Windows\syswow64\Psapi.dll!EnumProcessModules + 17                                                                                                 0000000075fd1419 2 bytes JMP 7601b31a C:\Windows\syswow64\kernel32.dll
.text    C:\Users\Anwender\AppData\Local\DE8134D4-1430960677-4C1F-0500-E0CB4E29E6BA\snsr1319.tmp[2228] C:\Windows\syswow64\Psapi.dll!GetModuleInformation + 17                                                                                               0000000075fd1431 2 bytes JMP 76098f09 C:\Windows\syswow64\kernel32.dll
.text    C:\Users\Anwender\AppData\Local\DE8134D4-1430960677-4C1F-0500-E0CB4E29E6BA\snsr1319.tmp[2228] C:\Windows\syswow64\Psapi.dll!GetModuleInformation + 42                                                                                               0000000075fd144a 2 bytes CALL 75ff4885 C:\Windows\syswow64\kernel32.dll
.text    ...                                                                                                                                                                                                                                                 * 9
.text    C:\Users\Anwender\AppData\Local\DE8134D4-1430960677-4C1F-0500-E0CB4E29E6BA\snsr1319.tmp[2228] C:\Windows\syswow64\Psapi.dll!EnumDeviceDrivers + 17                                                                                                  0000000075fd14dd 2 bytes JMP 76098802 C:\Windows\syswow64\kernel32.dll
.text    C:\Users\Anwender\AppData\Local\DE8134D4-1430960677-4C1F-0500-E0CB4E29E6BA\snsr1319.tmp[2228] C:\Windows\syswow64\Psapi.dll!GetDeviceDriverBaseNameA + 17                                                                                           0000000075fd14f5 2 bytes JMP 760989d8 C:\Windows\syswow64\kernel32.dll
.text    C:\Users\Anwender\AppData\Local\DE8134D4-1430960677-4C1F-0500-E0CB4E29E6BA\snsr1319.tmp[2228] C:\Windows\syswow64\Psapi.dll!QueryWorkingSetEx + 17                                                                                                  0000000075fd150d 2 bytes JMP 760986f8 C:\Windows\syswow64\kernel32.dll
.text    C:\Users\Anwender\AppData\Local\DE8134D4-1430960677-4C1F-0500-E0CB4E29E6BA\snsr1319.tmp[2228] C:\Windows\syswow64\Psapi.dll!GetDeviceDriverBaseNameW + 17                                                                                           0000000075fd1525 2 bytes JMP 76098ac2 C:\Windows\syswow64\kernel32.dll
.text    C:\Users\Anwender\AppData\Local\DE8134D4-1430960677-4C1F-0500-E0CB4E29E6BA\snsr1319.tmp[2228] C:\Windows\syswow64\Psapi.dll!GetModuleBaseNameW + 17                                                                                                 0000000075fd153d 2 bytes JMP 7600fc78 C:\Windows\syswow64\kernel32.dll
.text    C:\Users\Anwender\AppData\Local\DE8134D4-1430960677-4C1F-0500-E0CB4E29E6BA\snsr1319.tmp[2228] C:\Windows\syswow64\Psapi.dll!EnumProcesses + 17                                                                                                      0000000075fd1555 2 bytes JMP 760168bf C:\Windows\syswow64\kernel32.dll
.text    C:\Users\Anwender\AppData\Local\DE8134D4-1430960677-4C1F-0500-E0CB4E29E6BA\snsr1319.tmp[2228] C:\Windows\syswow64\Psapi.dll!GetProcessMemoryInfo + 17                                                                                               0000000075fd156d 2 bytes JMP 76098fc1 C:\Windows\syswow64\kernel32.dll
.text    C:\Users\Anwender\AppData\Local\DE8134D4-1430960677-4C1F-0500-E0CB4E29E6BA\snsr1319.tmp[2228] C:\Windows\syswow64\Psapi.dll!GetPerformanceInfo + 17                                                                                                 0000000075fd1585 2 bytes JMP 76098b22 C:\Windows\syswow64\kernel32.dll
.text    C:\Users\Anwender\AppData\Local\DE8134D4-1430960677-4C1F-0500-E0CB4E29E6BA\snsr1319.tmp[2228] C:\Windows\syswow64\Psapi.dll!QueryWorkingSet + 17                                                                                                    0000000075fd159d 2 bytes JMP 760986bc C:\Windows\syswow64\kernel32.dll
.text    C:\Users\Anwender\AppData\Local\DE8134D4-1430960677-4C1F-0500-E0CB4E29E6BA\snsr1319.tmp[2228] C:\Windows\syswow64\Psapi.dll!GetModuleBaseNameA + 17                                                                                                 0000000075fd15b5 2 bytes JMP 7600fd11 C:\Windows\syswow64\kernel32.dll
.text    C:\Users\Anwender\AppData\Local\DE8134D4-1430960677-4C1F-0500-E0CB4E29E6BA\snsr1319.tmp[2228] C:\Windows\syswow64\Psapi.dll!GetModuleFileNameExA + 17                                                                                               0000000075fd15cd 2 bytes JMP 7601b2b0 C:\Windows\syswow64\kernel32.dll
.text    C:\Users\Anwender\AppData\Local\DE8134D4-1430960677-4C1F-0500-E0CB4E29E6BA\snsr1319.tmp[2228] C:\Windows\syswow64\Psapi.dll!GetProcessImageFileNameW + 20                                                                                           0000000075fd16b2 2 bytes JMP 76098e84 C:\Windows\syswow64\kernel32.dll
.text    C:\Users\Anwender\AppData\Local\DE8134D4-1430960677-4C1F-0500-E0CB4E29E6BA\snsr1319.tmp[2228] C:\Windows\syswow64\Psapi.dll!GetProcessImageFileNameW + 31                                                                                           0000000075fd16bd 2 bytes JMP 76098651 C:\Windows\syswow64\kernel32.dll
.text    C:\Users\Anwender\AppData\Roaming\DE8134D4-1430952928-4C1F-0500-E0CB4E29E6BA\nstEFC.tmp[2324] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17                                                                                               0000000075fd1401 2 bytes JMP 7601b1ef C:\Windows\syswow64\kernel32.dll
.text    C:\Users\Anwender\AppData\Roaming\DE8134D4-1430952928-4C1F-0500-E0CB4E29E6BA\nstEFC.tmp[2324] C:\Windows\syswow64\PSAPI.DLL!EnumProcessModules + 17                                                                                                 0000000075fd1419 2 bytes JMP 7601b31a C:\Windows\syswow64\kernel32.dll
.text    C:\Users\Anwender\AppData\Roaming\DE8134D4-1430952928-4C1F-0500-E0CB4E29E6BA\nstEFC.tmp[2324] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 17                                                                                               0000000075fd1431 2 bytes JMP 76098f09 C:\Windows\syswow64\kernel32.dll
.text    C:\Users\Anwender\AppData\Roaming\DE8134D4-1430952928-4C1F-0500-E0CB4E29E6BA\nstEFC.tmp[2324] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 42                                                                                               0000000075fd144a 2 bytes CALL 75ff4885 C:\Windows\syswow64\kernel32.dll
.text    ...                                                                                                                                                                                                                                                 * 9
.text    C:\Users\Anwender\AppData\Roaming\DE8134D4-1430952928-4C1F-0500-E0CB4E29E6BA\nstEFC.tmp[2324] C:\Windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17                                                                                                  0000000075fd14dd 2 bytes JMP 76098802 C:\Windows\syswow64\kernel32.dll
.text    C:\Users\Anwender\AppData\Roaming\DE8134D4-1430952928-4C1F-0500-E0CB4E29E6BA\nstEFC.tmp[2324] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17                                                                                           0000000075fd14f5 2 bytes JMP 760989d8 C:\Windows\syswow64\kernel32.dll
.text    C:\Users\Anwender\AppData\Roaming\DE8134D4-1430952928-4C1F-0500-E0CB4E29E6BA\nstEFC.tmp[2324] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17                                                                                                  0000000075fd150d 2 bytes JMP 760986f8 C:\Windows\syswow64\kernel32.dll
.text    C:\Users\Anwender\AppData\Roaming\DE8134D4-1430952928-4C1F-0500-E0CB4E29E6BA\nstEFC.tmp[2324] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17                                                                                           0000000075fd1525 2 bytes JMP 76098ac2 C:\Windows\syswow64\kernel32.dll
.text    C:\Users\Anwender\AppData\Roaming\DE8134D4-1430952928-4C1F-0500-E0CB4E29E6BA\nstEFC.tmp[2324] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17                                                                                                 0000000075fd153d 2 bytes JMP 7600fc78 C:\Windows\syswow64\kernel32.dll
.text    C:\Users\Anwender\AppData\Roaming\DE8134D4-1430952928-4C1F-0500-E0CB4E29E6BA\nstEFC.tmp[2324] C:\Windows\syswow64\PSAPI.DLL!EnumProcesses + 17                                                                                                      0000000075fd1555 2 bytes JMP 760168bf C:\Windows\syswow64\kernel32.dll
.text    C:\Users\Anwender\AppData\Roaming\DE8134D4-1430952928-4C1F-0500-E0CB4E29E6BA\nstEFC.tmp[2324] C:\Windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17                                                                                               0000000075fd156d 2 bytes JMP 76098fc1 C:\Windows\syswow64\kernel32.dll
.text    C:\Users\Anwender\AppData\Roaming\DE8134D4-1430952928-4C1F-0500-E0CB4E29E6BA\nstEFC.tmp[2324] C:\Windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17                                                                                                 0000000075fd1585 2 bytes JMP 76098b22 C:\Windows\syswow64\kernel32.dll
.text    C:\Users\Anwender\AppData\Roaming\DE8134D4-1430952928-4C1F-0500-E0CB4E29E6BA\nstEFC.tmp[2324] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17                                                                                                    0000000075fd159d 2 bytes JMP 760986bc C:\Windows\syswow64\kernel32.dll
.text    C:\Users\Anwender\AppData\Roaming\DE8134D4-1430952928-4C1F-0500-E0CB4E29E6BA\nstEFC.tmp[2324] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17                                                                                                 0000000075fd15b5 2 bytes JMP 7600fd11 C:\Windows\syswow64\kernel32.dll
.text    C:\Users\Anwender\AppData\Roaming\DE8134D4-1430952928-4C1F-0500-E0CB4E29E6BA\nstEFC.tmp[2324] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17                                                                                               0000000075fd15cd 2 bytes JMP 7601b2b0 C:\Windows\syswow64\kernel32.dll
.text    C:\Users\Anwender\AppData\Roaming\DE8134D4-1430952928-4C1F-0500-E0CB4E29E6BA\nstEFC.tmp[2324] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20                                                                                           0000000075fd16b2 2 bytes JMP 76098e84 C:\Windows\syswow64\kernel32.dll
.text    C:\Users\Anwender\AppData\Roaming\DE8134D4-1430952928-4C1F-0500-E0CB4E29E6BA\nstEFC.tmp[2324] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31                                                                                           0000000075fd16bd 2 bytes JMP 76098651 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\WajWebEnhance\WajWebEnhance Internet Enhancer\InternetEnhancerService.exe[2720] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17                                                                                      0000000075fd1401 2 bytes JMP 7601b1ef C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\WajWebEnhance\WajWebEnhance Internet Enhancer\InternetEnhancerService.exe[2720] C:\Windows\syswow64\PSAPI.DLL!EnumProcessModules + 17                                                                                        0000000075fd1419 2 bytes JMP 7601b31a C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\WajWebEnhance\WajWebEnhance Internet Enhancer\InternetEnhancerService.exe[2720] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 17                                                                                      0000000075fd1431 2 bytes JMP 76098f09 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\WajWebEnhance\WajWebEnhance Internet Enhancer\InternetEnhancerService.exe[2720] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 42                                                                                      0000000075fd144a 2 bytes CALL 75ff4885 C:\Windows\syswow64\kernel32.dll
.text    ...                                                                                                                                                                                                                                                 * 9
.text    C:\Program Files (x86)\WajWebEnhance\WajWebEnhance Internet Enhancer\InternetEnhancerService.exe[2720] C:\Windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17                                                                                         0000000075fd14dd 2 bytes JMP 76098802 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\WajWebEnhance\WajWebEnhance Internet Enhancer\InternetEnhancerService.exe[2720] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17                                                                                  0000000075fd14f5 2 bytes JMP 760989d8 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\WajWebEnhance\WajWebEnhance Internet Enhancer\InternetEnhancerService.exe[2720] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17                                                                                         0000000075fd150d 2 bytes JMP 760986f8 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\WajWebEnhance\WajWebEnhance Internet Enhancer\InternetEnhancerService.exe[2720] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17                                                                                  0000000075fd1525 2 bytes JMP 76098ac2 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\WajWebEnhance\WajWebEnhance Internet Enhancer\InternetEnhancerService.exe[2720] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17                                                                                        0000000075fd153d 2 bytes JMP 7600fc78 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\WajWebEnhance\WajWebEnhance Internet Enhancer\InternetEnhancerService.exe[2720] C:\Windows\syswow64\PSAPI.DLL!EnumProcesses + 17                                                                                             0000000075fd1555 2 bytes JMP 760168bf C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\WajWebEnhance\WajWebEnhance Internet Enhancer\InternetEnhancerService.exe[2720] C:\Windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17                                                                                      0000000075fd156d 2 bytes JMP 76098fc1 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\WajWebEnhance\WajWebEnhance Internet Enhancer\InternetEnhancerService.exe[2720] C:\Windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17                                                                                        0000000075fd1585 2 bytes JMP 76098b22 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\WajWebEnhance\WajWebEnhance Internet Enhancer\InternetEnhancerService.exe[2720] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17                                                                                           0000000075fd159d 2 bytes JMP 760986bc C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\WajWebEnhance\WajWebEnhance Internet Enhancer\InternetEnhancerService.exe[2720] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17                                                                                        0000000075fd15b5 2 bytes JMP 7600fd11 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\WajWebEnhance\WajWebEnhance Internet Enhancer\InternetEnhancerService.exe[2720] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17                                                                                      0000000075fd15cd 2 bytes JMP 7601b2b0 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\WajWebEnhance\WajWebEnhance Internet Enhancer\InternetEnhancerService.exe[2720] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20                                                                                  0000000075fd16b2 2 bytes JMP 76098e84 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\WajWebEnhance\WajWebEnhance Internet Enhancer\InternetEnhancerService.exe[2720] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31                                                                                  0000000075fd16bd 2 bytes JMP 76098651 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\MaxComputerCleaner_v17.391\MaxComputerCleaner_Maintenance.exe[3384] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17                                                                                                  0000000075fd1401 2 bytes JMP 7601b1ef C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files (x86)\MaxComputerCleaner_v17.391\MaxComputerCleaner_Maintenance.exe[3384] C:\Windows\syswow64\PSAPI.DLL!EnumProcessModules + 17                                                                                                    0000000075fd1419 2 bytes JMP 7601b31a C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files (x86)\MaxComputerCleaner_v17.391\MaxComputerCleaner_Maintenance.exe[3384] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 17                                                                                                  0000000075fd1431 2 bytes JMP 76098f09 C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files (x86)\MaxComputerCleaner_v17.391\MaxComputerCleaner_Maintenance.exe[3384] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 42                                                                                                  0000000075fd144a 2 bytes CALL 75ff4885 C:\Windows\syswow64\KERNEL32.dll
.text    ...                                                                                                                                                                                                                                                 * 9
.text    C:\Program Files (x86)\MaxComputerCleaner_v17.391\MaxComputerCleaner_Maintenance.exe[3384] C:\Windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17                                                                                                     0000000075fd14dd 2 bytes JMP 76098802 C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files (x86)\MaxComputerCleaner_v17.391\MaxComputerCleaner_Maintenance.exe[3384] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17                                                                                              0000000075fd14f5 2 bytes JMP 760989d8 C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files (x86)\MaxComputerCleaner_v17.391\MaxComputerCleaner_Maintenance.exe[3384] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17                                                                                                     0000000075fd150d 2 bytes JMP 760986f8 C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files (x86)\MaxComputerCleaner_v17.391\MaxComputerCleaner_Maintenance.exe[3384] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17                                                                                              0000000075fd1525 2 bytes JMP 76098ac2 C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files (x86)\MaxComputerCleaner_v17.391\MaxComputerCleaner_Maintenance.exe[3384] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17                                                                                                    0000000075fd153d 2 bytes JMP 7600fc78 C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files (x86)\MaxComputerCleaner_v17.391\MaxComputerCleaner_Maintenance.exe[3384] C:\Windows\syswow64\PSAPI.DLL!EnumProcesses + 17                                                                                                         0000000075fd1555 2 bytes JMP 760168bf C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files (x86)\MaxComputerCleaner_v17.391\MaxComputerCleaner_Maintenance.exe[3384] C:\Windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17                                                                                                  0000000075fd156d 2 bytes JMP 76098fc1 C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files (x86)\MaxComputerCleaner_v17.391\MaxComputerCleaner_Maintenance.exe[3384] C:\Windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17                                                                                                    0000000075fd1585 2 bytes JMP 76098b22 C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files (x86)\MaxComputerCleaner_v17.391\MaxComputerCleaner_Maintenance.exe[3384] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17                                                                                                       0000000075fd159d 2 bytes JMP 760986bc C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files (x86)\MaxComputerCleaner_v17.391\MaxComputerCleaner_Maintenance.exe[3384] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17                                                                                                    0000000075fd15b5 2 bytes JMP 7600fd11 C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files (x86)\MaxComputerCleaner_v17.391\MaxComputerCleaner_Maintenance.exe[3384] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17                                                                                                  0000000075fd15cd 2 bytes JMP 7601b2b0 C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files (x86)\MaxComputerCleaner_v17.391\MaxComputerCleaner_Maintenance.exe[3384] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20                                                                                              0000000075fd16b2 2 bytes JMP 76098e84 C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files (x86)\MaxComputerCleaner_v17.391\MaxComputerCleaner_Maintenance.exe[3384] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31                                                                                              0000000075fd16bd 2 bytes JMP 76098651 C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files (x86)\congstar\Internet-Manager\Bin\mcserver.exe[3572] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17                                                                                                                     0000000075fd1401 2 bytes JMP 7601b1ef C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\congstar\Internet-Manager\Bin\mcserver.exe[3572] C:\Windows\syswow64\PSAPI.DLL!EnumProcessModules + 17                                                                                                                       0000000075fd1419 2 bytes JMP 7601b31a C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\congstar\Internet-Manager\Bin\mcserver.exe[3572] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 17                                                                                                                     0000000075fd1431 2 bytes JMP 76098f09 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\congstar\Internet-Manager\Bin\mcserver.exe[3572] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 42                                                                                                                     0000000075fd144a 2 bytes CALL 75ff4885 C:\Windows\syswow64\kernel32.dll
.text    ...                                                                                                                                                                                                                                                 * 9
.text    C:\Program Files (x86)\congstar\Internet-Manager\Bin\mcserver.exe[3572] C:\Windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17                                                                                                                        0000000075fd14dd 2 bytes JMP 76098802 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\congstar\Internet-Manager\Bin\mcserver.exe[3572] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17                                                                                                                 0000000075fd14f5 2 bytes JMP 760989d8 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\congstar\Internet-Manager\Bin\mcserver.exe[3572] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17                                                                                                                        0000000075fd150d 2 bytes JMP 760986f8 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\congstar\Internet-Manager\Bin\mcserver.exe[3572] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17                                                                                                                 0000000075fd1525 2 bytes JMP 76098ac2 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\congstar\Internet-Manager\Bin\mcserver.exe[3572] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17                                                                                                                       0000000075fd153d 2 bytes JMP 7600fc78 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\congstar\Internet-Manager\Bin\mcserver.exe[3572] C:\Windows\syswow64\PSAPI.DLL!EnumProcesses + 17                                                                                                                            0000000075fd1555 2 bytes JMP 760168bf C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\congstar\Internet-Manager\Bin\mcserver.exe[3572] C:\Windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17                                                                                                                     0000000075fd156d 2 bytes JMP 76098fc1 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\congstar\Internet-Manager\Bin\mcserver.exe[3572] C:\Windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17                                                                                                                       0000000075fd1585 2 bytes JMP 76098b22 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\congstar\Internet-Manager\Bin\mcserver.exe[3572] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17                                                                                                                          0000000075fd159d 2 bytes JMP 760986bc C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\congstar\Internet-Manager\Bin\mcserver.exe[3572] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17                                                                                                                       0000000075fd15b5 2 bytes JMP 7600fd11 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\congstar\Internet-Manager\Bin\mcserver.exe[3572] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17                                                                                                                     0000000075fd15cd 2 bytes JMP 7601b2b0 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\congstar\Internet-Manager\Bin\mcserver.exe[3572] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20                                                                                                                 0000000075fd16b2 2 bytes JMP 76098e84 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\congstar\Internet-Manager\Bin\mcserver.exe[3572] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31                                                                                                                 0000000075fd16bd 2 bytes JMP 76098651 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe[4200] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17                                                                                                               0000000075fd1401 2 bytes JMP 7601b1ef C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe[4200] C:\Windows\syswow64\PSAPI.DLL!EnumProcessModules + 17                                                                                                                 0000000075fd1419 2 bytes JMP 7601b31a C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe[4200] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 17                                                                                                               0000000075fd1431 2 bytes JMP 76098f09 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe[4200] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 42                                                                                                               0000000075fd144a 2 bytes CALL 75ff4885 C:\Windows\syswow64\kernel32.dll
.text    ...                                                                                                                                                                                                                                                 * 9
.text    C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe[4200] C:\Windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17                                                                                                                  0000000075fd14dd 2 bytes JMP 76098802 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe[4200] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17                                                                                                           0000000075fd14f5 2 bytes JMP 760989d8 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe[4200] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17                                                                                                                  0000000075fd150d 2 bytes JMP 760986f8 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe[4200] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17                                                                                                           0000000075fd1525 2 bytes JMP 76098ac2 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe[4200] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17                                                                                                                 0000000075fd153d 2 bytes JMP 7600fc78 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe[4200] C:\Windows\syswow64\PSAPI.DLL!EnumProcesses + 17                                                                                                                      0000000075fd1555 2 bytes JMP 760168bf C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe[4200] C:\Windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17                                                                                                               0000000075fd156d 2 bytes JMP 76098fc1 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe[4200] C:\Windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17                                                                                                                 0000000075fd1585 2 bytes JMP 76098b22 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe[4200] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17                                                                                                                    0000000075fd159d 2 bytes JMP 760986bc C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe[4200] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17                                                                                                                 0000000075fd15b5 2 bytes JMP 7600fd11 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe[4200] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17                                                                                                               0000000075fd15cd 2 bytes JMP 7601b2b0 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe[4200] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20                                                                                                           0000000075fd16b2 2 bytes JMP 76098e84 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe[4200] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31                                                                                                           0000000075fd16bd 2 bytes JMP 76098651 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[4296] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17                                                                                                                      0000000075fd1401 2 bytes JMP 7601b1ef C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[4296] C:\Windows\syswow64\PSAPI.DLL!EnumProcessModules + 17                                                                                                                        0000000075fd1419 2 bytes JMP 7601b31a C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[4296] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 17                                                                                                                      0000000075fd1431 2 bytes JMP 76098f09 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[4296] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 42                                                                                                                      0000000075fd144a 2 bytes CALL 75ff4885 C:\Windows\syswow64\kernel32.dll
.text    ...                                                                                                                                                                                                                                                 * 9
.text    C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[4296] C:\Windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17                                                                                                                         0000000075fd14dd 2 bytes JMP 76098802 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[4296] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17                                                                                                                  0000000075fd14f5 2 bytes JMP 760989d8 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[4296] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17                                                                                                                         0000000075fd150d 2 bytes JMP 760986f8 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[4296] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17                                                                                                                  0000000075fd1525 2 bytes JMP 76098ac2 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[4296] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17                                                                                                                        0000000075fd153d 2 bytes JMP 7600fc78 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[4296] C:\Windows\syswow64\PSAPI.DLL!EnumProcesses + 17                                                                                                                             0000000075fd1555 2 bytes JMP 760168bf C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[4296] C:\Windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17                                                                                                                      0000000075fd156d 2 bytes JMP 76098fc1 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[4296] C:\Windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17                                                                                                                        0000000075fd1585 2 bytes JMP 76098b22 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[4296] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17                                                                                                                           0000000075fd159d 2 bytes JMP 760986bc C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[4296] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17                                                                                                                        0000000075fd15b5 2 bytes JMP 7600fd11 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[4296] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17                                                                                                                      0000000075fd15cd 2 bytes JMP 7601b2b0 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[4296] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20                                                                                                                  0000000075fd16b2 2 bytes JMP 76098e84 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[4296] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31                                                                                                                  0000000075fd16bd 2 bytes JMP 76098651 C:\Windows\syswow64\kernel32.dll
.text    C:\ProgramData\{f40376ff-34b3-b8a9-f403-376ff34bdbfc}\hqghumeaylnlf.exe[4568] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17                                                                                                               0000000075fd1401 2 bytes JMP 7601b1ef C:\Windows\syswow64\kernel32.dll
.text    C:\ProgramData\{f40376ff-34b3-b8a9-f403-376ff34bdbfc}\hqghumeaylnlf.exe[4568] C:\Windows\syswow64\PSAPI.DLL!EnumProcessModules + 17                                                                                                                 0000000075fd1419 2 bytes JMP 7601b31a C:\Windows\syswow64\kernel32.dll
.text    C:\ProgramData\{f40376ff-34b3-b8a9-f403-376ff34bdbfc}\hqghumeaylnlf.exe[4568] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 17                                                                                                               0000000075fd1431 2 bytes JMP 76098f09 C:\Windows\syswow64\kernel32.dll
.text    C:\ProgramData\{f40376ff-34b3-b8a9-f403-376ff34bdbfc}\hqghumeaylnlf.exe[4568] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 42                                                                                                               0000000075fd144a 2 bytes CALL 75ff4885 C:\Windows\syswow64\kernel32.dll
.text    ...                                                                                                                                                                                                                                                 * 9
.text    C:\ProgramData\{f40376ff-34b3-b8a9-f403-376ff34bdbfc}\hqghumeaylnlf.exe[4568] C:\Windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17                                                                                                                  0000000075fd14dd 2 bytes JMP 76098802 C:\Windows\syswow64\kernel32.dll
.text    C:\ProgramData\{f40376ff-34b3-b8a9-f403-376ff34bdbfc}\hqghumeaylnlf.exe[4568] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17                                                                                                           0000000075fd14f5 2 bytes JMP 760989d8 C:\Windows\syswow64\kernel32.dll
.text    C:\ProgramData\{f40376ff-34b3-b8a9-f403-376ff34bdbfc}\hqghumeaylnlf.exe[4568] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17                                                                                                                  0000000075fd150d 2 bytes JMP 760986f8 C:\Windows\syswow64\kernel32.dll
.text    C:\ProgramData\{f40376ff-34b3-b8a9-f403-376ff34bdbfc}\hqghumeaylnlf.exe[4568] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17                                                                                                           0000000075fd1525 2 bytes JMP 76098ac2 C:\Windows\syswow64\kernel32.dll
.text    C:\ProgramData\{f40376ff-34b3-b8a9-f403-376ff34bdbfc}\hqghumeaylnlf.exe[4568] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17                                                                                                                 0000000075fd153d 2 bytes JMP 7600fc78 C:\Windows\syswow64\kernel32.dll
.text    C:\ProgramData\{f40376ff-34b3-b8a9-f403-376ff34bdbfc}\hqghumeaylnlf.exe[4568] C:\Windows\syswow64\PSAPI.DLL!EnumProcesses + 17                                                                                                                      0000000075fd1555 2 bytes JMP 760168bf C:\Windows\syswow64\kernel32.dll
.text    C:\ProgramData\{f40376ff-34b3-b8a9-f403-376ff34bdbfc}\hqghumeaylnlf.exe[4568] C:\Windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17                                                                                                               0000000075fd156d 2 bytes JMP 76098fc1 C:\Windows\syswow64\kernel32.dll
.text    C:\ProgramData\{f40376ff-34b3-b8a9-f403-376ff34bdbfc}\hqghumeaylnlf.exe[4568] C:\Windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17                                                                                                                 0000000075fd1585 2 bytes JMP 76098b22 C:\Windows\syswow64\kernel32.dll
.text    C:\ProgramData\{f40376ff-34b3-b8a9-f403-376ff34bdbfc}\hqghumeaylnlf.exe[4568] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17                                                                                                                    0000000075fd159d 2 bytes JMP 760986bc C:\Windows\syswow64\kernel32.dll
.text    C:\ProgramData\{f40376ff-34b3-b8a9-f403-376ff34bdbfc}\hqghumeaylnlf.exe[4568] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17                                                                                                                 0000000075fd15b5 2 bytes JMP 7600fd11 C:\Windows\syswow64\kernel32.dll
.text    C:\ProgramData\{f40376ff-34b3-b8a9-f403-376ff34bdbfc}\hqghumeaylnlf.exe[4568] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17                                                                                                               0000000075fd15cd 2 bytes JMP 7601b2b0 C:\Windows\syswow64\kernel32.dll
.text    C:\ProgramData\{f40376ff-34b3-b8a9-f403-376ff34bdbfc}\hqghumeaylnlf.exe[4568] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20                                                                                                           0000000075fd16b2 2 bytes JMP 76098e84 C:\Windows\syswow64\kernel32.dll
.text    C:\ProgramData\{f40376ff-34b3-b8a9-f403-376ff34bdbfc}\hqghumeaylnlf.exe[4568] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31                                                                                                           0000000075fd16bd 2 bytes JMP 76098651 C:\Windows\syswow64\kernel32.dll
.text    C:\Users\Anwender\AppData\Roaming\DE8134D4-1430952928-4C1F-0500-E0CB4E29E6BA\vnst9E35.tmp[5776] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17                                                                                             0000000075fd1401 2 bytes JMP 7601b1ef C:\Windows\syswow64\kernel32.dll
.text    C:\Users\Anwender\AppData\Roaming\DE8134D4-1430952928-4C1F-0500-E0CB4E29E6BA\vnst9E35.tmp[5776] C:\Windows\syswow64\PSAPI.DLL!EnumProcessModules + 17                                                                                               0000000075fd1419 2 bytes JMP 7601b31a C:\Windows\syswow64\kernel32.dll
.text    C:\Users\Anwender\AppData\Roaming\DE8134D4-1430952928-4C1F-0500-E0CB4E29E6BA\vnst9E35.tmp[5776] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 17                                                                                             0000000075fd1431 2 bytes JMP 76098f09 C:\Windows\syswow64\kernel32.dll
.text    C:\Users\Anwender\AppData\Roaming\DE8134D4-1430952928-4C1F-0500-E0CB4E29E6BA\vnst9E35.tmp[5776] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 42                                                                                             0000000075fd144a 2 bytes CALL 75ff4885 C:\Windows\syswow64\kernel32.dll
.text    ...                                                                                                                                                                                                                                                 * 9
.text    C:\Users\Anwender\AppData\Roaming\DE8134D4-1430952928-4C1F-0500-E0CB4E29E6BA\vnst9E35.tmp[5776] C:\Windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17                                                                                                0000000075fd14dd 2 bytes JMP 76098802 C:\Windows\syswow64\kernel32.dll
.text    C:\Users\Anwender\AppData\Roaming\DE8134D4-1430952928-4C1F-0500-E0CB4E29E6BA\vnst9E35.tmp[5776] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17                                                                                         0000000075fd14f5 2 bytes JMP 760989d8 C:\Windows\syswow64\kernel32.dll
.text    C:\Users\Anwender\AppData\Roaming\DE8134D4-1430952928-4C1F-0500-E0CB4E29E6BA\vnst9E35.tmp[5776] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17                                                                                                0000000075fd150d 2 bytes JMP 760986f8 C:\Windows\syswow64\kernel32.dll
.text    C:\Users\Anwender\AppData\Roaming\DE8134D4-1430952928-4C1F-0500-E0CB4E29E6BA\vnst9E35.tmp[5776] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17                                                                                         0000000075fd1525 2 bytes JMP 76098ac2 C:\Windows\syswow64\kernel32.dll
.text    C:\Users\Anwender\AppData\Roaming\DE8134D4-1430952928-4C1F-0500-E0CB4E29E6BA\vnst9E35.tmp[5776] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17                                                                                               0000000075fd153d 2 bytes JMP 7600fc78 C:\Windows\syswow64\kernel32.dll
.text    C:\Users\Anwender\AppData\Roaming\DE8134D4-1430952928-4C1F-0500-E0CB4E29E6BA\vnst9E35.tmp[5776] C:\Windows\syswow64\PSAPI.DLL!EnumProcesses + 17                                                                                                    0000000075fd1555 2 bytes JMP 760168bf C:\Windows\syswow64\kernel32.dll
.text    C:\Users\Anwender\AppData\Roaming\DE8134D4-1430952928-4C1F-0500-E0CB4E29E6BA\vnst9E35.tmp[5776] C:\Windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17                                                                                             0000000075fd156d 2 bytes JMP 76098fc1 C:\Windows\syswow64\kernel32.dll
.text    C:\Users\Anwender\AppData\Roaming\DE8134D4-1430952928-4C1F-0500-E0CB4E29E6BA\vnst9E35.tmp[5776] C:\Windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17                                                                                               0000000075fd1585 2 bytes JMP 76098b22 C:\Windows\syswow64\kernel32.dll
.text    C:\Users\Anwender\AppData\Roaming\DE8134D4-1430952928-4C1F-0500-E0CB4E29E6BA\vnst9E35.tmp[5776] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17                                                                                                  0000000075fd159d 2 bytes JMP 760986bc C:\Windows\syswow64\kernel32.dll
.text    C:\Users\Anwender\AppData\Roaming\DE8134D4-1430952928-4C1F-0500-E0CB4E29E6BA\vnst9E35.tmp[5776] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17                                                                                               0000000075fd15b5 2 bytes JMP 7600fd11 C:\Windows\syswow64\kernel32.dll
.text    C:\Users\Anwender\AppData\Roaming\DE8134D4-1430952928-4C1F-0500-E0CB4E29E6BA\vnst9E35.tmp[5776] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17                                                                                             0000000075fd15cd 2 bytes JMP 7601b2b0 C:\Windows\syswow64\kernel32.dll
.text    C:\Users\Anwender\AppData\Roaming\DE8134D4-1430952928-4C1F-0500-E0CB4E29E6BA\vnst9E35.tmp[5776] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20                                                                                         0000000075fd16b2 2 bytes JMP 76098e84 C:\Windows\syswow64\kernel32.dll
.text    C:\Users\Anwender\AppData\Roaming\DE8134D4-1430952928-4C1F-0500-E0CB4E29E6BA\vnst9E35.tmp[5776] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31                                                                                         0000000075fd16bd 2 bytes JMP 76098651 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\WajWebEnhance\WajWebEnhance Internet Enhancer\InternetEnhancer.exe[1164] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17                                                                                             0000000075fd1401 2 bytes JMP 7601b1ef C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files (x86)\WajWebEnhance\WajWebEnhance Internet Enhancer\InternetEnhancer.exe[1164] C:\Windows\syswow64\PSAPI.DLL!EnumProcessModules + 17                                                                                               0000000075fd1419 2 bytes JMP 7601b31a C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files (x86)\WajWebEnhance\WajWebEnhance Internet Enhancer\InternetEnhancer.exe[1164] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 17                                                                                             0000000075fd1431 2 bytes JMP 76098f09 C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files (x86)\WajWebEnhance\WajWebEnhance Internet Enhancer\InternetEnhancer.exe[1164] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 42                                                                                             0000000075fd144a 2 bytes CALL 75ff4885 C:\Windows\syswow64\KERNEL32.dll
.text    ...                                                                                                                                                                                                                                                 * 9
.text    C:\Program Files (x86)\WajWebEnhance\WajWebEnhance Internet Enhancer\InternetEnhancer.exe[1164] C:\Windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17                                                                                                0000000075fd14dd 2 bytes JMP 76098802 C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files (x86)\WajWebEnhance\WajWebEnhance Internet Enhancer\InternetEnhancer.exe[1164] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17                                                                                         0000000075fd14f5 2 bytes JMP 760989d8 C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files (x86)\WajWebEnhance\WajWebEnhance Internet Enhancer\InternetEnhancer.exe[1164] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17                                                                                                0000000075fd150d 2 bytes JMP 760986f8 C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files (x86)\WajWebEnhance\WajWebEnhance Internet Enhancer\InternetEnhancer.exe[1164] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17                                                                                         0000000075fd1525 2 bytes JMP 76098ac2 C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files (x86)\WajWebEnhance\WajWebEnhance Internet Enhancer\InternetEnhancer.exe[1164] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17                                                                                               0000000075fd153d 2 bytes JMP 7600fc78 C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files (x86)\WajWebEnhance\WajWebEnhance Internet Enhancer\InternetEnhancer.exe[1164] C:\Windows\syswow64\PSAPI.DLL!EnumProcesses + 17                                                                                                    0000000075fd1555 2 bytes JMP 760168bf C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files (x86)\WajWebEnhance\WajWebEnhance Internet Enhancer\InternetEnhancer.exe[1164] C:\Windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17                                                                                             0000000075fd156d 2 bytes JMP 76098fc1 C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files (x86)\WajWebEnhance\WajWebEnhance Internet Enhancer\InternetEnhancer.exe[1164] C:\Windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17                                                                                               0000000075fd1585 2 bytes JMP 76098b22 C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files (x86)\WajWebEnhance\WajWebEnhance Internet Enhancer\InternetEnhancer.exe[1164] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17                                                                                                  0000000075fd159d 2 bytes JMP 760986bc C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files (x86)\WajWebEnhance\WajWebEnhance Internet Enhancer\InternetEnhancer.exe[1164] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17                                                                                               0000000075fd15b5 2 bytes JMP 7600fd11 C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files (x86)\WajWebEnhance\WajWebEnhance Internet Enhancer\InternetEnhancer.exe[1164] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17                                                                                             0000000075fd15cd 2 bytes JMP 7601b2b0 C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files (x86)\WajWebEnhance\WajWebEnhance Internet Enhancer\InternetEnhancer.exe[1164] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20                                                                                         0000000075fd16b2 2 bytes JMP 76098e84 C:\Windows\syswow64\KERNEL32.dll
.text    C:\Program Files (x86)\WajWebEnhance\WajWebEnhance Internet Enhancer\InternetEnhancer.exe[1164] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31                                                                                         0000000075fd16bd 2 bytes JMP 76098651 C:\Windows\syswow64\KERNEL32.dll
---- Processes - GMER 2.1 ----

Process  C:\Users\Anwender\AppData\Local\DE8134D4-1430960677-4C1F-0500-E0CB4E29E6BA\snsr1319.tmp (*** suspicious ***) @ C:\Users\Anwender\AppData\Local\DE8134D4-1430960677-4C1F-0500-E0CB4E29E6BA\snsr1319.tmp [2228](2015-05-06 23:10:48)                  0000000001130000
Process  C:\Users\Anwender\AppData\Roaming\DE8134D4-1430952928-4C1F-0500-E0CB4E29E6BA\nstEFC.tmp (*** suspicious ***) @ C:\Users\Anwender\AppData\Roaming\DE8134D4-1430952928-4C1F-0500-E0CB4E29E6BA\nstEFC.tmp [2324](2015-05-10 01:18:39)                  0000000000850000
Process  C:\Users\Anwender\AppData\Roaming\DE8134D4-1430952928-4C1F-0500-E0CB4E29E6BA\vnst9E35.tmp (*** suspicious ***) @ C:\Users\Anwender\AppData\Roaming\DE8134D4-1430952928-4C1F-0500-E0CB4E29E6BA\vnst9E35.tmp [5776] (install/ )(2015-05-06 22:55:29)  0000000000400000
Library  C:\Users\Anwender\AppData\Local\Temp\nsg1D42.tmp\System.dll (*** suspicious ***) @ C:\Users\Anwender\AppData\Roaming\DE8134D4-1430952928-4C1F-0500-E0CB4E29E6BA\vnst9E35.tmp [5776](2015-07-07 12:17:52)                                            0000000010000000
Library  C:\Users\Anwender\AppData\Local\Temp\nsg1D42.tmp\IpConfig.dll (*** suspicious ***) @ C:\Users\Anwender\AppData\Roaming\DE8134D4-1430952928-4C1F-0500-E0CB4E29E6BA\vnst9E35.tmp [5776](2015-07-07 12:17:52)                                          0000000002930000

---- EOF - GMER 2.1 ----
         
__________________


Alt 07.07.2015, 15:25   #3
M-K-D-B
/// TB-Ausbilder
 
Windows7 unerwünschte Programme SlimCleanerPlus - Standard

Windows7 unerwünschte Programme SlimCleanerPlus






Mein Name ist Matthias und ich werde dir bei der Bereinigung deines Computers helfen.


Bitte beachte folgende Hinweise:
  • Falls wir Hinweise auf illegal erworbene Software finden, werden wir den Support unterbrechen bis jegliche Art von illegaler Software vom Rechner entfernt wurde.
  • Lies dir die Anleitungen sorgfältig durch. Solltest du Probleme haben, stoppe mit deiner Bearbeitung und beschreibe mir dein Problem so gut es geht.
  • Solltest du mir nicht innerhalb von 3 Tagen antworten, gehe ich davon aus, dass du keine Hilfe mehr benötigst. Dann lösche ich dein Thema aus meinem Abo. Solltest du einmal länger abwesend sein, so gib mir bitte Bescheid!
  • Während der Bereinigung bitte nichts installieren oder deinstallieren, außer ich bitte dich darum!
  • Bitte beachten: Download bei filepony.de: So ladet Ihr unsere Tools richtig!
  • Alle zu verwendenen Programme sind auf dem Desktop abzuspeichern und von dort zu starten!


Bitte arbeite alle Schritte in der vorgegebenen Reihefolge nacheinander ab und poste alle Logdateien in CODE-Tags:
So funktioniert es:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR, 7Z-Archive zu packen erschwert deinem Helfer massiv die Arbeit, es sei denn natürlich die Datei wäre ansonsten zu groß für das Forum. Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke aauf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.

Danke für deine Mitarbeit!






Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.

__________________

Alt 07.07.2015, 15:58   #4
petti
 
Windows7 unerwünschte Programme SlimCleanerPlus - Standard

Windows7 unerwünschte Programme SlimCleanerPlus



Hallo Matthias

danke für die schnelle Antwort.

So combofix ausgeführt.

Code:
ATTFilter
ComboFix 15-07-07.01 - Anwender 07.07.2015  16:40:22.1.2 - x64
Microsoft Windows 7 Home Premium   6.1.7601.1.1252.49.1031.18.4095.2321 [GMT 2:00]
ausgeführt von:: c:\users\Anwender\Desktop\ComboFix.exe
SP: Windows Defender *Enabled/Outdated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
C:\END
c:\program files (x86)\Crossbrowse\Crossbrowse\Application\crossbrowse.exe
c:\program files (x86)\Skype\Phone\Skype.exe
c:\programdata\12600259755908936684
c:\programdata\12600259755908936684\cd5b15e575e1c3d0b5230903e0778a0a.ini
c:\programdata\ntuser.pol
c:\users\Anwender\AppData\Local\Microsoft\Windows\Temporary Internet Files\Edu App_iels
c:\users\Anwender\AppData\Local\nsf2C13.tmp
c:\users\Anwender\AppData\Local\SmartWeb
c:\users\Anwender\AppData\Local\SmartWeb\uninst.lnk
c:\users\Anwender\AppData\Roaming\AnyProtectEx
c:\users\Anwender\AppData\Roaming\AnyProtectEx\installer\ab.test.json
c:\users\Anwender\AppData\Roaming\AnyProtectEx\installer\tempfile.t
c:\users\Anwender\AppData\Roaming\AnyProtectEx\language\de.xml
c:\users\Anwender\AppData\Roaming\AnyProtectEx\language\en.xml
c:\users\Anwender\AppData\Roaming\AnyProtectEx\language\fr.xml
c:\users\Anwender\AppData\Roaming\AnyProtectEx\scan_results\aps.scan.quick.results
c:\users\Anwender\AppData\Roaming\AnyProtectEx\scan_results\aps.scan.results
c:\users\Anwender\AppData\Roaming\AnyProtectEx\swf\mov01.swf
c:\windows\security\logs\scecomp.log
c:\windows\SysWow64\sn.txt
.
.
(((((((((((((((((((((((   Dateien erstellt von 2015-06-07 bis 2015-07-07  ))))))))))))))))))))))))))))))
.
.
2015-07-07 14:48 . 2015-07-07 14:48	--------	d-----w-	c:\users\Default\AppData\Local\temp
2015-07-07 14:48 . 2015-07-07 14:48	75888	----a-w-	c:\programdata\Microsoft\Windows Defender\Definition Updates\{02B5A1E0-1217-4F74-8916-D5D090576FC1}\offreg.dll
2015-07-07 13:11 . 2015-07-07 13:13	--------	d-----w-	C:\FRST
2015-06-27 15:58 . 2015-06-27 15:58	--------	d-----w-	c:\programdata\4e37a8c900002a05
2015-06-27 15:56 . 2015-06-27 15:56	--------	d-----w-	c:\programdata\3fe8688000004fe9
2015-06-27 14:41 . 2015-07-07 13:53	136408	----a-w-	c:\windows\system32\drivers\MBAMSwissArmy.sys
2015-06-27 14:38 . 2015-04-14 07:37	63704	----a-w-	c:\windows\system32\drivers\mwac.sys
2015-06-27 14:38 . 2015-04-14 07:37	107736	----a-w-	c:\windows\system32\drivers\mbamchameleon.sys
2015-06-27 14:38 . 2015-04-14 07:37	25816	----a-w-	c:\windows\system32\drivers\mbam.sys
2015-06-27 14:38 . 2015-06-27 14:39	--------	d-----w-	c:\program files (x86)\ Malwarebytes Anti-Malware 
2015-06-27 14:38 . 2015-06-27 14:38	--------	d-----w-	c:\programdata\Malwarebytes
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2015-06-23 23:32 . 2014-09-29 14:33	778416	----a-w-	c:\windows\SysWow64\FlashPlayerApp.exe
2015-06-23 23:32 . 2014-09-29 14:33	142512	----a-w-	c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2015-05-15 20:13 . 2014-09-29 10:23	140425016	----a-w-	c:\windows\system32\MRT.exe
2015-05-06 22:23 . 2014-11-19 20:59	97888	----a-w-	c:\windows\SysWow64\WindowsAccessBridge-32.dll
2015-05-05 01:29 . 2015-05-14 20:05	342016	----a-w-	c:\windows\system32\schannel.dll
2015-05-05 01:12 . 2015-05-14 20:05	248832	----a-w-	c:\windows\SysWow64\schannel.dll
2015-05-01 13:17 . 2015-05-14 21:07	124112	----a-w-	c:\windows\system32\PresentationCFFRasterizerNative_v0300.dll
2015-05-01 13:16 . 2015-05-14 21:07	102608	----a-w-	c:\windows\SysWow64\PresentationCFFRasterizerNative_v0300.dll
2015-04-20 03:17 . 2015-05-15 20:09	1647104	----a-w-	c:\windows\system32\DWrite.dll
2015-04-20 03:17 . 2015-05-15 20:09	1179136	----a-w-	c:\windows\system32\FntCache.dll
2015-04-20 02:56 . 2015-05-15 20:09	1250816	----a-w-	c:\windows\SysWow64\DWrite.dll
2015-04-20 02:11 . 2015-05-15 20:09	3204608	----a-w-	c:\windows\system32\win32k.sys
2015-04-18 03:10 . 2015-05-14 20:05	460800	----a-w-	c:\windows\system32\certcli.dll
2015-04-18 02:56 . 2015-05-14 20:05	342016	----a-w-	c:\windows\SysWow64\certcli.dll
2015-04-13 03:28 . 2015-05-14 20:02	328704	----a-w-	c:\windows\system32\services.exe
2015-04-10 19:56 . 2015-04-10 19:56	58224	----a-w-	c:\windows\system32\drivers\innfd_1_10_0_14.sys
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{4F524A2D-5354-2D53-5045-7A786E7484D7}]
2015-04-28 06:22	11144	----a-w-	c:\program files (x86)\AskPartnerNetwork\Toolbar\ORJ-ST-SPE\Passport.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{ebfbdd44-c0e0-4f63-a8e6-ee5f34765238}]
2015-05-08 20:41	269032	----a-w-	c:\program files (x86)\Edu App\EduAppbho.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar]
"{4F524A2D-5354-2D53-5045-7A786E7484D7}"= "c:\program files (x86)\AskPartnerNetwork\Toolbar\ORJ-ST-SPE\Passport.dll" [2015-04-28 11144]
.
[HKEY_CLASSES_ROOT\clsid\{4f524a2d-5354-2d53-5045-7a786e7484d7}]
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrive1]
@="{F241C880-6982-4CE5-8CF7-7085BA96DA5A}"
[HKEY_CLASSES_ROOT\CLSID\{F241C880-6982-4CE5-8CF7-7085BA96DA5A}]
2014-09-29 13:31	223432	----a-w-	c:\users\Anwender\AppData\Local\Microsoft\SkyDrive\17.0.4035.0328\SkyDriveShell.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrive2]
@="{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}"
[HKEY_CLASSES_ROOT\CLSID\{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}]
2014-09-29 13:31	223432	----a-w-	c:\users\Anwender\AppData\Local\Microsoft\SkyDrive\17.0.4035.0328\SkyDriveShell.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrive3]
@="{BBACC218-34EA-4666-9D7A-C78F2274A524}"
[HKEY_CLASSES_ROOT\CLSID\{BBACC218-34EA-4666-9D7A-C78F2274A524}]
2014-09-29 13:31	223432	----a-w-	c:\users\Anwender\AppData\Local\Microsoft\SkyDrive\17.0.4035.0328\SkyDriveShell.dll
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"SlimCleaner Plus"="c:\program files\SlimCleaner Plus\SlimCleanerPlus.exe" [2015-03-26 26166552]
"YTDownloader"="c:\program files (x86)\YTDownloader\YTDownloader.exe" [2015-01-08 1988968]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"AMD AVT"="start AMD Accelerated Video Transcoding device initialization" [X]
"BingDesktop"="c:\program files (x86)\Microsoft\BingDesktop\BingDesktop.exe" [2014-11-26 2372800]
"StartCCC"="c:\program files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" [2013-04-29 642304]
"ApnTBMon"="c:\program files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe" [2015-05-26 1684360]
"SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe" [2015-04-30 334896]
"YTDownloader"="c:\program files (x86)\YTDownloader\YTDownloader.exe" [2015-01-08 1988968]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce]
"MaxComputerCleaner_v17.391"="c:\program files (x86)\MaxComputerCleaner_v17.391\MaxComputerCleaner_Maintenance.exe" [2015-05-10 26112]
.
c:\users\Anwender\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
hqghumeaylnlf.lnk - c:\programdata\{f40376ff-34b3-b8a9-f403-376ff34bdbfc}\hqghumeaylnlf.exe /startup [2014-5-10 6172784]
.
c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\
Launcher.lnk - c:\program files (x86)\ALDITALKVerbindungsassistent\ALDITALKVerbindungsassistent_Launcher.exe [2014-10-2 510520]
MCtlSvc.lnk - c:\program files (x86)\congstar\Internet-Manager\Bin\mcserver.exe [2015-4-7 60688]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\drivers32]
"aux"=wdmaud.drv
.
R2 BrsHelper;BrsHelper;c:\progra~2\YTDOWN~1\BROWSE~2.EXE;c:\progra~2\YTDOWN~1\BROWSE~2.EXE [x]
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 licosely;Normal Greyscale;c:\users\Anwender\AppData\Local\DE8134D4-1430960677-4C1F-0500-E0CB4E29E6BA\snsr1319.tmp;c:\users\Anwender\AppData\Local\DE8134D4-1430960677-4C1F-0500-E0CB4E29E6BA\snsr1319.tmp [x]
R2 MBAMService;MBAMService;c:\program files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe;c:\program files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [x]
R2 movimito;Memory Key Receive;c:\users\Anwender\AppData\Roaming\DE8134D4-1430952928-4C1F-0500-E0CB4E29E6BA\nstEFC.tmp;c:\users\Anwender\AppData\Roaming\DE8134D4-1430952928-4C1F-0500-E0CB4E29E6BA\nstEFC.tmp [x]
R2 SkypeUpdate;Skype Updater;c:\program files (x86)\Skype\Updater\Updater.exe;c:\program files (x86)\Skype\Updater\Updater.exe [x]
R3 ew_hwusbdev;Huawei MobileBroadband USB PNP Device;c:\windows\system32\DRIVERS\ew_hwusbdev.sys;c:\windows\SYSNATIVE\DRIVERS\ew_hwusbdev.sys [x]
R3 ewusbnet;HUAWEI USB-NDIS miniport;c:\windows\system32\DRIVERS\ewusbnet.sys;c:\windows\SYSNATIVE\DRIVERS\ewusbnet.sys [x]
R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe;c:\windows\SYSNATIVE\IEEtwCollector.exe [x]
R3 massfilter;Mass Storage Filter Driver;c:\windows\system32\drivers\massfilter.sys;c:\windows\SYSNATIVE\drivers\massfilter.sys [x]
R3 MBAMWebAccessControl;MBAMWebAccessControl;c:\windows\system32\drivers\mwac.sys;c:\windows\SYSNATIVE\drivers\mwac.sys [x]
R3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;c:\windows\system32\drivers\rdpvideominiport.sys;c:\windows\SYSNATIVE\drivers\rdpvideominiport.sys [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 TsUsbGD;Remote Desktop Generic USB Device;c:\windows\system32\drivers\TsUsbGD.sys;c:\windows\SYSNATIVE\drivers\TsUsbGD.sys [x]
S0 BMLoad;Bytemobile Boot Time Load Driver;c:\windows\system32\drivers\BMLoad.sys;c:\windows\SYSNATIVE\drivers\BMLoad.sys [x]
S1 innfd_1_10_0_14;innfd_1_10_0_14;c:\windows\system32\drivers\innfd_1_10_0_14.sys;c:\windows\SYSNATIVE\drivers\innfd_1_10_0_14.sys [x]
S2 ALDITALKVerbindungsassistent_Service;ALDITALKVerbindungsassistent_Service;c:\program files (x86)\ALDITALKVerbindungsassistent\ALDITALKVerbindungsassistent_Service.exe;c:\program files (x86)\ALDITALKVerbindungsassistent\ALDITALKVerbindungsassistent_Service.exe [x]
S2 AMD External Events Utility;AMD External Events Utility;c:\windows\system32\atiesrxx.exe;c:\windows\SYSNATIVE\atiesrxx.exe [x]
S2 AMD FUEL Service;AMD FUEL Service;c:\program files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe;c:\program files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe [x]
S2 AODDriver4.1;AODDriver4.1;c:\program files\ATI Technologies\ATI.ACE\Fuel\amd64\AODDriver2.sys;c:\program files\ATI Technologies\ATI.ACE\Fuel\amd64\AODDriver2.sys [x]
S2 APNMCP;Ask Aktualisierungsdienst;c:\program files (x86)\AskPartnerNetwork\Toolbar\apnmcp.exe;c:\program files (x86)\AskPartnerNetwork\Toolbar\apnmcp.exe [x]
S2 BingDesktopUpdate;Bing Desktop Update service;c:\program files (x86)\Microsoft\BingDesktop\BingDesktopUpdater.exe;c:\program files (x86)\Microsoft\BingDesktop\BingDesktopUpdater.exe [x]
S2 c2cautoupdatesvc;Skype Click to Call Updater;c:\program files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe;c:\program files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe [x]
S2 c2cpnrsvc;Skype Click to Call PNR Service;c:\program files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe;c:\program files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe [x]
S2 insvc_1.10.0.14;Infonaut 1.10.0.14 Client Service;c:\program files (x86)\Infonaut_1.10.0.14\Service\insvc.exe;c:\program files (x86)\Infonaut_1.10.0.14\Service\insvc.exe [x]
S2 sbmntr;sbmntr;c:\progra~2\YTDOWN~1\sbmntr.sys;c:\progra~2\YTDOWN~1\sbmntr.sys [x]
S2 SlimService;SlimWare Utility Service Launcher;c:\program files\SlimService\SlimServiceFactory.exe;c:\program files\SlimService\SlimServiceFactory.exe [x]
S2 Update Edu App;Update Edu App;c:\program files (x86)\Edu App\updateEduApp.exe;c:\program files (x86)\Edu App\updateEduApp.exe [x]
S2 Util Edu App;Util Edu App;c:\program files (x86)\Edu App\bin\utilEduApp.exe;c:\program files (x86)\Edu App\bin\utilEduApp.exe [x]
S2 WajWebEnhance Service;WajWebEnhance Service;c:\program files (x86)\WajWebEnhance\WajWebEnhance Internet Enhancer\InternetEnhancerService.exe;c:\program files (x86)\WajWebEnhance\WajWebEnhance Internet Enhancer\InternetEnhancerService.exe [x]
S2 WTGService;WTGService;c:\program files (x86)\Verbindungsassistent\WTGService.exe;c:\program files (x86)\Verbindungsassistent\WTGService.exe [x]
S3 amdiox64;AMD IO Driver;c:\windows\system32\DRIVERS\amdiox64.sys;c:\windows\SYSNATIVE\DRIVERS\amdiox64.sys [x]
S3 MBAMProtector;MBAMProtector;c:\windows\system32\drivers\mbam.sys;c:\windows\SYSNATIVE\drivers\mbam.sys [x]
S3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\DRIVERS\Rt64win7.sys;c:\windows\SYSNATIVE\DRIVERS\Rt64win7.sys [x]
.
.
--- Andere Dienste/Treiber im Speicher ---
.
*NewlyCreated* - AWDDQKOW
*Deregistered* - awddqkow
*Deregistered* - NisDrv
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components]
2015-05-10 20:05	913408	----a-w-	c:\program files (x86)\Crossbrowse\Crossbrowse\Application\39.5.2171.95\Installer\chrmstp.exe
.
Inhalt des "geplante Tasks" Ordners
.
2015-07-07 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-09-29 23:32]
.
2015-05-10 c:\windows\Tasks\APSnotifierPP1.job
- c:\program files (x86)\AnyProtectEx\AnyProtect.exe [2015-05-10 19:55]
.
2015-05-10 c:\windows\Tasks\APSnotifierPP2.job
- c:\program files (x86)\AnyProtectEx\AnyProtect.exe [2015-05-10 19:55]
.
2015-05-10 c:\windows\Tasks\APSnotifierPP3.job
- c:\program files (x86)\AnyProtectEx\AnyProtect.exe [2015-05-10 19:55]
.
2015-07-07 c:\windows\Tasks\Crossbrowse.job
- c:\program files (x86)\Crossbrowse\Crossbrowse\Application\utility.exe [2015-05-10 20:03]
.
2015-04-17 c:\windows\Tasks\DriverUpdate Scan.job
- c:\program files (x86)\DriverUpdate\DriverUpdate.exe [2015-03-26 12:07]
.
2015-07-07 c:\windows\Tasks\DriverUpdate Startup.job
- c:\program files (x86)\DriverUpdate\DriverUpdate.exe [2015-03-26 12:07]
.
2015-06-29 c:\windows\Tasks\SlimCleaner Plus (Scheduled Scan - Anwender).job
- c:\program files\SlimCleaner Plus\SlimCleanerPlus.exe [2015-03-26 13:06]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{4F524A2D-5354-2D53-5045-7A786E7484D7}]
2015-04-28 06:22	12680	----a-w-	c:\program files (x86)\AskPartnerNetwork\Toolbar\ORJ-ST-SPE\Passport_x64.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Toolbar]
"{4F524A2D-5354-2D53-5045-7A786E7484D7}"= "c:\program files (x86)\AskPartnerNetwork\Toolbar\ORJ-ST-SPE\Passport_x64.dll" [2015-04-28 12680]
.
[HKEY_CLASSES_ROOT\CLSID\{4F524A2D-5354-2D53-5045-7A786E7484D7}]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrive1]
@="{F241C880-6982-4CE5-8CF7-7085BA96DA5A}"
[HKEY_CLASSES_ROOT\CLSID\{F241C880-6982-4CE5-8CF7-7085BA96DA5A}]
2014-09-29 13:32	262344	----a-w-	c:\users\Anwender\AppData\Local\Microsoft\SkyDrive\17.0.4035.0328\amd64\SkyDriveShell64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrive2]
@="{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}"
[HKEY_CLASSES_ROOT\CLSID\{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}]
2014-09-29 13:32	262344	----a-w-	c:\users\Anwender\AppData\Local\Microsoft\SkyDrive\17.0.4035.0328\amd64\SkyDriveShell64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrive3]
@="{BBACC218-34EA-4666-9D7A-C78F2274A524}"
[HKEY_CLASSES_ROOT\CLSID\{BBACC218-34EA-4666-9D7A-C78F2274A524}]
2014-09-29 13:32	262344	----a-w-	c:\users\Anwender\AppData\Local\Microsoft\SkyDrive\17.0.4035.0328\amd64\SkyDriveShell64.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Windesk Winsearch"="c:\program files (x86)\WindeskWinsearch\Windesk Winsearch.exe" [2015-04-08 1061256]
"3D BubbleSound"="c:\program files\BubbleSound\3D BubbleSound.exe" [2015-01-09 14115328]
.
------- Zusätzlicher Suchlauf -------
.
uLocal Page = c:\windows\system32\blank.htm
uStart Page = www.google.com
uDefault_Search_URL = web/?type=dspp&q={searchTerms}
mDefault_Search_URL = hxxp://www.oursurfing.com/web/?type=ds&ts=1431287237&z=38043de0e7e6d29232cc69eg4zfc0geodb4m3o9cfm&from=cmi&uid=WDCXWD3200BEKT-60V5T1_WD-WXC1A20F8611F8611&q={searchTerms}
mDefault_Page_URL = ?type=hppp
mStart Page = ?type=hppp
mLocal Page = c:\windows\SysWOW64\blank.htm
mSearch Page = hxxp://www.oursurfing.com/web/?type=ds&ts=1431287237&z=38043de0e7e6d29232cc69eg4zfc0geodb4m3o9cfm&from=cmi&uid=WDCXWD3200BEKT-60V5T1_WD-WXC1A20F8611F8611&q={searchTerms}
uInternet Settings,ProxyOverride = <-loopback>
uInternet Settings,ProxyServer = http=127.0.0.1:53032;https=127.0.0.1:53032
uSearchAssistant = www.google.com
TCP: DhcpNameServer = 192.168.43.1
TCP: Interfaces\{0052E9BC-23BD-4DE5-A465-7D35F97E8BA5}: NameServer = 212.23.103.8 212.23.103.9
TCP: Interfaces\{0D468547-79CD-4D7A-B90A-F7DBFC87C4E2}: NameServer = 212.23.115.132 212.23.115.148
TCP: Interfaces\{0FE0A1DC-7D2A-426B-9BCA-F6BD846AAE02}: NameServer = 212.23.103.9 212.23.103.8
TCP: Interfaces\{447B8B92-E638-4A24-807C-983A5C592B10}: NameServer = 212.23.103.9 212.23.103.8
TCP: Interfaces\{4D1BC870-F250-43F6-806F-D901FF04935E}: NameServer = 212.23.103.9 212.23.103.8
TCP: Interfaces\{6E804F9B-383F-4182-8682-6116BD95A036}: NameServer = 212.23.115.150 212.23.115.132
TCP: Interfaces\{B8B01A5D-4C1B-4CD8-A98F-4E3799D94C7A}: NameServer = 212.23.115.84 212.23.115.150
TCP: Interfaces\{DA3FBBD6-AFE9-4184-B50F-BF92A5382BFA}: NameServer = 212.23.115.148 212.23.115.150
TCP: Interfaces\{E1760BFF-CEBA-465E-9700-0AAB1ED52ABE}: NameServer = 212.23.103.8 212.23.103.9
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
Wow6432Node-HKCU-Run-GoogleChromeAutoLaunch_C4859DDBFABC3069E28D5BBA1A08DE65 - c:\program files (x86)\Crossbrowse\Crossbrowse\Application\crossbrowse.exe
c:\users\Anwender\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\crossbrowse.lnk - c:\program files (x86)\Crossbrowse\Crossbrowse\Application\crossbrowse.exe
AddRemove-ConvertAd - c:\users\Anwender\AppData\Local\DE8134D4-1430960650-4C1F-0500-E0CB4E29E6BA\uninstall.exe
AddRemove-Google Chrome - c:\program files (x86)\Google\Chrome\Application\41.0.2272.118\Installer\setup.exe
AddRemove-SoftwareUpdater - c:\users\Anwender\AppData\Local\DE8134D4-1430960677-4C1F-0500-E0CB4E29E6BA\Uninstall.exe
AddRemove-Chromium - c:\users\Anwender\AppData\Local\Chrome\Application\41.0.2231.0\Installer\setup.exe
AddRemove-OneDriveSetup.exe - c:\users\Anwender\AppData\Local\Microsoft\SkyDrive\17.0.4035.0328\OneDriveSetup.exe
.
.
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\services\licosely]
"ImagePath"="c:\users\Anwender\AppData\Local\DE8134D4-1430960677-4C1F-0500-E0CB4E29E6BA\snsr1319.tmp"
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\services\movimito]
"ImagePath"="c:\users\Anwender\AppData\Roaming\DE8134D4-1430952928-4C1F-0500-E0CB4E29E6BA\nstEFC.tmp"
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.eml\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="WindowsLiveMail.Email.1"
.
[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.vcf\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="WindowsLiveMail.VCard.1"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_17_0_0_190_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\LocalServer32]
@="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_17_0_0_190_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}]
@Denied: (A 2) (Everyone)
@="IFlashBroker6"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_17_0_0_190_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_17_0_0_190_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_17_0_0_190.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.17"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_17_0_0_190.ocx, 1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_17_0_0_190.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_17_0_0_190.ocx, 1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}]
@Denied: (A 2) (Everyone)
@="IFlashBroker6"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0001\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0002\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0003\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0004\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0005\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0006\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0007\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0008\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
Zeit der Fertigstellung: 2015-07-07  16:51:00
ComboFix-quarantined-files.txt  2015-07-07 14:51
.
Vor Suchlauf: 12 Verzeichnis(se), 275.508.858.880 Bytes frei
Nach Suchlauf: 16 Verzeichnis(se), 276.775.968.768 Bytes frei
.
- - End Of File - - 904A30B1AE9483E8BF72700EA356F4A0
A36C5E4F47E84449FF07ED3517B43A31
         

Alt 08.07.2015, 15:02   #5
M-K-D-B
/// TB-Ausbilder
 
Windows7 unerwünschte Programme SlimCleanerPlus - Standard

Windows7 unerwünschte Programme SlimCleanerPlus



Schritt 1
Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).






Schritt 2
Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.







Schritt 3

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.







Schritt 4
  • Starte die FRST.exe erneut. Setze einen Haken vor Addition.txt und drücke auf Scan.
  • FRST erstellt wieder zwei Logdateien (FRST.txt und Addition.txt).
  • Poste mir beide Logdateien mit deiner nächsten Antwort.






Bitte poste mit deiner nächsten Antwort
  • die Logdatei von AdwCleaner,
  • die Logdatei von MBAM,
  • die Logdatei von JRT,
  • die beiden neuen Logdateien von FRST.


Alt 08.07.2015, 16:14   #6
petti
 
Windows7 unerwünschte Programme SlimCleanerPlus - Standard

Windows7 unerwünschte Programme SlimCleanerPlus



ok
also die Programme öffnen sich nicht mehr automatisch, das doch gut.

AdwCleaner

Code:
ATTFilter
# AdwCleaner v4.207 - Bericht erstellt 08/07/2015 um 16:10:19
# Aktualisiert 21/06/2015 von Xplode
# Datenbank : 2015-06-21.1 [Lokal]
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (x64)
# Benutzername : Anwender - ANWENDER-PC
# Gestarted von : C:\Users\Anwender\Desktop\AdwCleaner_4.207.exe
# Option : Löschen

***** [ Dienste ] *****

Dienst Gelöscht : APNMCP
[#] Dienst Gelöscht : BrsHelper
Dienst Gelöscht : sbmntr
[#] Dienst Gelöscht : YahooAUService
[#] Dienst Gelöscht : WajWebEnhance Service
[#] Dienst Gelöscht : Util Edu App
[#] Dienst Gelöscht : Update Edu App
[#] Dienst Gelöscht : innfd_1_10_0_14

***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\BreakingNewsAlert
Ordner Gelöscht : C:\ProgramData\apn
Ordner Gelöscht : C:\ProgramData\AskPartnerNetwork
Ordner Gelöscht : C:\ProgramData\Browser
Ordner Gelöscht : C:\ProgramData\Trusted Publisher
Ordner Gelöscht : C:\ProgramData\Yahoo! Companion
Ordner Gelöscht : C:\ProgramData\NetEngine
Ordner Gelöscht : C:\ProgramData\InstallSightSDK
Ordner Gelöscht : C:\ProgramData\NavRight
Ordner Gelöscht : C:\ProgramData\203af7cb0eef485d88939d261f9400ba
Ordner Gelöscht : C:\ProgramData\3fe8688000004fe9
Ordner Gelöscht : C:\ProgramData\4e37a8c900002a05
Ordner Gelöscht : C:\ProgramData\{0c62b656-fba9-63f4-0c62-2b656fbad95b}
Ordner Gelöscht : C:\ProgramData\{f40376ff-34b3-b8a9-f403-376ff34bdbfc}
Ordner Gelöscht : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SkypEmoticons
Ordner Gelöscht : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Crossbrowse
Ordner Gelöscht : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WindeskWinsearch
Ordner Gelöscht : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Max Computer Cleaner
Ordner Gelöscht : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WajWebEnhance
Ordner Gelöscht : C:\Program Files (x86)\AnyProtectEx
Ordner Gelöscht : C:\Program Files (x86)\AskPartnerNetwork
Ordner Gelöscht : C:\Program Files (x86)\globalUpdate
Ordner Gelöscht : C:\Program Files (x86)\YTDownloader
Ordner Gelöscht : C:\Program Files (x86)\speed browser
Ordner Gelöscht : C:\Program Files (x86)\Assets Manager
Ordner Gelöscht : C:\Program Files (x86)\Crossbrowse
Ordner Gelöscht : C:\Program Files (x86)\GUPlayer
Ordner Gelöscht : C:\Program Files (x86)\WindeskWinsearch
Ordner Gelöscht : C:\Program Files (x86)\Max Computer Cleaner
Ordner Gelöscht : C:\Program Files (x86)\MaxComputerCleaner
Ordner Gelöscht : C:\Program Files (x86)\WajWebEnhance
Ordner Gelöscht : C:\Program Files (x86)\Edu App
Ordner Gelöscht : C:\Program Files (x86)\Infonaut_1.10.0.14
Ordner Gelöscht : C:\Users\Anwender\AppData\Local\Temp\apn
Ordner Gelöscht : C:\Program Files\BubbleSound
Ordner Gelöscht : C:\Users\Anwender\AppData\Local\AskPartnerNetwork
Ordner Gelöscht : C:\Users\Anwender\AppData\Local\Boost
Ordner Gelöscht : C:\Users\Anwender\AppData\Local\IScreeny
Ordner Gelöscht : C:\Users\Anwender\AppData\Local\WebBar
Ordner Gelöscht : C:\Users\Anwender\AppData\Local\Crossbrowse
Ordner Gelöscht : C:\Users\Anwender\AppData\Local\Max_Computer_Cleaner
Ordner Gelöscht : C:\Users\Anwender\AppData\Local\Windesk_Winsearch
Ordner Gelöscht : C:\Users\Anwender\AppData\Local\DE8134D4-1430960677-4C1F-0500-E0CB4E29E6BA
Ordner Gelöscht : C:\Users\Anwender\AppData\LocalLow\SmartWeb
Ordner Gelöscht : C:\Users\Anwender\AppData\LocalLow\Yahoo! Companion
Ordner Gelöscht : C:\Users\Anwender\AppData\Roaming\SkypEmoticons
Ordner Gelöscht : C:\Users\Anwender\AppData\Roaming\RHEng
Ordner Gelöscht : C:\Users\Anwender\AppData\Roaming\Convertor
Ordner Gelöscht : C:\Users\Anwender\AppData\Roaming\oursurfing
Ordner Gelöscht : C:\Users\Anwender\AppData\Roaming\Max Computer Cleaner
Ordner Gelöscht : C:\Users\Anwender\AppData\Roaming\jellylam
Ordner Gelöscht : C:\Users\Anwender\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\AnyProtect PC Backup
Ordner Gelöscht : C:\Users\Anwender\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\YTDownloader
Ordner Gelöscht : C:\Users\Anwender\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\BubbleSound 1.0
Ordner Gelöscht : C:\Users\Anwender\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\GUPlayer
Ordner Gelöscht : C:\Users\Anwender\Documents\MaxComputerCleaner
Datei Gelöscht : C:\claraInstaller.txt
Datei Gelöscht : C:\Users\Public\Desktop\crossbrowse.lnk
Datei Gelöscht : C:\Users\Public\Desktop\WindeskWinsearch.lnk
Datei Gelöscht : C:\Users\Public\Desktop\Max Computer Cleaner.lnk
Datei Gelöscht : C:\Program Files\Common Files\System\SysMenu.dll
Datei Gelöscht : C:\Program Files\Common Files\System\SysMenu64.dll
Datei Gelöscht : C:\Windows\System32\drivers\innfd_1_10_0_14.sys
Datei Gelöscht : C:\Users\Anwender\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\crossbrowse.lnk
Datei Gelöscht : C:\Users\Anwender\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\hqghumeaylnlf.lnk
Datei Gelöscht : C:\Users\Anwender\Desktop\3D BubbleSound.lnk
Datei Gelöscht : C:\Users\Anwender\Desktop\AnyProtect.lnk
Datei Gelöscht : C:\Users\Anwender\Desktop\YTDownloader.lnk

***** [ Geplante Tasks ] *****

Task Gelöscht : APSnotifierPP1
Task Gelöscht : APSnotifierPP2
Task Gelöscht : APSnotifierPP3
Task Gelöscht : Convertor
Task Gelöscht : Crossbrowse
Task Gelöscht : driverupdate startup
Task Gelöscht : Inst_Rep
Task Gelöscht : SmartWeb Upgrade Trigger Task
Task Gelöscht : Smp
Task Gelöscht : SMupdate1
Task Gelöscht : WebBarLaunchTask
Task Gelöscht : WebBarUpdateTask
Task Gelöscht : WinKit
Task Gelöscht : YTDownloader
Task Gelöscht : YTDownloaderUpd
Task Gelöscht : MaxComputerCleaner_Start
Task Gelöscht : Microsoft\Windows\Multimedia\SMupdate3
Task Gelöscht : Microsoft\Windows\Maintenance\SMupdate2
Task Gelöscht : DriverMgr
Task Gelöscht : keepup
Task Gelöscht : IDCPQZTD

***** [ Verknüpfungen ] *****

Verknüpfung Desinfiziert : C:\Users\Anwender\Desktop\Chrome.lnk
Verknüpfung Desinfiziert : C:\Users\Anwender\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome.lnk
Verknüpfung Desinfiziert : C:\Users\Anwender\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer (64-bit).lnk
Verknüpfung Desinfiziert : C:\Users\Anwender\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
Verknüpfung Desinfiziert : C:\Users\Anwender\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome\Chrome.lnk
Verknüpfung Desinfiziert : C:\Users\Anwender\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Internet Explorer (No Add-ons).lnk
Verknüpfung Desinfiziert : C:\Users\Anwender\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Chrome.lnk
Verknüpfung Desinfiziert : C:\Users\Anwender\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Launch Internet Explorer Browser.lnk
Verknüpfung Desinfiziert : C:\Users\Anwender\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\Chrome.lnk
Verknüpfung Desinfiziert : C:\Users\Anwender\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Chrome.lnk
Verknüpfung Desinfiziert : C:\Users\Anwender\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Internet Explorer.lnk

***** [ Registrierungsdatenbank ] *****

Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdate.OneClickProcessLauncherMachine
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdate.OneClickProcessLauncherMachine.1.0
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.CoCreateAsync
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.CoCreateAsync.1.0
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.CoreClass
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.CoreClass.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.CoreMachineClass
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.CoreMachineClass.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.CredentialDialogMachine
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.CredentialDialogMachine.1.0
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.OnDemandCOMClassMachine
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.OnDemandCOMClassMachine.1.0
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.OnDemandCOMClassMachineFallback
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.OnDemandCOMClassMachineFallback.1.0
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.OnDemandCOMClassSvc
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.OnDemandCOMClassSvc.1.0
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.ProcessLauncher
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.ProcessLauncher.1.0
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.Update3COMClassService
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.Update3COMClassService.1.0
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.Update3WebMachine
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.Update3WebMachine.1.0
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.Update3WebMachineFallback
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.Update3WebMachineFallback.1.0
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.Update3WebSvc
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.Update3WebSvc.1.0
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run [ApnTbMon]
Wert Gelöscht : HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run [YTDownloader]
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run [YTDownloader]
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\YTDownloader.exe
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\SysMenuExt
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\SysMenu.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Mediaplayer\Shiminclusionlist\crossbrowse.exe
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CRSBRWSHTML
Schlüssel Gelöscht : HKLM\SOFTWARE\Clients\StartMenuInternet\Crossbrowse
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\crossbrowse.exe
Wert Gelöscht : HKLM\SOFTWARE\Classes\.htm\OpenWithProgids [CRSBRWSHTML]
Wert Gelöscht : HKLM\SOFTWARE\Classes\.html\OpenWithProgids [CRSBRWSHTML]
Wert Gelöscht : HKLM\SOFTWARE\RegisteredApplications [Crossbrowse]
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\globalupdate.exe
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\Windesk Winsearch.exe
Schlüssel Gelöscht : HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\Update Edu App
Schlüssel Gelöscht : HKLM\SYSTEM\CurrentControlSet\Services\EventLog\Application\Util Edu App
Schlüssel Gelöscht : HKLM\SOFTWARE\d1ef4299-a27c-6652-8bfd-8f8dbdc586fe
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{3278F5CF-48F3-4253-A6BB-004CE84AF492}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{577975B8-C40E-43E6-B0DE-4C6B44088B52}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{D813D5BB-EBC7-45F9-B8A4-36A305168069}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{02478D38-C3F9-4EFB-9B51-7695ECA05670}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{058F0E48-61CA-4964-9FBA-1978A1BB060D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{18F33C35-8EF2-40D7-8BA4-932B0121B472}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{1AA60054-57D9-4F99-9A55-D0FBFBE7ECD3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{3278F5CF-48F3-4253-A6BB-004CE84AF492}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{3B5702BA-7F4C-4D1A-B026-1E9A01D43978}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{44CBC005-6243-4502-8A02-3A096A282664}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{4AA46D49-459F-4358-B4D1-169048547C23}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{577975B8-C40E-43E6-B0DE-4C6B44088B52}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{5A4E3A41-FA55-4BDA-AED7-CEBE6E7BCB52}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{5E89ACE9-E16B-499A-87B4-0DBF742404C1}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{69F256DF-BA98-45E9-86EA-FC3CFECF9D30}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{6E87FC94-9866-49B9-8E93-5736D6DE3DD7}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{7E49F793-B3CD-4BF7-8419-B34B8BD30E61}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{80703783-E415-4EE3-AB60-D36981C5A6F1}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{834469E3-CA2B-4F21-A5CA-4F6F4DBCDE87}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{8529FAA3-5BFD-43C1-AB35-B53C4B96C6E5}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{ADBC39BE-3D20-4333-8D99-E91EB1B62474}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{D8278076-BC68-4484-9233-6E7F1628B56C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{E06CA7F5-BA34-4FF6-8D24-B1BDC594D91F}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{EF99BD32-C1FB-11D2-892F-0090271D4F88}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{F297534D-7B06-459D-BC19-2DD8EF69297B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{F6421EE5-A5BE-4D31-81D5-C16B7BF48E4C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{FD8E81D0-F5FE-4CB1-9AEA-1E163D2BAB78}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{81017EA9-9AA8-4A6A-9734-7AF40E7D593F}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{9C4EFBD5-1ADF-41E6-BE26-AF44326E30E4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{EBFBDD44-C0E0-4F63-A8E6-EE5F34765238}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{4F524A2D-5354-2D53-5045-7A786E7484D7}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{4E6354DE-9115-4AEE-BD21-C46C3E8A49DB}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{80703783-E415-4EE3-AB60-D36981C5A6F1}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{FC073BDA-C115-4A1D-9DF9-9B5C461482E5}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{9945959C-AAD8-4312-8B57-2DE11927E770}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{A2D733A7-73B0-4C6B-B0C7-06A432950B66}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{AC329328-7EC4-4C34-B672-0A2B90CB9B00}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{EEA63863-87BC-4DCA-A5B5-EB97E3B04806}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{02478D38-C3F9-4EFB-9B51-7695ECA05670}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{EBFBDD44-C0E0-4F63-A8E6-EE5F34765238}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{4F524A2D-5354-2D53-5045-7A786E7484D7}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{02478D38-C3F9-4EFB-9B51-7695ECA05670}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{EF99BD32-C1FB-11D2-892F-0090271D4F88}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{4F524A2D-5354-2D53-5045-7A786E7484D7}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{02478D38-C3F9-4EFB-9B51-7695ECA05670}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{EF99BD32-C1FB-11D2-892F-0090271D4F88}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{4F524A2D-5354-2D53-5045-7A786E7484D7}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{02478D38-C3F9-4EFB-9B51-7695ECA05670}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{EF99BD32-C1FB-11D2-892F-0090271D4F88}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{5E89ACE9-E16B-499A-87B4-0DBF742404C1}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{6978F29A-3493-40B2-8CDC-9C13A02F85A4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{D7949A66-D936-4028-9552-14F7DC50F38D}
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{EF99BD32-C1FB-11D2-892F-0090271D4F88}]
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{4F524A2D-5354-2D53-5045-7A786E7484D7}]
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser [{4F524A2D-5354-2D53-5045-7A786E7484D7}]
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{4AA46D49-459F-4358-B4D1-169048547C23}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{5A4E3A41-FA55-4BDA-AED7-CEBE6E7BCB52}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{020B1D4B-5738-4C77-9E19-4F173DD9B486}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{9C4EFBD5-1ADF-41E6-BE26-AF44326E30E4}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{4F524A2D-5354-2D53-5045-7A786E7484D7}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{4E6354DE-9115-4AEE-BD21-C46C3E8A49DB}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{FC073BDA-C115-4A1D-9DF9-9B5C461482E5}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{4F524A2D-5354-2D53-5045-7A786E7484D7}
Wert Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{4F524A2D-5354-2D53-5045-7A786E7484D7}]
Schlüssel Gelöscht : [x64] HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{2023ECEC-E06A-4372-A1C7-0B49F9E0FFF0}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{6978F29A-3493-40B2-8CDC-9C13A02F85A4}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{D7949A66-D936-4028-9552-14F7DC50F38D}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{06BF8636-ACEE-4E4C-B7CE-74A71B942EC1}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{12E15750-4320-4654-9071-A1D611BA4BA0}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{14E257C6-BF92-48B8-9C33-966045309E36}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{1A2CBE2E-434C-481C-96A4-BBBA5924B1EA}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{2EAD2EFA-276D-44C8-AD7C-F3B6AFA1D893}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{31635E16-6125-43B7-B285-86B04367F734}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{4216E9FC-0632-4AD4-8261-253A77036D52}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{42E12595-753F-4BB2-A63C-1BCF31E21440}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{54C0F572-7084-4C5D-A8F7-FBDF967AB6E9}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{5AACE2E1-71F5-4FE4-BDCD-B848561DC5BD}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{5D1E4177-4A66-44A4-9476-19E395562623}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{7618D134-DC39-4042-AF47-14C61DD5D2F6}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{7F602158-E48B-44BC-9B0E-C337ED28E976}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{8E2E9136-2225-4166-A9DE-8EB80B147F38}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{9408F642-64DE-4B1F-A8F1-7E5A2772D255}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{9BC8A8D6-77A3-4510-8350-B7815CFA1FA8}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{9D746C3F-4AFF-42D0-A56E-1B51CA038894}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{A1D65D9A-1874-4C33-B8A5-2083D4EF0E59}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{A5FA4671-D3EA-479F-B0B5-916589BE8F24}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{B5E30D29-DF6A-422A-BA35-434BEDCA9B3E}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{B6103F2F-9649-4DF4-85A5-CCA4C1DFCF9A}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{CDB03119-470F-4C54-AAC3-1D6A6B5AB4A5}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{D7BFFE9B-B524-4849-A1CA-4C382BAF8AD2}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{DECA3892-BA8F-44b8-A993-A466AD694AE4}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{E733165D-CBCF-4FDA-883E-ADEF965B476C}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{ECF8A3D4-520C-4F5E-B258-F46A8C0F9443}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{F04B0AD7-CF7C-4C0E-BF03-0A880C936E46}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{FA42EA95-D69C-49AC-A787-F24E2F3DB05A}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{FC318D30-CD17-4594-B23E-FA7D14D424C3}
Schlüssel Gelöscht : HKCU\Software\AnyProtect
Schlüssel Gelöscht : HKCU\Software\APN PIP
Schlüssel Gelöscht : HKCU\Software\AskPartnerNetwork
Schlüssel Gelöscht : HKCU\Software\GlobalUpdate
Schlüssel Gelöscht : HKCU\Software\InstalledBrowserExtensions
Schlüssel Gelöscht : HKCU\Software\Optimizer Pro
Schlüssel Gelöscht : HKCU\Software\SecuredDownload
Schlüssel Gelöscht : HKCU\Software\simplytech
Schlüssel Gelöscht : HKCU\Software\Tutorials
Schlüssel Gelöscht : HKCU\Software\UpdateStar
Schlüssel Gelöscht : HKCU\Software\YTDownloader
Schlüssel Gelöscht : HKCU\Software\Super Optimizer
Schlüssel Gelöscht : HKCU\Software\CrossBrowser
Schlüssel Gelöscht : HKCU\Software\Crossbrowse
Schlüssel Gelöscht : HKCU\Software\Linkey
Schlüssel Gelöscht : HKCU\Software\YorkNewCin
Schlüssel Gelöscht : HKCU\Software\HighDefAction
Schlüssel Gelöscht : HKCU\Software\ArenaHD
Schlüssel Gelöscht : HKCU\Software\WajWebEnhance
Schlüssel Gelöscht : HKCU\Software\MaxComputerCleanerLanguage
Schlüssel Gelöscht : HKCU\Software\Max Computer Cleaner
Schlüssel Gelöscht : HKCU\Software\Edu App
Schlüssel Gelöscht : HKCU\Software\MaxComputerCleanerConfig
Schlüssel Gelöscht : HKCU\Software\AppDataLow\{1146AC44-2F03-4431-B4FD-889BC837521F}
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\SmartWeb
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\Edu App
Schlüssel Gelöscht : HKLM\SOFTWARE\{1146AC44-2F03-4431-B4FD-889BC837521F}
Schlüssel Gelöscht : HKLM\SOFTWARE\{3A7D3E19-1B79-4E4E-BD96-5467DA2C4EF0}
Schlüssel Gelöscht : HKLM\SOFTWARE\{6791A2F3-FC80-475C-A002-C014AF797E9C}
Schlüssel Gelöscht : HKLM\SOFTWARE\AskPartnerNetwork
Schlüssel Gelöscht : HKLM\SOFTWARE\Boost
Schlüssel Gelöscht : HKLM\SOFTWARE\Conduit
Schlüssel Gelöscht : HKLM\SOFTWARE\GlobalUpdate
Schlüssel Gelöscht : HKLM\SOFTWARE\InstalledBrowserExtensions
Schlüssel Gelöscht : HKLM\SOFTWARE\SearchProtect
Schlüssel Gelöscht : HKLM\SOFTWARE\SupDp
Schlüssel Gelöscht : HKLM\SOFTWARE\GS_Booster
Schlüssel Gelöscht : HKLM\SOFTWARE\Clara
Schlüssel Gelöscht : HKLM\SOFTWARE\YTDownloader
Schlüssel Gelöscht : HKLM\SOFTWARE\SearchModule
Schlüssel Gelöscht : HKLM\SOFTWARE\Crossbrowse
Schlüssel Gelöscht : HKLM\SOFTWARE\SpeedBit
Schlüssel Gelöscht : HKLM\SOFTWARE\AIM Toolbar
Schlüssel Gelöscht : HKLM\SOFTWARE\YorkNewCin
Schlüssel Gelöscht : HKLM\SOFTWARE\HighDefAction
Schlüssel Gelöscht : HKLM\SOFTWARE\oursurfingSoftware
Schlüssel Gelöscht : HKLM\SOFTWARE\ArenaHD
Schlüssel Gelöscht : HKLM\SOFTWARE\WajWebEnhance
Schlüssel Gelöscht : HKLM\SOFTWARE\Max Computer Cleaner
Schlüssel Gelöscht : HKLM\SOFTWARE\Edu App
Schlüssel Gelöscht : HKLM\SOFTWARE\{3BDFD1D7-7A9B-4D29-80B3-D00E66E62885}
Schlüssel Gelöscht : HKLM\SOFTWARE\Infonaut_1.10.0.14
Schlüssel Gelöscht : HKU\.DEFAULT\Software\AskPartnerNetwork
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\SearchProtect
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{4E732E5D-E577-451A-9BB1-CBE64A2CBC2F}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\AnyProtect
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SearchProtect
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SkypEmoticons_is1
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SoftwareUpdater
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\ConvertAd
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\YTDownloader
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Yahoo! Toolbar
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Yahoo! Companion
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Crossbrowse
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Linkey
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\oursurfing uninstall
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{14AA679C-17A7-4D62-97DD-7A9E1DEE6785}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WindeskWinsearch
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{7ADF667E-E14D-4D2C-827C-B0108F0D93BC}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{4F524A2D-5354-2D53-5045-A758B70C1C01}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Infonaut_1.10.0.14
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\AskPartnerNetwork
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\InstalledBrowserExtensions
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\YTDownloader
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\BubbleSound
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\SearchModule
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\WebBar
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\YorkNewCin
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\HighDefAction
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\ArenaHD
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\BubbleSound
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Edu App
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Installer\Features\C976AA417A7126D479DDA7E9D1EE7658
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Installer\Products\C976AA417A7126D479DDA7E9D1EE7658
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\649A52D257CA5DB4EAAE8BA9EB23E467
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\C976AA417A7126D479DDA7E9D1EE7658
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UpgradeCodes\5E8031606EB60A64C882918F8FF38DD4
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UpgradeCodes\7AB5857A57A0687786597A857BFFFFFF
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\ask.com
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\de.reimageplus.com
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\reimageplus.com
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\www.search.ask.com
Daten Gelöscht : HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings [ProxyServer] - hxxp=127.0.0.1:53032;hxxps=127.0.0.1:53032
Daten Gelöscht : HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings [ProxyEnable] - 1
Daten Gelöscht : HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings [ProxyOverride] - <-loopback>
Daten Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings [ProxyServer] - hxxp=127.0.0.1:53032;hxxps=127.0.0.1:53032
Daten Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings [ProxyEnable] - 1
Daten Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings [ProxyOverride] - <-loopback>

***** [ Internetbrowser ] *****

-\\ Internet Explorer v11.0.9600.17728

Einstellung Wiederhergestellt : HKLM\SOFTWARE\Microsoft\Internet Explorer\Main [Default_Search_URL]
Einstellung Wiederhergestellt : HKLM\SOFTWARE\Microsoft\Internet Explorer\Main [Search Page]

-\\ Google Chrome v


*************************

AdwCleaner[R0].txt - [35729 Bytes] - [08/07/2015 16:09:01]
AdwCleaner[S0].txt - [28754 Bytes] - [08/07/2015 16:10:19]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [28814  Bytes] ##########
         
Malewarebytes

Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 08.07.2015
Suchlauf-Zeit: 16:18:43
Logdatei: mbam.txt
Administrator: Ja

Version: 2.01.6.1022
Malware Datenbank: v2015.03.09.05
Rootkit Datenbank: v2015.02.25.01
Lizenz: Kostenlos
Malware Schutz: Deaktiviert
Bösartiger Webseiten Schutz: Deaktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: Anwender

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 351159
Verstrichene Zeit: 19 Min, 14 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Aktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(Keine schädliche Elemente gefunden)

Module: 0
(Keine schädliche Elemente gefunden)

Registrierungsschlüssel: 0
(Keine schädliche Elemente gefunden)

Registrierungswerte: 0
(Keine schädliche Elemente gefunden)

Registrierungsdaten: 0
(Keine schädliche Elemente gefunden)

Ordner: 0
(Keine schädliche Elemente gefunden)

Dateien: 0
(Keine schädliche Elemente gefunden)

Physische Sektoren: 0
(Keine schädliche Elemente gefunden)


(end)
         
JRT

Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Malwarebytes
Version: 7.3.7 (07.08.2015:2)
OS: Windows 7 Home Premium x64
Ran by Anwender on 08.07.2015 at 16:49:34,86
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services

Successfully deleted: [Service] licosely [Reboot required]
Successfully deleted: [Service] movimito [Reboot required]



~~~ Tasks



~~~ Registry Values

Successfully repaired: [Registry Value] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Search\\SearchAssistant



~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Eventlog\Application\wbsvc



~~~ Files

Successfully deleted: [File] C:\ProgramData\Agsoxaukregaa\1.0.1.0\ovniraaw.exe
Successfully deleted: [File] C:\users\public\desktop\driverupdate.lnk
Successfully deleted: [File] C:\users\public\desktop\slimcleaner plus.lnk



~~~ Folders

Failed to delete: [Folder] C:\Users\Anwender\AppData\Roaming\DE8134D4-1430952928-4C1F-0500-E0CB4E29E6BA
Successfully deleted: [Folder] C:\Program Files (x86)\driverupdate
Successfully deleted: [Folder] C:\Program Files (x86)\MaxComputerCleaner_v17.391
Successfully deleted: [Folder] C:\Program Files\slimcleaner plus
Successfully deleted: [Folder] C:\Program Files\slimservice
Successfully deleted: [Folder] C:\ProgramData\microsoft\windows\start menu\programs\driverupdate
Successfully deleted: [Folder] C:\ProgramData\microsoft\windows\start menu\programs\slimcleaner plus
Successfully deleted: [Folder] C:\ProgramData\slimware utilities inc
Successfully deleted: [Folder] C:\Users\Anwender\appdata\local\slimware utilities inc
Successfully deleted: [Folder] C:\Users\Anwender\AppData\Roaming\pdfconvert
Successfully deleted: [Folder] C:\Users\Anwender\AppData\Roaming\winsta
Successfully deleted: [Folder] C:\Users\Anwender\documents\optimizer pro
Successfully deleted: [Folder] C:\users\public\documents\downloaded installers
Successfully deleted: [Folder] C:\ProgramData\bd2ba3a79c714f9f8220575f23dd56be
Successfully deleted: [Folder] C:\Users\Anwender\AppData\Roaming\DE8134D4-1430952941-4C1F-0500-E0CB4E29E6BA



~~~ Chrome


[C:\Users\Anwender\appdata\local\Google\Chrome\User Data\Default\Preferences] - default search provider reset

[C:\Users\Anwender\appdata\local\Google\Chrome\User Data\Default\Preferences] - Extensions Deleted:

[C:\Users\Anwender\appdata\local\Google\Chrome\User Data\Default\Secure Preferences] - default search provider reset

[C:\Users\Anwender\appdata\local\Google\Chrome\User Data\Default\Secure Preferences] - Extensions Deleted:





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 08.07.2015 at 16:53:21,75
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
Addition

[CODE]Additional
FRST Logfile:
Code:
ATTFilter
scan result of Farbar Recovery Scan Tool (x64) Version:05-07-2015
Ran by Anwender at 2015-07-08 17:02:49
Running from C:\Users\Anwender\Desktop
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-3363051143-1332560974-1509076309-500 - Administrator - Disabled)
Anwender (S-1-5-21-3363051143-1332560974-1509076309-1000 - Administrator - Enabled) => C:\Users\Anwender
Gast (S-1-5-21-3363051143-1332560974-1509076309-501 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AS: Windows Defender (Enabled - Out of date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 15.0.0.249 - Adobe Systems Incorporated)
Adobe Flash Player 17 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 17.0.0.190 - Adobe Systems Incorporated)
Adobe Flash Player 17 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 17.0.0.169 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.11) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.11 - Adobe Systems Incorporated)
Adobe Shockwave Player 12.1 (HKLM-x32\...\Adobe Shockwave Player) (Version: 12.1.3.153 - Adobe Systems, Inc.)
ALDI TALK Verbindungsassistent (HKLM-x32\...\ALDITALKVerbindungsassistent) (Version: ALDI TALK 4.0 - ALDI TALK Verbindungsassistent)
AMD Catalyst Install Manager (HKLM\...\{37FCE154-7F59-74F0-3A35-BF503CEB230B}) (Version: 8.0.877.0 - Advanced Micro Devices, Inc.)
ASUS Live Update (HKLM-x32\...\{FA540E67-095C-4A1B-97BA-4D547DEC9AF4}) (Version: 3.1.9 - ASUS)
Bing-Desktop (HKLM-x32\...\{7D095455-D971-4D4C-9EFD-9AF6A6584F3A}) (Version: 1.4.167.0 - Microsoft Corporation)
congstar Internet-Manager (HKLM-x32\...\{27D28586-BEF1-4E06-8787-3B1FC3A41489}) (Version: 1.0.0.3 - ZTE CORPORATION)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
DocToPDFConverter (HKU\S-1-5-21-3363051143-1332560974-1509076309-1000\...\DocToPDFConverter) (Version: 01.00.00.00 - VolatoTech)
DriverUpdate (HKLM-x32\...\{E5D00C88-F9B1-4CE3-B73F-D2AE6EDEFF2A}) (Version: 2.3.0 - SlimWare Utilities, Inc.)
Fotogalerie (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 41.0.2272.118 - Google Inc.)
Google Update Helper (x32 Version: 1.3.24.7 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.26.9 - Google Inc.) Hidden
GUPlayer (remove only) (HKLM-x32\...\GUPlayer) (Version:  - ) <==== ATTENTION
Java 8 Update 45 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218045F0}) (Version: 8.0.450 - Oracle Corporation)
Junk Mail filter update (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Knuddels Desktop App (HKU\S-1-5-21-3363051143-1332560974-1509076309-1000\...\Knuddels Desktop App ) (Version: "2014.12.13.0" - "Knuddels Desktop App")
MaintenanceService 1.0.0 (HKLM-x32\...\zz.391.mcc) (Version: 1.0.0 - CSDI)
Malwarebytes Anti-Malware Version 2.1.6.1022 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.1.6.1022 - Malwarebytes Corporation)
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.2 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.40416.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.30319 (HKLM\...\{DA5E371C-6333-3D8A-93A4-6FD5B20BCC6E}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.30319 (HKLM-x32\...\{196BB40D-1578-3D01-B289-BEFC77A11A1E}) (Version: 10.0.30319 - Microsoft Corporation)
Movie Maker (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
OpenOffice 4.1.1 (HKLM-x32\...\{ACD0FFF9-6B35-43C1-82DB-9FF6990E8602}) (Version: 4.11.9775 - Apache Software Foundation)
Search App by Ask (HKLM-x32\...\{4F524A2D-5350-4500-76A7-A758B70C1D00}) (Version: 12.29.0.197 - APN, LLC) <==== ATTENTION
Skype Click to Call (HKLM-x32\...\{6D1221A9-17BF-4EC0-81F2-27D30EC30701}) (Version: 7.4.0.9058 - Microsoft Corporation)
Skype™ 6.20 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 6.20.104 - Skype Technologies S.A.)
SlimCleaner Plus (HKLM\...\{63144FD7-52F5-413A-8060-5A70D5B913DD}) (Version: 1.3.0 - SlimWare Utilities, Inc.)
swMSM (x32 Version: 12.0.0.1 - Adobe Systems, Inc) Hidden
Verbindungsassistent (HKLM-x32\...\Verbindungsassistent) (Version: 2.1 - Verbindungsassistent)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3528.0331 - Microsoft Corporation)
Yahoo! Software Update (HKLM-x32\...\Yahoo! Software Update) (Version:  - )

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-3363051143-1332560974-1509076309-1000_Classes\CLSID\{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}\InprocServer32 -> C:\Users\Anwender\AppData\Local\Microsoft\SkyDrive\17.0.4035.0328\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-3363051143-1332560974-1509076309-1000_Classes\CLSID\{BBACC218-34EA-4666-9D7A-C78F2274A524}\InprocServer32 -> C:\Users\Anwender\AppData\Local\Microsoft\SkyDrive\17.0.4035.0328\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-3363051143-1332560974-1509076309-1000_Classes\CLSID\{CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B}\InprocServer32 -> C:\Users\Anwender\AppData\Local\Microsoft\SkyDrive\17.0.4035.0328\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-3363051143-1332560974-1509076309-1000_Classes\CLSID\{F241C880-6982-4CE5-8CF7-7085BA96DA5A}\InprocServer32 -> C:\Users\Anwender\AppData\Local\Microsoft\SkyDrive\17.0.4035.0328\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-3363051143-1332560974-1509076309-1000_Classes\CLSID\{F8071786-1FD0-4A66-81A1-3CBE29274458}\InprocServer32 -> C:\Users\Anwender\AppData\Local\Microsoft\SkyDrive\17.0.4035.0328\amd64\FileSyncApi64.dll No File

==================== Restore Points =========================

14-05-2015 22:50:36 Wiederherstellungsvorgang
14-05-2015 23:01:07 Windows Update
15-05-2015 22:01:06 Windows Update
15-05-2015 22:12:27 Windows Update
03-06-2015 02:19:47 Windows Update
27-06-2015 14:47:30 Windows Update
27-06-2015 18:24:58 Windows Update
07-07-2015 16:18:15 Geplanter Prüfpunkt

==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 04:34 - 2015-07-07 16:48 - 00000027 ____A C:\Windows\system32\Drivers\etc\hosts
127.0.0.1       localhost

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {21E21DF2-AD26-4819-89B2-37347BAEF7DF} - \SMW_UpdateTask_Time_323331393032333032342d45372a5a506c41324a345741 No Task File <==== ATTENTION
Task: {42A3E04E-0D27-4D7B-BA26-1781FA7501EE} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-06-24] (Adobe Systems Incorporated)
Task: {C2D1AFFB-131A-4724-A383-2CD63D25258B} - System32\Tasks\{BBB7AB08-A17F-4F4B-AB6B-B0C2D6F28FCD} => pcalua.exe -a "C:\Users\Anwender\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\W09ACXEP\JavaSetup8u25.com" -d C:\Users\Anwender\Desktop
Task: {DA3E2770-2983-4ACA-A946-7E031EAE8060} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2015-06-12] (Adobe Systems Incorporated)
Task: {EACD163E-6A1F-4C74-9B49-7821E5632F35} - System32\Tasks\SMWUpd => C:\Program Files\Common Files\Goobzo\GBUpdate\updater.exe <==== ATTENTION
Task: {F6BA140E-EEC0-4CAF-9FE9-9AAF99610090} - System32\Tasks\ASUS Live Update => C:\Program Files (x86)\ASUS\ASUS Live Update\LiveUpdate.exe [2012-08-22] (ASUSTeK Computer Inc.)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe

==================== Loaded Modules (Whitelisted) ==============

2014-10-02 12:49 - 2014-10-02 13:22 - 00358968 _____ () C:\Program Files (x86)\ALDITALKVerbindungsassistent\ALDITALKVerbindungsassistent_Service.exe
2013-04-29 23:25 - 2013-04-29 23:25 - 00073728 _____ () C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Container.Wlan.dll
2014-10-02 21:57 - 2009-03-03 12:45 - 00296400 ____N () C:\Program Files (x86)\Verbindungsassistent\WTGService.exe
2014-10-02 12:49 - 2014-10-02 13:22 - 00510520 _____ () C:\Program Files (x86)\ALDITALKVerbindungsassistent\ALDITALKVerbindungsassistent_Launcher.exe
2013-04-29 23:25 - 2013-04-29 23:25 - 00103424 _____ () C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Proxy.Native.dll
2013-06-18 15:49 - 2013-06-18 15:49 - 00016384 _____ () C:\Program Files (x86)\ATI Technologies\ATI.ACE\Branding\Branding.dll
2013-04-29 23:08 - 2013-04-29 23:08 - 00369152 _____ () C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLI.Aspect.CrossDisplay.Graphics.Dashboard.dll
2015-04-07 19:32 - 2011-11-07 10:52 - 00220944 _____ () C:\Program Files (x86)\congstar\Internet-Manager\Bin\dbus-daemon.exe
2015-04-07 19:32 - 2011-11-07 10:52 - 00036624 _____ () C:\Program Files (x86)\congstar\Internet-Manager\Bin\db_daemon.exe
2015-04-07 19:32 - 2011-05-06 05:03 - 00594944 _____ () C:\Program Files (x86)\congstar\Internet-Manager\Bin\dbus-1.dll
2015-04-07 19:32 - 2011-11-07 10:39 - 00099328 _____ () C:\Program Files (x86)\congstar\Internet-Manager\Bin\itapi.dll
2015-04-07 19:32 - 2011-11-07 10:38 - 00027136 _____ () C:\Program Files (x86)\congstar\Internet-Manager\Bin\log.dll
2015-04-07 19:32 - 2010-10-14 11:37 - 00971776 _____ () C:\Program Files (x86)\congstar\Internet-Manager\Bin\libxml2.dll
2015-04-07 19:32 - 2010-10-14 11:37 - 00080688 _____ () C:\Program Files (x86)\congstar\Internet-Manager\Bin\zlib1.dll
2015-04-07 19:32 - 2011-11-07 10:38 - 00055296 _____ () C:\Program Files (x86)\congstar\Internet-Manager\Bin\coder.dll
2015-04-07 19:32 - 2011-11-07 10:39 - 00043008 _____ () C:\Program Files (x86)\congstar\Internet-Manager\Bin\audio.dll
2015-04-07 19:32 - 2011-11-07 10:38 - 00035840 _____ () C:\Program Files (x86)\congstar\Internet-Manager\Bin\libConfig.dll
2015-04-07 19:32 - 2011-11-07 10:43 - 00020992 _____ () C:\Program Files (x86)\congstar\Internet-Manager\Bin\libctlsvr.dll
2015-04-07 19:32 - 2007-09-09 17:07 - 00151552 _____ () C:\Program Files (x86)\congstar\Internet-Manager\Bin\libexpat.dll
2015-04-07 19:32 - 2011-05-06 05:02 - 00341504 _____ () C:\Program Files (x86)\congstar\Internet-Manager\Bin\sqlite3.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)


==================== Safe Mode (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-3363051143-1332560974-1509076309-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\Anwender\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: Media is not connected to internet.

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)


==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{FF69740A-CB64-47D8-9413-AC2A474B4BA7}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{ECF1E2CB-E31D-4268-A9A2-8458E231058C}] => (Allow) C:\Users\Anwender\AppData\Local\Microsoft\SkyDrive\SkyDrive.exe
FirewallRules: [{154D9022-6C05-4A15-9CCC-FD69973D3399}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{270E7687-7074-4B8E-9416-27FDFABA4478}] => (Allow) LPort=2869
FirewallRules: [{F1FF099D-7B53-48CE-941A-8CEB3E80D31D}] => (Allow) LPort=1900
FirewallRules: [{053FA0DB-7787-4A12-811C-0DD2B5B66D62}] => (Allow) C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe
FirewallRules: [{AF7E8419-DCCF-43DC-9446-6D465001DF57}] => (Allow) C:\Users\Anwender\AppData\Local\Chrome\Application\chrome.exe
FirewallRules: [{4E82EA0D-7BC7-4E94-BC4F-463D0D5DEBC8}] => (Allow) C:\Program Files (x86)\Crossbrowse\Crossbrowse\Application\crossbrowse.exe

==================== Faulty Device Manager Devices =============

Name: Teredo Tunneling Pseudo-Interface
Description: Microsoft-Teredo-Tunneling-Adapter
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: tunnel
Problem: : This device cannot start. (Code10)
Resolution: Device failed to start. Click "Update Driver" to update the drivers for this device.
On the "General Properties" tab of the device, click "Troubleshoot" to start the troubleshooting wizard.


==================== Event log errors: =========================

Application errors:
==================
Error: (07/08/2015 05:01:36 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/08/2015 04:13:50 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/08/2015 02:25:27 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/08/2015 02:24:51 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: 3D BubbleSound.exe, Version: 1.0.0.1, Zeitstempel: 0x54b000dc
Name des fehlerhaften Moduls: 3D BubbleSound.exe, Version: 1.0.0.1, Zeitstempel: 0x54b000dc
Ausnahmecode: 0xc00000fd
Fehleroffset: 0x00116dc7
ID des fehlerhaften Prozesses: 0xd84
Startzeit der fehlerhaften Anwendung: 0x3D BubbleSound.exe0
Pfad der fehlerhaften Anwendung: 3D BubbleSound.exe1
Pfad des fehlerhaften Moduls: 3D BubbleSound.exe2
Berichtskennung: 3D BubbleSound.exe3

Error: (07/08/2015 02:24:50 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: 3D BubbleSound.exe, Version: 1.0.0.1, Zeitstempel: 0x54b000dc
Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0xc0000005
Fehleroffset: 0x6564726f
ID des fehlerhaften Prozesses: 0xd84
Startzeit der fehlerhaften Anwendung: 0x3D BubbleSound.exe0
Pfad der fehlerhaften Anwendung: 3D BubbleSound.exe1
Pfad des fehlerhaften Moduls: 3D BubbleSound.exe2
Berichtskennung: 3D BubbleSound.exe3

Error: (07/07/2015 04:35:56 PM) (Source: Microsoft Security Client Setup) (EventID: 100) (User: Anwender-PC)
Description: HRESULT:0x8004FF0A
Description:Security Essentials is still installed on your computer.. Security Essentials was not removed from your computer. It will continue to monitor your computer and help protect it from potential threats. Error code:0x8004FF0A.

Error: (07/07/2015 01:51:32 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm mbam.exe, Version 1.0.2.929 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 10b0

Startzeit: 01d0b8ab37b97900

Endzeit: 0

Anwendungspfad: C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe

Berichts-ID: 7ed5faee-249e-11e5-8016-0025d3e206bb

Error: (07/07/2015 01:50:38 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: 3D BubbleSound.exe, Version: 1.0.0.1, Zeitstempel: 0x54b000dc
Name des fehlerhaften Moduls: SHLWAPI.dll, Version: 6.1.7601.17514, Zeitstempel: 0x4ce7b9e2
Ausnahmecode: 0xc00000fd
Fehleroffset: 0x0001763d
ID des fehlerhaften Prozesses: 0x14ac
Startzeit der fehlerhaften Anwendung: 0x3D BubbleSound.exe0
Pfad der fehlerhaften Anwendung: 3D BubbleSound.exe1
Pfad des fehlerhaften Moduls: 3D BubbleSound.exe2
Berichtskennung: 3D BubbleSound.exe3

Error: (07/07/2015 01:50:38 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: 3D BubbleSound.exe, Version: 1.0.0.1, Zeitstempel: 0x54b000dc
Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0xc0000005
Fehleroffset: 0x6564726f
ID des fehlerhaften Prozesses: 0x14ac
Startzeit der fehlerhaften Anwendung: 0x3D BubbleSound.exe0
Pfad der fehlerhaften Anwendung: 3D BubbleSound.exe1
Pfad des fehlerhaften Moduls: 3D BubbleSound.exe2
Berichtskennung: 3D BubbleSound.exe3

Error: (07/07/2015 01:49:23 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: 3D BubbleSound.exe, Version: 1.0.0.1, Zeitstempel: 0x54b000dc
Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0xc0000005
Fehleroffset: 0x6564726f
ID des fehlerhaften Prozesses: 0xf28
Startzeit der fehlerhaften Anwendung: 0x3D BubbleSound.exe0
Pfad der fehlerhaften Anwendung: 3D BubbleSound.exe1
Pfad des fehlerhaften Moduls: 3D BubbleSound.exe2
Berichtskennung: 3D BubbleSound.exe3


System errors:
=============
Error: (07/08/2015 04:50:10 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Live ID Sign-in Assistant" wurde unerwartet beendet. Dies ist bereits 2 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 10000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (07/08/2015 04:50:10 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Windows Presentation Foundation-Schriftartcache 3.0.0.0" wurde unerwartet beendet. Dies ist bereits 2 Mal passiert.

Error: (07/08/2015 04:49:01 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Presentation Foundation-Schriftartcache 3.0.0.0" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 0 Millisekunden durchgeführt: Neustart des Diensts.

Error: (07/08/2015 04:49:00 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "WTGService" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (07/08/2015 04:49:00 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Live ID Sign-in Assistant" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 10000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (07/08/2015 04:49:00 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "SlimWare Utility Service Launcher" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (07/08/2015 04:49:00 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Bing Desktop Update service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (07/08/2015 04:48:59 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "AMD FUEL Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (07/08/2015 04:48:59 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "ALDITALKVerbindungsassistent_Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (07/08/2015 04:48:59 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Adobe Acrobat Update Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.


Microsoft Office:
=========================
Error: (07/08/2015 05:01:36 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/08/2015 04:13:50 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/08/2015 02:25:27 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/08/2015 02:24:51 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: 3D BubbleSound.exe1.0.0.154b000dc3D BubbleSound.exe1.0.0.154b000dcc00000fd00116dc7d8401d0b978ff4c3002C:\Program Files\BubbleSound\3D BubbleSound.exeC:\Program Files\BubbleSound\3D BubbleSound.exe540dc53e-256c-11e5-ae4c-0025d3e206bb

Error: (07/08/2015 02:24:50 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: 3D BubbleSound.exe1.0.0.154b000dcunknown0.0.0.000000000c00000056564726fd8401d0b978ff4c3002C:\Program Files\BubbleSound\3D BubbleSound.exeunknown535d9f55-256c-11e5-ae4c-0025d3e206bb

Error: (07/07/2015 04:35:56 PM) (Source: Microsoft Security Client Setup) (EventID: 100) (User: Anwender-PC)
Description: HRESULT:0x8004FF0A
Description:Security Essentials is still installed on your computer.. Security Essentials was not removed from your computer. It will continue to monitor your computer and help protect it from potential threats. Error code:0x8004FF0A.

Error: (07/07/2015 01:51:32 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: mbam.exe1.0.2.92910b001d0b8ab37b979000C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe7ed5faee-249e-11e5-8016-0025d3e206bb

Error: (07/07/2015 01:50:38 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: 3D BubbleSound.exe1.0.0.154b000dcSHLWAPI.dll6.1.7601.175144ce7b9e2c00000fd0001763d14ac01d0b8ab023e678aC:\Program Files\BubbleSound\3D BubbleSound.exeC:\Windows\syswow64\SHLWAPI.dll627294e8-249e-11e5-8016-0025d3e206bb

Error: (07/07/2015 01:50:38 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: 3D BubbleSound.exe1.0.0.154b000dcunknown0.0.0.000000000c00000056564726f14ac01d0b8ab023e678aC:\Program Files\BubbleSound\3D BubbleSound.exeunknown624097fc-249e-11e5-8016-0025d3e206bb

Error: (07/07/2015 01:49:23 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: 3D BubbleSound.exe1.0.0.154b000dcunknown0.0.0.000000000c00000056564726ff2801d0b8aacd6f1b4bC:\Program Files\BubbleSound\3D BubbleSound.exeunknown355bb52c-249e-11e5-8016-0025d3e206bb


CodeIntegrity Errors:
===================================
  Date: 2015-07-07 16:47:47.548
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-07-07 16:47:47.408
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-05-10 22:10:38.278
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files\BubbleSound\BubbleSound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-05-10 22:10:38.002
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files\BubbleSound\BubbleSound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-05-10 22:08:56.743
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files\BubbleSound\BubbleSound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-05-10 22:08:56.681
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files\BubbleSound\BubbleSound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-05-10 22:08:56.607
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files\BubbleSound\BubbleSound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-05-10 22:08:56.555
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files\BubbleSound\BubbleSound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-05-10 22:08:56.450
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files\BubbleSound\BubbleSound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-05-10 22:08:56.394
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files\BubbleSound\BubbleSound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.


==================== Memory info =========================== 

Processor: AMD Turion(tm) II Dual-Core Mobile M500
Percentage of memory in use: 25%
Total physical RAM: 4095.12 MB
Available physical RAM: 3057.24 MB
Total Virtual: 8188.43 MB
Available Virtual: 6934.65 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:297.99 GB) (Free:257.22 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 298.1 GB) (Disk ID: CB0F1A13)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=298 GB) - (Type=07 NTFS)

==================== End of log ============================
         
--- --- ---


FRST


FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version:05-07-2015
Ran by Anwender (administrator) on ANWENDER-PC on 08-07-2015 17:01:22
Running from C:\Users\Anwender\Desktop
Loaded Profiles: Anwender (Available Profiles: Anwender)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: IE)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(AMD) C:\Windows\System32\atiesrxx.exe
(AMD) C:\Windows\System32\atieclxx.exe
() C:\Program Files (x86)\ALDITALKVerbindungsassistent\ALDITALKVerbindungsassistent_Service.exe
(Advanced Micro Devices, Inc.) C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe
(Microsoft Corp.) C:\Program Files (x86)\Microsoft\BingDesktop\BingDesktopUpdater.exe
(Microsoft Corporation) C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe
(Microsoft Corporation) C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe
(Skype Technologies) C:\Program Files (x86)\Skype\Updater\Updater.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
() C:\Program Files (x86)\Verbindungsassistent\WTGService.exe
(Microsoft Corp.) C:\Program Files (x86)\Microsoft\BingDesktop\BingDesktop.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
() C:\Program Files (x86)\ALDITALKVerbindungsassistent\ALDITALKVerbindungsassistent_Launcher.exe
(ATI Technologies Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(ZTE) C:\Program Files (x86)\congstar\Internet-Manager\Bin\mcserver.exe
(Microsoft Corporation) C:\Windows\SysWOW64\cmd.exe
() C:\Program Files (x86)\congstar\Internet-Manager\Bin\dbus-daemon.exe
() C:\Program Files (x86)\congstar\Internet-Manager\Bin\db_daemon.exe
(Microsoft Corp.) C:\Program Files (x86)\Microsoft\BingDesktop\BDExtHost.exe
(Microsoft Corp.) C:\Program Files (x86)\Microsoft\BingDesktop\BDAppHost.exe
(Microsoft Corp.) C:\Program Files (x86)\Microsoft\BingDesktop\BDRuntimeHost.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\ASUS Live Update\LiveUpdate.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [Windesk Winsearch] => C:\Program Files (x86)\WindeskWinsearch\Windesk Winsearch.exe
HKLM\...\Run: [3D BubbleSound] => "C:\Program Files\BubbleSound\3D BubbleSound.exe"
HKLM-x32\...\Run: [BingDesktop] => C:\Program Files (x86)\Microsoft\BingDesktop\BingDesktop.exe [2372800 2014-11-26] (Microsoft Corp.)
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [642304 2013-04-30] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [AMD AVT] => C:\Program Files (x86)\AMD AVT\bin\kdbsync.exe [20992 2012-03-19] ()
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [334896 2015-04-30] (Oracle Corporation)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Launcher.lnk [2014-10-02]
ShortcutTarget: Launcher.lnk -> C:\Program Files (x86)\ALDITALKVerbindungsassistent\ALDITALKVerbindungsassistent_Launcher.exe ()
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\MCtlSvc.lnk [2015-04-07]
ShortcutTarget: MCtlSvc.lnk -> C:\Program Files (x86)\congstar\Internet-Manager\Bin\mcserver.exe (ZTE)
GroupPolicy: Group Policy on Chrome detected <======= ATTENTION
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-3363051143-1332560974-1509076309-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
ProxyEnable: [.DEFAULT] => Internet Explorer proxy is enabled
ProxyServer: [.DEFAULT] => http=127.0.0.1:53032;https=127.0.0.1:53032
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = ?type=hppp
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = ?type=hppp
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = ?type=hppp
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-3363051143-1332560974-1509076309-1000\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2012-07-17] (Microsoft Corp.)
BHO: Skype Click to Call for Internet Explorer -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll [2015-05-01] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_45\bin\ssv.dll [2015-05-07] (Oracle Corporation)
BHO-x32: Microsoft-Konto-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2012-07-17] (Microsoft Corp.)
BHO-x32: Skype Click to Call for Internet Explorer -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll [2015-05-01] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_45\bin\jp2ssv.dll [2015-05-07] (Oracle Corporation)
DPF: HKLM-x32 {166B1BCA-3F9C-11CF-8075-444553540000} hxxp://download.macromedia.com/pub/shockwave/cabs/director/sw.cab
Handler: skypec2c - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll [2015-05-01] (Microsoft Corporation)
Handler-x32: skypec2c - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll [2015-05-01] (Microsoft Corporation)
Tcpip\Parameters: [DhcpNameServer] 192.168.43.1
Tcpip\..\Interfaces\{0052E9BC-23BD-4DE5-A465-7D35F97E8BA5}: [NameServer] 212.23.103.8 212.23.103.9
Tcpip\..\Interfaces\{0D468547-79CD-4D7A-B90A-F7DBFC87C4E2}: [NameServer] 212.23.115.132 212.23.115.148
Tcpip\..\Interfaces\{0FE0A1DC-7D2A-426B-9BCA-F6BD846AAE02}: [NameServer] 212.23.103.9 212.23.103.8
Tcpip\..\Interfaces\{447B8B92-E638-4A24-807C-983A5C592B10}: [NameServer] 212.23.103.9 212.23.103.8
Tcpip\..\Interfaces\{4D1BC870-F250-43F6-806F-D901FF04935E}: [NameServer] 212.23.103.9 212.23.103.8
Tcpip\..\Interfaces\{6E804F9B-383F-4182-8682-6116BD95A036}: [NameServer] 212.23.115.150 212.23.115.132
Tcpip\..\Interfaces\{8093F0C5-90FA-41FF-BF27-7F130CA19664}: [DhcpNameServer] 192.168.43.1
Tcpip\..\Interfaces\{B8B01A5D-4C1B-4CD8-A98F-4E3799D94C7A}: [NameServer] 212.23.115.84 212.23.115.150
Tcpip\..\Interfaces\{DA3FBBD6-AFE9-4184-B50F-BF92A5382BFA}: [NameServer] 212.23.115.148 212.23.115.150
Tcpip\..\Interfaces\{E1760BFF-CEBA-465E-9700-0AAB1ED52ABE}: [NameServer] 212.23.103.8 212.23.103.9

FireFox:
========
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_17_0_0_169.dll [2015-04-20] ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-16] ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_17_0_0_169.dll [2015-04-20] ()
FF Plugin-x32: @adobe.com/ShockwavePlayer -> C:\Windows\SysWOW64\Adobe\Director\np32dsw_1213153.dll [2014-06-24] (Adobe Systems, Inc.)
FF Plugin-x32: @java.com/DTPlugin,version=11.45.2 -> C:\Program Files (x86)\Java\jre1.8.0_45\bin\dtplugin\npDeployJava1.dll [2015-05-07] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.45.2 -> C:\Program Files (x86)\Java\jre1.8.0_45\bin\plugin2\npjp2.dll [2015-05-07] (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-15] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3528.0331 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2014-03-31] (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.26.9\npGoogleUpdate3.dll No File
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.26.9\npGoogleUpdate3.dll No File
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll [2015-05-01] (Adobe Systems Inc.)
FF HKLM-x32\...\Firefox\Extensions: [ff-bmboc@bytemobile.com] - C:\Program Files (x86)\congstar\Internet-Manager\Bin\addon
FF Extension: Bytemobile Optimization Client - C:\Program Files (x86)\congstar\Internet-Manager\Bin\addon [2015-04-07]

Chrome: 
=======
CHR Profile: C:\Users\Anwender\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (No Name) - C:\Users\Anwender\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-04-07]
CHR Extension: (No Name) - C:\Users\Anwender\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-04-07]
StartMenuInternet: Chrome.5UBA556F45Y653JIBE5ZEISEVI - C:\Users\Anwender\AppData\Local\Chrome\Application\chrome.exe hxxp://www.oursurfing.com/?type=sc&ts=1431287237&z=38043de0e7e6d29232cc69eg4zfc0geodb4m3o9cfm&from=cmi&uid=WDCXWD3200BEKT-60V5T1_WD-WXC1A20F8611F8611

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 ALDITALKVerbindungsassistent_Service; C:\Program Files (x86)\ALDITALKVerbindungsassistent\ALDITALKVerbindungsassistent_Service.exe [358968 2014-10-02] ()
R2 AMD FUEL Service; C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe [361984 2013-04-29] (Advanced Micro Devices, Inc.) [File not signed]
R2 BingDesktopUpdate; C:\Program Files (x86)\Microsoft\BingDesktop\BingDesktopUpdater.exe [173248 2014-11-26] (Microsoft Corp.)
R2 c2cautoupdatesvc; C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe [1394816 2015-05-01] (Microsoft Corporation)
R2 c2cpnrsvc; C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe [1772672 2015-05-01] (Microsoft Corporation)
S2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1080120 2015-04-14] (Malwarebytes Corporation)
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)
R2 WTGService; C:\Program Files (x86)\Verbindungsassistent\WTGService.exe [296400 2009-03-03] ()

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 AODDriver4.1; C:\Program Files\ATI Technologies\ATI.ACE\Fuel\amd64\AODDriver2.sys [53888 2012-03-05] (Advanced Micro Devices)
U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R0 BMLoad; C:\Windows\System32\drivers\BMLoad.sys [16512 2009-12-15] (Bytemobile, Inc.) [File not signed]
S3 ewusbnet; C:\Windows\System32\DRIVERS\ewusbnet.sys [138752 2014-10-02] (Huawei Technologies Co., Ltd.)
S3 ewusbnet; C:\Windows\SysWOW64\DRIVERS\ewusbnet.sys [138752 2014-10-02] (Huawei Technologies Co., Ltd.)
S3 ew_hwusbdev; C:\Windows\SysWOW64\DRIVERS\ew_hwusbdev.sys [117248 2014-10-02] (Huawei Technologies Co., Ltd.)
S3 hwdatacard; C:\Windows\SysWOW64\DRIVERS\ewusbmdm.sys [121600 2014-10-02] (Huawei Technologies Co., Ltd.)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2015-04-14] (Malwarebytes Corporation)
S3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2015-04-14] (Malwarebytes Corporation)
R3 MTsensor; C:\Windows\System32\DRIVERS\ATK64AMD.sys [13680 2007-08-09] ()
S3 RimUsb; C:\Windows\System32\Drivers\RimUsb_AMD64.sys [27520 2007-05-14] (Research In Motion Limited)
R1 tcpipBM; C:\Windows\system32\drivers\tcpipBM.sys [39552 2009-12-15] (Bytemobile, Inc.) [File not signed]
S3 catchme; \??\C:\ComboFix\catchme.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-07-08 17:01 - 2015-07-08 17:01 - 00013942 _____ C:\Users\Anwender\Desktop\FRST.txt
2015-07-08 16:53 - 2015-07-08 16:53 - 00002900 _____ C:\Users\Anwender\Desktop\JRT.txt
2015-07-08 16:48 - 2015-07-08 16:48 - 00000207 _____ C:\Windows\tweaking.com-regbackup-ANWENDER-PC-Windows-7-Home-Premium-(64-bit).dat
2015-07-08 16:48 - 2015-07-08 16:48 - 00000000 ____D C:\RegBackup
2015-07-08 16:21 - 2015-07-08 16:21 - 02953707 _____ (Malwarebytes Corporation) C:\Users\Anwender\Desktop\JRT.exe
2015-07-08 16:17 - 2015-07-08 16:10 - 00029003 _____ C:\Users\Anwender\Desktop\AdwCleaner[S0].txt
2015-07-08 16:08 - 2015-07-08 16:10 - 00000000 ____D C:\AdwCleaner
2015-07-08 16:05 - 2015-07-08 16:05 - 02244096 _____ C:\Users\Anwender\Desktop\AdwCleaner_4.207.exe
2015-07-07 16:51 - 2015-07-07 16:51 - 00027557 _____ C:\ComboFix.txt
2015-07-07 16:38 - 2011-06-26 08:45 - 00256000 _____ C:\Windows\PEV.exe
2015-07-07 16:38 - 2010-11-07 19:20 - 00208896 _____ C:\Windows\MBR.exe
2015-07-07 16:38 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2015-07-07 16:38 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2015-07-07 16:38 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2015-07-07 16:38 - 2000-08-31 02:00 - 00098816 _____ C:\Windows\sed.exe
2015-07-07 16:38 - 2000-08-31 02:00 - 00080412 _____ C:\Windows\grep.exe
2015-07-07 16:38 - 2000-08-31 02:00 - 00068096 _____ C:\Windows\zip.exe
2015-07-07 16:37 - 2015-07-07 16:51 - 00000000 ____D C:\ComboFix
2015-07-07 16:32 - 2015-07-07 16:51 - 00000000 ____D C:\Qoobox
2015-07-07 16:31 - 2015-07-07 16:49 - 00000000 ____D C:\Windows\erdnt
2015-07-07 16:28 - 2015-07-07 16:29 - 05632562 ____R (Swearware) C:\Users\Anwender\Desktop\ComboFix.exe
2015-07-07 15:48 - 2015-07-08 16:44 - 00001212 _____ C:\Users\Anwender\Desktop\mbam.txt
2015-07-07 15:15 - 2015-07-07 15:15 - 00380416 _____ C:\Users\Anwender\Desktop\Gmer-19357.exe
2015-07-07 15:11 - 2015-07-08 17:01 - 00000000 ____D C:\FRST
2015-07-07 15:07 - 2015-07-07 15:07 - 02112512 _____ (Farbar) C:\Users\Anwender\Desktop\FRST64.exe
2015-07-07 15:02 - 2015-07-07 15:02 - 00000000 _____ C:\Users\Anwender\defogger_reenable
2015-07-07 14:56 - 2015-07-07 14:56 - 00050477 _____ C:\Users\Anwender\Desktop\Defogger.exe
2015-06-27 16:41 - 2015-07-08 16:17 - 00136408 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-06-27 16:39 - 2015-06-27 16:39 - 00001106 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-06-27 16:39 - 2015-06-27 16:39 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-06-27 16:38 - 2015-06-27 16:39 - 00000000 ____D C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-06-27 16:38 - 2015-06-27 16:38 - 00000000 ____D C:\ProgramData\Malwarebytes
2015-06-27 16:38 - 2015-04-14 09:37 - 00107736 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-06-27 16:38 - 2015-04-14 09:37 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2015-06-27 16:38 - 2015-04-14 09:37 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2015-06-27 16:32 - 2015-06-02 23:23 - 21546080 _____ (Malwarebytes Corporation ) C:\Users\Anwender\Desktop\mbam-setup-2.1.6.1022.exe
2015-06-24 01:16 - 2015-06-24 01:16 - 00002111 _____ C:\Users\Anwender\Desktop\Continue Games Desktop.lnk

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-07-08 16:59 - 2014-09-29 17:12 - 00043231 _____ C:\Windows\setupact.log
2015-07-08 16:59 - 2014-09-29 11:37 - 01796184 _____ C:\Windows\WindowsUpdate.log
2015-07-08 16:59 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2015-07-08 16:50 - 2015-05-07 00:55 - 00000000 ____D C:\Users\Anwender\AppData\Roaming\DE8134D4-1430952928-4C1F-0500-E0CB4E29E6BA
2015-07-08 16:31 - 2014-09-29 16:33 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-07-08 16:20 - 2009-07-14 06:45 - 00028704 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-07-08 16:20 - 2009-07-14 06:45 - 00028704 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-07-08 16:10 - 2015-04-12 23:18 - 00001116 _____ C:\Users\Anwender\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome.lnk
2015-07-08 16:10 - 2015-04-12 23:13 - 00001108 _____ C:\Users\Anwender\Desktop\Chrome.lnk
2015-07-08 16:10 - 2015-04-12 23:13 - 00000000 ____D C:\Users\Anwender\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome
2015-07-08 16:10 - 2014-09-29 11:38 - 00001188 _____ C:\Users\Anwender\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2015-07-08 16:10 - 2014-09-29 11:38 - 00001001 _____ C:\Users\Anwender\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer (64-bit).lnk
2015-07-08 16:10 - 2009-07-14 05:20 - 00000000 ____D C:\Program Files\Common Files\System
2015-07-08 14:23 - 2014-09-29 17:14 - 00436156 _____ C:\Windows\PFRO.log
2015-07-07 16:51 - 2009-07-14 05:20 - 00000000 __RHD C:\Users\Default
2015-07-07 16:48 - 2009-07-14 04:34 - 00000215 _____ C:\Windows\system.ini
2015-07-07 16:37 - 2014-09-29 15:26 - 00001912 _____ C:\Windows\epplauncher.mif
2015-07-07 16:18 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\rescache
2015-07-07 15:02 - 2014-09-29 11:38 - 00000000 ____D C:\Users\Anwender
2015-07-07 13:52 - 2015-06-03 02:23 - 00000000 ____D C:\ProgramData\Agsoxaukregaa
2015-06-29 20:53 - 2009-07-14 06:45 - 00296120 _____ C:\Windows\system32\FNTCACHE.DAT
2015-06-27 18:25 - 2010-11-21 09:00 - 00000000 ____D C:\Program Files\Windows Journal
2015-06-27 17:37 - 2015-05-09 01:36 - 00000000 ____D C:\ProgramData\irmAkRlHlQ
2015-06-27 17:05 - 2015-05-10 22:05 - 00000004 _____ C:\Windows\SysWOW64\029B560A371F4E00AB32838EBC01B9E7
2015-06-27 16:32 - 2010-11-21 08:50 - 06260312 _____ C:\Windows\system32\perfh007.dat
2015-06-27 16:32 - 2010-11-21 08:50 - 01929364 _____ C:\Windows\system32\perfc007.dat
2015-06-27 16:32 - 2009-07-14 07:13 - 00006208 _____ C:\Windows\system32\PerfStringBackup.INI
2015-06-24 01:32 - 2014-09-29 16:33 - 00778416 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-06-24 01:32 - 2014-09-29 16:33 - 00142512 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-06-24 01:32 - 2014-09-29 16:33 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-06-24 01:20 - 2009-07-14 04:34 - 00000505 _____ C:\Windows\win.ini
2015-06-24 01:12 - 2015-02-17 23:57 - 00003886 _____ C:\Windows\System32\Tasks\Adobe Acrobat Update Task

==================== Files in the root of some directories =======

2014-10-02 14:05 - 2014-10-02 14:05 - 0033193 _____ () C:\Users\Anwender\AppData\Roaming\UserTile.png

Some files in TEMP:
====================
C:\Users\Anwender\AppData\Local\Temp\Quarantine.exe
C:\Users\Anwender\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-07-07 16:11

==================== End of log ============================
         
--- --- ---

Alt 08.07.2015, 18:10   #7
M-K-D-B
/// TB-Ausbilder
 
Windows7 unerwünschte Programme SlimCleanerPlus - Standard

Windows7 unerwünschte Programme SlimCleanerPlus



Servus,



  • Starte FRST erneut. Kopiere den Inhalt der folgenden Code-Box oben in die Zeile:
    Code:
    ATTFilter
    GUPlayer;Search App by Ask;Goobzo;Agsoxaukregaa;slimcleaner;driverupdate;
             
  • Drücke auf Search Registry.
  • FRST beginnt mit dem Suchlauf. Dies kann einige Zeit dauern.
  • Am Ende erstellt FRST eine Textdatei Search.txt.
  • Poste mir deren Inhalt mit deiner nächsten Antwort.

Alt 09.07.2015, 18:57   #8
petti
 
Windows7 unerwünschte Programme SlimCleanerPlus - Standard

Windows7 unerwünschte Programme SlimCleanerPlus



ok

Code:
ATTFilter
Farbar Recovery Scan Tool (x64) Version:05-07-2015
Ran by Anwender at 2015-07-09 19:55:33
Running from C:\Users\Anwender\Desktop
Boot Mode: Normal

================== Search Registry: "GUPlayer;Search App by Ask;Goobzo;Agsoxaukregaa;slimcleaner;driverupdate" ===========


===================== Search result for "GUPlayer" ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\GUPlayer]

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\GUPlayer]
"UninstallString"="C:\Program Files (x86)\GUPlayer\GUPlayerUninstaller.exe"

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000\Software\Microsoft\DirectInput\MostRecentApplication]
"Name"="GUPLAYER.EXE"

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000\Software\Classes\3G2_File\DefaultIcon]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe,0"

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000\Software\Classes\3G2_File\shell\open\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000\Software\Classes\3GP_File\shell\edit\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000\Software\Classes\A52_File\DefaultIcon]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe,0"

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000\Software\Classes\A52_File\shell\open\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000\Software\Classes\AAC_File\shell\edit\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000\Software\Classes\AC3_File\DefaultIcon]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe,0"

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000\Software\Classes\AC3_File\shell\open\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000\Software\Classes\ASF_File\shell\edit\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000\Software\Classes\AVI_File\DefaultIcon]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe,0"

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000\Software\Classes\AVI_File\shell\open\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000\Software\Classes\DIVX_File\shell\edit\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000\Software\Classes\DTS_File\DefaultIcon]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe,0"

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000\Software\Classes\DTS_File\shell\open\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000\Software\Classes\DV_File\shell\edit\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000\Software\Classes\FLAC_File\DefaultIcon]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe,0"

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000\Software\Classes\FLAC_File\shell\open\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000\Software\Classes\FLV_File\shell\edit\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000\Software\Classes\GXF_File\DefaultIcon]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe,0"

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000\Software\Classes\GXF_File\shell\open\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000\Software\Classes\M1V_File\DefaultIcon]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe,0"

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000\Software\Classes\M1V_File\shell\open\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000\Software\Classes\M2TS_File\shell\edit\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000\Software\Classes\M2V_File\DefaultIcon]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe,0"

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000\Software\Classes\M2V_File\shell\open\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000\Software\Classes\M4A_File\shell\edit\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000\Software\Classes\M4P_File\DefaultIcon]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe,0"

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000\Software\Classes\M4P_File\shell\open\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000\Software\Classes\M4VS_File\shell\edit\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000\Software\Classes\MKA_File\DefaultIcon]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe,0"

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000\Software\Classes\MKA_File\shell\open\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000\Software\Classes\MKV_File\shell\edit\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000\Software\Classes\MOD_File\DefaultIcon]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe,0"

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000\Software\Classes\MOD_File\shell\open\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000\Software\Classes\MOV_File\shell\edit\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000\Software\Classes\MP1_File\DefaultIcon]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe,0"

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000\Software\Classes\MP1_File\shell\open\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000\Software\Classes\MP2_File\shell\edit\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000\Software\Classes\MP3_File\DefaultIcon]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe,0"

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000\Software\Classes\MP3_File\shell\open\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000\Software\Classes\MP4_File\shell\edit\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000\Software\Classes\MPEG1_File\DefaultIcon]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe,0"

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000\Software\Classes\MPEG1_File\shell\open\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000\Software\Classes\MPEG2_File\shell\edit\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000\Software\Classes\MPEG4_File\DefaultIcon]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe,0"

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000\Software\Classes\MPEG4_File\shell\open\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000\Software\Classes\MPEG_File\shell\edit\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000\Software\Classes\MPG_File\DefaultIcon]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe,0"

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000\Software\Classes\MPG_File\shell\open\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000\Software\Classes\MTS_File\shell\edit\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000\Software\Classes\MXF_File\DefaultIcon]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe,0"

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000\Software\Classes\MXF_File\shell\open\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000\Software\Classes\NUV_File\shell\edit\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000\Software\Classes\OGA_File\DefaultIcon]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe,0"

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000\Software\Classes\OGA_File\shell\open\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000\Software\Classes\OGG_File\shell\edit\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000\Software\Classes\OGM_File\DefaultIcon]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe,0"

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000\Software\Classes\OGM_File\shell\open\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000\Software\Classes\OGV_File\shell\edit\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000\Software\Classes\OGX_File\DefaultIcon]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe,0"

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000\Software\Classes\OGX_File\shell\open\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000\Software\Classes\OMA_File\shell\edit\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000\Software\Classes\RMVB_File\DefaultIcon]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe,0"

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000\Software\Classes\RMVB_File\shell\open\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000\Software\Classes\RM_File\shell\edit\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000\Software\Classes\SPX_File\DefaultIcon]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe,0"

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000\Software\Classes\SPX_File\shell\open\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000\Software\Classes\TS_File\shell\edit\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000\Software\Classes\VOB_File\DefaultIcon]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe,0"

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000\Software\Classes\VOB_File\shell\open\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000\Software\Classes\WAV_File\shell\edit\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000\Software\Classes\WMA_File\DefaultIcon]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe,0"

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000\Software\Classes\WMA_File\shell\open\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000\Software\Classes\WMV_File\shell\edit\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000\Software\Classes\WV_File\DefaultIcon]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe,0"

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000\Software\Classes\WV_File\shell\open\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000\Software\Classes\XM_File\shell\edit\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000_Classes\3G2_File\DefaultIcon]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe,0"

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000_Classes\3G2_File\shell\open\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000_Classes\3GP_File\shell\edit\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000_Classes\A52_File\DefaultIcon]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe,0"

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000_Classes\A52_File\shell\open\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000_Classes\AAC_File\shell\edit\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000_Classes\AC3_File\DefaultIcon]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe,0"

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000_Classes\AC3_File\shell\open\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000_Classes\ASF_File\shell\edit\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000_Classes\AVI_File\DefaultIcon]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe,0"

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000_Classes\AVI_File\shell\open\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000_Classes\DIVX_File\shell\edit\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000_Classes\DTS_File\DefaultIcon]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe,0"

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000_Classes\DTS_File\shell\open\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000_Classes\DV_File\shell\edit\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000_Classes\FLAC_File\DefaultIcon]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe,0"

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000_Classes\FLAC_File\shell\open\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000_Classes\FLV_File\shell\edit\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000_Classes\GXF_File\DefaultIcon]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe,0"

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000_Classes\GXF_File\shell\open\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000_Classes\M1V_File\DefaultIcon]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe,0"

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000_Classes\M1V_File\shell\open\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000_Classes\M2TS_File\shell\edit\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000_Classes\M2V_File\DefaultIcon]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe,0"

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000_Classes\M2V_File\shell\open\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000_Classes\M4A_File\shell\edit\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000_Classes\M4P_File\DefaultIcon]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe,0"

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000_Classes\M4P_File\shell\open\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000_Classes\M4VS_File\shell\edit\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000_Classes\MKA_File\DefaultIcon]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe,0"

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000_Classes\MKA_File\shell\open\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000_Classes\MKV_File\shell\edit\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000_Classes\MOD_File\DefaultIcon]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe,0"

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000_Classes\MOD_File\shell\open\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000_Classes\MOV_File\shell\edit\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000_Classes\MP1_File\DefaultIcon]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe,0"

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000_Classes\MP1_File\shell\open\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000_Classes\MP2_File\shell\edit\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000_Classes\MP3_File\DefaultIcon]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe,0"

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000_Classes\MP3_File\shell\open\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000_Classes\MP4_File\shell\edit\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000_Classes\MPEG1_File\DefaultIcon]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe,0"

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000_Classes\MPEG1_File\shell\open\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000_Classes\MPEG2_File\shell\edit\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000_Classes\MPEG4_File\DefaultIcon]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe,0"

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000_Classes\MPEG4_File\shell\open\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000_Classes\MPEG_File\shell\edit\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000_Classes\MPG_File\DefaultIcon]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe,0"

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000_Classes\MPG_File\shell\open\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000_Classes\MTS_File\shell\edit\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000_Classes\MXF_File\DefaultIcon]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe,0"

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000_Classes\MXF_File\shell\open\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000_Classes\NUV_File\shell\edit\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000_Classes\OGA_File\DefaultIcon]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe,0"

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000_Classes\OGA_File\shell\open\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000_Classes\OGG_File\shell\edit\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000_Classes\OGM_File\DefaultIcon]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe,0"

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000_Classes\OGM_File\shell\open\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000_Classes\OGV_File\shell\edit\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000_Classes\OGX_File\DefaultIcon]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe,0"

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000_Classes\OGX_File\shell\open\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000_Classes\OMA_File\shell\edit\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000_Classes\RMVB_File\DefaultIcon]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe,0"

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000_Classes\RMVB_File\shell\open\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000_Classes\RM_File\shell\edit\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000_Classes\SPX_File\DefaultIcon]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe,0"

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000_Classes\SPX_File\shell\open\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000_Classes\TS_File\shell\edit\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000_Classes\VOB_File\DefaultIcon]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe,0"

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000_Classes\VOB_File\shell\open\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000_Classes\WAV_File\shell\edit\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000_Classes\WMA_File\DefaultIcon]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe,0"

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000_Classes\WMA_File\shell\open\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000_Classes\WMV_File\shell\edit\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000_Classes\WV_File\DefaultIcon]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe,0"

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000_Classes\WV_File\shell\open\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000_Classes\XM_File\shell\edit\command]
""="C:\Program Files (x86)\GUPlayer\GUPlayer.exe "%1""


===================== Search result for "Search App by Ask" ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Products\D2A425F405350054677A7A857BC0D100]
"ProductName"="Search App by Ask"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\D2A425F405350054677A7A857BC0D100\InstallProperties]
"DisplayName"="Search App by Ask"

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{4F524A2D-5350-4500-76A7-A758B70C1D00}]
"DisplayName"="Search App by Ask"


===================== Search result for "Goobzo" ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\smu.exe]
""="C:\Program Files\Common Files\Goobzo\GBUpdate\smu.exe"

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\App Paths\smu.exe]
""="C:\Program Files\Common Files\Goobzo\GBUpdate\smu.exe"


===================== Search result for "slimcleaner" ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Products\7DF441365F25A3140806A5075D9B31DD]
"ProductName"="SlimCleaner Plus"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders]
"C:\Program Files\SlimCleaner Plus\locales\"=""

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders]
"C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SlimCleaner Plus\"=""

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\115F541272442CE5E897A5683E850A35]
"7DF441365F25A3140806A5075D9B31DD"="C:\Program Files\SlimCleaner Plus\locales\es.pak"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\14EA134D31848DC5F92EA9E1D583F73D]
"7DF441365F25A3140806A5075D9B31DD"="C:\Program Files\SlimCleaner Plus\locales\fa.pak"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2BEAA2CE06974C255A30A6AD0459DE0B]
"7DF441365F25A3140806A5075D9B31DD"="C:\Program Files\SlimCleaner Plus\locales\sv.pak"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3519C284838A7D059A7547C4ECD1BFF3]
"7DF441365F25A3140806A5075D9B31DD"="C:\Program Files\SlimCleaner Plus\mdp.exe"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3A6C4DC1239161F5686111D17E20DA43]
"7DF441365F25A3140806A5075D9B31DD"="C:\Program Files\SlimCleaner Plus\main.ui"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\58B90119489ECB752BD303C6CE03D680]
"7DF441365F25A3140806A5075D9B31DD"="C:\Program Files\SlimCleaner Plus\locales\fr.pak"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5AC51CEC34308C659AAB7B66A1562411]
"7DF441365F25A3140806A5075D9B31DD"="C:\Program Files\SlimCleaner Plus\locales\tr.pak"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6A4D205C8DE0EDB56B5D114EDE9595A0]
"7DF441365F25A3140806A5075D9B31DD"="C:\Program Files\SlimCleaner Plus\locales\lv.pak"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\716A86DBDDB462358ADFDE8845005D14]
"7DF441365F25A3140806A5075D9B31DD"="C:\Program Files\SlimCleaner Plus\locales\sk.pak"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\71A06C5D54431135180E2928EFEB8829]
"7DF441365F25A3140806A5075D9B31DD"="C:\Program Files\SlimCleaner Plus\locales\ta.pak"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\79B58F15007FD015BB89A3E1DDBE8BAD]
"7DF441365F25A3140806A5075D9B31DD"="C:\Program Files\SlimCleaner Plus\locales\bg.pak"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\847372443FC0E7B54B9192BB2605360C]
"7DF441365F25A3140806A5075D9B31DD"="C:\Program Files\SlimCleaner Plus\locales\lt.pak"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\892C0A75E6C91D651A7E769ECD1421DE]
"7DF441365F25A3140806A5075D9B31DD"="C:\Program Files\SlimCleaner Plus\locales\bn.pak"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8F498B42C32B56250877018120C4FBEA]
"7DF441365F25A3140806A5075D9B31DD"="C:\Program Files\SlimCleaner Plus\locales\ms.pak"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\91D9CABA654C0BA54A1DA5B69875C987]
"7DF441365F25A3140806A5075D9B31DD"="C:\Program Files\SlimCleaner Plus\locales\ru.pak"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AAC960E1476460B50AB9FA9B7A40D894]
"7DF441365F25A3140806A5075D9B31DD"="C:\Program Files\SlimCleaner Plus\locales\gu.pak"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\AE5A41BA0BCD1235CB6DBD5AB9BAF037]
"7DF441365F25A3140806A5075D9B31DD"="C:\Program Files\SlimCleaner Plus\locales\uk.pak"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B12C0933E3C8BB05A88C30CCDDAA173B]
"7DF441365F25A3140806A5075D9B31DD"="C:\Program Files\SlimCleaner Plus\locales\el.pak"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B37ACD6E1F4D4BF57BB68D386F2712C0]
"7DF441365F25A3140806A5075D9B31DD"="C:\Program Files\SlimCleaner Plus\locales\ca.pak"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B7730A18138EF2A559EFF699ADAD920D]
"7DF441365F25A3140806A5075D9B31DD"="C:\Program Files\SlimCleaner Plus\locales\kn.pak"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BDEA04EEEBB56DE539A33DFF69388E53]
"7DF441365F25A3140806A5075D9B31DD"="C:\Program Files\SlimCleaner Plus\locales\pt-BR.pak"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C874534C40B962C51B5FCBD4AF4EEB94]
"7DF441365F25A3140806A5075D9B31DD"="C:\Program Files\SlimCleaner Plus\locales\da.pak"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D280BE135F4A4DD5D81491CE343FA58D]
"7DF441365F25A3140806A5075D9B31DD"="C:\Program Files\SlimCleaner Plus\locales\te.pak"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D84A2753F7EA3C85BA1F6538FD638ADB]
"7DF441365F25A3140806A5075D9B31DD"="C:\Program Files\SlimCleaner Plus\locales\ar.pak"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E4654F2542983E35F96C1F1F8919FC42]
"7DF441365F25A3140806A5075D9B31DD"="C:\Program Files\SlimCleaner Plus\locales\fi.pak"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\ED9E1559DBA72275593B811FA14147F5]
"7DF441365F25A3140806A5075D9B31DD"="C:\Program Files\SlimCleaner Plus\locales\vi.pak"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F2D6BF336329AF9518608498DC1092A1]
"7DF441365F25A3140806A5075D9B31DD"="C:\Program Files\SlimCleaner Plus\locales\id.pak"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F5AF4171CA9B5E75F84EE263B3FE9375]
"7DF441365F25A3140806A5075D9B31DD"="C:\Program Files\SlimCleaner Plus\locales\zh-TW.pak"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FEA20D1120432D55983293429F70EBDD]
"7DF441365F25A3140806A5075D9B31DD"="C:\Program Files\SlimCleaner Plus\locales\ko.pak"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\7DF441365F25A3140806A5075D9B31DD\InstallProperties]
"DisplayName"="SlimCleaner Plus"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{63144FD7-52F5-413A-8060-5A70D5B913DD}]
"DisplayName"="SlimCleaner Plus"

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\SlimWare Utilities Inc\SlimCleaner Plus]


===================== Search result for "driverupdate" ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Products\88C00D5E1B9F3EC47BF32DEAE6EDFFA2]
"ProductName"="DriverUpdate"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{004C6A2B-0C19-4c69-9F5C-A269B2560DB9}]
""="IWindowsDriverUpdate4"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{49EBD502-4A96-41BD-9E3E-4C5057F4250C}]
""="IWindowsDriverUpdate3"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{70CF5C82-8642-42bb-9DBC-0CFD263C6C4F}]
""="IWindowsDriverUpdate5"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{ED8BFE40-A60B-42ea-9652-817DFCFA23EC}]
""="IWindowsDriverUpdateEntry"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{0D521700-A372-4bef-828B-3D00C10ADEBD}]
""="IWindowsDriverUpdateEntryCollection"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{615C4269-7A48-43BD-96B7-BF6CA27D6C3E}]
""="IWindowsDriverUpdate2"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{B383CD1A-5CE9-4504-9F63-764B1236F191}]
""="IWindowsDriverUpdate"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders]
"C:\Program Files (x86)\DriverUpdate\"=""

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\513C2FCB818471C569E0FDA5A3BDE0E0]
"88C00D5E1B9F3EC47BF32DEAE6EDFFA2"="C:\Program Files (x86)\DriverUpdate\DriverUpdate.exe"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\66D733525E9A58F57966D7601ED64574]
"88C00D5E1B9F3EC47BF32DEAE6EDFFA2"="C:\Program Files (x86)\DriverUpdate\UnifiedLogger.dll"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E3F442702345E725FBFEC4A9FABA5BC3]
"88C00D5E1B9F3EC47BF32DEAE6EDFFA2"="C:\Program Files (x86)\DriverUpdate\Open-Source Licenses.txt"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\88C00D5E1B9F3EC47BF32DEAE6EDFFA2\InstallProperties]
"DisplayName"="DriverUpdate"

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{E5D00C88-F9B1-4CE3-B73F-D2AE6EDEFF2A}]
"DisplayName"="DriverUpdate"

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\SlimWare Utilities Inc\DriverUpdate]

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\Interface\{004C6A2B-0C19-4c69-9F5C-A269B2560DB9}]
""="IWindowsDriverUpdate4"

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\Interface\{49EBD502-4A96-41BD-9E3E-4C5057F4250C}]
""="IWindowsDriverUpdate3"

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\Interface\{70CF5C82-8642-42bb-9DBC-0CFD263C6C4F}]
""="IWindowsDriverUpdate5"

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\Interface\{ED8BFE40-A60B-42ea-9652-817DFCFA23EC}]
""="IWindowsDriverUpdateEntry"

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000\Software\Microsoft\Internet Explorer\DOMStorage\driverupdate.net]

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\driverupdate.net]

[HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Persisted]
"C:\Users\Anwender\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\W09ACXEP\DriverUpdate-setup.exe"="1"

====== End of Search ======
         

Alt 10.07.2015, 20:38   #9
M-K-D-B
/// TB-Ausbilder
 
Windows7 unerwünschte Programme SlimCleanerPlus - Standard

Windows7 unerwünschte Programme SlimCleanerPlus



Wir entfernen die letzten Reste und kontrollieren nochmal alles. ESET kann länger (> 2 h) dauern.
Im Anschluss entfernen wir alle verwendeten Tools und ich gebe dir noch ein paar Tipps mit auf den Weg.




Schritt 1
Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument


Code:
ATTFilter
start
CloseProcesses:
GroupPolicy: Group Policy on Chrome detected <======= ATTENTION
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION
HKU\S-1-5-21-3363051143-1332560974-1509076309-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
ProxyEnable: [.DEFAULT] => Internet Explorer proxy is enabled
ProxyServer: [.DEFAULT] => http=127.0.0.1:53032;https=127.0.0.1:53032
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = ?type=hppp
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = ?type=hppp
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = ?type=hppp
StartMenuInternet: Chrome.5UBA556F45Y653JIBE5ZEISEVI - C:\Users\Anwender\AppData\Local\Chrome\Application\chrome.exe hxxp://www.oursurfing.com/?type=sc&ts=1431287237&z=38043de0e7e6d29232cc69eg4zfc0geodb4m3o9cfm&from=cmi&uid=WDCXWD3200BEKT-60V5T1_WD-WXC1A20F8611F8611
C:\ProgramData\Agsoxaukregaa
C:\ProgramData\irmAkRlHlQ
Task: {21E21DF2-AD26-4819-89B2-37347BAEF7DF} - \SMW_UpdateTask_Time_323331393032333032342d45372a5a506c41324a345741 No Task File <==== ATTENTION
Task: {C2D1AFFB-131A-4724-A383-2CD63D25258B} - System32\Tasks\{BBB7AB08-A17F-4F4B-AB6B-B0C2D6F28FCD} => pcalua.exe -a "C:\Users\Anwender\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\W09ACXEP\JavaSetup8u25.com" -d C:\Users\Anwender\Desktop
Task: {EACD163E-6A1F-4C74-9B49-7821E5632F35} - System32\Tasks\SMWUpd => C:\Program Files\Common Files\Goobzo\GBUpdate\updater.exe <==== ATTENTION
C:\Program Files\Common Files\Goobzo
FirewallRules: [{4E82EA0D-7BC7-4E94-BC4F-463D0D5DEBC8}] => (Allow) C:\Program Files (x86)\Crossbrowse\Crossbrowse\Application\crossbrowse.exe
DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\GUPlayer
DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Products\D2A425F405350054677A7A857BC0D100
DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\D2A425F405350054677A7A857BC0D100
DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{4F524A2D-5350-4500-76A7-A758B70C1D00}
DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\smu.exe
DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Products\7DF441365F25A3140806A5075D9B31DD
DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{63144FD7-52F5-413A-8060-5A70D5B913DD}
DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\SlimWare Utilities Inc
DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Products\88C00D5E1B9F3EC47BF32DEAE6EDFFA2
DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{E5D00C88-F9B1-4CE3-B73F-D2AE6EDEFF2A}
DeleteKey: HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000\Software\Microsoft\Internet Explorer\DOMStorage\driverupdate.net
DeleteKey: HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\driverupdate.net
RemoveProxy:
EmptyTemp:
end
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.






Schritt 2

ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset






Schritt 3
Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.






Schritt 4
  • Starte die FRST.exe erneut. Setze einen Haken vor Addition.txt und drücke auf Scan.
  • FRST erstellt wieder zwei Logdateien (FRST.txt und Addition.txt).
  • Poste mir beide Logdateien mit deiner nächsten Antwort.





Bitte poste mit deiner nächsten Antwort
  • die Logdatei des FRST-Fix,
  • die Logdatei von ESET,
  • die Logdatei von SecurityCheck,
  • die beiden neuen Logdateien von FRST.

Alt 12.07.2015, 16:20   #10
petti
 
Windows7 unerwünschte Programme SlimCleanerPlus - Standard

Windows7 unerwünschte Programme SlimCleanerPlus



FRST-Fix

Code:
ATTFilter
Fix result of Farbar Recovery Scan Tool (x64) Version:05-07-2015
Ran by Anwender at 2015-07-12 15:29:51 Run:1
Running from C:\Users\Anwender\Desktop
Loaded Profiles: Anwender (Available Profiles: Anwender)
Boot Mode: Normal
==============================================

fixlist content:
*****************
start
CloseProcesses:
GroupPolicy: Group Policy on Chrome detected <======= ATTENTION
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION
HKU\S-1-5-21-3363051143-1332560974-1509076309-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
ProxyEnable: [.DEFAULT] => Internet Explorer proxy is enabled
ProxyServer: [.DEFAULT] => http=127.0.0.1:53032;https=127.0.0.1:53032
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = ?type=hppp
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = ?type=hppp
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = ?type=hppp
StartMenuInternet: Chrome.5UBA556F45Y653JIBE5ZEISEVI - C:\Users\Anwender\AppData\Local\Chrome\Application\chrome.exe hxxp://www.oursurfing.com/?type=sc&ts=1431287237&z=38043de0e7e6d29232cc69eg4zfc0geodb4m3o9cfm&from=cmi&uid=WDCXWD3200BEKT-60V5T1_WD-WXC1A20F8611F8611
C:\ProgramData\Agsoxaukregaa
C:\ProgramData\irmAkRlHlQ
Task: {21E21DF2-AD26-4819-89B2-37347BAEF7DF} - \SMW_UpdateTask_Time_323331393032333032342d45372a5a506c41324a345741 No Task File <==== ATTENTION
Task: {C2D1AFFB-131A-4724-A383-2CD63D25258B} - System32\Tasks\{BBB7AB08-A17F-4F4B-AB6B-B0C2D6F28FCD} => pcalua.exe -a "C:\Users\Anwender\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\W09ACXEP\JavaSetup8u25.com" -d C:\Users\Anwender\Desktop
Task: {EACD163E-6A1F-4C74-9B49-7821E5632F35} - System32\Tasks\SMWUpd => C:\Program Files\Common Files\Goobzo\GBUpdate\updater.exe <==== ATTENTION
C:\Program Files\Common Files\Goobzo
FirewallRules: [{4E82EA0D-7BC7-4E94-BC4F-463D0D5DEBC8}] => (Allow) C:\Program Files (x86)\Crossbrowse\Crossbrowse\Application\crossbrowse.exe
DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\GUPlayer
DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Products\D2A425F405350054677A7A857BC0D100
DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\D2A425F405350054677A7A857BC0D100
DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{4F524A2D-5350-4500-76A7-A758B70C1D00}
DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\smu.exe
DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Products\7DF441365F25A3140806A5075D9B31DD
DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{63144FD7-52F5-413A-8060-5A70D5B913DD}
DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\SlimWare Utilities Inc
DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Products\88C00D5E1B9F3EC47BF32DEAE6EDFFA2
DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{E5D00C88-F9B1-4CE3-B73F-D2AE6EDEFF2A}
DeleteKey: HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000\Software\Microsoft\Internet Explorer\DOMStorage\driverupdate.net
DeleteKey: HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\driverupdate.net
RemoveProxy:
EmptyTemp:
end
         
*****************

Processes closed successfully.
C:\Windows\system32\GroupPolicy\Machine => moved successfully.
C:\Windows\system32\GroupPolicy\GPT.ini => moved successfully.
C:\Windows\SysWOW64\GroupPolicy\GPT.ini => moved successfully.
"HKLM\SOFTWARE\Policies\Google" => key removed successfully
"HKU\S-1-5-21-3363051143-1332560974-1509076309-1000\SOFTWARE\Policies\Microsoft\Internet Explorer" => key removed successfully
HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\\ProxyEnable => value removed successfully
HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\\ProxyServer => value removed successfully
HKLM\Software\\Microsoft\Internet Explorer\Main\\Start Page => value restored successfully
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main\\Start Page => value restored successfully
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main\\Search Page => value restored successfully
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main\\Default_Page_URL => value restored successfully
C:\ProgramData\Agsoxaukregaa => moved successfully.
C:\ProgramData\irmAkRlHlQ => moved successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{21E21DF2-AD26-4819-89B2-37347BAEF7DF}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{21E21DF2-AD26-4819-89B2-37347BAEF7DF}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\SMW_UpdateTask_Time_323331393032333032342d45372a5a506c41324a345741" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{C2D1AFFB-131A-4724-A383-2CD63D25258B}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{C2D1AFFB-131A-4724-A383-2CD63D25258B}" => key removed successfully
C:\Windows\System32\Tasks\{BBB7AB08-A17F-4F4B-AB6B-B0C2D6F28FCD} => moved successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{BBB7AB08-A17F-4F4B-AB6B-B0C2D6F28FCD}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{EACD163E-6A1F-4C74-9B49-7821E5632F35}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{EACD163E-6A1F-4C74-9B49-7821E5632F35}" => key removed successfully
C:\Windows\System32\Tasks\SMWUpd => moved successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\SMWUpd" => key removed successfully
"C:\Program Files\Common Files\Goobzo" => File/Folder not found.
HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{4E82EA0D-7BC7-4E94-BC4F-463D0D5DEBC8} => value removed successfully
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\GUPlayer => key removed successfully
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Products\D2A425F405350054677A7A857BC0D100 => could not remove at first attempt (ErrorCode: C0000121), see next line.
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Products\D2A425F405350054677A7A857BC0D100 => key removed successfully
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\D2A425F405350054677A7A857BC0D100 => could not remove at first attempt (ErrorCode: C0000121), see next line.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\D2A425F405350054677A7A857BC0D100 => key removed successfully
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{4F524A2D-5350-4500-76A7-A758B70C1D00} => key removed successfully
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\smu.exe => key removed successfully
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Products\7DF441365F25A3140806A5075D9B31DD => could not remove at first attempt (ErrorCode: C0000121), see next line.
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Products\7DF441365F25A3140806A5075D9B31DD => key removed successfully
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{63144FD7-52F5-413A-8060-5A70D5B913DD} => key removed successfully
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\SlimWare Utilities Inc => could not remove at first attempt (ErrorCode: C0000121), see next line.
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\SlimWare Utilities Inc => key removed successfully
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Products\88C00D5E1B9F3EC47BF32DEAE6EDFFA2 => could not remove at first attempt (ErrorCode: C0000121), see next line.
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Products\88C00D5E1B9F3EC47BF32DEAE6EDFFA2 => key removed successfully
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{E5D00C88-F9B1-4CE3-B73F-D2AE6EDEFF2A} => key removed successfully
HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000\Software\Microsoft\Internet Explorer\DOMStorage\driverupdate.net => key removed successfully
HKEY_USERS\S-1-5-21-3363051143-1332560974-1509076309-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\driverupdate.net => key removed successfully

========= RemoveProxy: =========

HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings => value removed successfully
HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings => value removed successfully
HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings => value removed successfully
HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings => value removed successfully
HKU\S-1-5-21-3363051143-1332560974-1509076309-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings => value removed successfully
HKU\S-1-5-21-3363051143-1332560974-1509076309-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings => value removed successfully


========= End of RemoveProxy: =========

EmptyTemp: => 902.7 MB temporary data Removed.


The system needed a reboot.. 

==== End of Fixlog 15:32:31 ====
         
ESET

Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=f53de2a8fd9dbf42bf0a5350a9540251
# end=init
# utc_time=2015-07-12 01:49:03
# local_time=2015-07-12 03:49:03 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# osver=6.1.7601 NT Service Pack 1
Update Init
Update Download
Update Finalize
Updated modules version: 24761
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=f53de2a8fd9dbf42bf0a5350a9540251
# end=updated
# utc_time=2015-07-12 01:59:28
# local_time=2015-07-12 03:59:28 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# osver=6.1.7601 NT Service Pack 1
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7777
# api_version=3.1.1
# EOSSerial=f53de2a8fd9dbf42bf0a5350a9540251
# engine=24761
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2015-07-12 02:57:24
# local_time=2015-07-12 04:57:24 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1031
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode_1=''
# compatibility_mode=5893 16776573 100 94 247023 188342894 0 0
# scanned=128265
# found=88
# cleaned=0
# scan_time=3475
sh=09D00A5CDCB571DFE33792D44ECF023AD3F238B2 ft=1 fh=b363f0539d0d920a vn="Variante von Win32/SpeedBit.F evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files\Common Files\System\SysMenu.dll.vir"
sh=2A1030059CAB38FF92731F8040BE038A44890078 ft=1 fh=8f88ff1b171f99f6 vn="Variante von Win32/SBWatchman.D evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files\Common Files\System\SysMenu64.dll.vir"
sh=9ABBAF453246D0C43D62E3A372F40807FB500BCD ft=1 fh=c71c0011f21cd2d8 vn="Win32/AnyProtect.H evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\AnyProtectEx\AnyProtect.exe.vir"
sh=6162C3EBB455616EA663E557BB201F58E932E263 ft=1 fh=de6eea9bfc2c4ca8 vn="Variante von Win32/Toolbar.CrossRider.CL evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Crossbrowse\Crossbrowse\Application\utility.exe.vir"
sh=7E2A3EBF55E504226785813D7120CB1084B19849 ft=0 fh=0000000000000000 vn="Win32/BrowseFox.Q evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Edu App\bidbjnpjgijkbchfinkngfehmdpgmein.crx.vir"
sh=63AAE4601984FB218FDE7EDD5C178894AD46B1AB ft=1 fh=ef08fda32422558e vn="Variante von Win32/BrowseFox.AE evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Edu App\EduAppbho.dll.vir"
sh=FC992AF034DAAE2C1815A48BCC97FE157EE24FD6 ft=1 fh=8239701e03359f25 vn="Variante von Win32/BrowseFox.AY evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Edu App\EduAppUninstall.exe.vir"
sh=7996712CAAC33029B084075E2AA283400F29051F ft=1 fh=7e0f06f812af96e0 vn="Variante von MSIL/BrowseFox.G evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Edu App\updateEduApp.exe.vir"
sh=CFDC973B49F8D265C5144510C62CE9AB5B4FAA64 ft=1 fh=ba2ad61450b09f2c vn="Variante von Win32/BrowseFox.N evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Edu App\bin\11944e073e464956b8c7.dll.vir"
sh=DAEE29D4209FACFDFE9CD847975EA113C3F5B760 ft=1 fh=23a61e6cd4708282 vn="Variante von Win64/BrowseFox.CI evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Edu App\bin\11944e073e464956b8c764.dll.vir"
sh=BE79FD0546858844F88AAD6BCD9B9EC964F0FE13 ft=1 fh=5df8deee2f461ad9 vn="Variante von Win32/BrowseFox.M evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Edu App\bin\11944e073e464956b8c77e52c7a44c1d.dll.vir"
sh=683CCE7D4FD20C71FF46DCC005E5C390BC8DA7B3 ft=1 fh=efeafd3798672b50 vn="Variante von Win64/BrowseFox.CK evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Edu App\bin\11944e073e464956b8c77e52c7a44c1d64.dll.vir"
sh=D56C36A54E2708F9C6608385E183D88DD834076A ft=1 fh=b4778697150bd2e4 vn="Variante von Win32/BrowseFox.N evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Edu App\bin\42f8f7292fa844bbb01a.dll.vir"
sh=DBC61D250B781442FD49A0E13DC8D5ED75E024A8 ft=1 fh=424cea78794a9135 vn="Variante von Win32/BrowseFox.M evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Edu App\bin\42f8f7292fa844bbb01a28c57a8162c7.dll.vir"
sh=BEDAA5323CFD9EA097B71CC56C0DE115269C4DC5 ft=1 fh=e5fbb74c98e5b5e8 vn="Variante von Win64/BrowseFox.CK evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Edu App\bin\42f8f7292fa844bbb01a28c57a8162c764.dll.vir"
sh=A4DC7911E001E6105EF0E2DEED1099A520C2F710 ft=1 fh=065b6a1e65bf0caf vn="Variante von Win64/BrowseFox.CI evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Edu App\bin\42f8f7292fa844bbb01a64.dll.vir"
sh=8D36E526A47888DAF48E63ABA098EFB5F57A3880 ft=1 fh=3fd637f6b6a9dec2 vn="Variante von Win32/BrowseFox.N evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Edu App\bin\6b823d22283a46a7a88e.dll.vir"
sh=DC52AAAD7EF868FC1F7A915EBD687B8975095DE1 ft=1 fh=f9e19b16e9886a5b vn="Variante von Win64/BrowseFox.CI evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Edu App\bin\6b823d22283a46a7a88e64.dll.vir"
sh=51F3900817FB68ABC918DC67195759E9F14A64B7 ft=1 fh=76cafd870e8a241f vn="Variante von Win32/BrowseFox.M evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Edu App\bin\6b823d22283a46a7a88e741fe70bb794.dll.vir"
sh=623916A30A9B2A9435F0916D101DF38F0A0EAFB6 ft=1 fh=de22983601a693c7 vn="Variante von Win64/BrowseFox.CK evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Edu App\bin\6b823d22283a46a7a88e741fe70bb79464.dll.vir"
sh=FF8323563D2B4ED0E8F1F58C2827B0E9D7383872 ft=1 fh=74c4286ca65f2908 vn="Variante von Win32/BrowseFox.N evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Edu App\bin\7ac2c1a186c6433ca5d3.dll.vir"
sh=1AA4B71766481200FA8BF2BD7317475B3BB3614E ft=1 fh=b95c0bbf5232a1a0 vn="Variante von Win32/BrowseFox.M evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Edu App\bin\7ac2c1a186c6433ca5d31f965778f48a.dll.vir"
sh=EA1EB9D873CB433E7A52D0B279A0FA2E4A4CE4F0 ft=1 fh=c153428fc80bd7ea vn="Variante von Win64/BrowseFox.CK evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Edu App\bin\7ac2c1a186c6433ca5d31f965778f48a64.dll.vir"
sh=D28E5D89A266FAB1D660F1A78B0D48DA9A727EB7 ft=1 fh=4dc91044d573750a vn="Variante von Win64/BrowseFox.CI evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Edu App\bin\7ac2c1a186c6433ca5d364.dll.vir"
sh=3392AFEA47E85F4F0E69A674C4A18CE25F1A81EB ft=1 fh=358a85fbf970d02a vn="Variante von Win32/BrowseFox.N evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Edu App\bin\eb01aed1bba34e728323.dll.vir"
sh=7C84D1D63A9C0633BE439CD5198F85608AD1FB59 ft=1 fh=236a33196176430f vn="Variante von Win64/BrowseFox.CI evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Edu App\bin\eb01aed1bba34e72832364.dll.vir"
sh=F4183B160448D2A0FA28166DC8F99ECB8E3124D3 ft=1 fh=04a6eb53920ec660 vn="Variante von Win32/BrowseFox.M evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Edu App\bin\eb01aed1bba34e728323a77bb027b1d4.dll.vir"
sh=BB5ABB4DFE03B2176CA4856A00641CF204411F6E ft=1 fh=2eb576767665e54b vn="Variante von Win64/BrowseFox.CK evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Edu App\bin\eb01aed1bba34e728323a77bb027b1d464.dll.vir"
sh=508081075BB66EC83B04AFDC343BE1F2EC0AC824 ft=1 fh=240e6b387bdbcc7b vn="Variante von Win32/BrowseFox.AX evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Edu App\bin\EduApp.BrowserAdapter.exe.vir"
sh=572B08A43AB82A0D9D66FDD12543DE516236D71A ft=1 fh=2bc95a73cdf28b5f vn="Variante von Win64/BrowseFox.CP evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Edu App\bin\EduApp.BrowserAdapter64.exe.vir"
sh=EDDD12500B5808D9B15EE4D9045918F290F53495 ft=1 fh=3116d0263e32317b vn="Variante von Win64/BrowseFox.CJ evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Edu App\bin\EduApp.expextdll.dll.vir"
sh=762DBF9B75299047BD6CF32D58A75DAAFA2CBB55 ft=1 fh=f5a67d54db51d7df vn="Variante von Win64/BrowseFox.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Edu App\bin\EduApp.PurBrowse64.exe.vir"
sh=7996712CAAC33029B084075E2AA283400F29051F ft=1 fh=7e0f06f812af96e0 vn="Variante von MSIL/BrowseFox.G evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Edu App\bin\utilEduApp.exe.vir"
sh=39D58DF14006CE8F6BF6EF67B59250F6D0C77016 ft=1 fh=3c8acc60f0b6d037 vn="Variante von MSIL/BrowseFox.G evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Edu App\bin\plugins\EduApp.BrowserAdapter.dll.vir"
sh=C5AAFC25B78E8525A45581616F7D7A326A6F3B6B ft=1 fh=3de50195cd7b01b0 vn="Variante von MSIL/BrowseFox.G evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Edu App\bin\plugins\EduApp.CompatibilityChecker.dll.vir"
sh=44D3948785240B76141DA611260A4678BBC05A2D ft=1 fh=54ccb0debf936add vn="Variante von MSIL/BrowseFox.G evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Edu App\bin\plugins\EduApp.ExpExt.dll.vir"
sh=088025F0825D909360EB539203CA2AB9218EECF8 ft=1 fh=bb072ba99b48880b vn="Variante von MSIL/BrowseFox.G evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Edu App\bin\plugins\EduApp.FFUpdate.dll.vir"
sh=5D51028407D91634BACE7C7ECD6DFF284D638D79 ft=1 fh=beabfeb303e2518e vn="Variante von MSIL/BrowseFox.G evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Edu App\bin\plugins\EduApp.GCUpdate.dll.vir"
sh=94F33BE82E47DBA8B6E88BDC348C9EE1A1BD5685 ft=1 fh=40ee891f0cd970e3 vn="Variante von MSIL/BrowseFox.G evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Edu App\bin\plugins\EduApp.PurBrowse.dll.vir"
sh=FDC16D2E79C241286533B1B5BC91E27DE80E975C ft=1 fh=8ff1d8f418689858 vn="Variante von Win32/TrojanDropper.Addrop.F Trojaner" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\GUPlayer\GUPlayerUninstaller.exe.vir"
sh=E0359B12A990BB29A0DB03E0FEDD5D84FB760EB3 ft=1 fh=600949467ccd7b6e vn="Variante von Win32/Adware.Vitruvian.F Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Infonaut_1.10.0.14\Service\insvc.exe.vir"
sh=B97B2922681664EE74DD70675E686E359A7982BD ft=1 fh=c9c7b934f22267cb vn="Variante von MSIL/Rebrand.LittleRegClean.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Max Computer Cleaner\bo.dll.vir"
sh=688B85F8E902DD6943D37A6E210845E6BA38E2F3 ft=1 fh=5175f037737dbf0f vn="Variante von MSIL/Rebrand.LittleRegClean.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Max Computer Cleaner\Helper.dll.vir"
sh=7EAB830EE819363216AFC89E787DE8A63DA2F2CC ft=1 fh=a4607ad547d3986d vn="Variante von MSIL/Rebrand.LittleRegClean.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Max Computer Cleaner\MaxComputerCleaner.exe.vir"
sh=2E6243CBB714183A6604B5151BEBB87FA5D78D16 ft=1 fh=e0e5878e0d994e4a vn="Variante von MSIL/Rebrand.LittleRegClean.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Max Computer Cleaner\Uninst000.CA.dll.vir"
sh=8536071D38751D5A9955A2D71200090A21AA77CD ft=1 fh=a197efc699880b48 vn="Variante von MSIL/Rebrand.LittleRegClean.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\MaxComputerCleaner\MaxComputerCleanerSetup_SILENT.exe.vir"
sh=EBAE57304D8BC52946AA431D2029377FBC9FDC2E ft=1 fh=8d25a6b81fa43057 vn="Variante von Win32/SBWatchman.D evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\YTDownloader\BrowserHelper.exe.vir"
sh=0CE04FFBA8CD34D050932CC5187459EE1A41E5A3 ft=1 fh=e85f48ef4dbf2ac4 vn="Variante von Win32/SBWatchman.D evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\YTDownloader\BrowserHelperSrv.exe.vir"
sh=FF41D0AA73B1FDA9A49FEF0B1F4C33AD84A69423 ft=1 fh=503f20edada4f81d vn="Variante von Win32/SBWatchman.D evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\YTDownloader\converter.exe.vir"
sh=48A1CCDE888C6E2B23BBA840802A90DC1E046785 ft=1 fh=68b3f4c1eac91edf vn="Variante von Win32/SpeedBit.F evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\YTDownloader\DownloadAPI.dll.vir"
sh=FA6CF53AF311BAFA944BE350368880B1F30E49B7 ft=1 fh=3b93cfa11798f28d vn="Variante von Win32/SBWatchman.D evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\YTDownloader\DownloadHelper.exe.vir"
sh=FE8916C4ED23C1AEFFFA3B26D560D1C3698E8482 ft=1 fh=547478be043d2d64 vn="Variante von Win32/SBWatchman.D evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\YTDownloader\sbmntr.sys.vir"
sh=93EB42025F9BE0E69FF6B0FE07DC2B447134AAC2 ft=1 fh=b16df4e0aa88024a vn="Variante von Win32/ShopperPro.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\YTDownloader\Updater.exe.vir"
sh=8C03D975CCE19A9E49A76E3BA0D4EBF7C5BF7828 ft=1 fh=4252b0843c1d26e2 vn="Variante von Win32/SBWatchman.G evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\YTDownloader\YTDownloader.exe.vir"
sh=11E615859CCC9AB122E841745EC9E1F78436391A ft=1 fh=ba90a5d00ef6ba7c vn="Variante von Win32/SBWatchman.D evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\YTDownloader\YTDUninstall.exe.vir"
sh=DBAD1315267EAE709D1E686F67640EA572BAA6AE ft=1 fh=5dd1ef448e8a4b2f vn="Variante von Win32/Adware.PicColor.AB Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\ProgramData\203af7cb0eef485d88939d261f9400ba\203af7cb0eef485d88939d261f9400ba.exe.vir"
sh=670D725240E17A91FFBAEE7367B016938A5C95CC ft=1 fh=3775e1b53a75faa5 vn="Variante von MSIL/Adware.PullUpdate.L.gen Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\ProgramData\Browser\prompt.exe.vir"
sh=CD8696382B3E66402F47DE67167742217B57744D ft=1 fh=15e710b66d76bb65 vn="Variante von Win32/Adware.CouponMarvel.D Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\ProgramData\NavRight\NSISHelper.dll.vir"
sh=574A424DEF172027CCB6671B25A3649B62C3A5F5 ft=1 fh=e52d41941c648a73 vn="Variante von Win32/Adware.CouponMarvel.D Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\ProgramData\NavRight\RfndNSIS.dll.vir"
sh=4CEBE862F1B956EB5D1A16E2E07AF6FC766B9758 ft=1 fh=ad726510fb15d490 vn="Variante von MSIL/Adware.PullUpdate.P Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\ProgramData\NetEngine\bin\D10\netengine.exe.vir"
sh=FAF45956BAE33B74AD05F435C408381F810A723E ft=1 fh=f6b7b61d528ce357 vn="Variante von Win32/Adware.SpeedingUpMyPC.AA Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\ProgramData\{0c62b656-fba9-63f4-0c62-2b656fbad95b}\hqghumeaylnlf.exe.vir"
sh=462839AB8C9006F110CACD36BF2A4A9A96FE1DF8 ft=1 fh=73cb0b3504984c00 vn="Variante von Win32/Adware.SpeedingUpMyPC.AA Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\ProgramData\{f40376ff-34b3-b8a9-f403-376ff34bdbfc}\hqghumeaylnlf.exe.vir"
sh=C967596B8BBE783B41AB3BE6B2807F8B008ECC4C ft=1 fh=cf4aad6083ca8914 vn="Variante von Win32/Adware.ConvertAd.QQ Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Anwender\AppData\Local\DE8134D4-1430960677-4C1F-0500-E0CB4E29E6BA\snsr1319.tmp.vir"
sh=1A385914BBAFBF82AE6A41A1342256FC0F801FF1 ft=1 fh=0ea20545276ada37 vn="Variante von Win32/Adware.Vonteera.L Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Anwender\AppData\Roaming\Convertor\Convertor.exe.vir"
sh=B97B2922681664EE74DD70675E686E359A7982BD ft=1 fh=c9c7b934f22267cb vn="Variante von MSIL/Rebrand.LittleRegClean.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Anwender\AppData\Roaming\Max Computer Cleaner\Max Computer Cleaner 2.6.9\install\DEE6785\bo.dll.vir"
sh=688B85F8E902DD6943D37A6E210845E6BA38E2F3 ft=1 fh=5175f037737dbf0f vn="Variante von MSIL/Rebrand.LittleRegClean.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Anwender\AppData\Roaming\Max Computer Cleaner\Max Computer Cleaner 2.6.9\install\DEE6785\Helper.dll.vir"
sh=7EAB830EE819363216AFC89E787DE8A63DA2F2CC ft=1 fh=a4607ad547d3986d vn="Variante von MSIL/Rebrand.LittleRegClean.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Anwender\AppData\Roaming\Max Computer Cleaner\Max Computer Cleaner 2.6.9\install\DEE6785\MaxComputerCleaner.exe.vir"
sh=2E6243CBB714183A6604B5151BEBB87FA5D78D16 ft=1 fh=e0e5878e0d994e4a vn="Variante von MSIL/Rebrand.LittleRegClean.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Anwender\AppData\Roaming\Max Computer Cleaner\Max Computer Cleaner 2.6.9\install\DEE6785\Uninst000.CA.dll.vir"
sh=8A20E5EE308D91ACB8BCBC9476373513E90419CE ft=1 fh=c71c001118131ce0 vn="Variante von Win32/ELEX.CP evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Anwender\AppData\Roaming\oursurfing\UninstallManager.exe.vir"
sh=ED8CD814782D14B1C20A91EB1D78681F408D1328 ft=1 fh=e295b31a0ce14a28 vn="Variante von Win32/TrojanDropper.MsiDrop.A Trojaner" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Anwender\AppData\Roaming\RHEng\23370D8CCBD340C58202F760C2A08132\Installer.exe.vir"
sh=344C0CA9CE65746409835B97B6D6DB0537C63648 ft=1 fh=749ec275d27c3115 vn="Variante von Win32/TrojanDropper.MsiDrop.A Trojaner" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Anwender\AppData\Roaming\RHEng\23370D8CCBD340C58202F760C2A08132\LinkuryYAHOO_RBCB_p5v5.exe.vir"
sh=21C51E444EB7817A09C093B63743374F49D7AE91 ft=1 fh=86b9a94668a75073 vn="Variante von MSIL/Adware.PullUpdate.K.gen Anwendung" ac=I fn="C:\FRST\Quarantine\C\ProgramData\irmAkRlHlQ\dat\flxTkYDUCBR.dll"
sh=6FA07C781B84151C862A8FACD4E2EFB7D8DA3E2F ft=1 fh=ebf21d2230451b57 vn="Win32/AnyProtect.G evtl. unerwünschte Anwendung" ac=I fn="C:\Qoobox\Quarantine\C\Users\Anwender\AppData\Local\nsf2C13.tmp.vir"
sh=9F867F9410C1600EE5CCD23E5C98C92A0081699B ft=1 fh=8f64eb4f6cfa0866 vn="Variante von Win32/Adware.ConvertAd.OY Anwendung" ac=I fn="C:\Users\Anwender\AppData\Roaming\DE8134D4-1430952928-4C1F-0500-E0CB4E29E6BA\nstEFC.tmp"
sh=073B136B6473F66044DD2EB03B13C94142EF05C8 ft=1 fh=c4c25f7670097a5a vn="Variante von Win32/Adware.ConvertAd.OB.gen Anwendung" ac=I fn="C:\Users\Anwender\AppData\Roaming\DE8134D4-1430952928-4C1F-0500-E0CB4E29E6BA\vnst9E35.tmp"
sh=8421FE57195DE0072E4E09FB4CE10370DB8630A1 ft=1 fh=006fa884dcdaaa92 vn="Variante von Win32/TrojanDropper.Addrop.F Trojaner" ac=I fn="C:\Users\Anwender\Downloads\Java  (1).exe"
sh=C502CE2E170324B3EFA56DDBB099D8ECE4D42A66 ft=1 fh=a2373707dcdaaa92 vn="Variante von Win32/TrojanDropper.Addrop.F Trojaner" ac=I fn="C:\Users\Anwender\Downloads\Java .exe"
sh=1969D81C0AEF045E5D6E3BDFC7F9A59B1118BEC7 ft=1 fh=1828f8b9c0450694 vn="Variante von MSIL/Toolbar.Linkury.I evtl. unerwünschte Anwendung" ac=I fn="C:\Windows\Installer\MSI432D.tmp-\Smartbar.Resources.HistoryAndStatsWrapper.dll"
sh=AE0496E8B7EF7260A5A9A03C5283D6345D09A13C ft=1 fh=d5332291c5aae89f vn="Variante von MSIL/Toolbar.Linkury.E evtl. unerwünschte Anwendung" ac=I fn="C:\Windows\Installer\MSI432D.tmp-\Smartbar.Resources.LanguageSettings.resources.dll"
sh=2A202A2F429F4102BD3516F2C116925EEA12E7E1 ft=1 fh=b18d6bdb77076cb4 vn="Variante von MSIL/Toolbar.Linkury.I evtl. unerwünschte Anwendung" ac=I fn="C:\Windows\Installer\MSI432D.tmp-\spbe.dll"
sh=354DAE7D75BC3750A7C27F46E144689ADD69FECE ft=1 fh=56e124954a8ab304 vn="Variante von MSIL/Toolbar.Linkury.G evtl. unerwünschte Anwendung" ac=I fn="C:\Windows\Installer\MSI432D.tmp-\spbl.dll"
sh=B54A10A054F72B438B85B8C01A2FDDB9E4AA9D95 ft=1 fh=bad654b42602edb0 vn="Variante von MSIL/Toolbar.Linkury.G evtl. unerwünschte Anwendung" ac=I fn="C:\Windows\Installer\MSI432D.tmp-\sppsm.dll"
sh=74E1FD38F895EE603C538EEB0CB62D2B7AD1F9EF ft=1 fh=eadc0e05b009aa54 vn="Variante von MSIL/Toolbar.Linkury.G evtl. unerwünschte Anwendung" ac=I fn="C:\Windows\Installer\MSI432D.tmp-\spusm.dll"
sh=C321BD2BA55FC1450102B52CF4320050F96E6ACE ft=1 fh=5f440c13eb246cc1 vn="Variante von MSIL/Toolbar.Linkury.C evtl. unerwünschte Anwendung" ac=I fn="C:\Windows\Installer\MSI432D.tmp-\srbs.dll"
sh=8BCF64604E5A8369D2032F0DEAD0FA65CED3959C ft=1 fh=de00f46990bdea72 vn="Variante von MSIL/Toolbar.Linkury.F evtl. unerwünschte Anwendung" ac=I fn="C:\Windows\Installer\MSI432D.tmp-\srbu.dll"
sh=39E0129484C7D4950D9E3ACB4016A95333C372C1 ft=1 fh=b2d51b366a5174b0 vn="Variante von MSIL/Toolbar.Linkury.G evtl. unerwünschte Anwendung" ac=I fn="C:\Windows\Installer\MSI432D.tmp-\srptc.dll"
sh=A80CE1722B00015806A72129AD99D6CD456BC430 ft=1 fh=a0739cbdc3e3df69 vn="Variante von MSIL/Toolbar.Linkury.I evtl. unerwünschte Anwendung" ac=I fn="C:\Windows\Installer\MSI432D.tmp-\srpu.dll"
sh=444801FC4365D9D9B000EF6CC97F31A0E06AAA16 ft=1 fh=3cf8016bf6ac35d8 vn="Variante von MSIL/Toolbar.Linkury.M.gen evtl. unerwünschte Anwendung" ac=I fn="C:\Windows\Installer\MSI432D.tmp-\srut.dll"
         
SecurityCheck

Code:
ATTFilter
 Results of screen317's Security Check version 1.004  
 Windows 7 Service Pack 1 x64 (UAC is enabled)  
 Internet Explorer 11  
``````````````Antivirus/Firewall Check:`````````````` 
 WMI entry may not exist for antivirus; attempting automatic update. 
`````````Anti-malware/Other Utilities Check:````````` 
 Java 8 Update 45  
  Adobe Flash Player 17.0.0.169 Flash Player out of Date!  
 Adobe Reader XI  
````````Process Check: objlist.exe by Laurent````````  
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C:  
````````````````````End of Log``````````````````````
         
FRST


FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version:05-07-2015
Ran by Anwender (administrator) on ANWENDER-PC on 12-07-2015 17:10:25
Running from C:\Users\Anwender\Desktop
Loaded Profiles: Anwender (Available Profiles: Anwender)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: IE)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(AMD) C:\Windows\System32\atiesrxx.exe
(AMD) C:\Windows\System32\atieclxx.exe
() C:\Program Files (x86)\ALDITALKVerbindungsassistent\ALDITALKVerbindungsassistent_Service.exe
(Advanced Micro Devices, Inc.) C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe
(Microsoft Corp.) C:\Program Files (x86)\Microsoft\BingDesktop\BingDesktopUpdater.exe
(Microsoft Corporation) C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe
(Microsoft Corporation) C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
() C:\Program Files (x86)\Verbindungsassistent\WTGService.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
() C:\Program Files (x86)\ALDITALKVerbindungsassistent\ALDITALKVerbindungsassistent_Launcher.exe
(ZTE) C:\Program Files (x86)\congstar\Internet-Manager\Bin\mcserver.exe
(Microsoft Corporation) C:\Windows\SysWOW64\cmd.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
() C:\Program Files (x86)\congstar\Internet-Manager\Bin\dbus-daemon.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
() C:\Program Files (x86)\congstar\Internet-Manager\Bin\db_daemon.exe
(ATI Technologies Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\ASUS Live Update\LiveUpdate.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Vodafone) C:\Program Files (x86)\Vodafone\Vodafone Mobile Connect\Bin\VMCService.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe
(Vodafone) C:\Program Files (x86)\Vodafone\Vodafone Mobile Connect\Bin\MobileConnect.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [Windesk Winsearch] => C:\Program Files (x86)\WindeskWinsearch\Windesk Winsearch.exe
HKLM\...\Run: [3D BubbleSound] => "C:\Program Files\BubbleSound\3D BubbleSound.exe"
HKLM-x32\...\Run: [BingDesktop] => C:\Program Files (x86)\Microsoft\BingDesktop\BingDesktop.exe [2372800 2014-11-26] (Microsoft Corp.)
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [642304 2013-04-30] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [AMD AVT] => C:\Program Files (x86)\AMD AVT\bin\kdbsync.exe [20992 2012-03-19] ()
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [334896 2015-04-30] (Oracle Corporation)
HKLM-x32\...\Run: [MobileConnect] => C:\Program Files (x86)\Vodafone\Vodafone Mobile Connect\Bin\MobileConnect.exe [2327552 2009-04-20] (Vodafone)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Launcher.lnk [2014-10-02]
ShortcutTarget: Launcher.lnk -> C:\Program Files (x86)\ALDITALKVerbindungsassistent\ALDITALKVerbindungsassistent_Launcher.exe ()
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\MCtlSvc.lnk [2015-04-07]
ShortcutTarget: MCtlSvc.lnk -> C:\Program Files (x86)\congstar\Internet-Manager\Bin\mcserver.exe (ZTE)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-3363051143-1332560974-1509076309-1000\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2012-07-17] (Microsoft Corp.)
BHO: Skype Click to Call for Internet Explorer -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll [2015-05-01] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_45\bin\ssv.dll [2015-05-07] (Oracle Corporation)
BHO-x32: Microsoft-Konto-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2012-07-17] (Microsoft Corp.)
BHO-x32: Skype Click to Call for Internet Explorer -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll [2015-05-01] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_45\bin\jp2ssv.dll [2015-05-07] (Oracle Corporation)
DPF: HKLM-x32 {166B1BCA-3F9C-11CF-8075-444553540000} hxxp://download.macromedia.com/pub/shockwave/cabs/director/sw.cab
Handler: skypec2c - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll [2015-05-01] (Microsoft Corporation)
Handler-x32: skypec2c - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll [2015-05-01] (Microsoft Corporation)
Tcpip\Parameters: [DhcpNameServer] 139.7.30.126 139.7.30.125
Tcpip\..\Interfaces\{0052E9BC-23BD-4DE5-A465-7D35F97E8BA5}: [NameServer] 212.23.103.8 212.23.103.9
Tcpip\..\Interfaces\{0D468547-79CD-4D7A-B90A-F7DBFC87C4E2}: [NameServer] 212.23.115.132 212.23.115.148
Tcpip\..\Interfaces\{0FE0A1DC-7D2A-426B-9BCA-F6BD846AAE02}: [NameServer] 212.23.103.9 212.23.103.8
Tcpip\..\Interfaces\{447B8B92-E638-4A24-807C-983A5C592B10}: [NameServer] 212.23.103.9 212.23.103.8
Tcpip\..\Interfaces\{4D1BC870-F250-43F6-806F-D901FF04935E}: [NameServer] 212.23.103.9 212.23.103.8
Tcpip\..\Interfaces\{6E804F9B-383F-4182-8682-6116BD95A036}: [NameServer] 212.23.115.150 212.23.115.132
Tcpip\..\Interfaces\{8093F0C5-90FA-41FF-BF27-7F130CA19664}: [DhcpNameServer] 192.168.43.1
Tcpip\..\Interfaces\{8D341B5A-76B9-4712-AE44-BCBCDC3A4925}: [DhcpNameServer] 139.7.30.126 139.7.30.125
Tcpip\..\Interfaces\{B8B01A5D-4C1B-4CD8-A98F-4E3799D94C7A}: [NameServer] 212.23.115.84 212.23.115.150
Tcpip\..\Interfaces\{DA3FBBD6-AFE9-4184-B50F-BF92A5382BFA}: [NameServer] 212.23.115.148 212.23.115.150
Tcpip\..\Interfaces\{E1760BFF-CEBA-465E-9700-0AAB1ED52ABE}: [NameServer] 212.23.103.8 212.23.103.9

FireFox:
========
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_17_0_0_169.dll [2015-04-20] ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-16] ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_17_0_0_169.dll [2015-04-20] ()
FF Plugin-x32: @adobe.com/ShockwavePlayer -> C:\Windows\SysWOW64\Adobe\Director\np32dsw_1213153.dll [2014-06-24] (Adobe Systems, Inc.)
FF Plugin-x32: @java.com/DTPlugin,version=11.45.2 -> C:\Program Files (x86)\Java\jre1.8.0_45\bin\dtplugin\npDeployJava1.dll [2015-05-07] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.45.2 -> C:\Program Files (x86)\Java\jre1.8.0_45\bin\plugin2\npjp2.dll [2015-05-07] (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-15] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3528.0331 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2014-03-31] (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.26.9\npGoogleUpdate3.dll No File
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.26.9\npGoogleUpdate3.dll No File
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll [2015-05-01] (Adobe Systems Inc.)
FF HKLM-x32\...\Firefox\Extensions: [ff-bmboc@bytemobile.com] - C:\Program Files (x86)\congstar\Internet-Manager\Bin\addon
FF Extension: Bytemobile Optimization Client - C:\Program Files (x86)\congstar\Internet-Manager\Bin\addon [2015-04-07]

Chrome: 
=======
CHR Profile: C:\Users\Anwender\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (No Name) - C:\Users\Anwender\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-04-07]
CHR Extension: (No Name) - C:\Users\Anwender\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-04-07]
StartMenuInternet: Chrome.5UBA556F45Y653JIBE5ZEISEVI - C:\Users\Anwender\AppData\Local\Chrome\Application\chrome.exe hxxp://www.oursurfing.com/?type=sc&ts=1431287237&z=38043de0e7e6d29232cc69eg4zfc0geodb4m3o9cfm&from=cmi&uid=WDCXWD3200BEKT-60V5T1_WD-WXC1A20F8611F8611

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 ALDITALKVerbindungsassistent_Service; C:\Program Files (x86)\ALDITALKVerbindungsassistent\ALDITALKVerbindungsassistent_Service.exe [358968 2014-10-02] ()
R2 AMD FUEL Service; C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe [361984 2013-04-29] (Advanced Micro Devices, Inc.) [File not signed]
R2 BingDesktopUpdate; C:\Program Files (x86)\Microsoft\BingDesktop\BingDesktopUpdater.exe [173248 2014-11-26] (Microsoft Corp.)
R2 c2cautoupdatesvc; C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe [1394816 2015-05-01] (Microsoft Corporation)
R2 c2cpnrsvc; C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe [1772672 2015-05-01] (Microsoft Corporation)
S2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1080120 2015-04-14] (Malwarebytes Corporation)
R2 VMCService; C:\Program Files (x86)\Vodafone\Vodafone Mobile Connect\Bin\VMCService.exe [9216 2009-04-20] (Vodafone) [File not signed]
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)
R2 WTGService; C:\Program Files (x86)\Verbindungsassistent\WTGService.exe [296400 2009-03-03] ()

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 AODDriver4.1; C:\Program Files\ATI Technologies\ATI.ACE\Fuel\amd64\AODDriver2.sys [53888 2012-03-05] (Advanced Micro Devices)
U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R0 BMLoad; C:\Windows\System32\drivers\BMLoad.sys [16512 2009-12-15] (Bytemobile, Inc.) [File not signed]
S3 ewusbnet; C:\Windows\System32\DRIVERS\ewusbnet.sys [138752 2014-10-02] (Huawei Technologies Co., Ltd.)
S3 ewusbnet; C:\Windows\SysWOW64\DRIVERS\ewusbnet.sys [138752 2014-10-02] (Huawei Technologies Co., Ltd.)
S3 ew_hwusbdev; C:\Windows\SysWOW64\DRIVERS\ew_hwusbdev.sys [117248 2014-10-02] (Huawei Technologies Co., Ltd.)
S3 hwdatacard; C:\Windows\SysWOW64\DRIVERS\ewusbmdm.sys [121600 2014-10-02] (Huawei Technologies Co., Ltd.)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2015-04-14] (Malwarebytes Corporation)
S3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2015-04-14] (Malwarebytes Corporation)
R3 MTsensor; C:\Windows\System32\DRIVERS\ATK64AMD.sys [13680 2007-08-09] ()
S3 RimUsb; C:\Windows\System32\Drivers\RimUsb_AMD64.sys [27520 2007-05-14] (Research In Motion Limited)
R1 tcpipBM; C:\Windows\system32\drivers\tcpipBM.sys [39552 2009-12-15] (Bytemobile, Inc.) [File not signed]
S3 catchme; \??\C:\ComboFix\catchme.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-07-12 17:10 - 2015-07-12 17:10 - 00013454 _____ C:\Users\Anwender\Desktop\FRST.txt
2015-07-12 17:09 - 2015-07-12 17:09 - 00000731 _____ C:\Users\Anwender\Desktop\checkup.txt
2015-07-12 15:51 - 2015-07-12 15:51 - 00000000 ____D C:\Users\Anwender\AppData\Roaming\FLEXnet
2015-07-12 15:45 - 2015-07-12 15:45 - 00000000 ____D C:\Users\Anwender\AppData\Roaming\Vodafone
2015-07-12 15:45 - 2009-04-09 13:38 - 00167424 _____ (ZTE Corporation) C:\Windows\system32\Drivers\ZTEusbnet.sys
2015-07-12 15:45 - 2009-04-09 13:38 - 00150784 _____ (ZTE Incorporated) C:\Windows\system32\Drivers\zteusbvoice.sys
2015-07-12 15:45 - 2009-04-09 13:38 - 00150784 _____ (ZTE Incorporated) C:\Windows\system32\Drivers\ZTEusbnmea.sys
2015-07-12 15:44 - 2015-07-12 15:44 - 00002767 _____ C:\Users\Public\Desktop\Vodafone SMS.lnk
2015-07-12 15:44 - 2015-07-12 15:44 - 00002767 _____ C:\Users\Public\Desktop\Vodafone Mobile Connect.lnk
2015-07-12 15:44 - 2015-07-12 15:44 - 00000000 ____D C:\ProgramData\Vodafone
2015-07-12 15:44 - 2015-07-12 15:44 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Vodafone
2015-07-12 15:44 - 2015-07-12 15:44 - 00000000 ____D C:\ProgramData\FLEXnet
2015-07-12 15:44 - 2015-07-12 15:44 - 00000000 ____D C:\Program Files (x86)\Vodafone
2015-07-12 15:43 - 2015-07-12 15:43 - 00000000 ____D C:\Users\Anwender\AppData\Local\{AADEF95F-E36B-426E-B7B1-70E7D4F6AA5B}
2015-07-12 15:39 - 2015-07-12 15:39 - 00000008 __RSH C:\ProgramData\ntuser.pol
2015-07-12 15:35 - 2015-07-12 15:35 - 00852662 _____ C:\Users\Anwender\Desktop\SecurityCheck.exe
2015-07-12 15:33 - 2015-06-02 11:02 - 02870984 _____ (ESET) C:\Users\Anwender\Desktop\esetsmartinstaller_deu.exe
2015-07-09 21:33 - 2015-06-26 09:14 - 226530192 _____ C:\Users\Anwender\Desktop\avira_antivirus_579de-de.exe
2015-07-08 16:48 - 2015-07-08 16:48 - 00000207 _____ C:\Windows\tweaking.com-regbackup-ANWENDER-PC-Windows-7-Home-Premium-(64-bit).dat
2015-07-08 16:48 - 2015-07-08 16:48 - 00000000 ____D C:\RegBackup
2015-07-08 16:21 - 2015-07-08 16:21 - 02953707 _____ (Malwarebytes Corporation) C:\Users\Anwender\Desktop\JRT.exe
2015-07-08 16:08 - 2015-07-08 16:10 - 00000000 ____D C:\AdwCleaner
2015-07-08 16:05 - 2015-07-08 16:05 - 02244096 _____ C:\Users\Anwender\Desktop\AdwCleaner_4.207.exe
2015-07-07 16:51 - 2015-07-07 16:51 - 00027557 _____ C:\ComboFix.txt
2015-07-07 16:38 - 2011-06-26 08:45 - 00256000 _____ C:\Windows\PEV.exe
2015-07-07 16:38 - 2010-11-07 19:20 - 00208896 _____ C:\Windows\MBR.exe
2015-07-07 16:38 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2015-07-07 16:38 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2015-07-07 16:38 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2015-07-07 16:38 - 2000-08-31 02:00 - 00098816 _____ C:\Windows\sed.exe
2015-07-07 16:38 - 2000-08-31 02:00 - 00080412 _____ C:\Windows\grep.exe
2015-07-07 16:38 - 2000-08-31 02:00 - 00068096 _____ C:\Windows\zip.exe
2015-07-07 16:37 - 2015-07-07 16:51 - 00000000 ____D C:\ComboFix
2015-07-07 16:32 - 2015-07-07 16:51 - 00000000 ____D C:\Qoobox
2015-07-07 16:31 - 2015-07-07 16:49 - 00000000 ____D C:\Windows\erdnt
2015-07-07 16:28 - 2015-07-07 16:29 - 05632562 ____R (Swearware) C:\Users\Anwender\Desktop\ComboFix.exe
2015-07-07 15:15 - 2015-07-07 15:15 - 00380416 _____ C:\Users\Anwender\Desktop\Gmer-19357.exe
2015-07-07 15:11 - 2015-07-12 17:10 - 00000000 ____D C:\FRST
2015-07-07 15:07 - 2015-07-07 15:07 - 02112512 _____ (Farbar) C:\Users\Anwender\Desktop\FRST64.exe
2015-07-07 15:02 - 2015-07-07 15:02 - 00000000 _____ C:\Users\Anwender\defogger_reenable
2015-07-07 14:56 - 2015-07-07 14:56 - 00050477 _____ C:\Users\Anwender\Desktop\Defogger.exe
2015-06-27 16:41 - 2015-07-08 16:17 - 00136408 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-06-27 16:39 - 2015-06-27 16:39 - 00001106 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-06-27 16:39 - 2015-06-27 16:39 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-06-27 16:38 - 2015-06-27 16:39 - 00000000 ____D C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-06-27 16:38 - 2015-06-27 16:38 - 00000000 ____D C:\ProgramData\Malwarebytes
2015-06-27 16:38 - 2015-04-14 09:37 - 00107736 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-06-27 16:38 - 2015-04-14 09:37 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2015-06-27 16:38 - 2015-04-14 09:37 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2015-06-24 01:16 - 2015-06-24 01:16 - 00002111 _____ C:\Users\Anwender\Desktop\Continue Games Desktop.lnk

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-07-12 16:31 - 2014-09-29 16:33 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-07-12 16:14 - 2014-09-29 11:37 - 01933460 _____ C:\Windows\WindowsUpdate.log
2015-07-12 15:54 - 2009-07-14 06:45 - 00028704 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-07-12 15:54 - 2009-07-14 06:45 - 00028704 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-07-12 15:50 - 2014-09-29 11:50 - 00003954 _____ C:\Windows\System32\Tasks\User_Feed_Synchronization-{668CBD44-108E-4554-A722-F84993644009}
2015-07-12 15:46 - 2010-11-21 08:50 - 06289896 _____ C:\Windows\system32\perfh007.dat
2015-07-12 15:46 - 2010-11-21 08:50 - 01938836 _____ C:\Windows\system32\perfc007.dat
2015-07-12 15:46 - 2009-07-14 07:13 - 00006208 _____ C:\Windows\system32\PerfStringBackup.INI
2015-07-12 15:42 - 2014-09-29 17:12 - 00044194 _____ C:\Windows\setupact.log
2015-07-12 15:38 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2015-07-12 15:29 - 2009-07-14 05:20 - 00000000 ___HD C:\Windows\system32\GroupPolicy
2015-07-12 15:29 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\SysWOW64\GroupPolicy
2015-07-08 16:50 - 2015-05-07 00:55 - 00000000 ____D C:\Users\Anwender\AppData\Roaming\DE8134D4-1430952928-4C1F-0500-E0CB4E29E6BA
2015-07-08 16:10 - 2015-04-12 23:18 - 00001116 _____ C:\Users\Anwender\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome.lnk
2015-07-08 16:10 - 2015-04-12 23:13 - 00001108 _____ C:\Users\Anwender\Desktop\Chrome.lnk
2015-07-08 16:10 - 2015-04-12 23:13 - 00000000 ____D C:\Users\Anwender\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome
2015-07-08 16:10 - 2014-09-29 11:38 - 00001188 _____ C:\Users\Anwender\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2015-07-08 16:10 - 2014-09-29 11:38 - 00001001 _____ C:\Users\Anwender\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer (64-bit).lnk
2015-07-08 16:10 - 2009-07-14 05:20 - 00000000 ____D C:\Program Files\Common Files\System
2015-07-08 14:23 - 2014-09-29 17:14 - 00436156 _____ C:\Windows\PFRO.log
2015-07-07 16:51 - 2009-07-14 05:20 - 00000000 __RHD C:\Users\Default
2015-07-07 16:48 - 2009-07-14 04:34 - 00000215 _____ C:\Windows\system.ini
2015-07-07 16:37 - 2014-09-29 15:26 - 00001912 _____ C:\Windows\epplauncher.mif
2015-07-07 16:18 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\rescache
2015-07-07 15:02 - 2014-09-29 11:38 - 00000000 ____D C:\Users\Anwender
2015-06-29 20:53 - 2009-07-14 06:45 - 00296120 _____ C:\Windows\system32\FNTCACHE.DAT
2015-06-27 18:25 - 2010-11-21 09:00 - 00000000 ____D C:\Program Files\Windows Journal
2015-06-27 17:05 - 2015-05-10 22:05 - 00000004 _____ C:\Windows\SysWOW64\029B560A371F4E00AB32838EBC01B9E7
2015-06-24 01:32 - 2014-09-29 16:33 - 00778416 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-06-24 01:32 - 2014-09-29 16:33 - 00142512 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-06-24 01:32 - 2014-09-29 16:33 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-06-24 01:20 - 2009-07-14 04:34 - 00000505 _____ C:\Windows\win.ini
2015-06-24 01:12 - 2015-02-17 23:57 - 00003886 _____ C:\Windows\System32\Tasks\Adobe Acrobat Update Task
2015-06-23 13:30 - 2010-11-21 05:27 - 00300704 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe

==================== Files in the root of some directories =======

2014-10-02 14:05 - 2014-10-02 14:05 - 0033193 _____ () C:\Users\Anwender\AppData\Roaming\UserTile.png
2009-04-09 13:44 - 2009-04-09 13:44 - 0108066 ____R () C:\ProgramData\DeviceManager.xml.rc4

==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-07-07 16:11

==================== End of log ============================
         
--- --- ---


Addition

[CODE]Additional
FRST Logfile:
Code:
ATTFilter
scan result of Farbar Recovery Scan Tool (x64) Version:05-07-2015
Ran by Anwender at 2015-07-12 17:11:41
Running from C:\Users\Anwender\Desktop
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-3363051143-1332560974-1509076309-500 - Administrator - Disabled)
Anwender (S-1-5-21-3363051143-1332560974-1509076309-1000 - Administrator - Enabled) => C:\Users\Anwender
Gast (S-1-5-21-3363051143-1332560974-1509076309-501 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 15.0.0.249 - Adobe Systems Incorporated)
Adobe Flash Player 17 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 17.0.0.190 - Adobe Systems Incorporated)
Adobe Flash Player 17 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 17.0.0.169 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.11) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.11 - Adobe Systems Incorporated)
Adobe Shockwave Player 12.1 (HKLM-x32\...\Adobe Shockwave Player) (Version: 12.1.3.153 - Adobe Systems, Inc.)
ALDI TALK Verbindungsassistent (HKLM-x32\...\ALDITALKVerbindungsassistent) (Version: ALDI TALK 4.0 - ALDI TALK Verbindungsassistent)
AMD Catalyst Install Manager (HKLM\...\{37FCE154-7F59-74F0-3A35-BF503CEB230B}) (Version: 8.0.877.0 - Advanced Micro Devices, Inc.)
ASUS Live Update (HKLM-x32\...\{FA540E67-095C-4A1B-97BA-4D547DEC9AF4}) (Version: 3.1.9 - ASUS)
Bing-Desktop (HKLM-x32\...\{7D095455-D971-4D4C-9EFD-9AF6A6584F3A}) (Version: 1.4.167.0 - Microsoft Corporation)
congstar Internet-Manager (HKLM-x32\...\{27D28586-BEF1-4E06-8787-3B1FC3A41489}) (Version: 1.0.0.3 - ZTE CORPORATION)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
DocToPDFConverter (HKU\S-1-5-21-3363051143-1332560974-1509076309-1000\...\DocToPDFConverter) (Version: 01.00.00.00 - VolatoTech)
Fotogalerie (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 41.0.2272.118 - Google Inc.)
Google Update Helper (x32 Version: 1.3.24.7 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.26.9 - Google Inc.) Hidden
Java 8 Update 45 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218045F0}) (Version: 8.0.450 - Oracle Corporation)
Junk Mail filter update (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Knuddels Desktop App (HKU\S-1-5-21-3363051143-1332560974-1509076309-1000\...\Knuddels Desktop App ) (Version: "2014.12.13.0" - "Knuddels Desktop App")
MaintenanceService 1.0.0 (HKLM-x32\...\zz.391.mcc) (Version: 1.0.0 - CSDI)
Malwarebytes Anti-Malware Version 2.1.6.1022 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.1.6.1022 - Malwarebytes Corporation)
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.2 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.40416.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.30319 (HKLM\...\{DA5E371C-6333-3D8A-93A4-6FD5B20BCC6E}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.30319 (HKLM-x32\...\{196BB40D-1578-3D01-B289-BEFC77A11A1E}) (Version: 10.0.30319 - Microsoft Corporation)
Movie Maker (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
OpenOffice 4.1.1 (HKLM-x32\...\{ACD0FFF9-6B35-43C1-82DB-9FF6990E8602}) (Version: 4.11.9775 - Apache Software Foundation)
Skype Click to Call (HKLM-x32\...\{6D1221A9-17BF-4EC0-81F2-27D30EC30701}) (Version: 7.4.0.9058 - Microsoft Corporation)
Skype™ 6.20 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 6.20.104 - Skype Technologies S.A.)
swMSM (x32 Version: 12.0.0.1 - Adobe Systems, Inc) Hidden
Verbindungsassistent (HKLM-x32\...\Verbindungsassistent) (Version: 2.1 - Verbindungsassistent)
Vodafone Mobile Connect Lite (HKLM-x32\...\{E3B99F3D-9856-482A-9048-305E28E2510C}) (Version: 9.4.2.14731 - Vodafone)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3528.0331 - Microsoft Corporation)
Yahoo! Software Update (HKLM-x32\...\Yahoo! Software Update) (Version:  - )

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-3363051143-1332560974-1509076309-1000_Classes\CLSID\{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}\InprocServer32 -> C:\Users\Anwender\AppData\Local\Microsoft\SkyDrive\17.0.4035.0328\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-3363051143-1332560974-1509076309-1000_Classes\CLSID\{BBACC218-34EA-4666-9D7A-C78F2274A524}\InprocServer32 -> C:\Users\Anwender\AppData\Local\Microsoft\SkyDrive\17.0.4035.0328\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-3363051143-1332560974-1509076309-1000_Classes\CLSID\{CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B}\InprocServer32 -> C:\Users\Anwender\AppData\Local\Microsoft\SkyDrive\17.0.4035.0328\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-3363051143-1332560974-1509076309-1000_Classes\CLSID\{F241C880-6982-4CE5-8CF7-7085BA96DA5A}\InprocServer32 -> C:\Users\Anwender\AppData\Local\Microsoft\SkyDrive\17.0.4035.0328\amd64\SkyDriveShell64.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-3363051143-1332560974-1509076309-1000_Classes\CLSID\{F8071786-1FD0-4A66-81A1-3CBE29274458}\InprocServer32 -> C:\Users\Anwender\AppData\Local\Microsoft\SkyDrive\17.0.4035.0328\amd64\FileSyncApi64.dll No File

==================== Restore Points =========================

15-05-2015 22:01:06 Windows Update
15-05-2015 22:12:27 Windows Update
03-06-2015 02:19:47 Windows Update
27-06-2015 14:47:30 Windows Update
27-06-2015 18:24:58 Windows Update
07-07-2015 16:18:15 Geplanter Prüfpunkt
12-07-2015 15:43:55 Installed Vodafone Mobile Connect Lite.
12-07-2015 16:03:49 Windows Update

==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 04:34 - 2015-07-07 16:48 - 00000027 ____A C:\Windows\system32\Drivers\etc\hosts
127.0.0.1       localhost

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {42A3E04E-0D27-4D7B-BA26-1781FA7501EE} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-06-24] (Adobe Systems Incorporated)
Task: {DA3E2770-2983-4ACA-A946-7E031EAE8060} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2015-06-12] (Adobe Systems Incorporated)
Task: {F6BA140E-EEC0-4CAF-9FE9-9AAF99610090} - System32\Tasks\ASUS Live Update => C:\Program Files (x86)\ASUS\ASUS Live Update\LiveUpdate.exe [2012-08-22] (ASUSTeK Computer Inc.)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe

==================== Loaded Modules (Whitelisted) ==============

2014-10-02 12:49 - 2014-10-02 13:22 - 00358968 _____ () C:\Program Files (x86)\ALDITALKVerbindungsassistent\ALDITALKVerbindungsassistent_Service.exe
2013-04-29 23:25 - 2013-04-29 23:25 - 00073728 _____ () C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Container.Wlan.dll
2014-10-02 21:57 - 2009-03-03 12:45 - 00296400 ____N () C:\Program Files (x86)\Verbindungsassistent\WTGService.exe
2014-10-02 12:49 - 2014-10-02 13:22 - 00510520 _____ () C:\Program Files (x86)\ALDITALKVerbindungsassistent\ALDITALKVerbindungsassistent_Launcher.exe
2015-04-07 19:32 - 2011-11-07 10:52 - 00220944 _____ () C:\Program Files (x86)\congstar\Internet-Manager\Bin\dbus-daemon.exe
2015-04-07 19:32 - 2011-11-07 10:52 - 00036624 _____ () C:\Program Files (x86)\congstar\Internet-Manager\Bin\db_daemon.exe
2013-04-29 23:25 - 2013-04-29 23:25 - 00103424 _____ () C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Proxy.Native.dll
2013-06-18 15:49 - 2013-06-18 15:49 - 00016384 _____ () C:\Program Files (x86)\ATI Technologies\ATI.ACE\Branding\Branding.dll
2013-04-29 23:08 - 2013-04-29 23:08 - 00369152 _____ () C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLI.Aspect.CrossDisplay.Graphics.Dashboard.dll
2015-04-07 19:32 - 2011-05-06 05:03 - 00594944 _____ () C:\Program Files (x86)\congstar\Internet-Manager\Bin\dbus-1.dll
2015-04-07 19:32 - 2011-11-07 10:39 - 00099328 _____ () C:\Program Files (x86)\congstar\Internet-Manager\Bin\itapi.dll
2015-04-07 19:32 - 2011-11-07 10:38 - 00027136 _____ () C:\Program Files (x86)\congstar\Internet-Manager\Bin\log.dll
2015-04-07 19:32 - 2010-10-14 11:37 - 00971776 _____ () C:\Program Files (x86)\congstar\Internet-Manager\Bin\libxml2.dll
2015-04-07 19:32 - 2010-10-14 11:37 - 00080688 _____ () C:\Program Files (x86)\congstar\Internet-Manager\Bin\zlib1.dll
2015-04-07 19:32 - 2011-11-07 10:38 - 00055296 _____ () C:\Program Files (x86)\congstar\Internet-Manager\Bin\coder.dll
2015-04-07 19:32 - 2011-11-07 10:39 - 00043008 _____ () C:\Program Files (x86)\congstar\Internet-Manager\Bin\audio.dll
2015-04-07 19:32 - 2011-11-07 10:38 - 00035840 _____ () C:\Program Files (x86)\congstar\Internet-Manager\Bin\libConfig.dll
2015-04-07 19:32 - 2011-11-07 10:43 - 00020992 _____ () C:\Program Files (x86)\congstar\Internet-Manager\Bin\libctlsvr.dll
2015-04-07 19:32 - 2007-09-09 17:07 - 00151552 _____ () C:\Program Files (x86)\congstar\Internet-Manager\Bin\libexpat.dll
2015-04-07 19:32 - 2011-05-06 05:02 - 00341504 _____ () C:\Program Files (x86)\congstar\Internet-Manager\Bin\sqlite3.dll
2009-07-13 23:03 - 2009-07-14 03:15 - 00364544 _____ () C:\Windows\SysWOW64\msjetoledb40.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)


==================== Safe Mode (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-3363051143-1332560974-1509076309-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\Anwender\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: Media is not connected to internet.

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)


==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{FF69740A-CB64-47D8-9413-AC2A474B4BA7}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{ECF1E2CB-E31D-4268-A9A2-8458E231058C}] => (Allow) C:\Users\Anwender\AppData\Local\Microsoft\SkyDrive\SkyDrive.exe
FirewallRules: [{154D9022-6C05-4A15-9CCC-FD69973D3399}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{270E7687-7074-4B8E-9416-27FDFABA4478}] => (Allow) LPort=2869
FirewallRules: [{F1FF099D-7B53-48CE-941A-8CEB3E80D31D}] => (Allow) LPort=1900
FirewallRules: [{053FA0DB-7787-4A12-811C-0DD2B5B66D62}] => (Allow) C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe
FirewallRules: [{AF7E8419-DCCF-43DC-9446-6D465001DF57}] => (Allow) C:\Users\Anwender\AppData\Local\Chrome\Application\chrome.exe

==================== Faulty Device Manager Devices =============

Name: Teredo Tunneling Pseudo-Interface
Description: Microsoft-Teredo-Tunneling-Adapter
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: tunnel
Problem: : This device cannot start. (Code10)
Resolution: Device failed to start. Click "Update Driver" to update the drivers for this device.
On the "General Properties" tab of the device, click "Troubleshoot" to start the troubleshooting wizard.


==================== Event log errors: =========================

Application errors:
==================
Error: (07/12/2015 05:02:45 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (07/12/2015 03:48:34 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (07/12/2015 03:48:23 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (07/12/2015 03:46:46 PM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3011) (User: NT-AUTORITÄT)
Description: Fehler beim Herunterladen der Zeichenfolgen der Leistungsindikatoren für Dienst "WmiApRpl" (WmiApRpl). Der Fehlercode ist das erste DWORD im Datenbereich.

Error: (07/12/2015 03:46:46 PM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3012) (User: NT-AUTORITÄT)
Description: Die Zeichenfolgen der Leistungsindikatoren in der Leistungsindikatorenregistrierung werden beschädigt wenn der Prozess "Performance" auf dem Erweiterungsleistungsindikator-Anbieter ausgeführt wird. Der Wert "BaseIndex" aus der Leistungsregistrierung ist das erste DWORD im Datenbereich, der Wert "LastCounter" ist das zweite DWORD im Datenbereich und der Werte "LastHelp" ist das dritte DWORD im Datenbereich.

Error: (07/12/2015 03:46:46 PM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3012) (User: NT-AUTORITÄT)
Description: Die Zeichenfolgen der Leistungsindikatoren in der Leistungsindikatorenregistrierung werden beschädigt wenn der Prozess "Performance" auf dem Erweiterungsleistungsindikator-Anbieter ausgeführt wird. Der Wert "BaseIndex" aus der Leistungsregistrierung ist das erste DWORD im Datenbereich, der Wert "LastCounter" ist das zweite DWORD im Datenbereich und der Werte "LastHelp" ist das dritte DWORD im Datenbereich.

Error: (07/12/2015 03:44:46 PM) (Source: VMCService) (EventID: 0) (User: )
Description: conflictManagerTypeValue

Error: (07/12/2015 03:43:37 PM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3011) (User: NT-AUTORITÄT)
Description: Fehler beim Herunterladen der Zeichenfolgen der Leistungsindikatoren für Dienst "WmiApRpl" (WmiApRpl). Der Fehlercode ist das erste DWORD im Datenbereich.

Error: (07/12/2015 03:43:37 PM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3012) (User: NT-AUTORITÄT)
Description: Die Zeichenfolgen der Leistungsindikatoren in der Leistungsindikatorenregistrierung werden beschädigt wenn der Prozess "Performance" auf dem Erweiterungsleistungsindikator-Anbieter ausgeführt wird. Der Wert "BaseIndex" aus der Leistungsregistrierung ist das erste DWORD im Datenbereich, der Wert "LastCounter" ist das zweite DWORD im Datenbereich und der Werte "LastHelp" ist das dritte DWORD im Datenbereich.

Error: (07/12/2015 03:43:37 PM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3012) (User: NT-AUTORITÄT)
Description: Die Zeichenfolgen der Leistungsindikatoren in der Leistungsindikatorenregistrierung werden beschädigt wenn der Prozess "Performance" auf dem Erweiterungsleistungsindikator-Anbieter ausgeführt wird. Der Wert "BaseIndex" aus der Leistungsregistrierung ist das erste DWORD im Datenbereich, der Wert "LastCounter" ist das zweite DWORD im Datenbereich und der Werte "LastHelp" ist das dritte DWORD im Datenbereich.


System errors:
=============
Error: (07/12/2015 03:59:23 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "eapihdrv" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1275

Error: (07/12/2015 03:59:23 PM) (Source: Application Popup) (EventID: 1060) (User: )
Description: Aufgrund der Inkompatibilität mit diesem System wurde \??\C:\Users\Anwender\AppData\Local\Temp\ehdrv.sys nicht geladen. Wenden Sie sich an den Softwarehersteller, um eine kompatible Version des Treibers zu erhalten.

Error: (07/12/2015 03:59:23 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "eapihdrv" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1275

Error: (07/12/2015 03:59:23 PM) (Source: Application Popup) (EventID: 1060) (User: )
Description: Aufgrund der Inkompatibilität mit diesem System wurde \??\C:\Users\Anwender\AppData\Local\Temp\ehdrv.sys nicht geladen. Wenden Sie sich an den Softwarehersteller, um eine kompatible Version des Treibers zu erhalten.

Error: (07/12/2015 03:59:22 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "eapihdrv" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1275

Error: (07/12/2015 03:59:22 PM) (Source: Application Popup) (EventID: 1060) (User: )
Description: Aufgrund der Inkompatibilität mit diesem System wurde \??\C:\Users\Anwender\AppData\Local\Temp\ehdrv.sys nicht geladen. Wenden Sie sich an den Softwarehersteller, um eine kompatible Version des Treibers zu erhalten.

Error: (07/12/2015 03:54:28 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "eapihdrv" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1275

Error: (07/12/2015 03:54:28 PM) (Source: Application Popup) (EventID: 1060) (User: )
Description: Aufgrund der Inkompatibilität mit diesem System wurde \??\C:\Users\Anwender\AppData\Local\Temp\ehdrv.sys nicht geladen. Wenden Sie sich an den Softwarehersteller, um eine kompatible Version des Treibers zu erhalten.

Error: (07/12/2015 03:54:27 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "eapihdrv" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1275

Error: (07/12/2015 03:54:27 PM) (Source: Application Popup) (EventID: 1060) (User: )
Description: Aufgrund der Inkompatibilität mit diesem System wurde \??\C:\Users\Anwender\AppData\Local\Temp\ehdrv.sys nicht geladen. Wenden Sie sich an den Softwarehersteller, um eine kompatible Version des Treibers zu erhalten.


Microsoft Office:
=========================
Error: (07/12/2015 05:02:45 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestC:\Program Files (x86)\ESET\ESET Online Scanner\ESETSmartInstaller.exe

Error: (07/12/2015 03:48:34 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestC:\Users\Anwender\Desktop\esetsmartinstaller_deu.exe

Error: (07/12/2015 03:48:23 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestC:\Users\Anwender\Desktop\esetsmartinstaller_deu.exe

Error: (07/12/2015 03:46:46 PM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3011) (User: NT-AUTORITÄT)
Description: WmiApRplWmiApRpl8F20300004D070000

Error: (07/12/2015 03:46:46 PM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3012) (User: NT-AUTORITÄT)
Description: Performance1637070000000000000000000009030000

Error: (07/12/2015 03:46:46 PM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3012) (User: NT-AUTORITÄT)
Description: Performance1637070000000000000000000009030000

Error: (07/12/2015 03:44:46 PM) (Source: VMCService) (EventID: 0) (User: )
Description: conflictManagerTypeValue

Error: (07/12/2015 03:43:37 PM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3011) (User: NT-AUTORITÄT)
Description: WmiApRplWmiApRpl8F20300004D070000

Error: (07/12/2015 03:43:37 PM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3012) (User: NT-AUTORITÄT)
Description: Performance1637070000000000000000000009030000

Error: (07/12/2015 03:43:37 PM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3012) (User: NT-AUTORITÄT)
Description: Performance1637070000000000000000000009030000


CodeIntegrity Errors:
===================================
  Date: 2015-07-07 16:47:47.548
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-07-07 16:47:47.408
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-05-10 22:10:38.278
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files\BubbleSound\BubbleSound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-05-10 22:10:38.002
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files\BubbleSound\BubbleSound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-05-10 22:08:56.743
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files\BubbleSound\BubbleSound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-05-10 22:08:56.681
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files\BubbleSound\BubbleSound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-05-10 22:08:56.607
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files\BubbleSound\BubbleSound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-05-10 22:08:56.555
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files\BubbleSound\BubbleSound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-05-10 22:08:56.450
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files\BubbleSound\BubbleSound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-05-10 22:08:56.394
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files\BubbleSound\BubbleSound.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.


==================== Memory info =========================== 

Processor: AMD Turion(tm) II Dual-Core Mobile M500
Percentage of memory in use: 35%
Total physical RAM: 4095.12 MB
Available physical RAM: 2622.98 MB
Total Virtual: 8188.43 MB
Available Virtual: 6467.1 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:297.99 GB) (Free:257.77 GB) NTFS
Drive e: () (Removable) (Total:14.84 GB) (Free:14.75 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 298.1 GB) (Disk ID: CB0F1A13)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=298 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (MBR Code: Windows XP) (Size: 14.8 GB) (Disk ID: C3072E18)
Partition 1: (Active) - (Size=14.8 GB) - (Type=07 NTFS)

==================== End of log ============================
         
--- --- ---

Alt 13.07.2015, 12:47   #11
M-K-D-B
/// TB-Ausbilder
 
Windows7 unerwünschte Programme SlimCleanerPlus - Standard

Windows7 unerwünschte Programme SlimCleanerPlus



Servus,


Chrome zurücksetzen
Setze Google Chrome nach dieser Anleitung zurück.





Reste entfernen
Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument


Code:
ATTFilter
start
CloseProcesses:
C:\Users\Anwender\AppData\Roaming\DE8134D4-1430952928-4C1F-0500-E0CB4E29E6BA
C:\Users\Anwender\Downloads\Java*.exe
C:\Windows\Installer\MSI432D.tmp-
HKLM\...\Run: [Windesk Winsearch] => C:\Program Files (x86)\WindeskWinsearch\Windesk Winsearch.exe
C:\Program Files (x86)\WindeskWinsearch
StartMenuInternet: Chrome.5UBA556F45Y653JIBE5ZEISEVI - C:\Users\Anwender\AppData\Local\Chrome\Application\chrome.exe hxxp://www.oursurfing.com/?type=sc&ts=1431287237&z=38043de0e7e6d29232cc69eg4zfc0geodb4m3o9cfm&from=cmi&uid=WDCXWD3200BEKT-60V5T1_WD-WXC1A20F8611F8611
EmptyTemp:
end
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.



Die Fixlog von FRST gleich posten, da diese sonst mit DelFix (siehe weiter unten) automatisch entfernt wird!






Wenn du keine Probleme mehr mit Malware hast, dann sind wir hier fertig. Deine Logdateien sind sauber.
Zum Schluss müssen wir noch ein paar abschließende Schritte unternehmen, um deinen Pc aufzuräumen und abzusichern.


Cleanup:
(Die Reihenfolge ist hier entscheidend)

Falls Defogger verwendet wurde: Erneut starten und auf Re-enable klicken.

Falls Combofix verwendet wurde:
Combofix deinstallieren
  • Wichtig: Bitte Antivirus-Programm, evtl. vorhandenes Skript-Blocking und Anti-Malware Programme deaktivieren.
  • Drücke bitte die + R Taste und schreibe Combofix /Uninstall in das Ausführen-Fenster.
  • Klicke auf OK.
    Damit wird Combofix komplett entfernt und der Cache der Systemwiederherstellung geleert.
  • Nun die eben deaktivierten Programme wieder aktivieren.

Alle Logs gepostet? Dann lade Dir bitte DelFix herunter.
  • Schließe alle offenen Programme.
  • Starte die delfix.exe mit einem Doppelklick.
  • Setze vor jede Funktion ein Häkchen.
  • Klicke auf Start.

Hinweis: DelFix entfernt u.a. alle verwendeten Programme, die Quarantäne unserer Scanner, den Java-Cache und löscht sich abschließend selbst.
Starte Deinen Rechner abschließend neu. Sollten jetzt noch Programme aus unserer Bereinigung übrig sein, kannst Du diese bedenkenlos löschen.

Wenn Du möchtest, kannst Du hier sagen, ob Du mit mir und meiner Hilfe zufrieden warst...und/oder das Forum mit einer kleinen Spende unterstützen.


Absicherung:
Beim Betriebsystem Windows die automatischen Updates aktivieren. Auch die sicherheitsrelevante Software sollte immer nur in der aktuellsten Version vorliegen:

Browser
Java
Flash-Player
PDF-Reader

Sicherheitslücken in deren alten Versionen werden dazu ausgenutzt, um beim einfachen Besuch einer manipulierten Website per "Drive-by" Malware zu installieren.
Ich empfehle z.B. die Verwendung von Mozilla Firefox statt des Internet Explorers. Zudem lassen sich mit dem Firefox auch PDF-Dokumente öffnen.

Aktiviere eine Firewall. Die in Windows integrierte genügt im Normalfall völlig.

Verwende ein einziges der folgenden Antivirusprogramme mit Echtzeitscanner und stets aktueller Signaturendatenbank:

   
 
 


Zusätzlich kannst Du Deinen PC regelmäßig mit Malwarebytes Anti-Malware und ESET scannen.

Optional:
Adblock Plus Kann Banner, Pop-ups, Videowerbung, Tracking und Malware-Seiten blockieren.
NoScript Verhindert das Ausführen von aktiven Inhalten (Java, JavaScript, Flash,...) für sämtliche Websites. Man kann aber nach dem Prinzip einer Whitelist festlegen, auf welchen Seiten Scripts erlaubt werden sollen.
Ghostery Erkennt und blockiert Tracker, Web Bugs, Pixel und Beacons und weitere Scripte, die das Surfverhalten ausspähen/beobachten.
Malwarebytes Anti Exploit: Schützt die Anwendungen des Computers vor der Ausnutzung bekannter Schwachstellen.


Lade Software von einem sauberen Portal wie .
Wähle beim Installieren von Software immer die benutzerdefinierte Option und entferne den Haken bei allen optional angebotenen Toolbars oder sonstigen, fürs Programm, irrelevanten Ergänzungen.
Um Adware wieder los zu werden, empfiehlt sich zunächst die Deinstallation sowie die anschließende Resteentfernung mit Adwcleaner .


Abschließend noch ein paar grundsätzliche Bemerkungen:
Ändere regelmäßig Deine wichtigen Online-Passwörter und erstelle regelmäßig Backups Deiner wichtigen Dateien oder des Systems.
Der Nutzen von Registry-Cleanern, Optimizern usw. zur Performancesteigerung ist umstritten. Ich empfehle deshalb, die Finger von der Registry zu lassen und lieber die windowseigene Datenträgerbereinigung zu verwenden.

Hinweis: Bitte gib mir eine kurze Rückmeldung wenn alles erledigt ist und keine Fragen mehr vorhanden sind, so dass ich dieses Thema aus meinen Abos löschen kann.

Alt 16.07.2015, 14:37   #12
M-K-D-B
/// TB-Ausbilder
 
Windows7 unerwünschte Programme SlimCleanerPlus - Standard

Windows7 unerwünschte Programme SlimCleanerPlus



Ich bin froh, dass wir helfen konnten

In diesem Forum kannst du eine kurze Rückmeldung zur Bereinigung abgeben, sofern du das möchtest:
Lob, Kritik und Wünsche
Klicke dazu auf den Button "NEUES THEMA" und poste ein kleines Feedback. Vielen Dank!

Dieses Thema scheint erledigt und wird aus meinen Abos gelöscht. Solltest Du das Thema erneut brauchen, schicke mir bitte eine PM.

Jeder andere bitte hier klicken und einen eigenen Thread erstellen.

Antwort

Themen zu Windows7 unerwünschte Programme SlimCleanerPlus
administrator, adware, autorun, branding, browser, computer, defender, downloader, explorer, failed, flash player, geforce, helper, home, iexplore.exe, onedrive, registry, rundll, scan, security, services.exe, slimcleaner plus, super, svchost.exe, system, temp, teredo, vista, windows, winlogon.exe, ytdownloader




Ähnliche Themen: Windows7 unerwünschte Programme SlimCleanerPlus


  1. Firefox: unerwünschte Werbebanner überall,öffnet selbstständig neue Tabs z.B.zu ReimageRepair Windows7
    Plagegeister aller Art und deren Bekämpfung - 18.10.2015 (26)
  2. 9 Viren bzw. unerwünschte Programme wurden gefunden
    Log-Analyse und Auswertung - 08.09.2015 (23)
  3. Malwarebytes findet potenziell unerwünschte Programme
    Plagegeister aller Art und deren Bekämpfung - 12.08.2015 (31)
  4. Windows 7: Malware Gefunden und unerwünschte Programme
    Log-Analyse und Auswertung - 28.07.2015 (10)
  5. Ungültiges Bild beim öffnen sämtlicher Programme-Windows7
    Log-Analyse und Auswertung - 16.03.2015 (39)
  6. 11 Viren bzw. unerwünschte Programme wurden gefunden !
    Log-Analyse und Auswertung - 28.12.2014 (21)
  7. Windows7, Neuinstallation, unerwünschte Programme nicht löschbar
    Log-Analyse und Auswertung - 19.08.2014 (46)
  8. Windows 7 Pro: Unerwünschte Programme in der Taskleiste
    Log-Analyse und Auswertung - 08.08.2014 (5)
  9. unerwünschte Programme / Adware? in der Taskleiste
    Log-Analyse und Auswertung - 20.06.2014 (1)
  10. Windows7: unerwünschte Werbung; Absturz des System.
    Log-Analyse und Auswertung - 17.03.2014 (8)
  11. Windows7 64bit - Seriöse Programme laden Spam herunter?
    Log-Analyse und Auswertung - 01.11.2013 (4)
  12. Verdacht auf unerwünschte Programme
    Plagegeister aller Art und deren Bekämpfung - 14.07.2013 (53)
  13. Avira meldet 2 unerwünschte Programme
    Plagegeister aller Art und deren Bekämpfung - 06.09.2012 (3)
  14. Antivir meldet 10 Viren oder unerwünschte Programme
    Log-Analyse und Auswertung - 30.01.2012 (25)
  15. Habe Viren, unerwünschte Programme und Banner :(
    Plagegeister aller Art und deren Bekämpfung - 14.07.2011 (7)
  16. AviraAntiVirPersonal hat 7 Viren oder unerwünschte Programme gefunden
    Antiviren-, Firewall- und andere Schutzprogramme - 30.09.2010 (10)
  17. Unerwünschte Weiterleitungen, Programme nicht ausführbar etc.
    Log-Analyse und Auswertung - 20.07.2009 (1)

Zum Thema Windows7 unerwünschte Programme SlimCleanerPlus - Guten Tag Nach Start des Laptops tauchen Programme auf wie Slim Cleaner Plus und Max Computer Cleaner. Die wirken wie Schadprogramme und ich denke es gibt noch mehr was sich - Windows7 unerwünschte Programme SlimCleanerPlus...
Archiv
Du betrachtest: Windows7 unerwünschte Programme SlimCleanerPlus auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.