Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Chrome Browser infiziert

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 22.06.2017, 18:07   #1
RBKX
 
Chrome Browser infiziert - Standard

Chrome Browser infiziert



Hallo, mein Chrome Browser unter Win 10 64 Bit beherrbergt einen echten Plagegeist, den ich mit Adwcleaner zwar finde, aber nicht endgültig weg bekomme. Beim Neustart habe ich immer wieder dasselbe Problem: Ständig öffen sich Seiten mit Gewinnen,oder Infektionen. Diese werden natürlich ignoriert, aber das hält auf und nervt. Avast oder Malwareantybytes finden nichts. Firefox ist clean. Die Wot Erweiterung habe ich gelöscht, aber das hat auch nichts gebracht.

Was muss ich tun? Und wie kann ich mich schützen?

Vielen Dank,
Ruben

Alt 23.06.2017, 22:31   #2
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Chrome Browser infiziert - Standard

Chrome Browser infiziert



Zitat:
den ich mit Adwcleaner zwar finde, aber nicht endgültig weg bekomme
Log davon posten


Lesestoff:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR oder 7Z-Archiv zu packen erschwert mir massiv die Arbeit.
Auch wenn die Logs für einen Beitrag zu groß sein sollten, bitte ich dich die Logs direkt und notfalls über mehrere Beiträge verteilt zu posten.
Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.
__________________

__________________

Alt 25.06.2017, 19:42   #3
RBKX
 
Chrome Browser infiziert - Standard

RE: Crome Browser infiziert Logs Teil1



Servus, hier die erwünschten Logs. Hat etwas gedauert sorry!
Danke für die Hilfe!

Code:
ATTFilter
# AdwCleaner v6.047 - Logfile created 25/06/2017 at 13:35:36
# Updated on 19/05/2017 by Malwarebytes
# Database : 2017-06-23.1 [Local]
# Operating System : Windows 10 Pro  (X64)
# Username : bar-k_000 - RBKX
# Running from : C:\Users\bar-k_000\Downloads\Software\adwcleaner_6.047.exe
# Mode: Scan
# Support : https://www.malwarebytes.com/support



***** [ Services ] *****



No malicious services found.


***** [ Folders ] *****

Folder Found:  C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\libedajeiljdoodmokbppgapcfbignci
Folder Found:  C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\nonjdcjchghhkdoolnlbekcfllmednbl


***** [ Files ] *****

No malicious files found.


***** [ DLL ] *****

No malicious DLLs found.


***** [ WMI ] *****

No malicious keys found.


***** [ Shortcuts ] *****

No infected shortcut found.


***** [ Scheduled Tasks ] *****

No malicious task found.


***** [ Registry ] *****

No malicious registry entries found.


***** [ Web browsers ] *****

No malicious Firefox based browser items found.
Chrome pref Found:  [C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences ] - libedajeiljdoodmokbppgapcfbignci
Chrome pref Found:  [C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences ] - nonjdcjchghhkdoolnlbekcfllmednbl
Chrome pref Found:  [C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences ] - hxxp://home.sweetim.com/?barid={C1B8FE14-D875-11E0-8338-D66233023246}

[!] You may need to disable the Chrome synchronization from your Google account in order to fully remove the malicious preferences. Please consult this Google help: https://support.google.com/chrome/answer/3097271?hl=en [!]


*************************

C:\AdwCleaner\AdwCleaner[C10].txt - [3601 Bytes] - [05/01/2017 21:36:33]
C:\AdwCleaner\AdwCleaner[C11].txt - [3749 Bytes] - [12/02/2017 09:22:41]
C:\AdwCleaner\AdwCleaner[C12].txt - [5767 Bytes] - [09/04/2017 14:59:38]
C:\AdwCleaner\AdwCleaner[C13].txt - [7340 Bytes] - [15/04/2017 13:37:29]
C:\AdwCleaner\AdwCleaner[C14].txt - [4265 Bytes] - [19/04/2017 05:32:44]
C:\AdwCleaner\AdwCleaner[C15].txt - [4404 Bytes] - [06/05/2017 16:56:32]
C:\AdwCleaner\AdwCleaner[C16].txt - [4625 Bytes] - [25/05/2017 14:37:01]
C:\AdwCleaner\AdwCleaner[C17].txt - [4883 Bytes] - [28/05/2017 09:32:04]
C:\AdwCleaner\AdwCleaner[C18].txt - [4994 Bytes] - [02/06/2017 23:10:40]
C:\AdwCleaner\AdwCleaner[C19].txt - [5016 Bytes] - [04/06/2017 20:38:29]
C:\AdwCleaner\AdwCleaner[C1].txt - [7655 Bytes] - [27/12/2015 09:31:44]
C:\AdwCleaner\AdwCleaner[C20].txt - [5163 Bytes] - [04/06/2017 21:52:19]
C:\AdwCleaner\AdwCleaner[C21].txt - [5311 Bytes] - [04/06/2017 22:12:36]
C:\AdwCleaner\AdwCleaner[C22].txt - [5728 Bytes] - [05/06/2017 09:26:23]
C:\AdwCleaner\AdwCleaner[C23].txt - [5681 Bytes] - [05/06/2017 10:48:19]
C:\AdwCleaner\AdwCleaner[C24].txt - [5829 Bytes] - [05/06/2017 11:17:54]
C:\AdwCleaner\AdwCleaner[C25].txt - [4969 Bytes] - [05/06/2017 12:56:20]
C:\AdwCleaner\AdwCleaner[C26].txt - [6125 Bytes] - [05/06/2017 15:04:28]
C:\AdwCleaner\AdwCleaner[C27].txt - [6274 Bytes] - [07/06/2017 13:01:36]
C:\AdwCleaner\AdwCleaner[C28].txt - [6422 Bytes] - [08/06/2017 21:42:49]
C:\AdwCleaner\AdwCleaner[C29].txt - [6706 Bytes] - [09/06/2017 20:23:39]
C:\AdwCleaner\AdwCleaner[C2].txt - [3693 Bytes] - [28/12/2015 19:16:01]
C:\AdwCleaner\AdwCleaner[C30].txt - [6791 Bytes] - [09/06/2017 22:11:29]
C:\AdwCleaner\AdwCleaner[C31].txt - [6219 Bytes] - [09/06/2017 22:20:47]
C:\AdwCleaner\AdwCleaner[C32].txt - [6441 Bytes] - [10/06/2017 12:12:01]
C:\AdwCleaner\AdwCleaner[C33].txt - [7384 Bytes] - [14/06/2017 18:30:45]
C:\AdwCleaner\AdwCleaner[C34].txt - [7532 Bytes] - [20/06/2017 22:17:16]
C:\AdwCleaner\AdwCleaner[C35].txt - [7680 Bytes] - [21/06/2017 21:48:04]
C:\AdwCleaner\AdwCleaner[C36].txt - [7827 Bytes] - [21/06/2017 22:31:39]
C:\AdwCleaner\AdwCleaner[C37].txt - [7976 Bytes] - [22/06/2017 21:53:14]
C:\AdwCleaner\AdwCleaner[C3].txt - [1357 Bytes] - [30/12/2015 06:40:08]
C:\AdwCleaner\AdwCleaner[C4].txt - [1348 Bytes] - [11/01/2016 06:38:46]
C:\AdwCleaner\AdwCleaner[C5].txt - [1439 Bytes] - [12/01/2016 19:48:18]
C:\AdwCleaner\AdwCleaner[C6].txt - [6043 Bytes] - [04/09/2016 17:24:42]
C:\AdwCleaner\AdwCleaner[C7].txt - [4093 Bytes] - [26/10/2016 22:02:49]
C:\AdwCleaner\AdwCleaner[C8].txt - [3231 Bytes] - [29/11/2016 10:16:48]
C:\AdwCleaner\AdwCleaner[C9].txt - [3281 Bytes] - [29/11/2016 16:29:58]
C:\AdwCleaner\AdwCleaner[S10].txt - [3806 Bytes] - [26/10/2016 22:00:26]
C:\AdwCleaner\AdwCleaner[S11].txt - [3334 Bytes] - [29/11/2016 10:12:34]
C:\AdwCleaner\AdwCleaner[S12].txt - [3306 Bytes] - [29/11/2016 10:53:15]
C:\AdwCleaner\AdwCleaner[S13].txt - [3380 Bytes] - [29/11/2016 16:23:39]
C:\AdwCleaner\AdwCleaner[S14].txt - [3693 Bytes] - [05/01/2017 21:27:53]
C:\AdwCleaner\AdwCleaner[S15].txt - [3841 Bytes] - [12/02/2017 08:11:50]
C:\AdwCleaner\AdwCleaner[S16].txt - [5760 Bytes] - [09/04/2017 13:59:41]
C:\AdwCleaner\AdwCleaner[S17].txt - [7449 Bytes] - [15/04/2017 12:51:03]
C:\AdwCleaner\AdwCleaner[S18].txt - [4352 Bytes] - [19/04/2017 05:18:01]
C:\AdwCleaner\AdwCleaner[S19].txt - [4491 Bytes] - [06/05/2017 16:54:20]
C:\AdwCleaner\AdwCleaner[S1].txt - [8058 Bytes] - [26/12/2015 07:45:42]
C:\AdwCleaner\AdwCleaner[S20].txt - [3646 Bytes] - [06/05/2017 17:23:38]
C:\AdwCleaner\AdwCleaner[S21].txt - [4712 Bytes] - [25/05/2017 14:31:22]
C:\AdwCleaner\AdwCleaner[S22].txt - [5156 Bytes] - [28/05/2017 09:28:24]
C:\AdwCleaner\AdwCleaner[S23].txt - [5310 Bytes] - [02/06/2017 23:08:30]
C:\AdwCleaner\AdwCleaner[S24].txt - [5337 Bytes] - [04/06/2017 20:31:38]
C:\AdwCleaner\AdwCleaner[S25].txt - [5484 Bytes] - [04/06/2017 21:50:29]
C:\AdwCleaner\AdwCleaner[S26].txt - [5632 Bytes] - [04/06/2017 22:11:06]
C:\AdwCleaner\AdwCleaner[S27].txt - [4617 Bytes] - [04/06/2017 22:20:30]
C:\AdwCleaner\AdwCleaner[S28].txt - [5976 Bytes] - [05/06/2017 09:02:24]
C:\AdwCleaner\AdwCleaner[S29].txt - [6002 Bytes] - [05/06/2017 10:29:03]
C:\AdwCleaner\AdwCleaner[S2].txt - [5769 Bytes] - [27/12/2015 09:09:35]
C:\AdwCleaner\AdwCleaner[S30].txt - [6150 Bytes] - [05/06/2017 11:05:14]
C:\AdwCleaner\AdwCleaner[S31].txt - [5135 Bytes] - [05/06/2017 12:56:04]
C:\AdwCleaner\AdwCleaner[S32].txt - [6446 Bytes] - [05/06/2017 14:58:12]
C:\AdwCleaner\AdwCleaner[S33].txt - [6595 Bytes] - [07/06/2017 12:58:22]
C:\AdwCleaner\AdwCleaner[S34].txt - [6743 Bytes] - [08/06/2017 21:40:40]
C:\AdwCleaner\AdwCleaner[S35].txt - [6890 Bytes] - [08/06/2017 22:05:55]
C:\AdwCleaner\AdwCleaner[S36].txt - [7022 Bytes] - [09/06/2017 20:17:57]
C:\AdwCleaner\AdwCleaner[S37].txt - [7112 Bytes] - [09/06/2017 21:54:21]
C:\AdwCleaner\AdwCleaner[S38].txt - [6599 Bytes] - [09/06/2017 22:20:01]
C:\AdwCleaner\AdwCleaner[S39].txt - [6245 Bytes] - [09/06/2017 22:28:48]
C:\AdwCleaner\AdwCleaner[S3].txt - [1241 Bytes] - [28/12/2015 19:09:27]
C:\AdwCleaner\AdwCleaner[S40].txt - [6821 Bytes] - [10/06/2017 12:05:08]
C:\AdwCleaner\AdwCleaner[S41].txt - [6468 Bytes] - [10/06/2017 12:45:12]
C:\AdwCleaner\AdwCleaner[S42].txt - [7705 Bytes] - [14/06/2017 18:28:54]
C:\AdwCleaner\AdwCleaner[S43].txt - [7853 Bytes] - [20/06/2017 19:55:35]
C:\AdwCleaner\AdwCleaner[S44].txt - [8001 Bytes] - [21/06/2017 21:28:09]
C:\AdwCleaner\AdwCleaner[S45].txt - [8148 Bytes] - [21/06/2017 22:16:33]
C:\AdwCleaner\AdwCleaner[S46].txt - [8297 Bytes] - [22/06/2017 18:55:22]
C:\AdwCleaner\AdwCleaner[S47].txt - [7281 Bytes] - [22/06/2017 22:02:09]
C:\AdwCleaner\AdwCleaner[S48].txt - [7629 Bytes] - [25/06/2017 13:35:36]
C:\AdwCleaner\AdwCleaner[S4].txt - [1241 Bytes] - [30/12/2015 06:03:53]
C:\AdwCleaner\AdwCleaner[S5].txt - [1232 Bytes] - [09/01/2016 15:37:49]
C:\AdwCleaner\AdwCleaner[S6].txt - [1232 Bytes] - [11/01/2016 05:52:19]
C:\AdwCleaner\AdwCleaner[S7].txt - [1232 Bytes] - [11/01/2016 05:58:38]
C:\AdwCleaner\AdwCleaner[S8].txt - [1317 Bytes] - [12/01/2016 19:46:23]
C:\AdwCleaner\AdwCleaner[S9].txt - [6232 Bytes] - [04/09/2016 17:21:06]

########## EOF - C:\AdwCleaner\AdwCleaner[S48].txt - [8141 Bytes] ##########
         
Code:
ATTFilter
# AdwCleaner v6.047 - Logfile created 22/06/2017 at 18:55:22
# Updated on 19/05/2017 by Malwarebytes
# Database : 2017-06-22.1 [Server]
# Operating System : Windows 10 Pro  (X64)
# Username : bar-k_000 - RBKX
# Running from : C:\Users\bar-k_000\Downloads\Software\adwcleaner_6.047.exe
# Mode: Scan
# Support : https://www.malwarebytes.com/support



***** [ Services ] *****

No malicious services found.


***** [ Folders ] *****

Folder Found:  C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\libedajeiljdoodmokbppgapcfbignci
Folder Found:  C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\nonjdcjchghhkdoolnlbekcfllmednbl


***** [ Files ] *****

File Found:  C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_nonjdcjchghhkdoolnlbekcfllmednbl_0.localstorage
File Found:  C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_nonjdcjchghhkdoolnlbekcfllmednbl_0.localstorage-journal


***** [ DLL ] *****

No malicious DLLs found.


***** [ WMI ] *****

No malicious keys found.


***** [ Shortcuts ] *****

No infected shortcut found.


***** [ Scheduled Tasks ] *****

No malicious task found.


***** [ Registry ] *****

No malicious registry entries found.


***** [ Web browsers ] *****

No malicious Firefox based browser items found.
Chrome pref Found:  [C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences ] - libedajeiljdoodmokbppgapcfbignci
Chrome pref Found:  [C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences ] - nonjdcjchghhkdoolnlbekcfllmednbl
Chrome pref Found:  [C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences ] - hxxp://home.sweetim.com/?barid={C1B8FE14-D875-11E0-8338-D66233023246}

[!] You may need to disable the Chrome synchronization from your Google account in order to fully remove the malicious preferences. Please consult this Google help: https://support.google.com/chrome/answer/3097271?hl=en [!]


*************************

C:\AdwCleaner\AdwCleaner[C10].txt - [3601 Bytes] - [05/01/2017 21:36:33]
C:\AdwCleaner\AdwCleaner[C11].txt - [3749 Bytes] - [12/02/2017 09:22:41]
C:\AdwCleaner\AdwCleaner[C12].txt - [5767 Bytes] - [09/04/2017 14:59:38]
C:\AdwCleaner\AdwCleaner[C13].txt - [7340 Bytes] - [15/04/2017 13:37:29]
C:\AdwCleaner\AdwCleaner[C14].txt - [4265 Bytes] - [19/04/2017 05:32:44]
C:\AdwCleaner\AdwCleaner[C15].txt - [4404 Bytes] - [06/05/2017 16:56:32]
C:\AdwCleaner\AdwCleaner[C16].txt - [4625 Bytes] - [25/05/2017 14:37:01]
C:\AdwCleaner\AdwCleaner[C17].txt - [4883 Bytes] - [28/05/2017 09:32:04]
C:\AdwCleaner\AdwCleaner[C18].txt - [4994 Bytes] - [02/06/2017 23:10:40]
C:\AdwCleaner\AdwCleaner[C19].txt - [5016 Bytes] - [04/06/2017 20:38:29]
C:\AdwCleaner\AdwCleaner[C1].txt - [7655 Bytes] - [27/12/2015 09:31:44]
C:\AdwCleaner\AdwCleaner[C20].txt - [5163 Bytes] - [04/06/2017 21:52:19]
C:\AdwCleaner\AdwCleaner[C21].txt - [5311 Bytes] - [04/06/2017 22:12:36]
C:\AdwCleaner\AdwCleaner[C22].txt - [5728 Bytes] - [05/06/2017 09:26:23]
C:\AdwCleaner\AdwCleaner[C23].txt - [5681 Bytes] - [05/06/2017 10:48:19]
C:\AdwCleaner\AdwCleaner[C24].txt - [5829 Bytes] - [05/06/2017 11:17:54]
C:\AdwCleaner\AdwCleaner[C25].txt - [4969 Bytes] - [05/06/2017 12:56:20]
C:\AdwCleaner\AdwCleaner[C26].txt - [6125 Bytes] - [05/06/2017 15:04:28]
C:\AdwCleaner\AdwCleaner[C27].txt - [6274 Bytes] - [07/06/2017 13:01:36]
C:\AdwCleaner\AdwCleaner[C28].txt - [6422 Bytes] - [08/06/2017 21:42:49]
C:\AdwCleaner\AdwCleaner[C29].txt - [6706 Bytes] - [09/06/2017 20:23:39]
C:\AdwCleaner\AdwCleaner[C2].txt - [3693 Bytes] - [28/12/2015 19:16:01]
C:\AdwCleaner\AdwCleaner[C30].txt - [6791 Bytes] - [09/06/2017 22:11:29]
C:\AdwCleaner\AdwCleaner[C31].txt - [6219 Bytes] - [09/06/2017 22:20:47]
C:\AdwCleaner\AdwCleaner[C32].txt - [6441 Bytes] - [10/06/2017 12:12:01]
C:\AdwCleaner\AdwCleaner[C33].txt - [7384 Bytes] - [14/06/2017 18:30:45]
C:\AdwCleaner\AdwCleaner[C34].txt - [7532 Bytes] - [20/06/2017 22:17:16]
C:\AdwCleaner\AdwCleaner[C35].txt - [7680 Bytes] - [21/06/2017 21:48:04]
C:\AdwCleaner\AdwCleaner[C36].txt - [7827 Bytes] - [21/06/2017 22:31:39]
C:\AdwCleaner\AdwCleaner[C3].txt - [1357 Bytes] - [30/12/2015 06:40:08]
C:\AdwCleaner\AdwCleaner[C4].txt - [1348 Bytes] - [11/01/2016 06:38:46]
C:\AdwCleaner\AdwCleaner[C5].txt - [1439 Bytes] - [12/01/2016 19:48:18]
C:\AdwCleaner\AdwCleaner[C6].txt - [6043 Bytes] - [04/09/2016 17:24:42]
C:\AdwCleaner\AdwCleaner[C7].txt - [4093 Bytes] - [26/10/2016 22:02:49]
C:\AdwCleaner\AdwCleaner[C8].txt - [3231 Bytes] - [29/11/2016 10:16:48]
C:\AdwCleaner\AdwCleaner[C9].txt - [3281 Bytes] - [29/11/2016 16:29:58]
C:\AdwCleaner\AdwCleaner[S10].txt - [3806 Bytes] - [26/10/2016 22:00:26]
C:\AdwCleaner\AdwCleaner[S11].txt - [3334 Bytes] - [29/11/2016 10:12:34]
C:\AdwCleaner\AdwCleaner[S12].txt - [3306 Bytes] - [29/11/2016 10:53:15]
C:\AdwCleaner\AdwCleaner[S13].txt - [3380 Bytes] - [29/11/2016 16:23:39]
C:\AdwCleaner\AdwCleaner[S14].txt - [3693 Bytes] - [05/01/2017 21:27:53]
C:\AdwCleaner\AdwCleaner[S15].txt - [3841 Bytes] - [12/02/2017 08:11:50]
C:\AdwCleaner\AdwCleaner[S16].txt - [5760 Bytes] - [09/04/2017 13:59:41]
C:\AdwCleaner\AdwCleaner[S17].txt - [7449 Bytes] - [15/04/2017 12:51:03]
C:\AdwCleaner\AdwCleaner[S18].txt - [4352 Bytes] - [19/04/2017 05:18:01]
C:\AdwCleaner\AdwCleaner[S19].txt - [4491 Bytes] - [06/05/2017 16:54:20]
C:\AdwCleaner\AdwCleaner[S1].txt - [8058 Bytes] - [26/12/2015 07:45:42]
C:\AdwCleaner\AdwCleaner[S20].txt - [3646 Bytes] - [06/05/2017 17:23:38]
C:\AdwCleaner\AdwCleaner[S21].txt - [4712 Bytes] - [25/05/2017 14:31:22]
C:\AdwCleaner\AdwCleaner[S22].txt - [5156 Bytes] - [28/05/2017 09:28:24]
C:\AdwCleaner\AdwCleaner[S23].txt - [5310 Bytes] - [02/06/2017 23:08:30]
C:\AdwCleaner\AdwCleaner[S24].txt - [5337 Bytes] - [04/06/2017 20:31:38]
C:\AdwCleaner\AdwCleaner[S25].txt - [5484 Bytes] - [04/06/2017 21:50:29]
C:\AdwCleaner\AdwCleaner[S26].txt - [5632 Bytes] - [04/06/2017 22:11:06]
C:\AdwCleaner\AdwCleaner[S27].txt - [4617 Bytes] - [04/06/2017 22:20:30]
C:\AdwCleaner\AdwCleaner[S28].txt - [5976 Bytes] - [05/06/2017 09:02:24]
C:\AdwCleaner\AdwCleaner[S29].txt - [6002 Bytes] - [05/06/2017 10:29:03]
C:\AdwCleaner\AdwCleaner[S2].txt - [5769 Bytes] - [27/12/2015 09:09:35]
C:\AdwCleaner\AdwCleaner[S30].txt - [6150 Bytes] - [05/06/2017 11:05:14]
C:\AdwCleaner\AdwCleaner[S31].txt - [5135 Bytes] - [05/06/2017 12:56:04]
C:\AdwCleaner\AdwCleaner[S32].txt - [6446 Bytes] - [05/06/2017 14:58:12]
C:\AdwCleaner\AdwCleaner[S33].txt - [6595 Bytes] - [07/06/2017 12:58:22]
C:\AdwCleaner\AdwCleaner[S34].txt - [6743 Bytes] - [08/06/2017 21:40:40]
C:\AdwCleaner\AdwCleaner[S35].txt - [6890 Bytes] - [08/06/2017 22:05:55]
C:\AdwCleaner\AdwCleaner[S36].txt - [7022 Bytes] - [09/06/2017 20:17:57]
C:\AdwCleaner\AdwCleaner[S37].txt - [7112 Bytes] - [09/06/2017 21:54:21]
C:\AdwCleaner\AdwCleaner[S38].txt - [6599 Bytes] - [09/06/2017 22:20:01]
C:\AdwCleaner\AdwCleaner[S39].txt - [6245 Bytes] - [09/06/2017 22:28:48]
C:\AdwCleaner\AdwCleaner[S3].txt - [1241 Bytes] - [28/12/2015 19:09:27]
C:\AdwCleaner\AdwCleaner[S40].txt - [6821 Bytes] - [10/06/2017 12:05:08]
C:\AdwCleaner\AdwCleaner[S41].txt - [6468 Bytes] - [10/06/2017 12:45:12]
C:\AdwCleaner\AdwCleaner[S42].txt - [7705 Bytes] - [14/06/2017 18:28:54]
C:\AdwCleaner\AdwCleaner[S43].txt - [7853 Bytes] - [20/06/2017 19:55:35]
C:\AdwCleaner\AdwCleaner[S44].txt - [8001 Bytes] - [21/06/2017 21:28:09]
C:\AdwCleaner\AdwCleaner[S45].txt - [8148 Bytes] - [21/06/2017 22:16:33]
C:\AdwCleaner\AdwCleaner[S46].txt - [7705 Bytes] - [22/06/2017 18:55:22]
C:\AdwCleaner\AdwCleaner[S4].txt - [1241 Bytes] - [30/12/2015 06:03:53]
C:\AdwCleaner\AdwCleaner[S5].txt - [1232 Bytes] - [09/01/2016 15:37:49]
C:\AdwCleaner\AdwCleaner[S6].txt - [1232 Bytes] - [11/01/2016 05:52:19]
C:\AdwCleaner\AdwCleaner[S7].txt - [1232 Bytes] - [11/01/2016 05:58:38]
C:\AdwCleaner\AdwCleaner[S8].txt - [1317 Bytes] - [12/01/2016 19:46:23]
C:\AdwCleaner\AdwCleaner[S9].txt - [6232 Bytes] - [04/09/2016 17:21:06]

########## EOF - C:\AdwCleaner\AdwCleaner[S46].txt - [8217 Bytes] ##########
         
Code:
ATTFilter
# AdwCleaner v6.047 - Logfile created 21/06/2017 at 21:28:09
# Updated on 19/05/2017 by Malwarebytes
# Database : 2017-06-21.3 [Server]
# Operating System : Windows 10 Pro  (X64)
# Username : bar-k_000 - RBKX
# Running from : C:\Users\bar-k_000\Downloads\Software\adwcleaner_6.047.exe
# Mode: Scan
# Support : https://www.malwarebytes.com/support



***** [ Services ] *****

No malicious services found.


***** [ Folders ] *****

Folder Found:  C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\libedajeiljdoodmokbppgapcfbignci
Folder Found:  C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\nonjdcjchghhkdoolnlbekcfllmednbl


***** [ Files ] *****

File Found:  C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_nonjdcjchghhkdoolnlbekcfllmednbl_0.localstorage
File Found:  C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_nonjdcjchghhkdoolnlbekcfllmednbl_0.localstorage-journal


***** [ DLL ] *****

No malicious DLLs found.


***** [ WMI ] *****

No malicious keys found.


***** [ Shortcuts ] *****

No infected shortcut found.


***** [ Scheduled Tasks ] *****

No malicious task found.


***** [ Registry ] *****

No malicious registry entries found.


***** [ Web browsers ] *****

No malicious Firefox based browser items found.
Chrome pref Found:  [C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences ] - libedajeiljdoodmokbppgapcfbignci
Chrome pref Found:  [C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences ] - nonjdcjchghhkdoolnlbekcfllmednbl
Chrome pref Found:  [C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences ] - hxxp://home.sweetim.com/?barid={C1B8FE14-D875-11E0-8338-D66233023246}

[!] You may need to disable the Chrome synchronization from your Google account in order to fully remove the malicious preferences. Please consult this Google help: https://support.google.com/chrome/answer/3097271?hl=en [!]


*************************

C:\AdwCleaner\AdwCleaner[C10].txt - [3601 Bytes] - [05/01/2017 21:36:33]
C:\AdwCleaner\AdwCleaner[C11].txt - [3749 Bytes] - [12/02/2017 09:22:41]
C:\AdwCleaner\AdwCleaner[C12].txt - [5767 Bytes] - [09/04/2017 14:59:38]
C:\AdwCleaner\AdwCleaner[C13].txt - [7340 Bytes] - [15/04/2017 13:37:29]
C:\AdwCleaner\AdwCleaner[C14].txt - [4265 Bytes] - [19/04/2017 05:32:44]
C:\AdwCleaner\AdwCleaner[C15].txt - [4404 Bytes] - [06/05/2017 16:56:32]
C:\AdwCleaner\AdwCleaner[C16].txt - [4625 Bytes] - [25/05/2017 14:37:01]
C:\AdwCleaner\AdwCleaner[C17].txt - [4883 Bytes] - [28/05/2017 09:32:04]
C:\AdwCleaner\AdwCleaner[C18].txt - [4994 Bytes] - [02/06/2017 23:10:40]
C:\AdwCleaner\AdwCleaner[C19].txt - [5016 Bytes] - [04/06/2017 20:38:29]
C:\AdwCleaner\AdwCleaner[C1].txt - [7655 Bytes] - [27/12/2015 09:31:44]
C:\AdwCleaner\AdwCleaner[C20].txt - [5163 Bytes] - [04/06/2017 21:52:19]
C:\AdwCleaner\AdwCleaner[C21].txt - [5311 Bytes] - [04/06/2017 22:12:36]
C:\AdwCleaner\AdwCleaner[C22].txt - [5728 Bytes] - [05/06/2017 09:26:23]
C:\AdwCleaner\AdwCleaner[C23].txt - [5681 Bytes] - [05/06/2017 10:48:19]
C:\AdwCleaner\AdwCleaner[C24].txt - [5829 Bytes] - [05/06/2017 11:17:54]
C:\AdwCleaner\AdwCleaner[C25].txt - [4969 Bytes] - [05/06/2017 12:56:20]
C:\AdwCleaner\AdwCleaner[C26].txt - [6125 Bytes] - [05/06/2017 15:04:28]
C:\AdwCleaner\AdwCleaner[C27].txt - [6274 Bytes] - [07/06/2017 13:01:36]
C:\AdwCleaner\AdwCleaner[C28].txt - [6422 Bytes] - [08/06/2017 21:42:49]
C:\AdwCleaner\AdwCleaner[C29].txt - [6706 Bytes] - [09/06/2017 20:23:39]
C:\AdwCleaner\AdwCleaner[C2].txt - [3693 Bytes] - [28/12/2015 19:16:01]
C:\AdwCleaner\AdwCleaner[C30].txt - [6791 Bytes] - [09/06/2017 22:11:29]
C:\AdwCleaner\AdwCleaner[C31].txt - [6219 Bytes] - [09/06/2017 22:20:47]
C:\AdwCleaner\AdwCleaner[C32].txt - [6441 Bytes] - [10/06/2017 12:12:01]
C:\AdwCleaner\AdwCleaner[C33].txt - [7384 Bytes] - [14/06/2017 18:30:45]
C:\AdwCleaner\AdwCleaner[C34].txt - [7532 Bytes] - [20/06/2017 22:17:16]
C:\AdwCleaner\AdwCleaner[C3].txt - [1357 Bytes] - [30/12/2015 06:40:08]
C:\AdwCleaner\AdwCleaner[C4].txt - [1348 Bytes] - [11/01/2016 06:38:46]
C:\AdwCleaner\AdwCleaner[C5].txt - [1439 Bytes] - [12/01/2016 19:48:18]
C:\AdwCleaner\AdwCleaner[C6].txt - [6043 Bytes] - [04/09/2016 17:24:42]
C:\AdwCleaner\AdwCleaner[C7].txt - [4093 Bytes] - [26/10/2016 22:02:49]
C:\AdwCleaner\AdwCleaner[C8].txt - [3231 Bytes] - [29/11/2016 10:16:48]
C:\AdwCleaner\AdwCleaner[C9].txt - [3281 Bytes] - [29/11/2016 16:29:58]
C:\AdwCleaner\AdwCleaner[S10].txt - [3806 Bytes] - [26/10/2016 22:00:26]
C:\AdwCleaner\AdwCleaner[S11].txt - [3334 Bytes] - [29/11/2016 10:12:34]
C:\AdwCleaner\AdwCleaner[S12].txt - [3306 Bytes] - [29/11/2016 10:53:15]
C:\AdwCleaner\AdwCleaner[S13].txt - [3380 Bytes] - [29/11/2016 16:23:39]
C:\AdwCleaner\AdwCleaner[S14].txt - [3693 Bytes] - [05/01/2017 21:27:53]
C:\AdwCleaner\AdwCleaner[S15].txt - [3841 Bytes] - [12/02/2017 08:11:50]
C:\AdwCleaner\AdwCleaner[S16].txt - [5760 Bytes] - [09/04/2017 13:59:41]
C:\AdwCleaner\AdwCleaner[S17].txt - [7449 Bytes] - [15/04/2017 12:51:03]
C:\AdwCleaner\AdwCleaner[S18].txt - [4352 Bytes] - [19/04/2017 05:18:01]
C:\AdwCleaner\AdwCleaner[S19].txt - [4491 Bytes] - [06/05/2017 16:54:20]
C:\AdwCleaner\AdwCleaner[S1].txt - [8058 Bytes] - [26/12/2015 07:45:42]
C:\AdwCleaner\AdwCleaner[S20].txt - [3646 Bytes] - [06/05/2017 17:23:38]
C:\AdwCleaner\AdwCleaner[S21].txt - [4712 Bytes] - [25/05/2017 14:31:22]
C:\AdwCleaner\AdwCleaner[S22].txt - [5156 Bytes] - [28/05/2017 09:28:24]
C:\AdwCleaner\AdwCleaner[S23].txt - [5310 Bytes] - [02/06/2017 23:08:30]
C:\AdwCleaner\AdwCleaner[S24].txt - [5337 Bytes] - [04/06/2017 20:31:38]
C:\AdwCleaner\AdwCleaner[S25].txt - [5484 Bytes] - [04/06/2017 21:50:29]
C:\AdwCleaner\AdwCleaner[S26].txt - [5632 Bytes] - [04/06/2017 22:11:06]
C:\AdwCleaner\AdwCleaner[S27].txt - [4617 Bytes] - [04/06/2017 22:20:30]
C:\AdwCleaner\AdwCleaner[S28].txt - [5976 Bytes] - [05/06/2017 09:02:24]
C:\AdwCleaner\AdwCleaner[S29].txt - [6002 Bytes] - [05/06/2017 10:29:03]
C:\AdwCleaner\AdwCleaner[S2].txt - [5769 Bytes] - [27/12/2015 09:09:35]
C:\AdwCleaner\AdwCleaner[S30].txt - [6150 Bytes] - [05/06/2017 11:05:14]
C:\AdwCleaner\AdwCleaner[S31].txt - [5135 Bytes] - [05/06/2017 12:56:04]
C:\AdwCleaner\AdwCleaner[S32].txt - [6446 Bytes] - [05/06/2017 14:58:12]
C:\AdwCleaner\AdwCleaner[S33].txt - [6595 Bytes] - [07/06/2017 12:58:22]
C:\AdwCleaner\AdwCleaner[S34].txt - [6743 Bytes] - [08/06/2017 21:40:40]
C:\AdwCleaner\AdwCleaner[S35].txt - [6890 Bytes] - [08/06/2017 22:05:55]
C:\AdwCleaner\AdwCleaner[S36].txt - [7022 Bytes] - [09/06/2017 20:17:57]
C:\AdwCleaner\AdwCleaner[S37].txt - [7112 Bytes] - [09/06/2017 21:54:21]
C:\AdwCleaner\AdwCleaner[S38].txt - [6599 Bytes] - [09/06/2017 22:20:01]
C:\AdwCleaner\AdwCleaner[S39].txt - [6245 Bytes] - [09/06/2017 22:28:48]
C:\AdwCleaner\AdwCleaner[S3].txt - [1241 Bytes] - [28/12/2015 19:09:27]
C:\AdwCleaner\AdwCleaner[S40].txt - [6821 Bytes] - [10/06/2017 12:05:08]
C:\AdwCleaner\AdwCleaner[S41].txt - [6468 Bytes] - [10/06/2017 12:45:12]
C:\AdwCleaner\AdwCleaner[S42].txt - [7705 Bytes] - [14/06/2017 18:28:54]
C:\AdwCleaner\AdwCleaner[S43].txt - [7853 Bytes] - [20/06/2017 19:55:35]
C:\AdwCleaner\AdwCleaner[S44].txt - [7409 Bytes] - [21/06/2017 21:28:09]
C:\AdwCleaner\AdwCleaner[S4].txt - [1241 Bytes] - [30/12/2015 06:03:53]
C:\AdwCleaner\AdwCleaner[S5].txt - [1232 Bytes] - [09/01/2016 15:37:49]
C:\AdwCleaner\AdwCleaner[S6].txt - [1232 Bytes] - [11/01/2016 05:52:19]
C:\AdwCleaner\AdwCleaner[S7].txt - [1232 Bytes] - [11/01/2016 05:58:38]
C:\AdwCleaner\AdwCleaner[S8].txt - [1317 Bytes] - [12/01/2016 19:46:23]
C:\AdwCleaner\AdwCleaner[S9].txt - [6232 Bytes] - [04/09/2016 17:21:06]

########## EOF - C:\AdwCleaner\AdwCleaner[S44].txt - [7921 Bytes] ##########
         
Code:
ATTFilter
# AdwCleaner v6.047 - Logfile created 20/06/2017 at 19:55:35
# Updated on 19/05/2017 by Malwarebytes
# Database : 2017-06-19.1 [Server]
# Operating System : Windows 10 Pro  (X64)
# Username : bar-k_000 - RBKX
# Running from : C:\Users\bar-k_000\Downloads\Software\adwcleaner_6.047.exe
# Mode: Scan
# Support : https://www.malwarebytes.com/support



***** [ Services ] *****

No malicious services found.


***** [ Folders ] *****

Folder Found:  C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\libedajeiljdoodmokbppgapcfbignci
Folder Found:  C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\nonjdcjchghhkdoolnlbekcfllmednbl


***** [ Files ] *****

File Found:  C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_nonjdcjchghhkdoolnlbekcfllmednbl_0.localstorage
File Found:  C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_nonjdcjchghhkdoolnlbekcfllmednbl_0.localstorage-journal


***** [ DLL ] *****

No malicious DLLs found.


***** [ WMI ] *****

No malicious keys found.


***** [ Shortcuts ] *****

No infected shortcut found.


***** [ Scheduled Tasks ] *****

No malicious task found.


***** [ Registry ] *****

No malicious registry entries found.


***** [ Web browsers ] *****

No malicious Firefox based browser items found.
Chrome pref Found:  [C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences ] - libedajeiljdoodmokbppgapcfbignci
Chrome pref Found:  [C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences ] - nonjdcjchghhkdoolnlbekcfllmednbl
Chrome pref Found:  [C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences ] - hxxp://home.sweetim.com/?barid={C1B8FE14-D875-11E0-8338-D66233023246}

[!] You may need to disable the Chrome synchronization from your Google account in order to fully remove the malicious preferences. Please consult this Google help: https://support.google.com/chrome/answer/3097271?hl=en [!]


*************************

C:\AdwCleaner\AdwCleaner[C10].txt - [3601 Bytes] - [05/01/2017 21:36:33]
C:\AdwCleaner\AdwCleaner[C11].txt - [3749 Bytes] - [12/02/2017 09:22:41]
C:\AdwCleaner\AdwCleaner[C12].txt - [5767 Bytes] - [09/04/2017 14:59:38]
C:\AdwCleaner\AdwCleaner[C13].txt - [7340 Bytes] - [15/04/2017 13:37:29]
C:\AdwCleaner\AdwCleaner[C14].txt - [4265 Bytes] - [19/04/2017 05:32:44]
C:\AdwCleaner\AdwCleaner[C15].txt - [4404 Bytes] - [06/05/2017 16:56:32]
C:\AdwCleaner\AdwCleaner[C16].txt - [4625 Bytes] - [25/05/2017 14:37:01]
C:\AdwCleaner\AdwCleaner[C17].txt - [4883 Bytes] - [28/05/2017 09:32:04]
C:\AdwCleaner\AdwCleaner[C18].txt - [4994 Bytes] - [02/06/2017 23:10:40]
C:\AdwCleaner\AdwCleaner[C19].txt - [5016 Bytes] - [04/06/2017 20:38:29]
C:\AdwCleaner\AdwCleaner[C1].txt - [7655 Bytes] - [27/12/2015 09:31:44]
C:\AdwCleaner\AdwCleaner[C20].txt - [5163 Bytes] - [04/06/2017 21:52:19]
C:\AdwCleaner\AdwCleaner[C21].txt - [5311 Bytes] - [04/06/2017 22:12:36]
C:\AdwCleaner\AdwCleaner[C22].txt - [5728 Bytes] - [05/06/2017 09:26:23]
C:\AdwCleaner\AdwCleaner[C23].txt - [5681 Bytes] - [05/06/2017 10:48:19]
C:\AdwCleaner\AdwCleaner[C24].txt - [5829 Bytes] - [05/06/2017 11:17:54]
C:\AdwCleaner\AdwCleaner[C25].txt - [4969 Bytes] - [05/06/2017 12:56:20]
C:\AdwCleaner\AdwCleaner[C26].txt - [6125 Bytes] - [05/06/2017 15:04:28]
C:\AdwCleaner\AdwCleaner[C27].txt - [6274 Bytes] - [07/06/2017 13:01:36]
C:\AdwCleaner\AdwCleaner[C28].txt - [6422 Bytes] - [08/06/2017 21:42:49]
C:\AdwCleaner\AdwCleaner[C29].txt - [6706 Bytes] - [09/06/2017 20:23:39]
C:\AdwCleaner\AdwCleaner[C2].txt - [3693 Bytes] - [28/12/2015 19:16:01]
C:\AdwCleaner\AdwCleaner[C30].txt - [6791 Bytes] - [09/06/2017 22:11:29]
C:\AdwCleaner\AdwCleaner[C31].txt - [6219 Bytes] - [09/06/2017 22:20:47]
C:\AdwCleaner\AdwCleaner[C32].txt - [6441 Bytes] - [10/06/2017 12:12:01]
C:\AdwCleaner\AdwCleaner[C33].txt - [7384 Bytes] - [14/06/2017 18:30:45]
C:\AdwCleaner\AdwCleaner[C3].txt - [1357 Bytes] - [30/12/2015 06:40:08]
C:\AdwCleaner\AdwCleaner[C4].txt - [1348 Bytes] - [11/01/2016 06:38:46]
C:\AdwCleaner\AdwCleaner[C5].txt - [1439 Bytes] - [12/01/2016 19:48:18]
C:\AdwCleaner\AdwCleaner[C6].txt - [6043 Bytes] - [04/09/2016 17:24:42]
C:\AdwCleaner\AdwCleaner[C7].txt - [4093 Bytes] - [26/10/2016 22:02:49]
C:\AdwCleaner\AdwCleaner[C8].txt - [3231 Bytes] - [29/11/2016 10:16:48]
C:\AdwCleaner\AdwCleaner[C9].txt - [3281 Bytes] - [29/11/2016 16:29:58]
C:\AdwCleaner\AdwCleaner[S10].txt - [3806 Bytes] - [26/10/2016 22:00:26]
C:\AdwCleaner\AdwCleaner[S11].txt - [3334 Bytes] - [29/11/2016 10:12:34]
C:\AdwCleaner\AdwCleaner[S12].txt - [3306 Bytes] - [29/11/2016 10:53:15]
C:\AdwCleaner\AdwCleaner[S13].txt - [3380 Bytes] - [29/11/2016 16:23:39]
C:\AdwCleaner\AdwCleaner[S14].txt - [3693 Bytes] - [05/01/2017 21:27:53]
C:\AdwCleaner\AdwCleaner[S15].txt - [3841 Bytes] - [12/02/2017 08:11:50]
C:\AdwCleaner\AdwCleaner[S16].txt - [5760 Bytes] - [09/04/2017 13:59:41]
C:\AdwCleaner\AdwCleaner[S17].txt - [7449 Bytes] - [15/04/2017 12:51:03]
C:\AdwCleaner\AdwCleaner[S18].txt - [4352 Bytes] - [19/04/2017 05:18:01]
C:\AdwCleaner\AdwCleaner[S19].txt - [4491 Bytes] - [06/05/2017 16:54:20]
C:\AdwCleaner\AdwCleaner[S1].txt - [8058 Bytes] - [26/12/2015 07:45:42]
C:\AdwCleaner\AdwCleaner[S20].txt - [3646 Bytes] - [06/05/2017 17:23:38]
C:\AdwCleaner\AdwCleaner[S21].txt - [4712 Bytes] - [25/05/2017 14:31:22]
C:\AdwCleaner\AdwCleaner[S22].txt - [5156 Bytes] - [28/05/2017 09:28:24]
C:\AdwCleaner\AdwCleaner[S23].txt - [5310 Bytes] - [02/06/2017 23:08:30]
C:\AdwCleaner\AdwCleaner[S24].txt - [5337 Bytes] - [04/06/2017 20:31:38]
C:\AdwCleaner\AdwCleaner[S25].txt - [5484 Bytes] - [04/06/2017 21:50:29]
C:\AdwCleaner\AdwCleaner[S26].txt - [5632 Bytes] - [04/06/2017 22:11:06]
C:\AdwCleaner\AdwCleaner[S27].txt - [4617 Bytes] - [04/06/2017 22:20:30]
C:\AdwCleaner\AdwCleaner[S28].txt - [5976 Bytes] - [05/06/2017 09:02:24]
C:\AdwCleaner\AdwCleaner[S29].txt - [6002 Bytes] - [05/06/2017 10:29:03]
C:\AdwCleaner\AdwCleaner[S2].txt - [5769 Bytes] - [27/12/2015 09:09:35]
C:\AdwCleaner\AdwCleaner[S30].txt - [6150 Bytes] - [05/06/2017 11:05:14]
C:\AdwCleaner\AdwCleaner[S31].txt - [5135 Bytes] - [05/06/2017 12:56:04]
C:\AdwCleaner\AdwCleaner[S32].txt - [6446 Bytes] - [05/06/2017 14:58:12]
C:\AdwCleaner\AdwCleaner[S33].txt - [6595 Bytes] - [07/06/2017 12:58:22]
C:\AdwCleaner\AdwCleaner[S34].txt - [6743 Bytes] - [08/06/2017 21:40:40]
C:\AdwCleaner\AdwCleaner[S35].txt - [6890 Bytes] - [08/06/2017 22:05:55]
C:\AdwCleaner\AdwCleaner[S36].txt - [7022 Bytes] - [09/06/2017 20:17:57]
C:\AdwCleaner\AdwCleaner[S37].txt - [7112 Bytes] - [09/06/2017 21:54:21]
C:\AdwCleaner\AdwCleaner[S38].txt - [6599 Bytes] - [09/06/2017 22:20:01]
C:\AdwCleaner\AdwCleaner[S39].txt - [6245 Bytes] - [09/06/2017 22:28:48]
C:\AdwCleaner\AdwCleaner[S3].txt - [1241 Bytes] - [28/12/2015 19:09:27]
C:\AdwCleaner\AdwCleaner[S40].txt - [6821 Bytes] - [10/06/2017 12:05:08]
C:\AdwCleaner\AdwCleaner[S41].txt - [6468 Bytes] - [10/06/2017 12:45:12]
C:\AdwCleaner\AdwCleaner[S42].txt - [7705 Bytes] - [14/06/2017 18:28:54]
C:\AdwCleaner\AdwCleaner[S43].txt - [7261 Bytes] - [20/06/2017 19:55:35]
C:\AdwCleaner\AdwCleaner[S4].txt - [1241 Bytes] - [30/12/2015 06:03:53]
C:\AdwCleaner\AdwCleaner[S5].txt - [1232 Bytes] - [09/01/2016 15:37:49]
C:\AdwCleaner\AdwCleaner[S6].txt - [1232 Bytes] - [11/01/2016 05:52:19]
C:\AdwCleaner\AdwCleaner[S7].txt - [1232 Bytes] - [11/01/2016 05:58:38]
C:\AdwCleaner\AdwCleaner[S8].txt - [1317 Bytes] - [12/01/2016 19:46:23]
C:\AdwCleaner\AdwCleaner[S9].txt - [6232 Bytes] - [04/09/2016 17:21:06]

########## EOF - C:\AdwCleaner\AdwCleaner[S43].txt - [7773 Bytes] ##########
         
Code:
ATTFilter
# AdwCleaner v6.047 - Logfile created 14/06/2017 at 18:28:54
# Updated on 19/05/2017 by Malwarebytes
# Database : 2017-06-14.1 [Server]
# Operating System : Windows 10 Pro  (X64)
# Username : bar-k_000 - RBKX
# Running from : C:\Users\bar-k_000\Downloads\Software\adwcleaner_6.047.exe
# Mode: Scan
# Support : https://www.malwarebytes.com/support



***** [ Services ] *****

No malicious services found.


***** [ Folders ] *****

Folder Found:  C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\libedajeiljdoodmokbppgapcfbignci
Folder Found:  C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\nonjdcjchghhkdoolnlbekcfllmednbl


***** [ Files ] *****

File Found:  C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_nonjdcjchghhkdoolnlbekcfllmednbl_0.localstorage
File Found:  C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_nonjdcjchghhkdoolnlbekcfllmednbl_0.localstorage-journal


***** [ DLL ] *****

No malicious DLLs found.


***** [ WMI ] *****

No malicious keys found.


***** [ Shortcuts ] *****

No infected shortcut found.


***** [ Scheduled Tasks ] *****

No malicious task found.


***** [ Registry ] *****

No malicious registry entries found.


***** [ Web browsers ] *****

No malicious Firefox based browser items found.
Chrome pref Found:  [C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences ] - libedajeiljdoodmokbppgapcfbignci
Chrome pref Found:  [C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences ] - nonjdcjchghhkdoolnlbekcfllmednbl
Chrome pref Found:  [C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences ] - hxxp://home.sweetim.com/?barid={C1B8FE14-D875-11E0-8338-D66233023246}

[!] You may need to disable the Chrome synchronization from your Google account in order to fully remove the malicious preferences. Please consult this Google help: https://support.google.com/chrome/answer/3097271?hl=en [!]


*************************

C:\AdwCleaner\AdwCleaner[C10].txt - [3601 Bytes] - [05/01/2017 21:36:33]
C:\AdwCleaner\AdwCleaner[C11].txt - [3749 Bytes] - [12/02/2017 09:22:41]
C:\AdwCleaner\AdwCleaner[C12].txt - [5767 Bytes] - [09/04/2017 14:59:38]
C:\AdwCleaner\AdwCleaner[C13].txt - [7340 Bytes] - [15/04/2017 13:37:29]
C:\AdwCleaner\AdwCleaner[C14].txt - [4265 Bytes] - [19/04/2017 05:32:44]
C:\AdwCleaner\AdwCleaner[C15].txt - [4404 Bytes] - [06/05/2017 16:56:32]
C:\AdwCleaner\AdwCleaner[C16].txt - [4625 Bytes] - [25/05/2017 14:37:01]
C:\AdwCleaner\AdwCleaner[C17].txt - [4883 Bytes] - [28/05/2017 09:32:04]
C:\AdwCleaner\AdwCleaner[C18].txt - [4994 Bytes] - [02/06/2017 23:10:40]
C:\AdwCleaner\AdwCleaner[C19].txt - [5016 Bytes] - [04/06/2017 20:38:29]
C:\AdwCleaner\AdwCleaner[C1].txt - [7655 Bytes] - [27/12/2015 09:31:44]
C:\AdwCleaner\AdwCleaner[C20].txt - [5163 Bytes] - [04/06/2017 21:52:19]
C:\AdwCleaner\AdwCleaner[C21].txt - [5311 Bytes] - [04/06/2017 22:12:36]
C:\AdwCleaner\AdwCleaner[C22].txt - [5728 Bytes] - [05/06/2017 09:26:23]
C:\AdwCleaner\AdwCleaner[C23].txt - [5681 Bytes] - [05/06/2017 10:48:19]
C:\AdwCleaner\AdwCleaner[C24].txt - [5829 Bytes] - [05/06/2017 11:17:54]
C:\AdwCleaner\AdwCleaner[C25].txt - [4969 Bytes] - [05/06/2017 12:56:20]
C:\AdwCleaner\AdwCleaner[C26].txt - [6125 Bytes] - [05/06/2017 15:04:28]
C:\AdwCleaner\AdwCleaner[C27].txt - [6274 Bytes] - [07/06/2017 13:01:36]
C:\AdwCleaner\AdwCleaner[C28].txt - [6422 Bytes] - [08/06/2017 21:42:49]
C:\AdwCleaner\AdwCleaner[C29].txt - [6706 Bytes] - [09/06/2017 20:23:39]
C:\AdwCleaner\AdwCleaner[C2].txt - [3693 Bytes] - [28/12/2015 19:16:01]
C:\AdwCleaner\AdwCleaner[C30].txt - [6791 Bytes] - [09/06/2017 22:11:29]
C:\AdwCleaner\AdwCleaner[C31].txt - [6219 Bytes] - [09/06/2017 22:20:47]
C:\AdwCleaner\AdwCleaner[C32].txt - [6441 Bytes] - [10/06/2017 12:12:01]
C:\AdwCleaner\AdwCleaner[C3].txt - [1357 Bytes] - [30/12/2015 06:40:08]
C:\AdwCleaner\AdwCleaner[C4].txt - [1348 Bytes] - [11/01/2016 06:38:46]
C:\AdwCleaner\AdwCleaner[C5].txt - [1439 Bytes] - [12/01/2016 19:48:18]
C:\AdwCleaner\AdwCleaner[C6].txt - [6043 Bytes] - [04/09/2016 17:24:42]
C:\AdwCleaner\AdwCleaner[C7].txt - [4093 Bytes] - [26/10/2016 22:02:49]
C:\AdwCleaner\AdwCleaner[C8].txt - [3231 Bytes] - [29/11/2016 10:16:48]
C:\AdwCleaner\AdwCleaner[C9].txt - [3281 Bytes] - [29/11/2016 16:29:58]
C:\AdwCleaner\AdwCleaner[S10].txt - [3806 Bytes] - [26/10/2016 22:00:26]
C:\AdwCleaner\AdwCleaner[S11].txt - [3334 Bytes] - [29/11/2016 10:12:34]
C:\AdwCleaner\AdwCleaner[S12].txt - [3306 Bytes] - [29/11/2016 10:53:15]
C:\AdwCleaner\AdwCleaner[S13].txt - [3380 Bytes] - [29/11/2016 16:23:39]
C:\AdwCleaner\AdwCleaner[S14].txt - [3693 Bytes] - [05/01/2017 21:27:53]
C:\AdwCleaner\AdwCleaner[S15].txt - [3841 Bytes] - [12/02/2017 08:11:50]
C:\AdwCleaner\AdwCleaner[S16].txt - [5760 Bytes] - [09/04/2017 13:59:41]
C:\AdwCleaner\AdwCleaner[S17].txt - [7449 Bytes] - [15/04/2017 12:51:03]
C:\AdwCleaner\AdwCleaner[S18].txt - [4352 Bytes] - [19/04/2017 05:18:01]
C:\AdwCleaner\AdwCleaner[S19].txt - [4491 Bytes] - [06/05/2017 16:54:20]
C:\AdwCleaner\AdwCleaner[S1].txt - [8058 Bytes] - [26/12/2015 07:45:42]
C:\AdwCleaner\AdwCleaner[S20].txt - [3646 Bytes] - [06/05/2017 17:23:38]
C:\AdwCleaner\AdwCleaner[S21].txt - [4712 Bytes] - [25/05/2017 14:31:22]
C:\AdwCleaner\AdwCleaner[S22].txt - [5156 Bytes] - [28/05/2017 09:28:24]
C:\AdwCleaner\AdwCleaner[S23].txt - [5310 Bytes] - [02/06/2017 23:08:30]
C:\AdwCleaner\AdwCleaner[S24].txt - [5337 Bytes] - [04/06/2017 20:31:38]
C:\AdwCleaner\AdwCleaner[S25].txt - [5484 Bytes] - [04/06/2017 21:50:29]
C:\AdwCleaner\AdwCleaner[S26].txt - [5632 Bytes] - [04/06/2017 22:11:06]
C:\AdwCleaner\AdwCleaner[S27].txt - [4617 Bytes] - [04/06/2017 22:20:30]
C:\AdwCleaner\AdwCleaner[S28].txt - [5976 Bytes] - [05/06/2017 09:02:24]
C:\AdwCleaner\AdwCleaner[S29].txt - [6002 Bytes] - [05/06/2017 10:29:03]
C:\AdwCleaner\AdwCleaner[S2].txt - [5769 Bytes] - [27/12/2015 09:09:35]
C:\AdwCleaner\AdwCleaner[S30].txt - [6150 Bytes] - [05/06/2017 11:05:14]
C:\AdwCleaner\AdwCleaner[S31].txt - [5135 Bytes] - [05/06/2017 12:56:04]
C:\AdwCleaner\AdwCleaner[S32].txt - [6446 Bytes] - [05/06/2017 14:58:12]
C:\AdwCleaner\AdwCleaner[S33].txt - [6595 Bytes] - [07/06/2017 12:58:22]
C:\AdwCleaner\AdwCleaner[S34].txt - [6743 Bytes] - [08/06/2017 21:40:40]
C:\AdwCleaner\AdwCleaner[S35].txt - [6890 Bytes] - [08/06/2017 22:05:55]
C:\AdwCleaner\AdwCleaner[S36].txt - [7022 Bytes] - [09/06/2017 20:17:57]
C:\AdwCleaner\AdwCleaner[S37].txt - [7112 Bytes] - [09/06/2017 21:54:21]
C:\AdwCleaner\AdwCleaner[S38].txt - [6599 Bytes] - [09/06/2017 22:20:01]
C:\AdwCleaner\AdwCleaner[S39].txt - [6245 Bytes] - [09/06/2017 22:28:48]
C:\AdwCleaner\AdwCleaner[S3].txt - [1241 Bytes] - [28/12/2015 19:09:27]
C:\AdwCleaner\AdwCleaner[S40].txt - [6821 Bytes] - [10/06/2017 12:05:08]
C:\AdwCleaner\AdwCleaner[S41].txt - [6468 Bytes] - [10/06/2017 12:45:12]
C:\AdwCleaner\AdwCleaner[S42].txt - [7113 Bytes] - [14/06/2017 18:28:54]
C:\AdwCleaner\AdwCleaner[S4].txt - [1241 Bytes] - [30/12/2015 06:03:53]
C:\AdwCleaner\AdwCleaner[S5].txt - [1232 Bytes] - [09/01/2016 15:37:49]
C:\AdwCleaner\AdwCleaner[S6].txt - [1232 Bytes] - [11/01/2016 05:52:19]
C:\AdwCleaner\AdwCleaner[S7].txt - [1232 Bytes] - [11/01/2016 05:58:38]
C:\AdwCleaner\AdwCleaner[S8].txt - [1317 Bytes] - [12/01/2016 19:46:23]
C:\AdwCleaner\AdwCleaner[S9].txt - [6232 Bytes] - [04/09/2016 17:21:06]

########## EOF - C:\AdwCleaner\AdwCleaner[S42].txt - [7625 Bytes] ##########
         
Code:
ATTFilter
# AdwCleaner v6.047 - Logfile created 10/06/2017 at 12:45:12
# Updated on 19/05/2017 by Malwarebytes
# Database : 2017-06-10.1 [Server]
# Operating System : Windows 10 Pro  (X64)
# Username : bar-k_000 - RBKX
# Running from : C:\Users\bar-k_000\Downloads\Software\adwcleaner_6.047.exe
# Mode: Scan
# Support : https://www.malwarebytes.com/support



***** [ Services ] *****

No malicious services found.


***** [ Folders ] *****

No malicious folders found.


***** [ Files ] *****

No malicious files found.


***** [ DLL ] *****

No malicious DLLs found.


***** [ WMI ] *****

No malicious keys found.


***** [ Shortcuts ] *****

No infected shortcut found.


***** [ Scheduled Tasks ] *****

No malicious task found.


***** [ Registry ] *****

No malicious registry entries found.


***** [ Web browsers ] *****

No malicious Firefox based browser items found.
No malicious Chromium based browser items found.

*************************

C:\AdwCleaner\AdwCleaner[C10].txt - [3601 Bytes] - [05/01/2017 21:36:33]
C:\AdwCleaner\AdwCleaner[C11].txt - [3749 Bytes] - [12/02/2017 09:22:41]
C:\AdwCleaner\AdwCleaner[C12].txt - [5767 Bytes] - [09/04/2017 14:59:38]
C:\AdwCleaner\AdwCleaner[C13].txt - [7340 Bytes] - [15/04/2017 13:37:29]
C:\AdwCleaner\AdwCleaner[C14].txt - [4265 Bytes] - [19/04/2017 05:32:44]
C:\AdwCleaner\AdwCleaner[C15].txt - [4404 Bytes] - [06/05/2017 16:56:32]
C:\AdwCleaner\AdwCleaner[C16].txt - [4625 Bytes] - [25/05/2017 14:37:01]
C:\AdwCleaner\AdwCleaner[C17].txt - [4883 Bytes] - [28/05/2017 09:32:04]
C:\AdwCleaner\AdwCleaner[C18].txt - [4994 Bytes] - [02/06/2017 23:10:40]
C:\AdwCleaner\AdwCleaner[C19].txt - [5016 Bytes] - [04/06/2017 20:38:29]
C:\AdwCleaner\AdwCleaner[C1].txt - [7655 Bytes] - [27/12/2015 09:31:44]
C:\AdwCleaner\AdwCleaner[C20].txt - [5163 Bytes] - [04/06/2017 21:52:19]
C:\AdwCleaner\AdwCleaner[C21].txt - [5311 Bytes] - [04/06/2017 22:12:36]
C:\AdwCleaner\AdwCleaner[C22].txt - [5728 Bytes] - [05/06/2017 09:26:23]
C:\AdwCleaner\AdwCleaner[C23].txt - [5681 Bytes] - [05/06/2017 10:48:19]
C:\AdwCleaner\AdwCleaner[C24].txt - [5829 Bytes] - [05/06/2017 11:17:54]
C:\AdwCleaner\AdwCleaner[C25].txt - [4969 Bytes] - [05/06/2017 12:56:20]
C:\AdwCleaner\AdwCleaner[C26].txt - [6125 Bytes] - [05/06/2017 15:04:28]
C:\AdwCleaner\AdwCleaner[C27].txt - [6274 Bytes] - [07/06/2017 13:01:36]
C:\AdwCleaner\AdwCleaner[C28].txt - [6422 Bytes] - [08/06/2017 21:42:49]
C:\AdwCleaner\AdwCleaner[C29].txt - [6706 Bytes] - [09/06/2017 20:23:39]
C:\AdwCleaner\AdwCleaner[C2].txt - [3693 Bytes] - [28/12/2015 19:16:01]
C:\AdwCleaner\AdwCleaner[C30].txt - [6791 Bytes] - [09/06/2017 22:11:29]
C:\AdwCleaner\AdwCleaner[C31].txt - [6219 Bytes] - [09/06/2017 22:20:47]
C:\AdwCleaner\AdwCleaner[C32].txt - [6441 Bytes] - [10/06/2017 12:12:01]
C:\AdwCleaner\AdwCleaner[C3].txt - [1357 Bytes] - [30/12/2015 06:40:08]
C:\AdwCleaner\AdwCleaner[C4].txt - [1348 Bytes] - [11/01/2016 06:38:46]
C:\AdwCleaner\AdwCleaner[C5].txt - [1439 Bytes] - [12/01/2016 19:48:18]
C:\AdwCleaner\AdwCleaner[C6].txt - [6043 Bytes] - [04/09/2016 17:24:42]
C:\AdwCleaner\AdwCleaner[C7].txt - [4093 Bytes] - [26/10/2016 22:02:49]
C:\AdwCleaner\AdwCleaner[C8].txt - [3231 Bytes] - [29/11/2016 10:16:48]
C:\AdwCleaner\AdwCleaner[C9].txt - [3281 Bytes] - [29/11/2016 16:29:58]
C:\AdwCleaner\AdwCleaner[S10].txt - [3806 Bytes] - [26/10/2016 22:00:26]
C:\AdwCleaner\AdwCleaner[S11].txt - [3334 Bytes] - [29/11/2016 10:12:34]
C:\AdwCleaner\AdwCleaner[S12].txt - [3306 Bytes] - [29/11/2016 10:53:15]
C:\AdwCleaner\AdwCleaner[S13].txt - [3380 Bytes] - [29/11/2016 16:23:39]
C:\AdwCleaner\AdwCleaner[S14].txt - [3693 Bytes] - [05/01/2017 21:27:53]
C:\AdwCleaner\AdwCleaner[S15].txt - [3841 Bytes] - [12/02/2017 08:11:50]
C:\AdwCleaner\AdwCleaner[S16].txt - [5760 Bytes] - [09/04/2017 13:59:41]
C:\AdwCleaner\AdwCleaner[S17].txt - [7449 Bytes] - [15/04/2017 12:51:03]
C:\AdwCleaner\AdwCleaner[S18].txt - [4352 Bytes] - [19/04/2017 05:18:01]
C:\AdwCleaner\AdwCleaner[S19].txt - [4491 Bytes] - [06/05/2017 16:54:20]
C:\AdwCleaner\AdwCleaner[S1].txt - [8058 Bytes] - [26/12/2015 07:45:42]
C:\AdwCleaner\AdwCleaner[S20].txt - [3646 Bytes] - [06/05/2017 17:23:38]
C:\AdwCleaner\AdwCleaner[S21].txt - [4712 Bytes] - [25/05/2017 14:31:22]
C:\AdwCleaner\AdwCleaner[S22].txt - [5156 Bytes] - [28/05/2017 09:28:24]
C:\AdwCleaner\AdwCleaner[S23].txt - [5310 Bytes] - [02/06/2017 23:08:30]
C:\AdwCleaner\AdwCleaner[S24].txt - [5337 Bytes] - [04/06/2017 20:31:38]
C:\AdwCleaner\AdwCleaner[S25].txt - [5484 Bytes] - [04/06/2017 21:50:29]
C:\AdwCleaner\AdwCleaner[S26].txt - [5632 Bytes] - [04/06/2017 22:11:06]
C:\AdwCleaner\AdwCleaner[S27].txt - [4617 Bytes] - [04/06/2017 22:20:30]
C:\AdwCleaner\AdwCleaner[S28].txt - [5976 Bytes] - [05/06/2017 09:02:24]
C:\AdwCleaner\AdwCleaner[S29].txt - [6002 Bytes] - [05/06/2017 10:29:03]
C:\AdwCleaner\AdwCleaner[S2].txt - [5769 Bytes] - [27/12/2015 09:09:35]
C:\AdwCleaner\AdwCleaner[S30].txt - [6150 Bytes] - [05/06/2017 11:05:14]
C:\AdwCleaner\AdwCleaner[S31].txt - [5135 Bytes] - [05/06/2017 12:56:04]
C:\AdwCleaner\AdwCleaner[S32].txt - [6446 Bytes] - [05/06/2017 14:58:12]
C:\AdwCleaner\AdwCleaner[S33].txt - [6595 Bytes] - [07/06/2017 12:58:22]
C:\AdwCleaner\AdwCleaner[S34].txt - [6743 Bytes] - [08/06/2017 21:40:40]
C:\AdwCleaner\AdwCleaner[S35].txt - [6890 Bytes] - [08/06/2017 22:05:55]
C:\AdwCleaner\AdwCleaner[S36].txt - [7022 Bytes] - [09/06/2017 20:17:57]
C:\AdwCleaner\AdwCleaner[S37].txt - [7112 Bytes] - [09/06/2017 21:54:21]
C:\AdwCleaner\AdwCleaner[S38].txt - [6599 Bytes] - [09/06/2017 22:20:01]
C:\AdwCleaner\AdwCleaner[S39].txt - [6245 Bytes] - [09/06/2017 22:28:48]
C:\AdwCleaner\AdwCleaner[S3].txt - [1241 Bytes] - [28/12/2015 19:09:27]
C:\AdwCleaner\AdwCleaner[S40].txt - [6821 Bytes] - [10/06/2017 12:05:08]
C:\AdwCleaner\AdwCleaner[S41].txt - [5876 Bytes] - [10/06/2017 12:45:12]
C:\AdwCleaner\AdwCleaner[S4].txt - [1241 Bytes] - [30/12/2015 06:03:53]
C:\AdwCleaner\AdwCleaner[S5].txt - [1232 Bytes] - [09/01/2016 15:37:49]
C:\AdwCleaner\AdwCleaner[S6].txt - [1232 Bytes] - [11/01/2016 05:52:19]
C:\AdwCleaner\AdwCleaner[S7].txt - [1232 Bytes] - [11/01/2016 05:58:38]
C:\AdwCleaner\AdwCleaner[S8].txt - [1317 Bytes] - [12/01/2016 19:46:23]
C:\AdwCleaner\AdwCleaner[S9].txt - [6232 Bytes] - [04/09/2016 17:21:06]

########## EOF - C:\AdwCleaner\AdwCleaner[S41].txt - [6388 Bytes] ##########
         
Code:
ATTFilter
# AdwCleaner v6.047 - Logfile created 10/06/2017 at 12:05:08
# Updated on 19/05/2017 by Malwarebytes
# Database : 2017-05-19.1 [Local]
# Operating System : Windows 10 Pro  (X64)
# Username : bar-k_000 - RBKX
# Running from : C:\Users\bar-k_000\Downloads\Software\adwcleaner_6.047.exe
# Mode: Scan
# Support : https://www.malwarebytes.com/support



***** [ Services ] *****

No malicious services found.


***** [ Folders ] *****

No malicious folders found.


***** [ Files ] *****

No malicious files found.


***** [ DLL ] *****

No malicious DLLs found.


***** [ WMI ] *****

No malicious keys found.


***** [ Shortcuts ] *****

No infected shortcut found.


***** [ Scheduled Tasks ] *****

No malicious task found.


***** [ Registry ] *****

No malicious registry entries found.


***** [ Web browsers ] *****

No malicious Firefox based browser items found.
Chrome pref Found:  [C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences ] - libedajeiljdoodmokbppgapcfbignci
Chrome pref Found:  [C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences ] - hxxp://home.sweetim.com/?barid={C1B8FE14-D875-11E0-8338-D66233023246}

[!] You may need to disable the Chrome synchronization from your Google account in order to fully remove the malicious preferences. Please consult this Google help: https://support.google.com/chrome/answer/3097271?hl=en [!]


*************************

C:\AdwCleaner\AdwCleaner[C10].txt - [3601 Bytes] - [05/01/2017 21:36:33]
C:\AdwCleaner\AdwCleaner[C11].txt - [3749 Bytes] - [12/02/2017 09:22:41]
C:\AdwCleaner\AdwCleaner[C12].txt - [5767 Bytes] - [09/04/2017 14:59:38]
C:\AdwCleaner\AdwCleaner[C13].txt - [7340 Bytes] - [15/04/2017 13:37:29]
C:\AdwCleaner\AdwCleaner[C14].txt - [4265 Bytes] - [19/04/2017 05:32:44]
C:\AdwCleaner\AdwCleaner[C15].txt - [4404 Bytes] - [06/05/2017 16:56:32]
C:\AdwCleaner\AdwCleaner[C16].txt - [4625 Bytes] - [25/05/2017 14:37:01]
C:\AdwCleaner\AdwCleaner[C17].txt - [4883 Bytes] - [28/05/2017 09:32:04]
C:\AdwCleaner\AdwCleaner[C18].txt - [4994 Bytes] - [02/06/2017 23:10:40]
C:\AdwCleaner\AdwCleaner[C19].txt - [5016 Bytes] - [04/06/2017 20:38:29]
C:\AdwCleaner\AdwCleaner[C1].txt - [7655 Bytes] - [27/12/2015 09:31:44]
C:\AdwCleaner\AdwCleaner[C20].txt - [5163 Bytes] - [04/06/2017 21:52:19]
C:\AdwCleaner\AdwCleaner[C21].txt - [5311 Bytes] - [04/06/2017 22:12:36]
C:\AdwCleaner\AdwCleaner[C22].txt - [5728 Bytes] - [05/06/2017 09:26:23]
C:\AdwCleaner\AdwCleaner[C23].txt - [5681 Bytes] - [05/06/2017 10:48:19]
C:\AdwCleaner\AdwCleaner[C24].txt - [5829 Bytes] - [05/06/2017 11:17:54]
C:\AdwCleaner\AdwCleaner[C25].txt - [4969 Bytes] - [05/06/2017 12:56:20]
C:\AdwCleaner\AdwCleaner[C26].txt - [6125 Bytes] - [05/06/2017 15:04:28]
C:\AdwCleaner\AdwCleaner[C27].txt - [6274 Bytes] - [07/06/2017 13:01:36]
C:\AdwCleaner\AdwCleaner[C28].txt - [6422 Bytes] - [08/06/2017 21:42:49]
C:\AdwCleaner\AdwCleaner[C29].txt - [6706 Bytes] - [09/06/2017 20:23:39]
C:\AdwCleaner\AdwCleaner[C2].txt - [3693 Bytes] - [28/12/2015 19:16:01]
C:\AdwCleaner\AdwCleaner[C30].txt - [6791 Bytes] - [09/06/2017 22:11:29]
C:\AdwCleaner\AdwCleaner[C31].txt - [6219 Bytes] - [09/06/2017 22:20:47]
C:\AdwCleaner\AdwCleaner[C3].txt - [1357 Bytes] - [30/12/2015 06:40:08]
C:\AdwCleaner\AdwCleaner[C4].txt - [1348 Bytes] - [11/01/2016 06:38:46]
C:\AdwCleaner\AdwCleaner[C5].txt - [1439 Bytes] - [12/01/2016 19:48:18]
C:\AdwCleaner\AdwCleaner[C6].txt - [6043 Bytes] - [04/09/2016 17:24:42]
C:\AdwCleaner\AdwCleaner[C7].txt - [4093 Bytes] - [26/10/2016 22:02:49]
C:\AdwCleaner\AdwCleaner[C8].txt - [3231 Bytes] - [29/11/2016 10:16:48]
C:\AdwCleaner\AdwCleaner[C9].txt - [3281 Bytes] - [29/11/2016 16:29:58]
C:\AdwCleaner\AdwCleaner[S10].txt - [3806 Bytes] - [26/10/2016 22:00:26]
C:\AdwCleaner\AdwCleaner[S11].txt - [3334 Bytes] - [29/11/2016 10:12:34]
C:\AdwCleaner\AdwCleaner[S12].txt - [3306 Bytes] - [29/11/2016 10:53:15]
C:\AdwCleaner\AdwCleaner[S13].txt - [3380 Bytes] - [29/11/2016 16:23:39]
C:\AdwCleaner\AdwCleaner[S14].txt - [3693 Bytes] - [05/01/2017 21:27:53]
C:\AdwCleaner\AdwCleaner[S15].txt - [3841 Bytes] - [12/02/2017 08:11:50]
C:\AdwCleaner\AdwCleaner[S16].txt - [5760 Bytes] - [09/04/2017 13:59:41]
C:\AdwCleaner\AdwCleaner[S17].txt - [7449 Bytes] - [15/04/2017 12:51:03]
C:\AdwCleaner\AdwCleaner[S18].txt - [4352 Bytes] - [19/04/2017 05:18:01]
C:\AdwCleaner\AdwCleaner[S19].txt - [4491 Bytes] - [06/05/2017 16:54:20]
C:\AdwCleaner\AdwCleaner[S1].txt - [8058 Bytes] - [26/12/2015 07:45:42]
C:\AdwCleaner\AdwCleaner[S20].txt - [3646 Bytes] - [06/05/2017 17:23:38]
C:\AdwCleaner\AdwCleaner[S21].txt - [4712 Bytes] - [25/05/2017 14:31:22]
C:\AdwCleaner\AdwCleaner[S22].txt - [5156 Bytes] - [28/05/2017 09:28:24]
C:\AdwCleaner\AdwCleaner[S23].txt - [5310 Bytes] - [02/06/2017 23:08:30]
C:\AdwCleaner\AdwCleaner[S24].txt - [5337 Bytes] - [04/06/2017 20:31:38]
C:\AdwCleaner\AdwCleaner[S25].txt - [5484 Bytes] - [04/06/2017 21:50:29]
C:\AdwCleaner\AdwCleaner[S26].txt - [5632 Bytes] - [04/06/2017 22:11:06]
C:\AdwCleaner\AdwCleaner[S27].txt - [4617 Bytes] - [04/06/2017 22:20:30]
C:\AdwCleaner\AdwCleaner[S28].txt - [5976 Bytes] - [05/06/2017 09:02:24]
C:\AdwCleaner\AdwCleaner[S29].txt - [6002 Bytes] - [05/06/2017 10:29:03]
C:\AdwCleaner\AdwCleaner[S2].txt - [5769 Bytes] - [27/12/2015 09:09:35]
C:\AdwCleaner\AdwCleaner[S30].txt - [6150 Bytes] - [05/06/2017 11:05:14]
C:\AdwCleaner\AdwCleaner[S31].txt - [5135 Bytes] - [05/06/2017 12:56:04]
C:\AdwCleaner\AdwCleaner[S32].txt - [6446 Bytes] - [05/06/2017 14:58:12]
C:\AdwCleaner\AdwCleaner[S33].txt - [6595 Bytes] - [07/06/2017 12:58:22]
C:\AdwCleaner\AdwCleaner[S34].txt - [6743 Bytes] - [08/06/2017 21:40:40]
C:\AdwCleaner\AdwCleaner[S35].txt - [6890 Bytes] - [08/06/2017 22:05:55]
C:\AdwCleaner\AdwCleaner[S36].txt - [7022 Bytes] - [09/06/2017 20:17:57]
C:\AdwCleaner\AdwCleaner[S37].txt - [7112 Bytes] - [09/06/2017 21:54:21]
C:\AdwCleaner\AdwCleaner[S38].txt - [6599 Bytes] - [09/06/2017 22:20:01]
C:\AdwCleaner\AdwCleaner[S39].txt - [6245 Bytes] - [09/06/2017 22:28:48]
C:\AdwCleaner\AdwCleaner[S3].txt - [1241 Bytes] - [28/12/2015 19:09:27]
C:\AdwCleaner\AdwCleaner[S40].txt - [6229 Bytes] - [10/06/2017 12:05:08]
C:\AdwCleaner\AdwCleaner[S4].txt - [1241 Bytes] - [30/12/2015 06:03:53]
C:\AdwCleaner\AdwCleaner[S5].txt - [1232 Bytes] - [09/01/2016 15:37:49]
C:\AdwCleaner\AdwCleaner[S6].txt - [1232 Bytes] - [11/01/2016 05:52:19]
C:\AdwCleaner\AdwCleaner[S7].txt - [1232 Bytes] - [11/01/2016 05:58:38]
C:\AdwCleaner\AdwCleaner[S8].txt - [1317 Bytes] - [12/01/2016 19:46:23]
C:\AdwCleaner\AdwCleaner[S9].txt - [6232 Bytes] - [04/09/2016 17:21:06]

########## EOF - C:\AdwCleaner\AdwCleaner[S40].txt - [6741 Bytes] ##########
         
Code:
ATTFilter
# AdwCleaner v6.047 - Logfile created 09/06/2017 at 22:28:48
# Updated on 19/05/2017 by Malwarebytes
# Database : 2017-06-08.1 [Local]
# Operating System : Windows 10 Pro  (X64)
# Username : bar-k_000 - RBKX
# Running from : C:\Users\bar-k_000\Downloads\Software\adwcleaner_6.047.exe
# Mode: Scan
# Support : https://www.malwarebytes.com/support



***** [ Services ] *****

No malicious services found.


***** [ Folders ] *****

No malicious folders found.


***** [ Files ] *****

No malicious files found.


***** [ DLL ] *****

No malicious DLLs found.


***** [ WMI ] *****

No malicious keys found.


***** [ Shortcuts ] *****

No infected shortcut found.


***** [ Scheduled Tasks ] *****

No malicious task found.


***** [ Registry ] *****

No malicious registry entries found.


***** [ Web browsers ] *****

No malicious Firefox based browser items found.
No malicious Chromium based browser items found.

*************************

C:\AdwCleaner\AdwCleaner[C10].txt - [3601 Bytes] - [05/01/2017 21:36:33]
C:\AdwCleaner\AdwCleaner[C11].txt - [3749 Bytes] - [12/02/2017 09:22:41]
C:\AdwCleaner\AdwCleaner[C12].txt - [5767 Bytes] - [09/04/2017 14:59:38]
C:\AdwCleaner\AdwCleaner[C13].txt - [7340 Bytes] - [15/04/2017 13:37:29]
C:\AdwCleaner\AdwCleaner[C14].txt - [4265 Bytes] - [19/04/2017 05:32:44]
C:\AdwCleaner\AdwCleaner[C15].txt - [4404 Bytes] - [06/05/2017 16:56:32]
C:\AdwCleaner\AdwCleaner[C16].txt - [4625 Bytes] - [25/05/2017 14:37:01]
C:\AdwCleaner\AdwCleaner[C17].txt - [4883 Bytes] - [28/05/2017 09:32:04]
C:\AdwCleaner\AdwCleaner[C18].txt - [4994 Bytes] - [02/06/2017 23:10:40]
C:\AdwCleaner\AdwCleaner[C19].txt - [5016 Bytes] - [04/06/2017 20:38:29]
C:\AdwCleaner\AdwCleaner[C1].txt - [7655 Bytes] - [27/12/2015 09:31:44]
C:\AdwCleaner\AdwCleaner[C20].txt - [5163 Bytes] - [04/06/2017 21:52:19]
C:\AdwCleaner\AdwCleaner[C21].txt - [5311 Bytes] - [04/06/2017 22:12:36]
C:\AdwCleaner\AdwCleaner[C22].txt - [5728 Bytes] - [05/06/2017 09:26:23]
C:\AdwCleaner\AdwCleaner[C23].txt - [5681 Bytes] - [05/06/2017 10:48:19]
C:\AdwCleaner\AdwCleaner[C24].txt - [5829 Bytes] - [05/06/2017 11:17:54]
C:\AdwCleaner\AdwCleaner[C25].txt - [4969 Bytes] - [05/06/2017 12:56:20]
C:\AdwCleaner\AdwCleaner[C26].txt - [6125 Bytes] - [05/06/2017 15:04:28]
C:\AdwCleaner\AdwCleaner[C27].txt - [6274 Bytes] - [07/06/2017 13:01:36]
C:\AdwCleaner\AdwCleaner[C28].txt - [6422 Bytes] - [08/06/2017 21:42:49]
C:\AdwCleaner\AdwCleaner[C29].txt - [6706 Bytes] - [09/06/2017 20:23:39]
C:\AdwCleaner\AdwCleaner[C2].txt - [3693 Bytes] - [28/12/2015 19:16:01]
C:\AdwCleaner\AdwCleaner[C30].txt - [6791 Bytes] - [09/06/2017 22:11:29]
C:\AdwCleaner\AdwCleaner[C31].txt - [6219 Bytes] - [09/06/2017 22:20:47]
C:\AdwCleaner\AdwCleaner[C3].txt - [1357 Bytes] - [30/12/2015 06:40:08]
C:\AdwCleaner\AdwCleaner[C4].txt - [1348 Bytes] - [11/01/2016 06:38:46]
C:\AdwCleaner\AdwCleaner[C5].txt - [1439 Bytes] - [12/01/2016 19:48:18]
C:\AdwCleaner\AdwCleaner[C6].txt - [6043 Bytes] - [04/09/2016 17:24:42]
C:\AdwCleaner\AdwCleaner[C7].txt - [4093 Bytes] - [26/10/2016 22:02:49]
C:\AdwCleaner\AdwCleaner[C8].txt - [3231 Bytes] - [29/11/2016 10:16:48]
C:\AdwCleaner\AdwCleaner[C9].txt - [3281 Bytes] - [29/11/2016 16:29:58]
C:\AdwCleaner\AdwCleaner[S10].txt - [3806 Bytes] - [26/10/2016 22:00:26]
C:\AdwCleaner\AdwCleaner[S11].txt - [3334 Bytes] - [29/11/2016 10:12:34]
C:\AdwCleaner\AdwCleaner[S12].txt - [3306 Bytes] - [29/11/2016 10:53:15]
C:\AdwCleaner\AdwCleaner[S13].txt - [3380 Bytes] - [29/11/2016 16:23:39]
C:\AdwCleaner\AdwCleaner[S14].txt - [3693 Bytes] - [05/01/2017 21:27:53]
C:\AdwCleaner\AdwCleaner[S15].txt - [3841 Bytes] - [12/02/2017 08:11:50]
C:\AdwCleaner\AdwCleaner[S16].txt - [5760 Bytes] - [09/04/2017 13:59:41]
C:\AdwCleaner\AdwCleaner[S17].txt - [7449 Bytes] - [15/04/2017 12:51:03]
C:\AdwCleaner\AdwCleaner[S18].txt - [4352 Bytes] - [19/04/2017 05:18:01]
C:\AdwCleaner\AdwCleaner[S19].txt - [4491 Bytes] - [06/05/2017 16:54:20]
C:\AdwCleaner\AdwCleaner[S1].txt - [8058 Bytes] - [26/12/2015 07:45:42]
C:\AdwCleaner\AdwCleaner[S20].txt - [3646 Bytes] - [06/05/2017 17:23:38]
C:\AdwCleaner\AdwCleaner[S21].txt - [4712 Bytes] - [25/05/2017 14:31:22]
C:\AdwCleaner\AdwCleaner[S22].txt - [5156 Bytes] - [28/05/2017 09:28:24]
C:\AdwCleaner\AdwCleaner[S23].txt - [5310 Bytes] - [02/06/2017 23:08:30]
C:\AdwCleaner\AdwCleaner[S24].txt - [5337 Bytes] - [04/06/2017 20:31:38]
C:\AdwCleaner\AdwCleaner[S25].txt - [5484 Bytes] - [04/06/2017 21:50:29]
C:\AdwCleaner\AdwCleaner[S26].txt - [5632 Bytes] - [04/06/2017 22:11:06]
C:\AdwCleaner\AdwCleaner[S27].txt - [4617 Bytes] - [04/06/2017 22:20:30]
C:\AdwCleaner\AdwCleaner[S28].txt - [5976 Bytes] - [05/06/2017 09:02:24]
C:\AdwCleaner\AdwCleaner[S29].txt - [6002 Bytes] - [05/06/2017 10:29:03]
C:\AdwCleaner\AdwCleaner[S2].txt - [5769 Bytes] - [27/12/2015 09:09:35]
C:\AdwCleaner\AdwCleaner[S30].txt - [6150 Bytes] - [05/06/2017 11:05:14]
C:\AdwCleaner\AdwCleaner[S31].txt - [5135 Bytes] - [05/06/2017 12:56:04]
C:\AdwCleaner\AdwCleaner[S32].txt - [6446 Bytes] - [05/06/2017 14:58:12]
C:\AdwCleaner\AdwCleaner[S33].txt - [6595 Bytes] - [07/06/2017 12:58:22]
C:\AdwCleaner\AdwCleaner[S34].txt - [6743 Bytes] - [08/06/2017 21:40:40]
C:\AdwCleaner\AdwCleaner[S35].txt - [6890 Bytes] - [08/06/2017 22:05:55]
C:\AdwCleaner\AdwCleaner[S36].txt - [7022 Bytes] - [09/06/2017 20:17:57]
C:\AdwCleaner\AdwCleaner[S37].txt - [7112 Bytes] - [09/06/2017 21:54:21]
C:\AdwCleaner\AdwCleaner[S38].txt - [6599 Bytes] - [09/06/2017 22:20:01]
C:\AdwCleaner\AdwCleaner[S39].txt - [5580 Bytes] - [09/06/2017 22:28:48]
C:\AdwCleaner\AdwCleaner[S3].txt - [1241 Bytes] - [28/12/2015 19:09:27]
C:\AdwCleaner\AdwCleaner[S4].txt - [1241 Bytes] - [30/12/2015 06:03:53]
C:\AdwCleaner\AdwCleaner[S5].txt - [1232 Bytes] - [09/01/2016 15:37:49]
C:\AdwCleaner\AdwCleaner[S6].txt - [1232 Bytes] - [11/01/2016 05:52:19]
C:\AdwCleaner\AdwCleaner[S7].txt - [1232 Bytes] - [11/01/2016 05:58:38]
C:\AdwCleaner\AdwCleaner[S8].txt - [1317 Bytes] - [12/01/2016 19:46:23]
C:\AdwCleaner\AdwCleaner[S9].txt - [6232 Bytes] - [04/09/2016 17:21:06]

########## EOF - C:\AdwCleaner\AdwCleaner[S39].txt - [6165 Bytes] ##########
         
Code:
ATTFilter
# AdwCleaner v6.047 - Logfile created 09/06/2017 at 22:20:01
# Updated on 19/05/2017 by Malwarebytes
# Database : 2017-06-08.1 [Local]
# Operating System : Windows 10 Pro  (X64)
# Username : bar-k_000 - RBKX
# Running from : C:\Users\bar-k_000\Downloads\Software\adwcleaner_6.047.exe
# Mode: Scan
# Support : https://www.malwarebytes.com/support



***** [ Services ] *****

No malicious services found.


***** [ Folders ] *****

No malicious folders found.


***** [ Files ] *****

No malicious files found.


***** [ DLL ] *****

No malicious DLLs found.


***** [ WMI ] *****

No malicious keys found.


***** [ Shortcuts ] *****

No infected shortcut found.


***** [ Scheduled Tasks ] *****

No malicious task found.


***** [ Registry ] *****

No malicious registry entries found.


***** [ Web browsers ] *****

No malicious Firefox based browser items found.
Chrome pref Found:  [C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences ] - libedajeiljdoodmokbppgapcfbignci
Chrome pref Found:  [C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences ] - hxxp://home.sweetim.com/?barid={C1B8FE14-D875-11E0-8338-D66233023246}

[!] You may need to disable the Chrome synchronization from your Google account in order to fully remove the malicious preferences. Please consult this Google help: https://support.google.com/chrome/answer/3097271?hl=en [!]


*************************

C:\AdwCleaner\AdwCleaner[C10].txt - [3601 Bytes] - [05/01/2017 21:36:33]
C:\AdwCleaner\AdwCleaner[C11].txt - [3749 Bytes] - [12/02/2017 09:22:41]
C:\AdwCleaner\AdwCleaner[C12].txt - [5767 Bytes] - [09/04/2017 14:59:38]
C:\AdwCleaner\AdwCleaner[C13].txt - [7340 Bytes] - [15/04/2017 13:37:29]
C:\AdwCleaner\AdwCleaner[C14].txt - [4265 Bytes] - [19/04/2017 05:32:44]
C:\AdwCleaner\AdwCleaner[C15].txt - [4404 Bytes] - [06/05/2017 16:56:32]
C:\AdwCleaner\AdwCleaner[C16].txt - [4625 Bytes] - [25/05/2017 14:37:01]
C:\AdwCleaner\AdwCleaner[C17].txt - [4883 Bytes] - [28/05/2017 09:32:04]
C:\AdwCleaner\AdwCleaner[C18].txt - [4994 Bytes] - [02/06/2017 23:10:40]
C:\AdwCleaner\AdwCleaner[C19].txt - [5016 Bytes] - [04/06/2017 20:38:29]
C:\AdwCleaner\AdwCleaner[C1].txt - [7655 Bytes] - [27/12/2015 09:31:44]
C:\AdwCleaner\AdwCleaner[C20].txt - [5163 Bytes] - [04/06/2017 21:52:19]
C:\AdwCleaner\AdwCleaner[C21].txt - [5311 Bytes] - [04/06/2017 22:12:36]
C:\AdwCleaner\AdwCleaner[C22].txt - [5728 Bytes] - [05/06/2017 09:26:23]
C:\AdwCleaner\AdwCleaner[C23].txt - [5681 Bytes] - [05/06/2017 10:48:19]
C:\AdwCleaner\AdwCleaner[C24].txt - [5829 Bytes] - [05/06/2017 11:17:54]
C:\AdwCleaner\AdwCleaner[C25].txt - [4969 Bytes] - [05/06/2017 12:56:20]
C:\AdwCleaner\AdwCleaner[C26].txt - [6125 Bytes] - [05/06/2017 15:04:28]
C:\AdwCleaner\AdwCleaner[C27].txt - [6274 Bytes] - [07/06/2017 13:01:36]
C:\AdwCleaner\AdwCleaner[C28].txt - [6422 Bytes] - [08/06/2017 21:42:49]
C:\AdwCleaner\AdwCleaner[C29].txt - [6706 Bytes] - [09/06/2017 20:23:39]
C:\AdwCleaner\AdwCleaner[C2].txt - [3693 Bytes] - [28/12/2015 19:16:01]
C:\AdwCleaner\AdwCleaner[C30].txt - [6791 Bytes] - [09/06/2017 22:11:29]
C:\AdwCleaner\AdwCleaner[C3].txt - [1357 Bytes] - [30/12/2015 06:40:08]
C:\AdwCleaner\AdwCleaner[C4].txt - [1348 Bytes] - [11/01/2016 06:38:46]
C:\AdwCleaner\AdwCleaner[C5].txt - [1439 Bytes] - [12/01/2016 19:48:18]
C:\AdwCleaner\AdwCleaner[C6].txt - [6043 Bytes] - [04/09/2016 17:24:42]
C:\AdwCleaner\AdwCleaner[C7].txt - [4093 Bytes] - [26/10/2016 22:02:49]
C:\AdwCleaner\AdwCleaner[C8].txt - [3231 Bytes] - [29/11/2016 10:16:48]
C:\AdwCleaner\AdwCleaner[C9].txt - [3281 Bytes] - [29/11/2016 16:29:58]
C:\AdwCleaner\AdwCleaner[S10].txt - [3806 Bytes] - [26/10/2016 22:00:26]
C:\AdwCleaner\AdwCleaner[S11].txt - [3334 Bytes] - [29/11/2016 10:12:34]
C:\AdwCleaner\AdwCleaner[S12].txt - [3306 Bytes] - [29/11/2016 10:53:15]
C:\AdwCleaner\AdwCleaner[S13].txt - [3380 Bytes] - [29/11/2016 16:23:39]
C:\AdwCleaner\AdwCleaner[S14].txt - [3693 Bytes] - [05/01/2017 21:27:53]
C:\AdwCleaner\AdwCleaner[S15].txt - [3841 Bytes] - [12/02/2017 08:11:50]
C:\AdwCleaner\AdwCleaner[S16].txt - [5760 Bytes] - [09/04/2017 13:59:41]
C:\AdwCleaner\AdwCleaner[S17].txt - [7449 Bytes] - [15/04/2017 12:51:03]
C:\AdwCleaner\AdwCleaner[S18].txt - [4352 Bytes] - [19/04/2017 05:18:01]
C:\AdwCleaner\AdwCleaner[S19].txt - [4491 Bytes] - [06/05/2017 16:54:20]
C:\AdwCleaner\AdwCleaner[S1].txt - [8058 Bytes] - [26/12/2015 07:45:42]
C:\AdwCleaner\AdwCleaner[S20].txt - [3646 Bytes] - [06/05/2017 17:23:38]
C:\AdwCleaner\AdwCleaner[S21].txt - [4712 Bytes] - [25/05/2017 14:31:22]
C:\AdwCleaner\AdwCleaner[S22].txt - [5156 Bytes] - [28/05/2017 09:28:24]
C:\AdwCleaner\AdwCleaner[S23].txt - [5310 Bytes] - [02/06/2017 23:08:30]
C:\AdwCleaner\AdwCleaner[S24].txt - [5337 Bytes] - [04/06/2017 20:31:38]
C:\AdwCleaner\AdwCleaner[S25].txt - [5484 Bytes] - [04/06/2017 21:50:29]
C:\AdwCleaner\AdwCleaner[S26].txt - [5632 Bytes] - [04/06/2017 22:11:06]
C:\AdwCleaner\AdwCleaner[S27].txt - [4617 Bytes] - [04/06/2017 22:20:30]
C:\AdwCleaner\AdwCleaner[S28].txt - [5976 Bytes] - [05/06/2017 09:02:24]
C:\AdwCleaner\AdwCleaner[S29].txt - [6002 Bytes] - [05/06/2017 10:29:03]
C:\AdwCleaner\AdwCleaner[S2].txt - [5769 Bytes] - [27/12/2015 09:09:35]
C:\AdwCleaner\AdwCleaner[S30].txt - [6150 Bytes] - [05/06/2017 11:05:14]
C:\AdwCleaner\AdwCleaner[S31].txt - [5135 Bytes] - [05/06/2017 12:56:04]
C:\AdwCleaner\AdwCleaner[S32].txt - [6446 Bytes] - [05/06/2017 14:58:12]
C:\AdwCleaner\AdwCleaner[S33].txt - [6595 Bytes] - [07/06/2017 12:58:22]
C:\AdwCleaner\AdwCleaner[S34].txt - [6743 Bytes] - [08/06/2017 21:40:40]
C:\AdwCleaner\AdwCleaner[S35].txt - [6890 Bytes] - [08/06/2017 22:05:55]
C:\AdwCleaner\AdwCleaner[S36].txt - [7022 Bytes] - [09/06/2017 20:17:57]
C:\AdwCleaner\AdwCleaner[S37].txt - [7112 Bytes] - [09/06/2017 21:54:21]
C:\AdwCleaner\AdwCleaner[S38].txt - [5934 Bytes] - [09/06/2017 22:20:01]
C:\AdwCleaner\AdwCleaner[S3].txt - [1241 Bytes] - [28/12/2015 19:09:27]
C:\AdwCleaner\AdwCleaner[S4].txt - [1241 Bytes] - [30/12/2015 06:03:53]
C:\AdwCleaner\AdwCleaner[S5].txt - [1232 Bytes] - [09/01/2016 15:37:49]
C:\AdwCleaner\AdwCleaner[S6].txt - [1232 Bytes] - [11/01/2016 05:52:19]
C:\AdwCleaner\AdwCleaner[S7].txt - [1232 Bytes] - [11/01/2016 05:58:38]
C:\AdwCleaner\AdwCleaner[S8].txt - [1317 Bytes] - [12/01/2016 19:46:23]
C:\AdwCleaner\AdwCleaner[S9].txt - [6232 Bytes] - [04/09/2016 17:21:06]

########## EOF - C:\AdwCleaner\AdwCleaner[S38].txt - [6519 Bytes] ##########
         
Code:
ATTFilter
# AdwCleaner v6.047 - Logfile created 09/06/2017 at 21:54:21
# Updated on 19/05/2017 by Malwarebytes
# Database : 2017-06-08.1 [Local]
# Operating System : Windows 10 Pro  (X64)
# Username : bar-k_000 - RBKX
# Running from : C:\Users\bar-k_000\Downloads\Software\adwcleaner_6.047.exe
# Mode: Scan
# Support : https://www.malwarebytes.com/support



***** [ Services ] *****

No malicious services found.


***** [ Folders ] *****

Folder Found:  C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\libedajeiljdoodmokbppgapcfbignci
Folder Found:  C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\nonjdcjchghhkdoolnlbekcfllmednbl


***** [ Files ] *****

File Found:  C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_nonjdcjchghhkdoolnlbekcfllmednbl_0.localstorage
File Found:  C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_nonjdcjchghhkdoolnlbekcfllmednbl_0.localstorage-journal


***** [ DLL ] *****

No malicious DLLs found.


***** [ WMI ] *****

No malicious keys found.


***** [ Shortcuts ] *****

No infected shortcut found.


***** [ Scheduled Tasks ] *****

No malicious task found.


***** [ Registry ] *****

No malicious registry entries found.


***** [ Web browsers ] *****

No malicious Firefox based browser items found.
Chrome pref Found:  [C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences ] - libedajeiljdoodmokbppgapcfbignci
Chrome pref Found:  [C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences ] - nonjdcjchghhkdoolnlbekcfllmednbl
Chrome pref Found:  [C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences ] - hxxp://home.sweetim.com/?barid={C1B8FE14-D875-11E0-8338-D66233023246}

[!] You may need to disable the Chrome synchronization from your Google account in order to fully remove the malicious preferences. Please consult this Google help: https://support.google.com/chrome/answer/3097271?hl=en [!]


*************************

C:\AdwCleaner\AdwCleaner[C10].txt - [3601 Bytes] - [05/01/2017 21:36:33]
C:\AdwCleaner\AdwCleaner[C11].txt - [3749 Bytes] - [12/02/2017 09:22:41]
C:\AdwCleaner\AdwCleaner[C12].txt - [5767 Bytes] - [09/04/2017 14:59:38]
C:\AdwCleaner\AdwCleaner[C13].txt - [7340 Bytes] - [15/04/2017 13:37:29]
C:\AdwCleaner\AdwCleaner[C14].txt - [4265 Bytes] - [19/04/2017 05:32:44]
C:\AdwCleaner\AdwCleaner[C15].txt - [4404 Bytes] - [06/05/2017 16:56:32]
C:\AdwCleaner\AdwCleaner[C16].txt - [4625 Bytes] - [25/05/2017 14:37:01]
C:\AdwCleaner\AdwCleaner[C17].txt - [4883 Bytes] - [28/05/2017 09:32:04]
C:\AdwCleaner\AdwCleaner[C18].txt - [4994 Bytes] - [02/06/2017 23:10:40]
C:\AdwCleaner\AdwCleaner[C19].txt - [5016 Bytes] - [04/06/2017 20:38:29]
C:\AdwCleaner\AdwCleaner[C1].txt - [7655 Bytes] - [27/12/2015 09:31:44]
C:\AdwCleaner\AdwCleaner[C20].txt - [5163 Bytes] - [04/06/2017 21:52:19]
C:\AdwCleaner\AdwCleaner[C21].txt - [5311 Bytes] - [04/06/2017 22:12:36]
C:\AdwCleaner\AdwCleaner[C22].txt - [5728 Bytes] - [05/06/2017 09:26:23]
C:\AdwCleaner\AdwCleaner[C23].txt - [5681 Bytes] - [05/06/2017 10:48:19]
C:\AdwCleaner\AdwCleaner[C24].txt - [5829 Bytes] - [05/06/2017 11:17:54]
C:\AdwCleaner\AdwCleaner[C25].txt - [4969 Bytes] - [05/06/2017 12:56:20]
C:\AdwCleaner\AdwCleaner[C26].txt - [6125 Bytes] - [05/06/2017 15:04:28]
C:\AdwCleaner\AdwCleaner[C27].txt - [6274 Bytes] - [07/06/2017 13:01:36]
C:\AdwCleaner\AdwCleaner[C28].txt - [6422 Bytes] - [08/06/2017 21:42:49]
C:\AdwCleaner\AdwCleaner[C29].txt - [6706 Bytes] - [09/06/2017 20:23:39]
C:\AdwCleaner\AdwCleaner[C2].txt - [3693 Bytes] - [28/12/2015 19:16:01]
C:\AdwCleaner\AdwCleaner[C3].txt - [1357 Bytes] - [30/12/2015 06:40:08]
C:\AdwCleaner\AdwCleaner[C4].txt - [1348 Bytes] - [11/01/2016 06:38:46]
C:\AdwCleaner\AdwCleaner[C5].txt - [1439 Bytes] - [12/01/2016 19:48:18]
C:\AdwCleaner\AdwCleaner[C6].txt - [6043 Bytes] - [04/09/2016 17:24:42]
C:\AdwCleaner\AdwCleaner[C7].txt - [4093 Bytes] - [26/10/2016 22:02:49]
C:\AdwCleaner\AdwCleaner[C8].txt - [3231 Bytes] - [29/11/2016 10:16:48]
C:\AdwCleaner\AdwCleaner[C9].txt - [3281 Bytes] - [29/11/2016 16:29:58]
C:\AdwCleaner\AdwCleaner[S10].txt - [3806 Bytes] - [26/10/2016 22:00:26]
C:\AdwCleaner\AdwCleaner[S11].txt - [3334 Bytes] - [29/11/2016 10:12:34]
C:\AdwCleaner\AdwCleaner[S12].txt - [3306 Bytes] - [29/11/2016 10:53:15]
C:\AdwCleaner\AdwCleaner[S13].txt - [3380 Bytes] - [29/11/2016 16:23:39]
C:\AdwCleaner\AdwCleaner[S14].txt - [3693 Bytes] - [05/01/2017 21:27:53]
C:\AdwCleaner\AdwCleaner[S15].txt - [3841 Bytes] - [12/02/2017 08:11:50]
C:\AdwCleaner\AdwCleaner[S16].txt - [5760 Bytes] - [09/04/2017 13:59:41]
C:\AdwCleaner\AdwCleaner[S17].txt - [7449 Bytes] - [15/04/2017 12:51:03]
C:\AdwCleaner\AdwCleaner[S18].txt - [4352 Bytes] - [19/04/2017 05:18:01]
C:\AdwCleaner\AdwCleaner[S19].txt - [4491 Bytes] - [06/05/2017 16:54:20]
C:\AdwCleaner\AdwCleaner[S1].txt - [8058 Bytes] - [26/12/2015 07:45:42]
C:\AdwCleaner\AdwCleaner[S20].txt - [3646 Bytes] - [06/05/2017 17:23:38]
C:\AdwCleaner\AdwCleaner[S21].txt - [4712 Bytes] - [25/05/2017 14:31:22]
C:\AdwCleaner\AdwCleaner[S22].txt - [5156 Bytes] - [28/05/2017 09:28:24]
C:\AdwCleaner\AdwCleaner[S23].txt - [5310 Bytes] - [02/06/2017 23:08:30]
C:\AdwCleaner\AdwCleaner[S24].txt - [5337 Bytes] - [04/06/2017 20:31:38]
C:\AdwCleaner\AdwCleaner[S25].txt - [5484 Bytes] - [04/06/2017 21:50:29]
C:\AdwCleaner\AdwCleaner[S26].txt - [5632 Bytes] - [04/06/2017 22:11:06]
C:\AdwCleaner\AdwCleaner[S27].txt - [4617 Bytes] - [04/06/2017 22:20:30]
C:\AdwCleaner\AdwCleaner[S28].txt - [5976 Bytes] - [05/06/2017 09:02:24]
C:\AdwCleaner\AdwCleaner[S29].txt - [6002 Bytes] - [05/06/2017 10:29:03]
C:\AdwCleaner\AdwCleaner[S2].txt - [5769 Bytes] - [27/12/2015 09:09:35]
C:\AdwCleaner\AdwCleaner[S30].txt - [6150 Bytes] - [05/06/2017 11:05:14]
C:\AdwCleaner\AdwCleaner[S31].txt - [5135 Bytes] - [05/06/2017 12:56:04]
C:\AdwCleaner\AdwCleaner[S32].txt - [6446 Bytes] - [05/06/2017 14:58:12]
C:\AdwCleaner\AdwCleaner[S33].txt - [6595 Bytes] - [07/06/2017 12:58:22]
C:\AdwCleaner\AdwCleaner[S34].txt - [6743 Bytes] - [08/06/2017 21:40:40]
C:\AdwCleaner\AdwCleaner[S35].txt - [6890 Bytes] - [08/06/2017 22:05:55]
C:\AdwCleaner\AdwCleaner[S36].txt - [7022 Bytes] - [09/06/2017 20:17:57]
C:\AdwCleaner\AdwCleaner[S37].txt - [6447 Bytes] - [09/06/2017 21:54:21]
C:\AdwCleaner\AdwCleaner[S3].txt - [1241 Bytes] - [28/12/2015 19:09:27]
C:\AdwCleaner\AdwCleaner[S4].txt - [1241 Bytes] - [30/12/2015 06:03:53]
C:\AdwCleaner\AdwCleaner[S5].txt - [1232 Bytes] - [09/01/2016 15:37:49]
C:\AdwCleaner\AdwCleaner[S6].txt - [1232 Bytes] - [11/01/2016 05:52:19]
C:\AdwCleaner\AdwCleaner[S7].txt - [1232 Bytes] - [11/01/2016 05:58:38]
C:\AdwCleaner\AdwCleaner[S8].txt - [1317 Bytes] - [12/01/2016 19:46:23]
C:\AdwCleaner\AdwCleaner[S9].txt - [6232 Bytes] - [04/09/2016 17:21:06]

########## EOF - C:\AdwCleaner\AdwCleaner[S37].txt - [7032 Bytes] ##########
         
Code:
ATTFilter
# AdwCleaner v6.047 - Logfile created 09/06/2017 at 20:17:57
# Updated on 19/05/2017 by Malwarebytes
# Database : 2017-06-08.1 [Local]
# Operating System : Windows 10 Pro  (X64)
# Username : bar-k_000 - RBKX
# Running from : C:\Users\bar-k_000\Downloads\Software\adwcleaner_6.047.exe
# Mode: Scan
# Support : https://www.malwarebytes.com/support



***** [ Services ] *****

No malicious services found.


***** [ Folders ] *****

Folder Found:  C:\Users\bar-k_000\AppData\Local\Temp\DMR
Folder Found:  C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\libedajeiljdoodmokbppgapcfbignci
Folder Found:  C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\nonjdcjchghhkdoolnlbekcfllmednbl


***** [ Files ] *****

File Found:  C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_nonjdcjchghhkdoolnlbekcfllmednbl_0.localstorage
File Found:  C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_nonjdcjchghhkdoolnlbekcfllmednbl_0.localstorage-journal


***** [ DLL ] *****

No malicious DLLs found.


***** [ WMI ] *****

No malicious keys found.


***** [ Shortcuts ] *****

No infected shortcut found.


***** [ Scheduled Tasks ] *****

No malicious task found.


***** [ Registry ] *****

No malicious registry entries found.


***** [ Web browsers ] *****

No malicious Firefox based browser items found.
Chrome pref Found:  [C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences ] - libedajeiljdoodmokbppgapcfbignci
Chrome pref Found:  [C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences ] - nonjdcjchghhkdoolnlbekcfllmednbl
Chrome pref Found:  [C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences ] - hxxp://home.sweetim.com/?barid={C1B8FE14-D875-11E0-8338-D66233023246}

[!] You may need to disable the Chrome synchronization from your Google account in order to fully remove the malicious preferences. Please consult this Google help: https://support.google.com/chrome/answer/3097271?hl=en [!]


*************************

C:\AdwCleaner\AdwCleaner[C10].txt - [3601 Bytes] - [05/01/2017 21:36:33]
C:\AdwCleaner\AdwCleaner[C11].txt - [3749 Bytes] - [12/02/2017 09:22:41]
C:\AdwCleaner\AdwCleaner[C12].txt - [5767 Bytes] - [09/04/2017 14:59:38]
C:\AdwCleaner\AdwCleaner[C13].txt - [7340 Bytes] - [15/04/2017 13:37:29]
C:\AdwCleaner\AdwCleaner[C14].txt - [4265 Bytes] - [19/04/2017 05:32:44]
C:\AdwCleaner\AdwCleaner[C15].txt - [4404 Bytes] - [06/05/2017 16:56:32]
C:\AdwCleaner\AdwCleaner[C16].txt - [4625 Bytes] - [25/05/2017 14:37:01]
C:\AdwCleaner\AdwCleaner[C17].txt - [4883 Bytes] - [28/05/2017 09:32:04]
C:\AdwCleaner\AdwCleaner[C18].txt - [4994 Bytes] - [02/06/2017 23:10:40]
C:\AdwCleaner\AdwCleaner[C19].txt - [5016 Bytes] - [04/06/2017 20:38:29]
C:\AdwCleaner\AdwCleaner[C1].txt - [7655 Bytes] - [27/12/2015 09:31:44]
C:\AdwCleaner\AdwCleaner[C20].txt - [5163 Bytes] - [04/06/2017 21:52:19]
C:\AdwCleaner\AdwCleaner[C21].txt - [5311 Bytes] - [04/06/2017 22:12:36]
C:\AdwCleaner\AdwCleaner[C22].txt - [5728 Bytes] - [05/06/2017 09:26:23]
C:\AdwCleaner\AdwCleaner[C23].txt - [5681 Bytes] - [05/06/2017 10:48:19]
C:\AdwCleaner\AdwCleaner[C24].txt - [5829 Bytes] - [05/06/2017 11:17:54]
C:\AdwCleaner\AdwCleaner[C25].txt - [4969 Bytes] - [05/06/2017 12:56:20]
C:\AdwCleaner\AdwCleaner[C26].txt - [6125 Bytes] - [05/06/2017 15:04:28]
C:\AdwCleaner\AdwCleaner[C27].txt - [6274 Bytes] - [07/06/2017 13:01:36]
C:\AdwCleaner\AdwCleaner[C28].txt - [6422 Bytes] - [08/06/2017 21:42:49]
C:\AdwCleaner\AdwCleaner[C2].txt - [3693 Bytes] - [28/12/2015 19:16:01]
C:\AdwCleaner\AdwCleaner[C3].txt - [1357 Bytes] - [30/12/2015 06:40:08]
C:\AdwCleaner\AdwCleaner[C4].txt - [1348 Bytes] - [11/01/2016 06:38:46]
C:\AdwCleaner\AdwCleaner[C5].txt - [1439 Bytes] - [12/01/2016 19:48:18]
C:\AdwCleaner\AdwCleaner[C6].txt - [6043 Bytes] - [04/09/2016 17:24:42]
C:\AdwCleaner\AdwCleaner[C7].txt - [4093 Bytes] - [26/10/2016 22:02:49]
C:\AdwCleaner\AdwCleaner[C8].txt - [3231 Bytes] - [29/11/2016 10:16:48]
C:\AdwCleaner\AdwCleaner[C9].txt - [3281 Bytes] - [29/11/2016 16:29:58]
C:\AdwCleaner\AdwCleaner[S10].txt - [3806 Bytes] - [26/10/2016 22:00:26]
C:\AdwCleaner\AdwCleaner[S11].txt - [3334 Bytes] - [29/11/2016 10:12:34]
C:\AdwCleaner\AdwCleaner[S12].txt - [3306 Bytes] - [29/11/2016 10:53:15]
C:\AdwCleaner\AdwCleaner[S13].txt - [3380 Bytes] - [29/11/2016 16:23:39]
C:\AdwCleaner\AdwCleaner[S14].txt - [3693 Bytes] - [05/01/2017 21:27:53]
C:\AdwCleaner\AdwCleaner[S15].txt - [3841 Bytes] - [12/02/2017 08:11:50]
C:\AdwCleaner\AdwCleaner[S16].txt - [5760 Bytes] - [09/04/2017 13:59:41]
C:\AdwCleaner\AdwCleaner[S17].txt - [7449 Bytes] - [15/04/2017 12:51:03]
C:\AdwCleaner\AdwCleaner[S18].txt - [4352 Bytes] - [19/04/2017 05:18:01]
C:\AdwCleaner\AdwCleaner[S19].txt - [4491 Bytes] - [06/05/2017 16:54:20]
C:\AdwCleaner\AdwCleaner[S1].txt - [8058 Bytes] - [26/12/2015 07:45:42]
C:\AdwCleaner\AdwCleaner[S20].txt - [3646 Bytes] - [06/05/2017 17:23:38]
C:\AdwCleaner\AdwCleaner[S21].txt - [4712 Bytes] - [25/05/2017 14:31:22]
C:\AdwCleaner\AdwCleaner[S22].txt - [5156 Bytes] - [28/05/2017 09:28:24]
C:\AdwCleaner\AdwCleaner[S23].txt - [5310 Bytes] - [02/06/2017 23:08:30]
C:\AdwCleaner\AdwCleaner[S24].txt - [5337 Bytes] - [04/06/2017 20:31:38]
C:\AdwCleaner\AdwCleaner[S25].txt - [5484 Bytes] - [04/06/2017 21:50:29]
C:\AdwCleaner\AdwCleaner[S26].txt - [5632 Bytes] - [04/06/2017 22:11:06]
C:\AdwCleaner\AdwCleaner[S27].txt - [4617 Bytes] - [04/06/2017 22:20:30]
C:\AdwCleaner\AdwCleaner[S28].txt - [5976 Bytes] - [05/06/2017 09:02:24]
C:\AdwCleaner\AdwCleaner[S29].txt - [6002 Bytes] - [05/06/2017 10:29:03]
C:\AdwCleaner\AdwCleaner[S2].txt - [5769 Bytes] - [27/12/2015 09:09:35]
C:\AdwCleaner\AdwCleaner[S30].txt - [6150 Bytes] - [05/06/2017 11:05:14]
C:\AdwCleaner\AdwCleaner[S31].txt - [5135 Bytes] - [05/06/2017 12:56:04]
C:\AdwCleaner\AdwCleaner[S32].txt - [6446 Bytes] - [05/06/2017 14:58:12]
C:\AdwCleaner\AdwCleaner[S33].txt - [6595 Bytes] - [07/06/2017 12:58:22]
C:\AdwCleaner\AdwCleaner[S34].txt - [6743 Bytes] - [08/06/2017 21:40:40]
C:\AdwCleaner\AdwCleaner[S35].txt - [6890 Bytes] - [08/06/2017 22:05:55]
C:\AdwCleaner\AdwCleaner[S36].txt - [6357 Bytes] - [09/06/2017 20:17:57]
C:\AdwCleaner\AdwCleaner[S3].txt - [1241 Bytes] - [28/12/2015 19:09:27]
C:\AdwCleaner\AdwCleaner[S4].txt - [1241 Bytes] - [30/12/2015 06:03:53]
C:\AdwCleaner\AdwCleaner[S5].txt - [1232 Bytes] - [09/01/2016 15:37:49]
C:\AdwCleaner\AdwCleaner[S6].txt - [1232 Bytes] - [11/01/2016 05:52:19]
C:\AdwCleaner\AdwCleaner[S7].txt - [1232 Bytes] - [11/01/2016 05:58:38]
C:\AdwCleaner\AdwCleaner[S8].txt - [1317 Bytes] - [12/01/2016 19:46:23]
C:\AdwCleaner\AdwCleaner[S9].txt - [6232 Bytes] - [04/09/2016 17:21:06]

########## EOF - C:\AdwCleaner\AdwCleaner[S36].txt - [6942 Bytes] ##########
         
Code:
ATTFilter
# AdwCleaner v6.047 - Logfile created 08/06/2017 at 22:05:55
# Updated on 19/05/2017 by Malwarebytes
# Database : 2017-06-08.1 [Local]
# Operating System : Windows 10 Pro  (X64)
# Username : bar-k_000 - RBKX
# Running from : C:\Users\bar-k_000\Downloads\Software\adwcleaner_6.047.exe
# Mode: Scan
# Support : https://www.malwarebytes.com/support



***** [ Services ] *****

No malicious services found.


***** [ Folders ] *****

Folder Found:  C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\libedajeiljdoodmokbppgapcfbignci
Folder Found:  C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\nonjdcjchghhkdoolnlbekcfllmednbl


***** [ Files ] *****

File Found:  C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_nonjdcjchghhkdoolnlbekcfllmednbl_0.localstorage
File Found:  C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_nonjdcjchghhkdoolnlbekcfllmednbl_0.localstorage-journal


***** [ DLL ] *****

No malicious DLLs found.


***** [ WMI ] *****

No malicious keys found.


***** [ Shortcuts ] *****

No infected shortcut found.


***** [ Scheduled Tasks ] *****

No malicious task found.


***** [ Registry ] *****

No malicious registry entries found.


***** [ Web browsers ] *****

No malicious Firefox based browser items found.
Chrome pref Found:  [C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences ] - libedajeiljdoodmokbppgapcfbignci
Chrome pref Found:  [C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences ] - nonjdcjchghhkdoolnlbekcfllmednbl
Chrome pref Found:  [C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences ] - hxxp://home.sweetim.com/?barid={C1B8FE14-D875-11E0-8338-D66233023246}

[!] You may need to disable the Chrome synchronization from your Google account in order to fully remove the malicious preferences. Please consult this Google help: https://support.google.com/chrome/answer/3097271?hl=en [!]


*************************

C:\AdwCleaner\AdwCleaner[C10].txt - [3601 Bytes] - [05/01/2017 21:36:33]
C:\AdwCleaner\AdwCleaner[C11].txt - [3749 Bytes] - [12/02/2017 09:22:41]
C:\AdwCleaner\AdwCleaner[C12].txt - [5767 Bytes] - [09/04/2017 14:59:38]
C:\AdwCleaner\AdwCleaner[C13].txt - [7340 Bytes] - [15/04/2017 13:37:29]
C:\AdwCleaner\AdwCleaner[C14].txt - [4265 Bytes] - [19/04/2017 05:32:44]
C:\AdwCleaner\AdwCleaner[C15].txt - [4404 Bytes] - [06/05/2017 16:56:32]
C:\AdwCleaner\AdwCleaner[C16].txt - [4625 Bytes] - [25/05/2017 14:37:01]
C:\AdwCleaner\AdwCleaner[C17].txt - [4883 Bytes] - [28/05/2017 09:32:04]
C:\AdwCleaner\AdwCleaner[C18].txt - [4994 Bytes] - [02/06/2017 23:10:40]
C:\AdwCleaner\AdwCleaner[C19].txt - [5016 Bytes] - [04/06/2017 20:38:29]
C:\AdwCleaner\AdwCleaner[C1].txt - [7655 Bytes] - [27/12/2015 09:31:44]
C:\AdwCleaner\AdwCleaner[C20].txt - [5163 Bytes] - [04/06/2017 21:52:19]
C:\AdwCleaner\AdwCleaner[C21].txt - [5311 Bytes] - [04/06/2017 22:12:36]
C:\AdwCleaner\AdwCleaner[C22].txt - [5728 Bytes] - [05/06/2017 09:26:23]
C:\AdwCleaner\AdwCleaner[C23].txt - [5681 Bytes] - [05/06/2017 10:48:19]
C:\AdwCleaner\AdwCleaner[C24].txt - [5829 Bytes] - [05/06/2017 11:17:54]
C:\AdwCleaner\AdwCleaner[C25].txt - [4969 Bytes] - [05/06/2017 12:56:20]
C:\AdwCleaner\AdwCleaner[C26].txt - [6125 Bytes] - [05/06/2017 15:04:28]
C:\AdwCleaner\AdwCleaner[C27].txt - [6274 Bytes] - [07/06/2017 13:01:36]
C:\AdwCleaner\AdwCleaner[C28].txt - [6422 Bytes] - [08/06/2017 21:42:49]
C:\AdwCleaner\AdwCleaner[C2].txt - [3693 Bytes] - [28/12/2015 19:16:01]
C:\AdwCleaner\AdwCleaner[C3].txt - [1357 Bytes] - [30/12/2015 06:40:08]
C:\AdwCleaner\AdwCleaner[C4].txt - [1348 Bytes] - [11/01/2016 06:38:46]
C:\AdwCleaner\AdwCleaner[C5].txt - [1439 Bytes] - [12/01/2016 19:48:18]
C:\AdwCleaner\AdwCleaner[C6].txt - [6043 Bytes] - [04/09/2016 17:24:42]
C:\AdwCleaner\AdwCleaner[C7].txt - [4093 Bytes] - [26/10/2016 22:02:49]
C:\AdwCleaner\AdwCleaner[C8].txt - [3231 Bytes] - [29/11/2016 10:16:48]
C:\AdwCleaner\AdwCleaner[C9].txt - [3281 Bytes] - [29/11/2016 16:29:58]
C:\AdwCleaner\AdwCleaner[S10].txt - [3806 Bytes] - [26/10/2016 22:00:26]
C:\AdwCleaner\AdwCleaner[S11].txt - [3334 Bytes] - [29/11/2016 10:12:34]
C:\AdwCleaner\AdwCleaner[S12].txt - [3306 Bytes] - [29/11/2016 10:53:15]
C:\AdwCleaner\AdwCleaner[S13].txt - [3380 Bytes] - [29/11/2016 16:23:39]
C:\AdwCleaner\AdwCleaner[S14].txt - [3693 Bytes] - [05/01/2017 21:27:53]
C:\AdwCleaner\AdwCleaner[S15].txt - [3841 Bytes] - [12/02/2017 08:11:50]
C:\AdwCleaner\AdwCleaner[S16].txt - [5760 Bytes] - [09/04/2017 13:59:41]
C:\AdwCleaner\AdwCleaner[S17].txt - [7449 Bytes] - [15/04/2017 12:51:03]
C:\AdwCleaner\AdwCleaner[S18].txt - [4352 Bytes] - [19/04/2017 05:18:01]
C:\AdwCleaner\AdwCleaner[S19].txt - [4491 Bytes] - [06/05/2017 16:54:20]
C:\AdwCleaner\AdwCleaner[S1].txt - [8058 Bytes] - [26/12/2015 07:45:42]
C:\AdwCleaner\AdwCleaner[S20].txt - [3646 Bytes] - [06/05/2017 17:23:38]
C:\AdwCleaner\AdwCleaner[S21].txt - [4712 Bytes] - [25/05/2017 14:31:22]
C:\AdwCleaner\AdwCleaner[S22].txt - [5156 Bytes] - [28/05/2017 09:28:24]
C:\AdwCleaner\AdwCleaner[S23].txt - [5310 Bytes] - [02/06/2017 23:08:30]
C:\AdwCleaner\AdwCleaner[S24].txt - [5337 Bytes] - [04/06/2017 20:31:38]
C:\AdwCleaner\AdwCleaner[S25].txt - [5484 Bytes] - [04/06/2017 21:50:29]
C:\AdwCleaner\AdwCleaner[S26].txt - [5632 Bytes] - [04/06/2017 22:11:06]
C:\AdwCleaner\AdwCleaner[S27].txt - [4617 Bytes] - [04/06/2017 22:20:30]
C:\AdwCleaner\AdwCleaner[S28].txt - [5976 Bytes] - [05/06/2017 09:02:24]
C:\AdwCleaner\AdwCleaner[S29].txt - [6002 Bytes] - [05/06/2017 10:29:03]
C:\AdwCleaner\AdwCleaner[S2].txt - [5769 Bytes] - [27/12/2015 09:09:35]
C:\AdwCleaner\AdwCleaner[S30].txt - [6150 Bytes] - [05/06/2017 11:05:14]
C:\AdwCleaner\AdwCleaner[S31].txt - [5135 Bytes] - [05/06/2017 12:56:04]
C:\AdwCleaner\AdwCleaner[S32].txt - [6446 Bytes] - [05/06/2017 14:58:12]
C:\AdwCleaner\AdwCleaner[S33].txt - [6595 Bytes] - [07/06/2017 12:58:22]
C:\AdwCleaner\AdwCleaner[S34].txt - [6743 Bytes] - [08/06/2017 21:40:40]
C:\AdwCleaner\AdwCleaner[S35].txt - [6225 Bytes] - [08/06/2017 22:05:55]
C:\AdwCleaner\AdwCleaner[S3].txt - [1241 Bytes] - [28/12/2015 19:09:27]
C:\AdwCleaner\AdwCleaner[S4].txt - [1241 Bytes] - [30/12/2015 06:03:53]
C:\AdwCleaner\AdwCleaner[S5].txt - [1232 Bytes] - [09/01/2016 15:37:49]
C:\AdwCleaner\AdwCleaner[S6].txt - [1232 Bytes] - [11/01/2016 05:52:19]
C:\AdwCleaner\AdwCleaner[S7].txt - [1232 Bytes] - [11/01/2016 05:58:38]
C:\AdwCleaner\AdwCleaner[S8].txt - [1317 Bytes] - [12/01/2016 19:46:23]
C:\AdwCleaner\AdwCleaner[S9].txt - [6232 Bytes] - [04/09/2016 17:21:06]

########## EOF - C:\AdwCleaner\AdwCleaner[S35].txt - [6810 Bytes] ##########
         
Code:
ATTFilter
# AdwCleaner v6.047 - Logfile created 08/06/2017 at 21:40:40
# Updated on 19/05/2017 by Malwarebytes
# Database : 2017-06-08.1 [Server]
# Operating System : Windows 10 Pro  (X64)
# Username : bar-k_000 - RBKX
# Running from : C:\Users\bar-k_000\Downloads\Software\adwcleaner_6.047.exe
# Mode: Scan
# Support : https://www.malwarebytes.com/support



***** [ Services ] *****

No malicious services found.


***** [ Folders ] *****

Folder Found:  C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\libedajeiljdoodmokbppgapcfbignci
Folder Found:  C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\nonjdcjchghhkdoolnlbekcfllmednbl


***** [ Files ] *****

File Found:  C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_nonjdcjchghhkdoolnlbekcfllmednbl_0.localstorage
File Found:  C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_nonjdcjchghhkdoolnlbekcfllmednbl_0.localstorage-journal


***** [ DLL ] *****

No malicious DLLs found.


***** [ WMI ] *****

No malicious keys found.


***** [ Shortcuts ] *****

No infected shortcut found.


***** [ Scheduled Tasks ] *****

No malicious task found.


***** [ Registry ] *****

No malicious registry entries found.


***** [ Web browsers ] *****

No malicious Firefox based browser items found.
Chrome pref Found:  [C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences ] - libedajeiljdoodmokbppgapcfbignci
Chrome pref Found:  [C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences ] - nonjdcjchghhkdoolnlbekcfllmednbl
Chrome pref Found:  [C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences ] - hxxp://home.sweetim.com/?barid={C1B8FE14-D875-11E0-8338-D66233023246}

[!] You may need to disable the Chrome synchronization from your Google account in order to fully remove the malicious preferences. Please consult this Google help: https://support.google.com/chrome/answer/3097271?hl=en [!]


*************************

C:\AdwCleaner\AdwCleaner[C10].txt - [3601 Bytes] - [05/01/2017 21:36:33]
C:\AdwCleaner\AdwCleaner[C11].txt - [3749 Bytes] - [12/02/2017 09:22:41]
C:\AdwCleaner\AdwCleaner[C12].txt - [5767 Bytes] - [09/04/2017 14:59:38]
C:\AdwCleaner\AdwCleaner[C13].txt - [7340 Bytes] - [15/04/2017 13:37:29]
C:\AdwCleaner\AdwCleaner[C14].txt - [4265 Bytes] - [19/04/2017 05:32:44]
C:\AdwCleaner\AdwCleaner[C15].txt - [4404 Bytes] - [06/05/2017 16:56:32]
C:\AdwCleaner\AdwCleaner[C16].txt - [4625 Bytes] - [25/05/2017 14:37:01]
C:\AdwCleaner\AdwCleaner[C17].txt - [4883 Bytes] - [28/05/2017 09:32:04]
C:\AdwCleaner\AdwCleaner[C18].txt - [4994 Bytes] - [02/06/2017 23:10:40]
C:\AdwCleaner\AdwCleaner[C19].txt - [5016 Bytes] - [04/06/2017 20:38:29]
C:\AdwCleaner\AdwCleaner[C1].txt - [7655 Bytes] - [27/12/2015 09:31:44]
C:\AdwCleaner\AdwCleaner[C20].txt - [5163 Bytes] - [04/06/2017 21:52:19]
C:\AdwCleaner\AdwCleaner[C21].txt - [5311 Bytes] - [04/06/2017 22:12:36]
C:\AdwCleaner\AdwCleaner[C22].txt - [5728 Bytes] - [05/06/2017 09:26:23]
C:\AdwCleaner\AdwCleaner[C23].txt - [5681 Bytes] - [05/06/2017 10:48:19]
C:\AdwCleaner\AdwCleaner[C24].txt - [5829 Bytes] - [05/06/2017 11:17:54]
C:\AdwCleaner\AdwCleaner[C25].txt - [4969 Bytes] - [05/06/2017 12:56:20]
C:\AdwCleaner\AdwCleaner[C26].txt - [6125 Bytes] - [05/06/2017 15:04:28]
C:\AdwCleaner\AdwCleaner[C27].txt - [6274 Bytes] - [07/06/2017 13:01:36]
C:\AdwCleaner\AdwCleaner[C2].txt - [3693 Bytes] - [28/12/2015 19:16:01]
C:\AdwCleaner\AdwCleaner[C3].txt - [1357 Bytes] - [30/12/2015 06:40:08]
C:\AdwCleaner\AdwCleaner[C4].txt - [1348 Bytes] - [11/01/2016 06:38:46]
C:\AdwCleaner\AdwCleaner[C5].txt - [1439 Bytes] - [12/01/2016 19:48:18]
C:\AdwCleaner\AdwCleaner[C6].txt - [6043 Bytes] - [04/09/2016 17:24:42]
C:\AdwCleaner\AdwCleaner[C7].txt - [4093 Bytes] - [26/10/2016 22:02:49]
C:\AdwCleaner\AdwCleaner[C8].txt - [3231 Bytes] - [29/11/2016 10:16:48]
C:\AdwCleaner\AdwCleaner[C9].txt - [3281 Bytes] - [29/11/2016 16:29:58]
C:\AdwCleaner\AdwCleaner[S10].txt - [3806 Bytes] - [26/10/2016 22:00:26]
C:\AdwCleaner\AdwCleaner[S11].txt - [3334 Bytes] - [29/11/2016 10:12:34]
C:\AdwCleaner\AdwCleaner[S12].txt - [3306 Bytes] - [29/11/2016 10:53:15]
C:\AdwCleaner\AdwCleaner[S13].txt - [3380 Bytes] - [29/11/2016 16:23:39]
C:\AdwCleaner\AdwCleaner[S14].txt - [3693 Bytes] - [05/01/2017 21:27:53]
C:\AdwCleaner\AdwCleaner[S15].txt - [3841 Bytes] - [12/02/2017 08:11:50]
C:\AdwCleaner\AdwCleaner[S16].txt - [5760 Bytes] - [09/04/2017 13:59:41]
C:\AdwCleaner\AdwCleaner[S17].txt - [7449 Bytes] - [15/04/2017 12:51:03]
C:\AdwCleaner\AdwCleaner[S18].txt - [4352 Bytes] - [19/04/2017 05:18:01]
C:\AdwCleaner\AdwCleaner[S19].txt - [4491 Bytes] - [06/05/2017 16:54:20]
C:\AdwCleaner\AdwCleaner[S1].txt - [8058 Bytes] - [26/12/2015 07:45:42]
C:\AdwCleaner\AdwCleaner[S20].txt - [3646 Bytes] - [06/05/2017 17:23:38]
C:\AdwCleaner\AdwCleaner[S21].txt - [4712 Bytes] - [25/05/2017 14:31:22]
C:\AdwCleaner\AdwCleaner[S22].txt - [5156 Bytes] - [28/05/2017 09:28:24]
C:\AdwCleaner\AdwCleaner[S23].txt - [5310 Bytes] - [02/06/2017 23:08:30]
C:\AdwCleaner\AdwCleaner[S24].txt - [5337 Bytes] - [04/06/2017 20:31:38]
C:\AdwCleaner\AdwCleaner[S25].txt - [5484 Bytes] - [04/06/2017 21:50:29]
C:\AdwCleaner\AdwCleaner[S26].txt - [5632 Bytes] - [04/06/2017 22:11:06]
C:\AdwCleaner\AdwCleaner[S27].txt - [4617 Bytes] - [04/06/2017 22:20:30]
C:\AdwCleaner\AdwCleaner[S28].txt - [5976 Bytes] - [05/06/2017 09:02:24]
C:\AdwCleaner\AdwCleaner[S29].txt - [6002 Bytes] - [05/06/2017 10:29:03]
C:\AdwCleaner\AdwCleaner[S2].txt - [5769 Bytes] - [27/12/2015 09:09:35]
C:\AdwCleaner\AdwCleaner[S30].txt - [6150 Bytes] - [05/06/2017 11:05:14]
C:\AdwCleaner\AdwCleaner[S31].txt - [5135 Bytes] - [05/06/2017 12:56:04]
C:\AdwCleaner\AdwCleaner[S32].txt - [6446 Bytes] - [05/06/2017 14:58:12]
C:\AdwCleaner\AdwCleaner[S33].txt - [6595 Bytes] - [07/06/2017 12:58:22]
C:\AdwCleaner\AdwCleaner[S34].txt - [6078 Bytes] - [08/06/2017 21:40:40]
C:\AdwCleaner\AdwCleaner[S3].txt - [1241 Bytes] - [28/12/2015 19:09:27]
C:\AdwCleaner\AdwCleaner[S4].txt - [1241 Bytes] - [30/12/2015 06:03:53]
C:\AdwCleaner\AdwCleaner[S5].txt - [1232 Bytes] - [09/01/2016 15:37:49]
C:\AdwCleaner\AdwCleaner[S6].txt - [1232 Bytes] - [11/01/2016 05:52:19]
C:\AdwCleaner\AdwCleaner[S7].txt - [1232 Bytes] - [11/01/2016 05:58:38]
C:\AdwCleaner\AdwCleaner[S8].txt - [1317 Bytes] - [12/01/2016 19:46:23]
C:\AdwCleaner\AdwCleaner[S9].txt - [6232 Bytes] - [04/09/2016 17:21:06]

########## EOF - C:\AdwCleaner\AdwCleaner[S34].txt - [6663 Bytes] ##########
         
Code:
ATTFilter
# AdwCleaner v6.047 - Logfile created 07/06/2017 at 12:58:22
# Updated on 19/05/2017 by Malwarebytes
# Database : 2017-06-06.1 [Server]
# Operating System : Windows 10 Pro  (X64)
# Username : bar-k_000 - RBKX
# Running from : C:\Users\bar-k_000\Downloads\Software\adwcleaner_6.047.exe
# Mode: Scan
# Support : https://www.malwarebytes.com/support



***** [ Services ] *****

No malicious services found.


***** [ Folders ] *****

Folder Found:  C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\libedajeiljdoodmokbppgapcfbignci
Folder Found:  C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\nonjdcjchghhkdoolnlbekcfllmednbl


***** [ Files ] *****

File Found:  C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_nonjdcjchghhkdoolnlbekcfllmednbl_0.localstorage
File Found:  C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_nonjdcjchghhkdoolnlbekcfllmednbl_0.localstorage-journal


***** [ DLL ] *****

No malicious DLLs found.


***** [ WMI ] *****

No malicious keys found.


***** [ Shortcuts ] *****

No infected shortcut found.


***** [ Scheduled Tasks ] *****

No malicious task found.


***** [ Registry ] *****

No malicious registry entries found.


***** [ Web browsers ] *****

No malicious Firefox based browser items found.
Chrome pref Found:  [C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences ] - libedajeiljdoodmokbppgapcfbignci
Chrome pref Found:  [C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences ] - nonjdcjchghhkdoolnlbekcfllmednbl
Chrome pref Found:  [C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences ] - hxxp://home.sweetim.com/?barid={C1B8FE14-D875-11E0-8338-D66233023246}

[!] You may need to disable the Chrome synchronization from your Google account in order to fully remove the malicious preferences. Please consult this Google help: https://support.google.com/chrome/answer/3097271?hl=en [!]


*************************

C:\AdwCleaner\AdwCleaner[C10].txt - [3601 Bytes] - [05/01/2017 21:36:33]
C:\AdwCleaner\AdwCleaner[C11].txt - [3749 Bytes] - [12/02/2017 09:22:41]
C:\AdwCleaner\AdwCleaner[C12].txt - [5767 Bytes] - [09/04/2017 14:59:38]
C:\AdwCleaner\AdwCleaner[C13].txt - [7340 Bytes] - [15/04/2017 13:37:29]
C:\AdwCleaner\AdwCleaner[C14].txt - [4265 Bytes] - [19/04/2017 05:32:44]
C:\AdwCleaner\AdwCleaner[C15].txt - [4404 Bytes] - [06/05/2017 16:56:32]
C:\AdwCleaner\AdwCleaner[C16].txt - [4625 Bytes] - [25/05/2017 14:37:01]
C:\AdwCleaner\AdwCleaner[C17].txt - [4883 Bytes] - [28/05/2017 09:32:04]
C:\AdwCleaner\AdwCleaner[C18].txt - [4994 Bytes] - [02/06/2017 23:10:40]
C:\AdwCleaner\AdwCleaner[C19].txt - [5016 Bytes] - [04/06/2017 20:38:29]
C:\AdwCleaner\AdwCleaner[C1].txt - [7655 Bytes] - [27/12/2015 09:31:44]
C:\AdwCleaner\AdwCleaner[C20].txt - [5163 Bytes] - [04/06/2017 21:52:19]
C:\AdwCleaner\AdwCleaner[C21].txt - [5311 Bytes] - [04/06/2017 22:12:36]
C:\AdwCleaner\AdwCleaner[C22].txt - [5728 Bytes] - [05/06/2017 09:26:23]
C:\AdwCleaner\AdwCleaner[C23].txt - [5681 Bytes] - [05/06/2017 10:48:19]
C:\AdwCleaner\AdwCleaner[C24].txt - [5829 Bytes] - [05/06/2017 11:17:54]
C:\AdwCleaner\AdwCleaner[C25].txt - [4969 Bytes] - [05/06/2017 12:56:20]
C:\AdwCleaner\AdwCleaner[C26].txt - [6125 Bytes] - [05/06/2017 15:04:28]
C:\AdwCleaner\AdwCleaner[C2].txt - [3693 Bytes] - [28/12/2015 19:16:01]
C:\AdwCleaner\AdwCleaner[C3].txt - [1357 Bytes] - [30/12/2015 06:40:08]
C:\AdwCleaner\AdwCleaner[C4].txt - [1348 Bytes] - [11/01/2016 06:38:46]
C:\AdwCleaner\AdwCleaner[C5].txt - [1439 Bytes] - [12/01/2016 19:48:18]
C:\AdwCleaner\AdwCleaner[C6].txt - [6043 Bytes] - [04/09/2016 17:24:42]
C:\AdwCleaner\AdwCleaner[C7].txt - [4093 Bytes] - [26/10/2016 22:02:49]
C:\AdwCleaner\AdwCleaner[C8].txt - [3231 Bytes] - [29/11/2016 10:16:48]
C:\AdwCleaner\AdwCleaner[C9].txt - [3281 Bytes] - [29/11/2016 16:29:58]
C:\AdwCleaner\AdwCleaner[S10].txt - [3806 Bytes] - [26/10/2016 22:00:26]
C:\AdwCleaner\AdwCleaner[S11].txt - [3334 Bytes] - [29/11/2016 10:12:34]
C:\AdwCleaner\AdwCleaner[S12].txt - [3306 Bytes] - [29/11/2016 10:53:15]
C:\AdwCleaner\AdwCleaner[S13].txt - [3380 Bytes] - [29/11/2016 16:23:39]
C:\AdwCleaner\AdwCleaner[S14].txt - [3693 Bytes] - [05/01/2017 21:27:53]
C:\AdwCleaner\AdwCleaner[S15].txt - [3841 Bytes] - [12/02/2017 08:11:50]
C:\AdwCleaner\AdwCleaner[S16].txt - [5760 Bytes] - [09/04/2017 13:59:41]
C:\AdwCleaner\AdwCleaner[S17].txt - [7449 Bytes] - [15/04/2017 12:51:03]
C:\AdwCleaner\AdwCleaner[S18].txt - [4352 Bytes] - [19/04/2017 05:18:01]
C:\AdwCleaner\AdwCleaner[S19].txt - [4491 Bytes] - [06/05/2017 16:54:20]
C:\AdwCleaner\AdwCleaner[S1].txt - [8058 Bytes] - [26/12/2015 07:45:42]
C:\AdwCleaner\AdwCleaner[S20].txt - [3646 Bytes] - [06/05/2017 17:23:38]
C:\AdwCleaner\AdwCleaner[S21].txt - [4712 Bytes] - [25/05/2017 14:31:22]
C:\AdwCleaner\AdwCleaner[S22].txt - [5156 Bytes] - [28/05/2017 09:28:24]
C:\AdwCleaner\AdwCleaner[S23].txt - [5310 Bytes] - [02/06/2017 23:08:30]
C:\AdwCleaner\AdwCleaner[S24].txt - [5337 Bytes] - [04/06/2017 20:31:38]
C:\AdwCleaner\AdwCleaner[S25].txt - [5484 Bytes] - [04/06/2017 21:50:29]
C:\AdwCleaner\AdwCleaner[S26].txt - [5632 Bytes] - [04/06/2017 22:11:06]
C:\AdwCleaner\AdwCleaner[S27].txt - [4617 Bytes] - [04/06/2017 22:20:30]
C:\AdwCleaner\AdwCleaner[S28].txt - [5976 Bytes] - [05/06/2017 09:02:24]
C:\AdwCleaner\AdwCleaner[S29].txt - [6002 Bytes] - [05/06/2017 10:29:03]
C:\AdwCleaner\AdwCleaner[S2].txt - [5769 Bytes] - [27/12/2015 09:09:35]
C:\AdwCleaner\AdwCleaner[S30].txt - [6150 Bytes] - [05/06/2017 11:05:14]
C:\AdwCleaner\AdwCleaner[S31].txt - [5135 Bytes] - [05/06/2017 12:56:04]
C:\AdwCleaner\AdwCleaner[S32].txt - [6446 Bytes] - [05/06/2017 14:58:12]
C:\AdwCleaner\AdwCleaner[S33].txt - [5930 Bytes] - [07/06/2017 12:58:22]
C:\AdwCleaner\AdwCleaner[S3].txt - [1241 Bytes] - [28/12/2015 19:09:27]
C:\AdwCleaner\AdwCleaner[S4].txt - [1241 Bytes] - [30/12/2015 06:03:53]
C:\AdwCleaner\AdwCleaner[S5].txt - [1232 Bytes] - [09/01/2016 15:37:49]
C:\AdwCleaner\AdwCleaner[S6].txt - [1232 Bytes] - [11/01/2016 05:52:19]
C:\AdwCleaner\AdwCleaner[S7].txt - [1232 Bytes] - [11/01/2016 05:58:38]
C:\AdwCleaner\AdwCleaner[S8].txt - [1317 Bytes] - [12/01/2016 19:46:23]
C:\AdwCleaner\AdwCleaner[S9].txt - [6232 Bytes] - [04/09/2016 17:21:06]

########## EOF - C:\AdwCleaner\AdwCleaner[S33].txt - [6515 Bytes] ##########
         
Code:
ATTFilter
# AdwCleaner v6.047 - Logfile created 05/06/2017 at 14:58:12
# Updated on 19/05/2017 by Malwarebytes
# Database : 2017-06-02.2 [Local]
# Operating System : Windows 10 Pro  (X64)
# Username : bar-k_000 - RBKX
# Running from : C:\Users\bar-k_000\Downloads\Software\adwcleaner_6.047.exe
# Mode: Scan
# Support : https://www.malwarebytes.com/support



***** [ Services ] *****

No malicious services found.


***** [ Folders ] *****

Folder Found:  C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\libedajeiljdoodmokbppgapcfbignci
Folder Found:  C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\nonjdcjchghhkdoolnlbekcfllmednbl


***** [ Files ] *****

File Found:  C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_nonjdcjchghhkdoolnlbekcfllmednbl_0.localstorage
File Found:  C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_nonjdcjchghhkdoolnlbekcfllmednbl_0.localstorage-journal


***** [ DLL ] *****

No malicious DLLs found.


***** [ WMI ] *****

No malicious keys found.


***** [ Shortcuts ] *****

No infected shortcut found.


***** [ Scheduled Tasks ] *****

No malicious task found.


***** [ Registry ] *****

No malicious registry entries found.


***** [ Web browsers ] *****

No malicious Firefox based browser items found.
Chrome pref Found:  [C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences ] - libedajeiljdoodmokbppgapcfbignci
Chrome pref Found:  [C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences ] - nonjdcjchghhkdoolnlbekcfllmednbl
Chrome pref Found:  [C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences ] - hxxp://home.sweetim.com/?barid={C1B8FE14-D875-11E0-8338-D66233023246}

[!] You may need to disable the Chrome synchronization from your Google account in order to fully remove the malicious preferences. Please consult this Google help: https://support.google.com/chrome/answer/3097271?hl=en [!]


*************************

C:\AdwCleaner\AdwCleaner[C10].txt - [3601 Bytes] - [05/01/2017 21:36:33]
C:\AdwCleaner\AdwCleaner[C11].txt - [3749 Bytes] - [12/02/2017 09:22:41]
C:\AdwCleaner\AdwCleaner[C12].txt - [5767 Bytes] - [09/04/2017 14:59:38]
C:\AdwCleaner\AdwCleaner[C13].txt - [7340 Bytes] - [15/04/2017 13:37:29]
C:\AdwCleaner\AdwCleaner[C14].txt - [4265 Bytes] - [19/04/2017 05:32:44]
C:\AdwCleaner\AdwCleaner[C15].txt - [4404 Bytes] - [06/05/2017 16:56:32]
C:\AdwCleaner\AdwCleaner[C16].txt - [4625 Bytes] - [25/05/2017 14:37:01]
C:\AdwCleaner\AdwCleaner[C17].txt - [4883 Bytes] - [28/05/2017 09:32:04]
C:\AdwCleaner\AdwCleaner[C18].txt - [4994 Bytes] - [02/06/2017 23:10:40]
C:\AdwCleaner\AdwCleaner[C19].txt - [5016 Bytes] - [04/06/2017 20:38:29]
C:\AdwCleaner\AdwCleaner[C1].txt - [7655 Bytes] - [27/12/2015 09:31:44]
C:\AdwCleaner\AdwCleaner[C20].txt - [5163 Bytes] - [04/06/2017 21:52:19]
C:\AdwCleaner\AdwCleaner[C21].txt - [5311 Bytes] - [04/06/2017 22:12:36]
C:\AdwCleaner\AdwCleaner[C22].txt - [5728 Bytes] - [05/06/2017 09:26:23]
C:\AdwCleaner\AdwCleaner[C23].txt - [5681 Bytes] - [05/06/2017 10:48:19]
C:\AdwCleaner\AdwCleaner[C24].txt - [5829 Bytes] - [05/06/2017 11:17:54]
C:\AdwCleaner\AdwCleaner[C25].txt - [4969 Bytes] - [05/06/2017 12:56:20]
C:\AdwCleaner\AdwCleaner[C2].txt - [3693 Bytes] - [28/12/2015 19:16:01]
C:\AdwCleaner\AdwCleaner[C3].txt - [1357 Bytes] - [30/12/2015 06:40:08]
C:\AdwCleaner\AdwCleaner[C4].txt - [1348 Bytes] - [11/01/2016 06:38:46]
C:\AdwCleaner\AdwCleaner[C5].txt - [1439 Bytes] - [12/01/2016 19:48:18]
C:\AdwCleaner\AdwCleaner[C6].txt - [6043 Bytes] - [04/09/2016 17:24:42]
C:\AdwCleaner\AdwCleaner[C7].txt - [4093 Bytes] - [26/10/2016 22:02:49]
C:\AdwCleaner\AdwCleaner[C8].txt - [3231 Bytes] - [29/11/2016 10:16:48]
C:\AdwCleaner\AdwCleaner[C9].txt - [3281 Bytes] - [29/11/2016 16:29:58]
C:\AdwCleaner\AdwCleaner[S10].txt - [3806 Bytes] - [26/10/2016 22:00:26]
C:\AdwCleaner\AdwCleaner[S11].txt - [3334 Bytes] - [29/11/2016 10:12:34]
C:\AdwCleaner\AdwCleaner[S12].txt - [3306 Bytes] - [29/11/2016 10:53:15]
C:\AdwCleaner\AdwCleaner[S13].txt - [3380 Bytes] - [29/11/2016 16:23:39]
C:\AdwCleaner\AdwCleaner[S14].txt - [3693 Bytes] - [05/01/2017 21:27:53]
C:\AdwCleaner\AdwCleaner[S15].txt - [3841 Bytes] - [12/02/2017 08:11:50]
C:\AdwCleaner\AdwCleaner[S16].txt - [5760 Bytes] - [09/04/2017 13:59:41]
C:\AdwCleaner\AdwCleaner[S17].txt - [7449 Bytes] - [15/04/2017 12:51:03]
C:\AdwCleaner\AdwCleaner[S18].txt - [4352 Bytes] - [19/04/2017 05:18:01]
C:\AdwCleaner\AdwCleaner[S19].txt - [4491 Bytes] - [06/05/2017 16:54:20]
C:\AdwCleaner\AdwCleaner[S1].txt - [8058 Bytes] - [26/12/2015 07:45:42]
C:\AdwCleaner\AdwCleaner[S20].txt - [3646 Bytes] - [06/05/2017 17:23:38]
C:\AdwCleaner\AdwCleaner[S21].txt - [4712 Bytes] - [25/05/2017 14:31:22]
C:\AdwCleaner\AdwCleaner[S22].txt - [5156 Bytes] - [28/05/2017 09:28:24]
C:\AdwCleaner\AdwCleaner[S23].txt - [5310 Bytes] - [02/06/2017 23:08:30]
C:\AdwCleaner\AdwCleaner[S24].txt - [5337 Bytes] - [04/06/2017 20:31:38]
C:\AdwCleaner\AdwCleaner[S25].txt - [5484 Bytes] - [04/06/2017 21:50:29]
C:\AdwCleaner\AdwCleaner[S26].txt - [5632 Bytes] - [04/06/2017 22:11:06]
C:\AdwCleaner\AdwCleaner[S27].txt - [4617 Bytes] - [04/06/2017 22:20:30]
C:\AdwCleaner\AdwCleaner[S28].txt - [5976 Bytes] - [05/06/2017 09:02:24]
C:\AdwCleaner\AdwCleaner[S29].txt - [6002 Bytes] - [05/06/2017 10:29:03]
C:\AdwCleaner\AdwCleaner[S2].txt - [5769 Bytes] - [27/12/2015 09:09:35]
C:\AdwCleaner\AdwCleaner[S30].txt - [6150 Bytes] - [05/06/2017 11:05:14]
C:\AdwCleaner\AdwCleaner[S31].txt - [5135 Bytes] - [05/06/2017 12:56:04]
C:\AdwCleaner\AdwCleaner[S32].txt - [5781 Bytes] - [05/06/2017 14:58:12]
C:\AdwCleaner\AdwCleaner[S3].txt - [1241 Bytes] - [28/12/2015 19:09:27]
C:\AdwCleaner\AdwCleaner[S4].txt - [1241 Bytes] - [30/12/2015 06:03:53]
C:\AdwCleaner\AdwCleaner[S5].txt - [1232 Bytes] - [09/01/2016 15:37:49]
C:\AdwCleaner\AdwCleaner[S6].txt - [1232 Bytes] - [11/01/2016 05:52:19]
C:\AdwCleaner\AdwCleaner[S7].txt - [1232 Bytes] - [11/01/2016 05:58:38]
C:\AdwCleaner\AdwCleaner[S8].txt - [1317 Bytes] - [12/01/2016 19:46:23]
C:\AdwCleaner\AdwCleaner[S9].txt - [6232 Bytes] - [04/09/2016 17:21:06]

########## EOF - C:\AdwCleaner\AdwCleaner[S32].txt - [6366 Bytes] ##########
         
Code:
ATTFilter
# AdwCleaner v6.047 - Logfile created 05/06/2017 at 12:56:04
# Updated on 19/05/2017 by Malwarebytes
# Database : 2017-06-02.2 [Local]
# Operating System : Windows 10 Pro  (X64)
# Username : bar-k_000 - RBKX
# Running from : C:\Users\bar-k_000\Downloads\Software\adwcleaner_6.047.exe
# Mode: Scan
# Support : https://www.malwarebytes.com/support



***** [ Services ] *****

No malicious services found.


***** [ Folders ] *****

No malicious folders found.


***** [ Files ] *****

No malicious files found.


***** [ DLL ] *****

No malicious DLLs found.


***** [ WMI ] *****

No malicious keys found.


***** [ Shortcuts ] *****

No infected shortcut found.


***** [ Scheduled Tasks ] *****

No malicious task found.


***** [ Registry ] *****

No malicious registry entries found.


***** [ Web browsers ] *****

No malicious Firefox based browser items found.
No malicious Chromium based browser items found.

*************************

C:\AdwCleaner\AdwCleaner[C10].txt - [3601 Bytes] - [05/01/2017 21:36:33]
C:\AdwCleaner\AdwCleaner[C11].txt - [3749 Bytes] - [12/02/2017 09:22:41]
C:\AdwCleaner\AdwCleaner[C12].txt - [5767 Bytes] - [09/04/2017 14:59:38]
C:\AdwCleaner\AdwCleaner[C13].txt - [7340 Bytes] - [15/04/2017 13:37:29]
C:\AdwCleaner\AdwCleaner[C14].txt - [4265 Bytes] - [19/04/2017 05:32:44]
C:\AdwCleaner\AdwCleaner[C15].txt - [4404 Bytes] - [06/05/2017 16:56:32]
C:\AdwCleaner\AdwCleaner[C16].txt - [4625 Bytes] - [25/05/2017 14:37:01]
C:\AdwCleaner\AdwCleaner[C17].txt - [4883 Bytes] - [28/05/2017 09:32:04]
C:\AdwCleaner\AdwCleaner[C18].txt - [4994 Bytes] - [02/06/2017 23:10:40]
C:\AdwCleaner\AdwCleaner[C19].txt - [5016 Bytes] - [04/06/2017 20:38:29]
C:\AdwCleaner\AdwCleaner[C1].txt - [7655 Bytes] - [27/12/2015 09:31:44]
C:\AdwCleaner\AdwCleaner[C20].txt - [5163 Bytes] - [04/06/2017 21:52:19]
C:\AdwCleaner\AdwCleaner[C21].txt - [5311 Bytes] - [04/06/2017 22:12:36]
C:\AdwCleaner\AdwCleaner[C22].txt - [5728 Bytes] - [05/06/2017 09:26:23]
C:\AdwCleaner\AdwCleaner[C23].txt - [5681 Bytes] - [05/06/2017 10:48:19]
C:\AdwCleaner\AdwCleaner[C24].txt - [5829 Bytes] - [05/06/2017 11:17:54]
C:\AdwCleaner\AdwCleaner[C2].txt - [3693 Bytes] - [28/12/2015 19:16:01]
C:\AdwCleaner\AdwCleaner[C3].txt - [1357 Bytes] - [30/12/2015 06:40:08]
C:\AdwCleaner\AdwCleaner[C4].txt - [1348 Bytes] - [11/01/2016 06:38:46]
C:\AdwCleaner\AdwCleaner[C5].txt - [1439 Bytes] - [12/01/2016 19:48:18]
C:\AdwCleaner\AdwCleaner[C6].txt - [6043 Bytes] - [04/09/2016 17:24:42]
C:\AdwCleaner\AdwCleaner[C7].txt - [4093 Bytes] - [26/10/2016 22:02:49]
C:\AdwCleaner\AdwCleaner[C8].txt - [3231 Bytes] - [29/11/2016 10:16:48]
C:\AdwCleaner\AdwCleaner[C9].txt - [3281 Bytes] - [29/11/2016 16:29:58]
C:\AdwCleaner\AdwCleaner[S10].txt - [3806 Bytes] - [26/10/2016 22:00:26]
C:\AdwCleaner\AdwCleaner[S11].txt - [3334 Bytes] - [29/11/2016 10:12:34]
C:\AdwCleaner\AdwCleaner[S12].txt - [3306 Bytes] - [29/11/2016 10:53:15]
C:\AdwCleaner\AdwCleaner[S13].txt - [3380 Bytes] - [29/11/2016 16:23:39]
C:\AdwCleaner\AdwCleaner[S14].txt - [3693 Bytes] - [05/01/2017 21:27:53]
C:\AdwCleaner\AdwCleaner[S15].txt - [3841 Bytes] - [12/02/2017 08:11:50]
C:\AdwCleaner\AdwCleaner[S16].txt - [5760 Bytes] - [09/04/2017 13:59:41]
C:\AdwCleaner\AdwCleaner[S17].txt - [7449 Bytes] - [15/04/2017 12:51:03]
C:\AdwCleaner\AdwCleaner[S18].txt - [4352 Bytes] - [19/04/2017 05:18:01]
C:\AdwCleaner\AdwCleaner[S19].txt - [4491 Bytes] - [06/05/2017 16:54:20]
C:\AdwCleaner\AdwCleaner[S1].txt - [8058 Bytes] - [26/12/2015 07:45:42]
C:\AdwCleaner\AdwCleaner[S20].txt - [3646 Bytes] - [06/05/2017 17:23:38]
C:\AdwCleaner\AdwCleaner[S21].txt - [4712 Bytes] - [25/05/2017 14:31:22]
C:\AdwCleaner\AdwCleaner[S22].txt - [5156 Bytes] - [28/05/2017 09:28:24]
C:\AdwCleaner\AdwCleaner[S23].txt - [5310 Bytes] - [02/06/2017 23:08:30]
C:\AdwCleaner\AdwCleaner[S24].txt - [5337 Bytes] - [04/06/2017 20:31:38]
C:\AdwCleaner\AdwCleaner[S25].txt - [5484 Bytes] - [04/06/2017 21:50:29]
C:\AdwCleaner\AdwCleaner[S26].txt - [5632 Bytes] - [04/06/2017 22:11:06]
C:\AdwCleaner\AdwCleaner[S27].txt - [4617 Bytes] - [04/06/2017 22:20:30]
C:\AdwCleaner\AdwCleaner[S28].txt - [5976 Bytes] - [05/06/2017 09:02:24]
C:\AdwCleaner\AdwCleaner[S29].txt - [6002 Bytes] - [05/06/2017 10:29:03]
C:\AdwCleaner\AdwCleaner[S2].txt - [5769 Bytes] - [27/12/2015 09:09:35]
C:\AdwCleaner\AdwCleaner[S30].txt - [6150 Bytes] - [05/06/2017 11:05:14]
C:\AdwCleaner\AdwCleaner[S31].txt - [4470 Bytes] - [05/06/2017 12:56:04]
C:\AdwCleaner\AdwCleaner[S3].txt - [1241 Bytes] - [28/12/2015 19:09:27]
C:\AdwCleaner\AdwCleaner[S4].txt - [1241 Bytes] - [30/12/2015 06:03:53]
C:\AdwCleaner\AdwCleaner[S5].txt - [1232 Bytes] - [09/01/2016 15:37:49]
C:\AdwCleaner\AdwCleaner[S6].txt - [1232 Bytes] - [11/01/2016 05:52:19]
C:\AdwCleaner\AdwCleaner[S7].txt - [1232 Bytes] - [11/01/2016 05:58:38]
C:\AdwCleaner\AdwCleaner[S8].txt - [1317 Bytes] - [12/01/2016 19:46:23]
C:\AdwCleaner\AdwCleaner[S9].txt - [6232 Bytes] - [04/09/2016 17:21:06]

########## EOF - C:\AdwCleaner\AdwCleaner[S31].txt - [5055 Bytes] ##########
         
Code:
ATTFilter
# AdwCleaner v6.047 - Logfile created 05/06/2017 at 11:05:14
# Updated on 19/05/2017 by Malwarebytes
# Database : 2017-06-02.2 [Local]
# Operating System : Windows 10 Pro  (X64)
# Username : bar-k_000 - RBKX
# Running from : C:\Users\bar-k_000\Downloads\Software\adwcleaner_6.047.exe
# Mode: Scan
# Support : https://www.malwarebytes.com/support



***** [ Services ] *****

No malicious services found.


***** [ Folders ] *****

Folder Found:  C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\libedajeiljdoodmokbppgapcfbignci
Folder Found:  C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\nonjdcjchghhkdoolnlbekcfllmednbl


***** [ Files ] *****

File Found:  C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_nonjdcjchghhkdoolnlbekcfllmednbl_0.localstorage
File Found:  C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_nonjdcjchghhkdoolnlbekcfllmednbl_0.localstorage-journal


***** [ DLL ] *****

No malicious DLLs found.


***** [ WMI ] *****

No malicious keys found.


***** [ Shortcuts ] *****

No infected shortcut found.


***** [ Scheduled Tasks ] *****

No malicious task found.


***** [ Registry ] *****

No malicious registry entries found.


***** [ Web browsers ] *****

No malicious Firefox based browser items found.
Chrome pref Found:  [C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences ] - libedajeiljdoodmokbppgapcfbignci
Chrome pref Found:  [C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences ] - nonjdcjchghhkdoolnlbekcfllmednbl
Chrome pref Found:  [C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences ] - hxxp://home.sweetim.com/?barid={C1B8FE14-D875-11E0-8338-D66233023246}

[!] You may need to disable the Chrome synchronization from your Google account in order to fully remove the malicious preferences. Please consult this Google help: https://support.google.com/chrome/answer/3097271?hl=en [!]


*************************

C:\AdwCleaner\AdwCleaner[C10].txt - [3601 Bytes] - [05/01/2017 21:36:33]
C:\AdwCleaner\AdwCleaner[C11].txt - [3749 Bytes] - [12/02/2017 09:22:41]
C:\AdwCleaner\AdwCleaner[C12].txt - [5767 Bytes] - [09/04/2017 14:59:38]
C:\AdwCleaner\AdwCleaner[C13].txt - [7340 Bytes] - [15/04/2017 13:37:29]
C:\AdwCleaner\AdwCleaner[C14].txt - [4265 Bytes] - [19/04/2017 05:32:44]
C:\AdwCleaner\AdwCleaner[C15].txt - [4404 Bytes] - [06/05/2017 16:56:32]
C:\AdwCleaner\AdwCleaner[C16].txt - [4625 Bytes] - [25/05/2017 14:37:01]
C:\AdwCleaner\AdwCleaner[C17].txt - [4883 Bytes] - [28/05/2017 09:32:04]
C:\AdwCleaner\AdwCleaner[C18].txt - [4994 Bytes] - [02/06/2017 23:10:40]
C:\AdwCleaner\AdwCleaner[C19].txt - [5016 Bytes] - [04/06/2017 20:38:29]
C:\AdwCleaner\AdwCleaner[C1].txt - [7655 Bytes] - [27/12/2015 09:31:44]
C:\AdwCleaner\AdwCleaner[C20].txt - [5163 Bytes] - [04/06/2017 21:52:19]
C:\AdwCleaner\AdwCleaner[C21].txt - [5311 Bytes] - [04/06/2017 22:12:36]
C:\AdwCleaner\AdwCleaner[C22].txt - [5728 Bytes] - [05/06/2017 09:26:23]
C:\AdwCleaner\AdwCleaner[C23].txt - [5681 Bytes] - [05/06/2017 10:48:19]
C:\AdwCleaner\AdwCleaner[C2].txt - [3693 Bytes] - [28/12/2015 19:16:01]
C:\AdwCleaner\AdwCleaner[C3].txt - [1357 Bytes] - [30/12/2015 06:40:08]
C:\AdwCleaner\AdwCleaner[C4].txt - [1348 Bytes] - [11/01/2016 06:38:46]
C:\AdwCleaner\AdwCleaner[C5].txt - [1439 Bytes] - [12/01/2016 19:48:18]
C:\AdwCleaner\AdwCleaner[C6].txt - [6043 Bytes] - [04/09/2016 17:24:42]
C:\AdwCleaner\AdwCleaner[C7].txt - [4093 Bytes] - [26/10/2016 22:02:49]
C:\AdwCleaner\AdwCleaner[C8].txt - [3231 Bytes] - [29/11/2016 10:16:48]
C:\AdwCleaner\AdwCleaner[C9].txt - [3281 Bytes] - [29/11/2016 16:29:58]
C:\AdwCleaner\AdwCleaner[S10].txt - [3806 Bytes] - [26/10/2016 22:00:26]
C:\AdwCleaner\AdwCleaner[S11].txt - [3334 Bytes] - [29/11/2016 10:12:34]
C:\AdwCleaner\AdwCleaner[S12].txt - [3306 Bytes] - [29/11/2016 10:53:15]
C:\AdwCleaner\AdwCleaner[S13].txt - [3380 Bytes] - [29/11/2016 16:23:39]
C:\AdwCleaner\AdwCleaner[S14].txt - [3693 Bytes] - [05/01/2017 21:27:53]
C:\AdwCleaner\AdwCleaner[S15].txt - [3841 Bytes] - [12/02/2017 08:11:50]
C:\AdwCleaner\AdwCleaner[S16].txt - [5760 Bytes] - [09/04/2017 13:59:41]
C:\AdwCleaner\AdwCleaner[S17].txt - [7449 Bytes] - [15/04/2017 12:51:03]
C:\AdwCleaner\AdwCleaner[S18].txt - [4352 Bytes] - [19/04/2017 05:18:01]
C:\AdwCleaner\AdwCleaner[S19].txt - [4491 Bytes] - [06/05/2017 16:54:20]
C:\AdwCleaner\AdwCleaner[S1].txt - [8058 Bytes] - [26/12/2015 07:45:42]
C:\AdwCleaner\AdwCleaner[S20].txt - [3646 Bytes] - [06/05/2017 17:23:38]
C:\AdwCleaner\AdwCleaner[S21].txt - [4712 Bytes] - [25/05/2017 14:31:22]
C:\AdwCleaner\AdwCleaner[S22].txt - [5156 Bytes] - [28/05/2017 09:28:24]
C:\AdwCleaner\AdwCleaner[S23].txt - [5310 Bytes] - [02/06/2017 23:08:30]
C:\AdwCleaner\AdwCleaner[S24].txt - [5337 Bytes] - [04/06/2017 20:31:38]
C:\AdwCleaner\AdwCleaner[S25].txt - [5484 Bytes] - [04/06/2017 21:50:29]
C:\AdwCleaner\AdwCleaner[S26].txt - [5632 Bytes] - [04/06/2017 22:11:06]
C:\AdwCleaner\AdwCleaner[S27].txt - [4617 Bytes] - [04/06/2017 22:20:30]
C:\AdwCleaner\AdwCleaner[S28].txt - [5976 Bytes] - [05/06/2017 09:02:24]
C:\AdwCleaner\AdwCleaner[S29].txt - [6002 Bytes] - [05/06/2017 10:29:03]
C:\AdwCleaner\AdwCleaner[S2].txt - [5769 Bytes] - [27/12/2015 09:09:35]
C:\AdwCleaner\AdwCleaner[S30].txt - [5485 Bytes] - [05/06/2017 11:05:14]
C:\AdwCleaner\AdwCleaner[S3].txt - [1241 Bytes] - [28/12/2015 19:09:27]
C:\AdwCleaner\AdwCleaner[S4].txt - [1241 Bytes] - [30/12/2015 06:03:53]
C:\AdwCleaner\AdwCleaner[S5].txt - [1232 Bytes] - [09/01/2016 15:37:49]
C:\AdwCleaner\AdwCleaner[S6].txt - [1232 Bytes] - [11/01/2016 05:52:19]
C:\AdwCleaner\AdwCleaner[S7].txt - [1232 Bytes] - [11/01/2016 05:58:38]
C:\AdwCleaner\AdwCleaner[S8].txt - [1317 Bytes] - [12/01/2016 19:46:23]
C:\AdwCleaner\AdwCleaner[S9].txt - [6232 Bytes] - [04/09/2016 17:21:06]

########## EOF - C:\AdwCleaner\AdwCleaner[S30].txt - [6070 Bytes] ##########
         
__________________

Alt 25.06.2017, 19:56   #4
RBKX
 
Chrome Browser infiziert - Standard

Chrome Browser infiziert Teil 2



AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v6.047 - Logfile created 05/06/2017 at 09:02:24
# Updated on 19/05/2017 by Malwarebytes
# Database : 2017-06-02.2 [Local]
# Operating System : Windows 10 Pro  (X64)
# Username : bar-k_000 - RBKX
# Running from : C:\Users\bar-k_000\Downloads\Software\adwcleaner_6.047.exe
# Mode: Scan
# Support : https://www.malwarebytes.com/support



***** [ Services ] *****

No malicious services found.


***** [ Folders ] *****

Folder Found:  C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\libedajeiljdoodmokbppgapcfbignci
Folder Found:  C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\nonjdcjchghhkdoolnlbekcfllmednbl


***** [ Files ] *****

File Found:  C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_nonjdcjchghhkdoolnlbekcfllmednbl_0.localstorage
File Found:  C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_nonjdcjchghhkdoolnlbekcfllmednbl_0.localstorage-journal


***** [ DLL ] *****

No malicious DLLs found.


***** [ WMI ] *****

No malicious keys found.


***** [ Shortcuts ] *****

No infected shortcut found.


***** [ Scheduled Tasks ] *****

No malicious task found.


***** [ Registry ] *****

Key Found:  HKU\S-1-5-21-1478414814-3749218601-3539646535-1001\Software\SoftSuma
Key Found:  HKCU\Software\SoftSuma
Key Found:  [x64] HKCU\Software\SoftSuma


***** [ Web browsers ] *****

No malicious Firefox based browser items found.
Chrome pref Found:  [C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences ] - libedajeiljdoodmokbppgapcfbignci
Chrome pref Found:  [C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences ] - nonjdcjchghhkdoolnlbekcfllmednbl
Chrome pref Found:  [C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences ] - hxxp://home.sweetim.com/?barid={C1B8FE14-D875-11E0-8338-D66233023246}

[!] You may need to disable the Chrome synchronization from your Google account in order to fully remove the malicious preferences. Please consult this Google help: https://support.google.com/chrome/answer/3097271?hl=en [!]


*************************

C:\AdwCleaner\AdwCleaner[C10].txt - [3601 Bytes] - [05/01/2017 21:36:33]
C:\AdwCleaner\AdwCleaner[C11].txt - [3749 Bytes] - [12/02/2017 09:22:41]
C:\AdwCleaner\AdwCleaner[C12].txt - [5767 Bytes] - [09/04/2017 14:59:38]
C:\AdwCleaner\AdwCleaner[C13].txt - [7340 Bytes] - [15/04/2017 13:37:29]
C:\AdwCleaner\AdwCleaner[C14].txt - [4265 Bytes] - [19/04/2017 05:32:44]
C:\AdwCleaner\AdwCleaner[C15].txt - [4404 Bytes] - [06/05/2017 16:56:32]
C:\AdwCleaner\AdwCleaner[C16].txt - [4625 Bytes] - [25/05/2017 14:37:01]
C:\AdwCleaner\AdwCleaner[C17].txt - [4883 Bytes] - [28/05/2017 09:32:04]
C:\AdwCleaner\AdwCleaner[C18].txt - [4994 Bytes] - [02/06/2017 23:10:40]
C:\AdwCleaner\AdwCleaner[C19].txt - [5016 Bytes] - [04/06/2017 20:38:29]
C:\AdwCleaner\AdwCleaner[C1].txt - [7655 Bytes] - [27/12/2015 09:31:44]
C:\AdwCleaner\AdwCleaner[C20].txt - [5163 Bytes] - [04/06/2017 21:52:19]
C:\AdwCleaner\AdwCleaner[C21].txt - [5311 Bytes] - [04/06/2017 22:12:36]
C:\AdwCleaner\AdwCleaner[C2].txt - [3693 Bytes] - [28/12/2015 19:16:01]
C:\AdwCleaner\AdwCleaner[C3].txt - [1357 Bytes] - [30/12/2015 06:40:08]
C:\AdwCleaner\AdwCleaner[C4].txt - [1348 Bytes] - [11/01/2016 06:38:46]
C:\AdwCleaner\AdwCleaner[C5].txt - [1439 Bytes] - [12/01/2016 19:48:18]
C:\AdwCleaner\AdwCleaner[C6].txt - [6043 Bytes] - [04/09/2016 17:24:42]
C:\AdwCleaner\AdwCleaner[C7].txt - [4093 Bytes] - [26/10/2016 22:02:49]
C:\AdwCleaner\AdwCleaner[C8].txt - [3231 Bytes] - [29/11/2016 10:16:48]
C:\AdwCleaner\AdwCleaner[C9].txt - [3281 Bytes] - [29/11/2016 16:29:58]
C:\AdwCleaner\AdwCleaner[S10].txt - [3806 Bytes] - [26/10/2016 22:00:26]
C:\AdwCleaner\AdwCleaner[S11].txt - [3334 Bytes] - [29/11/2016 10:12:34]
C:\AdwCleaner\AdwCleaner[S12].txt - [3306 Bytes] - [29/11/2016 10:53:15]
C:\AdwCleaner\AdwCleaner[S13].txt - [3380 Bytes] - [29/11/2016 16:23:39]
C:\AdwCleaner\AdwCleaner[S14].txt - [3693 Bytes] - [05/01/2017 21:27:53]
C:\AdwCleaner\AdwCleaner[S15].txt - [3841 Bytes] - [12/02/2017 08:11:50]
C:\AdwCleaner\AdwCleaner[S16].txt - [5760 Bytes] - [09/04/2017 13:59:41]
C:\AdwCleaner\AdwCleaner[S17].txt - [7449 Bytes] - [15/04/2017 12:51:03]
C:\AdwCleaner\AdwCleaner[S18].txt - [4352 Bytes] - [19/04/2017 05:18:01]
C:\AdwCleaner\AdwCleaner[S19].txt - [4491 Bytes] - [06/05/2017 16:54:20]
C:\AdwCleaner\AdwCleaner[S1].txt - [8058 Bytes] - [26/12/2015 07:45:42]
C:\AdwCleaner\AdwCleaner[S20].txt - [3646 Bytes] - [06/05/2017 17:23:38]
C:\AdwCleaner\AdwCleaner[S21].txt - [4712 Bytes] - [25/05/2017 14:31:22]
C:\AdwCleaner\AdwCleaner[S22].txt - [5156 Bytes] - [28/05/2017 09:28:24]
C:\AdwCleaner\AdwCleaner[S23].txt - [5310 Bytes] - [02/06/2017 23:08:30]
C:\AdwCleaner\AdwCleaner[S24].txt - [5337 Bytes] - [04/06/2017 20:31:38]
C:\AdwCleaner\AdwCleaner[S25].txt - [5484 Bytes] - [04/06/2017 21:50:29]
C:\AdwCleaner\AdwCleaner[S26].txt - [5632 Bytes] - [04/06/2017 22:11:06]
C:\AdwCleaner\AdwCleaner[S27].txt - [4617 Bytes] - [04/06/2017 22:20:30]
C:\AdwCleaner\AdwCleaner[S28].txt - [5234 Bytes] - [05/06/2017 09:02:24]
C:\AdwCleaner\AdwCleaner[S2].txt - [5769 Bytes] - [27/12/2015 09:09:35]
C:\AdwCleaner\AdwCleaner[S3].txt - [1241 Bytes] - [28/12/2015 19:09:27]
C:\AdwCleaner\AdwCleaner[S4].txt - [1241 Bytes] - [30/12/2015 06:03:53]
C:\AdwCleaner\AdwCleaner[S5].txt - [1232 Bytes] - [09/01/2016 15:37:49]
C:\AdwCleaner\AdwCleaner[S6].txt - [1232 Bytes] - [11/01/2016 05:52:19]
C:\AdwCleaner\AdwCleaner[S7].txt - [1232 Bytes] - [11/01/2016 05:58:38]
C:\AdwCleaner\AdwCleaner[S8].txt - [1317 Bytes] - [12/01/2016 19:46:23]
C:\AdwCleaner\AdwCleaner[S9].txt - [6232 Bytes] - [04/09/2016 17:21:06]

########## EOF - C:\AdwCleaner\AdwCleaner[S28].txt - [5892 Bytes] ##########
         
--- --- ---
AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v6.047 - Logfile created 04/06/2017 at 22:20:30
# Updated on 19/05/2017 by Malwarebytes
# Database : 2017-06-02.2 [Local]
# Operating System : Windows 10 Pro  (X64)
# Username : bar-k_000 - RBKX
# Running from : C:\Users\bar-k_000\Downloads\Software\adwcleaner_6.047.exe
# Mode: Scan
# Support : https://www.malwarebytes.com/support



***** [ Services ] *****

No malicious services found.


***** [ Folders ] *****

No malicious folders found.


***** [ Files ] *****

No malicious files found.


***** [ DLL ] *****

No malicious DLLs found.


***** [ WMI ] *****

No malicious keys found.


***** [ Shortcuts ] *****

No infected shortcut found.


***** [ Scheduled Tasks ] *****

No malicious task found.


***** [ Registry ] *****

No malicious registry entries found.


***** [ Web browsers ] *****

No malicious Firefox based browser items found.
No malicious Chromium based browser items found.

*************************

C:\AdwCleaner\AdwCleaner[C10].txt - [3601 Bytes] - [05/01/2017 21:36:33]
C:\AdwCleaner\AdwCleaner[C11].txt - [3749 Bytes] - [12/02/2017 09:22:41]
C:\AdwCleaner\AdwCleaner[C12].txt - [5767 Bytes] - [09/04/2017 14:59:38]
C:\AdwCleaner\AdwCleaner[C13].txt - [7340 Bytes] - [15/04/2017 13:37:29]
C:\AdwCleaner\AdwCleaner[C14].txt - [4265 Bytes] - [19/04/2017 05:32:44]
C:\AdwCleaner\AdwCleaner[C15].txt - [4404 Bytes] - [06/05/2017 16:56:32]
C:\AdwCleaner\AdwCleaner[C16].txt - [4625 Bytes] - [25/05/2017 14:37:01]
C:\AdwCleaner\AdwCleaner[C17].txt - [4883 Bytes] - [28/05/2017 09:32:04]
C:\AdwCleaner\AdwCleaner[C18].txt - [4994 Bytes] - [02/06/2017 23:10:40]
C:\AdwCleaner\AdwCleaner[C19].txt - [5016 Bytes] - [04/06/2017 20:38:29]
C:\AdwCleaner\AdwCleaner[C1].txt - [7655 Bytes] - [27/12/2015 09:31:44]
C:\AdwCleaner\AdwCleaner[C20].txt - [5163 Bytes] - [04/06/2017 21:52:19]
C:\AdwCleaner\AdwCleaner[C21].txt - [5311 Bytes] - [04/06/2017 22:12:36]
C:\AdwCleaner\AdwCleaner[C2].txt - [3693 Bytes] - [28/12/2015 19:16:01]
C:\AdwCleaner\AdwCleaner[C3].txt - [1357 Bytes] - [30/12/2015 06:40:08]
C:\AdwCleaner\AdwCleaner[C4].txt - [1348 Bytes] - [11/01/2016 06:38:46]
C:\AdwCleaner\AdwCleaner[C5].txt - [1439 Bytes] - [12/01/2016 19:48:18]
C:\AdwCleaner\AdwCleaner[C6].txt - [6043 Bytes] - [04/09/2016 17:24:42]
C:\AdwCleaner\AdwCleaner[C7].txt - [4093 Bytes] - [26/10/2016 22:02:49]
C:\AdwCleaner\AdwCleaner[C8].txt - [3231 Bytes] - [29/11/2016 10:16:48]
C:\AdwCleaner\AdwCleaner[C9].txt - [3281 Bytes] - [29/11/2016 16:29:58]
C:\AdwCleaner\AdwCleaner[S10].txt - [3806 Bytes] - [26/10/2016 22:00:26]
C:\AdwCleaner\AdwCleaner[S11].txt - [3334 Bytes] - [29/11/2016 10:12:34]
C:\AdwCleaner\AdwCleaner[S12].txt - [3306 Bytes] - [29/11/2016 10:53:15]
C:\AdwCleaner\AdwCleaner[S13].txt - [3380 Bytes] - [29/11/2016 16:23:39]
C:\AdwCleaner\AdwCleaner[S14].txt - [3693 Bytes] - [05/01/2017 21:27:53]
C:\AdwCleaner\AdwCleaner[S15].txt - [3841 Bytes] - [12/02/2017 08:11:50]
C:\AdwCleaner\AdwCleaner[S16].txt - [5760 Bytes] - [09/04/2017 13:59:41]
C:\AdwCleaner\AdwCleaner[S17].txt - [7449 Bytes] - [15/04/2017 12:51:03]
C:\AdwCleaner\AdwCleaner[S18].txt - [4352 Bytes] - [19/04/2017 05:18:01]
C:\AdwCleaner\AdwCleaner[S19].txt - [4491 Bytes] - [06/05/2017 16:54:20]
C:\AdwCleaner\AdwCleaner[S1].txt - [8058 Bytes] - [26/12/2015 07:45:42]
C:\AdwCleaner\AdwCleaner[S20].txt - [3646 Bytes] - [06/05/2017 17:23:38]
C:\AdwCleaner\AdwCleaner[S21].txt - [4712 Bytes] - [25/05/2017 14:31:22]
C:\AdwCleaner\AdwCleaner[S22].txt - [5156 Bytes] - [28/05/2017 09:28:24]
C:\AdwCleaner\AdwCleaner[S23].txt - [5310 Bytes] - [02/06/2017 23:08:30]
C:\AdwCleaner\AdwCleaner[S24].txt - [5337 Bytes] - [04/06/2017 20:31:38]
C:\AdwCleaner\AdwCleaner[S25].txt - [5484 Bytes] - [04/06/2017 21:50:29]
C:\AdwCleaner\AdwCleaner[S26].txt - [5632 Bytes] - [04/06/2017 22:11:06]
C:\AdwCleaner\AdwCleaner[S27].txt - [3879 Bytes] - [04/06/2017 22:20:30]
C:\AdwCleaner\AdwCleaner[S2].txt - [5769 Bytes] - [27/12/2015 09:09:35]
C:\AdwCleaner\AdwCleaner[S3].txt - [1241 Bytes] - [28/12/2015 19:09:27]
C:\AdwCleaner\AdwCleaner[S4].txt - [1241 Bytes] - [30/12/2015 06:03:53]
C:\AdwCleaner\AdwCleaner[S5].txt - [1232 Bytes] - [09/01/2016 15:37:49]
C:\AdwCleaner\AdwCleaner[S6].txt - [1232 Bytes] - [11/01/2016 05:52:19]
C:\AdwCleaner\AdwCleaner[S7].txt - [1232 Bytes] - [11/01/2016 05:58:38]
C:\AdwCleaner\AdwCleaner[S8].txt - [1317 Bytes] - [12/01/2016 19:46:23]
C:\AdwCleaner\AdwCleaner[S9].txt - [6232 Bytes] - [04/09/2016 17:21:06]

########## EOF - C:\AdwCleaner\AdwCleaner[S27].txt - [4537 Bytes] ##########
         
--- --- ---
AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v6.047 - Logfile created 04/06/2017 at 22:11:06
# Updated on 19/05/2017 by Malwarebytes
# Database : 2017-06-02.2 [Local]
# Operating System : Windows 10 Pro  (X64)
# Username : bar-k_000 - RBKX
# Running from : C:\Users\bar-k_000\Downloads\Software\adwcleaner_6.047.exe
# Mode: Scan
# Support : https://www.malwarebytes.com/support



***** [ Services ] *****

No malicious services found.


***** [ Folders ] *****

Folder Found:  C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\libedajeiljdoodmokbppgapcfbignci
Folder Found:  C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\nonjdcjchghhkdoolnlbekcfllmednbl


***** [ Files ] *****

File Found:  C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_nonjdcjchghhkdoolnlbekcfllmednbl_0.localstorage
File Found:  C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_nonjdcjchghhkdoolnlbekcfllmednbl_0.localstorage-journal


***** [ DLL ] *****

No malicious DLLs found.


***** [ WMI ] *****

No malicious keys found.


***** [ Shortcuts ] *****

No infected shortcut found.


***** [ Scheduled Tasks ] *****

No malicious task found.


***** [ Registry ] *****

No malicious registry entries found.


***** [ Web browsers ] *****

No malicious Firefox based browser items found.
Chrome pref Found:  [C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences ] - libedajeiljdoodmokbppgapcfbignci
Chrome pref Found:  [C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences ] - nonjdcjchghhkdoolnlbekcfllmednbl
Chrome pref Found:  [C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences ] - hxxp://home.sweetim.com/?barid={C1B8FE14-D875-11E0-8338-D66233023246}

[!] You may need to disable the Chrome synchronization from your Google account in order to fully remove the malicious preferences. Please consult this Google help: https://support.google.com/chrome/answer/3097271?hl=en [!]


*************************

C:\AdwCleaner\AdwCleaner[C10].txt - [3601 Bytes] - [05/01/2017 21:36:33]
C:\AdwCleaner\AdwCleaner[C11].txt - [3749 Bytes] - [12/02/2017 09:22:41]
C:\AdwCleaner\AdwCleaner[C12].txt - [5767 Bytes] - [09/04/2017 14:59:38]
C:\AdwCleaner\AdwCleaner[C13].txt - [7340 Bytes] - [15/04/2017 13:37:29]
C:\AdwCleaner\AdwCleaner[C14].txt - [4265 Bytes] - [19/04/2017 05:32:44]
C:\AdwCleaner\AdwCleaner[C15].txt - [4404 Bytes] - [06/05/2017 16:56:32]
C:\AdwCleaner\AdwCleaner[C16].txt - [4625 Bytes] - [25/05/2017 14:37:01]
C:\AdwCleaner\AdwCleaner[C17].txt - [4883 Bytes] - [28/05/2017 09:32:04]
C:\AdwCleaner\AdwCleaner[C18].txt - [4994 Bytes] - [02/06/2017 23:10:40]
C:\AdwCleaner\AdwCleaner[C19].txt - [5016 Bytes] - [04/06/2017 20:38:29]
C:\AdwCleaner\AdwCleaner[C1].txt - [7655 Bytes] - [27/12/2015 09:31:44]
C:\AdwCleaner\AdwCleaner[C20].txt - [5163 Bytes] - [04/06/2017 21:52:19]
C:\AdwCleaner\AdwCleaner[C2].txt - [3693 Bytes] - [28/12/2015 19:16:01]
C:\AdwCleaner\AdwCleaner[C3].txt - [1357 Bytes] - [30/12/2015 06:40:08]
C:\AdwCleaner\AdwCleaner[C4].txt - [1348 Bytes] - [11/01/2016 06:38:46]
C:\AdwCleaner\AdwCleaner[C5].txt - [1439 Bytes] - [12/01/2016 19:48:18]
C:\AdwCleaner\AdwCleaner[C6].txt - [6043 Bytes] - [04/09/2016 17:24:42]
C:\AdwCleaner\AdwCleaner[C7].txt - [4093 Bytes] - [26/10/2016 22:02:49]
C:\AdwCleaner\AdwCleaner[C8].txt - [3231 Bytes] - [29/11/2016 10:16:48]
C:\AdwCleaner\AdwCleaner[C9].txt - [3281 Bytes] - [29/11/2016 16:29:58]
C:\AdwCleaner\AdwCleaner[S10].txt - [3806 Bytes] - [26/10/2016 22:00:26]
C:\AdwCleaner\AdwCleaner[S11].txt - [3334 Bytes] - [29/11/2016 10:12:34]
C:\AdwCleaner\AdwCleaner[S12].txt - [3306 Bytes] - [29/11/2016 10:53:15]
C:\AdwCleaner\AdwCleaner[S13].txt - [3380 Bytes] - [29/11/2016 16:23:39]
C:\AdwCleaner\AdwCleaner[S14].txt - [3693 Bytes] - [05/01/2017 21:27:53]
C:\AdwCleaner\AdwCleaner[S15].txt - [3841 Bytes] - [12/02/2017 08:11:50]
C:\AdwCleaner\AdwCleaner[S16].txt - [5760 Bytes] - [09/04/2017 13:59:41]
C:\AdwCleaner\AdwCleaner[S17].txt - [7449 Bytes] - [15/04/2017 12:51:03]
C:\AdwCleaner\AdwCleaner[S18].txt - [4352 Bytes] - [19/04/2017 05:18:01]
C:\AdwCleaner\AdwCleaner[S19].txt - [4491 Bytes] - [06/05/2017 16:54:20]
C:\AdwCleaner\AdwCleaner[S1].txt - [8058 Bytes] - [26/12/2015 07:45:42]
C:\AdwCleaner\AdwCleaner[S20].txt - [3646 Bytes] - [06/05/2017 17:23:38]
C:\AdwCleaner\AdwCleaner[S21].txt - [4712 Bytes] - [25/05/2017 14:31:22]
C:\AdwCleaner\AdwCleaner[S22].txt - [5156 Bytes] - [28/05/2017 09:28:24]
C:\AdwCleaner\AdwCleaner[S23].txt - [5310 Bytes] - [02/06/2017 23:08:30]
C:\AdwCleaner\AdwCleaner[S24].txt - [5337 Bytes] - [04/06/2017 20:31:38]
C:\AdwCleaner\AdwCleaner[S25].txt - [5484 Bytes] - [04/06/2017 21:50:29]
C:\AdwCleaner\AdwCleaner[S26].txt - [4894 Bytes] - [04/06/2017 22:11:06]
C:\AdwCleaner\AdwCleaner[S2].txt - [5769 Bytes] - [27/12/2015 09:09:35]
C:\AdwCleaner\AdwCleaner[S3].txt - [1241 Bytes] - [28/12/2015 19:09:27]
C:\AdwCleaner\AdwCleaner[S4].txt - [1241 Bytes] - [30/12/2015 06:03:53]
C:\AdwCleaner\AdwCleaner[S5].txt - [1232 Bytes] - [09/01/2016 15:37:49]
C:\AdwCleaner\AdwCleaner[S6].txt - [1232 Bytes] - [11/01/2016 05:52:19]
C:\AdwCleaner\AdwCleaner[S7].txt - [1232 Bytes] - [11/01/2016 05:58:38]
C:\AdwCleaner\AdwCleaner[S8].txt - [1317 Bytes] - [12/01/2016 19:46:23]
C:\AdwCleaner\AdwCleaner[S9].txt - [6232 Bytes] - [04/09/2016 17:21:06]

########## EOF - C:\AdwCleaner\AdwCleaner[S26].txt - [5552 Bytes] ##########
         
--- --- ---
AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v6.047 - Logfile created 04/06/2017 at 21:50:29
# Updated on 19/05/2017 by Malwarebytes
# Database : 2017-06-02.2 [Local]
# Operating System : Windows 10 Pro  (X64)
# Username : bar-k_000 - RBKX
# Running from : C:\Users\bar-k_000\Downloads\Software\adwcleaner_6.047.exe
# Mode: Scan
# Support : https://www.malwarebytes.com/support



***** [ Services ] *****

No malicious services found.


***** [ Folders ] *****

Folder Found:  C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\libedajeiljdoodmokbppgapcfbignci
Folder Found:  C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\nonjdcjchghhkdoolnlbekcfllmednbl


***** [ Files ] *****

File Found:  C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_nonjdcjchghhkdoolnlbekcfllmednbl_0.localstorage
File Found:  C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_nonjdcjchghhkdoolnlbekcfllmednbl_0.localstorage-journal


***** [ DLL ] *****

No malicious DLLs found.


***** [ WMI ] *****

No malicious keys found.


***** [ Shortcuts ] *****

No infected shortcut found.


***** [ Scheduled Tasks ] *****

No malicious task found.


***** [ Registry ] *****

No malicious registry entries found.


***** [ Web browsers ] *****

No malicious Firefox based browser items found.
Chrome pref Found:  [C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences ] - libedajeiljdoodmokbppgapcfbignci
Chrome pref Found:  [C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences ] - nonjdcjchghhkdoolnlbekcfllmednbl
Chrome pref Found:  [C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences ] - hxxp://home.sweetim.com/?barid={C1B8FE14-D875-11E0-8338-D66233023246}

[!] You may need to disable the Chrome synchronization from your Google account in order to fully remove the malicious preferences. Please consult this Google help: https://support.google.com/chrome/answer/3097271?hl=en [!]


*************************

C:\AdwCleaner\AdwCleaner[C10].txt - [3601 Bytes] - [05/01/2017 21:36:33]
C:\AdwCleaner\AdwCleaner[C11].txt - [3749 Bytes] - [12/02/2017 09:22:41]
C:\AdwCleaner\AdwCleaner[C12].txt - [5767 Bytes] - [09/04/2017 14:59:38]
C:\AdwCleaner\AdwCleaner[C13].txt - [7340 Bytes] - [15/04/2017 13:37:29]
C:\AdwCleaner\AdwCleaner[C14].txt - [4265 Bytes] - [19/04/2017 05:32:44]
C:\AdwCleaner\AdwCleaner[C15].txt - [4404 Bytes] - [06/05/2017 16:56:32]
C:\AdwCleaner\AdwCleaner[C16].txt - [4625 Bytes] - [25/05/2017 14:37:01]
C:\AdwCleaner\AdwCleaner[C17].txt - [4883 Bytes] - [28/05/2017 09:32:04]
C:\AdwCleaner\AdwCleaner[C18].txt - [4994 Bytes] - [02/06/2017 23:10:40]
C:\AdwCleaner\AdwCleaner[C19].txt - [5016 Bytes] - [04/06/2017 20:38:29]
C:\AdwCleaner\AdwCleaner[C1].txt - [7655 Bytes] - [27/12/2015 09:31:44]
C:\AdwCleaner\AdwCleaner[C2].txt - [3693 Bytes] - [28/12/2015 19:16:01]
C:\AdwCleaner\AdwCleaner[C3].txt - [1357 Bytes] - [30/12/2015 06:40:08]
C:\AdwCleaner\AdwCleaner[C4].txt - [1348 Bytes] - [11/01/2016 06:38:46]
C:\AdwCleaner\AdwCleaner[C5].txt - [1439 Bytes] - [12/01/2016 19:48:18]
C:\AdwCleaner\AdwCleaner[C6].txt - [6043 Bytes] - [04/09/2016 17:24:42]
C:\AdwCleaner\AdwCleaner[C7].txt - [4093 Bytes] - [26/10/2016 22:02:49]
C:\AdwCleaner\AdwCleaner[C8].txt - [3231 Bytes] - [29/11/2016 10:16:48]
C:\AdwCleaner\AdwCleaner[C9].txt - [3281 Bytes] - [29/11/2016 16:29:58]
C:\AdwCleaner\AdwCleaner[S10].txt - [3806 Bytes] - [26/10/2016 22:00:26]
C:\AdwCleaner\AdwCleaner[S11].txt - [3334 Bytes] - [29/11/2016 10:12:34]
C:\AdwCleaner\AdwCleaner[S12].txt - [3306 Bytes] - [29/11/2016 10:53:15]
C:\AdwCleaner\AdwCleaner[S13].txt - [3380 Bytes] - [29/11/2016 16:23:39]
C:\AdwCleaner\AdwCleaner[S14].txt - [3693 Bytes] - [05/01/2017 21:27:53]
C:\AdwCleaner\AdwCleaner[S15].txt - [3841 Bytes] - [12/02/2017 08:11:50]
C:\AdwCleaner\AdwCleaner[S16].txt - [5760 Bytes] - [09/04/2017 13:59:41]
C:\AdwCleaner\AdwCleaner[S17].txt - [7449 Bytes] - [15/04/2017 12:51:03]
C:\AdwCleaner\AdwCleaner[S18].txt - [4352 Bytes] - [19/04/2017 05:18:01]
C:\AdwCleaner\AdwCleaner[S19].txt - [4491 Bytes] - [06/05/2017 16:54:20]
C:\AdwCleaner\AdwCleaner[S1].txt - [8058 Bytes] - [26/12/2015 07:45:42]
C:\AdwCleaner\AdwCleaner[S20].txt - [3646 Bytes] - [06/05/2017 17:23:38]
C:\AdwCleaner\AdwCleaner[S21].txt - [4712 Bytes] - [25/05/2017 14:31:22]
C:\AdwCleaner\AdwCleaner[S22].txt - [5156 Bytes] - [28/05/2017 09:28:24]
C:\AdwCleaner\AdwCleaner[S23].txt - [5310 Bytes] - [02/06/2017 23:08:30]
C:\AdwCleaner\AdwCleaner[S24].txt - [5337 Bytes] - [04/06/2017 20:31:38]
C:\AdwCleaner\AdwCleaner[S25].txt - [4746 Bytes] - [04/06/2017 21:50:29]
C:\AdwCleaner\AdwCleaner[S2].txt - [5769 Bytes] - [27/12/2015 09:09:35]
C:\AdwCleaner\AdwCleaner[S3].txt - [1241 Bytes] - [28/12/2015 19:09:27]
C:\AdwCleaner\AdwCleaner[S4].txt - [1241 Bytes] - [30/12/2015 06:03:53]
C:\AdwCleaner\AdwCleaner[S5].txt - [1232 Bytes] - [09/01/2016 15:37:49]
C:\AdwCleaner\AdwCleaner[S6].txt - [1232 Bytes] - [11/01/2016 05:52:19]
C:\AdwCleaner\AdwCleaner[S7].txt - [1232 Bytes] - [11/01/2016 05:58:38]
C:\AdwCleaner\AdwCleaner[S8].txt - [1317 Bytes] - [12/01/2016 19:46:23]
C:\AdwCleaner\AdwCleaner[S9].txt - [6232 Bytes] - [04/09/2016 17:21:06]

########## EOF - C:\AdwCleaner\AdwCleaner[S25].txt - [5404 Bytes] ##########
         
--- --- ---
AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v6.047 - Logfile created 04/06/2017 at 20:31:38
# Updated on 19/05/2017 by Malwarebytes
# Database : 2017-06-02.2 [Server]
# Operating System : Windows 10 Pro  (X64)
# Username : bar-k_000 - RBKX
# Running from : C:\Users\bar-k_000\Downloads\Software\adwcleaner_6.047.exe
# Mode: Scan
# Support : https://www.malwarebytes.com/support



***** [ Services ] *****

No malicious services found.


***** [ Folders ] *****

Folder Found:  C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\libedajeiljdoodmokbppgapcfbignci
Folder Found:  C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\nonjdcjchghhkdoolnlbekcfllmednbl


***** [ Files ] *****

File Found:  C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_nonjdcjchghhkdoolnlbekcfllmednbl_0.localstorage
File Found:  C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_nonjdcjchghhkdoolnlbekcfllmednbl_0.localstorage-journal


***** [ DLL ] *****

No malicious DLLs found.


***** [ WMI ] *****

No malicious keys found.


***** [ Shortcuts ] *****

No infected shortcut found.


***** [ Scheduled Tasks ] *****

No malicious task found.


***** [ Registry ] *****

No malicious registry entries found.


***** [ Web browsers ] *****

No malicious Firefox based browser items found.
Chrome pref Found:  [C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences ] - libedajeiljdoodmokbppgapcfbignci
Chrome pref Found:  [C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences ] - nonjdcjchghhkdoolnlbekcfllmednbl
Chrome pref Found:  [C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences ] - hxxp://home.sweetim.com/?barid={C1B8FE14-D875-11E0-8338-D66233023246}

[!] You may need to disable the Chrome synchronization from your Google account in order to fully remove the malicious preferences. Please consult this Google help: https://support.google.com/chrome/answer/3097271?hl=en [!]


*************************

C:\AdwCleaner\AdwCleaner[C10].txt - [3601 Bytes] - [05/01/2017 21:36:33]
C:\AdwCleaner\AdwCleaner[C11].txt - [3749 Bytes] - [12/02/2017 09:22:41]
C:\AdwCleaner\AdwCleaner[C12].txt - [5767 Bytes] - [09/04/2017 14:59:38]
C:\AdwCleaner\AdwCleaner[C13].txt - [7340 Bytes] - [15/04/2017 13:37:29]
C:\AdwCleaner\AdwCleaner[C14].txt - [4265 Bytes] - [19/04/2017 05:32:44]
C:\AdwCleaner\AdwCleaner[C15].txt - [4404 Bytes] - [06/05/2017 16:56:32]
C:\AdwCleaner\AdwCleaner[C16].txt - [4625 Bytes] - [25/05/2017 14:37:01]
C:\AdwCleaner\AdwCleaner[C17].txt - [4883 Bytes] - [28/05/2017 09:32:04]
C:\AdwCleaner\AdwCleaner[C18].txt - [4994 Bytes] - [02/06/2017 23:10:40]
C:\AdwCleaner\AdwCleaner[C1].txt - [7655 Bytes] - [27/12/2015 09:31:44]
C:\AdwCleaner\AdwCleaner[C2].txt - [3693 Bytes] - [28/12/2015 19:16:01]
C:\AdwCleaner\AdwCleaner[C3].txt - [1357 Bytes] - [30/12/2015 06:40:08]
C:\AdwCleaner\AdwCleaner[C4].txt - [1348 Bytes] - [11/01/2016 06:38:46]
C:\AdwCleaner\AdwCleaner[C5].txt - [1439 Bytes] - [12/01/2016 19:48:18]
C:\AdwCleaner\AdwCleaner[C6].txt - [6043 Bytes] - [04/09/2016 17:24:42]
C:\AdwCleaner\AdwCleaner[C7].txt - [4093 Bytes] - [26/10/2016 22:02:49]
C:\AdwCleaner\AdwCleaner[C8].txt - [3231 Bytes] - [29/11/2016 10:16:48]
C:\AdwCleaner\AdwCleaner[C9].txt - [3281 Bytes] - [29/11/2016 16:29:58]
C:\AdwCleaner\AdwCleaner[S10].txt - [3806 Bytes] - [26/10/2016 22:00:26]
C:\AdwCleaner\AdwCleaner[S11].txt - [3334 Bytes] - [29/11/2016 10:12:34]
C:\AdwCleaner\AdwCleaner[S12].txt - [3306 Bytes] - [29/11/2016 10:53:15]
C:\AdwCleaner\AdwCleaner[S13].txt - [3380 Bytes] - [29/11/2016 16:23:39]
C:\AdwCleaner\AdwCleaner[S14].txt - [3693 Bytes] - [05/01/2017 21:27:53]
C:\AdwCleaner\AdwCleaner[S15].txt - [3841 Bytes] - [12/02/2017 08:11:50]
C:\AdwCleaner\AdwCleaner[S16].txt - [5760 Bytes] - [09/04/2017 13:59:41]
C:\AdwCleaner\AdwCleaner[S17].txt - [7449 Bytes] - [15/04/2017 12:51:03]
C:\AdwCleaner\AdwCleaner[S18].txt - [4352 Bytes] - [19/04/2017 05:18:01]
C:\AdwCleaner\AdwCleaner[S19].txt - [4491 Bytes] - [06/05/2017 16:54:20]
C:\AdwCleaner\AdwCleaner[S1].txt - [8058 Bytes] - [26/12/2015 07:45:42]
C:\AdwCleaner\AdwCleaner[S20].txt - [3646 Bytes] - [06/05/2017 17:23:38]
C:\AdwCleaner\AdwCleaner[S21].txt - [4712 Bytes] - [25/05/2017 14:31:22]
C:\AdwCleaner\AdwCleaner[S22].txt - [5156 Bytes] - [28/05/2017 09:28:24]
C:\AdwCleaner\AdwCleaner[S23].txt - [5310 Bytes] - [02/06/2017 23:08:30]
C:\AdwCleaner\AdwCleaner[S24].txt - [4599 Bytes] - [04/06/2017 20:31:38]
C:\AdwCleaner\AdwCleaner[S2].txt - [5769 Bytes] - [27/12/2015 09:09:35]
C:\AdwCleaner\AdwCleaner[S3].txt - [1241 Bytes] - [28/12/2015 19:09:27]
C:\AdwCleaner\AdwCleaner[S4].txt - [1241 Bytes] - [30/12/2015 06:03:53]
C:\AdwCleaner\AdwCleaner[S5].txt - [1232 Bytes] - [09/01/2016 15:37:49]
C:\AdwCleaner\AdwCleaner[S6].txt - [1232 Bytes] - [11/01/2016 05:52:19]
C:\AdwCleaner\AdwCleaner[S7].txt - [1232 Bytes] - [11/01/2016 05:58:38]
C:\AdwCleaner\AdwCleaner[S8].txt - [1317 Bytes] - [12/01/2016 19:46:23]
C:\AdwCleaner\AdwCleaner[S9].txt - [6232 Bytes] - [04/09/2016 17:21:06]

########## EOF - C:\AdwCleaner\AdwCleaner[S24].txt - [5257 Bytes] ##########
         
--- --- ---
AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v6.047 - Logfile created 02/06/2017 at 23:08:30
# Updated on 19/05/2017 by Malwarebytes
# Database : 2017-06-02.1 [Server]
# Operating System : Windows 10 Pro  (X64)
# Username : bar-k_000 - RBKX
# Running from : C:\Users\bar-k_000\Downloads\Software\adwcleaner_6.047.exe
# Mode: Scan
# Support : https://www.malwarebytes.com/support



***** [ Services ] *****

No malicious services found.


***** [ Folders ] *****

Folder Found:  C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\libedajeiljdoodmokbppgapcfbignci
Folder Found:  C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\nonjdcjchghhkdoolnlbekcfllmednbl


***** [ Files ] *****

File Found:  C:\Users\bar-k_000\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Mp3tag.lnk
File Found:  C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_nonjdcjchghhkdoolnlbekcfllmednbl_0.localstorage
File Found:  C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_nonjdcjchghhkdoolnlbekcfllmednbl_0.localstorage-journal


***** [ DLL ] *****

No malicious DLLs found.


***** [ WMI ] *****

No malicious keys found.


***** [ Shortcuts ] *****

No infected shortcut found.


***** [ Scheduled Tasks ] *****

No malicious task found.


***** [ Registry ] *****

No malicious registry entries found.


***** [ Web browsers ] *****

No malicious Firefox based browser items found.
Chrome pref Found:  [C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences ] - libedajeiljdoodmokbppgapcfbignci
Chrome pref Found:  [C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences ] - nonjdcjchghhkdoolnlbekcfllmednbl
Chrome pref Found:  [C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences ] - hxxp://home.sweetim.com/?barid={C1B8FE14-D875-11E0-8338-D66233023246}

[!] You may need to disable the Chrome synchronization from your Google account in order to fully remove the malicious preferences. Please consult this Google help: https://support.google.com/chrome/answer/3097271?hl=en [!]


*************************

C:\AdwCleaner\AdwCleaner[C10].txt - [3601 Bytes] - [05/01/2017 21:36:33]
C:\AdwCleaner\AdwCleaner[C11].txt - [3749 Bytes] - [12/02/2017 09:22:41]
C:\AdwCleaner\AdwCleaner[C12].txt - [5767 Bytes] - [09/04/2017 14:59:38]
C:\AdwCleaner\AdwCleaner[C13].txt - [7340 Bytes] - [15/04/2017 13:37:29]
C:\AdwCleaner\AdwCleaner[C14].txt - [4265 Bytes] - [19/04/2017 05:32:44]
C:\AdwCleaner\AdwCleaner[C15].txt - [4404 Bytes] - [06/05/2017 16:56:32]
C:\AdwCleaner\AdwCleaner[C16].txt - [4625 Bytes] - [25/05/2017 14:37:01]
C:\AdwCleaner\AdwCleaner[C17].txt - [4883 Bytes] - [28/05/2017 09:32:04]
C:\AdwCleaner\AdwCleaner[C1].txt - [7655 Bytes] - [27/12/2015 09:31:44]
C:\AdwCleaner\AdwCleaner[C2].txt - [3693 Bytes] - [28/12/2015 19:16:01]
C:\AdwCleaner\AdwCleaner[C3].txt - [1357 Bytes] - [30/12/2015 06:40:08]
C:\AdwCleaner\AdwCleaner[C4].txt - [1348 Bytes] - [11/01/2016 06:38:46]
C:\AdwCleaner\AdwCleaner[C5].txt - [1439 Bytes] - [12/01/2016 19:48:18]
C:\AdwCleaner\AdwCleaner[C6].txt - [6043 Bytes] - [04/09/2016 17:24:42]
C:\AdwCleaner\AdwCleaner[C7].txt - [4093 Bytes] - [26/10/2016 22:02:49]
C:\AdwCleaner\AdwCleaner[C8].txt - [3231 Bytes] - [29/11/2016 10:16:48]
C:\AdwCleaner\AdwCleaner[C9].txt - [3281 Bytes] - [29/11/2016 16:29:58]
C:\AdwCleaner\AdwCleaner[S10].txt - [3806 Bytes] - [26/10/2016 22:00:26]
C:\AdwCleaner\AdwCleaner[S11].txt - [3334 Bytes] - [29/11/2016 10:12:34]
C:\AdwCleaner\AdwCleaner[S12].txt - [3306 Bytes] - [29/11/2016 10:53:15]
C:\AdwCleaner\AdwCleaner[S13].txt - [3380 Bytes] - [29/11/2016 16:23:39]
C:\AdwCleaner\AdwCleaner[S14].txt - [3693 Bytes] - [05/01/2017 21:27:53]
C:\AdwCleaner\AdwCleaner[S15].txt - [3841 Bytes] - [12/02/2017 08:11:50]
C:\AdwCleaner\AdwCleaner[S16].txt - [5760 Bytes] - [09/04/2017 13:59:41]
C:\AdwCleaner\AdwCleaner[S17].txt - [7449 Bytes] - [15/04/2017 12:51:03]
C:\AdwCleaner\AdwCleaner[S18].txt - [4352 Bytes] - [19/04/2017 05:18:01]
C:\AdwCleaner\AdwCleaner[S19].txt - [4491 Bytes] - [06/05/2017 16:54:20]
C:\AdwCleaner\AdwCleaner[S1].txt - [8058 Bytes] - [26/12/2015 07:45:42]
C:\AdwCleaner\AdwCleaner[S20].txt - [3646 Bytes] - [06/05/2017 17:23:38]
C:\AdwCleaner\AdwCleaner[S21].txt - [4712 Bytes] - [25/05/2017 14:31:22]
C:\AdwCleaner\AdwCleaner[S22].txt - [5156 Bytes] - [28/05/2017 09:28:24]
C:\AdwCleaner\AdwCleaner[S23].txt - [4572 Bytes] - [02/06/2017 23:08:30]
C:\AdwCleaner\AdwCleaner[S2].txt - [5769 Bytes] - [27/12/2015 09:09:35]
C:\AdwCleaner\AdwCleaner[S3].txt - [1241 Bytes] - [28/12/2015 19:09:27]
C:\AdwCleaner\AdwCleaner[S4].txt - [1241 Bytes] - [30/12/2015 06:03:53]
C:\AdwCleaner\AdwCleaner[S5].txt - [1232 Bytes] - [09/01/2016 15:37:49]
C:\AdwCleaner\AdwCleaner[S6].txt - [1232 Bytes] - [11/01/2016 05:52:19]
C:\AdwCleaner\AdwCleaner[S7].txt - [1232 Bytes] - [11/01/2016 05:58:38]
C:\AdwCleaner\AdwCleaner[S8].txt - [1317 Bytes] - [12/01/2016 19:46:23]
C:\AdwCleaner\AdwCleaner[S9].txt - [6232 Bytes] - [04/09/2016 17:21:06]

########## EOF - C:\AdwCleaner\AdwCleaner[S23].txt - [5230 Bytes] ##########
         
--- --- ---
AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v6.047 - Logfile created 28/05/2017 at 09:28:24
# Updated on 19/05/2017 by Malwarebytes
# Database : 2017-05-26.6 [Server]
# Operating System : Windows 10 Pro  (X64)
# Username : bar-k_000 - RBKX
# Running from : C:\Users\bar-k_000\Downloads\adwcleaner_6.047.exe
# Mode: Scan
# Support : https://www.malwarebytes.com/support



***** [ Services ] *****

No malicious services found.


***** [ Folders ] *****

Folder Found:  C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\libedajeiljdoodmokbppgapcfbignci
Folder Found:  C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\nonjdcjchghhkdoolnlbekcfllmednbl


***** [ Files ] *****

File Found:  C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_nonjdcjchghhkdoolnlbekcfllmednbl_0.localstorage
File Found:  C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_nonjdcjchghhkdoolnlbekcfllmednbl_0.localstorage-journal


***** [ DLL ] *****

No malicious DLLs found.


***** [ WMI ] *****

No malicious keys found.


***** [ Shortcuts ] *****

No infected shortcut found.


***** [ Scheduled Tasks ] *****

No malicious task found.


***** [ Registry ] *****

Key Found:  HKLM\SOFTWARE\Classes\Record\{181480C8-90AC-3430-B39A-CD121E034A1A}
Key Found:  HKLM\SOFTWARE\Classes\Record\{8F54FA54-1DF8-3B20-890C-CDD95364BC95}


***** [ Web browsers ] *****

No malicious Firefox based browser items found.
Chrome pref Found:  [C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences ] - libedajeiljdoodmokbppgapcfbignci
Chrome pref Found:  [C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences ] - nonjdcjchghhkdoolnlbekcfllmednbl
Chrome pref Found:  [C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences ] - hxxp://home.sweetim.com/?barid={C1B8FE14-D875-11E0-8338-D66233023246}

[!] You may need to disable the Chrome synchronization from your Google account in order to fully remove the malicious preferences. Please consult this Google help: https://support.google.com/chrome/answer/3097271?hl=en [!]


*************************

C:\AdwCleaner\AdwCleaner[C10].txt - [3601 Bytes] - [05/01/2017 21:36:33]
C:\AdwCleaner\AdwCleaner[C11].txt - [3749 Bytes] - [12/02/2017 09:22:41]
C:\AdwCleaner\AdwCleaner[C12].txt - [5767 Bytes] - [09/04/2017 14:59:38]
C:\AdwCleaner\AdwCleaner[C13].txt - [7340 Bytes] - [15/04/2017 13:37:29]
C:\AdwCleaner\AdwCleaner[C14].txt - [4265 Bytes] - [19/04/2017 05:32:44]
C:\AdwCleaner\AdwCleaner[C15].txt - [4404 Bytes] - [06/05/2017 16:56:32]
C:\AdwCleaner\AdwCleaner[C16].txt - [4625 Bytes] - [25/05/2017 14:37:01]
C:\AdwCleaner\AdwCleaner[C1].txt - [7655 Bytes] - [27/12/2015 09:31:44]
C:\AdwCleaner\AdwCleaner[C2].txt - [3693 Bytes] - [28/12/2015 19:16:01]
C:\AdwCleaner\AdwCleaner[C3].txt - [1357 Bytes] - [30/12/2015 06:40:08]
C:\AdwCleaner\AdwCleaner[C4].txt - [1348 Bytes] - [11/01/2016 06:38:46]
C:\AdwCleaner\AdwCleaner[C5].txt - [1439 Bytes] - [12/01/2016 19:48:18]
C:\AdwCleaner\AdwCleaner[C6].txt - [6043 Bytes] - [04/09/2016 17:24:42]
C:\AdwCleaner\AdwCleaner[C7].txt - [4093 Bytes] - [26/10/2016 22:02:49]
C:\AdwCleaner\AdwCleaner[C8].txt - [3231 Bytes] - [29/11/2016 10:16:48]
C:\AdwCleaner\AdwCleaner[C9].txt - [3281 Bytes] - [29/11/2016 16:29:58]
C:\AdwCleaner\AdwCleaner[S10].txt - [3806 Bytes] - [26/10/2016 22:00:26]
C:\AdwCleaner\AdwCleaner[S11].txt - [3334 Bytes] - [29/11/2016 10:12:34]
C:\AdwCleaner\AdwCleaner[S12].txt - [3306 Bytes] - [29/11/2016 10:53:15]
C:\AdwCleaner\AdwCleaner[S13].txt - [3380 Bytes] - [29/11/2016 16:23:39]
C:\AdwCleaner\AdwCleaner[S14].txt - [3693 Bytes] - [05/01/2017 21:27:53]
C:\AdwCleaner\AdwCleaner[S15].txt - [3841 Bytes] - [12/02/2017 08:11:50]
C:\AdwCleaner\AdwCleaner[S16].txt - [5760 Bytes] - [09/04/2017 13:59:41]
C:\AdwCleaner\AdwCleaner[S17].txt - [7449 Bytes] - [15/04/2017 12:51:03]
C:\AdwCleaner\AdwCleaner[S18].txt - [4352 Bytes] - [19/04/2017 05:18:01]
C:\AdwCleaner\AdwCleaner[S19].txt - [4491 Bytes] - [06/05/2017 16:54:20]
C:\AdwCleaner\AdwCleaner[S1].txt - [8058 Bytes] - [26/12/2015 07:45:42]
C:\AdwCleaner\AdwCleaner[S20].txt - [3646 Bytes] - [06/05/2017 17:23:38]
C:\AdwCleaner\AdwCleaner[S21].txt - [4712 Bytes] - [25/05/2017 14:31:22]
C:\AdwCleaner\AdwCleaner[S22].txt - [4418 Bytes] - [28/05/2017 09:28:24]
C:\AdwCleaner\AdwCleaner[S2].txt - [5769 Bytes] - [27/12/2015 09:09:35]
C:\AdwCleaner\AdwCleaner[S3].txt - [1241 Bytes] - [28/12/2015 19:09:27]
C:\AdwCleaner\AdwCleaner[S4].txt - [1241 Bytes] - [30/12/2015 06:03:53]
C:\AdwCleaner\AdwCleaner[S5].txt - [1232 Bytes] - [09/01/2016 15:37:49]
C:\AdwCleaner\AdwCleaner[S6].txt - [1232 Bytes] - [11/01/2016 05:52:19]
C:\AdwCleaner\AdwCleaner[S7].txt - [1232 Bytes] - [11/01/2016 05:58:38]
C:\AdwCleaner\AdwCleaner[S8].txt - [1317 Bytes] - [12/01/2016 19:46:23]
C:\AdwCleaner\AdwCleaner[S9].txt - [6232 Bytes] - [04/09/2016 17:21:06]

########## EOF - C:\AdwCleaner\AdwCleaner[S22].txt - [5076 Bytes] ##########
         
--- --- ---
AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v6.046 - Logfile created 25/05/2017 at 14:31:22
# Updated on 24/04/2017 by Malwarebytes
# Database : 2017-04-24.1 [Local]
# Operating System : Windows 10 Pro  (X64)
# Username : bar-k_000 - RBKX
# Running from : C:\Users\bar-k_000\Downloads\adwcleaner_6.046.exe
# Mode: Scan
# Support : https://www.malwarebytes.com/support



***** [ Services ] *****

No malicious services found.


***** [ Folders ] *****

Folder Found:  C:\Users\bar-k_000\AppData\Local\Temp\DMR
Folder Found:  C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\libedajeiljdoodmokbppgapcfbignci
Folder Found:  C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\nonjdcjchghhkdoolnlbekcfllmednbl


***** [ Files ] *****

File Found:  C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_nonjdcjchghhkdoolnlbekcfllmednbl_0.localstorage
File Found:  C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_nonjdcjchghhkdoolnlbekcfllmednbl_0.localstorage-journal


***** [ DLL ] *****

No malicious DLLs found.


***** [ WMI ] *****

No malicious keys found.


***** [ Shortcuts ] *****

No infected shortcut found.


***** [ Scheduled Tasks ] *****

No malicious task found.


***** [ Registry ] *****

No malicious registry entries found.


***** [ Web browsers ] *****

No malicious Firefox based browser items found.
Chrome pref Found:  [C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences ] - libedajeiljdoodmokbppgapcfbignci
Chrome pref Found:  [C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences ] - nonjdcjchghhkdoolnlbekcfllmednbl
Chrome pref Found:  [C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences ] - hxxp://home.sweetim.com/?barid={C1B8FE14-D875-11E0-8338-D66233023246}

*************************

C:\AdwCleaner\AdwCleaner[C10].txt - [3601 Bytes] - [05/01/2017 21:36:33]
C:\AdwCleaner\AdwCleaner[C11].txt - [3749 Bytes] - [12/02/2017 09:22:41]
C:\AdwCleaner\AdwCleaner[C12].txt - [5767 Bytes] - [09/04/2017 14:59:38]
C:\AdwCleaner\AdwCleaner[C13].txt - [7340 Bytes] - [15/04/2017 13:37:29]
C:\AdwCleaner\AdwCleaner[C14].txt - [4265 Bytes] - [19/04/2017 05:32:44]
C:\AdwCleaner\AdwCleaner[C15].txt - [4404 Bytes] - [06/05/2017 16:56:32]
C:\AdwCleaner\AdwCleaner[C1].txt - [7655 Bytes] - [27/12/2015 09:31:44]
C:\AdwCleaner\AdwCleaner[C2].txt - [3693 Bytes] - [28/12/2015 19:16:01]
C:\AdwCleaner\AdwCleaner[C3].txt - [1357 Bytes] - [30/12/2015 06:40:08]
C:\AdwCleaner\AdwCleaner[C4].txt - [1348 Bytes] - [11/01/2016 06:38:46]
C:\AdwCleaner\AdwCleaner[C5].txt - [1439 Bytes] - [12/01/2016 19:48:18]
C:\AdwCleaner\AdwCleaner[C6].txt - [6043 Bytes] - [04/09/2016 17:24:42]
C:\AdwCleaner\AdwCleaner[C7].txt - [4093 Bytes] - [26/10/2016 22:02:49]
C:\AdwCleaner\AdwCleaner[C8].txt - [3231 Bytes] - [29/11/2016 10:16:48]
C:\AdwCleaner\AdwCleaner[C9].txt - [3281 Bytes] - [29/11/2016 16:29:58]
C:\AdwCleaner\AdwCleaner[S10].txt - [3806 Bytes] - [26/10/2016 22:00:26]
C:\AdwCleaner\AdwCleaner[S11].txt - [3334 Bytes] - [29/11/2016 10:12:34]
C:\AdwCleaner\AdwCleaner[S12].txt - [3306 Bytes] - [29/11/2016 10:53:15]
C:\AdwCleaner\AdwCleaner[S13].txt - [3380 Bytes] - [29/11/2016 16:23:39]
C:\AdwCleaner\AdwCleaner[S14].txt - [3693 Bytes] - [05/01/2017 21:27:53]
C:\AdwCleaner\AdwCleaner[S15].txt - [3841 Bytes] - [12/02/2017 08:11:50]
C:\AdwCleaner\AdwCleaner[S16].txt - [5760 Bytes] - [09/04/2017 13:59:41]
C:\AdwCleaner\AdwCleaner[S17].txt - [7449 Bytes] - [15/04/2017 12:51:03]
C:\AdwCleaner\AdwCleaner[S18].txt - [4352 Bytes] - [19/04/2017 05:18:01]
C:\AdwCleaner\AdwCleaner[S19].txt - [4491 Bytes] - [06/05/2017 16:54:20]
C:\AdwCleaner\AdwCleaner[S1].txt - [8058 Bytes] - [26/12/2015 07:45:42]
C:\AdwCleaner\AdwCleaner[S20].txt - [3646 Bytes] - [06/05/2017 17:23:38]
C:\AdwCleaner\AdwCleaner[S21].txt - [3974 Bytes] - [25/05/2017 14:31:22]
C:\AdwCleaner\AdwCleaner[S2].txt - [5769 Bytes] - [27/12/2015 09:09:35]
C:\AdwCleaner\AdwCleaner[S3].txt - [1241 Bytes] - [28/12/2015 19:09:27]
C:\AdwCleaner\AdwCleaner[S4].txt - [1241 Bytes] - [30/12/2015 06:03:53]
C:\AdwCleaner\AdwCleaner[S5].txt - [1232 Bytes] - [09/01/2016 15:37:49]
C:\AdwCleaner\AdwCleaner[S6].txt - [1232 Bytes] - [11/01/2016 05:52:19]
C:\AdwCleaner\AdwCleaner[S7].txt - [1232 Bytes] - [11/01/2016 05:58:38]
C:\AdwCleaner\AdwCleaner[S8].txt - [1317 Bytes] - [12/01/2016 19:46:23]
C:\AdwCleaner\AdwCleaner[S9].txt - [6232 Bytes] - [04/09/2016 17:21:06]

########## EOF - C:\AdwCleaner\AdwCleaner[S21].txt - [4632 Bytes] ##########
         
--- --- ---

[/CODE]

Alt 25.06.2017, 20:04   #5
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Chrome Browser infiziert - Standard

Chrome Browser infiziert



Scan mit Farbar's Recovery Scan Tool (FRST)

Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)




Lesestoff:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR oder 7Z-Archiv zu packen erschwert mir massiv die Arbeit.
Auch wenn die Logs für einen Beitrag zu groß sein sollten, bitte ich dich die Logs direkt und notfalls über mehrere Beiträge verteilt zu posten.
Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 26.06.2017, 20:54   #6
RBKX
 
Chrome Browser infiziert - Standard

Chrome Browser infiziert FRST



Hi Cosinus,
vielen Dank für deine Mühen. Hier blick ich gar nix, hoffe es hilft!
LG Ruben

Code:
ATTFilter
iScan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 25-06-2017 01
Ran by bar-k_000 (administrator) on RBKX (26-06-2017 21:45:51)
Running from C:\Users\bar-k_000\Downloads
Loaded Profiles: bar-k_000 (Available Profiles: bar-k_000 & Administrator)
Platform: Windows 10 Pro Version 1607 (X64) Language: English (United States)
Internet Explorer Version 11 (Default browser: Chrome)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\afwServ.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(Dropbox, Inc.) C:\Windows\System32\DbxSvc.exe
(VIA Technologies, Inc.) C:\Windows\System32\ViakaraokeSrv.exe
(Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
(Dropbox, Inc.) C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
(AVAST Software s.r.o.) C:\Program Files\AVAST Software\Avast\x64\aswidsagenta.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.33.5\GoogleCrashHandler.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.33.5\GoogleCrashHandler64.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastUI.exe
(Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
(BitTorrent Inc.) C:\Users\bar-k_000\AppData\Roaming\uTorrent\uTorrent.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Piriform Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(BitTorrent Inc.) C:\Users\bar-k_000\AppData\Roaming\uTorrent\updates\3.5.0_43804\utorrentie.exe
(BitTorrent Inc.) C:\Users\bar-k_000\AppData\Roaming\uTorrent\updates\3.5.0_43804\utorrentie.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbam.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe

==================== Registry (Whitelisted) ====================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [Logitech Download Assistant] => C:\Windows\system32\rundll32.exe C:\Windows\System32\LogiLDA.dll,LogiFetch
HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [1797064 2014-03-20] (NVIDIA Corporation)
HKLM\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvLaunch.exe [213824 2017-05-13] (AVAST Software)
HKLM\...\Run: [Malwarebytes TrayApp] => C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\mbamtray.exe [3146704 2017-05-09] (Malwarebytes)
HKLM-x32\...\Run: [iTunesHelper] => C:\Program Files (x86)\iTunes\iTunesHelper.exe [164152 2016-07-26] (Apple Inc.)
HKLM-x32\...\Run: [Dropbox] => C:\Program Files (x86)\Dropbox\Client\Dropbox.exe [3487032 2017-06-12] (Dropbox, Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [587288 2017-03-15] (Oracle Corporation)
HKLM Group Policy restriction on software: %systemroot%\system32\mrt.exe <==== ATTENTION
HKU\S-1-5-21-1478414814-3749218601-3539646535-1001\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [9803992 2017-06-13] (Piriform Ltd)
HKU\S-1-5-21-1478414814-3749218601-3539646535-1001\...\RunOnce: [Uninstall C:\Users\bar-k_000\AppData\Local\Microsoft\OneDrive\17.3.6390.0509\amd64] => C:\WINDOWS\system32\cmd.exe /q /c rmdir /s /q "C:\Users\bar-k_000\AppData\Local\Microsoft\OneDrive\17.3.6390.0509\amd64"
HKU\S-1-5-21-1478414814-3749218601-3539646535-1001\...\MountPoints2: {00534ba1-9394-11e6-82c7-00251109e996} - "E:\autorun.exe" 
HKU\S-1-5-21-1478414814-3749218601-3539646535-1001\...\MountPoints2: {36c2072d-f5d4-11e6-82fe-00251109e996} - "E:\autorun.exe" 
HKU\S-1-5-21-1478414814-3749218601-3539646535-1001\...\MountPoints2: {6f4c3d87-01cf-11e7-8306-00251109e996} - "E:\autorun.exe" 
ShellIconOverlayIdentifiers: [   DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.16.0.dll [2017-06-12] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.16.0.dll [2017-06-12] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.16.0.dll [2017-06-12] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.16.0.dll [2017-06-12] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.16.0.dll [2017-06-12] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.16.0.dll [2017-06-12] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.16.0.dll [2017-06-12] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.16.0.dll [2017-06-12] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.16.0.dll [2017-06-12] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [   DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt64.16.0.dll [2017-06-12] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: [###MegaShellExtPending] -> {056D528D-CE28-4194-9BA3-BA2E9197FF8C} => C:\Users\bar-k_000\AppData\Local\MEGAsync\ShellExtX64.dll [2016-11-14] ()
ShellIconOverlayIdentifiers: [###MegaShellExtSynced] -> {05B38830-F4E9-4329-978B-1DD28605D202} => C:\Users\bar-k_000\AppData\Local\MEGAsync\ShellExtX64.dll [2016-11-14] ()
ShellIconOverlayIdentifiers: [###MegaShellExtSyncing] -> {0596C850-7BDD-4C9D-AFDF-873BE6890637} => C:\Users\bar-k_000\AppData\Local\MEGAsync\ShellExtX64.dll [2016-11-14] ()
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll [2017-05-13] (AVAST Software)
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll [2017-05-13] (AVAST Software)
ShellIconOverlayIdentifiers-x32: [   DropboxExt01] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.16.0.dll [2017-06-12] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt02] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.16.0.dll [2017-06-12] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt03] -> {FB314EE1-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.16.0.dll [2017-06-12] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt04] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.16.0.dll [2017-06-12] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt05] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.16.0.dll [2017-06-12] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt06] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.16.0.dll [2017-06-12] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt07] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.16.0.dll [2017-06-12] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt08] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.16.0.dll [2017-06-12] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt09] -> {FB314EE2-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.16.0.dll [2017-06-12] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [   DropboxExt10] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Program Files (x86)\Dropbox\Client\DropboxExt.16.0.dll [2017-06-12] (Dropbox, Inc.)
ShellIconOverlayIdentifiers-x32: [###MegaShellExtPending] -> {056D528D-CE28-4194-9BA3-BA2E9197FF8C} => C:\Users\bar-k_000\AppData\Local\MEGAsync\ShellExtX32.dll [2016-11-14] ()
ShellIconOverlayIdentifiers-x32: [###MegaShellExtSynced] -> {05B38830-F4E9-4329-978B-1DD28605D202} => C:\Users\bar-k_000\AppData\Local\MEGAsync\ShellExtX32.dll [2016-11-14] ()
ShellIconOverlayIdentifiers-x32: [###MegaShellExtSyncing] -> {0596C850-7BDD-4C9D-AFDF-873BE6890637} => C:\Users\bar-k_000\AppData\Local\MEGAsync\ShellExtX32.dll [2016-11-14] ()
Startup: C:\Users\bar-k_000\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MEGAsync.lnk [2016-05-29]
ShortcutTarget: MEGAsync.lnk -> C:\Users\bar-k_000\AppData\Local\MEGAsync\MEGAsync.exe (Mega Limited)
GroupPolicy: Restriction <==== ATTENTION
CHR HKLM\SOFTWARE\Policies\Google: Restriction <==== ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{2c4b01c6-fa9b-4212-86e0-bcf851d1da9f}: [NameServer] 8.8.8.8,8.8.4.4
Tcpip\..\Interfaces\{2c4b01c6-fa9b-4212-86e0-bcf851d1da9f}: [DhcpNameServer] 192.168.1.1

Internet Explorer:
==================
HKU\S-1-5-21-1478414814-3749218601-3539646535-1001\SOFTWARE\Policies\Microsoft\Internet Explorer: Restriction <==== ATTENTION
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = 
HKU\S-1-5-21-1478414814-3749218601-3539646535-1001\Software\Microsoft\Internet Explorer\Main,Start Page = 
HKU\S-1-5-21-1478414814-3749218601-3539646535-1001\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://t.de.msn.com/
HKU\S-1-5-21-1478414814-3749218601-3539646535-1001\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com/ie
SearchScopes: HKLM -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 -> DefaultScope {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = 
SearchScopes: HKU\S-1-5-21-1478414814-3749218601-3539646535-1001 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-1478414814-3749218601-3539646535-1001 -> {09619F7B-0711-4B65-8F26-A937FCE8C1C2} URL = hxxps://de.search.yahoo.com/search?p={searchTerms}&fr=yset_ie_syc_oracle&type=orcl_default
SearchScopes: HKU\S-1-5-21-1478414814-3749218601-3539646535-1001 -> {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = hxxp://www.google.com/search?q={sear
BHO: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\OCHelper.dll [2017-05-26] (Microsoft Corporation)
BHO-x32: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\Office16\OCHelper.dll [2017-05-26] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_131\bin\ssv.dll [2017-04-22] (Oracle Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_131\bin\jp2ssv.dll [2017-04-22] (Oracle Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2017-05-26] (Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2017-05-26] (Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2017-05-26] (Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2017-05-26] (Microsoft Corporation)
StartMenuInternet: IEXPLORE.EXE - iexplore.exe

FireFox:
========
FF ProfilePath: C:\Users\bar-k_000\AppData\Roaming\Mozilla\Firefox\Profiles\mmr4bvvm.default-1480621922527 [2017-06-26]
FF Keyword.URL: Mozilla\Firefox\Profiles\mmr4bvvm.default-1480621922527 -> user_pref("keyword.URL", true);
FF Extension: (Avast Passwords) - C:\Users\bar-k_000\AppData\Roaming\Mozilla\Firefox\Profiles\mmr4bvvm.default-1480621922527\Extensions\jid1-r1tDuNiNb4SEww@jetpack.xpi [2017-04-09]
FF Extension: (Avast SafePrice) - C:\Users\bar-k_000\AppData\Roaming\Mozilla\Firefox\Profiles\mmr4bvvm.default-1480621922527\Extensions\sp@avast.com.xpi [2017-06-14]
FF Extension: (Avast Online Security) - C:\Users\bar-k_000\AppData\Roaming\Mozilla\Firefox\Profiles\mmr4bvvm.default-1480621922527\Extensions\wrc@avast.com.xpi [2017-06-14]
FF Extension: (DownThemAll!) - C:\Users\bar-k_000\AppData\Roaming\Mozilla\Firefox\Profiles\mmr4bvvm.default-1480621922527\Extensions\{DDC359D1-844A-42a7-9AA1-88A850A938A8}.xpi [2017-06-11]
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_26_0_0_131.dll [2017-06-16] ()
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_26_0_0_131.dll [2017-06-16] ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll [2015-12-18] ()
FF Plugin-x32: @google.com/npPicasa3,version=3.0.0 -> C:\Program Files (x86)\Google\Picasa3\npPicasa3.dll [2015-10-13] (Google, Inc.)
FF Plugin-x32: @java.com/DTPlugin,version=11.131.2 -> C:\Program Files (x86)\Java\jre1.8.0_131\bin\dtplugin\npDeployJava1.dll [2017-04-22] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.131.2 -> C:\Program Files (x86)\Java\jre1.8.0_131\bin\plugin2\npjp2.dll [2017-04-22] (Oracle Corporation)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2017-05-26] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files (x86)\Microsoft Office\root\Office16\NPSPWRAP.DLL [2017-05-26] (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2016-11-14] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2016-11-14] (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.33.5\npGoogleUpdate3.dll [2017-04-28] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.33.5\npGoogleUpdate3.dll [2017-04-28] (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.1.5 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2017-05-24] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2017-05-24] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.4 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2017-05-24] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.5.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2017-05-24] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.6 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2017-05-24] (VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2017-04-05] (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll [2017-04-05] (Adobe Systems Inc.)

Chrome: 
=======
CHR DefaultProfile: Default
CHR HomePage: Default -> hxxp://home.sweetim.com/?barid={C1B8FE14-D875-11E0-8338-D66233023246}
CHR StartupUrls: Default -> "chrome://apps/"
CHR NewTab: Default ->  Active:"chrome-extension://jpfpebmajhhopeonhlcgidhclcccjcik/newtab.html"
CHR DefaultSearchURL: Default -> hxxps://de.search.yahoo.com/search?p={searchTerms}&fr=yset_chr_syc_oracle&type=default
CHR DefaultSearchKeyword: Default -> lp
CHR DefaultSuggestURL: Default -> hxxps://de.search.yahoo.com/sugg/ie?output=fxjson&command={searchTerms}&nResults=10
CHR Profile: C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default [2017-06-26]
CHR Extension: (Google Docs) - C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2015-02-06]
CHR Extension: (Google Drive) - C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-10-22]
CHR Extension: (BeFunky Photo Editor) - C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\apfkepiiddolifkgjmfdgpnipgnfejab [2015-05-12]
CHR Extension: (Turn Off the Lights) - C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\bfbmjmiodbnnpllbbbfblcplfjjepjdn [2017-06-20]
CHR Extension: (YouTube) - C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-09-25]
CHR Extension: (Adblock Plus) - C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2017-03-22]
CHR Extension: (Auf den Amazon-Wunschzettel) - C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\ciagpekplgpbepdgggflgmahnjgiaced [2016-05-31]
CHR Extension: (Adblock für Youtube™) - C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\cmedhionkhpnakcndndgjdbohmhepckk [2017-06-15]
CHR Extension: (Spotify - Music for every moment) - C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\cnkjkdjlofllcpbemipjbcpfnglbgieh [2015-03-07]
CHR Extension: (Google-Suche) - C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-10-28]
CHR Extension: (HTML5 Video für YouTube™) - C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\dolajcekhnohkpncmhgledbmndjpblei [2014-08-01]
CHR Extension: (Adobe Acrobat) - C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj [2017-03-04]
CHR Extension: (Black Menu for Google™) - C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\eignhdfgaldabilaaegmdfbajngjmoke [2017-06-21]
CHR Extension: (Google Kalender) - C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\ejjicmeblgpmajnghnpcppodonldlgfn [2017-01-07]
CHR Extension: (Strong Password Generator) - C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\emehklffcaphknhhfhadkjhpfapcbpco [2014-09-07]
CHR Extension: (Avast Passwords) - C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\emhginjpijfggbofeediiojmdlmlkoik [2017-04-09]
CHR Extension: (Avast SafePrice) - C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\eofcbnmajmjmplflapaojjnihcjkigck [2017-06-04]
CHR Extension: (FoxyProxy Standard) - C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\gcknhkkoolaabfmlnjonogaaifnjlfnp [2015-10-22]
CHR Extension: (Google Docs Offline) - C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2016-03-19]
CHR Extension: (In Google Drive speichern) - C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\gmbmikajjgmnabiglmofipeabaddhgne [2014-08-01]
CHR Extension: (Avast Online Security) - C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\gomekmidlodglbbmalcneegieacbdmki [2017-06-07]
CHR Extension: (LastPass: Free Password Manager) - C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\hdokiejnpimakedhajhdlcegeplioahd [2017-06-25]
CHR Extension: (Google Notizen – Notizen & Listen) - C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\hmjkmjkepdijhoojdojkdfohbdgmmhki [2017-06-21]
CHR Extension: (Google Play Music) - C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\icppfcnhkcmnfdhfhphakoifcfokfdhg [2016-06-07]
CHR Extension: (Chrome to Mobile) - C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\idknbmbdnapjicclomlijcgfpikmndhd [2015-01-15]
CHR Extension: (SoundCloud) - C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\ipebkipbeggmmkjjljenoblnfaenambp [2016-10-27]
CHR Extension: (Speed Dial 2) - C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\jpfpebmajhhopeonhlcgidhclcccjcik [2017-06-12]
CHR Extension: (Leo Dictionary Widget) - C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\kepemmpmljphklmpfgfmhpjhpdlccpke [2017-04-21]
CHR Extension: (Google Play) - C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\komhbcfkdcgmcdoenjcjheifdiabikfi [2015-02-13]
CHR Extension: (SoundCloud Downloader Free) - C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\libedajeiljdoodmokbppgapcfbignci [2017-06-25]
CHR Extension: (Google Maps) - C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\lneaknkopdijkpnocmklfnjbeapigfbh [2015-09-25]
CHR Extension: (Google Mail-Checker) - C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\mihcahmgecmbnbcchbopgniflfhgnkff [2014-08-01]
CHR Extension: (Chrome Web Store-Zahlungen) - C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2017-03-11]
CHR Extension: (Hover Zoom) - C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\nonjdcjchghhkdoolnlbekcfllmednbl [2017-06-25]
CHR Extension: (LEO Wörterbuchsuche) - C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\ojniiiidjmoaiehegaedmfdclmgmmpdp [2016-02-17]
CHR Extension: (TV Movie Fernsehprogramm) - C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\omigcnbanchckjpihkioagdjjdhkhhdh [2015-03-24]
CHR Extension: (Proxy List - Free Proxies for everyone) - C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\omihnninlhneakfglooiofgdbpmnhjgn [2015-10-22]
CHR Extension: (Google Mail) - C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-03-29]
CHR Extension: (Chrome Media Router) - C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2017-05-13]
CHR Extension: (MP3 Downloader) - C:\Users\bar-k_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\pldidnmickidalpaoejffbkgkjfhohoe [2016-11-14]
CHR HKLM\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM\...\Chrome\Extension: [nahhmpbckpgdidfnmfkfgiflpjijilce] - hxxps://clients2.google.com/service/update2/crx
CHR HKU\S-1-5-21-1478414814-3749218601-3539646535-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj] - hxxps://clients2.google.com/service/update2/crx
CHR HKU\S-1-5-21-1478414814-3749218601-3539646535-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [nahhmpbckpgdidfnmfkfgiflpjijilce] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [eofcbnmajmjmplflapaojjnihcjkigck] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [ibbfklbaljofpaanmpaeadejijfdddco] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [kpdmjodecdegfglgaapafjleomjjlpnh] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [nahhmpbckpgdidfnmfkfgiflpjijilce] - hxxps://clients2.google.com/service/update2/crx

==================== Services (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R3 aswbIDSAgent; C:\Program Files\AVAST Software\Avast\x64\aswidsagenta.exe [7346208 2017-05-13] (AVAST Software s.r.o.)
R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [263304 2017-05-13] (AVAST Software)
R2 avast! Firewall; C:\Program Files\AVAST Software\Avast\afwServ.exe [310496 2017-05-13] (AVAST Software)
S3 BrYNSvc; C:\Program Files (x86)\Browny02\BrYNSvc.exe [282112 2013-09-25] (Brother Industries, Ltd.) [File not signed]
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [3971264 2017-05-14] (Microsoft Corporation)
S2 dbupdate; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2017-03-18] (Dropbox, Inc.)
S3 dbupdatem; C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [143144 2017-03-18] (Dropbox, Inc.)
R2 DbxSvc; C:\WINDOWS\system32\DbxSvc.exe [48944 2017-06-12] (Dropbox, Inc.)
S2 Freemake Improver; C:\ProgramData\Freemake\FreemakeUtilsService\FreemakeUtilsService.exe [104448 2017-03-23] (Freemake) [File not signed]
R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe [4470736 2017-05-09] (Malwarebytes)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [2889896 2016-10-08] (Microsoft Corporation)
R2 VIAKaraokeService; C:\WINDOWS\system32\viakaraokesrv.exe [36504 2015-06-22] (VIA Technologies, Inc.)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [347320 2017-04-28] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [103712 2017-04-28] (Microsoft Corporation)

===================== Drivers (Whitelisted) ======================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R1 aswbidsdriver; C:\WINDOWS\system32\drivers\aswbidsdrivera.sys [311808 2017-05-13] (AVAST Software s.r.o.)
R0 aswbidsh; C:\WINDOWS\system32\drivers\aswbidsha.sys [190256 2017-05-13] (AVAST Software s.r.o.)
R0 aswblog; C:\WINDOWS\system32\drivers\aswbloga.sys [334576 2017-05-13] (AVAST Software s.r.o.)
R0 aswbuniv; C:\WINDOWS\system32\drivers\aswbuniva.sys [49016 2017-05-13] (AVAST Software s.r.o.)
S3 aswHwid; C:\WINDOWS\system32\drivers\aswHwid.sys [38296 2017-05-13] (AVAST Software)
R1 aswKbd; C:\WINDOWS\system32\drivers\aswKbd.sys [32600 2017-05-13] (AVAST Software)
R2 aswMonFlt; C:\WINDOWS\system32\drivers\aswMonFlt.sys [128648 2017-05-13] (AVAST Software)
R1 aswNetSec; C:\WINDOWS\system32\drivers\aswNetSec.sys [507928 2017-05-13] (AVAST Software)
R1 aswRdr; C:\WINDOWS\system32\drivers\aswRdr2.sys [101152 2017-05-13] (AVAST Software)
R0 aswRvrt; C:\WINDOWS\system32\drivers\aswRvrt.sys [75704 2017-05-13] (AVAST Software)
R1 aswSnx; C:\WINDOWS\system32\drivers\aswSnx.sys [1007160 2017-05-13] (AVAST Software)
R1 aswSP; C:\WINDOWS\system32\drivers\aswSP.sys [569192 2017-05-13] (AVAST Software)
R2 aswStm; C:\WINDOWS\system32\drivers\aswStm.sys [158880 2017-05-13] (AVAST Software)
R0 aswVmm; C:\WINDOWS\system32\drivers\aswVmm.sys [339696 2017-05-13] (AVAST Software)
R3 Atc002; C:\WINDOWS\System32\drivers\l260x64.sys [34304 2016-07-16] (Atheros Communications, Inc.)
R1 ESProtectionDriver; C:\WINDOWS\system32\drivers\mbae64.sys [77376 2017-06-09] ()
R1 MBAMChameleon; C:\WINDOWS\system32\drivers\MBAMChameleon.sys [188312 2017-06-05] (Malwarebytes)
R3 MBAMFarflt; C:\WINDOWS\system32\drivers\farflt.sys [113592 2017-06-25] (Malwarebytes)
R3 MBAMProtection; C:\WINDOWS\system32\drivers\mbam.sys [44960 2017-06-25] (Malwarebytes)
R0 MBAMSwissArmy; C:\WINDOWS\System32\drivers\MBAMSwissArmy.sys [252832 2017-06-25] (Malwarebytes)
R3 MBAMWebProtection; C:\WINDOWS\system32\drivers\mwac.sys [93600 2017-06-26] (Malwarebytes)
S3 NetAdapterCx; C:\WINDOWS\System32\drivers\NetAdapterCx.sys [90624 2016-07-16] ()
S3 ptun0901; C:\WINDOWS\System32\drivers\ptun0901.sys [27136 2014-08-08] (The OpenVPN Project) [File not signed]
S3 SndTAudio; C:\WINDOWS\system32\drivers\SndTAudio.sys [36064 2014-07-28] (Windows (R) Win 7 DDK provider)
R1 veracrypt; C:\WINDOWS\System32\drivers\veracrypt.sys [467368 2016-11-06] (IDRIX)
S3 WdBoot; C:\WINDOWS\system32\drivers\WdBoot.sys [44056 2016-07-16] (Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\WdFilter.sys [290144 2016-07-16] (Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\Drivers\WdNisDrv.sys [123232 2016-07-16] (Microsoft Corporation)
S3 WsAudio_Device(1); C:\WINDOWS\system32\drivers\VirtualAudio1.sys [31080 2015-08-03] (Wondershare)
S3 dbx; system32\DRIVERS\dbx.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2017-06-26 21:00 - 2017-06-26 21:45 - 00035173 _____ C:\Users\bar-k_000\Downloads\Addition.txt
2017-06-26 20:56 - 2017-06-26 21:45 - 00031399 _____ C:\Users\bar-k_000\Downloads\FRST.txt
2017-06-26 20:56 - 2017-06-26 21:45 - 00000000 ____D C:\FRST
2017-06-26 20:55 - 2017-06-26 20:55 - 02441216 _____ (Farbar) C:\Users\bar-k_000\Downloads\FRST64 (1).exe
2017-06-26 20:54 - 2017-06-26 20:55 - 02441216 _____ (Farbar) C:\Users\bar-k_000\Downloads\FRST64.exe
2017-06-25 17:35 - 2017-06-25 17:35 - 00000000 ____D C:\ProgramData\SWCUTemp
2017-06-22 19:14 - 2017-06-26 20:38 - 00000000 ____D C:\Users\bar-k_000\AppData\LocalLow\uTorrent
2017-06-21 21:13 - 2017-04-21 23:53 - 00029376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aspnet_counters.dll
2017-06-21 21:13 - 2017-04-21 23:50 - 00030912 _____ (Microsoft Corporation) C:\WINDOWS\system32\aspnet_counters.dll
2017-06-21 21:12 - 2017-04-21 23:53 - 00018600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvcr100_clr0400.dll
2017-06-21 21:12 - 2017-04-21 23:50 - 00018592 _____ (Microsoft Corporation) C:\WINDOWS\system32\msvcr100_clr0400.dll
2017-06-21 21:12 - 2017-04-11 20:27 - 00993632 _____ (Microsoft Corporation) C:\WINDOWS\system32\msvcr120_clr0400.dll
2017-06-21 21:12 - 2017-04-11 20:27 - 00690008 _____ (Microsoft Corporation) C:\WINDOWS\system32\msvcp120_clr0400.dll
2017-06-21 21:12 - 2017-03-15 20:15 - 00987840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvcr120_clr0400.dll
2017-06-21 21:12 - 2017-03-15 20:15 - 00485576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvcp120_clr0400.dll
2017-06-15 20:16 - 2017-06-15 20:16 - 00000000 ___SD C:\WINDOWS\UpdateAssistantV2
2017-06-15 11:13 - 2017-06-15 11:13 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dropbox
2017-06-15 11:04 - 2017-06-03 12:50 - 00315744 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\atmfd.dll
2017-06-15 11:04 - 2017-06-03 12:16 - 00279904 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\sdbus.sys
2017-06-15 11:04 - 2017-06-03 12:06 - 02048496 _____ C:\WINDOWS\SysWOW64\CoreUIComponents.dll
2017-06-15 11:04 - 2017-06-03 11:58 - 00340832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msv1_0.dll
2017-06-15 11:04 - 2017-06-03 11:55 - 00780640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WWAHost.exe
2017-06-15 11:04 - 2017-06-03 11:54 - 00187232 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dumpsd.sys
2017-06-15 11:04 - 2017-06-03 11:52 - 01021784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppxPackaging.dll
2017-06-15 11:04 - 2017-06-03 11:52 - 00607072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NetSetupEngine.dll
2017-06-15 11:04 - 2017-06-03 11:52 - 00111968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NetSetupApi.dll
2017-06-15 11:04 - 2017-06-03 11:50 - 00857440 _____ (Microsoft Corporation) C:\WINDOWS\system32\WWAHost.exe
2017-06-15 11:04 - 2017-06-03 11:50 - 00381792 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\USBXHCI.SYS
2017-06-15 11:04 - 2017-06-03 11:49 - 20967840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2017-06-15 11:04 - 2017-06-03 11:44 - 01412640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll
2017-06-15 11:04 - 2017-06-03 11:44 - 00545944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontdrvhost.exe
2017-06-15 11:04 - 2017-06-03 11:39 - 05686272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Data.Pdf.dll
2017-06-15 11:04 - 2017-06-03 11:33 - 00095232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDataTimeUtil.dll
2017-06-15 11:04 - 2017-06-03 11:32 - 00002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tzres.dll
2017-06-15 11:04 - 2017-06-03 11:31 - 00224256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ExSMime.dll
2017-06-15 11:04 - 2017-06-03 11:31 - 00037376 _____ (Adobe Systems) C:\WINDOWS\SysWOW64\atmlib.dll
2017-06-15 11:04 - 2017-06-03 11:28 - 00285184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.BlockedShutdown.dll
2017-06-15 11:04 - 2017-06-03 11:28 - 00232448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edputil.dll
2017-06-15 11:04 - 2017-06-03 11:26 - 00231936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.LockScreen.dll
2017-06-15 11:04 - 2017-06-03 11:26 - 00100352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AuthBrokerUI.dll
2017-06-15 11:04 - 2017-06-03 11:22 - 00364544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NetSetupShim.dll
2017-06-15 11:04 - 2017-06-03 11:22 - 00327168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netcorehc.dll
2017-06-15 11:04 - 2017-06-03 11:22 - 00181760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tcpipcfg.dll
2017-06-15 11:04 - 2017-06-03 11:20 - 00755712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kerberos.dll
2017-06-15 11:04 - 2017-06-03 11:19 - 01164288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\certutil.exe
2017-06-15 11:04 - 2017-06-03 11:16 - 00709120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CPFilters.dll
2017-06-15 11:04 - 2017-06-03 11:15 - 00886272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aadtb.dll
2017-06-15 11:04 - 2017-06-03 11:15 - 00041472 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\BasicRender.sys
2017-06-15 11:04 - 2017-06-03 11:12 - 00027136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fdProxy.dll
2017-06-15 11:04 - 2017-06-03 11:08 - 02643968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tquery.dll
2017-06-15 11:04 - 2017-06-03 11:08 - 01221120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Audio.dll
2017-06-15 11:04 - 2017-06-03 11:07 - 00552960 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2017-06-15 11:04 - 2017-06-03 11:05 - 01883648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Logon.dll
2017-06-15 11:04 - 2017-06-03 11:05 - 00295424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\hnetcfg.dll
2017-06-15 11:04 - 2017-06-03 11:04 - 02006528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DWrite.dll
2017-06-15 11:04 - 2017-06-03 11:04 - 00773120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchIndexer.exe
2017-06-15 11:04 - 2017-06-03 11:03 - 01988096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssrch.dll
2017-06-15 11:04 - 2017-06-03 11:02 - 02997760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2017-06-15 11:04 - 2017-06-03 10:40 - 00483840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CoreMessaging.dll
2017-06-15 11:04 - 2017-03-04 08:16 - 00368128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\puiobj.dll
2017-06-15 11:04 - 2016-09-07 06:53 - 00118272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppointmentActivation.dll
2017-06-15 11:03 - 2017-06-03 12:11 - 01706488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2017-06-15 11:03 - 2017-06-03 12:09 - 02213760 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2017-06-15 11:03 - 2017-06-03 11:59 - 01181024 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndis.sys
2017-06-15 11:03 - 2017-06-03 11:59 - 00118112 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tdx.sys
2017-06-15 11:03 - 2017-06-03 11:48 - 00857952 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetSetupEngine.dll
2017-06-15 11:03 - 2017-06-03 11:48 - 00148832 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetSetupApi.dll
2017-06-15 11:03 - 2017-06-03 11:45 - 22220864 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2017-06-15 11:03 - 2017-06-03 11:39 - 02532192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2017-06-15 11:03 - 2017-06-03 11:16 - 00119808 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDataTimeUtil.dll
2017-06-15 11:03 - 2017-06-03 11:15 - 00053248 _____ (Microsoft Corporation) C:\WINDOWS\system32\musdialoghandlers.dll
2017-06-15 11:03 - 2017-06-03 11:14 - 00238592 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2017-06-15 11:03 - 2017-06-03 11:14 - 00124416 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssprxy.dll
2017-06-15 11:03 - 2017-06-03 11:14 - 00098304 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotificationUx.exe
2017-06-15 11:03 - 2017-06-03 11:07 - 00456192 _____ (Microsoft Corporation) C:\WINDOWS\system32\puiobj.dll
2017-06-15 11:03 - 2017-06-03 10:54 - 01217024 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Audio.dll
2017-06-15 11:03 - 2017-06-03 10:52 - 03403264 _____ (Microsoft Corporation) C:\WINDOWS\system32\tquery.dll
2017-06-15 11:03 - 2017-06-03 10:51 - 00266752 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetSetupSvc.dll
2017-06-15 11:03 - 2017-06-03 10:50 - 02538496 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssrch.dll
2017-06-15 11:03 - 2017-06-03 10:49 - 00903680 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchIndexer.exe
2017-06-15 11:03 - 2017-06-03 10:48 - 01131008 _____ (Microsoft Corporation) C:\WINDOWS\system32\localspl.dll
2017-06-15 11:03 - 2017-06-03 10:48 - 00834048 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32spl.dll
2017-06-15 11:03 - 2017-06-03 10:48 - 00391168 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhext.dll
2017-06-15 11:03 - 2017-05-25 07:56 - 00038752 _____ (Microsoft Corporation) C:\WINDOWS\system32\OOBEUpdater.exe
2017-06-15 11:03 - 2017-03-04 08:16 - 00100864 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpninprc.dll
2017-06-15 11:02 - 2017-06-03 12:50 - 00192856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aepic.dll
2017-06-15 11:02 - 2017-06-03 12:14 - 01564512 _____ (Microsoft Corporation) C:\WINDOWS\system32\appraiser.dll
2017-06-15 11:02 - 2017-06-03 12:14 - 01214816 _____ (Microsoft Corporation) C:\WINDOWS\system32\aeinv.dll
2017-06-15 11:02 - 2017-06-03 12:14 - 00629088 _____ (Microsoft Corporation) C:\WINDOWS\system32\generaltel.dll
2017-06-15 11:02 - 2017-06-03 12:14 - 00544096 _____ (Microsoft Corporation) C:\WINDOWS\system32\devinv.dll
2017-06-15 11:02 - 2017-06-03 12:14 - 00379232 _____ (Adobe Systems Incorporated) C:\WINDOWS\system32\atmfd.dll
2017-06-15 11:02 - 2017-06-03 12:14 - 00335712 _____ (Microsoft Corporation) C:\WINDOWS\system32\dcntel.dll
2017-06-15 11:02 - 2017-06-03 12:14 - 00334176 _____ (Microsoft Corporation) C:\WINDOWS\system32\invagent.dll
2017-06-15 11:02 - 2017-06-03 12:14 - 00233824 _____ (Microsoft Corporation) C:\WINDOWS\system32\aepic.dll
2017-06-15 11:02 - 2017-06-03 12:14 - 00136032 _____ (Microsoft Corporation) C:\WINDOWS\system32\acmigration.dll
2017-06-15 11:02 - 2017-06-03 12:14 - 00136024 _____ (Microsoft Corporation) C:\WINDOWS\system32\ImplatSetup.dll
2017-06-15 11:02 - 2017-06-03 12:14 - 00096608 _____ (Microsoft Corporation) C:\WINDOWS\system32\CompatTelRunner.exe
2017-06-15 11:02 - 2017-06-03 12:14 - 00034648 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceCensus.exe
2017-06-15 11:02 - 2017-06-03 12:11 - 00128864 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tm.sys
2017-06-15 11:02 - 2017-06-03 12:08 - 07783256 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2017-06-15 11:02 - 2017-06-03 12:01 - 02681200 _____ C:\WINDOWS\system32\CoreUIComponents.dll
2017-06-15 11:02 - 2017-06-03 11:59 - 00764392 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreMessaging.dll
2017-06-15 11:02 - 2017-06-03 11:53 - 00404824 _____ (Microsoft Corporation) C:\WINDOWS\system32\msv1_0.dll
2017-06-15 11:02 - 2017-06-03 11:51 - 02187104 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2017-06-15 11:02 - 2017-06-03 11:51 - 00402272 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2017-06-15 11:02 - 2017-06-03 11:49 - 00624048 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cng.sys
2017-06-15 11:02 - 2017-06-03 11:49 - 00509280 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storport.sys
2017-06-15 11:02 - 2017-06-03 11:48 - 01112416 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppxPackaging.dll
2017-06-15 11:02 - 2017-06-03 11:48 - 01100128 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2017-06-15 11:02 - 2017-06-03 11:48 - 00989024 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2017-06-15 11:02 - 2017-06-03 11:44 - 01600624 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppobjs.dll
2017-06-15 11:02 - 2017-06-03 11:40 - 01566552 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2017-06-15 11:02 - 2017-06-03 11:40 - 00628552 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontdrvhost.exe
2017-06-15 11:02 - 2017-06-03 11:39 - 00455520 _____ (Microsoft Corporation) C:\WINDOWS\system32\securekernel.exe
2017-06-15 11:02 - 2017-06-03 11:23 - 00306688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieproxy.dll
2017-06-15 11:02 - 2017-06-03 11:22 - 07217152 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Data.Pdf.dll
2017-06-15 11:02 - 2017-06-03 11:18 - 22569984 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2017-06-15 11:02 - 2017-06-03 11:16 - 00002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\tzres.dll
2017-06-15 11:02 - 2017-06-03 11:15 - 19414016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2017-06-15 11:02 - 2017-06-03 11:15 - 18364928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2017-06-15 11:02 - 2017-06-03 11:14 - 00045056 _____ (Adobe Systems) C:\WINDOWS\system32\atmlib.dll
2017-06-15 11:02 - 2017-06-03 11:11 - 00353792 _____ (Microsoft Corporation) C:\WINDOWS\system32\cloudAP.dll
2017-06-15 11:02 - 2017-06-03 11:10 - 00418304 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.BlockedShutdown.dll
2017-06-15 11:02 - 2017-06-03 11:10 - 00252928 _____ (Microsoft Corporation) C:\WINDOWS\system32\edputil.dll
2017-06-15 11:02 - 2017-06-03 11:10 - 00117760 _____ (Microsoft Corporation) C:\WINDOWS\system32\AuthBrokerUI.dll
2017-06-15 11:02 - 2017-06-03 11:09 - 00489472 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetSetupShim.dll
2017-06-15 11:02 - 2017-06-03 11:09 - 00441344 _____ (Microsoft Corporation) C:\WINDOWS\system32\netcorehc.dll
2017-06-15 11:02 - 2017-06-03 11:09 - 00337408 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkBindingEngineMigPlugin.dll
2017-06-15 11:02 - 2017-06-03 11:08 - 12187648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2017-06-15 11:02 - 2017-06-03 11:08 - 00691200 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieproxy.dll
2017-06-15 11:02 - 2017-06-03 11:08 - 00324608 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.LockScreen.dll
2017-06-15 11:02 - 2017-06-03 11:08 - 00147456 _____ (Microsoft Corporation) C:\WINDOWS\system32\winsrv.dll
2017-06-15 11:02 - 2017-06-03 11:07 - 00255488 _____ (Microsoft Corporation) C:\WINDOWS\system32\HNetCfgClient.dll
2017-06-15 11:02 - 2017-06-03 11:06 - 03664384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2017-06-15 11:02 - 2017-06-03 11:06 - 00198144 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpapisrv.dll
2017-06-15 11:02 - 2017-06-03 11:04 - 06042624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2017-06-15 11:02 - 2017-06-03 11:03 - 00932864 _____ (Microsoft Corporation) C:\WINDOWS\system32\kerberos.dll
2017-06-15 11:02 - 2017-06-03 11:01 - 00856064 _____ (Microsoft Corporation) C:\WINDOWS\system32\efscore.dll
2017-06-15 11:02 - 2017-06-03 11:00 - 23677440 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2017-06-15 11:02 - 2017-06-03 10:58 - 00064512 _____ (Microsoft Corporation) C:\WINDOWS\system32\fdProxy.dll
2017-06-15 11:02 - 2017-06-03 10:56 - 13091840 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2017-06-15 11:02 - 2017-06-03 10:53 - 08125440 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2017-06-15 11:02 - 2017-06-03 10:52 - 02510848 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkMobileSettings.dll
2017-06-15 11:02 - 2017-06-03 10:52 - 00975872 _____ (Microsoft Corporation) C:\WINDOWS\HelpPane.exe
2017-06-15 11:02 - 2017-06-03 10:52 - 00886784 _____ (Microsoft Corporation) C:\WINDOWS\system32\CPFilters.dll
2017-06-15 11:02 - 2017-06-03 10:51 - 01418240 _____ (Microsoft Corporation) C:\WINDOWS\system32\certutil.exe
2017-06-15 11:02 - 2017-06-03 10:50 - 04744704 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2017-06-15 11:02 - 2017-06-03 10:49 - 03615744 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2017-06-15 11:02 - 2017-06-03 10:49 - 02691072 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Logon.dll
2017-06-15 11:02 - 2017-06-03 10:49 - 02475520 _____ (Microsoft Corporation) C:\WINDOWS\system32\DWrite.dll
2017-06-15 11:02 - 2017-06-03 10:49 - 02318848 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2017-06-15 11:02 - 2017-06-03 10:49 - 01845248 _____ (Microsoft Corporation) C:\WINDOWS\system32\FntCache.dll
2017-06-15 11:02 - 2017-06-03 10:49 - 01513472 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2017-06-15 11:02 - 2017-06-03 10:49 - 00351744 _____ (Microsoft Corporation) C:\WINDOWS\system32\hnetcfg.dll
2017-06-15 11:02 - 2017-06-03 10:48 - 01490432 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2017-06-15 11:02 - 2017-06-03 10:46 - 01121280 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadtb.dll
2017-06-15 11:02 - 2017-06-03 08:08 - 00080078 _____ C:\WINDOWS\system32\normidna.nls
2017-06-15 11:02 - 2017-03-04 08:22 - 00822784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakradiag.dll
2017-06-15 11:02 - 2017-03-04 08:19 - 00635904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9diag.dll
2017-06-14 20:31 - 2017-06-14 20:31 - 01086356 _____ C:\Users\bar-k_000\Documents\cc_20170614_203126.reg
2017-06-14 13:50 - 2017-06-14 18:09 - 09598376 _____ (Piriform Ltd) C:\Users\bar-k_000\Downloads\ccsetup531.exe
2017-06-12 13:55 - 2017-06-12 13:55 - 00048944 _____ (Dropbox, Inc.) C:\WINDOWS\system32\DbxSvc.exe
2017-06-12 13:52 - 2017-06-12 13:52 - 00045672 _____ (Dropbox, Inc.) C:\WINDOWS\system32\Drivers\dbx-stable.sys
2017-06-12 13:52 - 2017-06-12 13:52 - 00045672 _____ (Dropbox, Inc.) C:\WINDOWS\system32\Drivers\dbx-dev.sys
2017-06-12 13:52 - 2017-06-12 13:52 - 00045672 _____ (Dropbox, Inc.) C:\WINDOWS\system32\Drivers\dbx-canary.sys
2017-06-10 22:01 - 2017-06-10 22:01 - 00182487 _____ C:\Users\bar-k_000\Downloads\ref=dp_start-bbf_1_glance.htm
2017-06-10 21:30 - 2017-06-14 18:12 - 00000863 _____ C:\Users\Public\Desktop\CCleaner.lnk
2017-06-10 21:30 - 2017-06-10 21:30 - 00002856 _____ C:\WINDOWS\System32\Tasks\CCleanerSkipUAC
2017-06-10 21:30 - 2017-06-10 21:30 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CCleaner
2017-06-10 21:29 - 2017-06-10 21:30 - 00000000 ____D C:\Program Files\CCleaner
2017-06-07 12:19 - 2017-06-07 12:19 - 00061304 _____ () C:\WINDOWS\system32\Drivers\lpsport.sys
2017-06-05 21:47 - 2017-06-05 21:47 - 00252832 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\0F9A587A.sys
2017-06-05 21:46 - 2017-06-26 20:44 - 00093600 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mwac.sys
2017-06-05 21:46 - 2017-06-25 13:39 - 00252832 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MBAMSwissArmy.sys
2017-06-05 21:46 - 2017-06-25 13:39 - 00113592 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\farflt.sys
2017-06-05 21:46 - 2017-06-25 13:39 - 00044960 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbam.sys
2017-06-05 21:46 - 2017-06-09 20:41 - 00077376 _____ C:\WINDOWS\system32\Drivers\mbae64.sys
2017-06-05 21:46 - 2017-06-05 21:47 - 00188312 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MBAMChameleon.sys
2017-06-05 21:46 - 2017-06-05 21:46 - 00001912 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2017-06-05 21:46 - 2017-06-05 21:46 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes
2017-06-05 21:45 - 2017-06-05 21:45 - 00000000 ____D C:\Program Files\Malwarebytes
2017-06-05 21:42 - 2017-06-05 21:43 - 01496584 _____ C:\Users\bar-k_000\Downloads\Malwarebytes Malware Scanner - CHIP-Installer.exe
2017-06-05 21:31 - 2017-06-22 20:17 - 03625080 _____ (Google) C:\Users\bar-k_000\Downloads\chrome_cleanup_tool.exe
2017-06-05 14:38 - 2017-06-05 14:38 - 00001979 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avast Premier.lnk
2017-06-05 14:37 - 2017-05-13 18:54 - 00400456 _____ (AVAST Software) C:\WINDOWS\system32\aswBoot.exe
2017-06-05 14:01 - 2017-06-05 14:03 - 00000000 ____D C:\Users\bar-k_000\Desktop\Michael Stahl - Verbranntes Männerherz
2017-05-28 09:37 - 2017-06-15 20:19 - 00357632 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2017-05-27 11:22 - 2017-05-27 11:22 - 00000387 _____ C:\Users\bar-k_000\Downloads\BK_STEI_000030DE_LC_128_44100_ste_eTtepcTyhalZwT7PRTOKZxCcHgk1_Qw07z56UevgrhJcm3ni_qlUIQpOmvlivg.adh
2017-05-27 11:22 - 2017-05-27 11:22 - 00000387 _____ C:\Users\bar-k_000\Downloads\admhelper (3).adh

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2017-06-26 21:46 - 2014-08-01 20:50 - 00000000 ____D C:\Users\bar-k_000\AppData\Roaming\uTorrent
2017-06-26 21:40 - 2016-10-07 15:42 - 00000000 ____D C:\WINDOWS\system32\SleepStudy
2017-06-26 21:10 - 2014-08-01 11:14 - 00002272 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2017-06-26 21:03 - 2016-07-16 13:45 - 00000000 ____D C:\WINDOWS\INF
2017-06-25 20:55 - 2014-09-22 14:04 - 00000000 ____D C:\Users\bar-k_000\AppData\Roaming\vlc
2017-06-25 17:35 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\AppReadiness
2017-06-25 13:38 - 2016-10-07 16:16 - 00000006 ____H C:\WINDOWS\Tasks\SA.DAT
2017-06-25 13:38 - 2016-10-07 15:45 - 00000000 ____D C:\ProgramData\NVIDIA
2017-06-25 13:38 - 2016-07-16 08:04 - 00524288 _____ C:\WINDOWS\system32\config\BBI
2017-06-25 13:37 - 2015-12-26 07:45 - 00000000 ____D C:\AdwCleaner
2017-06-24 17:35 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\rescache
2017-06-24 15:29 - 2017-01-28 13:48 - 00003276 _____ C:\WINDOWS\System32\Tasks\OneDrive Standalone Update Task v2
2017-06-24 15:29 - 2017-01-28 13:48 - 00002413 _____ C:\Users\bar-k_000\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2017-06-24 15:29 - 2014-08-01 11:11 - 00000000 __RDO C:\Users\bar-k_000\OneDrive
2017-06-24 15:21 - 2016-07-16 13:47 - 00000000 ___HD C:\Program Files\WindowsApps
2017-06-22 19:23 - 2016-11-15 22:42 - 00000000 ____D C:\Users\bar-k_000\AppData\LocalLow\Mozilla
2017-06-22 19:23 - 2016-05-26 11:51 - 00000000 ____D C:\Users\bar-k_000\Downloads\Software
2017-06-22 18:32 - 2017-03-18 15:23 - 00004268 _____ C:\WINDOWS\System32\Tasks\Avast Emergency Update
2017-06-21 21:20 - 2016-07-16 13:36 - 00000000 ____D C:\WINDOWS\CbsTemp
2017-06-18 21:26 - 2015-08-08 13:30 - 01027934 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2017-06-16 18:10 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\SysWOW64\Macromed
2017-06-16 18:10 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\Macromed
2017-06-15 20:22 - 2015-05-25 22:47 - 00000000 __RHD C:\Users\Public\AccountPictures
2017-06-15 20:19 - 2016-11-15 20:50 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2017-06-15 20:19 - 2015-12-10 06:53 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2017-06-15 20:16 - 2016-07-16 13:47 - 00000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2017-06-15 20:16 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\appraiser
2017-06-15 20:16 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\ShellExperiences
2017-06-15 11:15 - 2017-03-18 17:53 - 00000000 ____D C:\Program Files (x86)\Dropbox
2017-06-14 17:55 - 2016-07-16 08:04 - 00032768 _____ C:\WINDOWS\system32\config\ELAM
2017-06-14 11:45 - 2014-08-06 11:24 - 00000000 ____D C:\WINDOWS\system32\MRT
2017-06-14 11:28 - 2014-08-06 11:23 - 133627792 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2017-06-12 17:40 - 2015-11-30 03:13 - 00000000 ____D C:\Users\bar-k_000\Documents\MKS
2017-06-09 22:15 - 2016-05-29 18:13 - 00000000 ____D C:\Program Files (x86)\Aimersoft
2017-06-07 09:47 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\NDF
2017-06-05 21:45 - 2014-10-23 12:43 - 00000000 ____D C:\ProgramData\Malwarebytes
2017-06-05 15:33 - 2016-10-07 16:16 - 00004000 _____ C:\WINDOWS\System32\Tasks\SafeZone scheduled Autoupdate 1469954647
2017-06-05 15:33 - 2016-07-31 10:44 - 00001088 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avast SafeZone Browser.lnk
2017-06-05 14:51 - 2015-12-22 14:44 - 00000000 ____D C:\ProgramData\KMSAutoS
2017-06-05 14:17 - 2015-01-30 18:23 - 00000000 ___HD C:\Program Files (x86)\InstallShield Installation Information
2017-06-05 14:14 - 2014-08-04 11:20 - 00565416 ____N (Microsoft Corporation) C:\WINDOWS\system32\MpSigStub.exe
2017-06-03 08:36 - 2017-05-14 13:46 - 00835576 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2017-06-03 08:36 - 2017-05-14 13:46 - 00177656 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl
2017-06-02 23:06 - 2017-03-18 17:53 - 00000000 ____D C:\Users\bar-k_000\AppData\Local\Dropbox

==================== Bamital & volsnap ======================

(There is no automatic fix for files that do not pass verification.)

C:\WINDOWS\system32\winlogon.exe => File is digitally signed
C:\WINDOWS\system32\wininit.exe => File is digitally signed
C:\WINDOWS\explorer.exe => File is digitally signed
C:\WINDOWS\SysWOW64\explorer.exe => File is digitally signed
C:\WINDOWS\system32\svchost.exe => File is digitally signed
C:\WINDOWS\SysWOW64\svchost.exe => File is digitally signed
C:\WINDOWS\system32\services.exe => File is digitally signed
C:\WINDOWS\system32\User32.dll => File is digitally signed
C:\WINDOWS\SysWOW64\User32.dll => File is digitally signed
C:\WINDOWS\system32\userinit.exe => File is digitally signed
C:\WINDOWS\SysWOW64\userinit.exe => File is digitally signed
C:\WINDOWS\system32\rpcss.dll => File is digitally signed
C:\WINDOWS\system32\dnsapi.dll => File is digitally signed
C:\WINDOWS\SysWOW64\dnsapi.dll => File is digitally signed
C:\WINDOWS\system32\Drivers\volsnap.sys => File is digitally signed

LastRegBack: 2017-06-25 17:34

==================== End of FRST.txt ============================
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 25-06-2017 01
Ran by bar-k_000 (26-06-2017 21:44:00)
Running from C:\Users\bar-k_000\Downloads
Windows 10 Pro Version 1607 (X64) (2016-10-07 14:21:47)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-1478414814-3749218601-3539646535-500 - Administrator - Disabled) => C:\Users\Administrator
bar-k_000 (S-1-5-21-1478414814-3749218601-3539646535-1001 - Administrator - Enabled) => C:\Users\bar-k_000
DefaultAccount (S-1-5-21-1478414814-3749218601-3539646535-503 - Limited - Disabled)
Guest (S-1-5-21-1478414814-3749218601-3539646535-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-1478414814-3749218601-3539646535-1003 - Limited - Enabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Avast Antivirus (Enabled - Up to date) {8EA8924E-BC81-DC44-8BB0-8BAE75D86EBF}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Malwarebytes (Enabled - Up to date) {23007AD3-69FE-687C-2629-D584AFFAF72B}
AS: Malwarebytes (Enabled - Up to date) {98619B37-4FC4-67F2-1C99-EEF6D47DBD96}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Avast Antivirus (Enabled - Up to date) {35C973AA-9ABB-D3CA-B100-B0DC0E5F2402}
FW: Avast Antivirus (Enabled) {B693136B-F6EE-DD1C-A0EF-229B8B0B29C4}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

µTorrent (HKU\S-1-5-21-1478414814-3749218601-3539646535-1001\...\uTorrent) (Version: 3.5.0.43804 - BitTorrent Inc.)
7-Zip 16.04 (x64 edition) (HKLM\...\{23170F69-40C1-2702-1604-000001000000}) (Version: 16.04.00.0 - Igor Pavlov)
Adobe Acrobat Reader DC - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AC0F074E4100}) (Version: 17.009.20044 - Adobe Systems Incorporated)
Adobe Flash Player 26 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 26.0.0.131 - Adobe Systems Incorporated)
Apple Application Support (32-Bit) (HKLM-x32\...\{D4B07658-F443-4445-A261-E643996E139D}) (Version: 4.3.2 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{6F085FCD-4B6A-4F63-AF23-B74629C40797}) (Version: 9.3.0.15 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{56EC47AA-5813-4FF6-8E75-544026FBEA83}) (Version: 2.2.0.150 - Apple Inc.)
Audible Download Manager (HKLM-x32\...\AudibleDownloadManager) (Version: 6.6.0.19 - Audible, Inc.)
Avast Premier (HKLM-x32\...\Avast Antivirus) (Version: 17.4.2294 - AVAST Software)
Bonjour (HKLM\...\{56DDDFB8-7F79-4480-89D5-25E1F52AB28F}) (Version: 3.1.0.1 - Apple Inc.)
calibre 64bit (HKLM\...\{7F000A1B-01E7-490F-B2EB-176FB4E4F967}) (Version: 2.80.0 - Kovid Goyal)
CCleaner (HKLM\...\CCleaner) (Version: 5.31 - Piriform)
Chapter and Verse (HKLM-x32\...\{56C796A7-9C34-4DD9-9EC5-42DBDAF8DC89}) (Version: 1.5.3.0 - Loden Software)
Dropbox (HKLM-x32\...\Dropbox) (Version: 28.4.14 - Dropbox, Inc.)
Dropbox Update Helper (x32 Version: 1.3.65.1 - Dropbox, Inc.) Hidden
FlacSquisher 1.3.1 (HKLM-x32\...\FlacSquisher) (Version: 1.3.1 - FlacSquisher)
foobar2000 v1.3.8 (HKLM-x32\...\foobar2000) (Version: 1.3.8 - Peter Pawlowski)
Freemake Video Converter Version 4.1.9 (HKLM-x32\...\Freemake Video Converter_is1) (Version: 4.1.9 - Ellora Assets Corporation)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 59.0.3071.115 - Google Inc.)
Google Earth (HKLM-x32\...\{F6430171-B86B-4639-839E-374913E7911D}) (Version: 7.1.8.3036 - Google)
Google Update Helper (x32 Version: 1.3.33.5 - Google Inc.) Hidden
HL-L2300D series (HKLM-x32\...\{46B58839-2405-48D6-A59D-F8246158A6ED}) (Version: 1.0.1.0 - Brother Industries, Ltd.)
Image Resizer for Windows (64 bit) (Version: 3.0.4802.35565 - Brice Lambson) Hidden
Image Resizer for Windows (HKLM-x32\...\{69d72156-6582-4556-8637-06f40aa7f85b}) (Version: 3.0.4802.35565 - Brice Lambson)
iTunes (HKLM\...\{6DBC2AD3-28FC-4691-8A96-9049420C1DEC}) (Version: 12.4.3.1 - Apple Inc.)
Java 8 Update 131 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180131F0}) (Version: 8.0.1310.11 - Oracle Corporation)
Malwarebytes Version 3.1.2.1733 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 3.1.2.1733 - Malwarebytes)
Medieval CUE Splitter (HKLM-x32\...\{B96D2269-568B-4CBF-9332-12FAE8B158F7}) (Version: 1.2.0 - Medieval Software)
MEGAsync (HKLM-x32\...\MEGAsync) (Version:  - Mega Limited)
Microsoft Office Professional Plus 2016 - de-de (HKLM\...\ProPlusRetail - de-de) (Version: 16.0.8067.2115 - Microsoft Corporation)
Microsoft Office Professional Plus 2016 - en-us (HKLM\...\ProPlusRetail - en-us) (Version: 16.0.8067.2115 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-1478414814-3749218601-3539646535-1001\...\OneDriveSetup.exe) (Version: 17.3.6917.0607 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 (HKLM-x32\...\{4fcf070a-daac-45e9-a8b0-6850941f7ed8}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.24212 (HKLM-x32\...\{462f63a8-6347-4894-a1b3-dbfe3a4c981d}) (Version: 14.0.24212.0 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Mozilla Firefox 54.0 (x86 de) (HKLM-x32\...\Mozilla Firefox 54.0 (x86 de)) (Version: 54.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 54.0.0.6368 - Mozilla)
Mp3tag v2.79 (HKLM-x32\...\Mp3tag) (Version: v2.79 - Florian Heidenreich)
NVIDIA Stereoscopic 3D Driver (HKLM-x32\...\NVIDIAStereo) (Version: 7.17.12.6514 - NVIDIA Corporation)
NVIDIA Update 10.4.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 10.4.0 - NVIDIA Corporation)
Office 16 Click-to-Run Extensibility Component (x32 Version: 16.0.8067.2115 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Extensibility Component 64-bit Registration (Version: 16.0.8067.2115 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (Version: 16.0.8067.2115 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (x32 Version: 16.0.7967.2073 - Microsoft Corporation) Hidden
Picasa 3 (HKLM-x32\...\Picasa 3) (Version: 3.9.141.259 - Google, Inc.)
QuickTime 7 (HKLM-x32\...\{FF59BD75-466A-4D5A-AD23-AAD87C5FD44C}) (Version: 7.79.80.95 - Apple Inc.)
Rossmann Fotowelt Software (HKLM-x32\...\Rossmann Fotowelt Software) (Version: 5.0.3 - ORWO Net)
SafeZone Stable 3.55.2393.607 (x32 Version: 3.55.2393.607 - Avast Software) Hidden
Steuer 2015 (HKLM-x32\...\{E262CD3B-8825-4D56-AEF1-5E127F2FBB05}) (Version: 23.00.1146 - Buhl Data Service GmbH)
Steuer 2016 (HKLM-x32\...\{284354A5-0D3A-4065-A997-C21762D0160E}) (Version: 24.00.1375 - Buhl Data Service GmbH)
TIPP10 Version 2.1.0 (HKLM-x32\...\TIPP10_is1) (Version:  - (c) 2006-2011, Tom Thielicke IT Solutions)
tiptoi® Manager 3.1.6 (HKLM-x32\...\9978-5763-2995-5228) (Version: 3.1.6 - Ravensburger AG)
TrueCrypt (HKLM-x32\...\TrueCrypt) (Version: 7.1a - TrueCrypt Foundation)
VeraCrypt (HKLM-x32\...\VeraCrypt) (Version: 1.19 - IDRIX)
Visual Studio 2012 x64 Redistributables (HKLM\...\{8C775E70-A791-4DA8-BCC3-6AB7136F4484}) (Version: 14.0.0.1 - AVG Technologies)
Visual Studio 2012 x86 Redistributables (HKLM-x32\...\{98EFF19A-30AB-4E4B-B943-F06B1C63EBF8}) (Version: 14.0.0.1 - AVG Technologies CZ, s.r.o.)
VLC media player (HKLM-x32\...\VLC media player) (Version: 2.2.6 - VideoLAN)
XMedia Recode Version 3.3.3.6 (HKLM-x32\...\{DDA3C325-47B2-4730-9672-BF3771C08799}_is1) (Version: 3.3.3.6 - XMedia Recode)

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {03C79080-199E-48FA-A7FE-88C5E099CA11} - System32\Tasks\Avast Emergency Update => C:\Program Files\AVAST Software\Avast\AvEmUpdate.exe [2017-05-13] (AVAST Software)
Task: {0D7C3752-B388-4396-8BEF-E100965C6680} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d -> No File <==== ATTENTION
Task: {16456FE4-5A18-4FD2-A62F-FF505D15DEFB} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-09-04] (Google Inc.)
Task: {1843BD6C-CD93-43BB-861B-2112536619A8} - System32\Tasks\Microsoft\Office\OfficeBackgroundTaskHandlerRegistration => C:\Program Files (x86)\Microsoft Office\root\Office16\officebackgroundtaskhandler.exe [2017-05-26] ()
Task: {211D01AE-CCE4-4403-B6BC-EDF58B5986E4} - System32\Tasks\DropboxUpdateTaskMachineUA => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [2017-03-18] (Dropbox, Inc.)
Task: {2D7A125D-3314-407E-9A21-E29A7CE3726F} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack2016 => C:\Program Files (x86)\Microsoft Office\root\Office16\msoia.exe [2017-05-26] (Microsoft Corporation)
Task: {352E6CA0-7314-4DF4-89C4-682368D80D57} - System32\Tasks\Microsoft\Windows\Workplace Join\Automatic-Workplace-Join => C:\WINDOWS\System32\AutoWorkplace.exe
Task: {447004C4-87C6-42DE-8694-7D58C50A293C} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [2017-05-14] (Microsoft Corporation)
Task: {44C9D312-A80C-462F-9998-6DC8082D9C89} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B -> No File <==== ATTENTION
Task: {4608F64A-AE15-4DA3-9326-9AE884AABA24} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2017-06-13] (Piriform Ltd)
Task: {4FF25AB2-6703-4707-BF49-8B5B323EFF5B} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2016-02-23] (Apple Inc.)
Task: {586E1F7E-8BF3-4606-9E04-AE8F2D4F068A} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> No File <==== ATTENTION
Task: {5CA42378-DE9B-446C-8635-71605AC232AA} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d -> No File <==== ATTENTION
Task: {62B0B26A-BAF4-4393-B222-C6CA71482C8D} - System32\Tasks\Adobe Flash Player Updater => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2017-06-16] (Adobe Systems Incorporated)
Task: {64A93C96-60C6-4CFA-9902-A6252563C8BF} - System32\Tasks\AVAST Software\Avast settings backup => C:\Program Files\Common Files\AV\avast! Antivirus\backup.exe [2017-04-13] (AVAST Software)
Task: {66404EB0-5B5B-443E-96B9-44E4AA6F0B01} - \Microsoft\Windows\Setup\GWXTriggers\Telemetry-4xd -> No File <==== ATTENTION
Task: {6E0D8DB7-EF1E-4A4F-9600-4C832A280FFE} - System32\Tasks\SafeZone scheduled Autoupdate 1469954647 => C:\Program Files\AVAST Software\SZBrowser\launcher.exe [2017-05-17] (Avast Software)
Task: {74C57D7C-801B-4880-A8C3-5B5EF3743BF8} - System32\Tasks\Microsoft\Office\OfficeBackgroundTaskHandlerLogon => C:\Program Files (x86)\Microsoft Office\root\Office16\officebackgroundtaskhandler.exe [2017-05-26] ()
Task: {7C8512C8-127D-4FCC-AD63-C0CF0E8F3616} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-09-04] (Google Inc.)
Task: {8FCBBA00-83C1-4482-9516-FFCFDB49F4D8} - System32\Tasks\Microsoft\Office\Office Automatic Updates => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [2017-05-14] (Microsoft Corporation)
Task: {94BA34B5-CE73-418A-B34A-1F1C54FFB753} - \WPD\SqmUpload_S-1-5-21-1478414814-3749218601-3539646535-1001 -> No File <==== ATTENTION
Task: {991368DD-DDA0-4ABB-BD34-CC72ADD0E9FE} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent -> No File <==== ATTENTION
Task: {A0B51BD6-9C41-4AFD-AAE9-ACB08E1D145C} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2017-04-25] (Adobe Systems Incorporated)
Task: {B02832D7-1196-4B50-94A0-744D76E51446} - System32\Tasks\DropboxUpdateTaskMachineCore => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [2017-03-18] (Dropbox, Inc.)
Task: {BEF82ABB-7B16-41B1-A0E0-6810857DD266} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> No File <==== ATTENTION
Task: {C9F531A2-4448-45D0-A5D5-C9437CEC8201} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d -> No File <==== ATTENTION
Task: {D7595689-1764-4CE9-96DB-74EFF5427E22} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn2016 => C:\Program Files (x86)\Microsoft Office\root\Office16\msoia.exe [2017-05-26] (Microsoft Corporation)
Task: {EB7FB0BF-CB9D-47F6-B2D8-09253DEB4410} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d -> No File <==== ATTENTION
Task: {EE4C25A5-3E3B-4431-ADD4-8079019992FA} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent -> No File <==== ATTENTION
Task: {F8665D60-3202-4E15-B7A5-2019CB7DC2EC} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> No File <==== ATTENTION

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineCore.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
Task: C:\WINDOWS\Tasks\DropboxUpdateTaskMachineUA.job => C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe

==================== Shortcuts & WMI ========================

(The entries could be listed to be restored or removed.)


ShortcutWithArgument: C:\Users\bar-k_000\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome-Apps\Google Notizen – Notizen & Listen.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google Inc.) ->  --profile-directory=Default --app-id=hmjkmjkepdijhoojdojkdfohbdgmmhki

==================== Loaded Modules (Whitelisted) ==============

2017-06-05 21:46 - 2017-06-09 20:41 - 02270664 _____ () C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\MwacLib.dll
2016-07-16 13:42 - 2016-07-16 13:42 - 00231424 _____ () C:\WINDOWS\SYSTEM32\ism32k.dll
2017-06-15 11:02 - 2017-06-03 12:01 - 02681200 _____ () C:\WINDOWS\System32\CoreUIComponents.dll
2016-10-07 15:44 - 2016-11-14 13:15 - 00135224 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2016-10-08 01:32 - 2016-10-08 01:32 - 00134656 _____ () C:\Windows\ShellExperiences\Windows.UI.Shell.SharedUtilities.dll
2017-03-15 21:31 - 2017-03-04 08:31 - 00474112 _____ () C:\Windows\ShellExperiences\QuickActions.dll
2017-03-15 21:28 - 2017-03-04 08:12 - 09760768 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CortanaApi.dll
2017-03-15 21:28 - 2017-03-04 08:05 - 01401856 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2017-03-15 21:28 - 2017-03-04 08:05 - 00757248 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CSGSuggestLib.dll
2017-06-15 11:02 - 2017-06-03 10:47 - 02424320 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.BackgroundTask.dll
2017-06-15 11:02 - 2017-06-03 10:51 - 04853760 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RemindersUI.dll
2017-05-12 21:10 - 2017-05-09 11:13 - 03767640 _____ () C:\Program Files (x86)\Google\Chrome\Application\58.0.3029.110\libglesv2.dll
2017-05-12 21:10 - 2017-05-09 11:13 - 00100696 _____ () C:\Program Files (x86)\Google\Chrome\Application\58.0.3029.110\libegl.dll
2016-07-05 16:24 - 2016-07-05 16:24 - 00080184 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
2016-07-05 16:23 - 2016-07-05 16:23 - 01041208 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
2017-05-13 18:53 - 2017-05-13 18:53 - 00170216 _____ () C:\Program Files\AVAST Software\Avast\JsonRpcServer.dll
2017-05-13 18:53 - 2017-05-13 18:53 - 00997896 _____ () C:\Program Files\AVAST Software\Avast\AvChrome.dll
2017-05-13 18:53 - 2017-05-13 18:54 - 67717632 _____ () C:\Program Files\AVAST Software\Avast\libcef.dll
2017-05-13 18:53 - 2017-05-13 18:53 - 00176992 _____ () C:\Program Files\AVAST Software\Avast\event_routing_rpc.dll
2017-05-13 18:53 - 2017-05-13 18:53 - 00223224 _____ () C:\Program Files\AVAST Software\Avast\tasks_core.dll
2017-05-13 18:53 - 2017-05-13 18:53 - 00291824 _____ () C:\Program Files\AVAST Software\Avast\gaming_mode_ui.dll
2017-05-13 18:53 - 2017-05-13 18:53 - 00684656 _____ () C:\Program Files\AVAST Software\Avast\ffl2.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)


==================== Safe Mode (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)


==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2013-08-22 15:25 - 2013-08-22 15:25 - 00000824 _____ C:\WINDOWS\system32\Drivers\etc\hosts


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-1478414814-3749218601-3539646535-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\bar-k_000\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper
DNS Servers: 8.8.8.8 - 8.8.4.4
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: RequireAdmin)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

HKLM\...\StartupApproved\StartupFolder: => "Audible Download Manager.lnk"
HKLM\...\StartupApproved\Run: => "Logitech Download Assistant"
HKLM\...\StartupApproved\Run: => "iTunesHelper"
HKLM\...\StartupApproved\Run32: => "iTunesHelper"
HKLM\...\StartupApproved\Run32: => "QuickTime Task"
HKLM\...\StartupApproved\Run32: => "ProductUpdater"
HKLM\...\StartupApproved\Run32: => "AvgUi"
HKLM\...\StartupApproved\Run32: => "PDFPrint"
HKLM\...\StartupApproved\Run32: => "Dropbox"
HKU\S-1-5-21-1478414814-3749218601-3539646535-1001\...\StartupApproved\StartupFolder: => "MEGAsync.lnk"
HKU\S-1-5-21-1478414814-3749218601-3539646535-1001\...\StartupApproved\Run: => "OneDrive"

==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [UDP Query User{22172C4A-00E1-494E-8EA4-FB6207D997E4}C:\users\bar-k_000\appdata\roaming\utorrent\updates\3.4.6_42094.exe] => (Allow) C:\users\bar-k_000\appdata\roaming\utorrent\updates\3.4.6_42094.exe
FirewallRules: [TCP Query User{04041C85-7FCF-4E7C-95CF-5645BAFACF4D}C:\users\bar-k_000\appdata\roaming\utorrent\updates\3.4.6_42094.exe] => (Allow) C:\users\bar-k_000\appdata\roaming\utorrent\updates\3.4.6_42094.exe
FirewallRules: [{9F8EB9AF-4184-43D5-AB9F-A5B854C82234}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{556070C2-7F36-447B-9205-E7CD5E58E287}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{D7BC057B-AFA8-4F2A-855F-F6B4FBA06A1C}] => (Allow) C:\Users\bar-k_000\AppData\Roaming\uTorrent\uTorrent.exe
FirewallRules: [{8E25E2B6-560E-464D-AA93-FC4A12D34475}] => (Allow) C:\Users\bar-k_000\AppData\Roaming\uTorrent\uTorrent.exe
FirewallRules: [{5D32C75D-07FD-4A9C-9A8E-4B573F6C5FFA}] => (Allow) C:\Users\bar-k_000\AppData\Roaming\uTorrent\uTorrent.exe
FirewallRules: [{C6973CBF-7151-458A-86F8-46CA80EBE046}] => (Allow) C:\Users\bar-k_000\AppData\Roaming\uTorrent\uTorrent.exe
FirewallRules: [{F194B5FB-4D1F-4912-A009-AFE6A8B9FC40}] => (Allow) C:\Users\bar-k_000\AppData\Roaming\uTorrent\uTorrent.exe
FirewallRules: [{0F3DBC65-9D5B-416D-BE12-CA2571FD881D}] => (Allow) C:\Users\bar-k_000\AppData\Roaming\uTorrent\uTorrent.exe
FirewallRules: [{F0D23E38-0624-47C9-A5D1-0EDACC4B143F}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{5EDF5AB2-E757-49CA-A05A-B8B1E85CB125}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{9C3D76D0-963B-405A-BB93-2E8EFA317D39}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{4BAB519B-F068-4095-B81A-63F9EC6672F1}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{326F82EF-BC49-4B89-AA3F-F2E11812EFB1}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\Lync.exe
FirewallRules: [{F5FB9092-CB3C-4554-BE79-34C64437A52B}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe
FirewallRules: [{DEFB90B7-DC5F-493B-915D-7E4EA014C5EB}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\Lync.exe
FirewallRules: [{24874948-2E11-4539-936C-41B653093E6D}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe
FirewallRules: [{EA846562-1998-4353-9A88-18CFDF959DFD}] => (Allow) C:\Program Files (x86)\iTunes\iTunes.exe
FirewallRules: [{07211B35-BBF0-4A31-BB97-5ED605169AF8}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\outlook.exe
FirewallRules: [{89D0F093-2D1D-4B8C-BA98-5A316536E9AF}] => (Allow) C:\Program Files\AVAST Software\SZBrowser\3.55.2393.596\SZBrowser.exe
FirewallRules: [{D2CEE2D8-766C-4855-A48B-4C2419709E40}] => (Allow) C:\Program Files\AVAST Software\SZBrowser\3.55.2393.607_0\SZBrowser.exe
FirewallRules: [{CC7FF00B-7D32-4BF1-8AD1-426C294C67DE}] => (Allow) C:\Program Files (x86)\Dropbox\Client\Dropbox.exe
FirewallRules: [{C937E51B-AA1B-47F3-9BF1-93FC8BA955FF}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe

==================== Restore Points =========================

14-06-2017 11:23:02 Windows Update
21-06-2017 21:10:42 Windows Update

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (06/26/2017 09:22:23 AM) (Source: SideBySide) (EventID: 35) (User: )
Description: Activation context generation failed for "C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe.Manifest".Error in manifest or policy file "C:\Program Files (x86)\Microsoft Office\root\Office16\UccApi.DLL" on line 1.
Component identity found in manifest does not match the identity of the component requested.
Reference is UccApi,processorArchitecture="AMD64",type="win32",version="16.0.0.0".
Definition is UccApi,processorArchitecture="x86",type="win32",version="16.0.0.0".
Please use sxstrace.exe for detailed diagnosis.

Error: (06/25/2017 01:39:45 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: FreemakeUtilsService.exe, version: 1.0.0.0, time stamp: 0x58d3a1b6
Faulting module name: KERNELBASE.dll, version: 10.0.14393.1358, time stamp: 0x59327ae2
Exception code: 0xe0434352
Fault offset: 0x000da9f2
Faulting process id: 0xa10
Faulting application start time: 0x01d2eda7a34367b1
Faulting application path: C:\ProgramData\Freemake\FreemakeUtilsService\FreemakeUtilsService.exe
Faulting module path: C:\WINDOWS\System32\KERNELBASE.dll
Report Id: 6dfe5fd4-3661-494b-a69d-f3ee3699ee7a
Faulting package full name: 
Faulting package-relative application ID:

Error: (06/25/2017 01:39:42 PM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Application: FreemakeUtilsService.exe
Framework Version: v4.0.30319
Description: The process was terminated due to an unhandled exception.
Exception Info: System.IO.FileNotFoundException
   at FreemakeUtilsService.Statistics.Manager.ApplyNewTargetsConfigs()
   at FreemakeUtilsService.Statistics.Manager.TargetsConfigSyncCompleted(System.Object, System.EventArgs)
   at FreemakeUtilsService.Common.Synchronizer.OnWorkerCompleted(System.Object, System.ComponentModel.RunWorkerCompletedEventArgs)
   at System.ComponentModel.BackgroundWorker.OnRunWorkerCompleted(System.ComponentModel.RunWorkerCompletedEventArgs)
   at System.ComponentModel.BackgroundWorker.AsyncOperationCompleted(System.Object)
   at System.Threading.QueueUserWorkItemCallback.WaitCallback_Context(System.Object)
   at System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   at System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   at System.Threading.QueueUserWorkItemCallback.System.Threading.IThreadPoolWorkItem.ExecuteWorkItem()
   at System.Threading.ThreadPoolWorkQueue.Dispatch()
   at System.Threading._ThreadPoolWaitCallback.PerformWaitCallback()

Error: (06/25/2017 01:35:51 PM) (Source: SideBySide) (EventID: 35) (User: )
Description: Activation context generation failed for "C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe.Manifest".Error in manifest or policy file "C:\Program Files (x86)\Microsoft Office\root\Office16\UccApi.DLL" on line 1.
Component identity found in manifest does not match the identity of the component requested.
Reference is UccApi,processorArchitecture="AMD64",type="win32",version="16.0.0.0".
Definition is UccApi,processorArchitecture="x86",type="win32",version="16.0.0.0".
Please use sxstrace.exe for detailed diagnosis.

Error: (06/24/2017 06:49:33 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 15516

Error: (06/24/2017 06:49:33 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 15516

Error: (06/24/2017 06:49:33 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (06/24/2017 03:08:34 PM) (Source: SideBySide) (EventID: 35) (User: )
Description: Activation context generation failed for "C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe.Manifest".Error in manifest or policy file "C:\Program Files (x86)\Microsoft Office\root\Office16\UccApi.DLL" on line 1.
Component identity found in manifest does not match the identity of the component requested.
Reference is UccApi,processorArchitecture="AMD64",type="win32",version="16.0.0.0".
Definition is UccApi,processorArchitecture="x86",type="win32",version="16.0.0.0".
Please use sxstrace.exe for detailed diagnosis.

Error: (06/23/2017 05:42:56 AM) (Source: SideBySide) (EventID: 35) (User: )
Description: Activation context generation failed for "C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe.Manifest".Error in manifest or policy file "C:\Program Files (x86)\Microsoft Office\root\Office16\UccApi.DLL" on line 1.
Component identity found in manifest does not match the identity of the component requested.
Reference is UccApi,processorArchitecture="AMD64",type="win32",version="16.0.0.0".
Definition is UccApi,processorArchitecture="x86",type="win32",version="16.0.0.0".
Please use sxstrace.exe for detailed diagnosis.

Error: (06/23/2017 05:41:10 AM) (Source: SideBySide) (EventID: 35) (User: )
Description: Activation context generation failed for "C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe.Manifest".Error in manifest or policy file "C:\Program Files (x86)\Microsoft Office\root\Office16\UccApi.DLL" on line 1.
Component identity found in manifest does not match the identity of the component requested.
Reference is UccApi,processorArchitecture="AMD64",type="win32",version="16.0.0.0".
Definition is UccApi,processorArchitecture="x86",type="win32",version="16.0.0.0".
Please use sxstrace.exe for detailed diagnosis.


System errors:
=============
Error: (06/26/2017 09:13:54 PM) (Source: DCOM) (EventID: 10010) (User: NT AUTHORITY)
Description: The server {F3B4E234-7A68-4E43-B813-E4BA55A065F6} did not register with DCOM within the required timeout.

Error: (06/26/2017 08:37:17 PM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY)
Description: The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID 
{8D8F4F83-3594-4F07-8369-FC3C3CAE4919}
 and APPID 
{F72671A9-012C-4725-9D2F-2A4D32D65169}
 to the user NT AUTHORITY\SYSTEM SID (S-1-5-18) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.

Error: (06/26/2017 09:22:58 AM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY)
Description: The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID 
{D63B10C5-BB46-4990-A94F-E40B9D520160}
 and APPID 
{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}
 to the user NT AUTHORITY\SYSTEM SID (S-1-5-18) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.

Error: (06/26/2017 09:17:29 AM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY)
Description: The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID 
{8D8F4F83-3594-4F07-8369-FC3C3CAE4919}
 and APPID 
{F72671A9-012C-4725-9D2F-2A4D32D65169}
 to the user NT AUTHORITY\SYSTEM SID (S-1-5-18) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.

Error: (06/25/2017 09:17:05 PM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY)
Description: The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID 
{D63B10C5-BB46-4990-A94F-E40B9D520160}
 and APPID 
{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}
 to the user NT AUTHORITY\SYSTEM SID (S-1-5-18) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.

Error: (06/25/2017 09:10:28 PM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY)
Description: The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID 
{8D8F4F83-3594-4F07-8369-FC3C3CAE4919}
 and APPID 
{F72671A9-012C-4725-9D2F-2A4D32D65169}
 to the user NT AUTHORITY\SYSTEM SID (S-1-5-18) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.

Error: (06/25/2017 08:56:55 PM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY)
Description: The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID 
{D63B10C5-BB46-4990-A94F-E40B9D520160}
 and APPID 
{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}
 to the user NT AUTHORITY\SYSTEM SID (S-1-5-18) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.

Error: (06/25/2017 07:08:19 PM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY)
Description: The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID 
{8D8F4F83-3594-4F07-8369-FC3C3CAE4919}
 and APPID 
{F72671A9-012C-4725-9D2F-2A4D32D65169}
 to the user NT AUTHORITY\SYSTEM SID (S-1-5-18) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.

Error: (06/25/2017 06:43:53 PM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY)
Description: The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID 
{D63B10C5-BB46-4990-A94F-E40B9D520160}
 and APPID 
{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}
 to the user NT AUTHORITY\SYSTEM SID (S-1-5-18) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.

Error: (06/25/2017 01:51:35 PM) (Source: DCOM) (EventID: 10010) (User: NT AUTHORITY)
Description: The server {F3B4E234-7A68-4E43-B813-E4BA55A065F6} did not register with DCOM within the required timeout.


==================== Memory info =========================== 

Processor: Pentium(R) Dual-Core CPU E5300 @ 2.60GHz
Percentage of memory in use: 78%
Total physical RAM: 4095.24 MB
Available physical RAM: 868.89 MB
Total Virtual: 6015.24 MB
Available Virtual: 2286.89 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:371.71 GB) (Free:57.08 GB) NTFS
Drive f: (TOSHIBA EXT) (Fixed) (Total:1863.01 GB) (Free:242.84 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 465.8 GB) (Disk ID: 0001E987)
Partition 1: (Not Active) - (Size=371.7 GB) - (Type=07 NTFS)
Partition 2: (Active) - (Size=46.2 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (MBR Code: Windows 7 or 8) (Size: 1863 GB) (Disk ID: 8D8537DC)
Partition 1: (Not Active) - (Size=1863 GB) - (Type=07 NTFS)

==================== End of Addition.txt ============================
         

Alt 27.06.2017, 00:12   #7
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Chrome Browser infiziert - Standard

Chrome Browser infiziert



Bitte Avast deinstallieren. Am besten mit Revo, siehe weiter unten.
Das Teil können wir einfach nicht mehr guten Gewissens empfehlen. => Antivirensoftware: Schutz Für Ihre Dateien, Aber Auf Kosten Ihrer Privatsphäre? | Emsisoft Blog
Auch andere Freewareanbieter wie Avira, AVG oder Panda springen auf diesen oder ähnlichen Zügen rauf, basteln Junkware in die Setups, arbeiten mit ASK zusammen etc; so was ist bei Sicherheitssoftware einfach inakzeptabel.



Lade Dir bitte von hier Revo Uninstaller Download Revo Uninstaller (alternativ portable Revo Uninstaller) herunter.
  • Installiere und starte das Programm. (Bebilderte Anleitung zu Revo Uninstaller)
  • Klicke auf Optionen und wähle als Sprache Deutsch.
  • Suche im Uninstallerfeld nach den Programmen:


    (alles von Avast)


  • Wähle die Programme nacheinander aus und klicke jedes Mal auf Uninstall.
  • Wähle anschließend den Modus "Moderat" aus.
  • Reste löschen:
    Klicke auf dann auf und dann auf .

 





Gib Bescheid wenn Avast weg ist; wenn wir hier durch sind, kannst du auf einen anderen Virenscanner umsteigen, Infos folgen dann im Abschlussposting. Bitte JETZT nix mehr ohne Absprache installieren!
__________________
Logfiles bitte immer in CODE-Tags posten

Antwort

Themen zu Chrome Browser infiziert
64 bit, adwcleaner, avast, browser, chrome, dasselbe, endgültig, erweiterung, firefox, gelöscht, gewinnen, hijacker, ignoriert, immer wieder, infektion, infiziert, natürlich, neustart, plagegeist, problem, schütze, schützen, seite, seiten, unter, win, öffen



Ähnliche Themen: Chrome Browser infiziert


  1. Chrome infiziert?
    Log-Analyse und Auswertung - 10.06.2017 (16)
  2. Chrome infiziert
    Plagegeister aller Art und deren Bekämpfung - 15.05.2017 (7)
  3. Adware Adw Cleaner hilft nicht Google Chrome infiziert
    Log-Analyse und Auswertung - 10.03.2017 (22)
  4. Laptop wurde infiziert, 100% Datenträger und Chrome öffnet werbung
    Plagegeister aller Art und deren Bekämpfung - 24.11.2016 (54)
  5. Browser-Hijacker - Chrome
    Plagegeister aller Art und deren Bekämpfung - 09.10.2016 (10)
  6. Chrome infiziert
    Plagegeister aller Art und deren Bekämpfung - 11.08.2016 (30)
  7. Browser-chrome.ru redirect entfernen
    Anleitungen, FAQs & Links - 26.06.2016 (2)
  8. Probleme mit Tradeadexchange in Chrome Browser
    Log-Analyse und Auswertung - 07.10.2015 (12)
  9. Windows 10 Chrome Browser Werbung
    Plagegeister aller Art und deren Bekämpfung - 16.08.2015 (14)
  10. Google Chrome mit Ads infiziert
    Plagegeister aller Art und deren Bekämpfung - 09.06.2014 (9)
  11. Browser Sperrung Chrome Windows 8.1
    Plagegeister aller Art und deren Bekämpfung - 06.05.2014 (27)
  12. Chrome.exe infiziert
    Plagegeister aller Art und deren Bekämpfung - 04.08.2013 (29)
  13. Infiziert mit Delta Virus / Windows XP / Google Chrome
    Plagegeister aller Art und deren Bekämpfung - 05.07.2013 (15)
  14. Ginyas Browser Companion in Chrome Browser
    Plagegeister aller Art und deren Bekämpfung - 27.03.2013 (11)
  15. mystart.incredibar infiziert mit Google Chrome
    Plagegeister aller Art und deren Bekämpfung - 02.10.2012 (38)
  16. Hacker im Chrome Browser !
    Log-Analyse und Auswertung - 26.07.2012 (3)
  17. Browser infiziert?
    Plagegeister aller Art und deren Bekämpfung - 01.03.2010 (1)

Zum Thema Chrome Browser infiziert - Hallo, mein Chrome Browser unter Win 10 64 Bit beherrbergt einen echten Plagegeist, den ich mit Adwcleaner zwar finde, aber nicht endgültig weg bekomme. Beim Neustart habe ich immer wieder - Chrome Browser infiziert...
Archiv
Du betrachtest: Chrome Browser infiziert auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.