Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Win 7 64Bit rECHNUNG:EXE TROJANER KEINE VERSCHLÜSSELTEN DATEIEN

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 26.04.2014, 14:51   #1
Mythos83
 
Win 7 64Bit rECHNUNG:EXE TROJANER KEINE VERSCHLÜSSELTEN DATEIEN - Standard

Win 7 64Bit rECHNUNG:EXE TROJANER KEINE VERSCHLÜSSELTEN DATEIEN



Hallo liebe Com.

Ich sitze hier gerade am Rechner meines Opas. Jener hat vor ein Paar Tagen versehendlich eine per e-Mail erhaltene Rechnung.exe geöffnet.
Bisher sind mir keine verschlüsselten Dateien aufgefallen. Weder Norton noch Avira oder Avast spucken mir einen Befall aus.

Dennoch ist er jetzt verunsichert da er viel mit Onlinebanking Paypal etc. macht.

Evtl kann ja hier jemand etwas entdecken oder Entwarnung geben.

liebe Grüße

Hier mal alle Log files

im Anhang da sie zu lang sind

Alt 26.04.2014, 15:38   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Win 7 64Bit rECHNUNG:EXE TROJANER KEINE VERSCHLÜSSELTEN DATEIEN - Standard

Win 7 64Bit rECHNUNG:EXE TROJANER KEINE VERSCHLÜSSELTEN DATEIEN



Hi,

Logs bitte immer in den Thread posten. Zur Not aufteilen und mehrere Posts nutzen.
Ich kann auf Arbeit keine Anhänge öffnen, danke.

So funktioniert es:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR, 7Z-Archive zu packen erschwert mir massiv die Arbeit, es sei denn natürlich die Datei wäre ansonsten zu gross für das Forum. Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.
__________________

__________________

Alt 29.04.2014, 10:55   #3
Mythos83
 
Win 7 64Bit rECHNUNG:EXE TROJANER KEINE VERSCHLÜSSELTEN DATEIEN - Standard

Win 7 64Bit rECHNUNG:EXE TROJANER KEINE VERSCHLÜSSELTEN DATEIEN



So hier die Files nochmal

Addition
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 26-04-2014 02
Ran by Horst at 2014-04-26 15:12:31
Running from C:\Users\Horst\Desktop
Boot Mode: Normal
==========================================================


==================== Security Center ========================

AV: avast! Antivirus (Enabled - Up to date) {17AD7D40-BA12-9C46-7131-94903A54AD8B}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: avast! Antivirus (Enabled - Up to date) {ACCC9CA4-9C28-93C8-4B81-AFE241D3E736}

==================== Installed Programs ======================

 Update for Microsoft Office 2007 (KB2508958) (HKLM-x32\...\{90120000-001B-0000-0000-0000000FF1CE}_WORD_{0C5823AA-7B6F-44E1-8D5B-8FD1FF0E6438}) (Version:  - Microsoft)
7-Zip 9.22beta (HKLM-x32\...\7-Zip) (Version:  - )
Acer Arcade Deluxe (HKLM-x32\...\InstallShield_{2637C347-9DAD-11D6-9EA2-00055D0CA761}) (Version: 3.2.7110 - CyberLink Corp.)
Acer Arcade Deluxe (x32 Version: 3.2.7110 - CyberLink Corp.) Hidden
Acer Backup Manager (HKLM-x32\...\InstallShield_{30075A70-B5D2-440B-AFA3-FB2021740121}) (Version: 2.0.2.19 - NewTech Infosystems)
Acer eRecovery Management (HKLM-x32\...\{7F811A54-5A09-4579-90E1-C93498E230D9}) (Version: 4.05.3005 - Acer Incorporated)
Acer GameZone Console (HKLM-x32\...\{8ed9688e-4f79-4308-91ca-f1c37ca142b4}_is1) (Version: 5.1.0.2 - Oberon Media, Inc.)
Acer Registration (HKLM-x32\...\Acer Registration) (Version: 1.02.3006 - Acer Incorporated)
Acer ScreenSaver (HKLM-x32\...\Acer Screensaver) (Version: 1.2.0812 - Acer Incorporated)
Acer System Information (HKLM-x32\...\{72199E33-4F2A-4B7F-8E25-95DDDD50A678}) (Version: 1.0.0 - Acer)
Acer Updater (HKLM-x32\...\{EE171732-BEB4-4576-887D-CB62727F01CA}) (Version: 1.01.3017 - Acer Incorporated)
Acrobat.com (HKLM-x32\...\{287ECFA4-719A-2143-A09B-D6A12DE54E40}) (Version: 1.6.65 - Adobe Systems Incorporated)
ACSI Camp Site Guide Europe 2011 (HKLM-x32\...\InstallShield_{EB1DF3BB-7305-444F-A861-7B179CEEF78F}) (Version: 1.00.0000 - Ihr Firmenname)
ACSI Camp Site Guide Europe 2011 (x32 Version: 1.00.0000 - Ihr Firmenname) Hidden
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 3.7.0.2090 - Adobe Systems Incorporated)
Adobe AIR (x32 Version: 3.7.0.2090 - Adobe Systems Incorporated) Hidden
Adobe Flash Player 12 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 12.0.0.77 - Adobe Systems Incorporated)
Adobe Flash Player 12 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 12.0.0.77 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.06) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.06 - Adobe Systems Incorporated)
Advertising Center (x32 Version: 0.0.0.2 - Nero AG) Hidden
Alice Greenfingers (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-112920767}) (Version:  - Oberon Media)
ArcSoft PhotoStudio 5.5 (HKLM-x32\...\{85309D89-7BE9-4094-BB17-24999C6118FC}) (Version:  - ArcSoft)
ArtStudioPro (HKLM-x32\...\ArtStudioPro_is1) (Version:  - Twisting Pixels, LLC)
Ask Toolbar (HKLM-x32\...\{4F524A2D-5637-006A-76A7-A758B70C0A06}) (Version: 12.10.6.54 - APN, LLC) <==== ATTENTION
avast! Free Antivirus (HKLM-x32\...\avast) (Version: 9.0.2018 - Avast Software)
AVM FRITZ!Box AddOn (IE) (x64) (HKLM\...\{EC3671D7-98AC-4951-8FFD-5556BE066137}) (Version: 1.7.0 - AVM Berlin)
AVM FRITZ!Box Dokumentation (HKLM-x32\...\AVMFBox) (Version:  - )
Backup Manager Advance (x32 Version: 2.0.2.19 - NewTech Infosystems) Hidden
Canon CanoScan Toolbox 5.0 (HKLM-x32\...\CanoScan Toolbox 5.0) (Version:  - )
CanoScan 4400F (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_CNQ4803) (Version:  - )
Chicken Invaders 2 (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-110209593}) (Version:  - Oberon Media)
Compatibility Pack für 2007 Office System (HKLM-x32\...\{90120000-0020-0407-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation)
concept/design Video Jukebox (HKLM-x32\...\{37569A10-CB38-4615-8B32-0BF9FF5D887D}_is1) (Version: Video Jukebox - concept/design GmbH)
Cut Out pro 4.0 (HKLM\...\Cut Out pro 4_is1) (Version:  - Franzis.de)
Dairy Dash (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-115053100}) (Version:  - Oberon Media)
Desktop Icon für Amazon (HKLM\...\DesktopIconAmazon) (Version: 1.0.1 (de) - )
Dream Day First Home (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-113832110}) (Version:  - Oberon Media)
Dropbox (HKCU\...\Dropbox) (Version: 2.4.11 - Dropbox, Inc.)
DruckStudio Poster Drucker (HKLM-x32\...\{7ACDDDDC-3304-404A-A7F8-9F63E9201C3B}) (Version:  - )
easyFly 3 Starter Edition (HKCU\...\{7CBD5083-2ADF-4DF1-8DC1-D7AB2F7040E0}) (Version: 3.0.1.11 - IPACS)
eBay Worldwide (HKLM-x32\...\{E0B19DF7-B1C7-4937-82C4-0E4B1E346965}) (Version: 2.1.0901 - OEM)
ElsterFormular für Privatanwender (HKLM-x32\...\ElsterFormular für Privatanwender 12.2.1.6570p) (Version: 12.2.1.6570p - Landesfinanzdirektion Thüringen)
eSobi v2 (HKLM-x32\...\InstallShield_{15D967B5-A4BE-42AE-9E84-64CD062B25AA}) (Version: 2.0.4.000274 - esobi Inc.)
eSobi v2 (x32 Version: 2.0.4.000274 - esobi Inc.) Hidden
Farm Frenzy 2 (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-11531173}) (Version:  - Oberon Media)
FireJump (HKLM-x32\...\{D85FFE92-BF14-4E9B-BCCD-E5C16069E65F}_is1) (Version: 1.0.2.7 - FireJump.net)
First Class Flurry (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-115208410}) (Version:  - Oberon Media)
FoxyDeal version 1.0.0 (HKLM-x32\...\FoxyDeal_is1) (Version: 1.0.0 - R&E Media GmbH)
Framing Studio 1.91 (HKLM-x32\...\Framing Studio_is1) (Version:  - AMS Software)
FRANZIS onlineTV 8 (HKLM-x32\...\{CBC88F0E-1960-4AC3-8C38-8BAD44E3F6E3}_is1) (Version: 8.2.0.0 - FRANZIS Verlag GmbH)
GMX Desktop Icons (HKLM-x32\...\1&1 Mail & Media GmbH 1und1DesktopIconsInstaller) (Version: 3.0.3.0 - 1&1 Mail & Media GmbH)
GMX MailCheck für Internet Explorer (HKLM-x32\...\1&1 Mail & Media GmbH Toolbar IE8) (Version: 2.4.0.0 - 1&1 Mail & Media GmbH)
GMX Softwareaktualisierung (HKLM-x32\...\1&1 Mail & Media GmbH 1und1Softwareaktualisierung) (Version: 3.0.0.55 - 1&1 Mail & Media GmbH)
GMX Toolbar für Mozilla Firefox (HKLM-x32\...\1&1 Mail & Media GmbH Toolbar FF) (Version: 1.7.0.0 - 1&1 Mail & Media GmbH)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 34.0.1847.116 - Google Inc.)
Google Earth (HKLM-x32\...\{4D2A6330-2F8B-11E3-9C40-B8AC6F97B88E}) (Version: 7.1.2.2041 - Google)
Google Update Helper (x32 Version: 1.3.23.9 - Google Inc.) Hidden
Granny In Paradise (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-110551697}) (Version:  - Oberon Media)
Großer ADAC ReisePlaner 2008/2009 (HKLM-x32\...\{9A1D26C2-DC3A-4207-82B3-2983693869D1}) (Version:  - )
Heroes of Hellas (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-113786380}) (Version:  - Oberon Media)
Hotkey Utility (HKLM-x32\...\Hotkey Utility) (Version: 1.00.3004 - Acer Incorporated)
Identity Card (HKLM-x32\...\Identity Card) (Version: 1.00.3002 - Acer Incorporated)
ImagXpress (x32 Version: 7.0.74.0 - Nero AG) Hidden
ImgBurn (HKLM-x32\...\ImgBurn) (Version: 2.5.7.0 - LIGHTNING UK!)
IncrediMail (x32 Version: 6.2.9.5036 - IncrediMail) Hidden
IncrediMail 2.0 (HKLM-x32\...\IncrediMail) (Version: 6.2.9.5036 - IncrediMail Ltd.)
IncrediMail MediaBar 2 Toolbar (HKLM-x32\...\IncrediMail_MediaBar_2 Toolbar) (Version: 6.1.0.7 - IncrediMail MediaBar 2) <==== ATTENTION
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 6.0.0.1179 - Intel Corporation)
Intel® Matrix Storage Manager (HKLM\...\{9068B2BE-D93A-4C0A-861C-5E35E2C0E09E}) (Version:  - Intel Corporation)
IrfanView (remove only) (HKLM-x32\...\IrfanView) (Version: 4.37 - Irfan Skiljan)
Java 7 Update 45 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83217017FF}) (Version: 7.0.450 - Oracle)
Java Auto Updater (x32 Version: 2.1.9.8 - Sun Microsystems, Inc.) Hidden
JavaFX 2.1.1 (HKLM-x32\...\{1111706F-666A-4037-7777-211328764D10}) (Version: 2.1.1 - Oracle Corporation)
JetPhoto Studio (HKLM-x32\...\{DAA677F5-A17A-4CF3-9465-4536D47ECC1B}) (Version: 3.15.2.2 - Atomix Technologies Limited)
Junk Mail filter update (x32 Version: 14.0.8089.726 - Microsoft Corporation) Hidden
jv16 PowerTools 2014 (HKLM-x32\...\jv16 PowerTools 2014) (Version:  - Macecraft Software)
MAGIX Foto Manager MX Deluxe (HKLM-x32\...\MAGIX_{4CAD11B3-9066-4106-B7A0-CCFB466DED13}) (Version: 9.0.1.250 - MAGIX AG)
MAGIX Foto Manager MX Deluxe (Version: 9.0.1.250 - MAGIX AG) Hidden
MAGIX Slideshow Maker 2 (HKLM-x32\...\MAGIX_{48897B17-3DD2-4BAA-A81D-4E4EA8E9FD51}) (Version: 2.0.1.9 - MAGIX AG)
MAGIX Slideshow Maker 2 (Version: 2.0.1.9 - MAGIX AG) Hidden
MAGIX Speed burnR (MSI) (HKLM-x32\...\MAGIX_{23C780EF-FF93-4955-BCE4-B4CCF0D38268}) (Version: 7.0.2.6 - MAGIX AG)
MAGIX Speed burnR (MSI) (Version: 7.0.2.6 - MAGIX AG) Hidden
MapsGalaxy Firefox Toolbar (HKLM-x32\...\MapsGalaxy_39bar Uninstall Firefox) (Version:  - Mindspark Interactive Network)
McAfee Security Scan Plus (HKLM\...\McAfee Security Scan) (Version: 3.8.141.11 - McAfee, Inc.)
Merriam Websters Spell Jam (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-112662477}) (Version:  - Oberon Media)
Microsoft .NET Framework 4.5.1 (DEU) (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft Application Error Reporting (Version: 12.0.6015.5000 - Microsoft Corporation) Hidden
Microsoft Choice Guard (x32 Version: 2.0.48.0 - Microsoft Corporation) Hidden
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{90120000-001B-0000-0000-0000000FF1CE}_WORD_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version:  - Microsoft)
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{90120000-0100-0407-0000-0000000FF1CE}_OMUI.de-de_{DB2ACBD1-65B1-4FC5-881E-4E75C668E7E2}) (Version:  - Microsoft)
Microsoft Office 2007 Service Pack 3 (SP3) (x32 Version:  - Microsoft) Hidden
Microsoft Office Access MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Excel MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office File Validation Add-In (HKLM-x32\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Groove MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office InfoPath MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Language Pack 2007 - German/Deutsch (HKLM-x32\...\OMUI.de-de) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Live Add-in 1.5 (HKLM-x32\...\{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}) (Version: 2.0.4024.1 - Microsoft Corporation)
Microsoft Office O MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Office 64-bit Components 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office OneNote MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Outlook MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office PowerPoint MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office PowerPoint Viewer 2007 (German) (HKLM-x32\...\{95120000-00AF-0407-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Proof (English) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (French) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (Italian) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Proofing (German) 2007 (x32 Version: 12.0.4518.1014 - Microsoft Corporation) Hidden
Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3) (x32 Version:  - Microsoft) Hidden
Microsoft Office Publisher MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared 64-bit MUI (German) 2007 (Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office SharePoint Designer 2007 Service Pack 3 (SP3) (x32 Version:  - Microsoft) Hidden
Microsoft Office SharePoint Designer MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Suite Activation Assistant (HKLM-x32\...\{E50AE784-FABE-46DA-A1F8-7B6B56DCB22E}) (Version: 2.9 - Microsoft Corporation)
Microsoft Office Word 2007 (HKLM-x32\...\WORD) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office Word 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office Word MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Office X MUI (German) 2007 (x32 Version: 12.0.6612.1000 - Microsoft Corporation) Hidden
Microsoft Picture It! Foto Premium 9 (HKLM-x32\...\PictureIt_v9) (Version: 9.0.0.0000 - Microsoft Corporation)
Microsoft Picture It! Foto Premium 9 (x32 Version: 9.0.0.0000 - Microsoft Corporation) Hidden
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30214.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (HKLM-x32\...\{770657D0-A123-3C07-8E44-1C83EC895118}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2008 ATL Update kb973924 - x64 9.0.30729.4148 (HKLM\...\{EE936C7A-EA40-31D5-9B65-8E3E089C3828}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x64 9.0.30729.5570 (HKLM\...\{8338783A-0968-3B85-AFC7-BAAE0A63DC50}) (Version: 9.0.30729.5570 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570 (HKLM-x32\...\{86CE85E6-DBAC-3FFD-B977-E4B79F83C909}) (Version: 9.0.30729.5570 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729 (HKLM\...\{D285FC5F-3021-32E9-9C59-24CA325BDC5C}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{6AFCA4E1-9B78-3640-8F72-A7BF33448200}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Word 2002 (HKLM-x32\...\{911B0407-6000-11D3-8CFE-0050048383C9}) (Version: 10.0.6626.0 - Microsoft Corporation)
Microsoft Works (HKLM-x32\...\{5B680750-760B-49E4-81E7-21B2B337F9F7}) (Version: 07.03.0512 - Microsoft Corporation)
Microsoft Works (HKLM-x32\...\{62F7DA7E-CCCB-439C-A760-00C3926E761F}) (Version: 9.7.0621 - Microsoft Corporation)
Microsoft Works Suite-Add-Ins für Microsoft Word (HKLM-x32\...\{4EAD2E21-1D4A-4E2B-A082-8D08961539C9}) (Version: 7.0.0.0000 - Microsoft Corporation)
MorphBuster (HKLM-x32\...\{2DA9BF76-BD81-4F83-AEFA-E1FDA411D368}) (Version: 7.6.0.202 - MediaPhor)
Mozilla Firefox 28.0 (x86 de) (HKLM-x32\...\Mozilla Firefox 28.0 (x86 de)) (Version: 28.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 28.0 - Mozilla)
Mozilla Thunderbird 24.4.0 (x86 de) (HKLM-x32\...\Mozilla Thunderbird 24.4.0 (x86 de)) (Version: 24.4.0 - Mozilla)
MSVCRT (x32 Version: 14.0.1468.721 - Microsoft) Hidden
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (HKLM-x32\...\{196467F1-C11F-4F76-858B-5812ADC83B94}) (Version: 4.30.2100.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB2758694) (HKLM-x32\...\{1D95BA90-F4F8-47EC-A882-441C99D30C1E}) (Version: 4.30.2117.0 - Microsoft Corporation)
MyFreeCodec (HKCU\...\MyFreeCodec) (Version:  - )
MyWinLocker (HKLM-x32\...\{68301905-2DEA-41CE-A4D4-E8B443B099BA}) (Version: 3.1.76.0 - Egis Technology Inc.)
Nero 9 Essentials (HKLM-x32\...\{9d5299f9-f94e-43ed-9632-a5e045b51f7d}) (Version:  - Nero AG)
Nero ControlCenter (x32 Version: 9.0.0.1 - Nero AG) Hidden
Nero DiscSpeed (x32 Version: 5.4.7.201 - Nero AG) Hidden
Nero DiscSpeed Help (x32 Version: 5.4.4.100 - Nero AG) Hidden
Nero DriveSpeed (x32 Version: 4.4.7.201 - Nero AG) Hidden
Nero DriveSpeed Help (x32 Version: 4.4.4.100 - Nero AG) Hidden
Nero Express Help (x32 Version: 9.4.9.100 - Nero AG) Hidden
Nero InfoTool (x32 Version: 6.4.7.201 - Nero AG) Hidden
Nero InfoTool Help (x32 Version: 6.4.4.100 - Nero AG) Hidden
Nero Installer (x32 Version: 4.4.8.1 - Nero AG) Hidden
Nero Online Upgrade (x32 Version: 1.3.0.0 - Nero AG) Hidden
Nero StartSmart (x32 Version: 9.4.11.209 - Nero AG) Hidden
Nero StartSmart Help (x32 Version: 9.4.11.208 - Nero AG) Hidden
Nero StartSmart OEM (x32 Version: 9.16.0.100 - Nero AG) Hidden
NeroExpress (x32 Version: 9.4.10.505 - Nero AG) Hidden
neroxml (x32 Version: 1.0.0 - Nero AG) Hidden
Norton Online Backup (HKLM-x32\...\{C57BCDE1-7CB9-467D-B3BA-7E119916CDC1}) (Version: 1.2.0.36 - Symantec)
NVIDIA 3D Vision Controller-Treiber 285.62 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 285.62 - NVIDIA Corporation)
NVIDIA 3D Vision Treiber 311.06 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 311.06 - NVIDIA Corporation)
NVIDIA Grafiktreiber 311.06 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 311.06 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.18.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.18.0 - NVIDIA Corporation)
NVIDIA Install Application (Version: 2.1002.109.718 - NVIDIA Corporation) Hidden
NVIDIA PhysX (x32 Version: 9.11.0621 - NVIDIA Corporation) Hidden
NVIDIA PhysX-Systemsoftware 9.11.0621 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.11.0621 - NVIDIA Corporation)
NVIDIA Stereoscopic 3D Driver (x32 Version: 7.17.13.1106 - NVIDIA Corporation) Hidden
NVIDIA Systemsteuerung 311.06 (Version: 311.06 - NVIDIA Corporation) Hidden
NVIDIA Update 1.11.3 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 1.11.3 - NVIDIA Corporation)
NVIDIA Update Components (Version: 1.11.3 - NVIDIA Corporation) Hidden
One Click Wipe  Basic (HKLM-x32\...\Stepok's One Click Wipe  Basic_is1) (Version:  - Stepok Image Lab.)
PaintBuster (HKLM-x32\...\{EC3A8DB5-57FE-451A-A39E-9061176F0F26}) (Version: 11.8.0.262 - MediaPhor)
Personal Backup 5.4 (HKLM\...\Personal Backup 5_is1) (Version: 5.3 - J. Rathlev)
Photo Collage Maker 1.51 (HKLM-x32\...\Photo Collage Maker_is1) (Version:  - AMS Software)
Photo Notifier and Animation Creator (HKLM-x32\...\Photo Notifier and Animation Creator) (Version: 1.0.0.1009 - IncrediMail Ltd.)
Photo Notifier and Animation Creator (x32 Version: 1.0.0.1009 - Ihr Firmenname) Hidden
POIbase 1.071 (HKLM-x32\...\POIbase_is1) (Version:  - POIbase)
PosterPrinter 2.0c 1  (HKLM-x32\...\PosterPrinter 2.0c) (Version: 1 - KM)
Presto! PageManager 7.15.14 (HKLM-x32\...\{D2D6B9EB-C6DC-4DAA-B4DE-BB7D9735E7DA}) (Version: 7.15.14G - NewSoft)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.5930 - Realtek Semiconductor Corp.)
Samsung Kies (HKLM-x32\...\InstallShield_{758C8301-2696-4855-AF45-534B1200980A}) (Version: 2.5.2.13021_10 - Samsung Electronics Co., Ltd.)
Samsung Kies (x32 Version: 2.5.2.13021_10 - Samsung Electronics Co., Ltd.) Hidden
Samsung Story Album Viewer (HKLM-x32\...\InstallShield_{698BBAD8-B116-495D-B879-0F07A533E57F}) (Version: 1.0.0.13054_1 - Samsung Electronics Co., Ltd.)
Samsung Story Album Viewer (x32 Version: 1.0.0.13054_1 - Samsung Electronics Co., Ltd.) Hidden
SAMSUNG USB Driver for Mobile Phones (HKLM\...\{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}) (Version: 1.5.29.0 - SAMSUNG Electronics Co., Ltd.)
ScanSoft OmniPage SE 4.0 (HKLM-x32\...\{C1E693A4-B1D5-4DCD-B68D-2087835B7184}) (Version: 15.00.0020 - Nuance Communications, Inc.)
SearchAnonymizer (HKLM\...\SearchAnonymizer) (Version: 1.0.1 (de) - )
Serif PhotoPlus X2 (HKLM-x32\...\{9DCFC564-606E-424F-8A1C-56DD14908AF6}) (Version: 12.0.3.013 - Serif (Europe) Ltd)
Setup-Start von Microsoft Works 2004 (HKLM-x32\...\Works2004Setup) (Version:  - )
Shortcut PhotoArtist Express (HKLM-x32\...\PhotoArtist Express) (Version:  - )
Silicon Laboratories CP210x USB to UART Bridge (Driver Removal) (HKLM-x32\...\SLABCOMM&10C4&EA60) (Version:  - )
Silicon Laboratories CP210x VCP Drivers for Windows 7 (HKLM-x32\...\{110229FF-0686-44EB-A072-2B8E4E1BBF29}) (Version: 5.40.24 - Silicon Laboratories, Inc.)
simplitec simplicheck (HKLM-x32\...\{DF103EDA-7937-4966-8EFB-5EF5C38301F2}) (Version: 1.3.9.0 - simplitec GmbH)
Skype Click to Call (HKLM-x32\...\{B6CF2967-C81E-40C0-9815-C05774FEF120}) (Version: 6.4.11328 - Skype Technologies S.A.)
Skype™ 6.14 (HKLM-x32\...\{7A3C7E05-EE37-47D6-99E1-2EB05A3DA3F7}) (Version: 6.14.104 - Skype Technologies S.A.)
TAPI Services for FRITZ!Box (HKLM\...\{8505C641-422E-4E3C-B6B0-0F070E289FDD}) (Version: 1.0.6 - AVM Berlin)
TomTom HOME (HKLM-x32\...\{99072AB4-D795-44D5-9D65-E3C9F8322C97}) (Version: 2.9.7 - Ihr Firmenname)
TomTom HOME Visual Studio Merge Modules (HKLM-x32\...\{8F3C31C5-9C3A-4AA8-8EFA-71290A7AD533}) (Version: 1.0.2 - TomTom International B.V.)
Update for 2007 Microsoft Office System (KB967642) (HKLM-x32\...\{90120000-001B-0000-0000-0000000FF1CE}_WORD_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2596620) 32-Bit Edition (HKLM-x32\...\{90120000-001B-0000-0000-0000000FF1CE}_WORD_{A024FC7B-77DE-45DE-A058-1C049A17BFB3}) (Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2596620) 32-Bit Edition (HKLM-x32\...\{90120000-0100-0407-0000-0000000FF1CE}_OMUI.de-de_{A024FC7B-77DE-45DE-A058-1C049A17BFB3}) (Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2687493) 32-Bit Edition (HKLM-x32\...\{90120000-001B-0000-0000-0000000FF1CE}_WORD_{6FAA03BD-2B51-4029-9AD9-64A3B8E3C84C}) (Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2767849) 32-Bit Edition (HKLM-x32\...\{90120000-001B-0000-0000-0000000FF1CE}_WORD_{CB68A5B0-3508-4193-AEB9-AF636DAECE0F}) (Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2767849) 32-Bit Edition (HKLM-x32\...\{90120000-002A-0000-1000-0000000FF1CE}_WORD_{CB68A5B0-3508-4193-AEB9-AF636DAECE0F}) (Version:  - Microsoft)
Update for Microsoft Office 2007 suites (KB2767916) 32-Bit Edition (HKLM-x32\...\{90120000-001B-0000-0000-0000000FF1CE}_WORD_{E9A82945-BA29-4EE8-8F2A-2F49545E9CF2}) (Version:  - Microsoft)
Update for Microsoft Office Outlook 2007 (KB2687404) 32-Bit Edition (HKLM-x32\...\{90120000-001A-0407-0000-0000000FF1CE}_OMUI.de-de_{EA54F104-79D2-48CC-9ABC-91A63C43D353}) (Version:  - Microsoft)
Update für Microsoft Office Excel 2007 Help (KB963678) (HKLM-x32\...\{90120000-0016-0407-0000-0000000FF1CE}_OMUI.de-de_{BEC163EC-7A83-48A1-BFB6-3BF47CC2F8CF}) (Version:  - Microsoft)
Update für Microsoft Office Outlook 2007 Help (KB963677) (HKLM-x32\...\{90120000-001A-0407-0000-0000000FF1CE}_OMUI.de-de_{F6828576-6F79-470D-AB50-69D1BBADBD30}) (Version:  - Microsoft)
Update für Microsoft Office Powerpoint 2007 Help (KB963669) (HKLM-x32\...\{90120000-0018-0407-0000-0000000FF1CE}_OMUI.de-de_{EA160DA3-E9B5-4D03-A518-21D306665B96}) (Version:  - Microsoft)
Update für Microsoft Office Word 2007 Help (KB963665) (HKLM-x32\...\{90120000-001B-0407-0000-0000000FF1CE}_OMUI.de-de_{38472199-D7B6-4833-A949-10E4EE6365A1}) (Version:  - Microsoft)
Update für Microsoft Office Word 2007 Help (KB963665) (HKLM-x32\...\{90120000-001B-0407-0000-0000000FF1CE}_WORD_{38472199-D7B6-4833-A949-10E4EE6365A1}) (Version:  - Microsoft)
Welcome Center (HKLM-x32\...\Acer Welcome Center) (Version: 1.00.3008 - Acer Incorporated)
WinAce Archiver (HKLM-x32\...\WinAce Archiver) (Version: 2.69 - e-merge GmbH)
Windows Live Anmelde-Assistent (HKLM-x32\...\{52B97218-98CB-4B8B-9283-D213C85E1AA4}) (Version: 5.000.818.5 - Microsoft Corporation)
Windows Live Call (x32 Version: 14.0.8064.0206 - Microsoft Corporation) Hidden
Windows Live Communications Platform (x32 Version: 14.0.8064.206 - Microsoft Corporation) Hidden
Windows Live Essentials (HKLM-x32\...\WinLiveSuite_Wave3) (Version: 14.0.8089.0726 - Microsoft Corporation)
Windows Live Essentials (x32 Version: 14.0.8089.726 - Microsoft Corporation) Hidden
Windows Live Fotogalerie (x32 Version: 14.0.8081.709 - Microsoft Corporation) Hidden
Windows Live Mail (x32 Version: 14.0.8089.0726 - Microsoft Corporation) Hidden
Windows Live Messenger (x32 Version: 14.0.8089.0726 - Microsoft Corporation) Hidden
Windows Live Movie Maker (x32 Version: 14.0.8091.0730 - Microsoft Corporation) Hidden
Windows Live Sync (HKLM-x32\...\{76618402-179D-4699-A66B-D351C59436BC}) (Version: 14.0.8089.726 - Microsoft Corporation)
Windows Live Writer (x32 Version: 14.0.8089.0726 - Microsoft Corporation) Hidden
Windows Live-Uploadtool (HKLM-x32\...\{205C6BDD-7B73-42DE-8505-9A093F35A238}) (Version: 14.0.8014.1029 - Microsoft Corporation)
Windows Mobile-Gerätecenter (HKLM\...\{626672CD-BFCF-49A9-AEFE-AB0FED3BFC5B}) (Version: 6.1.6965.0 - Microsoft Corporation)
Wondershare Photo Story Platinum 3.4.2.6 (HKLM-x32\...\Wondershare Photo Story Platinum_is1) (Version: 3.4.2.6 - Wondershare Software Co.,Ltd.)
World of Warcraft (HKLM-x32\...\World of Warcraft) (Version: 4.0.0.12911 - Blizzard Entertainment)
Yahoo! Toolbar (HKLM-x32\...\Yahoo! Companion) (Version:  - )
Zattoo4 4.0.5 (HKLM-x32\...\Zattoo4) (Version: 4.0.5 - Zattoo Inc.)

==================== Restore Points  =========================

30-03-2014 21:55:42 Windows-Sicherung
01-04-2014 06:33:23 Windows Update
04-04-2014 07:24:51 Windows Update
06-04-2014 17:00:42 Windows-Sicherung
08-04-2014 05:47:56 Windows Update
10-04-2014 06:26:43 Windows Update
15-04-2014 06:39:49 Windows Update
18-04-2014 07:59:30 Windows Update
20-04-2014 17:00:42 Windows-Sicherung
22-04-2014 05:56:42 Windows Update
22-04-2014 06:44:06 Windows Update
25-04-2014 07:47:48 Windows Update
26-04-2014 11:45:29 avast! antivirus system restore point

==================== Hosts content: ==========================

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

Task: {16F2F84B-9692-4CE7-8FCF-5EC684228AC5} - System32\Tasks\McQcModifier-5c47-a7b0 => C:\ProgramData\McQcModifier-5c47-a7b0\McQcModifier-5c47-a7b0.cmd [2009-08-29] ()
Task: {1C25EB91-2CC5-4729-AB2A-621A452AC505} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2010-12-13] (Google Inc.)
Task: {1CDC3975-178E-4312-9900-9B43FFDFF694} - System32\Tasks\Registration 1und1 Task => C:\Program Files (x86)\1und1Softwareaktualisierung\cdsupdclient.exe [2013-06-18] (1&1 Mail & Media GmbH)
Task: {293ABA53-97DA-4291-BC52-6FBCEB33AB53} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-03-13] (Adobe Systems Incorporated)
Task: {398A3EED-76AD-4F7A-91D3-AA6B914B8B29} - System32\Tasks\BackgroundContainer Startup Task => Rundll32.exe "C:\Users\Horst\AppData\Local\Conduit\BackgroundContainer\BackgroundContainer.dll",DllRun <==== ATTENTION
Task: {431D4FB7-3FA1-447A-83CB-BF8884C0D697} - System32\Tasks\Microsoft\Windows\WindowsBackup\AutomaticBackup => Rundll32.exe /d sdengin2.dll,ExecuteScheduledBackup
Task: {639F6831-6DC3-49A4-91E9-7EFEEDE2B375} - System32\Tasks\ScanSoft Background Update => C:\Program Files (x86)\Common Files\Scansoft Shared\SSBkgdUpdate\SSBkgdupdate.exe [2006-09-28] (Nuance Communications, Inc.)
Task: {6C52410D-2B25-4C9F-B5B1-2F781E57B6B5} - System32\Tasks\avast! Emergency Update => C:\Program Files\AVAST Software\Avast\AvastEmUpdate.exe [2014-04-26] (AVAST Software)
Task: {9E5FBFB9-0E57-4312-99F2-A1C87EE851E8} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2010-12-13] (Google Inc.)
Task: {A7580D16-D1CF-4819-AB18-B4F2A747DE6B} - System32\Tasks\{9D7E6861-0633-4A1A-B2AC-FAAD52883968} => C:\Program Files (x86)\FRITZ!DSL\StCenter.exe
Task: {B5DB2ECC-8CA2-4949-BBED-7E983A4BA6BB} - System32\Tasks\{1E5EB8A5-BC2E-4300-9D6C-236E95D07C3A} => Firefox.exe 
Task: {ED5EE810-5AA9-4B69-8BF2-C7ABABD79F16} - System32\Tasks\Egis technology-Online-Aktualisierungsprogramm => C:\Program Files (x86)\EgisTec Egis Software Update\EgisUpdate.exe [2009-08-04] (Egis Technology Inc.)
Task: {EFD93E31-CF41-4B6A-9C3F-2131BAC02873} - System32\Tasks\AVG-Secure-Search-Update_JUNE2013_TB_rmv => C:\Windows\TEMP\{0FCEA84A-C0EA-494F-A1E6-180EF7AB17CE}.exe
Task: {F5A90866-C05F-4B90-8A79-55C966514004} - System32\Tasks\SidebarExecute => C:\Program Files (x86)\Windows Sidebar\sidebar.exe [2010-11-20] (Microsoft Corporation)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\AVG-Secure-Search-Update_JUNE2013_TB_rmv.job => C:\Windows\TEMP\{0FCEA84A-C0EA-494F-A1E6-180EF7AB17CE}.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) =============

2011-11-27 13:49 - 2013-01-18 17:00 - 00087328 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2013-10-06 15:57 - 2013-10-06 15:57 - 00292424 _____ () C:\Program Files (x86)\MapsGalaxy_39\bar\1.bin\AppIntegratorStub64.dll
2010-12-15 12:15 - 2006-09-20 09:35 - 00020480 _____ () C:\Windows\System32\spool\drivers\x64\3\WrtMon.exe
2013-10-06 15:57 - 2013-10-06 15:57 - 00548936 _____ () C:\Program Files (x86)\MapsGalaxy_39\bar\1.bin\AppIntegrator64.exe
2013-10-06 15:57 - 2013-10-06 15:57 - 00442952 _____ () C:\Program Files (x86)\MapsGalaxy_39\bar\1.bin\HPG64.DLL
2010-12-15 12:15 - 2006-09-19 17:05 - 00024576 _____ () C:\Windows\System32\spool\drivers\x64\3\WrtProc.exe
2009-08-18 09:27 - 2009-08-18 09:27 - 00629280 _____ () C:\Program Files (x86)\Acer\Hotkey Utility\HotkeyUtility.exe
2013-06-03 09:09 - 2013-06-03 09:09 - 00040960 _____ () C:\Users\Horst\AppData\Roaming\OCS\SM\SearchAnonymizerHelper.exe
2009-12-14 04:19 - 2009-12-09 11:24 - 00076320 _____ () C:\OEM\USBDECTION\USBS3S4Detection.exe
2014-04-26 13:43 - 2014-04-26 10:22 - 02252800 _____ () C:\Program Files\AVAST Software\Avast\defs\14042600\algo.dll
2009-02-03 03:33 - 2009-02-03 03:33 - 00460199 _____ () C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\sqlite3.dll
2008-09-29 03:55 - 2008-09-29 03:55 - 01076224 _____ () C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\ACE.dll
2013-10-19 01:55 - 2013-10-19 01:55 - 25100288 _____ () C:\Users\Horst\AppData\Roaming\Dropbox\bin\libcef.dll
2009-08-18 09:31 - 2009-08-18 09:31 - 00163840 _____ () C:\Program Files (x86)\Acer\Hotkey Utility\HotkeyHook.dll
2014-02-11 16:45 - 2014-02-11 16:45 - 19336120 _____ () C:\Program Files\AVAST Software\Avast\libcef.dll

==================== Alternate Data Streams (whitelisted) =========

AlternateDataStreams: C:\ProgramData\Temp:5C162581
AlternateDataStreams: C:\ProgramData\Temp:5D7E5A8F
AlternateDataStreams: C:\ProgramData\Temp:C66559BC

==================== Safe Mode (whitelisted) ===================


==================== Disabled items from MSCONFIG ==============

MSCONFIG\startupreg: 39SrchMn.exe => "C:\PROGRA~2\MAPSGA~2\bar\1.bin\39srchmn.exe" /m=2 /w /h
MSCONFIG\startupreg: SearchAnonymizer.exe => C:\Users\Horst\AppData\Roaming\OCS\SM\SearchAnonymizer.exe
MSCONFIG\startupreg: sidebar.exe => C:\Program Files\Windows Sidebar\sidebar.exe /autoRun

==================== Faulty Device Manager Devices =============

Name: Microsoft PS/2-Maus
Description: Microsoft PS/2-Maus
Class Guid: {4d36e96f-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: i8042prt
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.

Name: Remotezugriff-IPv6-ARP-Treiber
Description: Remotezugriff-IPv6-ARP-Treiber
Class Guid: {8ECC055D-047F-11D1-A537-0000F8753ED1}
Manufacturer: 
Service: Wanarpv6
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.

Name: Standardtastatur (PS/2)
Description: Standardtastatur (PS/2)
Class Guid: {4d36e96b-e325-11ce-bfc1-08002be10318}
Manufacturer: (Standardtastaturen)
Service: i8042prt
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.


==================== Event log errors: =========================

Application errors:
==================
Error: (04/25/2014 08:13:24 PM) (Source: Application Error) (User: )
Description: Aus einem der folgenden Gründe kann nicht auf die Datei "" zugegriffen werden:
Es besteht ein Problem mit der Netzwerkverbindung, dem Datenträger mit der gespeicherten Datei bzw. den auf dem Computer installierten
Speichertreibern, oder der Datenträger fehlt.
Das Programm GMX MailCheck Dienst wurde wegen dieses Fehlers geschlossen.

Programm: GMX MailCheck Dienst
Datei: 

Der Fehlerwert ist im Abschnitt "Zusätzliche Dateien" aufgelistet.
Benutzeraktion
1. Öffnen Sie die Datei erneut.
Diese Situation ist eventuell ein temporäres Problem, das selbstständig behoben wird, wenn das Programm erneut ausgeführt wird.
2.
Wenn Sie weiterhin nicht auf die Datei zugreifen können und
	- diese sich im Netzwerk befindet, 
dann sollte der Netzwerkadministrator überprüfen, dass kein Netzwerkproblem besteht und dass eine Verbindung mit dem Server hergestellt werden kann.
	- diese sich auf einem Wechseldatenträger, wie z. B. einer Diskette oder einer CD, befindet, überprüfen Sie, ob der Datenträger richtig in den Computer eingelegt ist.
3. Überprüfen und reparieren Sie das Dateisystem, indem Sie CHKDSK ausführen. Klicken Sie dazu im Menü "Start" auf "Ausführen", geben Sie CMD ein, und klicken Sie auf "OK". Geben Sie an der Eingabeaufforderung CHKDSK /F ein, und drücken Sie die EINGABETASTE.
4. Stellen Sie die Datei von einer Sicherungskopie wieder her, wenn das Problem weiterhin besteht.
5. Überprüfen Sie, ob andere Dateien auf demselben Datenträger geöffnet werden können. Falls dies nicht möglich ist, ist der Datenträger eventuell beschädigt. 
Wenden Sie sich an den Administrator oder den Hersteller der Computerhardware, um weitere Unterstützung zu erhalten, wenn es sich um eine Festplatte handelt.

Zusätzliche Daten
Fehlerwert: 00000000
Datenträgertyp: 0

Error: (04/25/2014 08:13:23 PM) (Source: Application Error) (User: )
Description: Name der fehlerhaften Anwendung: GMX_MailCheck_Broker.exe, Version: 2.4.0.0, Zeitstempel: 0x525f08ea
Name des fehlerhaften Moduls: ole32.dll, Version: 6.1.7601.17514, Zeitstempel: 0x4ce7b96f
Ausnahmecode: 0xc0000096
Fehleroffset: 0x0004864e
ID des fehlerhaften Prozesses: 0xaf8
Startzeit der fehlerhaften Anwendung: 0xGMX_MailCheck_Broker.exe0
Pfad der fehlerhaften Anwendung: GMX_MailCheck_Broker.exe1
Pfad des fehlerhaften Moduls: GMX_MailCheck_Broker.exe2
Berichtskennung: GMX_MailCheck_Broker.exe3

Error: (04/22/2014 05:45:07 PM) (Source: Application Error) (User: )
Description: Name der fehlerhaften Anwendung: POIbase.exe, Version: 1.0.7.1, Zeitstempel: 0x528f2c7f
Name des fehlerhaften Moduls: POIbase.exe, Version: 1.0.7.1, Zeitstempel: 0x528f2c7f
Ausnahmecode: 0xc0000005
Fehleroffset: 0x001440a4
ID des fehlerhaften Prozesses: 0x6cc
Startzeit der fehlerhaften Anwendung: 0xPOIbase.exe0
Pfad der fehlerhaften Anwendung: POIbase.exe1
Pfad des fehlerhaften Moduls: POIbase.exe2
Berichtskennung: POIbase.exe3

Error: (04/22/2014 08:40:11 AM) (Source: RasClient) (User: )
Description: CoID={BBE9BB01-7295-4DE3-91A4-514CC7A8C8B9}: Der Benutzer "Horst-PC\Horst" hat eine Verbindung mit dem Namen "Verbindungsassistent" gewählt, die Verbindung konnte jedoch nicht hergestellt werden. Der durch den Fehler zurückgegebene Ursachencode lautet: 797.

Error: (04/22/2014 07:59:50 AM) (Source: Application Error) (User: )
Description: Name der fehlerhaften Anwendung: firefox.exe, Version: 28.0.0.5186, Zeitstempel: 0x53240e37
Name des fehlerhaften Moduls: ntdll.dll, Version: 6.1.7601.18247, Zeitstempel: 0x521ea8e7
Ausnahmecode: 0xc000000d
Fehleroffset: 0x00095873
ID des fehlerhaften Prozesses: 0x12b8
Startzeit der fehlerhaften Anwendung: 0xfirefox.exe0
Pfad der fehlerhaften Anwendung: firefox.exe1
Pfad des fehlerhaften Moduls: firefox.exe2
Berichtskennung: firefox.exe3

Error: (04/21/2014 11:46:08 AM) (Source: Application Error) (User: )
Description: Name der fehlerhaften Anwendung: POIbase.exe, Version: 1.0.7.1, Zeitstempel: 0x528f2c7f
Name des fehlerhaften Moduls: POIbase.exe, Version: 1.0.7.1, Zeitstempel: 0x528f2c7f
Ausnahmecode: 0xc0000005
Fehleroffset: 0x001440a4
ID des fehlerhaften Prozesses: 0xf3c
Startzeit der fehlerhaften Anwendung: 0xPOIbase.exe0
Pfad der fehlerhaften Anwendung: POIbase.exe1
Pfad des fehlerhaften Moduls: POIbase.exe2
Berichtskennung: POIbase.exe3

Error: (04/20/2014 07:40:31 PM) (Source: Application Error) (User: )
Description: Name der fehlerhaften Anwendung: wmpnetwk.exe, Version: 12.0.7601.17514, Zeitstempel: 0x4ce7ae7f
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 6.1.7601.18229, Zeitstempel: 0x51fb1677
Ausnahmecode: 0x0000046b
Fehleroffset: 0x000000000000940d
ID des fehlerhaften Prozesses: 0xe18
Startzeit der fehlerhaften Anwendung: 0xwmpnetwk.exe0
Pfad der fehlerhaften Anwendung: wmpnetwk.exe1
Pfad des fehlerhaften Moduls: wmpnetwk.exe2
Berichtskennung: wmpnetwk.exe3

Error: (04/19/2014 06:49:33 PM) (Source: Application Hang) (User: )
Description: Programm i_view32.exe, Version 4.3.7.0 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 5c4

Startzeit: 01cf5bef08ac75ee

Endzeit: 50793

Anwendungspfad: C:\Program Files (x86)\IrfanView\i_view32.exe

Berichts-ID: 5d9a525c-c7e2-11e3-862b-90fba62bf859

Error: (04/19/2014 06:40:34 PM) (Source: Application Error) (User: )
Description: Name der fehlerhaften Anwendung: Skype.exe, Version: 6.14.59.104, Zeitstempel: 0x52f92092
Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0xc0000005
Fehleroffset: 0x02f2be20
ID des fehlerhaften Prozesses: 0xf78
Startzeit der fehlerhaften Anwendung: 0xSkype.exe0
Pfad der fehlerhaften Anwendung: Skype.exe1
Pfad des fehlerhaften Moduls: Skype.exe2
Berichtskennung: Skype.exe3

Error: (04/19/2014 03:19:29 PM) (Source: Application Hang) (User: )
Description: Programm i_view32.exe, Version 4.3.7.0 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: d48

Startzeit: 01cf5bd1a62f88de

Endzeit: 5900

Anwendungspfad: C:\Program Files (x86)\IrfanView\i_view32.exe

Berichts-ID: 324122d0-c7c5-11e3-9627-90fba62bf859


System errors:
=============
Error: (04/26/2014 03:10:34 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "NVIDIA Update Service Daemon" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1069

Error: (04/26/2014 03:10:34 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "nvUpdatusService" konnte sich nicht als ".\UpdatusUser" mit dem aktuellen Kennwort aufgrund des folgenden Fehlers anmelden: 
%%1330

Vergewissern Sie sich, dass der Dienst richtig konfiguriert ist im Dienste-Snap-In in der Microsoft Management Console (MMC).

Error: (04/26/2014 03:08:32 PM) (Source: Service Control Manager) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen: 
Wanarpv6

Error: (04/26/2014 01:52:29 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "NVIDIA Update Service Daemon" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1069

Error: (04/26/2014 01:52:29 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "nvUpdatusService" konnte sich nicht als ".\UpdatusUser" mit dem aktuellen Kennwort aufgrund des folgenden Fehlers anmelden: 
%%1330

Vergewissern Sie sich, dass der Dienst richtig konfiguriert ist im Dienste-Snap-In in der Microsoft Management Console (MMC).

Error: (04/26/2014 01:50:28 PM) (Source: Service Control Manager) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen: 
Wanarpv6

Error: (04/26/2014 01:50:23 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "SearchAnonymizer" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (04/26/2014 01:50:23 PM) (Source: Service Control Manager) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst SearchAnonymizer erreicht.

Error: (04/26/2014 01:44:32 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "NVIDIA Update Service Daemon" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1069

Error: (04/26/2014 01:44:32 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "nvUpdatusService" konnte sich nicht als ".\UpdatusUser" mit dem aktuellen Kennwort aufgrund des folgenden Fehlers anmelden: 
%%1330

Vergewissern Sie sich, dass der Dienst richtig konfiguriert ist im Dienste-Snap-In in der Microsoft Management Console (MMC).


Microsoft Office Sessions:
=========================
Error: (01/07/2011 04:31:55 PM) (Source: Microsoft Office 12 Sessions)(User: )
Description: ID: 0, Application Name: Microsoft Office Word, Application Version: 12.0.6425.1000, Microsoft Office Version: 12.0.6425.1000. This session lasted 2 seconds with 0 seconds of active time.  This session ended with a crash.


==================== Memory info =========================== 

Percentage of memory in use: 41%
Total physical RAM: 3959.09 MB
Available physical RAM: 2314.09 MB
Total Pagefile: 7916.37 MB
Available Pagefile: 6214.27 MB
Total Virtual: 8192 MB
Available Virtual: 8191.84 MB

==================== Drives ================================

Drive c: (Acer) (Fixed) (Total:458.87 GB) (Free:334.5 GB) NTFS
Drive d: (Data) (Fixed) (Total:458.87 GB) (Free:247.9 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 932 GB) (Disk ID: F467897B)
Partition 1: (Not Active) - (Size=14 GB) - (Type=27)
Partition 2: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=459 GB) - (Type=07 NTFS)
Partition 4: (Not Active) - (Size=459 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         
FRST

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 26-04-2014 02
Ran by Horst (administrator) on HORST-PC on 26-04-2014 15:11:36
Running from C:\Users\Horst\Desktop
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 11
Boot Mode: Normal



==================== Processes (Whitelisted) =================

(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\IAAnotif.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
() C:\Windows\System32\spool\drivers\x64\3\WrtMon.exe
(Samsung Electronics Co., Ltd.) C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe
() C:\Program Files (x86)\MapsGalaxy_39\bar\1.bin\AppIntegrator64.exe
(Microsoft Corporation) C:\Windows\WindowsMobile\wmdc.exe
(APN LLC.) C:\Program Files (x86)\AskPartnerNetwork\Toolbar\apnmcp.exe
() C:\Windows\System32\spool\drivers\x64\3\WrtProc.exe
(Samsung) C:\Program Files (x86)\Samsung\Kies\External\FirmwareUpdate\KiesPDLR.exe
(Acer Incorporated) C:\Program Files (x86)\Acer\Registration\GregHSRW.exe
(Samsung) C:\Program Files (x86)\Samsung\Kies\Kies.exe
(TomTom) C:\Program Files (x86)\TomTom HOME 2\TomTomHOMERunner.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(COMPANYVERS_NAME) C:\Program Files (x86)\MapsGalaxy_39\bar\1.bin\39barsvc.exe
(Microsoft Corporation) C:\Program Files (x86)\Common Files\Microsoft Shared\VS7Debug\mdm.exe
(Skype Technologies S.A.) C:\Program Files (x86)\Skype\Phone\Skype.exe
(McAfee, Inc.) C:\Program Files\McAfee Security Scan\3.8.141\SSScheduler.exe
(NewTech Infosystems, Inc.) C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe
(Dropbox, Inc.) C:\Users\Horst\AppData\Roaming\Dropbox\bin\Dropbox.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(NewTech Infosystems, Inc.) C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe
() C:\Program Files (x86)\Acer\Hotkey Utility\HotkeyUtility.exe
(ScanSoft, Inc.) C:\Program Files (x86)\ScanSoft\OmniPageSE4.0\OpWareSE4.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
() C:\Users\Horst\AppData\Roaming\OCS\SM\SearchAnonymizerHelper.exe
(APN) C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastUI.exe
(1und1 Mail und Media GmbH) C:\Program Files (x86)\GMX MailCheck\IE\GMX_MailCheck_Broker.exe
(Skype Technologies S.A.) C:\ProgramData\Skype\Toolbars\Skype C2C Service\c2c_service.exe
(TomTom) C:\Program Files (x86)\TomTom HOME 2\TomTomHOMEService.exe
(Acer) C:\Program Files\Acer\Acer Updater\UpdaterService.exe
() C:\OEM\USBDECTION\USBS3S4Detection.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\IAANTMon.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe


==================== Registry (Whitelisted) ==================

HKLM\...\Run: [IAAnotif] => C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\iaanotif.exe [186904 2009-10-13] (Intel Corporation)
HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [8098848 2009-09-02] (Realtek Semiconductor)
HKLM\...\Run: [WrtMon.exe] => C:\Windows\system32\spool\drivers\x64\3\WrtMon.exe [20480 2006-09-20] ()
HKLM\...\Run: [KiesTrayAgent] => C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe [311152 2013-11-06] (Samsung Electronics Co., Ltd.)
HKLM\...\Run: [MapsGalaxy Home Page Guard 64 bit] => C:\Program Files (x86)\MapsGalaxy_39\bar\1.bin\AppIntegrator64.exe [548936 2013-10-06] ()
HKLM\...\Run: [Windows Mobile Device Center] => C:\Windows\WindowsMobile\wmdc.exe [660360 2007-05-31] (Microsoft Corporation)
HKLM\...\Run: [Ocs_SM] => C:\Users\Horst\AppData\Roaming\OCS\SM\SearchAnonymizer.exe [106496 2013-06-03] (OCS)
HKLM-x32\...\Run: [BackupManagerTray] => C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe [261888 2009-08-13] (NewTech Infosystems, Inc.)
HKLM-x32\...\Run: [Hotkey Utility] => C:\Program Files (x86)\Acer\Hotkey Utility\HotkeyUtility.exe [629280 2009-08-18] ()
HKLM-x32\...\Run: [OpwareSE4] => C:\Program Files (x86)\ScanSoft\OmniPageSE4.0\OpwareSE4.exe [75304 2006-10-11] (ScanSoft, Inc.)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959904 2013-11-21] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [KiesTrayAgent] => C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe [311152 2013-11-06] (Samsung Electronics Co., Ltd.)
HKLM-x32\...\Run: [MailCheck IE Broker] => C:\Program Files (x86)\GMX MailCheck\IE\GMX_MailCheck_Broker.exe [1728064 2013-10-17] (1und1 Mail und Media GmbH)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [254336 2013-07-02] (Oracle Corporation)
HKLM-x32\...\Run: [ApnTBMon] => C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe [1801168 2014-04-05] (APN)
HKLM-x32\...\Run: [SSBkgdUpdate] => C:\Program Files (x86)\Common Files\Scansoft Shared\SSBkgdUpdate\SSBkgdupdate.exe [185896 2006-09-28] (Nuance Communications, Inc.)
HKLM-x32\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvastUI.exe [3873704 2014-04-26] (AVAST Software)
HKU\S-1-5-21-3706848159-2436851555-4181791783-1001\...\Run: [] => C:\Program Files (x86)\Samsung\Kies\External\FirmwareUpdate\KiesPDLR.exe [845168 2013-11-06] (Samsung)
HKU\S-1-5-21-3706848159-2436851555-4181791783-1001\...\Run: [KiesPreload] => C:\Program Files (x86)\Samsung\Kies\Kies.exe [1564528 2013-11-06] (Samsung)
HKU\S-1-5-21-3706848159-2436851555-4181791783-1001\...\Run: [BackgroundContainer] => "C:\Windows\SysWOW64\Rundll32.exe" "C:\Users\Horst\AppData\Local\Conduit\BackgroundContainer\BackgroundContainer.dll",DllRun <===== ATTENTION
HKU\S-1-5-21-3706848159-2436851555-4181791783-1001\...\Run: [TomTomHOME.exe] => C:\Program Files (x86)\TomTom HOME 2\TomTomHOMERunner.exe [248208 2013-08-27] (TomTom)
HKU\S-1-5-21-3706848159-2436851555-4181791783-1001\...\Run: [Skype] => C:\Program Files (x86)\Skype\Phone\Skype.exe [20924576 2014-02-10] (Skype Technologies S.A.)
HKU\S-1-5-21-3706848159-2436851555-4181791783-1001\...\RunOnce: [Application Restart #1] - C:\Program Files (x86)\Google\Chrome\Application\chrome.exe [841032 2014-04-02] (Google Inc.)
HKU\S-1-5-21-3706848159-2436851555-4181791783-1001\...\MountPoints2: {741ced30-cff6-11e0-9d56-90fba62bf859} - F:\iStudio.exe
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk
ShortcutTarget: McAfee Security Scan Plus.lnk -> C:\Program Files\McAfee Security Scan\3.8.141\SSScheduler.exe (McAfee, Inc.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\simplicheck.lnk
ShortcutTarget: simplicheck.lnk -> C:\Program Files (x86)\simplitec\simplicheck\simplicheck.exe (simplitec)
Startup: C:\Users\Horst\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk
ShortcutTarget: Dropbox.lnk -> C:\Users\Horst\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://de.msn.com/?pc=UP97&ocid=UP97DHP&dt=072213
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://homepage.acer.com/rdr.aspx?b=ACAW&l=0407&m=aspire_x3900&r=17361210ln07973580f453h981y333
URLSearchHook: HKLM-x32 - IncrediMail MediaBar 2 Toolbar - {d40b90b4-d3b1-4d6b-a5d7-dc041c1b76c0} - C:\Program Files (x86)\IncrediMail_MediaBar_2\prxtbInc1.dll (Conduit Ltd.)
URLSearchHook: HKCU - IncrediMail MediaBar 2 Toolbar - {d40b90b4-d3b1-4d6b-a5d7-dc041c1b76c0} - C:\Program Files (x86)\IncrediMail_MediaBar_2\prxtbInc1.dll (Conduit Ltd.)
URLSearchHook: HKCU - Yahoo! Toolbar - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files (x86)\Yahoo!\Companion\Installs\cpn\yt.dll (Yahoo! Inc.)
SearchScopes: HKLM-x32 - DefaultScope {67A2568C-7A0A-4EED-AECC-B5405DE63B64} URL = hxxp://www.google.com/search?sourceid=ie7&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7ACAW
SearchScopes: HKLM-x32 - {67A2568C-7A0A-4EED-AECC-B5405DE63B64} URL = hxxp://www.google.com/search?sourceid=ie7&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7ACAW
SearchScopes: HKCU - DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com.anonymize-me.de/?anonymto=687474703A2F2F7777772E62696E672E636F6D2F7365617263683F713D7B7365617263685465726D737D267372633D49452D536561726368426F7826464F524D3D494531305352&st={searchTerms}&clid=0dc18eea-41be-4be4-920a-d387d9476f4e&pid=ccleanerde&k=0
SearchScopes: HKCU - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com.anonymize-me.de/?anonymto=687474703A2F2F7777772E62696E672E636F6D2F7365617263683F713D7B7365617263685465726D737D267372633D49452D536561726368426F7826464F524D3D494531305352&st={searchTerms}&clid=0dc18eea-41be-4be4-920a-d387d9476f4e&pid=ccleanerde&k=0
SearchScopes: HKCU - {09038620-190C-402B-A92F-18864E6AB22F} URL = hxxp://go.1und1.de.anonymize-me.de/?anonymto=687474703A2F2F676F2E31756E64312E64652F74622F69655F736561726368706C7567696E2F3F73753D7B7365617263685465726D737D&st={searchTerms}&clid=0dc18eea-41be-4be4-920a-d387d9476f4e&pid=ccleanerde&k=0
SearchScopes: HKCU - {0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9} URL = hxxp://www.delta-search.com/?q={searchTerms}&affID=119828&tt=gc_&babsrc=SP_ss&mntrId=E47B90FBA62BF859
SearchScopes: HKCU - {22346789-3592-41B9-B001-63E275F821B9} URL = hxxp://search.ebay.de.anonymize-me.de/?to=656261792E6465&st={searchTerms}&clid=0dc18eea-41be-4be4-920a-d387d9476f4e&pid=ccleanerde&mode=bounce&k=0
SearchScopes: HKCU - {2C62944E-91D8-4759-A2A5-FBFD2DAEE807} URL = hxxp://www.otto.de.anonymize-me.de/?to=6F74746F2E6465&st={searchTerms}&clid=0dc18eea-41be-4be4-920a-d387d9476f4e&pid=ccleanerde&mode=bounce&k=0
SearchScopes: HKCU - {40064957-18EB-412d-9146-3F57E8D92EEC} URL = hxxp://go.gmx.net.anonymize-me.de/?anonymto=687474703A2F2F676F2E676D782E6E65742F62722F6965395F7365617263685F7069632F3F73753D7B7365617263685465726D737D&st={searchTerms}&clid=0dc18eea-41be-4be4-920a-d387d9476f4e&pid=ccleanerde&k=0
SearchScopes: HKCU - {5A817CF6-92D5-4DE5-AC38-82DF8A73EF28} URL = hxxp://go.gmx.net.anonymize-me.de/?anonymto=687474703A2F2F676F2E676D782E6E65742F74622F69655F736561726368706C7567696E2F3F73753D7B7365617263685465726D737D&st={searchTerms}&clid=0dc18eea-41be-4be4-920a-d387d9476f4e&pid=ccleanerde&k=0
SearchScopes: HKCU - {67A2568C-7A0A-4EED-AECC-B5405DE63B64} URL = hxxp://www.google.com.anonymize-me.de/?anonymto=687474703A2F2F7777772E676F6F676C652E636F6D2F7365617263683F736F7572636569643D69653726713D7B7365617263685465726D737D26726C733D636F6D2E6D6963726F736F66743A7B6C616E67756167657D3A7B72656665727265723A736F757263653F7D2669653D7B696E707574456E636F64696E677D266F653D7B6F7574707574456E636F64696E677D26726C7A3D314937414341575F64654445343130&st={searchTerms}&clid=0dc18eea-41be-4be4-920a-d387d9476f4e&pid=ccleanerde&k=0
SearchScopes: HKCU - {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = hxxp://www.google.com.anonymize-me.de/?anonymto=687474703A2F2F7777772E676F6F676C652E636F6D2F7365617263683F713D7B7365617263685465726D737D26726C733D636F6D2E6D6963726F736F66743A7B6C616E67756167657D3A7B72656665727265723A736F757263653F7D2669653D7B696E707574456E636F64696E677D266F653D7B6F7574707574456E636F64696E677D26736F7572636569643D696537&st={searchTerms}&clid=0dc18eea-41be-4be4-920a-d387d9476f4e&pid=ccleanerde&k=0
SearchScopes: HKCU - {6B1D1FB7-7233-4F7C-802C-21A1DDB12754} URL = hxxp://go.web.de.anonymize-me.de/?anonymto=687474703A2F2F676F2E7765622E64652F74622F69655F736561726368706C7567696E2F3F73753D7B7365617263685465726D737D&st={searchTerms}&clid=0dc18eea-41be-4be4-920a-d387d9476f4e&pid=ccleanerde&k=0
SearchScopes: HKCU - {7A5E5571-F250-43C3-9CAF-B9D32DBEF54C} URL = hxxp://www.amazon.de.anonymize-me.de/?to=616D617A6F6E2E6465&st={searchTerms}&clid=0dc18eea-41be-4be4-920a-d387d9476f4e&pid=ccleanerde&mode=bounce&k=0
SearchScopes: HKCU - {7EF75207-5401-450E-A910-9DC2B1C39D93} URL = hxxp://de.wikipedia.org.anonymize-me.de/?to=64652E77696B6970656469612E6F7267&st={searchTerms}&clid=0dc18eea-41be-4be4-920a-d387d9476f4e&pid=ccleanerde&mode=bounce&k=0
SearchScopes: HKCU - {809D7070-F398-4D04-B27D-2174FAA95870} URL = hxxp://www.myvideo.de.anonymize-me.de/?to=6D79766964656F2E6465&st={searchTerms}&clid=0dc18eea-41be-4be4-920a-d387d9476f4e&pid=ccleanerde&mode=bounce&k=0
SearchScopes: HKCU - {8CDA77F7-1C19-4CF4-9BED-964924230B75} URL = hxxp://websearch.ask.com.anonymize-me.de/?anonymto=687474703A2F2F7765627365617263682E61736B2E636F6D2F72656469726563743F636C69656E743D69652674623D4F524A266F3D313030303030303237267372633D6B7726713D7B7365617263685465726D737D266C6F63616C653D64655F44452661706E5F70746E72733D55332661706E5F647469643D595959595959595944452661706E5F7569643D35303443374344442D443131342D344546352D383442462D3744423631454136454234342661706E5F73617569643D43424341424443302D414636422D344439372D384244302D373538363638353043353642&st={searchTerms}&clid=0dc18eea-41be-4be4-920a-d387d9476f4e&pid=ccleanerde&k=0
SearchScopes: HKCU - {8D27B32E-89EE-460e-82D2-5FC354078EAD} URL = hxxp://go.gmx.net.anonymize-me.de/?anonymto=687474703A2F2F676F2E676D782E6E65742F62722F6965395F7365617263685F70726F64756B74652F3F73753D7B7365617263685465726D737D&st={searchTerms}&clid=0dc18eea-41be-4be4-920a-d387d9476f4e&pid=ccleanerde&k=0
SearchScopes: HKCU - {AD22EBAF-0D18-4fc7-90CC-5EA0ABBE9EB8} URL = hxxp://www.daemon-search.com.anonymize-me.de/?anonymto=687474703A2F2F7777772E6461656D6F6E2D7365617263682E636F6D2F7365617263682F7765623F713D7B7365617263685465726D737D&st={searchTerms}&clid=0dc18eea-41be-4be4-920a-d387d9476f4e&pid=ccleanerde&k=0
SearchScopes: HKCU - {AFDBDDAA-5D3F-42EE-B79C-185A7020515B} URL = 
SearchScopes: HKCU - {CFF4DB9B-135F-47c0-9269-B4C6572FD61A} URL = hxxp://mystart.incredimail.com.anonymize-me.de/?anonymto=687474703A2F2F6D7973746172742E696E63726564696D61696C2E636F6D2F3F7365617263683D7B7365617263685465726D737D266C6F633D7365617263685F626F7826613D3165796E5666363844676E&st={searchTerms}&clid=0dc18eea-41be-4be4-920a-d387d9476f4e&pid=ccleanerde&k=0
SearchScopes: HKCU - {DCE59F23-A446-45a5-9459-E68FDC0DE38D} URL = hxxp://go.gmx.net.anonymize-me.de/?anonymto=687474703A2F2F676F2E676D782E6E65742F62722F6965395F7365617263685F6D6170732F3F73753D7B7365617263685465726D737D&st={searchTerms}&clid=0dc18eea-41be-4be4-920a-d387d9476f4e&pid=ccleanerde&k=0
SearchScopes: HKCU - {DECA3892-BA8F-44b8-A993-A466AD694AE4} URL = hxxp://de.search.yahoo.com.anonymize-me.de/?anonymto=687474703A2F2F64652E7365617263682E7961686F6F2E636F6D2F7365617263683F703D7B7365617263685465726D737D2666723D6368722D6D6564696170686F72&st={searchTerms}&clid=0dc18eea-41be-4be4-920a-d387d9476f4e&pid=ccleanerde&k=0
SearchScopes: HKCU - {EAF13EDB-DDC9-47EA-860B-D10EA9115F54} URL = hxxp://search.gmx.com.anonymize-me.de/?anonymto=687474703A2F2F7365617263682E676D782E636F6D2F7765623F713D7B7365617263685465726D737D266F726967696E3D74625F73706C7567696E5F6965&st={searchTerms}&clid=0dc18eea-41be-4be4-920a-d387d9476f4e&pid=ccleanerde&k=0
SearchScopes: HKCU - {ED88E6A0-5976-4D87-8CEA-5CD6C219536A} URL = hxxp://www.pricerunner.de.anonymize-me.de/?to=707269636572756E6E65722E6465&st={searchTerms}&clid=0dc18eea-41be-4be4-920a-d387d9476f4e&pid=ccleanerde&mode=bounce&k=0
BHO: avast! Online Security - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll (AVAST Software)
BHO: Skype add-on for Internet Explorer - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Skype Technologies S.A.)
BHO: GMX MailCheck BHO - {BF42D4A8-016E-4fcd-B1EB-837659FD77C6} - C:\Program Files\GMX MailCheck\IE\GMX_MailCheck.dll (1und1 Mail und Media GmbH)
BHO: FRITZ!Box Addon BHO - {C0C86BBE-9509-4296-8459-FDBFDAF4B673} - C:\Program Files\FRITZ!Box\AddOn (IE)\FBoxIESplitButton.dll (AVM Berlin)
BHO-x32: &Yahoo! Toolbar Helper - {02478D38-C3F9-4efb-9B51-7695ECA05670} - C:\Program Files (x86)\Yahoo!\Companion\Installs\cpn\yt.dll (Yahoo! Inc.)
BHO-x32: MSS+ Identifier - {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} - C:\Program Files\McAfee Security Scan\3.8.141\McAfeeMSS_IE.dll (McAfee, Inc.)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: avast! Online Security - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
BHO-x32: Windows Live Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corporation)
BHO-x32: Skype Browser Helper - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
BHO-x32: GMX MailCheck BHO - {BF42D4A8-016E-4fcd-B1EB-837659FD77C6} - C:\Program Files (x86)\GMX MailCheck\IE\GMX_MailCheck.dll (1und1 Mail und Media GmbH)
BHO-x32: IncrediMail MediaBar 2 Toolbar - {d40b90b4-d3b1-4d6b-a5d7-dc041c1b76c0} - C:\Program Files (x86)\IncrediMail_MediaBar_2\prxtbInc1.dll (Conduit Ltd.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: SingleInstance Class - {FDAD4DA1-61A2-4FD8-9C17-86F7AC245081} - C:\Program Files (x86)\Yahoo!\Companion\Installs\cpn\YTSingleInstance.dll (Yahoo! Inc)
Toolbar: HKLM - No Name - {32099AAC-C132-4136-9E9A-4E364A424E17} -  No File
Toolbar: HKLM - No Name - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} -  No File
Toolbar: HKLM - GMX MailCheck - {C424171E-592A-415a-9EB1-DFD6D95D3530} - C:\Program Files\GMX MailCheck\IE\GMX_MailCheck.dll (1und1 Mail und Media GmbH)
Toolbar: HKLM - No Name - {CC1A175A-E45B-41ED-A30C-C9B1D7A0C02F} -  No File
Toolbar: HKLM-x32 - IncrediMail MediaBar 2 Toolbar - {d40b90b4-d3b1-4d6b-a5d7-dc041c1b76c0} - C:\Program Files (x86)\IncrediMail_MediaBar_2\prxtbInc1.dll (Conduit Ltd.)
Toolbar: HKLM-x32 - Yahoo! Toolbar - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files (x86)\Yahoo!\Companion\Installs\cpn\yt.dll (Yahoo! Inc.)
Toolbar: HKLM-x32 - GMX MailCheck - {C424171E-592A-415a-9EB1-DFD6D95D3530} - C:\Program Files (x86)\GMX MailCheck\IE\GMX_MailCheck.dll (1und1 Mail und Media GmbH)
Toolbar: HKCU - No Name - {2318C2B1-4965-11D4-9B18-009027A5CD4F} -  No File
Toolbar: HKCU - No Name - {32099AAC-C132-4136-9E9A-4E364A424E17} -  No File
Toolbar: HKCU - GMX MailCheck - {C424171E-592A-415A-9EB1-DFD6D95D3530} - C:\Program Files\GMX MailCheck\IE\GMX_MailCheck.dll (1und1 Mail und Media GmbH)
Toolbar: HKCU - No Name - {D40B90B4-D3B1-4D6B-A5D7-DC041C1B76C0} -  No File
Toolbar: HKCU - No Name - {E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39} -  No File
Toolbar: HKCU - No Name - {D4027C7F-154A-4066-A1AD-4243D8127440} -  No File
DPF: HKLM {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
Handler: gmx - {8FAF0273-9CA8-4efc-9536-1E35E254D5CD} - C:\Program Files\GMX MailCheck\IE\GMX_MailCheck.dll (1und1 Mail und Media GmbH)
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: gmx - {8FAF0273-9CA8-4efc-9536-1E35E254D5CD} - C:\Program Files (x86)\GMX MailCheck\IE\GMX_MailCheck.dll (1und1 Mail und Media GmbH)
Handler-x32: http\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: http\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: https\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: https\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files (x86)\Windows Live\Messenger\msgrapp.14.0.8089.0726.dll (Microsoft Corporation)
Handler-x32: msdaipp\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: msdaipp\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files (x86)\Windows Live\Messenger\msgrapp.14.0.8089.0726.dll (Microsoft Corporation)
Handler-x32: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default
FF user.js: detected! => C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\user.js
FF DefaultSearchEngine: DAEMON Search
FF SearchEngineOrder.3: Bing 
FF SelectedSearchEngine: DAEMON Search
FF Homepage: www.google.de
FF Keyword.URL: hxxp://search.tb.ask.com/search/GGmain.jhtml?st=kwd&ptb=4041CCC7-48ED-4095-B1F8-6841183289BB&n=77fd7a48&ind=2013100616&p2=^UX^xdm080^YYA^de&si=CLGd6bOugroCFbHItAodFx8AGQ&searchfor=
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_12_0_0_77.dll ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_12_0_0_77.dll ()
FF Plugin-x32: @Google.com/GoogleEarthPlugin - C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin-x32: @java.com/DTPlugin,version=10.45.2 - C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.45.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @MapsGalaxy_39.com/Plugin - C:\Program Files (x86)\MapsGalaxy_39\bar\1.bin\NP39Stub.dll (MindSpark)
FF Plugin-x32: @mcafee.com/McAfeeMssPlugin - C:\Program Files\McAfee Security Scan\3.8.141\npMcAfeeMss.dll (McAfee, Inc.)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files (x86)\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 - C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
FF Plugin-x32: @microsoft.com/WLPG,version=14.0.8081.0709 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.23.9\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.23.9\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\NPOFF12.DLL (Microsoft Corporation)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll (Adobe Systems Inc.)
FF SearchPlugin: C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\searchplugins\11-suche.xml
FF SearchPlugin: C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\searchplugins\1und1-suche.xml
FF SearchPlugin: C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\searchplugins\ask-web-search.xml
FF SearchPlugin: C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\searchplugins\askcom.xml
FF SearchPlugin: C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\searchplugins\babylon.xml
FF SearchPlugin: C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\searchplugins\bingp.xml
FF SearchPlugin: C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\searchplugins\daemon-search.xml
FF SearchPlugin: C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\searchplugins\delta.xml
FF SearchPlugin: C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\searchplugins\englische-ergebnisse.xml
FF SearchPlugin: C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\searchplugins\gmx-suche.xml
FF SearchPlugin: C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\searchplugins\lastminute.xml
FF SearchPlugin: C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\searchplugins\mailcom-search.xml
FF SearchPlugin: C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\searchplugins\MyStart Search.xml
FF SearchPlugin: C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\searchplugins\webde-suche.xml
FF SearchPlugin: C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\searchplugins\{33D65A9E-E4C8-4367-B9FA-EBDC01DAAE47}.xml
FF SearchPlugin: C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\searchplugins\{46B79CB1-D563-4D40-B02C-1DA9F89F1F3D}.xml
FF SearchPlugin: C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\searchplugins\{4F014896-3870-48EB-8349-C05848259BAF}.xml
FF SearchPlugin: C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\searchplugins\{A12545D2-B32A-4434-BECC-69110FCF3A4D}.xml
FF SearchPlugin: C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\searchplugins\{B8E7C9FB-935E-40D3-A699-9EAF9E9E7C29}.xml
FF SearchPlugin: C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\searchplugins\{EFDA33C3-2C7D-48FA-AF6F-7474144500A7}.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: FoxyDeal - C:\Users\Horst\AppData\Roaming\Mozilla\Extensions\{ec8030f7-c20a-464f-9b0e-13a3a9e97384}\{F58A62EB-38DC-43C4-A539-DC52E135208D} [2013-06-03]
FF Extension: 20-20 3D Viewer - IKEA - C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\Extensions\2020Player_IKEA@2020Technologies.com [2013-12-30]
FF Extension: MapsGalaxy - C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\Extensions\39ffxtbr@MapsGalaxy_39.com [2014-04-17]
FF Extension: FRITZ!Box AddOn - C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\Extensions\fb_add_on@avm.de [2013-06-25]
FF Extension: FireJump - C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\Extensions\firejump@firejump.net [2013-06-03]
FF Extension: GMX MailCheck - C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\Extensions\toolbar@gmx.net.xpi [2011-08-17]
FF Extension: Adblock Plus - C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2011-11-27]
FF Extension: No Name - C:\Program Files (x86)\Mozilla Firefox\extensions\ffxtlbr@babylon.com [2014-03-30]
FF Extension: Skype Click to Call - C:\Program Files (x86)\Mozilla Firefox\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A} [2014-03-30]
FF HKLM-x32\...\Firefox\Extensions: [wrc@avast.com] - C:\Program Files\AVAST Software\Avast\WebRep\FF
FF Extension: avast! Online Security - C:\Program Files\AVAST Software\Avast\WebRep\FF [2013-06-17]
FF HKLM-x32\...\Firefox\Extensions: [39ffxtbr@MapsGalaxy_39.com] - C:\Program Files (x86)\MapsGalaxy_39\bar\1.bin
FF Extension: MapsGalaxy - C:\Program Files (x86)\MapsGalaxy_39\bar\1.bin [2013-10-06]
FF HKCU\...\Firefox\Extensions: [firejump@firejump.net] - C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\extensions\firejump@firejump.net
FF Extension: FireJump - C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\extensions\firejump@firejump.net [2013-06-03]

Chrome: 
=======
CHR HomePage: hxxp://de.msn.com/?pc=UP97&ocid=UP97DHP&dt=072213
CHR StartupUrls: "hxxp://de.msn.com/?pc=UP97&ocid=UP97DHP&dt=072213", "hxxp://search.babylon.com/?affID=119828&tt=gc_&babsrc=HP_ss_din2g&mntrId=E47B90FBA62BF859"
CHR DefaultSearchKeyword: ask search
CHR DefaultSearchProvider: Ask Search
CHR DefaultSearchURL: hxxp://www.search.ask.com/web?p2=%5EAKE%5EOSJ000%5EYY%5EDE&gct=&o=APN10452&tpid=ORJ-V7&itbv=12.6.0.11&doi=2013-11-05&apn_uid=25AE623B-94EC-4173-9423-4289DAE58F18&apn_ptnrs=AKE&apn_dtid=%5EOSJ000%5EYY%5EDE&apn_dbr=cr_30.0.1599.101&psv=&trgb=CR&q={searchTerms}
CHR DefaultNewTabURL: 
CHR Plugin: (Shockwave Flash) - C:\Program Files (x86)\Google\Chrome\Application\22.0.1229.92\PepperFlash\pepflashplayer.dll No File
CHR Plugin: (Shockwave Flash) - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_4_402_278.dll No File
CHR Plugin: (Chrome Remote Desktop Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Program Files (x86)\Google\Chrome\Application\34.0.1847.116\ppGoogleNaClPluginChrome.dll ()
CHR Plugin: (Chrome PDF Viewer) - C:\Program Files (x86)\Google\Chrome\Application\34.0.1847.116\pdf.dll ()
CHR Plugin: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Browser\nppdf32.dll No File
CHR Plugin: (2007 Microsoft Office system) - C:\Program Files (x86)\Mozilla Firefox\plugins\NPOFF12.DLL (Microsoft Corporation)
CHR Plugin: (Microsoft Office Live Plug-in for Firefox) - C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
CHR Plugin: (AVG SiteSafety plugin) - C:\Program Files (x86)\Common Files\AVG Secure Search\SiteSafetyInstaller\12.2.6\\npsitesafety.dll No File
CHR Plugin: (Google Earth Plugin) - C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
CHR Plugin: (Google Update) - C:\Program Files (x86)\Google\Update\1.3.21.123\npGoogleUpdate3.dll No File
CHR Plugin: (Java(TM) Platform SE 7 U5) - C:\Program Files (x86)\Oracle\JavaFX 2.1 Runtime\bin\plugin2\npjp2.dll (Oracle Corporation)
CHR Plugin: (Java Deployment Toolkit 7.0.50.255) - C:\Windows\SysWOW64\npDeployJava1.dll No File
CHR Plugin: (Windows Live Photo Gallery) - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
CHR Plugin: (Silverlight Plug-In) - c:\Program Files (x86)\Microsoft Silverlight\4.1.10329.0\npctrl.dll No File
CHR Extension: (Ask Toolbar) - C:\Users\Horst\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaaajpkhjdkhhnkmgfjodbkfpbmibkkk [2013-11-05]
CHR Extension: (YouTube) - C:\Users\Horst\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2012-10-09]
CHR Extension: (McAfee Security Scan+) - C:\Users\Horst\AppData\Local\Google\Chrome\User Data\Default\Extensions\bopakagnckmlgajfccecajhnimjiiedh [2014-02-22]
CHR Extension: (Google-Suche) - C:\Users\Horst\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2012-10-09]
CHR Extension: (avast! Online Security) - C:\Users\Horst\AppData\Local\Google\Chrome\User Data\Default\Extensions\gomekmidlodglbbmalcneegieacbdmki [2014-03-21]
CHR Extension: (Skype Click to Call) - C:\Users\Horst\AppData\Local\Google\Chrome\User Data\Default\Extensions\lifbcibllhkdhoafpjfnlhfpfgnpldfl [2013-07-23]
CHR Extension: (Google Wallet) - C:\Users\Horst\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-09-02]
CHR Extension: (Google Mail) - C:\Users\Horst\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2012-10-09]
CHR HKLM-x32\...\Chrome\Extension: [aaaajpkhjdkhhnkmgfjodbkfpbmibkkk] - C:\ProgramData\AskPartnerNetwork\Toolbar\ORJ-V7\CRX\ToolbarCR.crx [2014-04-05]
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChrome.crx [2014-04-26]
CHR HKLM-x32\...\Chrome\Extension: [lifbcibllhkdhoafpjfnlhfpfgnpldfl] - C:\Program Files (x86)\Skype\Toolbars\Skype for Chromium\skype_chrome_extension.crx [2012-11-22]

==================== Services (Whitelisted) =================

R2 APNMCP; C:\Program Files (x86)\AskPartnerNetwork\Toolbar\apnmcp.exe [166352 2014-04-05] (APN LLC.)
R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [50344 2014-04-26] (AVAST Software)
R2 MapsGalaxy_39Service; C:\Program Files (x86)\MapsGalaxy_39\bar\1.bin\39barsvc.exe [42504 2013-10-06] (COMPANYVERS_NAME)
S3 McComponentHostService; C:\Program Files\McAfee Security Scan\3.8.141\McCHSvc.exe [289256 2014-01-16] (McAfee, Inc.)
S3 MWLService; C:\Program Files (x86)\EgisTec\MyWinLocker 3\x86\\MWLService.exe [305448 2009-09-10] (Egis Technology Inc.)
R2 SearchAnonymizer; C:\Users\Horst\AppData\Roaming\OCS\SM\SearchAnonymizerHelper.exe [40960 2013-06-03] ()
R2 USBS3S4Detection; C:\OEM\USBDECTION\USBS3S4Detection.exe [76320 2009-12-09] ()

==================== Drivers (Whitelisted) ====================

S3 androidusb; C:\Windows\System32\Drivers\androidusb.sys [32768 2010-04-29] (Google Inc)
R2 aswHwid; C:\Windows\system32\drivers\aswHwid.sys [29208 2014-04-26] ()
R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [79184 2014-04-26] (AVAST Software)
R1 aswRdr; C:\Windows\system32\drivers\aswRdr2.sys [93568 2014-04-26] (AVAST Software)
R0 aswRvrt; C:\Windows\System32\Drivers\aswRvrt.sys [65776 2014-04-26] ()
R1 aswSnx; C:\Windows\system32\drivers\aswSnx.sys [1039096 2014-04-26] (AVAST Software)
R1 aswSP; C:\Windows\system32\drivers\aswSP.sys [423240 2014-04-26] (AVAST Software)
R2 aswStm; C:\Windows\system32\drivers\aswStm.sys [85328 2014-04-26] (AVAST Software)
R1 aswTdi; C:\Windows\System32\Drivers\aswTdi.sys [64288 2014-01-22] (AVAST Software)
R0 aswVmm; C:\Windows\System32\Drivers\aswVmm.sys [208416 2014-04-26] ()
S3 athrusb; C:\Windows\System32\DRIVERS\athrxusb.sys [1075712 2008-07-29] (Atheros Communications, Inc.)
S4 sptd; C:\Windows\System32\Drivers\sptd.sys [834544 2010-12-14] (Duplex Secure Ltd.)

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2014-04-26 15:11 - 2014-04-26 15:11 - 00036438 _____ () C:\Users\Horst\Desktop\FRST.txt
2014-04-26 15:11 - 2014-04-26 15:11 - 00000000 ____D () C:\FRST
2014-04-26 15:05 - 2014-04-26 15:05 - 00000582 _____ () C:\Users\Horst\Desktop\defogger_disable.log
2014-04-26 15:05 - 2014-04-26 15:05 - 00000020 _____ () C:\Users\Horst\defogger_reenable
2014-04-26 15:04 - 2014-04-26 15:04 - 00380416 _____ () C:\Users\Horst\Desktop\Gmer-19357.exe
2014-04-26 15:03 - 2014-04-26 15:03 - 02061824 _____ (Farbar) C:\Users\Horst\Desktop\FRST64.exe
2014-04-26 15:02 - 2014-04-26 15:01 - 00050477 _____ () C:\Users\Horst\Desktop\Defogger.exe
2014-04-26 15:01 - 2014-04-26 15:01 - 00050477 _____ () C:\Users\Horst\Downloads\Defogger.exe
2014-04-26 14:41 - 2014-04-26 14:41 - 00000000 ____D () C:\Users\Horst\Documents\PTV AG
2014-04-26 13:47 - 2014-04-26 13:46 - 00029208 _____ () C:\Windows\system32\Drivers\aswHwid.sys
2014-04-26 13:46 - 2014-04-26 13:46 - 00043152 _____ (AVAST Software) C:\Windows\avastSS.scr
2014-04-26 13:42 - 2014-04-26 15:08 - 00003370 _____ () C:\Windows\System32\Tasks\BackgroundContainer Startup Task
2014-04-22 08:44 - 2014-03-06 12:21 - 23549440 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-04-22 08:44 - 2014-03-06 11:32 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-04-22 08:44 - 2014-03-06 11:31 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-04-22 08:44 - 2014-03-06 11:19 - 17387008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-04-22 08:44 - 2014-03-06 10:59 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-04-22 08:44 - 2014-03-06 10:57 - 00548352 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-04-22 08:44 - 2014-03-06 10:57 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-04-22 08:44 - 2014-03-06 10:53 - 02767360 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-04-22 08:44 - 2014-03-06 10:40 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-04-22 08:44 - 2014-03-06 10:39 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-04-22 08:44 - 2014-03-06 10:32 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-04-22 08:44 - 2014-03-06 10:32 - 00574976 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-04-22 08:44 - 2014-03-06 10:29 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-04-22 08:44 - 2014-03-06 10:29 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-04-22 08:44 - 2014-03-06 10:28 - 00752640 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-04-22 08:44 - 2014-03-06 10:15 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-04-22 08:44 - 2014-03-06 10:11 - 05784064 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-04-22 08:44 - 2014-03-06 10:09 - 00453120 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-04-22 08:44 - 2014-03-06 10:03 - 00586240 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-04-22 08:44 - 2014-03-06 10:02 - 00455168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-04-22 08:44 - 2014-03-06 10:02 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-04-22 08:44 - 2014-03-06 10:01 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-04-22 08:44 - 2014-03-06 09:56 - 00038400 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-04-22 08:44 - 2014-03-06 09:48 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-04-22 08:44 - 2014-03-06 09:47 - 02178048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-04-22 08:44 - 2014-03-06 09:46 - 04254720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-04-22 08:44 - 2014-03-06 09:46 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-04-22 08:44 - 2014-03-06 09:45 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-04-22 08:44 - 2014-03-06 09:42 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-04-22 08:44 - 2014-03-06 09:40 - 00440832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-04-22 08:44 - 2014-03-06 09:38 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-04-22 08:44 - 2014-03-06 09:36 - 00592896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-04-22 08:44 - 2014-03-06 09:22 - 00367616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-04-22 08:44 - 2014-03-06 09:21 - 00628736 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-04-22 08:44 - 2014-03-06 09:13 - 00032256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-04-22 08:44 - 2014-03-06 09:11 - 02043904 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-04-22 08:44 - 2014-03-06 09:07 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-04-22 08:44 - 2014-03-06 09:01 - 00244224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-04-22 08:44 - 2014-03-06 08:53 - 13551104 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-04-22 08:44 - 2014-03-06 08:46 - 00524288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-04-22 08:44 - 2014-03-06 08:40 - 01967104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-04-22 08:44 - 2014-03-06 08:36 - 11745792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-04-22 08:44 - 2014-03-06 08:22 - 02260480 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-04-22 08:44 - 2014-03-06 07:58 - 01400832 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-04-22 08:44 - 2014-03-06 07:50 - 00846336 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-04-22 08:44 - 2014-03-06 07:43 - 00704512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-04-22 08:44 - 2014-03-06 07:41 - 01789440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-04-22 08:44 - 2014-03-06 07:36 - 01143808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-04-09 08:28 - 2014-03-04 11:44 - 01163264 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2014-04-09 08:28 - 2014-03-04 11:44 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2014-04-09 08:28 - 2014-03-04 11:44 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2014-04-09 08:28 - 2014-03-04 11:44 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2014-04-09 08:28 - 2014-03-04 11:44 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2014-04-09 08:28 - 2014-03-04 11:17 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2014-04-09 08:28 - 2014-03-04 11:16 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2014-04-09 08:28 - 2014-03-04 11:16 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2014-04-09 08:28 - 2014-03-04 11:16 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2014-04-09 08:28 - 2014-03-04 10:09 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2014-04-09 08:28 - 2014-03-04 10:09 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2014-04-09 08:28 - 2014-02-04 04:35 - 00274880 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\msiscsi.sys
2014-04-09 08:28 - 2014-02-04 04:35 - 00190912 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\storport.sys
2014-04-09 08:28 - 2014-02-04 04:35 - 00027584 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\Diskdump.sys
2014-04-09 08:28 - 2014-02-04 04:28 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\iologmsg.dll
2014-04-09 08:28 - 2014-02-04 04:00 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iologmsg.dll
2014-04-09 08:28 - 2014-01-24 04:37 - 01684928 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ntfs.sys
2014-04-09 08:21 - 2014-04-09 08:21 - 01070840 _____ (Solid State Networks) C:\Users\Horst\Downloads\install_flashplayer13x32au_ltr5x64d_awc_aih.exe
2014-04-07 11:24 - 2014-04-07 11:24 - 00001898 _____ () C:\Users\Horst\Desktop\IrfanView Thumbnails.lnk
2014-04-07 11:24 - 2014-04-07 11:24 - 00001006 _____ () C:\Users\Horst\Desktop\IrfanView.lnk
2014-04-07 11:24 - 2014-04-07 11:24 - 00000000 ____D () C:\Users\Horst\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\IrfanView
2014-04-07 11:24 - 2014-04-07 11:24 - 00000000 ____D () C:\Program Files (x86)\IrfanView
2014-04-07 11:23 - 2014-04-07 11:23 - 01883792 _____ (Irfan Skiljan) C:\Users\Horst\Downloads\iview437_setup.exe
2014-04-06 13:31 - 2014-04-06 13:31 - 00012528 _____ () C:\Users\Horst\Downloads\Abrechnung Neuentwurf Dirk.xlsm
2014-04-06 13:29 - 2014-04-06 13:29 - 00023552 _____ () C:\Users\Horst\Downloads\Abrechnung Neuentwurf Dirk(1).xls
2014-04-06 13:29 - 2014-04-06 13:29 - 00012529 _____ () C:\Users\Horst\Downloads\Abrechnung Neuentwurf Dirk(1).xlsm
2014-04-06 13:19 - 2014-04-06 13:19 - 00014173 _____ () C:\Users\Horst\Documents\NEWSOFT
2014-04-06 13:17 - 2014-04-06 13:17 - 00023552 _____ () C:\Users\Horst\Downloads\Abrechnung Neuentwurf Dirk.xls
2014-03-30 09:27 - 2014-03-30 09:27 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-03-28 17:16 - 2014-03-28 17:16 - 21719960 _____ ( ) C:\Users\Horst\Downloads\poibase_setup(1).exe
2014-03-28 17:13 - 2014-03-28 17:13 - 21719960 _____ ( ) C:\Users\Horst\Downloads\poibase_setup.exe

==================== One Month Modified Files and Folders =======

2014-04-26 15:11 - 2014-04-26 15:11 - 00036438 _____ () C:\Users\Horst\Desktop\FRST.txt
2014-04-26 15:11 - 2014-04-26 15:11 - 00000000 ____D () C:\FRST
2014-04-26 15:10 - 2011-12-19 13:37 - 00000000 ____D () C:\Users\Horst\AppData\Roaming\Skype
2014-04-26 15:10 - 2011-07-24 18:04 - 00000000 ____D () C:\Users\Horst\AppData\Roaming\Dropbox
2014-04-26 15:09 - 2011-07-24 18:06 - 00000000 ___RD () C:\Users\Horst\Dropbox
2014-04-26 15:08 - 2014-04-26 13:42 - 00003370 _____ () C:\Windows\System32\Tasks\BackgroundContainer Startup Task
2014-04-26 15:08 - 2013-06-03 08:49 - 00000350 _____ () C:\Windows\Tasks\AVG-Secure-Search-Update_JUNE2013_TB_rmv.job
2014-04-26 15:08 - 2010-12-13 10:43 - 00001106 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-04-26 15:07 - 2013-06-03 09:35 - 00059168 _____ () C:\Windows\setupact.log
2014-04-26 15:07 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-04-26 15:07 - 2007-10-10 13:16 - 00000000 ____D () C:\ProgramData\NVIDIA
2014-04-26 15:05 - 2014-04-26 15:05 - 00000582 _____ () C:\Users\Horst\Desktop\defogger_disable.log
2014-04-26 15:05 - 2014-04-26 15:05 - 00000020 _____ () C:\Users\Horst\defogger_reenable
2014-04-26 15:05 - 2010-12-13 10:00 - 00000000 ____D () C:\Users\Horst
2014-04-26 15:05 - 2010-12-13 09:41 - 01767488 _____ () C:\Windows\WindowsUpdate.log
2014-04-26 15:04 - 2014-04-26 15:04 - 00380416 _____ () C:\Users\Horst\Desktop\Gmer-19357.exe
2014-04-26 15:03 - 2014-04-26 15:03 - 02061824 _____ (Farbar) C:\Users\Horst\Desktop\FRST64.exe
2014-04-26 15:01 - 2014-04-26 15:02 - 00050477 _____ () C:\Users\Horst\Desktop\Defogger.exe
2014-04-26 15:01 - 2014-04-26 15:01 - 00050477 _____ () C:\Users\Horst\Downloads\Defogger.exe
2014-04-26 14:48 - 2012-04-01 18:01 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-04-26 14:41 - 2014-04-26 14:41 - 00000000 ____D () C:\Users\Horst\Documents\PTV AG
2014-04-26 14:33 - 2010-12-14 11:46 - 00000000 ____D () C:\Users\Horst\Briefköpfe + Adressen
2014-04-26 14:22 - 2010-12-13 10:43 - 00001110 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-04-26 13:57 - 2009-07-14 06:45 - 00009696 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-04-26 13:57 - 2009-07-14 06:45 - 00009696 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-04-26 13:49 - 2013-06-03 09:34 - 00602290 _____ () C:\Windows\PFRO.log
2014-04-26 13:47 - 2014-02-11 16:46 - 00001970 _____ () C:\Users\Public\Desktop\avast! Free Antivirus.lnk
2014-04-26 13:47 - 2013-06-17 17:27 - 00003924 _____ () C:\Windows\System32\Tasks\avast! Emergency Update
2014-04-26 13:46 - 2014-04-26 13:47 - 00029208 _____ () C:\Windows\system32\Drivers\aswHwid.sys
2014-04-26 13:46 - 2014-04-26 13:46 - 00043152 _____ (AVAST Software) C:\Windows\avastSS.scr
2014-04-26 13:46 - 2014-02-11 16:45 - 00085328 _____ (AVAST Software) C:\Windows\system32\Drivers\aswStm.sys
2014-04-26 13:46 - 2013-06-17 17:27 - 01039096 _____ (AVAST Software) C:\Windows\system32\Drivers\aswSnx.sys
2014-04-26 13:46 - 2013-06-17 17:27 - 00423240 _____ (AVAST Software) C:\Windows\system32\Drivers\aswSP.sys
2014-04-26 13:46 - 2013-06-17 17:27 - 00334648 _____ (AVAST Software) C:\Windows\system32\aswBoot.exe
2014-04-26 13:46 - 2013-06-17 17:27 - 00208416 _____ () C:\Windows\system32\Drivers\aswVmm.sys
2014-04-26 13:46 - 2013-06-17 17:27 - 00093568 _____ (AVAST Software) C:\Windows\system32\Drivers\aswRdr2.sys
2014-04-26 13:46 - 2013-06-17 17:27 - 00079184 _____ (AVAST Software) C:\Windows\system32\Drivers\aswMonFlt.sys
2014-04-26 13:46 - 2013-06-17 17:27 - 00065776 _____ () C:\Windows\system32\Drivers\aswRvrt.sys
2014-04-26 09:53 - 2010-12-14 11:46 - 00000000 ____D () C:\Users\Horst\Wichtige und unterschiedliche Daten  usw
2014-04-26 09:37 - 2012-03-30 17:34 - 00000000 ____D () C:\Users\Horst\XXX
2014-04-25 15:34 - 2009-07-14 04:34 - 00000601 _____ () C:\Windows\win.ini
2014-04-23 10:40 - 2011-12-05 12:01 - 00000000 ____D () C:\Users\Horst\Finanzamt
2014-04-23 10:03 - 2010-12-14 11:58 - 00000000 ____D () C:\Users\Horst\Schriftverkehr, allgemein
2014-04-22 17:44 - 2011-09-15 16:22 - 00000000 ____D () C:\ProgramData\POIbase
2014-04-22 09:36 - 2010-12-14 11:58 - 00000000 ____D () C:\Users\Horst\Schlaue Sprüche u. Weisheiten
2014-04-22 08:46 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\PolicyDefinitions
2014-04-21 11:45 - 2011-09-24 09:31 - 00000999 _____ () C:\Users\Public\Desktop\POIbase.lnk
2014-04-21 11:45 - 2011-09-15 16:22 - 00000000 ____D () C:\Program Files (x86)\POIbase
2014-04-20 16:08 - 2010-12-14 11:52 - 00000000 ____D () C:\Users\Horst\Karikaturen und   Uli Stein
2014-04-19 15:06 - 2010-12-13 18:33 - 00699432 _____ () C:\Windows\system32\perfh007.dat
2014-04-19 15:06 - 2010-12-13 18:33 - 00149572 _____ () C:\Windows\system32\perfc007.dat
2014-04-19 15:06 - 2009-07-14 07:13 - 01620684 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-04-18 10:28 - 2010-12-14 11:58 - 00000000 ____D () C:\Users\Horst\Ulla + Familie
2014-04-14 16:34 - 2010-12-19 18:42 - 00010593 _____ () C:\Windows\CSTBox.INI
2014-04-13 18:59 - 2010-12-14 11:52 - 00000000 ____D () C:\Users\Horst\Kopien von Bescheinigungen
2014-04-11 17:07 - 2010-12-14 11:46 - 00000000 ___RD () C:\Users\Horst\Eigene Bilder
2014-04-11 09:25 - 2013-06-19 15:47 - 00002179 _____ () C:\Users\Public\Desktop\Google Chrome.lnk
2014-04-10 08:32 - 2013-09-01 17:37 - 00000000 ____D () C:\Windows\system32\MRT
2014-04-10 08:29 - 2010-12-29 19:32 - 90655440 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-04-10 08:28 - 2009-11-26 19:39 - 00000000 ____D () C:\ProgramData\Microsoft Help
2014-04-09 08:21 - 2014-04-09 08:21 - 01070840 _____ (Solid State Networks) C:\Users\Horst\Downloads\install_flashplayer13x32au_ltr5x64d_awc_aih.exe
2014-04-07 11:24 - 2014-04-07 11:24 - 00001898 _____ () C:\Users\Horst\Desktop\IrfanView Thumbnails.lnk
2014-04-07 11:24 - 2014-04-07 11:24 - 00001006 _____ () C:\Users\Horst\Desktop\IrfanView.lnk
2014-04-07 11:24 - 2014-04-07 11:24 - 00000000 ____D () C:\Users\Horst\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\IrfanView
2014-04-07 11:24 - 2014-04-07 11:24 - 00000000 ____D () C:\Program Files (x86)\IrfanView
2014-04-07 11:24 - 2013-12-04 19:38 - 00000000 ____D () C:\Users\Horst\AppData\Roaming\IrfanView
2014-04-07 11:23 - 2014-04-07 11:23 - 01883792 _____ (Irfan Skiljan) C:\Users\Horst\Downloads\iview437_setup.exe
2014-04-06 13:31 - 2014-04-06 13:31 - 00012528 _____ () C:\Users\Horst\Downloads\Abrechnung Neuentwurf Dirk.xlsm
2014-04-06 13:29 - 2014-04-06 13:29 - 00023552 _____ () C:\Users\Horst\Downloads\Abrechnung Neuentwurf Dirk(1).xls
2014-04-06 13:29 - 2014-04-06 13:29 - 00012529 _____ () C:\Users\Horst\Downloads\Abrechnung Neuentwurf Dirk(1).xlsm
2014-04-06 13:19 - 2014-04-06 13:19 - 00014173 _____ () C:\Users\Horst\Documents\NEWSOFT
2014-04-06 13:19 - 2009-07-14 07:32 - 00000000 ____D () C:\Windows\system32\FxsTmp
2014-04-06 13:17 - 2014-04-06 13:17 - 00023552 _____ () C:\Users\Horst\Downloads\Abrechnung Neuentwurf Dirk.xls
2014-03-31 09:35 - 2010-12-15 10:22 - 00270496 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe
2014-03-30 15:17 - 2010-12-13 10:43 - 00004106 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2014-03-30 15:17 - 2010-12-13 10:43 - 00003854 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2014-03-30 15:09 - 2012-07-31 18:28 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-03-30 09:27 - 2014-03-30 09:27 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-03-28 17:16 - 2014-03-28 17:16 - 21719960 _____ ( ) C:\Users\Horst\Downloads\poibase_setup(1).exe
2014-03-28 17:13 - 2014-03-28 17:13 - 21719960 _____ ( ) C:\Users\Horst\Downloads\poibase_setup.exe

Some content of TEMP:
====================
C:\Users\Horst\AppData\Local\Temp\4xx2ex0i.dll
C:\Users\Horst\AppData\Local\Temp\APNSetup.exe
C:\Users\Horst\AppData\Local\Temp\AskSLib.dll
C:\Users\Horst\AppData\Local\Temp\gmx_mediacenter_setup_bundled.exe
C:\Users\Horst\AppData\Local\Temp\GMX_Toolbar_IE_Setup.exe
C:\Users\Horst\AppData\Local\Temp\iv_uninstall.exe
C:\Users\Horst\AppData\Local\Temp\jre-7u45-windows-i586-iftw.exe
C:\Users\Horst\AppData\Local\Temp\m2ed11tk.dll
C:\Users\Horst\AppData\Local\Temp\SkypeSetup.exe
C:\Users\Horst\AppData\Local\Temp\uninst1.exe
C:\Users\Horst\AppData\Local\Temp\UNINSTALL.EXE
C:\Users\Horst\AppData\Local\Temp\xai2a4wm.dll


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\rpcss.dll => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2014-04-04 16:28

==================== End Of Log ============================
         
--- --- ---

--- --- ---
__________________

Alt 29.04.2014, 10:57   #4
Mythos83
 
Win 7 64Bit rECHNUNG:EXE TROJANER KEINE VERSCHLÜSSELTEN DATEIEN - Standard

Win 7 64Bit rECHNUNG:EXE TROJANER KEINE VERSCHLÜSSELTEN DATEIEN



Gmer-19357

Code:
ATTFilter
GMER 2.1.19357 - hxxp://www.gmer.net
Rootkit scan 2014-04-26 15:36:54
Windows 6.1.7601 Service Pack 1 x64 \Device\Harddisk0\DR0 -> \Device\Ide\IAAStorageDevice-1 WDC_WD10 rev.01.0 931,51GB
Running: Gmer-19357.exe; Driver: C:\Users\Horst\AppData\Local\Temp\kwloipoc.sys


---- User code sections - GMER 2.1 ----

.text    C:\Windows\system32\wininit.exe[644] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                                                     00000000778cef8d 1 byte [62]
.text    C:\Windows\system32\winlogon.exe[692] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                                                    00000000778cef8d 1 byte [62]
.text    C:\Windows\system32\services.exe[744] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                                                    00000000778cef8d 1 byte [62]
.text    C:\Windows\system32\nvvsvc.exe[940] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                                                      00000000778cef8d 1 byte [62]
.text    C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe[964] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                                                 00000000771ba2fd 1 byte [62]
.text    C:\Windows\System32\svchost.exe[576] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                                                     00000000778cef8d 1 byte [62]
.text    C:\Windows\system32\svchost.exe[804] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                                                     00000000778cef8d 1 byte [62]
.text    C:\Windows\system32\svchost.exe[1216] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                                                    00000000778cef8d 1 byte [62]
.text    C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1344] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                           00000000778cef8d 1 byte [62]
.text    C:\Windows\system32\nvvsvc.exe[1360] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                                                     00000000778cef8d 1 byte [62]
.text    C:\Windows\Explorer.EXE[1588] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                                                            00000000778cef8d 1 byte [62]
.text    C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\IAAnotif.exe[1884] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                                             00000000771ba2fd 1 byte [62]
.text    C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe[1948] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                                    00000000778cef8d 1 byte [62]
.text    C:\Windows\System32\spool\drivers\x64\3\WrtMon.exe[1976] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                                                                 00000000771ba2fd 1 byte [62]
.text    C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe[2000] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                                                              00000000771ba2fd 1 byte [62]
.text    C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[2036] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                                                       00000000771ba2fd 1 byte [62]
.text    C:\Program Files (x86)\AskPartnerNetwork\Toolbar\apnmcp.exe[656] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                                                         00000000771ba2fd 1 byte [62]
.text    C:\Windows\System32\spool\drivers\x64\3\WrtProc.exe[1612] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                                                                00000000771ba2fd 1 byte [62]
.text    C:\Program Files (x86)\Samsung\Kies\External\FirmwareUpdate\KiesPDLR.exe[2008] C:\Windows\SysWOW64\ntdll.dll!DbgBreakPoint                                                                     0000000077c8000c 1 byte [C3]
.text    C:\Program Files (x86)\Samsung\Kies\External\FirmwareUpdate\KiesPDLR.exe[2008] C:\Windows\SysWOW64\ntdll.dll!DbgUiRemoteBreakin                                                                0000000077d0f8ea 5 bytes JMP 0000000177cbd5c1
.text    C:\Program Files (x86)\Samsung\Kies\External\FirmwareUpdate\KiesPDLR.exe[2008] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                                           00000000771ba2fd 1 byte [62]
.text    C:\Program Files (x86)\Acer\Registration\GregHSRW.exe[2016] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                                                              00000000771ba2fd 1 byte [62]
.text    C:\Program Files (x86)\Samsung\Kies\Kies.exe[1600] C:\Windows\syswow64\KERNEL32.dll!GetBinaryTypeW + 112                                                                                       00000000771ba2fd 1 byte [62]
.text    C:\Windows\SysWOW64\rundll32.exe[2064] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                                                                                   00000000771ba2fd 1 byte [62]
.text    C:\Program Files (x86)\TomTom HOME 2\TomTomHOMERunner.exe[2076] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                                                          00000000771ba2fd 1 byte [62]
.text    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[2136] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                                     00000000771ba2fd 1 byte [62]
.text    C:\PROGRA~2\MAPSGA~2\bar\1.bin\39barsvc.exe[2176] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                                                                        00000000771ba2fd 1 byte [62]
.text    C:\Program Files (x86)\Common Files\Microsoft Shared\VS7Debug\mdm.exe[2212] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                                              00000000771ba2fd 1 byte [62]
.text    C:\Program Files (x86)\Common Files\Microsoft Shared\VS7Debug\mdm.exe[2212] C:\Windows\syswow64\psapi.dll!GetModuleInformation + 69                                                            0000000075a51465 2 bytes [A5, 75]
.text    C:\Program Files (x86)\Common Files\Microsoft Shared\VS7Debug\mdm.exe[2212] C:\Windows\syswow64\psapi.dll!GetModuleInformation + 155                                                           0000000075a514bb 2 bytes [A5, 75]
.text    ...                                                                                                                                                                                            * 2
.text    C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe[2408] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                                    00000000771ba2fd 1 byte [62]
.text    C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe[2408] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                                                  0000000075a51465 2 bytes [A5, 75]
.text    C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe[2408] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                                                 0000000075a514bb 2 bytes [A5, 75]
.text    ...                                                                                                                                                                                            * 2
.text    C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[2460] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                             00000000778cef8d 1 byte [62]
.text    C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe[2540] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                               00000000771ba2fd 1 byte [62]
.text    C:\Program Files (x86)\Acer\Hotkey Utility\HotkeyUtility.exe[2600] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                                                       00000000771ba2fd 1 byte [62]
.text    C:\Program Files (x86)\ScanSoft\OmniPageSE4.0\OpWareSE4.exe[2612] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                                                        00000000771ba2fd 1 byte [62]
.text    C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[2664] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                                                   00000000771ba2fd 1 byte [62]
.text    C:\Users\Horst\AppData\Roaming\OCS\SM\SearchAnonymizerHelper.exe[2732] C:\Windows\system32\KERNEL32.dll!GetBinaryTypeW + 189                                                                   00000000778cef8d 1 byte [62]
.text    C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe[2740] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                                            00000000771ba2fd 1 byte [62]
.text    C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe[2740] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                                                          0000000075a51465 2 bytes [A5, 75]
.text    C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe[2740] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                                                         0000000075a514bb 2 bytes [A5, 75]
.text    ...                                                                                                                                                                                            * 2
.text    C:\Program Files\AVAST Software\Avast\AvastUI.exe[2996] C:\Windows\syswow64\kernel32.dll!SetUnhandledExceptionFilter                                                                           0000000077198791 8 bytes [31, C0, C2, 04, 00, 90, 90, ...]
.text    C:\Program Files\AVAST Software\Avast\AvastUI.exe[2996] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                                                                  00000000771ba2fd 1 byte [62]
.text    C:\Program Files (x86)\GMX MailCheck\IE\GMX_MailCheck_Broker.exe[2360] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                                                   00000000771ba2fd 1 byte [62]
.text    C:\Program Files (x86)\GMX MailCheck\IE\GMX_MailCheck_Broker.exe[2360] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                                                                 0000000075a51465 2 bytes [A5, 75]
.text    C:\Program Files (x86)\GMX MailCheck\IE\GMX_MailCheck_Broker.exe[2360] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                                                                0000000075a514bb 2 bytes [A5, 75]
.text    ...                                                                                                                                                                                            * 2
.text    C:\ProgramData\Skype\Toolbars\Skype C2C Service\c2c_service.exe[2684] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                                                    00000000771ba2fd 1 byte [62]
.text    C:\Program Files (x86)\TomTom HOME 2\TomTomHOMEService.exe[2972] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                                                         00000000771ba2fd 1 byte [62]
.text    C:\Program Files\Acer\Acer Updater\UpdaterService.exe[3076] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                                                              00000000771ba2fd 1 byte [62]
.text    C:\OEM\USBDECTION\USBS3S4Detection.exe[3128] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                                                                             00000000771ba2fd 1 byte [62]
.text    C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\IAANTMon.exe[3184] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                                             00000000771ba2fd 1 byte [62]
.text    C:\Windows\system32\svchost.exe[3792] C:\Windows\system32\kernel32.dll!GetBinaryTypeW + 189                                                                                                    00000000778cef8d 1 byte [62]
.text    C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[2644] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                                     00000000771ba2fd 1 byte [62]
.text    C:\Users\Horst\Desktop\Gmer-19357.exe[4800] C:\Windows\syswow64\kernel32.dll!GetBinaryTypeW + 112                                                                                              00000000771ba2fd 1 byte [62]

---- Threads - GMER 2.1 ----

Thread   C:\Program Files\Windows Media Player\wmpnetwk.exe [4976:3700]                                                                                                                                 000007fefbc62a7c
Thread   C:\Program Files\Windows Media Player\wmpnetwk.exe [4976:3712]                                                                                                                                 000007feec6c4830
Thread   C:\Program Files\Windows Media Player\wmpnetwk.exe [4976:5380]                                                                                                                                 000007fefaff5124
Thread   C:\Windows\System32\svchost.exe [1652:2172]                                                                                                                                                    000007feec4f9688
---- Processes - GMER 2.1 ----

Library  C:\Users\Horst\AppData\Roaming\Dropbox\bin\wxmsw28uh_vc.dll (*** suspicious ***) @ C:\Users\Horst\AppData\Roaming\Dropbox\bin\Dropbox.exe [2448](2014-01-03 00:45:04)                          0000000003ca0000
Library  C:\Users\Horst\AppData\Roaming\Dropbox\bin\libcef.dll (*** suspicious ***) @ C:\Users\Horst\AppData\Roaming\Dropbox\bin\Dropbox.exe [2448](2013-10-18 23:55:02)                                0000000068270000
Library  C:\Users\Horst\AppData\Roaming\Dropbox\bin\icudt.dll (*** suspicious ***) @ C:\Users\Horst\AppData\Roaming\Dropbox\bin\Dropbox.exe [2448] (ICU Data DLL/The ICU Project)(2013-10-18 23:55:00)  0000000067530000
Process  C:\Users\Horst\AppData\Roaming\OCS\SM\SearchAnonymizerHelper.exe (*** suspicious ***) @ C:\Users\Horst\AppData\Roaming\OCS\SM\SearchAnonymizerHelper.exe [2732](2013-06-03 07:09:15)           0000000000170000

---- Registry - GMER 2.1 ----

Reg      HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC                                                                                                               
Reg      HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@p0                                                                                                            C:\Program Files (x86)\DAEMON Tools Lite\
Reg      HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@u0                                                                                                            0x00 0x00 0x00 0x00 ...
Reg      HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@h0                                                                                                            0
Reg      HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@hdf12                                                                                                         0x28 0x60 0xF1 0x5E ...
Reg      HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001                                                                                                      
Reg      HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001@a0                                                                                                   0x20 0x01 0x00 0x00 ...
Reg      HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001@hdf12                                                                                                0x71 0x4F 0xB3 0xF1 ...
Reg      HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001\gdq0                                                                                                 
Reg      HKLM\SYSTEM\CurrentControlSet\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001\gdq0@hdf12                                                                                           0xB5 0xDE 0xE0 0x43 ...
Reg      HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC (not active ControlSet)                                                                                           
Reg      HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@p0                                                                                                                C:\Program Files (x86)\DAEMON Tools Lite\
Reg      HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@u0                                                                                                                0x00 0x00 0x00 0x00 ...
Reg      HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@h0                                                                                                                0
Reg      HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@hdf12                                                                                                             0x28 0x60 0xF1 0x5E ...
Reg      HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001 (not active ControlSet)                                                                                  
Reg      HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001@a0                                                                                                       0x20 0x01 0x00 0x00 ...
Reg      HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001@hdf12                                                                                                    0x71 0x4F 0xB3 0xF1 ...
Reg      HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001\gdq0 (not active ControlSet)                                                                             
Reg      HKLM\SYSTEM\ControlSet002\services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001\gdq0@hdf12                                                                                               0xB5 0xDE 0xE0 0x43 ...

---- EOF - GMER 2.1 ----
         

Alt 30.04.2014, 23:04   #5
schrauber
/// the machine
/// TB-Ausbilder
 

Win 7 64Bit rECHNUNG:EXE TROJANER KEINE VERSCHLÜSSELTEN DATEIEN - Standard

Win 7 64Bit rECHNUNG:EXE TROJANER KEINE VERSCHLÜSSELTEN DATEIEN



Revo Uninstaller - Download - Filepony
Damit alles deinstallieren was Du in der Additional.txt findest mit dem Zusatz <== ATTENTION

Mit Revo auch Moderat die Reste entfernen lassen.




Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.

__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 02.05.2014, 14:41   #6
Mythos83
 
Win 7 64Bit rECHNUNG:EXE TROJANER KEINE VERSCHLÜSSELTEN DATEIEN - Standard

Win 7 64Bit rECHNUNG:EXE TROJANER KEINE VERSCHLÜSSELTEN DATEIEN



So dann wollen wir mal :

mbam
Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 02.05.2014
Suchlauf-Zeit: 15:12:04
Logdatei: mbam.txt
Administrator: Ja

Version: 2.00.1.1004
Malware Datenbank: v2014.05.02.07
Rootkit Datenbank: v2014.03.27.01
Lizenz: Kostenlos
Malware Schutz: Deaktiviert
Bösartiger Webseiten Schutz: Deaktiviert
Chameleon: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: Horst

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 300139
Verstrichene Zeit: 23 Min, 48 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Aktiviert
Shuriken: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 1
PUP.Optional.MindSpark.A, C:\Program Files (x86)\MapsGalaxy_39\bar\1.bin\AppIntegrator64.exe, 2088, , [2dd3738d13ede61acbff027b32d0ef11]

Module: 0
(No malicious items detected)

Registrierungsschlüssel: 178
PUP.Optional.Delta.A, HKLM\SOFTWARE\CLASSES\APPID\{C26644C4-2A12-4CA6-8F2E-0EDE6CF018F3}, , [47b9728e659b7f815cb789cb936f4ab6], 
PUP.Optional.Delta.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\APPID\{C26644C4-2A12-4CA6-8F2E-0EDE6CF018F3}, , [47b9728e659b7f815cb789cb936f4ab6], 
PUP.Optional.FunWebProducts.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{33119133-0854-469d-807A-171568457991}, , [8e72e719e91703fda3c81e371de5f709], 
PUP.Optional.FunWebProducts.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{13119113-0854-469d-807A-171568457991}, , [8e72e719e91703fda3c81e371de5f709], 
PUP.Optional.FunWebProducts.A, HKLM\SOFTWARE\CLASSES\MapsGalaxy_39.SkinLauncher.1, , [8e72e719e91703fda3c81e371de5f709], 
PUP.Optional.FunWebProducts.A, HKLM\SOFTWARE\CLASSES\MapsGalaxy_39.SkinLauncher, , [8e72e719e91703fda3c81e371de5f709], 
PUP.Optional.FunWebProducts.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\MapsGalaxy_39.SkinLauncher, , [8e72e719e91703fda3c81e371de5f709], 
PUP.Optional.FunWebProducts.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\MapsGalaxy_39.SkinLauncher.1, , [8e72e719e91703fda3c81e371de5f709], 
PUP.Optional.FunWebProducts.A, HKLM\SOFTWARE\CLASSES\TYPELIB\{03119103-0854-469d-807A-171568457991}, , [8e72e719e91703fda3c81e371de5f709], 
PUP.Optional.FunWebProducts.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{23119123-0854-469D-807A-171568457991}, , [8e72e719e91703fda3c81e371de5f709], 
PUP.Optional.FunWebProducts.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{23119123-0854-469D-807A-171568457991}, , [8e72e719e91703fda3c81e371de5f709], 
PUP.Optional.FunWebProducts.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\TYPELIB\{03119103-0854-469d-807A-171568457991}, , [8e72e719e91703fda3c81e371de5f709], 
PUP.Optional.FunWebProducts.A, HKLM\SOFTWARE\CLASSES\MapsGalaxy_39.SkinLauncherSettings.1, , [8e72e719e91703fda3c81e371de5f709], 
PUP.Optional.FunWebProducts.A, HKLM\SOFTWARE\CLASSES\MapsGalaxy_39.SkinLauncherSettings, , [8e72e719e91703fda3c81e371de5f709], 
PUP.Optional.FunWebProducts.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\MapsGalaxy_39.SkinLauncherSettings, , [8e72e719e91703fda3c81e371de5f709], 
PUP.Optional.FunWebProducts.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\MapsGalaxy_39.SkinLauncherSettings.1, , [8e72e719e91703fda3c81e371de5f709], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{364ea597-e728-4ce4-bb4a-ed846ef47970}, , [c13fb947639d9b6504e318057a8821df], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{4b7d0b0c-cff3-49c5-9bc3-ffabc031c822}, , [c13fb947639d9b6504e318057a8821df], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\CLASSES\TYPELIB\{a549a4f7-fa70-421c-b0f2-8f6c0b4b85a8}, , [c13fb947639d9b6504e318057a8821df], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{05F5414D-DCD6-4EE6-8C46-20A3F1209E0F}, , [c13fb947639d9b6504e318057a8821df], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{4F55EE37-30D9-45D6-870F-3EEA6CB9BE9F}, , [c13fb947639d9b6504e318057a8821df], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{50ADA3A9-20B4-4EE0-8AFA-DE0BCAB94A25}, , [c13fb947639d9b6504e318057a8821df], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{6818868A-1B3D-4E35-A561-FA964A96CD3B}, , [c13fb947639d9b6504e318057a8821df], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{9193E23B-4182-493F-A38E-682307A7C463}, , [c13fb947639d9b6504e318057a8821df], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{9D2A3081-70F2-4877-A06D-9BF697A35518}, , [c13fb947639d9b6504e318057a8821df], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{05F5414D-DCD6-4EE6-8C46-20A3F1209E0F}, , [c13fb947639d9b6504e318057a8821df], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{4F55EE37-30D9-45D6-870F-3EEA6CB9BE9F}, , [c13fb947639d9b6504e318057a8821df], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{50ADA3A9-20B4-4EE0-8AFA-DE0BCAB94A25}, , [c13fb947639d9b6504e318057a8821df], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{6818868A-1B3D-4E35-A561-FA964A96CD3B}, , [c13fb947639d9b6504e318057a8821df], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{9193E23B-4182-493F-A38E-682307A7C463}, , [c13fb947639d9b6504e318057a8821df], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{9D2A3081-70F2-4877-A06D-9BF697A35518}, , [c13fb947639d9b6504e318057a8821df], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\TYPELIB\{a549a4f7-fa70-421c-b0f2-8f6c0b4b85a8}, , [c13fb947639d9b6504e318057a8821df], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\CLASSES\MapsGalaxy_39.SettingsPlugin.1, , [c13fb947639d9b6504e318057a8821df], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\CLASSES\MapsGalaxy_39.SettingsPlugin, , [c13fb947639d9b6504e318057a8821df], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\MapsGalaxy_39.SettingsPlugin, , [c13fb947639d9b6504e318057a8821df], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\MapsGalaxy_39.SettingsPlugin.1, , [c13fb947639d9b6504e318057a8821df], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\PREAPPROVED\{4B7D0B0C-CFF3-49C5-9BC3-FFABC031C822}, , [c13fb947639d9b6504e318057a8821df], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\MapsGalaxy_39bar Uninstall Firefox, , [c13fb947639d9b6504e318057a8821df], 
PUP.Optional.ConduitTB.A, HKU\S-1-5-18-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{30F9B915-B755-4826-820B-08FBA6BD249D}, , [cc348e724fb1a45c044f1508aa589769], 
PUP.Optional.ConduitTB.A, HKU\S-1-5-18-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{30F9B915-B755-4826-820B-08FBA6BD249D}, , [cc348e724fb1a45c044f1508aa589769], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{68B81CCD-A80C-4060-8947-5AE69ED01199}, , [758bab5549b77b85dd7cf55f0ff3e11f], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{E6B969FB-6D33-48d2-9061-8BBD4899EB08}, , [55ab37c943bdb34d302a7cd8aa58fe02], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\Iminent, , [f40ca25e69970af67512c9c333cfbf41], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\WOW6432NODE\MapsGalaxy_39, , [f40ce51bec141be57988c7f613f0c040], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\WOW6432NODE\MOZILLAPLUGINS\@MapsGalaxy_39.com/Plugin, , [a7595ba538c8956bd7a2abca43bf9d63], 
PUP.Optional.PriceGong.A, HKU\S-1-5-18-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\APPDATALOW\SOFTWARE\PriceGong, , [05fbb848837d32ce1bb97e07f50db050], 
PUP.Optional.DataMngr.A, HKU\S-1-5-21-3706848159-2436851555-4181791783-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\DataMngr, , [4fb18e72946c22deaee1a5fc4db621df], 
PUP.Optional.Delta.A, HKU\S-1-5-21-3706848159-2436851555-4181791783-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\delta LTD, , [25db57a98878f80813389d06877c24dc], 
PUP.Optional.Iminent.A, HKU\S-1-5-21-3706848159-2436851555-4181791783-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\Iminent, , [b050966ad12fcd339cec216b32d0d42c], 
PUP.Optional.MindSpark.A, HKU\S-1-5-21-3706848159-2436851555-4181791783-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MapsGalaxy_39, , [629ecc34b050718fde24ad101be8dd23], 
PUP.Optional.PriceGong.A, HKU\S-1-5-21-3706848159-2436851555-4181791783-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\APPDATALOW\SOFTWARE\PriceGong, , [ab55cc34738da858a232aadb59a9936d], 
PUP.Optional.Babylon.A, HKU\S-1-5-21-3706848159-2436851555-4181791783-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\BABSOLUTION\Updater, , [36cadc2404fc59a720781e84e3203cc4], 
PUP.Optional.Softonic.A, HKU\S-1-5-21-3706848159-2436851555-4181791783-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\SOFTONIC\Universal Downloader, , [37c9c33db54b55ab03c05b1e59a911ef], 
Malware.Trace, HKU\S-1-5-21-3706848159-2436851555-4181791783-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SYSTEM\CURRENTCONTROLSET\SERVICES\RUN, , [c63a37c922debf41ce4ac4cbd42e34cc], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{4f28fa5f-7d15-4753-b4fc-d548a0f02bfb}, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\CLASSES\TYPELIB\{0396d01a-1323-4a15-bd0c-1bc7510f46c6}, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{A8168AFE-9F36-49DE-A80A-00D19FB50207}, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{B82A91D3-2A13-4BF6-981B-7D9ED152CCED}, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{B9D4AA93-F4C6-480B-8C06-0811F2446943}, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{A8168AFE-9F36-49DE-A80A-00D19FB50207}, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{B82A91D3-2A13-4BF6-981B-7D9ED152CCED}, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{B9D4AA93-F4C6-480B-8C06-0811F2446943}, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\TYPELIB\{0396d01a-1323-4a15-bd0c-1bc7510f46c6}, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{a083c35d-61a9-4625-bbb6-fb54e71b8527}, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\CLASSES\MapsGalaxy_39.DynamicBarButton.1, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\CLASSES\MapsGalaxy_39.DynamicBarButton, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\MapsGalaxy_39.DynamicBarButton, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\MapsGalaxy_39.DynamicBarButton.1, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{c4a25b73-8ef5-4282-9d21-c8920dd577a1}, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\CLASSES\TYPELIB\{15106ae4-6bdf-443e-80b0-3e38b59d26ec}, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{9EF88362-131D-48B0-8969-CCC96F897AB8}, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{EF8C6146-8009-4A3F-8CA3-9E932B017099}, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{9EF88362-131D-48B0-8969-CCC96F897AB8}, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{EF8C6146-8009-4A3F-8CA3-9E932B017099}, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\TYPELIB\{15106ae4-6bdf-443e-80b0-3e38b59d26ec}, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\CLASSES\MapsGalaxy_39.FeedManager.1, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\CLASSES\MapsGalaxy_39.FeedManager, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\MapsGalaxy_39.FeedManager, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\MapsGalaxy_39.FeedManager.1, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{3ED5E5EC-0965-4DD3-B7D8-DBC48A1172B9}, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\CLASSES\MapsGalaxy_39.HTMLMenu.1, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\CLASSES\MapsGalaxy_39.HTMLMenu, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\MapsGalaxy_39.HTMLMenu, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\MapsGalaxy_39.HTMLMenu.1, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\PREAPPROVED\{3ED5E5EC-0965-4DD3-B7D8-DBC48A1172B9}, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{5e1bdcf6-dd5f-4dd3-8783-b1454aef1830}, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\CLASSES\TYPELIB\{d833690c-6e56-46c2-a19f-cf5fd81c9c9a}, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{200F1306-1316-473B-90CE-A777144BBDF5}, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{4E26AE37-A628-496E-B410-5D432F38BD1A}, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{200F1306-1316-473B-90CE-A777144BBDF5}, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{4E26AE37-A628-496E-B410-5D432F38BD1A}, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\TYPELIB\{d833690c-6e56-46c2-a19f-cf5fd81c9c9a}, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{cae88e60-cea5-4fcb-b611-54ea6305d8ab}, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\CLASSES\MapsGalaxy_39.MultipleButton.1, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\CLASSES\MapsGalaxy_39.MultipleButton, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\MapsGalaxy_39.MultipleButton, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\MapsGalaxy_39.MultipleButton.1, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{1796ec91-d094-4a5f-b681-e16015d1ceac}, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\CLASSES\TYPELIB\{3141fb47-2f0f-417d-a6fe-7047c5d2bbb4}, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{16C7BB64-AC8D-4863-92ED-799D20F001DA}, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{AE0F4663-EAE3-437F-BE60-9EC9B745DBFA}, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{BAD750C1-F04B-42E6-847F-4F4BA8A7EDE1}, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{16C7BB64-AC8D-4863-92ED-799D20F001DA}, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{AE0F4663-EAE3-437F-BE60-9EC9B745DBFA}, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{BAD750C1-F04B-42E6-847F-4F4BA8A7EDE1}, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\TYPELIB\{3141fb47-2f0f-417d-a6fe-7047c5d2bbb4}, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\CLASSES\MapsGalaxy_39.XMLSessionPlugin.1, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\CLASSES\MapsGalaxy_39.XMLSessionPlugin, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\MapsGalaxy_39.XMLSessionPlugin, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\MapsGalaxy_39.XMLSessionPlugin.1, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\PREAPPROVED\{1796EC91-D094-4A5F-B681-E16015D1CEAC}, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{37ed966d-4d0e-4d66-9633-bea542c92860}, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\CLASSES\TYPELIB\{87792411-b73a-435e-86f3-ae633a690e84}, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{E2DAE1A4-09EE-4209-AD3B-1C96330EDCEF}, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{E2DAE1A4-09EE-4209-AD3B-1C96330EDCEF}, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\TYPELIB\{87792411-b73a-435e-86f3-ae633a690e84}, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\CLASSES\MapsGalaxy_39.RadioSettings.1, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\CLASSES\MapsGalaxy_39.RadioSettings, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\MapsGalaxy_39.RadioSettings, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\MapsGalaxy_39.RadioSettings.1, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{7d4dfaf7-f2ce-4c91-91a4-514c9612914d}, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\CLASSES\MapsGalaxy_39.Radio.1, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\CLASSES\MapsGalaxy_39.Radio, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\MapsGalaxy_39.Radio, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\MapsGalaxy_39.Radio.1, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{db1384d8-1bda-4c8d-a743-e9ca671feb00}, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\CLASSES\MapsGalaxy_39.ScriptButton.1, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\CLASSES\MapsGalaxy_39.ScriptButton, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\MapsGalaxy_39.ScriptButton, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\MapsGalaxy_39.ScriptButton.1, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{1241cebd-9777-4bc6-aae5-2a77e25db246}, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\CLASSES\TYPELIB\{64fbf8b6-c770-401a-8b84-f630edaf4448}, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{0D8734DB-7110-4CDB-833F-52BC93865AB2}, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{41AE59EF-88EE-450B-B60A-F153679E6EE8}, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{4AEF0F25-D761-4EAA-AEB7-9E756C6BF11E}, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{902E7D34-D421-4766-8191-15A1B52D0BA2}, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{0D8734DB-7110-4CDB-833F-52BC93865AB2}, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{41AE59EF-88EE-450B-B60A-F153679E6EE8}, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{4AEF0F25-D761-4EAA-AEB7-9E756C6BF11E}, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{902E7D34-D421-4766-8191-15A1B52D0BA2}, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\TYPELIB\{64fbf8b6-c770-401a-8b84-f630edaf4448}, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{1241CEBD-9777-4BC6-AAE5-2A77E25DB246}, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{173a5778-34bf-48a2-8a5e-6963ce922fed}, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\CLASSES\MapsGalaxy_39.PseudoTransparentPlugin.1, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\CLASSES\MapsGalaxy_39.PseudoTransparentPlugin, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\MapsGalaxy_39.PseudoTransparentPlugin, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\MapsGalaxy_39.PseudoTransparentPlugin.1, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\PREAPPROVED\{173A5778-34BF-48A2-8A5E-6963CE922FED}, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{9b58a6ce-b337-43d5-9c2f-8c6d92fba094}, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{e045df14-bf1d-405c-a37b-a75c1551ad17}, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\CLASSES\TYPELIB\{f9b90065-cd7a-4439-b311-b292299182a9}, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{47A124BA-A6E2-4ED4-AA6F-84FF29E4D7DC}, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{DE4CC811-10B7-41F0-AB0E-EC2CFC91A8AD}, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{47A124BA-A6E2-4ED4-AA6F-84FF29E4D7DC}, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{DE4CC811-10B7-41F0-AB0E-EC2CFC91A8AD}, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\TYPELIB\{f9b90065-cd7a-4439-b311-b292299182a9}, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\CLASSES\MapsGalaxy_39.ThirdPartyInstaller.1, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\CLASSES\MapsGalaxy_39.ThirdPartyInstaller, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\MapsGalaxy_39.ThirdPartyInstaller, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\MapsGalaxy_39.ThirdPartyInstaller.1, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\PREAPPROVED\{E045DF14-BF1D-405C-A37B-A75C1551AD17}, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{b70e008c-967b-4104-bc7b-6f7c77dbc38d}, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\CLASSES\MapsGalaxy_39.UrlAlertButton.1, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\CLASSES\MapsGalaxy_39.UrlAlertButton, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\MapsGalaxy_39.UrlAlertButton, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\MapsGalaxy_39.UrlAlertButton.1, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{a35ff019-6dbe-4044-b080-6f3fa78a947f}, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\CLASSES\TYPELIB\{8feeda9e-8f71-45df-a797-468226d1d35b}, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{C285FFF4-DE32-402D-B8FD-6F34F1D5920C}, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\CLASSES\INTERFACE\{CDDB17CD-7A6B-4887-8EE6-68A43F532197}, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{C285FFF4-DE32-402D-B8FD-6F34F1D5920C}, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{CDDB17CD-7A6B-4887-8EE6-68A43F532197}, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\TYPELIB\{8feeda9e-8f71-45df-a797-468226d1d35b}, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\CLASSES\MapsGalaxy_39.HTMLPanel.1, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\CLASSES\MapsGalaxy_39.HTMLPanel, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\MapsGalaxy_39.HTMLPanel, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\MapsGalaxy_39.HTMLPanel.1, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\PREAPPROVED\{A35FF019-6DBE-4044-B080-6F3FA78A947F}, , [5da31be59070bf415cf8ea841ee4936d], 

Registrierungswerte: 5
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN|MapsGalaxy Home Page Guard 64 bit, "C:\PROGRA~2\MAPSGA~2\bar\1.bin\AppIntegrator64.exe", , [2dd3738d13ede61acbff027b32d0ef11]
PUP.Optional.MindSpark.A, HKLM\SOFTWARE\WOW6432NODE\MOZILLA\FIREFOX\EXTENSIONS|39ffxtbr@MapsGalaxy_39.com, C:\Program Files (x86)\MapsGalaxy_39\bar\1.bin, , [fe020bf5cf31f20efa222d4d34ce24dc]
Trojan.Sermis, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\RUN|Windows RPC Host Service, C:\Users\Horst\AppData\Local\Temp\csrss.exe, , [e41ce61ada26d42c46207b2005fef50b]
Trojan.Agent, HKU\S-1-5-21-3706848159-2436851555-4181791783-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\WINLOGON|Microsoft Windows Firewall Service, C:\Users\Horst\AppData\Local\Temp\csrss.exe, , [49b716ea2ed2639d0c419a0c9073d62a]
Malware.Trace, HKU\S-1-5-21-3706848159-2436851555-4181791783-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SYSTEM\CURRENTCONTROLSET\SERVICES\RUN|Windows RPC Host Service, C:\Users\Horst\AppData\Local\Temp\csrss.exe, , [c63a37c922debf41ce4ac4cbd42e34cc]

Registrierungsdaten: 0
(No malicious items detected)

Ordner: 18
PUP.Optional.MindSpark.A, C:\Program Files (x86)\MapsGalaxy_39, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, C:\Program Files (x86)\MapsGalaxy_39\bar, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, C:\Program Files (x86)\MapsGalaxy_39\bar\1.bin, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, C:\Program Files (x86)\MapsGalaxy_39\bar\1.bin\chrome, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, C:\Program Files (x86)\MapsGalaxy_39\bar\1.bin\ThirdPartyInstallers, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, C:\Program Files (x86)\MapsGalaxy_39\bar\gen1, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, C:\Program Files (x86)\MapsGalaxy_39\bar\IE9Mesg, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, C:\Program Files (x86)\MapsGalaxy_39\bar\Message, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, C:\Program Files (x86)\MapsGalaxy_39\bar\Settings, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, C:\Users\Horst\AppData\Local\MapsGalaxy_39, , [659b956b8d731be528943937f0126898], 
PUP.Optional.MindSpark.A, C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\syoi01oc.default\extensions\39ffxtbr@MapsGalaxy_39.com, , [cd33877955abc63ac7f6066a31d1956b], 
PUP.Optional.MindSpark.A, C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\syoi01oc.default\extensions\39ffxtbr@MapsGalaxy_39.com\chrome, , [cd33877955abc63ac7f6066a31d1956b], 
PUP.Optional.MindSpark.A, C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\extensions\39ffxtbr@MapsGalaxy_39.com, , [2fd152aee21ebc4448755719cb377b85], 
PUP.Optional.MindSpark.A, C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\extensions\39ffxtbr@MapsGalaxy_39.com\chrome, , [2fd152aee21ebc4448755719cb377b85], 
PUP.Optional.MindSpark.A, C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\extensions\39ffxtbr@MapsGalaxy_39.com\META-INF, , [2fd152aee21ebc4448755719cb377b85], 
PUP.Optional.MindSpark.A, C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\extensions\39ffxtbr@MapsGalaxy_39.com\plugins, , [2fd152aee21ebc4448755719cb377b85], 
PUP.Optional.MindSpark.A, C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\MapsGalaxy_39, , [a45c916f1ee2a65a7098c7aa3ec441bf], 
PUP.Optional.MindSpark.A, C:\Users\Horst\AppData\Roaming\MapsGalaxy_39, , [4cb4e51b36ca6f91f293e38e28da47b9], 

Dateien: 104
PUP.Optional.FunWebProducts.A, C:\Program Files (x86)\MapsGalaxy_39\bar\1.bin\39sknlcr.dll, , [8e72e719e91703fda3c81e371de5f709], 
PUP.Optional.MindSpark.A, C:\Program Files (x86)\MapsGalaxy_39\bar\1.bin\39bar.dll, , [c13fb947639d9b6504e318057a8821df], 
Spyware.Zbot.ED, C:\Users\Horst\AppData\Local\Temp\QMiIOG55.exe.part, , [d32d7987659b4cb4f867c9a845bc6799], 
Spyware.Zbot.ED, C:\Users\Horst\AppData\Local\Temp\s4oO04Ai.exe.part, , [3ec269975da3b24eaab586ebde232ed2], 
Spyware.Zbot.ED, C:\Users\Horst\AppData\Local\Temp\u+SCzQSi.exe.part, , [2ed254ac10f0a15fbba48be69d64916f], 
Spyware.Zbot.ED, C:\Users\Horst\AppData\Local\Temp\c_8xzJM8.exe.part, , [f60a639d5aa60ff1302f79f8877afc04], 
Spyware.Zbot.ED, C:\Users\Horst\AppData\Local\Temp\F1+ylth4.exe.part, , [c040bd43f808877961feb8b9946d9c64], 
PUP.Optional.Conduit.A, C:\Users\Horst\Downloads\Setup_TSV3TBXH.exe, , [70900df311efa8580f73a4a355ac1fe1], 
PUP.Optional.RegCleanerPro, C:\Users\Horst\Downloads\rcpsetupmarm_marm175113290de.exe, , [9b6523dd04fcf80822d162a5c63b758b], 
PUP.PSWTool.ProductKey, C:\Users\Horst\Downloads\produkey-x64_1.54.zip, , [59a7fc046e925ea25d8e1140699714ec], 
PUP.Optional.Softonic, C:\Users\Horst\Downloads\SoftonicDownloader_fuer_portable-xxl-poster-printer.exe, , [55ab8c74897769976e4b45bc40c18a76], 
PUP.Optional.Conduit, C:\Users\Horst\AppData\Local\Conduit\Community Alerts\Alert.dll, , [24dc50b037c9f30dbafffc30f80cfb05], 
PUP.Optional.MyStartSearch.A, C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\searchplugins\MyStart Search.xml, , [7888a957b54b4db35d2fe29c7a88c23e], 
PUP.Optional.Babylon.A, C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\searchplugins\babylon.xml, , [b9470ef25ca44cb45fd9fa86877b629e], 
PUP.Optional.Conduit.A, C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\syoi01oc.default\searchplugins\conduit.xml, , [0cf44cb42dd3cf31f1732060a260a759], 
PUP.Optional.Delta.A, C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\searchplugins\delta.xml, , [b947fe02689837c9aec3f38d738ff907], 
PUP.Optional.MindSpark.A, C:\Program Files (x86)\MapsGalaxy_39\bar\1.bin\AppIntegrator64.exe, , [2dd3738d13ede61acbff027b32d0ef11], 
PUP.Optional.MindSpark.A, C:\Program Files (x86)\MapsGalaxy_39\bar\1.bin\39datact.dll, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, C:\Program Files (x86)\MapsGalaxy_39\bar\1.bin\39dyn.dll, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, C:\Program Files (x86)\MapsGalaxy_39\bar\1.bin\39feedmg.dll, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, C:\Program Files (x86)\MapsGalaxy_39\bar\1.bin\39highin.exe, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, C:\Program Files (x86)\MapsGalaxy_39\bar\1.bin\39hkstub.dll, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, C:\Program Files (x86)\MapsGalaxy_39\bar\1.bin\39htmlmu.dll, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, C:\Program Files (x86)\MapsGalaxy_39\bar\1.bin\39httpct.dll, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, C:\Program Files (x86)\MapsGalaxy_39\bar\1.bin\39idle.dll, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, C:\Program Files (x86)\MapsGalaxy_39\bar\1.bin\39impipe.exe, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, C:\Program Files (x86)\MapsGalaxy_39\bar\1.bin\39medint.exe, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, C:\Program Files (x86)\MapsGalaxy_39\bar\1.bin\39mlbtn.dll, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, C:\Program Files (x86)\MapsGalaxy_39\bar\1.bin\39msg.dll, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, C:\Program Files (x86)\MapsGalaxy_39\bar\1.bin\39Plugin.dll, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, C:\Program Files (x86)\MapsGalaxy_39\bar\1.bin\39radio.dll, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, C:\Program Files (x86)\MapsGalaxy_39\bar\1.bin\39regfft.dll, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, C:\Program Files (x86)\MapsGalaxy_39\bar\1.bin\39reghk.dll, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, C:\Program Files (x86)\MapsGalaxy_39\bar\1.bin\39script.dll, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, C:\Program Files (x86)\MapsGalaxy_39\bar\1.bin\39skin.dll, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, C:\Program Files (x86)\MapsGalaxy_39\bar\1.bin\39skplay.exe, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, C:\Program Files (x86)\MapsGalaxy_39\bar\1.bin\39SrchMn.exe, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, C:\Program Files (x86)\MapsGalaxy_39\bar\1.bin\39tpinst.dll, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, C:\Program Files (x86)\MapsGalaxy_39\bar\1.bin\39uabtn.dll, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, C:\Program Files (x86)\MapsGalaxy_39\bar\1.bin\AppIntegratorStub64.dll, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, C:\Program Files (x86)\MapsGalaxy_39\bar\1.bin\BOOTSTRAP.JS, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, C:\Program Files (x86)\MapsGalaxy_39\bar\1.bin\CHROME.MANIFEST, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, C:\Program Files (x86)\MapsGalaxy_39\bar\1.bin\CREXT.DLL, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, C:\Program Files (x86)\MapsGalaxy_39\bar\1.bin\CrExtP39.exe, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, C:\Program Files (x86)\MapsGalaxy_39\bar\1.bin\DPNMNGR.DLL, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, C:\Program Files (x86)\MapsGalaxy_39\bar\1.bin\EXEMANAGER.DLL, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, C:\Program Files (x86)\MapsGalaxy_39\bar\1.bin\Hpg64.dll, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, C:\Program Files (x86)\MapsGalaxy_39\bar\1.bin\INSTALL.RDF, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, C:\Program Files (x86)\MapsGalaxy_39\bar\1.bin\installKeys.js, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, C:\Program Files (x86)\MapsGalaxy_39\bar\1.bin\LOGO.BMP, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, C:\Program Files (x86)\MapsGalaxy_39\bar\1.bin\NP39Stub.dll, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, C:\Program Files (x86)\MapsGalaxy_39\bar\1.bin\T8EXTEX.DLL, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, C:\Program Files (x86)\MapsGalaxy_39\bar\1.bin\T8EXTPEX.DLL, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, C:\Program Files (x86)\MapsGalaxy_39\bar\1.bin\T8HTML.DLL, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, C:\Program Files (x86)\MapsGalaxy_39\bar\1.bin\T8RES.DLL, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, C:\Program Files (x86)\MapsGalaxy_39\bar\1.bin\T8TICKER.DLL, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, C:\Program Files (x86)\MapsGalaxy_39\bar\1.bin\VERIFY.DLL, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, C:\Program Files (x86)\MapsGalaxy_39\bar\1.bin\chrome\39ffxtbr.jar, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, C:\Program Files (x86)\MapsGalaxy_39\bar\gen1\COMMON.T8S, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, C:\Program Files (x86)\MapsGalaxy_39\bar\IE9Mesg\COMMON.T8S, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, C:\Program Files (x86)\MapsGalaxy_39\bar\Message\COMMON.T8S, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, C:\Program Files (x86)\MapsGalaxy_39\bar\Settings\s_pid.dat, , [5da31be59070bf415cf8ea841ee4936d], 
PUP.Optional.MindSpark.A, C:\Users\Horst\AppData\Local\MapsGalaxy_39\4041CCC7-48ED-4095-B1F8-6841183289BB.sqlite, , [659b956b8d731be528943937f0126898], 
PUP.Optional.MindSpark.A, C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\syoi01oc.default\extensions\39ffxtbr@MapsGalaxy_39.com\bootstrap.js, , [cd33877955abc63ac7f6066a31d1956b], 
PUP.Optional.MindSpark.A, C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\syoi01oc.default\extensions\39ffxtbr@MapsGalaxy_39.com\chrome.manifest, , [cd33877955abc63ac7f6066a31d1956b], 
PUP.Optional.MindSpark.A, C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\syoi01oc.default\extensions\39ffxtbr@MapsGalaxy_39.com\install.rdf, , [cd33877955abc63ac7f6066a31d1956b], 
PUP.Optional.MindSpark.A, C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\syoi01oc.default\extensions\39ffxtbr@MapsGalaxy_39.com\installKeys.js, , [cd33877955abc63ac7f6066a31d1956b], 
PUP.Optional.MindSpark.A, C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\syoi01oc.default\extensions\39ffxtbr@MapsGalaxy_39.com\chrome\39ffxtbr.jar, , [cd33877955abc63ac7f6066a31d1956b], 
PUP.Optional.MindSpark.A, C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\extensions\39ffxtbr@MapsGalaxy_39.com\bootstrap.js, , [2fd152aee21ebc4448755719cb377b85], 
PUP.Optional.MindSpark.A, C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\extensions\39ffxtbr@MapsGalaxy_39.com\chrome.manifest, , [2fd152aee21ebc4448755719cb377b85], 
PUP.Optional.MindSpark.A, C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\extensions\39ffxtbr@MapsGalaxy_39.com\install.rdf, , [2fd152aee21ebc4448755719cb377b85], 
PUP.Optional.MindSpark.A, C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\extensions\39ffxtbr@MapsGalaxy_39.com\install_no_bootstrap.rdf, , [2fd152aee21ebc4448755719cb377b85], 
PUP.Optional.MindSpark.A, C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\extensions\39ffxtbr@MapsGalaxy_39.com\chrome\39ffxtbr.jar, , [2fd152aee21ebc4448755719cb377b85], 
PUP.Optional.MindSpark.A, C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\extensions\39ffxtbr@MapsGalaxy_39.com\META-INF\manifest.mf, , [2fd152aee21ebc4448755719cb377b85], 
PUP.Optional.MindSpark.A, C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\extensions\39ffxtbr@MapsGalaxy_39.com\META-INF\zigbert.rsa, , [2fd152aee21ebc4448755719cb377b85], 
PUP.Optional.MindSpark.A, C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\extensions\39ffxtbr@MapsGalaxy_39.com\META-INF\zigbert.sf, , [2fd152aee21ebc4448755719cb377b85], 
PUP.Optional.MindSpark.A, C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\extensions\39ffxtbr@MapsGalaxy_39.com\plugins\FF-NativeMessagingDispatcher.dll, , [2fd152aee21ebc4448755719cb377b85], 
PUP.Optional.MindSpark.A, C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\MapsGalaxy_39\4041CCC7-48ED-4095-B1F8-6841183289BB.sqlite, , [a45c916f1ee2a65a7098c7aa3ec441bf], 
PUP.Optional.MindSpark.A, C:\Users\Horst\AppData\Roaming\MapsGalaxy_39\4041CCC7-48ED-4095-B1F8-6841183289BB.sqlite, , [4cb4e51b36ca6f91f293e38e28da47b9], 
PUP.Optional.Babylon.A, C:\Users\Horst\AppData\Local\Google\Chrome\User Data\Default\Preferences, Gut: (), Schlecht: (      "startup_urls": [ "hxxp://de.msn.com/?pc=UP97&ocid=UP97DHP&dt=072213", "hxxp://search.babylon.com/?affID=119828&tt=gc_&babsrc=HP_ss_din2g&mntrId=E47B90FBA62BF859" ],), ,[38c811effb058a7644de293b828235cb]
PUP.Optional.Delta.A, C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.delta.admin", false);), ,[e81802fe09f714ec21574a19b54fa45c]
PUP.Optional.Delta.A, C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.delta.aflt", "babsst");), ,[50b0ef11d22e4eb2d0a8342fb153fc04]
PUP.Optional.Delta.A, C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.delta.appId", "{C26644C4-2A12-4CA6-8F2E-0EDE6CF018F3}");), ,[d12f46baeb1538c8a5d3f37093714cb4]
PUP.Optional.Delta.A, C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.delta.autoRvrt", "false");), ,[ca366a969769c43c1e5ae77cd52fc23e]
PUP.Optional.Delta.A, C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.delta.dfltLng", "en");), ,[52aec739f50b0ff11a5ed68da95b23dd]
PUP.Optional.Delta.A, C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.delta.excTlbr", false);), ,[cd33d72906fafd03afc9eb784db71fe1]
PUP.Optional.Delta.A, C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.delta.ffxUnstlRst", true);), ,[8a76f70918e8e61a007871f2768e2cd4]
PUP.Optional.Delta.A, C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.delta.id", "e47b518400000000000090fba62bf859");), ,[04fc4bb534cc35cbd99fde85d72d09f7]
PUP.Optional.Delta.A, C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.delta.instlDay", "15859");), ,[d32dfd03d32dee120f6988dbb74d5da3]
PUP.Optional.Delta.A, C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.delta.instlRef", "sst");), ,[a75978889769f0107800283b58ac34cc]
PUP.Optional.Delta.A, C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.delta.newTab", false);), ,[1ee2ae52aa5647b9cfa9d2910df70af6]
PUP.Optional.Delta.A, C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.delta.prdct", "delta");), ,[f01011ef11eff70981f7550e91736997]
PUP.Optional.Delta.A, C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.delta.prtnrId", "delta");), ,[fd034bb57a864bb50375d58e3acaa759]
PUP.Optional.Delta.A, C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.delta.rvrt", "false");), ,[0ef239c7728e09f7ea8e3330e81c8a76]
PUP.Optional.Delta.A, C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.delta.smplGrp", "none");), ,[01ffa25e54ac0ff1096ff86b1ee6c43c]
PUP.Optional.Delta.A, C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.delta.tlbrId", "base");), ,[4ab6e020b14ff60a83f5a6bdc341ee12]
PUP.Optional.Delta.A, C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.delta.tlbrSrchUrl", "");), ,[2fd1827e4db322dec4b4ca992ed610f0]
PUP.Optional.Delta.A, C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.delta.vrsn", "1.8.21.5");), ,[738df50bb64a9868aeca6cf7788c639d]
PUP.Optional.Delta.A, C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.delta.vrsnTs", "1.8.21.59:09:39");), ,[f907f907ff01a45cf97fb7acf60e718f]
PUP.Optional.Delta.A, C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.delta.vrsni", "1.8.21.5");), ,[33cd29d71ee2649cc9afcc978f7516ea]
PUP.Optional.Delta.A, C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.delta_i.babExt", "");), ,[e21ef907af51629e7efa3e25b252916f]
PUP.Optional.Delta.A, C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.delta_i.babTrack", "affID=119828&tt=gc_");), ,[ab5504fc669a8b75dc9c085b9173af51]
PUP.Optional.Delta.A, C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.delta_i.srcExt", "ss");), ,[54ac06fa09f750b03147d291897b966a]
PUP.Optional.ASK.A, C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\prefs.js, Gut: (), Schlecht: (user_pref("keyword.URL", "hxxp://search.tb.ask.com/search/GGmain.jhtml?st=kwd&ptb=4041CCC7-48ED-4095-B1F8-6841183289BB&n=77fd7a48&ind=2013100616&p2=^UX^xdm080^YYA^de&si=CLGd6bOugroCFbHItAodFx8AGQ&searchfor=");), ,[55aba45ca957a15fc98cafb51ee6b34d]

Physische Sektoren: 0
(No malicious items detected)


(end)
         
Adwarecleaner
Code:
ATTFilter
# AdwCleaner v3.205 - Bericht erstellt am 02/05/2014 um 15:15:39
# Aktualisiert 28/04/2014 von Xplode
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (64 bits)
# Benutzername : Horst - HORST-PC
# Gestartet von : C:\Users\Horst\Downloads\adwcleaner.exe
# Option : Löschen

***** [ Dienste ] *****

Dienst Gelöscht : SearchAnonymizer

***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\Program Files (x86)\Ask.com
Ordner Gelöscht : C:\Program Files (x86)\Conduit
Ordner Gelöscht : C:\Program Files (x86)\DAEMON Tools Toolbar
Ordner Gelöscht : C:\Program Files (x86)\Iminent
Ordner Gelöscht : C:\Program Files (x86)\mapsgalaxy_39
Ordner Gelöscht : C:\Program Files (x86)\simplitec
Ordner Gelöscht : C:\Program Files (x86)\Tbccint
Ordner Gelöscht : C:\Users\Horst\AppData\Local\apn
Ordner Gelöscht : C:\Users\Horst\AppData\Local\Conduit
Ordner Gelöscht : C:\Users\Horst\AppData\Local\Temp\apn
Ordner Gelöscht : C:\Users\Horst\AppData\Local\Temp\IncrediMail_MediaBar_2
Ordner Gelöscht : C:\Users\Horst\AppData\Local\Temp\OCS
Ordner Gelöscht : C:\Users\Horst\AppData\LocalLow\Conduit
Ordner Gelöscht : C:\Users\Horst\AppData\LocalLow\ConduitEngine
Ordner Gelöscht : C:\Users\Horst\AppData\LocalLow\Delta
Ordner Gelöscht : C:\Users\Horst\AppData\LocalLow\PriceGong
Ordner Gelöscht : C:\Users\Horst\AppData\Roaming\Babylon
Ordner Gelöscht : C:\Users\Horst\AppData\Roaming\DesktopIconForAmazon
Ordner Gelöscht : C:\Users\Horst\AppData\Roaming\OCS
Ordner Gelöscht : C:\Users\Horst\AppData\Roaming\simplitec
Ordner Gelöscht : C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\syoi01oc.default\Conduit
Ordner Gelöscht : C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\syoi01oc.default\CT2319825
Ordner Gelöscht : C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\mapsgalaxy_39
Ordner Gelöscht : C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\syoi01oc.default\Extensions\{40C3CC16-7269-4B32-9531-17F2950FB06F}
Ordner Gelöscht : C:\Program Files (x86)\Mozilla Firefox\Extensions\ffxtlbr@babylon.com
Ordner Gelöscht : C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\Extensions\firejump@firejump.net
Ordner Gelöscht : C:\Users\Horst\AppData\Local\Google\Chrome\User Data\Default\Extensions\bopakagnckmlgajfccecajhnimjiiedh
Datei Gelöscht : C:\Windows\SysWOW64\conduitEngine.tmp
Datei Gelöscht : C:\Users\Horst\AppData\Local\Temp\Uninstall.exe
Datei Gelöscht : C:\Users\Horst\Desktop\eBay.lnk
Datei Gelöscht : C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\bProtector_extensions.rdf
Datei Gelöscht : C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\syoi01oc.default\invalidprefs.js
Datei Gelöscht : C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\invalidprefs.js
Datei Gelöscht : C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\searchplugins\11-suche.xml
Datei Gelöscht : C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\searchplugins\Askcom.xml
Datei Gelöscht : C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\searchplugins\ask-web-search.xml
Datei Gelöscht : C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\searchplugins\bingp.xml
Datei Gelöscht : C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\searchplugins\daemon-search.xml
Datei Gelöscht : C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\syoi01oc.default\user.js
Datei Gelöscht : C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\user.js
Datei Gelöscht : C:\Users\Horst\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_search.babylon.com_0.localstorage
Datei Gelöscht : C:\Users\Horst\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_search.babylon.com_0.localstorage-journal

***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Wert Gelöscht : HKCU\Software\Mozilla\Firefox\Extensions [firejump@firejump.net]
Schlüssel Gelöscht : HKLM\SOFTWARE\Google\Chrome\Extensions\bopakagnckmlgajfccecajhnimjiiedh
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\DOMStorage\conduit.com
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\conduit.com
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\secman.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\WLXQuickTimeShellExt.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Prod.cap
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\secman.OutlookSecurityManager
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\secman.OutlookSecurityManager.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\apnstub_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\apnstub_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\ConfigTask_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\ConfigTask_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\Iminent_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\Iminent_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\TaskScheduler_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\TaskScheduler_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_portable-xxl-poster-printer_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_portable-xxl-poster-printer_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{4D076AB4-7562-427A-B5D2-BD96E19DEE56}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{00B11DA2-75ED-4364-ABA5-9A95B1F5E946}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{02054E11-5113-4BE3-8153-AA8DFB5D3761}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{02478D38-C3F9-4EFB-9B51-7695ECA05670}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{35B8892D-C3FB-4D88-990D-31DB2EBD72BD}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{3C471948-F874-49F5-B338-4F214A2EE0B1}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{66EEF543-A9AC-4A9D-AA3C-1ED148AC8EEE}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{826D7151-8D99-434B-8540-082B8C2AE556}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{94496571-6AC5-4836-82D5-D46260C44B17}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{BC9FD17D-30F6-4464-9E53-596A90AFF023}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{C424171E-592A-415A-9EB1-DFD6D95D3530}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{CC5AD34C-6F10-4CB3-B74A-C2DD4D5060A3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{DE9028D0-5FFA-4E69-94E3-89EE8741F468}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{EF99BD32-C1FB-11D2-892F-0090271D4F88}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{021B4049-F57D-4565-A693-FD3B04786BFA}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{0362AA09-808D-48E9-B360-FB51A8CBCE09}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{03E2A1F3-4402-4121-8B35-733216D61217}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{06844020-CD0B-3D3D-A7FE-371153013E49}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{0ADC01BB-303B-3F8E-93DA-12C140E85460}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{10D3722F-23E6-3901-B6C1-FF6567121920}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{1675E62B-F911-3B7B-A046-EB57261212F3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{192929F2-9273-3894-91B0-F54671C4C861}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{2932897E-3036-43D9-8A64-B06447992065}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{2DE92D29-A042-3C37-BFF8-07C7D8893EFA}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{32B80AD6-1214-45F4-994E-78A5D482C000}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{3A8E103F-B2B7-3BEF-B3B0-88E29B2420E4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{3F607E46-0D3C-4442-B1DE-DE7FA4768F5C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{478CE5D3-D38E-3FFE-8DBE-8C4A0F1C4D8D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{48B7DA4E-69ED-39E3-BAD5-3E3EFF22CFB0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{5982F405-44E4-3BBB-BAC4-CF8141CBBC5C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{5D8C3CC3-3C05-38A1-B244-924A23115FE9}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{641593AF-D9FD-30F7-B783-36E16F7A2E08}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{66EEF543-A9AC-4A9D-AA3C-1ED148AC8EEE}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{66EEF543-A9AC-4A9D-AA3C-1ED148AC8FFE}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{711FC48A-1356-3932-94D8-A8B733DBC7E4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{72227B7F-1F02-3560-95F5-592E68BACC0C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{7B5E8CE3-4722-4C0E-A236-A6FF731BEF37}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{890D4F59-5ED0-3CB4-8E0E-74A5A86E7ED0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{8C68913C-AC3C-4494-8B9C-984D87C85003}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{8D019513-083F-4AA5-933F-7D43A6DA82C4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{923F6FB8-A390-370E-A0D2-DD505432481D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{9BBB26EF-B178-35D6-9D3D-B485F4279FE5}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{9E3B11F6-4179-4603-A71B-A55F4BCB0BEC}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{A62DDBE0-8D2A-339A-B089-8CBCC5CD322A}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{A82AD04D-0B8E-3A49-947B-6A69A8A9C96D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{ADEB3CC9-A05D-4FCC-BD09-9025456AA3EA}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{B06D4521-D09C-3F41-8E39-9D784CCA2A75}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{C06DAD42-6F39-4CE1-83CC-9A8B9105E556}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{C2E799D0-43A5-3477-8A98-FC5F3677F35C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D16107CD-2AD5-46A8-BA59-303B7C32C500}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D25B101F-8188-3B43-9D85-201F372BC205}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D2BA7595-5E44-3F1E-880F-03B3139FA5ED}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D35F5C81-17D9-3E1C-A1FC-4472542E1D25}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D8FA96CA-B250-312C-AF34-4FF1DD72589D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{DAFC1E63-3359-416D-9BC2-E7DCA6F7B0F3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{DC5E5C44-80FD-3697-9E65-9F286D92F3E7}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{E1B4C9DE-D741-385F-981E-6745FACE6F01}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{E7B623F5-9715-3F9F-A671-D1485A39F8A2}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{ED916A7B-7C68-3198-B87D-2DABC30A5587}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{EFA1BDB2-BB3D-3D9A-8EB5-D0D22E0F64F4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{F4CBF4DD-F8FE-35BA-BB7E-68304DAAB70B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{FC32005D-E27C-32E0-ADFA-152F598B75E7}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{FE0273D1-99DF-4AC0-87D5-1371C6271785}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{11549FE4-7C5A-4C17-9FC3-56FC5162A994}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{13ABD093-D46F-40DF-A608-47E162EC799D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{2BF2028E-3F3C-4C05-AB45-B2F1DCFE0759}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{3E288F79-03E4-4983-A48E-0D879B51FF19}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{93E3D79C-0786-48FF-9329-93BC9F6DC2B3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{9C049BA6-EA47-4AC3-AED6-A66D8DC9E1D8}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{DB538320-D3C5-433C-BCA9-C4081A054FCF}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{02478D38-C3F9-4EFB-9B51-7695ECA05670}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{02478D38-C3F9-4EFB-9B51-7695ECA05670}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{C424171E-592A-415A-9EB1-DFD6D95D3530}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{EF99BD32-C1FB-11D2-892F-0090271D4F88}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{F25AF245-4A81-40DC-92F9-E9021F207706}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{02478D38-C3F9-4EFB-9B51-7695ECA05670}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{318A227B-5E9F-45BD-8999-7F8F10CA4CF5}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{32099AAC-C132-4136-9E9A-4E364A424E17}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{C424171E-592A-415A-9EB1-DFD6D95D3530}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{D4027C7F-154A-4066-A1AD-4243D8127440}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{EF99BD32-C1FB-11D2-892F-0090271D4F88}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{02478D38-C3F9-4EFB-9B51-7695ECA05670}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{8F0B76E1-4E46-427B-B55B-B90593468AC6}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{EF99BD32-C1FB-11D2-892F-0090271D4F88}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{0ECDF796-C2DC-4D79-A620-CCE0C0A66CC9}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{AD22EBAF-0D18-4FC7-90CC-5EA0ABBE9EB8}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{AFDBDDAA-5D3F-42EE-B79C-185A7020515B}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{CFF4DB9B-135F-47C0-9269-B4C6572FD61A}
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{C424171E-592A-415A-9EB1-DFD6D95D3530}]
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{EF99BD32-C1FB-11D2-892F-0090271D4F88}]
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser [{32099AAC-C132-4136-9E9A-4E364A424E17}]
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser [{C424171E-592A-415A-9EB1-DFD6D95D3530}]
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser [{D4027C7F-154A-4066-A1AD-4243D8127440}]
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser [{E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39}]
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\URLSearchHooks [{EF99BD32-C1FB-11D2-892F-0090271D4F88}]
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{C424171E-592A-415A-9EB1-DFD6D95D3530}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{021B4049-F57D-4565-A693-FD3B04786BFA}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{0362AA09-808D-48E9-B360-FB51A8CBCE09}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{03E2A1F3-4402-4121-8B35-733216D61217}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{06844020-CD0B-3D3D-A7FE-371153013E49}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{0ADC01BB-303B-3F8E-93DA-12C140E85460}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{10D3722F-23E6-3901-B6C1-FF6567121920}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{1675E62B-F911-3B7B-A046-EB57261212F3}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{192929F2-9273-3894-91B0-F54671C4C861}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{2932897E-3036-43D9-8A64-B06447992065}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{2DE92D29-A042-3C37-BFF8-07C7D8893EFA}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{32B80AD6-1214-45F4-994E-78A5D482C000}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{3A8E103F-B2B7-3BEF-B3B0-88E29B2420E4}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{3F607E46-0D3C-4442-B1DE-DE7FA4768F5C}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{478CE5D3-D38E-3FFE-8DBE-8C4A0F1C4D8D}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{48B7DA4E-69ED-39E3-BAD5-3E3EFF22CFB0}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{5982F405-44E4-3BBB-BAC4-CF8141CBBC5C}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{5D8C3CC3-3C05-38A1-B244-924A23115FE9}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{641593AF-D9FD-30F7-B783-36E16F7A2E08}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{66EEF543-A9AC-4A9D-AA3C-1ED148AC8EEE}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{66EEF543-A9AC-4A9D-AA3C-1ED148AC8FFE}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{711FC48A-1356-3932-94D8-A8B733DBC7E4}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{72227B7F-1F02-3560-95F5-592E68BACC0C}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{7B5E8CE3-4722-4C0E-A236-A6FF731BEF37}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{890D4F59-5ED0-3CB4-8E0E-74A5A86E7ED0}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{8C68913C-AC3C-4494-8B9C-984D87C85003}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{8D019513-083F-4AA5-933F-7D43A6DA82C4}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{923F6FB8-A390-370E-A0D2-DD505432481D}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{9BBB26EF-B178-35D6-9D3D-B485F4279FE5}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{9E3B11F6-4179-4603-A71B-A55F4BCB0BEC}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{A62DDBE0-8D2A-339A-B089-8CBCC5CD322A}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{A82AD04D-0B8E-3A49-947B-6A69A8A9C96D}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{ADEB3CC9-A05D-4FCC-BD09-9025456AA3EA}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{B06D4521-D09C-3F41-8E39-9D784CCA2A75}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{C06DAD42-6F39-4CE1-83CC-9A8B9105E556}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{C2E799D0-43A5-3477-8A98-FC5F3677F35C}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{D16107CD-2AD5-46A8-BA59-303B7C32C500}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{D25B101F-8188-3B43-9D85-201F372BC205}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{D2BA7595-5E44-3F1E-880F-03B3139FA5ED}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{D35F5C81-17D9-3E1C-A1FC-4472542E1D25}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{D8FA96CA-B250-312C-AF34-4FF1DD72589D}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{DAFC1E63-3359-416D-9BC2-E7DCA6F7B0F3}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{DC5E5C44-80FD-3697-9E65-9F286D92F3E7}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{E1B4C9DE-D741-385F-981E-6745FACE6F01}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{E7B623F5-9715-3F9F-A671-D1485A39F8A2}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{ED916A7B-7C68-3198-B87D-2DABC30A5587}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{EFA1BDB2-BB3D-3D9A-8EB5-D0D22E0F64F4}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{F4CBF4DD-F8FE-35BA-BB7E-68304DAAB70B}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{FC32005D-E27C-32E0-ADFA-152F598B75E7}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{FE0273D1-99DF-4AC0-87D5-1371C6271785}
Wert Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{318A227B-5E9F-45BD-8999-7F8F10CA4CF5}]
Wert Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{32099AAC-C132-4136-9E9A-4E364A424E17}]
Wert Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{C424171E-592A-415A-9EB1-DFD6D95D3530}]
Schlüssel Gelöscht : HKCU\Software\BabSolution
Schlüssel Gelöscht : HKCU\Software\Conduit
Schlüssel Gelöscht : HKCU\Software\dt soft\daemon tools toolbar
Schlüssel Gelöscht : HKCU\Software\IM
Schlüssel Gelöscht : HKCU\Software\ImInstaller
Schlüssel Gelöscht : HKCU\Software\OCS
Schlüssel Gelöscht : HKCU\Software\Softonic
Schlüssel Gelöscht : HKCU\Software\Tbccint_HKLM
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\BackgroundContainer
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\Conduit
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\MapsGalaxy_39
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\SmartBar
Schlüssel Gelöscht : HKLM\Software\Babylon
Schlüssel Gelöscht : HKLM\Software\Conduit
Schlüssel Gelöscht : HKLM\Software\DataMngr
Schlüssel Gelöscht : HKLM\Software\ImInstaller
Schlüssel Gelöscht : HKLM\Software\simplitec
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{D85FFE92-BF14-4E9B-BCCD-E5C16069E65F}_is1
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SearchTheWebARP
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Speedchecker Limited
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\DesktopIconAmazon
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SearchAnonymizer

***** [ Browser ] *****

-\\ Internet Explorer v11.0.9600.17041


-\\ Mozilla Firefox v28.0 (de)

[ Datei : C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\syoi01oc.default\prefs.js ]

Zeile gelöscht : user_pref("CT2319825.AboutPrivacyUrl", "hxxp://www.conduit.com/privacy/Default.aspx");
Zeile gelöscht : user_pref("CT2319825.CTID", "CT2319825");
Zeile gelöscht : user_pref("CT2319825.CurrentServerDate", "7-5-2010");
Zeile gelöscht : user_pref("CT2319825.DialogsAlignMode", "LTR");
Zeile gelöscht : user_pref("CT2319825.EMailNotifierPollDate", "Thu May 06 2010 23:54:36 GMT+0200");
Zeile gelöscht : user_pref("CT2319825.FeedLastCount128902288263982011", 50);
Zeile gelöscht : user_pref("CT2319825.FeedLastCount128902289401950706", 35);
Zeile gelöscht : user_pref("CT2319825.FeedLastCount129056115025381886", 50);
Zeile gelöscht : user_pref("CT2319825.FeedLastCount129098533413278042", 0);
Zeile gelöscht : user_pref("CT2319825.FeedLastCount129125391839060113", 0);
Zeile gelöscht : user_pref("CT2319825.FeedLastCount129136397984372631", 150);
Zeile gelöscht : user_pref("CT2319825.FeedPollDate11908299", "Thu May 06 2010 23:44:35 GMT+0200");
Zeile gelöscht : user_pref("CT2319825.FeedPollDate128902288263982011", "Thu May 06 2010 23:44:35 GMT+0200");
Zeile gelöscht : user_pref("CT2319825.FeedPollDate128902289401950706", "Mon Feb 15 2010 23:50:11 GMT+0100");
Zeile gelöscht : user_pref("CT2319825.FeedPollDate129056115025381886", "Thu May 06 2010 23:44:35 GMT+0200");
Zeile gelöscht : user_pref("CT2319825.FeedPollDate129098533413278042", "Thu May 06 2010 23:54:35 GMT+0200");
Zeile gelöscht : user_pref("CT2319825.FeedPollDate129125391839060113", "Thu May 06 2010 23:44:35 GMT+0200");
Zeile gelöscht : user_pref("CT2319825.FeedPollDate129136397985935164", "Thu May 06 2010 23:44:34 GMT+0200");
Zeile gelöscht : user_pref("CT2319825.FeedPollDate129136397985935165", "Thu May 06 2010 23:44:34 GMT+0200");
Zeile gelöscht : user_pref("CT2319825.FeedPollDate129136397985935166", "Thu May 06 2010 23:44:35 GMT+0200");
Zeile gelöscht : user_pref("CT2319825.FeedTTL129136397985935164", 40);
Zeile gelöscht : user_pref("CT2319825.FeedTTL129136397985935165", 40);
Zeile gelöscht : user_pref("CT2319825.FeedTTL129136397985935166", 40);
Zeile gelöscht : user_pref("CT2319825.FirstServerDate", "12-2-2010");
Zeile gelöscht : user_pref("CT2319825.FirstTime", true);
Zeile gelöscht : user_pref("CT2319825.FirstTimeFF3", true);
Zeile gelöscht : user_pref("CT2319825.FixPageNotFoundErrors", true);
Zeile gelöscht : user_pref("CT2319825.GroupingServerCheckInterval", 1440);
Zeile gelöscht : user_pref("CT2319825.GroupingServiceUrl", "hxxp://grouping.services.conduit.com/");
Zeile gelöscht : user_pref("CT2319825.Initialize", true);
Zeile gelöscht : user_pref("CT2319825.InitializeCommonPrefs", true);
Zeile gelöscht : user_pref("CT2319825.InstalledDate", "Fri Feb 12 2010 14:21:41 GMT+0100");
Zeile gelöscht : user_pref("CT2319825.InvalidateCache", false);
Zeile gelöscht : user_pref("CT2319825.IsGrouping", false);
Zeile gelöscht : user_pref("CT2319825.IsMulticommunity", false);
Zeile gelöscht : user_pref("CT2319825.IsOpenThankYouPage", true);
Zeile gelöscht : user_pref("CT2319825.IsOpenUninstallPage", true);
Zeile gelöscht : user_pref("CT2319825.LanguagePackLastCheckTime", "Thu May 06 2010 09:05:22 GMT+0200");
Zeile gelöscht : user_pref("CT2319825.LanguagePackReloadIntervalMM", 1440);
Zeile gelöscht : user_pref("CT2319825.LanguagePackServiceUrl", "hxxp://translation.users.conduit.com/Translation.ashx");
Zeile gelöscht : user_pref("CT2319825.LastLogin_2.5.2.13", "Fri Feb 19 2010 09:25:45 GMT+0100");
Zeile gelöscht : user_pref("CT2319825.LastLogin_2.5.6.0", "Thu May 06 2010 23:44:34 GMT+0200");
Zeile gelöscht : user_pref("CT2319825.LatestVersion", "2.1.0.18");
Zeile gelöscht : user_pref("CT2319825.Locale", "de");
Zeile gelöscht : user_pref("CT2319825.LoginCache", 4);
Zeile gelöscht : user_pref("CT2319825.MCDetectTooltipHeight", "83");
Zeile gelöscht : user_pref("CT2319825.MCDetectTooltipUrl", "hxxp://@EB_INSTALL_LINK@/rank/tooltip/?version=1");
Zeile gelöscht : user_pref("CT2319825.MCDetectTooltipWidth", "295");
Zeile gelöscht : user_pref("CT2319825.RadioIsPodcast", false);
Zeile gelöscht : user_pref("CT2319825.RadioLastCheckTime", "Thu May 06 2010 09:04:11 GMT+0200");
Zeile gelöscht : user_pref("CT2319825.RadioLastUpdateIPServer", "3");
Zeile gelöscht : user_pref("CT2319825.RadioLastUpdateServer", "129089199971230000");
Zeile gelöscht : user_pref("CT2319825.RadioMediaID", "11949532");
Zeile gelöscht : user_pref("CT2319825.RadioMediaType", "Media Player");
Zeile gelöscht : user_pref("CT2319825.RadioMenuSelectedID", "EBRadioMenu_CT231982511949532");
Zeile gelöscht : user_pref("CT2319825.RadioStationName", "1Live");

[ Datei : C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\prefs.js ]

Zeile gelöscht : user_pref("browser.search.defaultengine", "Ask.com");
Zeile gelöscht : user_pref("extensions.mywebsearch.prevDefaultEngine", "Google");
Zeile gelöscht : user_pref("extensions.mywebsearch.prevKwdEnabled", true);
Zeile gelöscht : user_pref("extensions.mywebsearch.prevSelectedEngine", "Google");
Zeile gelöscht : user_pref("extensions.toolbar.mindspark._39Members_.BUTTON_STRUCTURE", "[{\"b\":221360421,\"c\":\"mindspark.magnify\",\"p\":\"L.0\"},{\"b\":221360422,\"c\":\"mindspark.entersearchterms\",\"p\":\"L.0.0[...]
Zeile gelöscht : user_pref("extensions.toolbar.mindspark._39Members_.firstKnownVersion", "5.71.2.65462");
Zeile gelöscht : user_pref("extensions.toolbar.mindspark._39Members_.homepage", "hxxp://home.tb.ask.com/index.jhtml?ptb=4041CCC7-48ED-4095-B1F8-6841183289BB&n=77fd7a48&p2=^UX^xdm080^YYA^de&si=CLGd6bOugroCFbHItAodFx8AG[...]
Zeile gelöscht : user_pref("extensions.toolbar.mindspark._39Members_.hp.enabled", false);
Zeile gelöscht : user_pref("extensions.toolbar.mindspark._39Members_.hp.user.defined", true);
Zeile gelöscht : user_pref("extensions.toolbar.mindspark._39Members_.initialized", true);
Zeile gelöscht : user_pref("extensions.toolbar.mindspark._39Members_.installation.contextKey", "");
Zeile gelöscht : user_pref("extensions.toolbar.mindspark._39Members_.installation.installDate", "2013100616");
Zeile gelöscht : user_pref("extensions.toolbar.mindspark._39Members_.installation.partnerId", "^UX^xdm080^YYA^de");
Zeile gelöscht : user_pref("extensions.toolbar.mindspark._39Members_.installation.partnerSubId", "CLGd6bOugroCFbHItAodFx8AGQ");
Zeile gelöscht : user_pref("extensions.toolbar.mindspark._39Members_.installation.success", true);
Zeile gelöscht : user_pref("extensions.toolbar.mindspark._39Members_.installation.toolbarId", "4041CCC7-48ED-4095-B1F8-6841183289BB");
Zeile gelöscht : user_pref("extensions.toolbar.mindspark._39Members_.isCompliantUninstallImplementation", true);
Zeile gelöscht : user_pref("extensions.toolbar.mindspark._39Members_.lastActivePing", "1399017948615");
Zeile gelöscht : user_pref("extensions.toolbar.mindspark._39Members_.lastKnownVersion", "6.33.3.43045");
Zeile gelöscht : user_pref("extensions.toolbar.mindspark._39Members_.options.defaultSearch", true);
Zeile gelöscht : user_pref("extensions.toolbar.mindspark._39Members_.options.homePageEnabled", true);
Zeile gelöscht : user_pref("extensions.toolbar.mindspark._39Members_.options.keywordEnabled", true);
Zeile gelöscht : user_pref("extensions.toolbar.mindspark._39Members_.options.tabEnabled", true);
Zeile gelöscht : user_pref("extensions.toolbar.mindspark._39Members_.searchHistory", ".");
Zeile gelöscht : user_pref("extensions.toolbar.mindspark._39Members_.toolbarCollapsed", true);
Zeile gelöscht : user_pref("extensions.toolbar.mindspark._39Members_.weather.location", "10001");
Zeile gelöscht : user_pref("extensions.toolbar.mindspark.hp.enabled", false);
Zeile gelöscht : user_pref("extensions.toolbar.mindspark.hp.enabled.guid", "");
Zeile gelöscht : user_pref("extensions.toolbar.mindspark.lastInstalled", "mapsgalaxy@mindspark.com");
Zeile gelöscht : user_pref("iminent.webbooster.scripts.minibar.ROOTEXTENSION", "chrome://iminentwebbooster/content/minibar");
Zeile gelöscht : user_pref("iminent.webbooster.scripts.minibar.Services.BHPCode", "01");
Zeile gelöscht : user_pref("iminent.webbooster.scripts.minibar.Services.DefaultEvent", "000");
Zeile gelöscht : user_pref("iminent.webbooster.scripts.minibar.Services.DefaultWebSite", "000");
Zeile gelöscht : user_pref("iminent.webbooster.scripts.minibar.Services.IminentClientCode", "11");
Zeile gelöscht : user_pref("iminent.webbooster.scripts.minibar.Services.SmartFavCode", "02");
Zeile gelöscht : user_pref("iminent.webbooster.scripts.minibar.ShowThankyouPixel", "0");
Zeile gelöscht : user_pref("iminent.webbooster.scripts.minibar.displayFavLinks", "1");
Zeile gelöscht : user_pref("iminent.webbooster.scripts.minibar.registerToolbarEvent109", "1371373564517");
Zeile gelöscht : user_pref("iminent.webbooster.scripts.minibar.registerToolbarEvent111", "1371373564522");
Zeile gelöscht : user_pref("iminent.webbooster.scripts.minibar.registerToolbarEvent122", "1371373564524");
Zeile gelöscht : user_pref("iminent.webbooster.scripts.minibar.registerToolbarEvent134", "1371142051111");
Zeile gelöscht : user_pref("iminent.webbooster.scripts.sslminibar.ROOTEXTENSION", "chrome://iminentwebbooster/content/minibar");
Zeile gelöscht : user_pref("iminent.webbooster.scripts.sslminibar.Services.BHPCode", "01");
Zeile gelöscht : user_pref("iminent.webbooster.scripts.sslminibar.Services.DefaultEvent", "000");
Zeile gelöscht : user_pref("iminent.webbooster.scripts.sslminibar.Services.DefaultWebSite", "000");
Zeile gelöscht : user_pref("iminent.webbooster.scripts.sslminibar.Services.IminentClientCode", "11");
Zeile gelöscht : user_pref("iminent.webbooster.scripts.sslminibar.Services.SmartFavCode", "02");
Zeile gelöscht : user_pref("iminent.webbooster.scripts.sslminibar.ShowThankyouPixel", "0");
Zeile gelöscht : user_pref("iminent.webbooster.scripts.sslminibar.displayFavLinks", "0");
Zeile gelöscht : user_pref("iminent.webbooster.scripts.sslminibar.registerToolbarEvent102", "1371477439850");
Zeile gelöscht : user_pref("iminent.webbooster.scripts.sslminibar.registerToolbarEvent109", "1371460266283");
Zeile gelöscht : user_pref("iminent.webbooster.scripts.sslminibar.registerToolbarEvent111", "1371460266287");
Zeile gelöscht : user_pref("iminent.webbooster.scripts.sslminibar.registerToolbarEvent112", "1371460286586");
Zeile gelöscht : user_pref("iminent.webbooster.scripts.sslminibar.registerToolbarEvent122", "1371460266290");

-\\ Google Chrome v34.0.1847.131

[ Datei : C:\Users\Horst\AppData\Local\Google\Chrome\User Data\Default\preferences ]

Gelöscht [Search Provider] : hxxp://www.delta-search.com/?q={searchTerms}&affID=119828&tt=gc_&babsrc=SP_ss&mntrId=E47B90FBA62BF859
Gelöscht [Search Provider] : hxxp://search.babylon.com/?q={searchTerms}&affID=119828&tt=gc_&babsrc=SP_ss_din2g&mntrId=E47B90FBA62BF859
Gelöscht [Search Provider] : hxxp://www.search.ask.com/web?p2=%5EAKE%5EOSJ000%5EYY%5EDE&gct=&o=APN10452&tpid=ORJ-V7&itbv=12.6.0.11&doi=2013-11-05&apn_uid=25AE623B-94EC-4173-9423-4289DAE58F18&apn_ptnrs=AKE&apn_dtid=%5EOSJ000%5EYY%5EDE&apn_dbr=cr_30.0.1599.101&psv=&trgb=CR&q={searchTerms}
Gelöscht [Extension] : bopakagnckmlgajfccecajhnimjiiedh

*************************

AdwCleaner[R0].txt - [34237 octets] - [02/05/2014 15:14:42]
AdwCleaner[S0].txt - [32877 octets] - [02/05/2014 15:15:39]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [32938 octets] ##########
         
JRT
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.1.4 (04.06.2014:1)
OS: Windows 7 Home Premium x64
Ran by Horst on 02.05.2014 at 15:26:29,84
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Myfree Codec
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\InternetRegistry\REGISTRY\USER\S-1-5-21-3706848159-2436851555-4181791783-1001\Software\sweetim
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Myfree Codec
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\foxydeal_is1
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{8CDA77F7-1C19-4CF4-9BED-964924230B75}



~~~ Files



~~~ Folders

Successfully deleted: [Folder] "C:\ProgramData\apn"
Successfully deleted: [Folder] "C:\ProgramData\babylon"
Successfully deleted: [Folder] "C:\ProgramData\partner"
Successfully deleted: [Folder] "C:\ProgramData\simplitec"
Successfully deleted: [Folder] "C:\Program Files (x86)\myfree codec"
Successfully deleted: [Folder] "C:\ProgramData\ask"



~~~ FireFox

Emptied folder: C:\Users\Horst\AppData\Roaming\mozilla\firefox\profiles\y3jo3in7.default\minidumps [790 files]



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 02.05.2014 at 15:33:28,19
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         

Alt 02.05.2014, 14:42   #7
Mythos83
 
Win 7 64Bit rECHNUNG:EXE TROJANER KEINE VERSCHLÜSSELTEN DATEIEN - Standard

Win 7 64Bit rECHNUNG:EXE TROJANER KEINE VERSCHLÜSSELTEN DATEIEN



Und die neue FRST

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 02-05-2014
Ran by Horst (administrator) on HORST-PC on 02-05-2014 15:34:37
Running from C:\Users\Horst\Desktop
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 11
Boot Mode: Normal



==================== Processes (Whitelisted) =================

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Acer Incorporated) C:\Program Files (x86)\Acer\Registration\GregHSRW.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Microsoft Corporation) C:\Program Files (x86)\Common Files\microsoft shared\VS7Debug\mdm.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\IAAnotif.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
() C:\Windows\System32\spool\drivers\x64\3\WrtMon.exe
(Samsung Electronics Co., Ltd.) C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe
(Microsoft Corporation) C:\Windows\WindowsMobile\wmdc.exe
(Samsung) C:\Program Files (x86)\Samsung\Kies\External\FirmwareUpdate\KiesPDLR.exe
(Samsung) C:\Program Files (x86)\Samsung\Kies\Kies.exe
() C:\Windows\System32\spool\drivers\x64\3\WrtProc.exe
(TomTom) C:\Program Files (x86)\TomTom HOME 2\TomTomHOMERunner.exe
(NewTech Infosystems, Inc.) C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe
(McAfee, Inc.) C:\Program Files\McAfee Security Scan\3.8.141\SSScheduler.exe
(NewTech Infosystems, Inc.) C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe
() C:\Program Files (x86)\Acer\Hotkey Utility\HotkeyUtility.exe
(ScanSoft, Inc.) C:\Program Files (x86)\ScanSoft\OmniPageSE4.0\OpWareSE4.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Dropbox, Inc.) C:\Users\Horst\AppData\Roaming\Dropbox\bin\Dropbox.exe
(Skype Technologies S.A.) C:\ProgramData\Skype\Toolbars\Skype C2C Service\c2c_service.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastUI.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(TomTom) C:\Program Files (x86)\TomTom HOME 2\TomTomHOMEService.exe
() C:\OEM\USBDECTION\USBS3S4Detection.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\IAANTmon.exe
(1und1 Mail und Media GmbH) C:\Program Files (x86)\GMX MailCheck\IE\GMX_MailCheck_Broker.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe


==================== Registry (Whitelisted) ==================

HKLM\...\Run: [IAAnotif] => C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\iaanotif.exe [186904 2009-10-13] (Intel Corporation)
HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [8098848 2009-09-02] (Realtek Semiconductor)
HKLM\...\Run: [WrtMon.exe] => C:\Windows\system32\spool\drivers\x64\3\WrtMon.exe [20480 2006-09-20] ()
HKLM\...\Run: [KiesTrayAgent] => C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe [311152 2013-11-06] (Samsung Electronics Co., Ltd.)
HKLM\...\Run: [Windows Mobile Device Center] => C:\Windows\WindowsMobile\wmdc.exe [660360 2007-05-31] (Microsoft Corporation)
HKLM\...\Run: [Ocs_SM] => C:\Users\Horst\AppData\Roaming\OCS\SM\SearchAnonymizer.exe
HKLM-x32\...\Run: [BackupManagerTray] => C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe [261888 2009-08-13] (NewTech Infosystems, Inc.)
HKLM-x32\...\Run: [Hotkey Utility] => C:\Program Files (x86)\Acer\Hotkey Utility\HotkeyUtility.exe [629280 2009-08-18] ()
HKLM-x32\...\Run: [OpwareSE4] => C:\Program Files (x86)\ScanSoft\OmniPageSE4.0\OpwareSE4.exe [75304 2006-10-11] (ScanSoft, Inc.)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959904 2013-11-21] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [KiesTrayAgent] => C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe [311152 2013-11-06] (Samsung Electronics Co., Ltd.)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [254336 2013-07-02] (Oracle Corporation)
HKLM-x32\...\Run: [SSBkgdUpdate] => C:\Program Files (x86)\Common Files\Scansoft Shared\SSBkgdUpdate\SSBkgdupdate.exe [185896 2006-09-28] (Nuance Communications, Inc.)
HKLM-x32\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvastUI.exe [3873704 2014-04-26] (AVAST Software)
HKLM-x32\...\Run: [MailCheck IE Broker] => C:\Program Files (x86)\GMX MailCheck\IE\GMX_MailCheck_Broker.exe [1772096 2014-04-24] (1und1 Mail und Media GmbH)
HKU\S-1-5-21-3706848159-2436851555-4181791783-1001\...\Run: [] => C:\Program Files (x86)\Samsung\Kies\External\FirmwareUpdate\KiesPDLR.exe [845168 2013-11-06] (Samsung)
HKU\S-1-5-21-3706848159-2436851555-4181791783-1001\...\Run: [KiesPreload] => C:\Program Files (x86)\Samsung\Kies\Kies.exe [1564528 2013-11-06] (Samsung)
HKU\S-1-5-21-3706848159-2436851555-4181791783-1001\...\Run: [TomTomHOME.exe] => C:\Program Files (x86)\TomTom HOME 2\TomTomHOMERunner.exe [248208 2013-08-27] (TomTom)
HKU\S-1-5-21-3706848159-2436851555-4181791783-1001\...\Run: [Skype] => C:\Program Files (x86)\Skype\Phone\Skype.exe [20924576 2014-02-10] (Skype Technologies S.A.)
HKU\S-1-5-21-3706848159-2436851555-4181791783-1001\...\RunOnce: [Application Restart #1] - C:\Program Files (x86)\Google\Chrome\Application\chrome.exe [841032 2014-04-24] (Google Inc.)
HKU\S-1-5-21-3706848159-2436851555-4181791783-1001\...\MountPoints2: {741ced30-cff6-11e0-9d56-90fba62bf859} - F:\iStudio.exe
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk
ShortcutTarget: McAfee Security Scan Plus.lnk -> C:\Program Files\McAfee Security Scan\3.8.141\SSScheduler.exe (McAfee, Inc.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\simplicheck.lnk
ShortcutTarget: simplicheck.lnk -> C:\Program Files (x86)\simplitec\simplicheck\simplicheck.exe (No File)
Startup: C:\Users\Horst\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk
ShortcutTarget: Dropbox.lnk -> C:\Users\Horst\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://de.msn.com/?pc=UP97&ocid=UP97DHP&dt=072213
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://homepage.acer.com/rdr.aspx?b=ACAW&l=0407&m=aspire_x3900&r=17361210ln07973580f453h981y333
SearchScopes: HKLM-x32 - {67A2568C-7A0A-4EED-AECC-B5405DE63B64} URL = hxxp://www.google.com/search?sourceid=ie7&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7ACAW
SearchScopes: HKCU - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com.anonymize-me.de/?anonymto=687474703A2F2F7777772E62696E672E636F6D2F7365617263683F713D7B7365617263685465726D737D267372633D49452D536561726368426F7826464F524D3D494531305352&st={searchTerms}&clid=0dc18eea-41be-4be4-920a-d387d9476f4e&pid=ccleanerde&k=0
SearchScopes: HKCU - {09038620-190C-402B-A92F-18864E6AB22F} URL = hxxp://go.1und1.de.anonymize-me.de/?anonymto=687474703A2F2F676F2E31756E64312E64652F74622F69655F736561726368706C7567696E2F3F73753D7B7365617263685465726D737D&st={searchTerms}&clid=0dc18eea-41be-4be4-920a-d387d9476f4e&pid=ccleanerde&k=0
SearchScopes: HKCU - {22346789-3592-41B9-B001-63E275F821B9} URL = hxxp://search.ebay.de.anonymize-me.de/?to=656261792E6465&st={searchTerms}&clid=0dc18eea-41be-4be4-920a-d387d9476f4e&pid=ccleanerde&mode=bounce&k=0
SearchScopes: HKCU - {2C62944E-91D8-4759-A2A5-FBFD2DAEE807} URL = hxxp://www.otto.de.anonymize-me.de/?to=6F74746F2E6465&st={searchTerms}&clid=0dc18eea-41be-4be4-920a-d387d9476f4e&pid=ccleanerde&mode=bounce&k=0
SearchScopes: HKCU - {40064957-18EB-412d-9146-3F57E8D92EEC} URL = hxxp://go.gmx.net.anonymize-me.de/?anonymto=687474703A2F2F676F2E676D782E6E65742F62722F6965395F7365617263685F7069632F3F73753D7B7365617263685465726D737D&st={searchTerms}&clid=0dc18eea-41be-4be4-920a-d387d9476f4e&pid=ccleanerde&k=0
SearchScopes: HKCU - {5A817CF6-92D5-4DE5-AC38-82DF8A73EF28} URL = hxxp://go.gmx.net.anonymize-me.de/?anonymto=687474703A2F2F676F2E676D782E6E65742F74622F69655F736561726368706C7567696E2F3F73753D7B7365617263685465726D737D&st={searchTerms}&clid=0dc18eea-41be-4be4-920a-d387d9476f4e&pid=ccleanerde&k=0
SearchScopes: HKCU - {67A2568C-7A0A-4EED-AECC-B5405DE63B64} URL = hxxp://www.google.com.anonymize-me.de/?anonymto=687474703A2F2F7777772E676F6F676C652E636F6D2F7365617263683F736F7572636569643D69653726713D7B7365617263685465726D737D26726C733D636F6D2E6D6963726F736F66743A7B6C616E67756167657D3A7B72656665727265723A736F757263653F7D2669653D7B696E707574456E636F64696E677D266F653D7B6F7574707574456E636F64696E677D26726C7A3D314937414341575F64654445343130&st={searchTerms}&clid=0dc18eea-41be-4be4-920a-d387d9476f4e&pid=ccleanerde&k=0
SearchScopes: HKCU - {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = hxxp://www.google.com.anonymize-me.de/?anonymto=687474703A2F2F7777772E676F6F676C652E636F6D2F7365617263683F713D7B7365617263685465726D737D26726C733D636F6D2E6D6963726F736F66743A7B6C616E67756167657D3A7B72656665727265723A736F757263653F7D2669653D7B696E707574456E636F64696E677D266F653D7B6F7574707574456E636F64696E677D26736F7572636569643D696537&st={searchTerms}&clid=0dc18eea-41be-4be4-920a-d387d9476f4e&pid=ccleanerde&k=0
SearchScopes: HKCU - {6B1D1FB7-7233-4F7C-802C-21A1DDB12754} URL = hxxp://go.web.de.anonymize-me.de/?anonymto=687474703A2F2F676F2E7765622E64652F74622F69655F736561726368706C7567696E2F3F73753D7B7365617263685465726D737D&st={searchTerms}&clid=0dc18eea-41be-4be4-920a-d387d9476f4e&pid=ccleanerde&k=0
SearchScopes: HKCU - {7A5E5571-F250-43C3-9CAF-B9D32DBEF54C} URL = hxxp://www.amazon.de.anonymize-me.de/?to=616D617A6F6E2E6465&st={searchTerms}&clid=0dc18eea-41be-4be4-920a-d387d9476f4e&pid=ccleanerde&mode=bounce&k=0
SearchScopes: HKCU - {7EF75207-5401-450E-A910-9DC2B1C39D93} URL = hxxp://de.wikipedia.org.anonymize-me.de/?to=64652E77696B6970656469612E6F7267&st={searchTerms}&clid=0dc18eea-41be-4be4-920a-d387d9476f4e&pid=ccleanerde&mode=bounce&k=0
SearchScopes: HKCU - {809D7070-F398-4D04-B27D-2174FAA95870} URL = hxxp://www.myvideo.de.anonymize-me.de/?to=6D79766964656F2E6465&st={searchTerms}&clid=0dc18eea-41be-4be4-920a-d387d9476f4e&pid=ccleanerde&mode=bounce&k=0
SearchScopes: HKCU - {8D27B32E-89EE-460e-82D2-5FC354078EAD} URL = hxxp://go.gmx.net.anonymize-me.de/?anonymto=687474703A2F2F676F2E676D782E6E65742F62722F6965395F7365617263685F70726F64756B74652F3F73753D7B7365617263685465726D737D&st={searchTerms}&clid=0dc18eea-41be-4be4-920a-d387d9476f4e&pid=ccleanerde&k=0
SearchScopes: HKCU - {DCE59F23-A446-45a5-9459-E68FDC0DE38D} URL = hxxp://go.gmx.net.anonymize-me.de/?anonymto=687474703A2F2F676F2E676D782E6E65742F62722F6965395F7365617263685F6D6170732F3F73753D7B7365617263685465726D737D&st={searchTerms}&clid=0dc18eea-41be-4be4-920a-d387d9476f4e&pid=ccleanerde&k=0
SearchScopes: HKCU - {DECA3892-BA8F-44b8-A993-A466AD694AE4} URL = hxxp://de.search.yahoo.com.anonymize-me.de/?anonymto=687474703A2F2F64652E7365617263682E7961686F6F2E636F6D2F7365617263683F703D7B7365617263685465726D737D2666723D6368722D6D6564696170686F72&st={searchTerms}&clid=0dc18eea-41be-4be4-920a-d387d9476f4e&pid=ccleanerde&k=0
SearchScopes: HKCU - {EAF13EDB-DDC9-47EA-860B-D10EA9115F54} URL = hxxp://search.gmx.com.anonymize-me.de/?anonymto=687474703A2F2F7365617263682E676D782E636F6D2F7765623F713D7B7365617263685465726D737D266F726967696E3D74625F73706C7567696E5F6965&st={searchTerms}&clid=0dc18eea-41be-4be4-920a-d387d9476f4e&pid=ccleanerde&k=0
SearchScopes: HKCU - {ED88E6A0-5976-4D87-8CEA-5CD6C219536A} URL = hxxp://www.pricerunner.de.anonymize-me.de/?to=707269636572756E6E65722E6465&st={searchTerms}&clid=0dc18eea-41be-4be4-920a-d387d9476f4e&pid=ccleanerde&mode=bounce&k=0
BHO: avast! Online Security - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll (AVAST Software)
BHO: Skype add-on for Internet Explorer - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Skype Technologies S.A.)
BHO: GMX MailCheck BHO - {BF42D4A8-016E-4fcd-B1EB-837659FD77C6} - C:\Program Files\GMX MailCheck\IE\GMX_MailCheck.dll (1und1 Mail und Media GmbH)
BHO: FRITZ!Box Addon BHO - {C0C86BBE-9509-4296-8459-FDBFDAF4B673} - C:\Program Files\FRITZ!Box\AddOn (IE)\FBoxIESplitButton.dll (AVM Berlin)
BHO-x32: MSS+ Identifier - {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} - C:\Program Files\McAfee Security Scan\3.8.141\McAfeeMSS_IE.dll (McAfee, Inc.)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: avast! Online Security - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
BHO-x32: Windows Live Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corporation)
BHO-x32: Skype Browser Helper - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
BHO-x32: GMX MailCheck BHO - {BF42D4A8-016E-4fcd-B1EB-837659FD77C6} - C:\Program Files (x86)\GMX MailCheck\IE\GMX_MailCheck.dll (1und1 Mail und Media GmbH)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: SingleInstance Class - {FDAD4DA1-61A2-4FD8-9C17-86F7AC245081} - C:\Program Files (x86)\Yahoo!\Companion\Installs\cpn\YTSingleInstance.dll (Yahoo! Inc)
Toolbar: HKLM - No Name - {CC1A175A-E45B-41ED-A30C-C9B1D7A0C02F} -  No File
Toolbar: HKCU - No Name - {2318C2B1-4965-11D4-9B18-009027A5CD4F} -  No File
DPF: HKLM {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
Handler: gmx - {8FAF0273-9CA8-4efc-9536-1E35E254D5CD} - C:\Program Files\GMX MailCheck\IE\GMX_MailCheck.dll (1und1 Mail und Media GmbH)
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: gmx - {8FAF0273-9CA8-4efc-9536-1E35E254D5CD} - C:\Program Files (x86)\GMX MailCheck\IE\GMX_MailCheck.dll (1und1 Mail und Media GmbH)
Handler-x32: http\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: http\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: https\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: https\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files (x86)\Windows Live\Messenger\msgrapp.14.0.8089.0726.dll (Microsoft Corporation)
Handler-x32: msdaipp\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: msdaipp\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files (x86)\Windows Live\Messenger\msgrapp.14.0.8089.0726.dll (Microsoft Corporation)
Handler-x32: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default
FF DefaultSearchEngine: DAEMON Search
FF SearchEngineOrder.3: Bing 
FF SelectedSearchEngine: DAEMON Search
FF Homepage: www.google.de
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_13_0_0_206.dll ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_13_0_0_206.dll ()
FF Plugin-x32: @Google.com/GoogleEarthPlugin - C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin-x32: @java.com/DTPlugin,version=10.45.2 - C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.45.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @mcafee.com/McAfeeMssPlugin - C:\Program Files\McAfee Security Scan\3.8.141\npMcAfeeMss.dll (McAfee, Inc.)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files (x86)\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 - C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
FF Plugin-x32: @microsoft.com/WLPG,version=14.0.8081.0709 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.23.9\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.23.9\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\NPOFF12.DLL (Microsoft Corporation)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll (Adobe Systems Inc.)
FF SearchPlugin: C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\searchplugins\1und1-suche.xml
FF SearchPlugin: C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\searchplugins\englische-ergebnisse.xml
FF SearchPlugin: C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\searchplugins\gmx-suche.xml
FF SearchPlugin: C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\searchplugins\lastminute.xml
FF SearchPlugin: C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\searchplugins\mailcom-search.xml
FF SearchPlugin: C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\searchplugins\webde-suche.xml
FF SearchPlugin: C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\searchplugins\{33D65A9E-E4C8-4367-B9FA-EBDC01DAAE47}.xml
FF SearchPlugin: C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\searchplugins\{46B79CB1-D563-4D40-B02C-1DA9F89F1F3D}.xml
FF SearchPlugin: C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\searchplugins\{4F014896-3870-48EB-8349-C05848259BAF}.xml
FF SearchPlugin: C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\searchplugins\{A12545D2-B32A-4434-BECC-69110FCF3A4D}.xml
FF SearchPlugin: C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\searchplugins\{B8E7C9FB-935E-40D3-A699-9EAF9E9E7C29}.xml
FF SearchPlugin: C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\searchplugins\{EFDA33C3-2C7D-48FA-AF6F-7474144500A7}.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: FoxyDeal - C:\Users\Horst\AppData\Roaming\Mozilla\Extensions\{ec8030f7-c20a-464f-9b0e-13a3a9e97384}\{F58A62EB-38DC-43C4-A539-DC52E135208D} [2013-06-03]
FF Extension: 20-20 3D Viewer - IKEA - C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\Extensions\2020Player_IKEA@2020Technologies.com [2013-12-30]
FF Extension: FRITZ!Box AddOn - C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\Extensions\fb_add_on@avm.de [2013-06-25]
FF Extension: GMX MailCheck - C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\Extensions\toolbar@gmx.net.xpi [2011-08-17]
FF Extension: Adblock Plus - C:\Users\Horst\AppData\Roaming\Mozilla\Firefox\Profiles\y3jo3in7.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2011-11-27]
FF Extension: Skype Click to Call - C:\Program Files (x86)\Mozilla Firefox\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A} [2014-03-30]
FF HKLM-x32\...\Firefox\Extensions: [wrc@avast.com] - C:\Program Files\AVAST Software\Avast\WebRep\FF
FF Extension: avast! Online Security - C:\Program Files\AVAST Software\Avast\WebRep\FF [2013-06-17]

Chrome: 
=======
CHR HomePage: hxxp://de.msn.com/?pc=UP97&ocid=UP97DHP&dt=072213
CHR DefaultSearchKeyword: ask search
CHR DefaultSearchProvider: Ask Search
CHR DefaultSearchURL: hxxp://www.search.ask.com/web?p2=%5EAKE%5EOSJ000%5EYY%5EDE&gct=&o=APN10452&tpid=ORJ-V7&itbv=12.6.0.11&doi=2013-11-05&apn_uid=25AE623B-94EC-4173-9423-4289DAE58F18&apn_ptnrs=AKE&apn_dtid=%5EOSJ000%5EYY%5EDE&apn_dbr=cr_30.0.1599.101&psv=&trgb=CR&q={searchTerms}
CHR DefaultNewTabURL: 
CHR Plugin: (Shockwave Flash) - C:\Program Files (x86)\Google\Chrome\Application\22.0.1229.92\PepperFlash\pepflashplayer.dll No File
CHR Plugin: (Shockwave Flash) - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_4_402_278.dll No File
CHR Plugin: (Chrome Remote Desktop Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Program Files (x86)\Google\Chrome\Application\34.0.1847.116\ppGoogleNaClPluginChrome.dll ()
CHR Plugin: (Chrome PDF Viewer) - C:\Program Files (x86)\Google\Chrome\Application\34.0.1847.116\pdf.dll ()
CHR Plugin: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Browser\nppdf32.dll No File
CHR Plugin: (2007 Microsoft Office system) - C:\Program Files (x86)\Mozilla Firefox\plugins\NPOFF12.DLL (Microsoft Corporation)
CHR Plugin: (Microsoft Office Live Plug-in for Firefox) - C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
CHR Plugin: (AVG SiteSafety plugin) - C:\Program Files (x86)\Common Files\AVG Secure Search\SiteSafetyInstaller\12.2.6\\npsitesafety.dll No File
CHR Plugin: (Google Earth Plugin) - C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
CHR Plugin: (Google Update) - C:\Program Files (x86)\Google\Update\1.3.21.123\npGoogleUpdate3.dll No File
CHR Plugin: (Java(TM) Platform SE 7 U5) - C:\Program Files (x86)\Oracle\JavaFX 2.1 Runtime\bin\plugin2\npjp2.dll (Oracle Corporation)
CHR Plugin: (Java Deployment Toolkit 7.0.50.255) - C:\Windows\SysWOW64\npDeployJava1.dll No File
CHR Plugin: (Windows Live Photo Gallery) - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
CHR Plugin: (Silverlight Plug-In) - c:\Program Files (x86)\Microsoft Silverlight\4.1.10329.0\npctrl.dll No File
CHR Extension: (Ask Toolbar) - C:\Users\Horst\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaaajpkhjdkhhnkmgfjodbkfpbmibkkk [2013-11-05]
CHR Extension: (YouTube) - C:\Users\Horst\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2012-10-09]
CHR Extension: (No Name) - C:\Users\Horst\AppData\Local\Google\Chrome\User Data\Default\Extensions\bopakagnckmlgajfccecajhnimjiiedh [2014-02-22]
CHR Extension: (Google-Suche) - C:\Users\Horst\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2012-10-09]
CHR Extension: (avast! Online Security) - C:\Users\Horst\AppData\Local\Google\Chrome\User Data\Default\Extensions\gomekmidlodglbbmalcneegieacbdmki [2014-03-21]
CHR Extension: (Skype Click to Call) - C:\Users\Horst\AppData\Local\Google\Chrome\User Data\Default\Extensions\lifbcibllhkdhoafpjfnlhfpfgnpldfl [2013-07-23]
CHR Extension: (Google Wallet) - C:\Users\Horst\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-09-02]
CHR Extension: (Google Mail) - C:\Users\Horst\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2012-10-09]
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChrome.crx [2014-04-26]
CHR HKLM-x32\...\Chrome\Extension: [lifbcibllhkdhoafpjfnlhfpfgnpldfl] - C:\Program Files (x86)\Skype\Toolbars\Skype for Chromium\skype_chrome_extension.crx [2012-11-22]

==================== Services (Whitelisted) =================

R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [50344 2014-04-26] (AVAST Software)
S3 McComponentHostService; C:\Program Files\McAfee Security Scan\3.8.141\McCHSvc.exe [289256 2014-01-16] (McAfee, Inc.)
S3 MWLService; C:\Program Files (x86)\EgisTec\MyWinLocker 3\x86\\MWLService.exe [305448 2009-09-10] (Egis Technology Inc.)
R2 USBS3S4Detection; C:\OEM\USBDECTION\USBS3S4Detection.exe [76320 2009-12-09] ()

==================== Drivers (Whitelisted) ====================

S3 androidusb; C:\Windows\System32\Drivers\androidusb.sys [32768 2010-04-29] (Google Inc)
R2 aswHwid; C:\Windows\system32\drivers\aswHwid.sys [29208 2014-04-26] ()
R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [79184 2014-04-26] (AVAST Software)
R1 aswRdr; C:\Windows\system32\drivers\aswRdr2.sys [93568 2014-04-26] (AVAST Software)
R0 aswRvrt; C:\Windows\System32\Drivers\aswRvrt.sys [65776 2014-04-26] ()
R1 aswSnx; C:\Windows\system32\drivers\aswSnx.sys [1039096 2014-04-26] (AVAST Software)
R1 aswSP; C:\Windows\system32\drivers\aswSP.sys [423240 2014-04-26] (AVAST Software)
R2 aswStm; C:\Windows\system32\drivers\aswStm.sys [85328 2014-04-26] (AVAST Software)
R1 aswTdi; C:\Windows\System32\Drivers\aswTdi.sys [64288 2014-01-22] (AVAST Software)
R0 aswVmm; C:\Windows\System32\Drivers\aswVmm.sys [208416 2014-04-26] ()
S3 athrusb; C:\Windows\System32\DRIVERS\athrxusb.sys [1075712 2008-07-29] (Atheros Communications, Inc.)
R0 MBAMSwissArmy; C:\Windows\System32\drivers\MBAMSwissArmy.sys [119512 2014-05-02] (Malwarebytes Corporation)
S4 sptd; C:\Windows\System32\Drivers\sptd.sys [834544 2010-12-14] (Duplex Secure Ltd.)

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2014-05-02 15:34 - 2014-05-02 15:34 - 00028343 _____ () C:\Users\Horst\Desktop\FRST.txt
2014-05-02 15:34 - 2014-05-02 15:34 - 00000000 ____D () C:\Users\Horst\Desktop\FRST-OlderVersion
2014-05-02 15:33 - 2014-05-02 15:34 - 00001723 _____ () C:\Users\Horst\Desktop\JRT.txt
2014-05-02 15:26 - 2014-05-02 15:26 - 01016261 _____ (Thisisu) C:\Users\Horst\Downloads\JRT.exe
2014-05-02 15:26 - 2014-05-02 15:26 - 00000000 ____D () C:\Windows\ERUNT
2014-05-02 15:15 - 2010-08-30 08:34 - 00536576 _____ (SQLite Development Team) C:\Windows\SysWOW64\sqlite3.dll
2014-05-02 15:12 - 2014-05-02 15:15 - 00000000 ____D () C:\AdwCleaner
2014-05-02 15:12 - 2014-05-02 15:12 - 01310621 _____ () C:\Users\Horst\Downloads\adwcleaner.exe
2014-05-02 15:12 - 2014-05-02 15:12 - 00046864 _____ () C:\Users\Horst\Desktop\mbam.txt
2014-05-02 14:42 - 2014-05-02 14:47 - 00119512 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-05-02 14:42 - 2014-05-02 14:42 - 00001110 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-05-02 14:42 - 2014-05-02 14:42 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-05-02 14:42 - 2014-05-02 14:42 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-05-02 14:42 - 2014-05-02 14:42 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-05-02 14:42 - 2014-04-03 09:51 - 00088280 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-05-02 14:42 - 2014-04-03 09:51 - 00063192 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-05-02 14:42 - 2014-04-03 09:50 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-05-02 14:41 - 2014-05-02 14:42 - 17305616 _____ (Malwarebytes Corporation ) C:\Users\Horst\Downloads\mbam-setup-2.0.1.1004.exe
2014-05-02 14:30 - 2014-05-02 14:30 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\Horst\Downloads\revosetup95.exe
2014-05-02 14:30 - 2014-05-02 14:30 - 00001272 _____ () C:\Users\Horst\Desktop\Revo Uninstaller.lnk
2014-05-02 14:30 - 2014-05-02 14:30 - 00000000 ____D () C:\Program Files (x86)\VS Revo Group
2014-05-01 10:27 - 2014-05-01 10:27 - 00000000 __SHD () C:\Users\Horst\AppData\Local\EmieUserList
2014-05-01 10:27 - 2014-05-01 10:27 - 00000000 __SHD () C:\Users\Horst\AppData\Local\EmieSiteList
2014-05-01 10:25 - 2014-05-01 10:25 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GMX MailCheck
2014-05-01 10:25 - 2014-05-01 10:25 - 00000000 ____D () C:\Program Files\GMX MailCheck
2014-05-01 10:25 - 2014-05-01 10:25 - 00000000 ____D () C:\Program Files (x86)\GMX MailCheck
2014-04-30 23:27 - 2014-04-30 23:27 - 00000000 ____D () C:\ProgramData\UUdb
2014-04-30 15:22 - 2014-04-30 15:52 - 00000000 ____D () C:\Program Files (x86)\Mozilla Thunderbird
2014-04-28 23:23 - 2014-04-28 23:23 - 00003416 ____N () C:\bootsqm.dat
2014-04-28 23:22 - 2014-04-28 23:22 - 00000000 __SHD () C:\found.003
2014-04-27 19:08 - 2014-04-27 19:08 - 00000000 ____D () C:\ProgramData\Package Cache
2014-04-27 19:06 - 2014-04-27 19:06 - 00488160 _____ () C:\Users\Horst\Downloads\Zattoo-5.0.1(2).exe
2014-04-27 18:46 - 2014-04-27 18:46 - 00488160 _____ () C:\Users\Horst\Downloads\Zattoo-5.0.1(1).exe
2014-04-27 10:21 - 2014-04-27 10:21 - 00000000 ____D () C:\Users\Horst\Documents\TomTom
2014-04-27 10:09 - 2014-04-27 10:10 - 88882192 _____ (AVAST Software) C:\Users\Horst\Downloads\avast_free_antivirus_setup_9_0_2018.exe
2014-04-27 10:08 - 2014-04-27 10:08 - 00488160 _____ () C:\Users\Horst\Downloads\Zattoo-5.0.1.exe
2014-04-26 17:06 - 2014-04-26 17:06 - 00472104 _____ () C:\Windows\Minidump\042614-18439-01.dmp
2014-04-26 15:36 - 2014-04-26 15:36 - 00020106 _____ () C:\Users\Horst\Desktop\Gmer-19357.log
2014-04-26 15:12 - 2014-04-26 15:13 - 00045697 _____ () C:\Users\Horst\Desktop\Addition.txt
2014-04-26 15:11 - 2014-05-02 15:34 - 00000000 ____D () C:\FRST
2014-04-26 15:05 - 2014-04-26 15:05 - 00000582 _____ () C:\Users\Horst\Desktop\defogger_disable.log
2014-04-26 15:05 - 2014-04-26 15:05 - 00000020 _____ () C:\Users\Horst\defogger_reenable
2014-04-26 15:04 - 2014-04-26 15:04 - 00380416 _____ () C:\Users\Horst\Desktop\Gmer-19357.exe
2014-04-26 15:03 - 2014-05-02 15:34 - 02062336 _____ (Farbar) C:\Users\Horst\Desktop\FRST64.exe
2014-04-26 15:02 - 2014-04-26 15:01 - 00050477 _____ () C:\Users\Horst\Desktop\Defogger.exe
2014-04-26 15:01 - 2014-04-26 15:01 - 00050477 _____ () C:\Users\Horst\Downloads\Defogger.exe
2014-04-26 14:41 - 2014-04-26 14:41 - 00000000 ____D () C:\Users\Horst\Documents\PTV AG
2014-04-26 13:47 - 2014-04-26 13:46 - 00029208 _____ () C:\Windows\system32\Drivers\aswHwid.sys
2014-04-26 13:46 - 2014-04-26 13:46 - 00043152 _____ (AVAST Software) C:\Windows\avastSS.scr
2014-04-22 08:44 - 2014-03-06 12:21 - 23549440 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-04-22 08:44 - 2014-03-06 11:32 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-04-22 08:44 - 2014-03-06 11:31 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-04-22 08:44 - 2014-03-06 11:19 - 17387008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-04-22 08:44 - 2014-03-06 10:59 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-04-22 08:44 - 2014-03-06 10:57 - 00548352 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-04-22 08:44 - 2014-03-06 10:57 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-04-22 08:44 - 2014-03-06 10:53 - 02767360 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-04-22 08:44 - 2014-03-06 10:40 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-04-22 08:44 - 2014-03-06 10:39 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-04-22 08:44 - 2014-03-06 10:32 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-04-22 08:44 - 2014-03-06 10:32 - 00574976 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-04-22 08:44 - 2014-03-06 10:29 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-04-22 08:44 - 2014-03-06 10:29 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-04-22 08:44 - 2014-03-06 10:28 - 00752640 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-04-22 08:44 - 2014-03-06 10:15 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-04-22 08:44 - 2014-03-06 10:11 - 05784064 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-04-22 08:44 - 2014-03-06 10:09 - 00453120 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-04-22 08:44 - 2014-03-06 10:03 - 00586240 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-04-22 08:44 - 2014-03-06 10:02 - 00455168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-04-22 08:44 - 2014-03-06 10:02 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-04-22 08:44 - 2014-03-06 10:01 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-04-22 08:44 - 2014-03-06 09:56 - 00038400 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-04-22 08:44 - 2014-03-06 09:48 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-04-22 08:44 - 2014-03-06 09:47 - 02178048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-04-22 08:44 - 2014-03-06 09:46 - 04254720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-04-22 08:44 - 2014-03-06 09:46 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-04-22 08:44 - 2014-03-06 09:45 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-04-22 08:44 - 2014-03-06 09:42 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-04-22 08:44 - 2014-03-06 09:40 - 00440832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-04-22 08:44 - 2014-03-06 09:38 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-04-22 08:44 - 2014-03-06 09:36 - 00592896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-04-22 08:44 - 2014-03-06 09:22 - 00367616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-04-22 08:44 - 2014-03-06 09:21 - 00628736 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-04-22 08:44 - 2014-03-06 09:13 - 00032256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-04-22 08:44 - 2014-03-06 09:11 - 02043904 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-04-22 08:44 - 2014-03-06 09:07 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-04-22 08:44 - 2014-03-06 09:01 - 00244224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-04-22 08:44 - 2014-03-06 08:53 - 13551104 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-04-22 08:44 - 2014-03-06 08:46 - 00524288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-04-22 08:44 - 2014-03-06 08:40 - 01967104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-04-22 08:44 - 2014-03-06 08:36 - 11745792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-04-22 08:44 - 2014-03-06 08:22 - 02260480 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-04-22 08:44 - 2014-03-06 07:58 - 01400832 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-04-22 08:44 - 2014-03-06 07:50 - 00846336 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-04-22 08:44 - 2014-03-06 07:43 - 00704512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-04-22 08:44 - 2014-03-06 07:41 - 01789440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-04-22 08:44 - 2014-03-06 07:36 - 01143808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-04-09 08:28 - 2014-03-04 11:44 - 01163264 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2014-04-09 08:28 - 2014-03-04 11:44 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2014-04-09 08:28 - 2014-03-04 11:44 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2014-04-09 08:28 - 2014-03-04 11:44 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2014-04-09 08:28 - 2014-03-04 11:44 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2014-04-09 08:28 - 2014-03-04 11:17 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2014-04-09 08:28 - 2014-03-04 11:16 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2014-04-09 08:28 - 2014-03-04 11:16 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2014-04-09 08:28 - 2014-03-04 11:16 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2014-04-09 08:28 - 2014-03-04 10:09 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2014-04-09 08:28 - 2014-03-04 10:09 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2014-04-09 08:28 - 2014-02-04 04:35 - 00274880 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\msiscsi.sys
2014-04-09 08:28 - 2014-02-04 04:35 - 00190912 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\storport.sys
2014-04-09 08:28 - 2014-02-04 04:35 - 00027584 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\Diskdump.sys
2014-04-09 08:28 - 2014-02-04 04:28 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\iologmsg.dll
2014-04-09 08:28 - 2014-02-04 04:00 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iologmsg.dll
2014-04-09 08:28 - 2014-01-24 04:37 - 01684928 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ntfs.sys
2014-04-09 08:21 - 2014-04-09 08:21 - 01070840 _____ (Solid State Networks) C:\Users\Horst\Downloads\install_flashplayer13x32au_ltr5x64d_awc_aih.exe
2014-04-07 11:24 - 2014-04-07 11:24 - 00001898 _____ () C:\Users\Horst\Desktop\IrfanView Thumbnails.lnk
2014-04-07 11:24 - 2014-04-07 11:24 - 00001006 _____ () C:\Users\Horst\Desktop\IrfanView.lnk
2014-04-07 11:24 - 2014-04-07 11:24 - 00000000 ____D () C:\Users\Horst\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\IrfanView
2014-04-07 11:24 - 2014-04-07 11:24 - 00000000 ____D () C:\Program Files (x86)\IrfanView
2014-04-07 11:23 - 2014-04-07 11:23 - 01883792 _____ (Irfan Skiljan) C:\Users\Horst\Downloads\iview437_setup.exe
2014-04-06 13:31 - 2014-04-06 13:31 - 00012528 _____ () C:\Users\Horst\Downloads\Abrechnung Neuentwurf Dirk.xlsm
2014-04-06 13:29 - 2014-04-06 13:29 - 00023552 _____ () C:\Users\Horst\Downloads\Abrechnung Neuentwurf Dirk(1).xls
2014-04-06 13:29 - 2014-04-06 13:29 - 00012529 _____ () C:\Users\Horst\Downloads\Abrechnung Neuentwurf Dirk(1).xlsm
2014-04-06 13:19 - 2014-04-06 13:19 - 00014173 _____ () C:\Users\Horst\Documents\NEWSOFT
2014-04-06 13:17 - 2014-04-06 13:17 - 00023552 _____ () C:\Users\Horst\Downloads\Abrechnung Neuentwurf Dirk.xls

==================== One Month Modified Files and Folders =======

2014-05-02 15:34 - 2014-05-02 15:34 - 00028343 _____ () C:\Users\Horst\Desktop\FRST.txt
2014-05-02 15:34 - 2014-05-02 15:34 - 00000000 ____D () C:\Users\Horst\Desktop\FRST-OlderVersion
2014-05-02 15:34 - 2014-05-02 15:33 - 00001723 _____ () C:\Users\Horst\Desktop\JRT.txt
2014-05-02 15:34 - 2014-04-26 15:11 - 00000000 ____D () C:\FRST
2014-05-02 15:34 - 2014-04-26 15:03 - 02062336 _____ (Farbar) C:\Users\Horst\Desktop\FRST64.exe
2014-05-02 15:28 - 2011-12-19 13:37 - 00000000 ____D () C:\Users\Horst\AppData\Roaming\Skype
2014-05-02 15:26 - 2014-05-02 15:26 - 01016261 _____ (Thisisu) C:\Users\Horst\Downloads\JRT.exe
2014-05-02 15:26 - 2014-05-02 15:26 - 00000000 ____D () C:\Windows\ERUNT
2014-05-02 15:25 - 2009-07-14 06:45 - 00009696 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-05-02 15:25 - 2009-07-14 06:45 - 00009696 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-05-02 15:22 - 2010-12-13 10:43 - 00001110 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-05-02 15:22 - 2010-12-13 10:43 - 00001106 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-05-02 15:19 - 2011-07-24 18:06 - 00000000 ___RD () C:\Users\Horst\Dropbox
2014-05-02 15:19 - 2011-07-24 18:04 - 00000000 ____D () C:\Users\Horst\AppData\Roaming\Dropbox
2014-05-02 15:18 - 2013-06-03 08:49 - 00000350 _____ () C:\Windows\Tasks\AVG-Secure-Search-Update_JUNE2013_TB_rmv.job
2014-05-02 15:17 - 2013-06-03 09:35 - 00060344 _____ () C:\Windows\setupact.log
2014-05-02 15:17 - 2013-06-03 09:34 - 00631274 _____ () C:\Windows\PFRO.log
2014-05-02 15:17 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-05-02 15:17 - 2007-10-10 13:16 - 00000000 ____D () C:\ProgramData\NVIDIA
2014-05-02 15:16 - 2010-12-13 09:41 - 02054947 _____ () C:\Windows\WindowsUpdate.log
2014-05-02 15:16 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\AppCompat
2014-05-02 15:15 - 2014-05-02 15:12 - 00000000 ____D () C:\AdwCleaner
2014-05-02 15:12 - 2014-05-02 15:12 - 01310621 _____ () C:\Users\Horst\Downloads\adwcleaner.exe
2014-05-02 15:12 - 2014-05-02 15:12 - 00046864 _____ () C:\Users\Horst\Desktop\mbam.txt
2014-05-02 14:48 - 2012-04-01 18:01 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-05-02 14:47 - 2014-05-02 14:42 - 00119512 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-05-02 14:47 - 2013-06-17 17:27 - 00004182 _____ () C:\Windows\System32\Tasks\avast! Emergency Update
2014-05-02 14:42 - 2014-05-02 14:42 - 00001110 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-05-02 14:42 - 2014-05-02 14:42 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-05-02 14:42 - 2014-05-02 14:42 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-05-02 14:42 - 2014-05-02 14:42 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-05-02 14:42 - 2014-05-02 14:41 - 17305616 _____ (Malwarebytes Corporation ) C:\Users\Horst\Downloads\mbam-setup-2.0.1.1004.exe
2014-05-02 14:30 - 2014-05-02 14:30 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\Horst\Downloads\revosetup95.exe
2014-05-02 14:30 - 2014-05-02 14:30 - 00001272 _____ () C:\Users\Horst\Desktop\Revo Uninstaller.lnk
2014-05-02 14:30 - 2014-05-02 14:30 - 00000000 ____D () C:\Program Files (x86)\VS Revo Group
2014-05-01 10:27 - 2014-05-01 10:27 - 00000000 __SHD () C:\Users\Horst\AppData\Local\EmieUserList
2014-05-01 10:27 - 2014-05-01 10:27 - 00000000 __SHD () C:\Users\Horst\AppData\Local\EmieSiteList
2014-05-01 10:25 - 2014-05-01 10:25 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GMX MailCheck
2014-05-01 10:25 - 2014-05-01 10:25 - 00000000 ____D () C:\Program Files\GMX MailCheck
2014-05-01 10:25 - 2014-05-01 10:25 - 00000000 ____D () C:\Program Files (x86)\GMX MailCheck
2014-04-30 23:27 - 2014-04-30 23:27 - 00000000 ____D () C:\ProgramData\UUdb
2014-04-30 23:27 - 2011-12-27 10:50 - 00002012 _____ () C:\Users\Horst\Desktop\Amazon.lnk
2014-04-30 23:27 - 2011-05-02 14:35 - 00003872 _____ () C:\Windows\System32\Tasks\Registration 1und1 Task
2014-04-30 23:27 - 2011-05-02 14:35 - 00000000 ____D () C:\ProgramData\DesktopIcons
2014-04-30 23:27 - 2011-05-02 14:35 - 00000000 ____D () C:\Program Files (x86)\1und1Softwareaktualisierung
2014-04-30 23:16 - 2012-07-31 18:28 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-04-30 15:52 - 2014-04-30 15:22 - 00000000 ____D () C:\Program Files (x86)\Mozilla Thunderbird
2014-04-30 14:53 - 2009-07-14 07:08 - 00032632 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2014-04-29 18:49 - 2012-04-01 18:01 - 00692400 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-04-29 18:49 - 2012-04-01 18:01 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-04-29 18:49 - 2011-05-23 17:29 - 00070832 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-04-29 09:25 - 2013-06-19 15:47 - 00002179 _____ () C:\Users\Public\Desktop\Google Chrome.lnk
2014-04-28 23:23 - 2014-04-28 23:23 - 00003416 ____N () C:\bootsqm.dat
2014-04-28 23:22 - 2014-04-28 23:22 - 00000000 __SHD () C:\found.003
2014-04-27 19:08 - 2014-04-27 19:08 - 00000000 ____D () C:\ProgramData\Package Cache
2014-04-27 19:06 - 2014-04-27 19:06 - 00488160 _____ () C:\Users\Horst\Downloads\Zattoo-5.0.1(2).exe
2014-04-27 19:05 - 2013-06-26 15:43 - 00017408 _____ () C:\Users\Horst\AppData\Local\WebpageIcons.db
2014-04-27 18:46 - 2014-04-27 18:46 - 00488160 _____ () C:\Users\Horst\Downloads\Zattoo-5.0.1(1).exe
2014-04-27 10:24 - 2010-12-13 18:33 - 00699432 _____ () C:\Windows\system32\perfh007.dat
2014-04-27 10:24 - 2010-12-13 18:33 - 00149572 _____ () C:\Windows\system32\perfc007.dat
2014-04-27 10:24 - 2009-07-14 07:13 - 01620684 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-04-27 10:21 - 2014-04-27 10:21 - 00000000 ____D () C:\Users\Horst\Documents\TomTom
2014-04-27 10:10 - 2014-04-27 10:09 - 88882192 _____ (AVAST Software) C:\Users\Horst\Downloads\avast_free_antivirus_setup_9_0_2018.exe
2014-04-27 10:08 - 2014-04-27 10:08 - 00488160 _____ () C:\Users\Horst\Downloads\Zattoo-5.0.1.exe
2014-04-26 17:06 - 2014-04-26 17:06 - 00472104 _____ () C:\Windows\Minidump\042614-18439-01.dmp
2014-04-26 17:06 - 2013-07-15 10:16 - 723258602 _____ () C:\Windows\MEMORY.DMP
2014-04-26 17:06 - 2011-10-17 13:46 - 00000000 ____D () C:\Windows\Minidump
2014-04-26 16:17 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\rescache
2014-04-26 15:36 - 2014-04-26 15:36 - 00020106 _____ () C:\Users\Horst\Desktop\Gmer-19357.log
2014-04-26 15:13 - 2014-04-26 15:12 - 00045697 _____ () C:\Users\Horst\Desktop\Addition.txt
2014-04-26 15:05 - 2014-04-26 15:05 - 00000582 _____ () C:\Users\Horst\Desktop\defogger_disable.log
2014-04-26 15:05 - 2014-04-26 15:05 - 00000020 _____ () C:\Users\Horst\defogger_reenable
2014-04-26 15:05 - 2010-12-13 10:00 - 00000000 ____D () C:\Users\Horst
2014-04-26 15:04 - 2014-04-26 15:04 - 00380416 _____ () C:\Users\Horst\Desktop\Gmer-19357.exe
2014-04-26 15:01 - 2014-04-26 15:02 - 00050477 _____ () C:\Users\Horst\Desktop\Defogger.exe
2014-04-26 15:01 - 2014-04-26 15:01 - 00050477 _____ () C:\Users\Horst\Downloads\Defogger.exe
2014-04-26 14:41 - 2014-04-26 14:41 - 00000000 ____D () C:\Users\Horst\Documents\PTV AG
2014-04-26 14:33 - 2010-12-14 11:46 - 00000000 ____D () C:\Users\Horst\Briefköpfe + Adressen
2014-04-26 13:47 - 2014-02-11 16:46 - 00001970 _____ () C:\Users\Public\Desktop\avast! Free Antivirus.lnk
2014-04-26 13:46 - 2014-04-26 13:47 - 00029208 _____ () C:\Windows\system32\Drivers\aswHwid.sys
2014-04-26 13:46 - 2014-04-26 13:46 - 00043152 _____ (AVAST Software) C:\Windows\avastSS.scr
2014-04-26 13:46 - 2014-02-11 16:45 - 00085328 _____ (AVAST Software) C:\Windows\system32\Drivers\aswStm.sys
2014-04-26 13:46 - 2013-06-17 17:27 - 01039096 _____ (AVAST Software) C:\Windows\system32\Drivers\aswSnx.sys
2014-04-26 13:46 - 2013-06-17 17:27 - 00423240 _____ (AVAST Software) C:\Windows\system32\Drivers\aswSP.sys
2014-04-26 13:46 - 2013-06-17 17:27 - 00334648 _____ (AVAST Software) C:\Windows\system32\aswBoot.exe
2014-04-26 13:46 - 2013-06-17 17:27 - 00208416 _____ () C:\Windows\system32\Drivers\aswVmm.sys
2014-04-26 13:46 - 2013-06-17 17:27 - 00093568 _____ (AVAST Software) C:\Windows\system32\Drivers\aswRdr2.sys
2014-04-26 13:46 - 2013-06-17 17:27 - 00079184 _____ (AVAST Software) C:\Windows\system32\Drivers\aswMonFlt.sys
2014-04-26 13:46 - 2013-06-17 17:27 - 00065776 _____ () C:\Windows\system32\Drivers\aswRvrt.sys
2014-04-26 09:53 - 2010-12-14 11:46 - 00000000 ____D () C:\Users\Horst\Wichtige und unterschiedliche Daten  usw
2014-04-26 09:37 - 2012-03-30 17:34 - 00000000 ____D () C:\Users\Horst\XXX
2014-04-25 15:34 - 2009-07-14 04:34 - 00000601 _____ () C:\Windows\win.ini
2014-04-23 10:40 - 2011-12-05 12:01 - 00000000 ____D () C:\Users\Horst\Finanzamt
2014-04-23 10:03 - 2010-12-14 11:58 - 00000000 ____D () C:\Users\Horst\Schriftverkehr, allgemein
2014-04-22 17:44 - 2011-09-15 16:22 - 00000000 ____D () C:\ProgramData\POIbase
2014-04-22 09:36 - 2010-12-14 11:58 - 00000000 ____D () C:\Users\Horst\Schlaue Sprüche u. Weisheiten
2014-04-22 08:46 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\PolicyDefinitions
2014-04-21 11:45 - 2011-09-24 09:31 - 00000999 _____ () C:\Users\Public\Desktop\POIbase.lnk
2014-04-21 11:45 - 2011-09-15 16:22 - 00000000 ____D () C:\Program Files (x86)\POIbase
2014-04-20 16:08 - 2010-12-14 11:52 - 00000000 ____D () C:\Users\Horst\Karikaturen und   Uli Stein
2014-04-18 10:28 - 2010-12-14 11:58 - 00000000 ____D () C:\Users\Horst\Ulla + Familie
2014-04-14 16:34 - 2010-12-19 18:42 - 00010593 _____ () C:\Windows\CSTBox.INI
2014-04-13 18:59 - 2010-12-14 11:52 - 00000000 ____D () C:\Users\Horst\Kopien von Bescheinigungen
2014-04-11 17:07 - 2010-12-14 11:46 - 00000000 ___RD () C:\Users\Horst\Eigene Bilder
2014-04-10 08:32 - 2013-09-01 17:37 - 00000000 ____D () C:\Windows\system32\MRT
2014-04-10 08:29 - 2010-12-29 19:32 - 90655440 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-04-10 08:28 - 2009-11-26 19:39 - 00000000 ____D () C:\ProgramData\Microsoft Help
2014-04-09 08:21 - 2014-04-09 08:21 - 01070840 _____ (Solid State Networks) C:\Users\Horst\Downloads\install_flashplayer13x32au_ltr5x64d_awc_aih.exe
2014-04-07 11:24 - 2014-04-07 11:24 - 00001898 _____ () C:\Users\Horst\Desktop\IrfanView Thumbnails.lnk
2014-04-07 11:24 - 2014-04-07 11:24 - 00001006 _____ () C:\Users\Horst\Desktop\IrfanView.lnk
2014-04-07 11:24 - 2014-04-07 11:24 - 00000000 ____D () C:\Users\Horst\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\IrfanView
2014-04-07 11:24 - 2014-04-07 11:24 - 00000000 ____D () C:\Program Files (x86)\IrfanView
2014-04-07 11:24 - 2013-12-04 19:38 - 00000000 ____D () C:\Users\Horst\AppData\Roaming\IrfanView
2014-04-07 11:23 - 2014-04-07 11:23 - 01883792 _____ (Irfan Skiljan) C:\Users\Horst\Downloads\iview437_setup.exe
2014-04-06 13:31 - 2014-04-06 13:31 - 00012528 _____ () C:\Users\Horst\Downloads\Abrechnung Neuentwurf Dirk.xlsm
2014-04-06 13:29 - 2014-04-06 13:29 - 00023552 _____ () C:\Users\Horst\Downloads\Abrechnung Neuentwurf Dirk(1).xls
2014-04-06 13:29 - 2014-04-06 13:29 - 00012529 _____ () C:\Users\Horst\Downloads\Abrechnung Neuentwurf Dirk(1).xlsm
2014-04-06 13:19 - 2014-04-06 13:19 - 00014173 _____ () C:\Users\Horst\Documents\NEWSOFT
2014-04-06 13:19 - 2009-07-14 07:32 - 00000000 ____D () C:\Windows\system32\FxsTmp
2014-04-06 13:17 - 2014-04-06 13:17 - 00023552 _____ () C:\Users\Horst\Downloads\Abrechnung Neuentwurf Dirk.xls
2014-04-03 09:51 - 2014-05-02 14:42 - 00088280 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-04-03 09:51 - 2014-05-02 14:42 - 00063192 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-04-03 09:50 - 2014-05-02 14:42 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys

Some content of TEMP:
====================
C:\Users\Horst\AppData\Local\Temp\4xx2ex0i.dll
C:\Users\Horst\AppData\Local\Temp\APNSetup.exe
C:\Users\Horst\AppData\Local\Temp\AskSLib.dll
C:\Users\Horst\AppData\Local\Temp\gmx_mediacenter_setup_bundled.exe
C:\Users\Horst\AppData\Local\Temp\GMX_Toolbar_IE_Setup.exe
C:\Users\Horst\AppData\Local\Temp\iv_uninstall.exe
C:\Users\Horst\AppData\Local\Temp\jre-7u45-windows-i586-iftw.exe
C:\Users\Horst\AppData\Local\Temp\m2ed11tk.dll
C:\Users\Horst\AppData\Local\Temp\Quarantine.exe
C:\Users\Horst\AppData\Local\Temp\SkypeSetup.exe
C:\Users\Horst\AppData\Local\Temp\uninst1.exe
C:\Users\Horst\AppData\Local\Temp\xai2a4wm.dll


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\rpcss.dll => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2014-04-26 16:09

==================== End Of Log ============================
         
--- --- ---

Alt 04.05.2014, 07:02   #8
schrauber
/// the machine
/// TB-Ausbilder
 

Win 7 64Bit rECHNUNG:EXE TROJANER KEINE VERSCHLÜSSELTEN DATEIEN - Standard

Win 7 64Bit rECHNUNG:EXE TROJANER KEINE VERSCHLÜSSELTEN DATEIEN




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu Win 7 64Bit rECHNUNG:EXE TROJANER KEINE VERSCHLÜSSELTEN DATEIEN
64bit, ebanking, malware.trace, onlinebanking, paypal, pup.optional.ask.a, pup.optional.babylon.a, pup.optional.conduit, pup.optional.conduit.a, pup.optional.conduittb.a, pup.optional.datamngr.a, pup.optional.delta.a, pup.optional.funwebproducts.a, pup.optional.iminent.a, pup.optional.mindspark.a, pup.optional.mystartsearch.a, pup.optional.pricegong.a, pup.optional.regcleanerpro, pup.optional.softonic, pup.optional.softonic.a, pup.pswtool.productkey, rechnung.exe, spyware.zbot.ed, trojan.agent, trojan.sermis, trojaner




Ähnliche Themen: Win 7 64Bit rECHNUNG:EXE TROJANER KEINE VERSCHLÜSSELTEN DATEIEN


  1. Wiederherstellung der verschlüsselten Dateien (Rechnung.exe, Realtecdriver.exe Schadsoftware)
    Diskussionsforum - 13.01.2015 (1207)
  2. Wiederherstellung von durch neuen Tojaner verschlüsselten Dateien
    Plagegeister aller Art und deren Bekämpfung - 06.03.2013 (15)
  3. Trojaner-kann keine Dateien mehr öffnen-alle verschlüsselt
    Plagegeister aller Art und deren Bekämpfung - 04.03.2013 (5)
  4. Benötige Hilfe beim entschlüsseln meiner durch den Virus verschlüsselten Dateien
    Diskussionsforum - 29.01.2013 (4)
  5. mit Verschlüsselten Trojaner geplagt
    Plagegeister aller Art und deren Bekämpfung - 06.12.2012 (11)
  6. Bundestrojaner/Bundespolizei Virus mit verschlüsselten Dateien
    Plagegeister aller Art und deren Bekämpfung - 22.09.2012 (10)
  7. Habe verschlüsselten Trojaner! "der computer ist für die verletzung der gesetze der BRD...
    Plagegeister aller Art und deren Bekämpfung - 14.08.2012 (2)
  8. Habe verschlüsselten Trojaner! Hilfe
    Plagegeister aller Art und deren Bekämpfung - 27.07.2012 (1)
  9. Trojaner: Festplatte beschädigt, Desktop schwarz und keine Dateien sichtbar!
    Plagegeister aller Art und deren Bekämpfung - 02.07.2012 (1)
  10. Windows Verschlüsslungs Trojaner / keine .locked Dateien
    Log-Analyse und Auswertung - 13.06.2012 (1)
  11. (xpost) neuer Verschlüsselungstrojaner mit teils unveränderten aber trotzdem verschlüsselten Dateien
    Mülltonne - 07.06.2012 (3)
  12. Trojaner? Rechnung.exe geöffnet aus Email, Dateien nun locked
    Plagegeister aller Art und deren Bekämpfung - 30.04.2012 (12)
  13. Wiederherstellung der verschlüsselten Dateien nach Trojan.Encoder
    Anleitungen, FAQs & Links - 25.04.2012 (1)
  14. Trojaner eingefangen! Bildschirm schwarz und keine Dateien sichtbar!
    Log-Analyse und Auswertung - 10.08.2011 (1)
  15. Trojaner/Virus: Festplatte beschädigt - Bildschirm schwarz - keine Dateien
    Log-Analyse und Auswertung - 23.05.2011 (45)
  16. Erpressung mit verschlüsselten Dateien
    Plagegeister aller Art und deren Bekämpfung - 07.12.2010 (1)
  17. Kann keine Dateien/Programme mehr downloaden & keine Videos abspielen
    Alles rund um Windows - 14.06.2008 (12)

Zum Thema Win 7 64Bit rECHNUNG:EXE TROJANER KEINE VERSCHLÜSSELTEN DATEIEN - Hallo liebe Com. Ich sitze hier gerade am Rechner meines Opas. Jener hat vor ein Paar Tagen versehendlich eine per e-Mail erhaltene Rechnung.exe geöffnet. Bisher sind mir keine verschlüsselten Dateien - Win 7 64Bit rECHNUNG:EXE TROJANER KEINE VERSCHLÜSSELTEN DATEIEN...
Archiv
Du betrachtest: Win 7 64Bit rECHNUNG:EXE TROJANER KEINE VERSCHLÜSSELTEN DATEIEN auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.