Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Win 7: IE Probleme mit Stamplive

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 03.06.2015, 13:54   #1
Dustin77
 
Win 7: IE Probleme mit Stamplive - Standard

Win 7: IE Probleme mit Stamplive



Guten Tag zusammen,
Ich habe mir da wohl etwas eingefangen und benötige Hilfe. Seit etwa einer Woche öffnet sich im IE beim surfen eine neue Seite von Stamplive mit Werbung. Auch auf normalen Websites erscheinen nun Werbebanner und das Surfen erscheint mir langsamer.

Bin was den PC betrifft ein Laie und bräuchte detaillierte Anweisungen. Hier aber schonmal die FRST Logs

Code:
ATTFilter
Loaded Profiles: Suerland (Available Profiles: Suerland)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: IE)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Enigma Software Group USA, LLC.) C:\Program Files\Enigma Software Group\SpyHunter\SH4Service.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(Avast Software s.r.o.) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Avast Software s.r.o.) C:\Program Files\AVAST Software\Avast\afwServ.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(EasyBits Software AS) C:\Windows\SysWOW64\ezSharedSvcHost.exe
(Hewlett-Packard Company) C:\Program Files\Hewlett-Packard\HP Client Services\HPClientServices.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(PDF Complete Inc) C:\Program Files (x86)\PDF Complete\pdfsvc.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
(DEVGURU Co., LTD.) C:\Program Files (x86)\Samsung\USB Drivers\25_escape\conn\ss_conn_service.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe
() C:\Program Files (x86)\Shop til Drop\shop_til_drop_helper_service.exe
() C:\Program Files (x86)\proGames Companion\progames_companion_helper_service.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(Microsoft Corporation) C:\Program Files (x86)\Common Files\microsoft shared\Virtualization Handler\CVHSVC.EXE
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(IObit) C:\Program Files (x86)\IObit\IObit Uninstaller\UninstallMonitor.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Hewlett-Packard) C:\Program Files (x86)\Hewlett-Packard\HP Odometer\hpsysdrv.exe
(Apple Inc.) C:\Program Files\iTunes\iTunesHelper.exe
(Spotify Ltd) C:\Users\Suerland\AppData\Roaming\Spotify\SpotifyWebHelper.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
() C:\Program Files (x86)\VTech\DownloadManager\System\AgentMonitor.exe
(Geek Software GmbH) C:\Program Files (x86)\PDF24\pdf24.exe
(Avast Software s.r.o.) C:\Program Files\AVAST Software\Avast\avastui.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Samsung Electronics Co., Ltd.) C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe
(Hewlett-Packard Company) C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSA_Service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(IObit) C:\Program Files (x86)\IObit\IObit Uninstaller\IObitUninstaler.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [hpsysdrv] => c:\program files (x86)\hewlett-packard\HP odometer\hpsysdrv.exe [62768 2008-11-20] (Hewlett-Packard)
HKLM\...\Run: [ShadowPlay] => C:\Windows\system32\rundll32.exe C:\Windows\system32\nvspcap64.dll,ShadowPlayOnSystemStart
HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2403104 2014-07-25] (NVIDIA Corporation)
HKLM\...\Run: [iTunesHelper] => C:\Program Files\iTunes\iTunesHelper.exe [169768 2015-04-07] (Apple Inc.)
HKLM-x32\...\Run: [IAStorIcon] => C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [284696 2010-03-04] (Intel Corporation)
HKLM-x32\...\Run: [PDF Complete] => C:\Program Files (x86)\PDF Complete\pdfsty.exe [664600 2010-09-28] (PDF Complete Inc)
HKLM-x32\...\Run: [Easybits Recovery] => C:\Program Files (x86)\EasyBits For Kids\ezRecover.exe [61112 2010-08-30] (EasyBits Software AS)
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [60712 2015-03-20] (Apple Inc.)
HKLM-x32\...\Run: [AgentMonitor] => C:\Program Files (x86)\VTech\DownloadManager\System\AgentMonitor.exe [401280 2014-06-20] ()
HKLM-x32\...\Run: [Magic Desktop for HP notification] => C:\ProgramData\Easybits Magic Desktop for HP\mdhpSUN.exe [1258504 2013-12-23] (Easybits)
HKLM-x32\...\Run: [PDFPrint] => C:\Program Files (x86)\PDF24\pdf24.exe [186408 2013-12-12] (Geek Software GmbH)
HKLM-x32\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvastUI.exe [5515496 2015-05-12] (Avast Software s.r.o.)
HKLM-x32\...\Run: [QuickTime Task] => C:\Program Files (x86)\QuickTime\QTTask.exe [421888 2014-10-02] (Apple Inc.)
HKLM-x32\...\Run: [KiesTrayAgent] => C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe [311616 2014-12-17] (Samsung Electronics Co., Ltd.)
HKLM-x32\...\Run: [SDTray] => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe [4101576 2014-06-24] (Safer-Networking Ltd.)
HKLM\...\RunOnce: [NCPluginUpdater] => C:\Program Files (x86)\Hewlett-Packard\HP Health Check\ActiveCheck\product_line\NCPluginUpdater.exe [21720 2014-05-27] (Hewlett-Packard)
Winlogon\Notify\SDWinLogon-x32: SDWinLogon.dll [X]
HKLM\...\Policies\Explorer: [EnableShellExecuteHooks] 1
HKU\S-1-5-21-1216030524-88407944-2575429850-1000\...\Run: [Spotify Web Helper] => C:\Users\Suerland\AppData\Roaming\Spotify\SpotifyWebHelper.exe [2018360 2015-04-11] (Spotify Ltd)
HKU\S-1-5-21-1216030524-88407944-2575429850-1000\...\Run: [Spotify] => C:\Users\Suerland\AppData\Roaming\Spotify\Spotify.exe [7112248 2015-04-11] (Spotify Ltd)
HKU\S-1-5-21-1216030524-88407944-2575429850-1000\...\Run: [Spybot-S&D Cleaning] => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDCleaner.exe [4566952 2014-06-24] (Safer-Networking Ltd.)
HKU\S-1-5-21-1216030524-88407944-2575429850-1000\...\Policies\system: [DisableLockWorkstation] 0
HKU\S-1-5-21-1216030524-88407944-2575429850-1000\...\Policies\system: [DisableChangePassword] 0
HKU\S-1-5-21-1216030524-88407944-2575429850-1000\...\Policies\Explorer: [NoInternetOpenWith] 1
HKU\S-1-5-21-1216030524-88407944-2575429850-1000\...\MountPoints2: {42ed46c0-14cd-11e4-b8f3-6c626db8535c} - J:\LaunchU3.exe -a
AppInit_DLLs-x32: C:\PROGRA~2\SupTab\SEARCH~1.DLL => "C:\PROGRA~2\SupTab\SEARCH~1.DLL" File not found
IFEO\DatamngrCoordinator.exe: [Debugger] tasklist.exe
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Snapfish PictureMover.lnk [2011-02-17]
ShortcutTarget: Snapfish PictureMover.lnk -> C:\Program Files (x86)\PictureMover\Bin\PictureMover.exe (Hewlett-Packard Company)
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll [2015-04-23] (Avast Software s.r.o.)
ShellIconOverlayIdentifiers: [DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} =>  No File
ShellIconOverlayIdentifiers: [DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} =>  No File
ShellIconOverlayIdentifiers: [DropboxExt3] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} =>  No File
ShellIconOverlayIdentifiers: [DropboxExt4] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} =>  No File
BootExecute: autocheck autochk * sdnclean64.exe

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

ProxyEnable: [.DEFAULT] => Internet Explorer proxy is enabled
ProxyServer: [.DEFAULT] => http=127.0.0.1:58820;https=127.0.0.1:58820
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxp://de.yhs4.search.yahoo.com/?hspart=avast&hsimp=yhs-001&type=avastbcl
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.qone8.com/web/?type=ds&ts=1397689689&from=smt&uid=WDCXWD15EARS-60MVWB0_WD-WCAZA266955569555&q={searchTerms}
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.qone8.com/web/?type=ds&ts=1397689689&from=smt&uid=WDCXWD15EARS-60MVWB0_WD-WCAZA266955569555&q={searchTerms}
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = 
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.qone8.com/web/?type=ds&ts=1397689689&from=smt&uid=WDCXWD15EARS-60MVWB0_WD-WCAZA266955569555&q={searchTerms}
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = 
HKU\S-1-5-21-1216030524-88407944-2575429850-1000\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.de/
HKU\S-1-5-21-1216030524-88407944-2575429850-1000\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://de.yhs4.search.yahoo.com/yhs/search?hspart=avast&hsimp=yhs-001&type=avastbcl&p={searchTerms}
URLSearchHook: HKLM-x32 - (No Name) - {78e516ef-11de-47a1-8364-a99b917ec5ee} - No File
SearchScopes: HKLM -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM -> {2fa28606-de77-4029-af96-b231e3b8f827} URL = hxxp://eu.ask.com/web?q={searchterms}&l=dis&o=HPDTDF
SearchScopes: HKLM -> {b7fca997-d0fb-4fe0-8afd-255e89cf9671} URL = hxxp://de.search.yahoo.com/search?p={searchTerms}&ei={inputEncoding}&fr=chr-hp-psg&type=HPDTDF
SearchScopes: HKLM -> {d43b3890-80c7-4010-a95d-1e77b5924dc3} URL = hxxp://de.wikipedia.org/wiki/Special:Search?search={searchTerms}
SearchScopes: HKLM -> {d944bb61-2e34-4dbf-a683-47e505c587dc} URL = hxxp://rover.ebay.com/rover/1/707-111076-19270-0/4?satitle={searchTerms}&mfe=Desktops
SearchScopes: HKLM -> {ec29edf6-ad3c-4e1c-a087-d6cb81400c43} URL = hxxp://www.bing.com/search?q={searchTerms}&form=HPDTDF&pc=HPDTDF&src=IE-SearchBox
SearchScopes: HKLM-x32 -> DefaultScope {9CB96984-43C3-4D44-90EF-01466EFCF7BB} URL = hxxp://de.yhs4.search.yahoo.com/yhs/search?hspart=avast&hsimp=yhs-001&type=avastbcl&p={searchTerms}
SearchScopes: HKLM-x32 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 -> {2fa28606-de77-4029-af96-b231e3b8f827} URL = hxxp://eu.ask.com/web?q={searchterms}&l=dis&o=HPDTDF
SearchScopes: HKLM-x32 -> {9CB96984-43C3-4D44-90EF-01466EFCF7BB} URL = hxxp://de.yhs4.search.yahoo.com/yhs/search?hspart=avast&hsimp=yhs-001&type=avastbcl&p={searchTerms}
SearchScopes: HKLM-x32 -> {b7fca997-d0fb-4fe0-8afd-255e89cf9671} URL = hxxp://de.search.yahoo.com/search?p={searchTerms}&ei={inputEncoding}&fr=chr-hp-psg&type=HPDTDF
SearchScopes: HKLM-x32 -> {d43b3890-80c7-4010-a95d-1e77b5924dc3} URL = hxxp://de.wikipedia.org/wiki/Special:Search?search={searchTerms}
SearchScopes: HKLM-x32 -> {d944bb61-2e34-4dbf-a683-47e505c587dc} URL = hxxp://rover.ebay.com/rover/1/707-111076-19270-0/4?satitle={searchTerms}&mfe=Desktops
SearchScopes: HKLM-x32 -> {ec29edf6-ad3c-4e1c-a087-d6cb81400c43} URL = hxxp://www.bing.com/search?q={searchTerms}&form=HPDTDF&pc=HPDTDF&src=IE-SearchBox
SearchScopes: HKU\S-1-5-21-1216030524-88407944-2575429850-1000 -> {2fa28606-de77-4029-af96-b231e3b8f827} URL = 
SearchScopes: HKU\S-1-5-21-1216030524-88407944-2575429850-1000 -> {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = 
SearchScopes: HKU\S-1-5-21-1216030524-88407944-2575429850-1000 -> {AFDBDDAA-5D3F-42EE-B79C-185A7020515B} URL = 
SearchScopes: HKU\S-1-5-21-1216030524-88407944-2575429850-1000 -> {b7fca997-d0fb-4fe0-8afd-255e89cf9671} URL = 
SearchScopes: HKU\S-1-5-21-1216030524-88407944-2575429850-1000 -> {d43b3890-80c7-4010-a95d-1e77b5924dc3} URL = 
SearchScopes: HKU\S-1-5-21-1216030524-88407944-2575429850-1000 -> {d944bb61-2e34-4dbf-a683-47e505c587dc} URL = 
SearchScopes: HKU\S-1-5-21-1216030524-88407944-2575429850-1000 -> {ec29edf6-ad3c-4e1c-a087-d6cb81400c43} URL = 
BHO: ExplorerWnd Helper -> {10921475-03CE-4E04-90CE-E2E7EF20C814} -> C:\Program Files (x86)\IObit\IObit Uninstaller\UninstallExplorer64.dll [2015-06-03] (IObit)
BHO: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll [2015-03-30] (Avast Software s.r.o.)
BHO: HP Network Check Helper -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPluginx64.dll [2013-08-28] (Hewlett-Packard)
BHO-x32: No Name -> {78e516ef-11de-47a1-8364-a99b917ec5ee} ->  No File
BHO-x32: No Name -> {84FF7BD6-B47F-46F8-9130-01B2696B36CB} ->  No File
BHO-x32: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll [2015-03-30] (Avast Software s.r.o.)
BHO-x32: HP Network Check Helper -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPlugin.dll [2013-08-28] (Hewlett-Packard)
Toolbar: HKLM-x32 - No Name - {78e516ef-11de-47a1-8364-a99b917ec5ee} -  No File
Toolbar: HKU\S-1-5-21-1216030524-88407944-2575429850-1000 -> No Name - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} -  No File
Toolbar: HKU\S-1-5-21-1216030524-88407944-2575429850-1000 -> No Name - {2318C2B1-4965-11D4-9B18-009027A5CD4F} -  No File
Toolbar: HKU\S-1-5-21-1216030524-88407944-2575429850-1000 -> No Name - {D4027C7F-154A-4066-A1AD-4243D8127440} -  No File
Toolbar: HKU\S-1-5-21-1216030524-88407944-2575429850-1000 -> No Name - {78E516EF-11DE-47A1-8364-A99B917EC5EE} -  No File
DPF: HKLM-x32 {166B1BCA-3F9C-11CF-8075-444553540000} hxxp://download.macromedia.com/pub/shockwave/cabs/director/sw.cab
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll [2014-05-02] (Skype Technologies)
ShellExecuteHooks-x32: EasyBits ShellExecute Hook - {E54729E8-BB3D-4270-9D49-7389EA579090} - C:\Windows\SysWOW64\ezUPBHook.dll [52920 2011-02-17] (EasyBits Software Corp.)
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1 192.168.2.1
StartMenuInternet: IEXPLORE.EXE - C:\Program Files\Internet Explorer\iexplore.exe hxxp://start.qone8.com/?type=sc&ts=1397689689&from=smt&uid=WDCXWD15EARS-60MVWB0_WD-WCAZA266955569555

FireFox:
========
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_17_0_0_188.dll [2015-06-02] ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-16] ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_17_0_0_188.dll [2015-06-02] ()
FF Plugin-x32: @adobe.com/ShockwavePlayer -> C:\Windows\system32\Adobe\Director\np32dsw.dll No File
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll [2014-10-30] ()
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-15] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL [2010-03-24] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2010-09-23] (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2014-07-02] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2014-07-02] (NVIDIA Corporation)
FF Plugin-x32: @pandonetworks.com/PandoWebPlugin -> C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll No File
FF Plugin-x32: @staging.google.com/globalUpdate Update;version=10 -> C:\Program Files (x86)\globalUpdate\Update\1.3.25.0\npGoogleUpdate4.dll No File
FF Plugin-x32: @staging.google.com/globalUpdate Update;version=4 -> C:\Program Files (x86)\globalUpdate\Update\1.3.25.0\npGoogleUpdate4.dll No File
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.27.5\npGoogleUpdate3.dll [2015-05-21] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.27.5\npGoogleUpdate3.dll [2015-05-21] (Google Inc.)
FF HKLM-x32\...\Firefox\Extensions: [wrc@avast.com] - C:\Program Files\AVAST Software\Avast\WebRep\FF
FF Extension: Avast Online Security - C:\Program Files\AVAST Software\Avast\WebRep\FF [2014-04-26]

Chrome: 
=======
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChrome.crx [2015-03-19]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [77128 2015-01-20] (Apple Inc.)
R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [343336 2015-04-23] (Avast Software s.r.o.)
R2 avast! Firewall; C:\Program Files\AVAST Software\Avast\afwServ.exe [107448 2015-04-23] (Avast Software s.r.o.)
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [1145216 2015-05-25] ()
R2 ezSharedSvc; C:\Windows\SysWOW64\ezSharedSvcHost.exe [514232 2010-04-23] (EasyBits Software AS) [File not signed]
R2 HP Support Assistant Service; C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\hpsa_service.exe [92160 2013-11-04] (Hewlett-Packard Company) [File not signed]
S2 LiveUpdateSvc; C:\Program Files (x86)\IObit\LiveUpdate\LiveUpdate.exe [2585376 2015-06-03] (IObit)
R2 NvNetworkService; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [1720608 2014-07-25] (NVIDIA Corporation)
R2 NvStreamSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe [18956064 2014-07-25] (NVIDIA Corporation)
R2 pdfcDispatcher; C:\Program Files (x86)\PDF Complete\pdfsvc.exe [1119768 2010-09-28] (PDF Complete Inc)
R2 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [76888 2014-11-15] ()
S2 SDScannerService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe [1738168 2014-06-24] (Safer-Networking Ltd.)
R2 SDUpdateService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe [2088408 2014-06-27] (Safer-Networking Ltd.)
R2 SDWSCService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe [171928 2014-04-25] (Safer-Networking Ltd.)
R2 SpyHunter 4 Service; C:\Program Files\Enigma Software Group\SpyHunter\SH4Service.exe [1026432 2015-06-02] (Enigma Software Group USA, LLC.)
R2 ss_conn_service; C:\Program Files (x86)\Samsung\USB Drivers\25_escape\conn\ss_conn_service.exe [743688 2014-10-13] (DEVGURU Co., LTD.)
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)
S3 AvastVBoxSvc; C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe [X]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 aswHwid; C:\Windows\system32\drivers\aswHwid.sys [29168 2015-04-23] ()
R1 aswKbd; C:\Windows\system32\drivers\aswKbd.sys [28144 2015-04-23] (Avast Software s.r.o.)
R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [89944 2015-04-23] (Avast Software s.r.o.)
R0 aswNdisFlt; C:\Windows\System32\DRIVERS\aswNdisFlt.sys [449896 2015-04-23] (Avast Software s.r.o.)
R1 aswRdr; C:\Windows\system32\drivers\aswRdr2.sys [93528 2015-04-23] (Avast Software s.r.o.)
R0 aswRvrt; C:\Windows\System32\Drivers\aswRvrt.sys [65736 2015-04-23] ()
R1 aswSnx; C:\Windows\system32\drivers\aswSnx.sys [1047320 2015-04-23] (Avast Software s.r.o.)
R1 aswSP; C:\Windows\system32\drivers\aswSP.sys [442264 2015-04-23] (Avast Software s.r.o.)
R2 aswStm; C:\Windows\system32\drivers\aswStm.sys [137288 2015-04-23] (Avast Software s.r.o.)
R0 aswVmm; C:\Windows\System32\Drivers\aswVmm.sys [272248 2015-04-23] ()
S3 esgiguard; C:\Program Files\Enigma Software Group\SpyHunter\esgiguard.sys [15920 2015-06-02] (Enigma Software Group USA, LLC.)
S3 EsgScanner; C:\Windows\System32\DRIVERS\EsgScanner.sys [22704 2015-06-02] ()
R2 NPF_devolo; C:\Windows\sysWOW64\drivers\npf_devolo.sys [34048 2010-06-10] (CACE Technologies)
R3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [20256 2014-07-25] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\Windows\System32\drivers\nvvad64v.sys [40392 2014-03-31] (NVIDIA Corporation)
S2 VBoxAswDrv; \??\C:\Program Files\AVAST Software\Avast\ng\vbox\VBoxAswDrv.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-06-03 14:31 - 2015-06-03 14:31 - 00022801 _____ () C:\Users\Suerland\Desktop\FRST.txt
2015-06-03 14:29 - 2015-06-03 14:31 - 00000000 ____D () C:\FRST
2015-06-03 14:29 - 2015-06-03 14:29 - 02108928 _____ (Farbar) C:\Users\Suerland\Desktop\FRST64.exe
2015-06-03 13:50 - 2015-06-03 14:15 - 00002916 _____ () C:\Windows\System32\Tasks\Uninstaller_SkipUac_Suerland
2015-06-03 13:50 - 2015-06-03 13:50 - 00001254 _____ () C:\Users\Suerland\AppData\Roaming\Microsoft\Windows\Start Menu\Uninstall Programs.lnk
2015-06-03 13:50 - 2015-06-03 13:50 - 00001230 _____ () C:\Users\Public\Desktop\IObit Uninstaller.lnk
2015-06-03 13:50 - 2015-06-03 13:50 - 00000000 ____D () C:\Users\Suerland\AppData\Roaming\ProductData
2015-06-03 13:50 - 2015-06-03 13:50 - 00000000 ____D () C:\Users\Suerland\AppData\Roaming\IObit
2015-06-03 13:50 - 2015-06-03 13:50 - 00000000 ____D () C:\ProgramData\ProductData
2015-06-03 13:50 - 2015-06-03 13:50 - 00000000 ____D () C:\ProgramData\IObit
2015-06-03 13:50 - 2015-06-03 13:50 - 00000000 ____D () C:\Program Files (x86)\IObit
2015-06-03 01:25 - 2015-06-03 01:26 - 00004613 _____ () C:\Windows\wininit.ini
2015-06-03 00:48 - 2015-06-03 01:25 - 00000000 ____D () C:\ProgramData\Spybot - Search & Destroy
2015-06-03 00:48 - 2015-06-03 00:50 - 00000000 ____D () C:\Program Files (x86)\Spybot - Search & Destroy 2
2015-06-03 00:48 - 2015-06-03 00:48 - 00001393 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Spybot-S&D Start Center.lnk
2015-06-03 00:48 - 2015-06-03 00:48 - 00001381 _____ () C:\Users\Public\Desktop\Spybot-S&D Start Center.lnk
2015-06-03 00:48 - 2015-06-03 00:48 - 00000000 ____D () C:\Windows\System32\Tasks\Safer-Networking
2015-06-03 00:48 - 2015-06-03 00:48 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Spybot - Search & Destroy 2
2015-06-03 00:48 - 2013-09-20 10:49 - 00021040 _____ (Safer Networking Limited) C:\Windows\system32\sdnclean64.exe
2015-06-02 22:45 - 2015-06-02 22:45 - 00003344 _____ () C:\Windows\System32\Tasks\SpyHunter4Startup
2015-06-02 22:45 - 2015-06-02 22:45 - 00000000 ____D () C:\Users\Suerland\AppData\Roaming\Enigma Software Group
2015-06-02 22:45 - 2015-06-02 22:45 - 00000000 _____ () C:\autoexec.bat
2015-06-02 22:44 - 2015-06-02 22:45 - 00000000 ____D () C:\sh4ldr
2015-06-02 22:41 - 2015-06-02 22:41 - 00022704 _____ () C:\Windows\system32\Drivers\EsgScanner.sys
2015-06-02 22:40 - 2015-06-02 22:40 - 00000000 ____D () C:\Program Files\Enigma Software Group
2015-05-28 05:30 - 2015-06-03 14:00 - 00000526 _____ () C:\Windows\Tasks\shop_til_drop_helper_service.job
2015-05-28 05:30 - 2015-05-28 05:30 - 00003494 _____ () C:\Windows\System32\Tasks\shop_til_drop_helper_service
2015-05-28 05:30 - 2015-05-28 05:30 - 00000000 ____D () C:\Program Files (x86)\Shop til Drop
2015-05-27 23:31 - 2015-06-03 14:00 - 00000556 _____ () C:\Windows\Tasks\progames_companion_helper_service.job
2015-05-27 23:31 - 2015-05-27 23:31 - 00003524 _____ () C:\Windows\System32\Tasks\progames_companion_helper_service
2015-05-27 23:31 - 2015-05-27 23:31 - 00000000 ____D () C:\Program Files (x86)\proGames Companion
2015-05-13 03:04 - 2015-05-01 15:17 - 00124112 _____ (Microsoft Corporation) C:\Windows\system32\PresentationCFFRasterizerNative_v0300.dll
2015-05-13 03:04 - 2015-05-01 15:16 - 00102608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PresentationCFFRasterizerNative_v0300.dll
2015-05-13 02:10 - 2015-05-05 03:29 - 00342016 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-05-13 02:10 - 2015-05-05 03:12 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-05-13 02:10 - 2015-04-22 04:28 - 00389840 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-05-13 02:10 - 2015-04-22 03:48 - 00342736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-05-13 02:10 - 2015-04-21 19:14 - 24971776 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-05-13 02:10 - 2015-04-21 19:08 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-05-13 02:10 - 2015-04-21 19:07 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-05-13 02:10 - 2015-04-21 18:51 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-05-13 02:10 - 2015-04-21 18:50 - 00584192 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-05-13 02:10 - 2015-04-21 18:50 - 00417792 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2015-05-13 02:10 - 2015-04-21 18:50 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-05-13 02:10 - 2015-04-21 18:49 - 02885120 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-05-13 02:10 - 2015-04-21 18:48 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-05-13 02:10 - 2015-04-21 18:41 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-05-13 02:10 - 2015-04-21 18:40 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-05-13 02:10 - 2015-04-21 18:37 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-05-13 02:10 - 2015-04-21 18:35 - 00816640 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2015-05-13 02:10 - 2015-04-21 18:35 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-05-13 02:10 - 2015-04-21 18:35 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-05-13 02:10 - 2015-04-21 18:34 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-05-13 02:10 - 2015-04-21 18:31 - 06025728 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-05-13 02:10 - 2015-04-21 18:26 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-05-13 02:10 - 2015-04-21 18:25 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-05-13 02:10 - 2015-04-21 18:24 - 19691008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-05-13 02:10 - 2015-04-21 18:22 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-05-13 02:10 - 2015-04-21 18:14 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-05-13 02:10 - 2015-04-21 18:11 - 00504320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-05-13 02:10 - 2015-04-21 18:11 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-05-13 02:10 - 2015-04-21 18:10 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-05-13 02:10 - 2015-04-21 18:09 - 00341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2015-05-13 02:10 - 2015-04-21 18:09 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-05-13 02:10 - 2015-04-21 18:08 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-05-13 02:10 - 2015-04-21 18:08 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-05-13 02:10 - 2015-04-21 18:05 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-05-13 02:10 - 2015-04-21 18:04 - 02278400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-05-13 02:10 - 2015-04-21 18:03 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-05-13 02:10 - 2015-04-21 18:02 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-05-13 02:10 - 2015-04-21 18:00 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-05-13 02:10 - 2015-04-21 17:58 - 00664576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2015-05-13 02:10 - 2015-04-21 17:58 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-05-13 02:10 - 2015-04-21 17:57 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-05-13 02:10 - 2015-04-21 17:49 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-05-13 02:10 - 2015-04-21 17:49 - 00720384 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-05-13 02:10 - 2015-04-21 17:48 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-05-13 02:10 - 2015-04-21 17:47 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-05-13 02:10 - 2015-04-21 17:46 - 02125824 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-05-13 02:10 - 2015-04-21 17:43 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-05-13 02:10 - 2015-04-21 17:40 - 14401536 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-05-13 02:10 - 2015-04-21 17:39 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-05-13 02:10 - 2015-04-21 17:38 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-05-13 02:10 - 2015-04-21 17:36 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-05-13 02:10 - 2015-04-21 17:31 - 04305920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-05-13 02:10 - 2015-04-21 17:27 - 02352128 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-05-13 02:10 - 2015-04-21 17:26 - 00688640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-05-13 02:10 - 2015-04-21 17:25 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-05-13 02:10 - 2015-04-21 17:24 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2015-05-13 02:10 - 2015-04-21 17:17 - 12828672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-05-13 02:10 - 2015-04-21 17:15 - 01547264 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-05-13 02:10 - 2015-04-21 17:03 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-05-13 02:10 - 2015-04-21 17:02 - 01882112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-05-13 02:10 - 2015-04-21 16:58 - 01310208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-05-13 02:10 - 2015-04-21 16:56 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-05-13 02:10 - 2015-04-18 05:10 - 00460800 _____ (Microsoft Corporation) C:\Windows\system32\certcli.dll
2015-05-13 02:10 - 2015-04-18 04:56 - 00342016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\certcli.dll
2015-05-13 02:10 - 2015-04-13 05:28 - 00328704 _____ (Microsoft Corporation) C:\Windows\system32\services.exe
2015-05-13 02:09 - 2015-04-27 21:28 - 05569984 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-05-13 02:09 - 2015-04-27 21:28 - 00155584 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-05-13 02:09 - 2015-04-27 21:28 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-05-13 02:09 - 2015-04-27 21:26 - 01728960 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2015-05-13 02:09 - 2015-04-27 21:23 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-05-13 02:09 - 2015-04-27 21:23 - 01254400 _____ (Microsoft Corporation) C:\Windows\system32\diagtrack.dll
2015-05-13 02:09 - 2015-04-27 21:23 - 01162752 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2015-05-13 02:09 - 2015-04-27 21:23 - 00879104 _____ (Microsoft Corporation) C:\Windows\system32\tdh.dll
2015-05-13 02:09 - 2015-04-27 21:23 - 00879104 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2015-05-13 02:09 - 2015-04-27 21:23 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-05-13 02:09 - 2015-04-27 21:23 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-05-13 02:09 - 2015-04-27 21:23 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2015-05-13 02:09 - 2015-04-27 21:23 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2015-05-13 02:09 - 2015-04-27 21:23 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-05-13 02:09 - 2015-04-27 21:23 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-05-13 02:09 - 2015-04-27 21:23 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2015-05-13 02:09 - 2015-04-27 21:23 - 00215040 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2015-05-13 02:09 - 2015-04-27 21:23 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-05-13 02:09 - 2015-04-27 21:23 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-05-13 02:09 - 2015-04-27 21:23 - 00113664 _____ (Microsoft Corporation) C:\Windows\system32\sechost.dll
2015-05-13 02:09 - 2015-04-27 21:23 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-05-13 02:09 - 2015-04-27 21:23 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-05-13 02:09 - 2015-04-27 21:23 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2015-05-13 02:09 - 2015-04-27 21:23 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-05-13 02:09 - 2015-04-27 21:23 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-05-13 02:09 - 2015-04-27 21:23 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-05-13 02:09 - 2015-04-27 21:23 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2015-05-13 02:09 - 2015-04-27 21:23 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2015-05-13 02:09 - 2015-04-27 21:22 - 00404992 _____ (Microsoft Corporation) C:\Windows\system32\tracerpt.exe
2015-05-13 02:09 - 2015-04-27 21:22 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2015-05-13 02:09 - 2015-04-27 21:22 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-05-13 02:09 - 2015-04-27 21:22 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2015-05-13 02:09 - 2015-04-27 21:22 - 00104448 _____ (Microsoft Corporation) C:\Windows\system32\logman.exe
2015-05-13 02:09 - 2015-04-27 21:22 - 00047104 _____ (Microsoft Corporation) C:\Windows\system32\typeperf.exe
2015-05-13 02:09 - 2015-04-27 21:22 - 00043008 _____ (Microsoft Corporation) C:\Windows\system32\relog.exe
2015-05-13 02:09 - 2015-04-27 21:22 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-05-13 02:09 - 2015-04-27 21:22 - 00019456 _____ (Microsoft Corporation) C:\Windows\system32\diskperf.exe
2015-05-13 02:09 - 2015-04-27 21:21 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-05-13 02:09 - 2015-04-27 21:18 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-05-13 02:09 - 2015-04-27 21:18 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-05-13 02:09 - 2015-04-27 21:16 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-05-13 02:09 - 2015-04-27 21:16 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2015-05-13 02:09 - 2015-04-27 21:16 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 21:16 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 21:16 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 21:16 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 21:16 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 21:16 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 21:16 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 21:16 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 21:16 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 21:16 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 21:16 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 21:16 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 21:16 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 21:16 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 21:16 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 21:11 - 03989440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-05-13 02:09 - 2015-04-27 21:11 - 03934144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-05-13 02:09 - 2015-04-27 21:08 - 01310744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2015-05-13 02:09 - 2015-04-27 21:05 - 00635392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdh.dll
2015-05-13 02:09 - 2015-04-27 21:05 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-05-13 02:09 - 2015-04-27 21:05 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-05-13 02:09 - 2015-04-27 21:05 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-05-13 02:09 - 2015-04-27 21:05 - 00092160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sechost.dll
2015-05-13 02:09 - 2015-04-27 21:05 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-05-13 02:09 - 2015-04-27 21:05 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-05-13 02:09 - 2015-04-27 21:05 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-05-13 02:09 - 2015-04-27 21:05 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2015-05-13 02:09 - 2015-04-27 21:04 - 00641536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2015-05-13 02:09 - 2015-04-27 21:04 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-05-13 02:09 - 2015-04-27 21:04 - 00364544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tracerpt.exe
2015-05-13 02:09 - 2015-04-27 21:04 - 00082944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\logman.exe
2015-05-13 02:09 - 2015-04-27 21:04 - 00040448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\typeperf.exe
2015-05-13 02:09 - 2015-04-27 21:04 - 00037888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\relog.exe
2015-05-13 02:09 - 2015-04-27 21:04 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2015-05-13 02:09 - 2015-04-27 21:04 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-05-13 02:09 - 2015-04-27 21:03 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2015-05-13 02:09 - 2015-04-27 21:03 - 00274944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2015-05-13 02:09 - 2015-04-27 21:03 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-05-13 02:09 - 2015-04-27 21:03 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-05-13 02:09 - 2015-04-27 21:03 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\diskperf.exe
2015-05-13 02:09 - 2015-04-27 21:03 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2015-05-13 02:09 - 2015-04-27 21:01 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-05-13 02:09 - 2015-04-27 21:01 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-05-13 02:09 - 2015-04-27 20:59 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-05-13 02:09 - 2015-04-27 20:59 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2015-05-13 02:09 - 2015-04-27 20:59 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 20:59 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 20:59 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 20:59 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 20:59 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 20:59 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 20:59 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 20:59 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 20:59 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 20:59 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 20:59 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 20:59 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 20:59 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 20:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 20:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 20:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 20:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 20:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 20:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 20:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 20:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 20:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 20:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 20:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 20:06 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\UtcResources.dll
2015-05-13 02:09 - 2015-04-27 19:57 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2015-05-13 02:09 - 2015-04-27 19:57 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2015-05-13 02:09 - 2015-04-27 19:55 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 19:55 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 19:55 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2015-05-13 02:08 - 2015-04-20 05:17 - 01647104 _____ (Microsoft Corporation) C:\Windows\system32\DWrite.dll
2015-05-13 02:08 - 2015-04-20 05:17 - 01179136 _____ (Microsoft Corporation) C:\Windows\system32\FntCache.dll
2015-05-13 02:08 - 2015-04-20 04:56 - 01250816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DWrite.dll
2015-05-13 02:08 - 2015-04-20 04:11 - 03204608 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-05-13 02:08 - 2015-04-08 05:29 - 00275456 _____ (Microsoft Corporation) C:\Windows\system32\InkEd.dll
2015-05-13 02:08 - 2015-04-08 05:29 - 00024576 _____ (Microsoft Corporation) C:\Windows\system32\jnwmon.dll
2015-05-13 02:08 - 2015-04-08 05:14 - 00216064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\InkEd.dll
2015-05-13 02:08 - 2015-03-04 06:41 - 00342016 _____ (Microsoft Corporation) C:\Windows\system32\apphelp.dll
2015-05-13 02:08 - 2015-03-04 06:41 - 00072192 _____ (Microsoft Corporation) C:\Windows\system32\aelupsvc.dll
2015-05-13 02:08 - 2015-03-04 06:41 - 00023552 _____ (Microsoft Corporation) C:\Windows\system32\sdbinst.exe
2015-05-13 02:08 - 2015-03-04 06:41 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\shimeng.dll
2015-05-13 02:08 - 2015-03-04 06:11 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shimeng.dll
2015-05-13 02:08 - 2015-03-04 06:10 - 00295936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apphelp.dll
2015-05-13 02:08 - 2015-03-04 06:10 - 00020992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sdbinst.exe
2015-05-13 02:08 - 2015-02-18 09:06 - 00123904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\poqexec.exe
2015-05-13 02:08 - 2015-02-18 09:04 - 00142336 _____ (Microsoft Corporation) C:\Windows\system32\poqexec.exe
2015-05-13 02:08 - 2015-01-29 05:19 - 02543104 _____ (Microsoft Corporation) C:\Windows\system32\wpdshext.dll
2015-05-13 02:08 - 2015-01-29 05:02 - 02311168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wpdshext.dll

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-06-03 14:31 - 2015-04-08 23:31 - 00001302 _____ () C:\Windows\Tasks\dress4u_notification_service.job
2015-06-03 14:31 - 2015-04-08 23:31 - 00000664 _____ () C:\Windows\Tasks\dress4u_updating_service.job
2015-06-03 14:16 - 2011-03-22 23:43 - 00000000 ____D () C:\Users\Suerland\AppData\Local\Google
2015-06-03 14:16 - 2011-03-22 23:43 - 00000000 ____D () C:\ProgramData\Google
2015-06-03 14:16 - 2011-03-22 23:43 - 00000000 ____D () C:\Program Files (x86)\Google
2015-06-03 14:14 - 2015-04-02 00:14 - 00001320 _____ () C:\Windows\Tasks\winter_web_notification_service.job
2015-06-03 14:12 - 2009-07-14 06:45 - 00018512 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-06-03 14:12 - 2009-07-14 06:45 - 00018512 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-06-03 14:09 - 2014-04-17 01:09 - 00000288 _____ () C:\Windows\Tasks\FF Watcher {EC5FFC42-D40E-490F-B4E9-A7E5C5D270D4}.job
2015-06-03 14:08 - 2011-02-17 00:57 - 01592930 _____ () C:\Windows\WindowsUpdate.log
2015-06-03 14:04 - 2013-03-23 22:53 - 00000000 ____D () C:\Users\Suerland\AppData\Roaming\Spotify
2015-06-03 14:02 - 2013-03-23 22:54 - 00000000 ____D () C:\Users\Suerland\AppData\Local\Spotify
2015-06-03 14:02 - 2013-01-25 12:08 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-06-03 14:01 - 2011-03-22 23:43 - 00001110 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-06-03 14:01 - 2011-03-22 23:43 - 00001106 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-06-03 14:00 - 2015-04-02 00:14 - 00000682 _____ () C:\Windows\Tasks\winter_web_updating_service.job
2015-06-03 14:00 - 2014-05-31 23:25 - 00002204 _____ () C:\Windows\Tasks\00415e84-07f1-43c3-99eb-a9fb61fefddf-4.job
2015-06-03 13:59 - 2011-06-01 12:17 - 00065536 _____ () C:\Windows\system32\Ikeext.etl
2015-06-03 13:59 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-06-03 13:59 - 2009-07-14 06:51 - 00253148 _____ () C:\Windows\setupact.log
2015-06-03 13:58 - 2011-02-17 00:52 - 00000000 ____D () C:\ProgramData\NVIDIA
2015-06-03 13:50 - 2011-02-28 14:32 - 00000000 ____D () C:\Users\Suerland\AppData\Local\CrashDumps
2015-06-03 12:48 - 2011-02-17 00:52 - 00776164 _____ () C:\Windows\PFRO.log
2015-06-03 11:03 - 2014-04-26 20:47 - 00004182 _____ () C:\Windows\System32\Tasks\avast! Emergency Update
2015-06-03 11:03 - 2014-04-17 01:09 - 00000000 ____D () C:\Users\Suerland\AppData\Roaming\SupTab
2015-06-03 11:03 - 2014-04-17 01:09 - 00000000 ____D () C:\Program Files (x86)\SupTab
2015-06-03 01:02 - 2014-01-31 13:53 - 00000000 ____D () C:\Program Files (x86)\Steam
2015-06-02 23:31 - 2011-02-17 01:08 - 00000000 ____D () C:\ProgramData\PDFC
2015-06-02 22:45 - 2011-02-25 14:44 - 00000000 ____D () C:\Users\Suerland
2015-06-02 22:13 - 2014-02-12 23:47 - 00000000 ____D () C:\Users\Suerland\AppData\Roaming\Skype
2015-06-02 22:12 - 2015-04-17 23:50 - 00000000 ___RD () C:\Program Files (x86)\Skype
2015-06-02 22:11 - 2014-02-12 23:47 - 00000000 ____D () C:\ProgramData\Skype
2015-06-02 22:11 - 2013-01-25 12:08 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-06-02 22:11 - 2012-04-04 10:56 - 00778416 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-06-02 22:11 - 2011-05-23 09:36 - 00142512 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-06-02 19:34 - 2013-12-28 22:58 - 00003204 _____ () C:\Windows\System32\Tasks\HPCeeScheduleForSuerland
2015-06-02 19:34 - 2013-12-28 22:58 - 00000344 _____ () C:\Windows\Tasks\HPCeeScheduleForSuerland.job
2015-06-01 22:58 - 2014-02-01 01:23 - 00000000 ____D () C:\Users\Suerland\AppData\Local\DayZ
2015-05-26 18:43 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\rescache
2015-05-25 02:23 - 2014-08-27 00:02 - 00000000 ____D () C:\Users\Suerland\AppData\Local\Adobe
2015-05-25 01:51 - 2011-10-29 12:17 - 00000000 _____ () C:\Windows\system32\HP_ActiveX_Patch_NOT_DETECTED.txt
2015-05-25 01:51 - 2011-03-12 11:54 - 00000052 _____ () C:\Windows\SysWOW64\DOErrors.log
2015-05-21 02:43 - 2015-04-04 22:41 - 00000000 ___SD () C:\Windows\SysWOW64\GWX
2015-05-21 02:43 - 2015-04-04 22:41 - 00000000 ___SD () C:\Windows\system32\GWX
2015-05-21 01:56 - 2011-03-22 23:43 - 00004106 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2015-05-21 01:56 - 2011-03-22 23:43 - 00003854 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2015-05-16 23:56 - 2011-03-20 16:05 - 00000000 ____D () C:\Users\Suerland\AppData\Roaming\TS3Client
2015-05-14 01:08 - 2011-02-17 01:32 - 00699868 _____ () C:\Windows\system32\perfh007.dat
2015-05-14 01:08 - 2011-02-17 01:32 - 00149750 _____ () C:\Windows\system32\perfc007.dat
2015-05-14 01:08 - 2009-07-14 07:13 - 01622164 _____ () C:\Windows\system32\PerfStringBackup.INI
2015-05-14 01:00 - 2009-07-14 06:45 - 00278448 _____ () C:\Windows\system32\FNTCACHE.DAT
2015-05-14 00:59 - 2012-05-15 12:25 - 00000000 ____D () C:\Program Files\Microsoft Silverlight
2015-05-14 00:59 - 2012-05-15 12:25 - 00000000 ____D () C:\Program Files (x86)\Microsoft Silverlight
2015-05-13 03:20 - 2009-07-14 09:45 - 00000000 ____D () C:\Program Files\Windows Journal
2015-05-13 03:20 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\AdvancedInstallers
2015-05-13 03:18 - 2011-08-05 13:30 - 01648846 _____ () C:\Windows\SysWOW64\PerfStringBackup.INI
2015-05-13 03:18 - 2011-08-05 13:30 - 00000000 ____D () C:\Program Files (x86)\Microsoft Application Virtualization Client
2015-05-13 03:15 - 2013-07-30 23:46 - 00000000 ____D () C:\Windows\system32\MRT
2015-05-13 03:07 - 2011-02-28 11:24 - 140425016 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-05-13 03:04 - 2012-05-15 12:25 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2015-05-12 18:30 - 2011-05-18 08:48 - 00003224 _____ () C:\Windows\System32\Tasks\HPCeeScheduleForSUERLAND-HP$
2015-05-12 18:30 - 2011-05-18 08:48 - 00000348 _____ () C:\Windows\Tasks\HPCeeScheduleForSUERLAND-HP$.job

==================== Files in the root of some directories =======

2011-09-18 23:10 - 2011-09-18 23:10 - 0001854 _____ () C:\Users\Suerland\AppData\Roaming\GhostObjGAFix.xml
2015-03-31 10:14 - 2015-03-31 10:14 - 0005655 _____ () C:\Users\Suerland\AppData\Roaming\IC8zVyg
2015-03-31 10:14 - 2015-03-31 10:14 - 0005655 _____ () C:\Users\Suerland\AppData\Roaming\luFxFSy1K8e4w8JM
2012-12-26 13:16 - 2013-06-01 14:09 - 0000581 _____ () C:\Users\Suerland\AppData\Local\cookies.ini

==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-06-03 11:52

==================== End of log ============================
         

Alt 03.06.2015, 13:55   #2
Dustin77
 
Win 7: IE Probleme mit Stamplive - Standard

Win 7: IE Probleme mit Stamplive



[CODE]Additional
FRST Logfile:
Code:
ATTFilter
scan result of Farbar Recovery Scan Tool (x64) Version: 29-05-2015
Ran by Suerland at 2015-06-03 14:31:43
Running from C:\Users\Suerland\Desktop
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-1216030524-88407944-2575429850-500 - Administrator - Disabled)
Gast (S-1-5-21-1216030524-88407944-2575429850-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-1216030524-88407944-2575429850-1005 - Limited - Enabled)
Suerland (S-1-5-21-1216030524-88407944-2575429850-1000 - Administrator - Enabled) => C:\Users\Suerland

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: avast! Antivirus (Enabled - Up to date) {17AD7D40-BA12-9C46-7131-94903A54AD8B}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Spybot - Search and Destroy (Disabled - Up to date) {9BC38DF1-3CCA-732D-A930-C1CA5F20A4B0}
AS: avast! Antivirus (Enabled - Up to date) {ACCC9CA4-9C28-93C8-4B81-AFE241D3E736}
FW: avast! Antivirus (Enabled) {2F96FC65-F07D-9D1E-5A6E-3DA5C487EAF0}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

7-Zip 9.22 (x64 edition) (HKLM\...\{23170F69-40C1-2702-0922-000001000000}) (Version: 9.22.00.0 - Igor Pavlov)
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 17.0.0.172 - Adobe Systems Incorporated)
Adobe Flash Player 17 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 17.0.0.188 - Adobe Systems Incorporated)
Adobe Flash Player 17 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 17.0.0.188 - Adobe Systems Incorporated)
Adobe Shockwave Player 11.5 (HKLM-x32\...\Adobe Shockwave Player) (Version: 11.5.9.620 - Adobe Systems, Inc.)
Agatha Christie - Peril at End House (x32 Version: 2.2.0.95 - WildTangent) Hidden
Age of Conan: Hyborian Adventures (HKLM-x32\...\Age of Conan_is1) (Version:  - Funcom)
Anarchy Online (HKLM-x32\...\Anarchy Online_is1) (Version: 1.0 - Funcom)
AOC UI Installer 3.1.0 (HKLM-x32\...\{87464284-11C8-4F83-88EC-E8013320B789}) (Version: 3.1.0 - VikingWorks)
Apple Application Support (32-Bit) (HKLM-x32\...\{AFA1153A-F547-409B-B837-3A0D6C5A3FEC}) (Version: 3.1.3 - Apple Inc.)
Apple Application Support (64-Bit) (HKLM\...\{D7B824DE-DA32-4772-9E5E-39C5158136A7}) (Version: 3.1.3 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{C4123106-B685-48E6-B9BD-E4F911841EB4}) (Version: 8.1.1.3 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
Assassin's Creed II (HKLM-x32\...\{8570BEE8-0CA3-4977-9AB1-80ED93F0513C}) (Version: 1.01 - Ubisoft)
Assassin's Creed IV Black Flag (HKLM-x32\...\Uplay Install 273) (Version:  - Ubisoft)
Assassin's Creed® III (HKLM-x32\...\Steam App 208480) (Version:  - Ubisoft Montreal)
Avast Internet Security (HKLM-x32\...\Avast) (Version: 10.2.2218 - AVAST Software)
Bejeweled 2 Deluxe (x32 Version: 2.2.0.95 - WildTangent) Hidden
Bing Rewards Client Installer (x32 Version: 16.0.345.0 - Microsoft Corporation) Hidden
Blasterball 3 (x32 Version: 2.2.0.95 - WildTangent) Hidden
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
Bounce Symphony (x32 Version: 2.2.0.95 - WildTangent) Hidden
Build-a-Lot - The Elizabethan Era (x32 Version: 2.2.0.95 - WildTangent) Hidden
Cake Mania (x32 Version: 2.2.0.95 - WildTangent) Hidden
calibre 64bit (HKLM\...\{89448A6C-254B-45D4-9ACF-B8598E5195B3}) (Version: 1.45.0 - Kovid Goyal)
CDBurnerXP (HKLM-x32\...\{7E265513-8CDA-4631-B696-F40D983F3B07}_is1) (Version: 4.5.4.5306 - CDBurnerXP)
Chuzzle Deluxe (x32 Version: 2.2.0.95 - WildTangent) Hidden
Command & Conquer 3 (HKLM-x32\...\{DDEDAF6C-488E-4CDA-8276-1CCF5F3C5C32}) (Version: 1.00.0000 - Ihr Firmenname)
Conan Stats ( Remove only) (HKLM-x32\...\Conan Stats) (Version:  - )
CyberLink DVD Suite Deluxe (HKLM-x32\...\InstallShield_{1FBF6C24-C1FD-4101-A42B-0C564F9E8E79}) (Version: 7.0.3210 - CyberLink Corp.)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
DayZ (HKLM-x32\...\Steam App 221100) (Version:  - Bohemia Interactive)
devolo dLAN-Konfigurationsassistent (HKLM-x32\...\dlanconf) (Version: 20.0.0.0 - devolo AG)
devolo Informer (HKLM-x32\...\dslmon) (Version: 28.0.0.0 - devolo AG)
Diner Dash 2 Restaurant Rescue (x32 Version: 2.2.0.95 - WildTangent) Hidden
DVD Menu Pack for HP MediaSmart Video (HKLM-x32\...\InstallShield_{FB4BB287-37F9-4E27-9C4D-2D3882E08EFF}) (Version: 4.2.4412 - Hewlett-Packard)
DVD Menu Pack for HP MediaSmart Video (x32 Version: 4.2.4412 - Hewlett-Packard) Hidden
Far Cry® 3 (HKLM-x32\...\Steam App 220240) (Version:  - Ubisoft Montreal, Massive Entertainment, and Ubisoft Shanghai)
Farm Frenzy (x32 Version: 2.2.0.95 - WildTangent) Hidden
FATE (x32 Version: 2.2.0.95 - WildTangent) Hidden
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.27.5 - Google Inc.) Hidden
GuildStats.NET Client ( Remove only) (HKLM-x32\...\GuildStats.NET Client) (Version:  - )
H1Z1 (HKLM-x32\...\Steam App 295110) (Version:  - Sony Online Entertainment)
Hewlett-Packard ACLM.NET v1.2.2.3 (x32 Version: 1.00.0000 - Hewlett-Packard Company) Hidden
HP Games (HKLM-x32\...\WildTangent hp Master Uninstall) (Version: 1.0.1.5 - WildTangent)
HP MediaSmart DVD (HKLM-x32\...\InstallShield_{DCCAD079-F92C-44DA-B258-624FC6517A5A}) (Version: 4.2.4725 - Hewlett-Packard)
HP MediaSmart Music (HKLM-x32\...\InstallShield_{91A34181-9FAD-43AB-A35F-E7A8945B7E1C}) (Version: 4.2.4517 - Hewlett-Packard)
HP MediaSmart Photo (HKLM-x32\...\InstallShield_{6DAF8CDC-9B04-413B-A0F2-BCC13CF8A5BF}) (Version: 4.2.4513 - Hewlett-Packard)
HP MediaSmart SmartMenu (HKLM\...\{A40F60B1-F1E1-452E-96A5-FF97F9A2D102}) (Version: 3.1.2.4 - Hewlett-Packard)
HP MediaSmart Video (HKLM-x32\...\InstallShield_{D12E3E7F-1B13-4933-A915-16C7DD37A095}) (Version: 4.2.4522 - Hewlett-Packard)
HP Odometer (HKLM-x32\...\{B8AC1A89-FFD1-4F97-8051-E505A160F562}) (Version: 2.10.0000 - Hewlett-Packard)
HP Setup (HKLM-x32\...\{53469506-A37E-4314-A9D9-38724EC23A75}) (Version: 8.4.4400.3525 - Hewlett-Packard Company)
HP Setup Manager (HKLM-x32\...\{AE856388-AFAD-4753-81DF-D96B19D0A17C}) (Version: 1.0.12844.3519 - Hewlett-Packard Company)
HP Support Assistant (HKLM-x32\...\{E35A3B13-78CD-4967-8AC8-AA9FDA693EDE}) (Version: 7.4.45.4 - Hewlett-Packard Company)
HP Support Information (HKLM-x32\...\{7F2A11F4-EAE8-4325-83EC-E3E99F85169E}) (Version: 10.1.1000 - Hewlett-Packard)
HP Update (HKLM-x32\...\{DE77FE3F-A33D-499A-87AD-5FC406617B40}) (Version: 5.002.003.003 - Hewlett-Packard)
HP Vision Hardware Diagnostics (HKLM\...\{D79A02E9-6713-4335-9668-AAC7474C0C0E}) (Version: 2.1.6.0 - Hewlett-Packard)
iCloud (HKLM\...\{309768A4-A2BB-4930-A5A2-8169678C9B4C}) (Version: 4.0.6.28 - Apple Inc.)
Insaniquarium Deluxe (x32 Version: 2.2.0.95 - WildTangent) Hidden
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 6.0.0.1179 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 9.6.0.1014 - Intel Corporation)
IObit Uninstaller (HKLM-x32\...\IObitUninstall) (Version: 4.3.0.122 - IObit)
iTunes (HKLM\...\{93F2A022-6C37-48B8-B241-FFABD9F60C30}) (Version: 12.1.2.27 - Apple Inc.)
Jewel Quest II (x32 Version: 2.2.0.95 - WildTangent) Hidden
Jewel Quest Solitaire (x32 Version: 2.2.0.95 - WildTangent) Hidden
John Deere Drive Green (x32 Version: 2.2.0.95 - WildTangent) Hidden
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
League of Legends (HKLM-x32\...\League of Legends 3.0.1) (Version: 3.0.1 - Riot Games )
League of Legends (x32 Version: 3.0.1 - Riot Games ) Hidden
Left 4 Dead 2 (HKLM-x32\...\Steam App 550) (Version:  - Valve)
Magic Desktop (HKLM-x32\...\EasyBits Magic Desktop) (Version: 3.0 - EasyBits Software AS)
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft ASP.NET MVC 4 Runtime (HKLM-x32\...\{3FE312D5-B862-40CE-8E4E-A6D8ABF62736}) (Version: 4.0.40804.0 - Microsoft Corporation)
Microsoft Office 2010 (HKLM-x32\...\{95140000-0070-0000-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office Klick-und-Los 2010 (HKLM-x32\...\Office14.Click2Run) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office Starter 2010 - Deutsch (HKLM-x32\...\{90140011-0066-0407-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.40416.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Mouse Recorder Pro 2.0.7.4 (HKLM-x32\...\{889E44CE-435C-4D37-B302-A7E43339E5FA}_is1) (Version:  - Nemex Studios)
Movie Theme Pack for HP MediaSmart Video (HKLM-x32\...\InstallShield_{3023EBDA-BF1B-4831-B347-E5018555F26E}) (Version: 4.2.4412 - Hewlett-Packard)
Movie Theme Pack for HP MediaSmart Video (x32 Version: 4.2.4412 - Hewlett-Packard) Hidden
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
MusicStation (HKLM-x32\...\MusicStationNetstaller) (Version: 1.0.1.5 - Hewlett-Packard)
NVIDIA 3D Vision Controller-Treiber 340.50 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 340.50 - NVIDIA Corporation)
NVIDIA 3D Vision Treiber 340.52 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 340.52 - NVIDIA Corporation)
NVIDIA Display Control Panel (HKLM\...\NVIDIA Display Control Panel) (Version: 6.14.12.5936 - NVIDIA Corporation)
NVIDIA GeForce Experience 2.1.1 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 2.1.1 - NVIDIA Corporation)
NVIDIA Grafiktreiber 340.52 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 340.52 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.30.1 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.30.1 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.13.1220 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.13.1220 - NVIDIA Corporation)
Parsec (HKU\S-1-5-21-1216030524-88407944-2575429850-1000\...\a53dc3b81e52c50e) (Version: 1.0.0.26 - Parsec)
PDF Complete Special Edition (HKLM-x32\...\PDF Complete) (Version: 4.0.9 - PDF Complete, Inc)
PDF24 Creator 6.2.0 (HKLM-x32\...\{81A6F461-0DBA-4F12-B56F-0E977EC10576}_is1) (Version:  - PDF24.org)
Penguins! (x32 Version: 2.2.0.95 - WildTangent) Hidden
PictureMover (HKLM-x32\...\{264FE20A-757B-492a-B0C3-4009E2997D8A}) (Version: 3.5.0.33 - Hewlett-Packard Company)
Plants vs. Zombies (x32 Version: 2.2.0.95 - WildTangent) Hidden
PlayReady PC Runtime amd64 (HKLM\...\{BCA9334F-B6C9-4F65-9A73-AC5A329A4D04}) (Version: 1.3.0 - Microsoft Corporation)
Plus-HD-9.5 (HKLM-x32\...\Plus-HD-9.5) (Version: 1.34.5.12 - Plus HD) <==== ATTENTION
Plus-HD-9.7 (HKLM-x32\...\Plus-HD-9.7) (Version: 1.34.5.22 - Plus HD) <==== ATTENTION
Polar Bowler (x32 Version: 2.2.0.95 - WildTangent) Hidden
PunkBuster Services (HKLM-x32\...\PunkBusterSvc) (Version: 0.993 - Even Balance, Inc.)
QuickTime 7 (HKLM-x32\...\{3D2CBC2C-65D4-4463-87AB-BB2C859C1F3E}) (Version: 7.76.80.95 - Apple Inc.)
Ravensburger tiptoi (HKLM-x32\...\Ravensburger tiptoi) (Version:  - )
Realtek Ethernet Controller Driver For Windows Vista and Later (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 1.00.0010 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6196 - Realtek Semiconductor Corp.)
Recovery Manager (x32 Version: 5.5.3219 - CyberLink Corp.) Hidden
Safari (HKLM-x32\...\{C779648B-410E-4BBA-B75B-5815BCEFE71D}) (Version: 5.34.57.2 - Apple Inc.)
Samsung Kies (HKLM-x32\...\InstallShield_{758C8301-2696-4855-AF45-534B1200980A}) (Version: 2.6.3.14123.5 - Samsung Electronics Co., Ltd.)
Samsung Kies (x32 Version: 2.6.3.14123.5 - Samsung Electronics Co., Ltd.) Hidden
Samsung Kies3 (HKLM-x32\...\InstallShield_{88547073-C566-4895-9005-EBE98EA3F7C7}) (Version: 3.2.14113.3 - Samsung Electronics Co., Ltd.)
Samsung Kies3 (x32 Version: 3.2.14113.3 - Samsung Electronics Co., Ltd.) Hidden
SAMSUNG USB Driver for Mobile Phones (HKLM\...\{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}) (Version: 1.5.49.0 - SAMSUNG Electronics Co., Ltd.)
SHIELD Streaming (Version: 3.1.100 - NVIDIA Corporation) Hidden
Skype™ 7.5 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 7.5.101 - Skype Technologies S.A.)
Slingo Deluxe (x32 Version: 2.2.0.95 - WildTangent) Hidden
SopCast 3.4.8 (HKLM-x32\...\SopCast) (Version: 3.4.8 - www.sopcast.com)
Spotify (HKU\S-1-5-21-1216030524-88407944-2575429850-1000\...\Spotify) (Version: 1.0.3.101.gbfa97dfe - Spotify AB)
Spybot - Search & Destroy (HKLM-x32\...\{B4092C6D-E886-4CB2-BA68-FE5A99D31DE7}_is1) (Version: 2.4.40 - Safer-Networking Ltd.)
SpyHunter 4 (HKLM-x32\...\SpyHunter) (Version: 4.19.13.4482 - Enigma Software Group, LLC)
Star Wars: The Old Republic (HKLM-x32\...\{3B11D799-48E0-48ED-BFD7-EA655676D8BB}) (Version: 1.00 - Electronic Arts, Inc.)
Steam (HKLM-x32\...\Steam) (Version:  - Valve Corporation)
SWMoniTOR 1.0 (HKLM-x32\...\SWMoniTOR_is1) (Version:  - Crisp Logic, Inc)
SWToR Combat Meters (HKU\S-1-5-21-1216030524-88407944-2575429850-1000\...\03bb2c074ec5fd67) (Version: 1.0.0.173 - [SWToR]Logs)
TeamSpeak 3 Client (HKLM-x32\...\TeamSpeak 3 Client) (Version: 3.0.15 - TeamSpeak Systems GmbH)
TERA (HKLM-x32\...\{A2S166A0-F031-4E27-A057-C69733219434}_is1) (Version: 18.10.03 - Gameforge Productions GmbH)
Uplay (HKLM-x32\...\Uplay) (Version: 4.5 - Ubisoft)
UseNeXT by Tangysoft (HKLM-x32\...\UseNeXT by Tangysoft_is1) (Version:  - Tangysoft Ltd.)
Virtual Villagers - The Secret City (x32 Version: 2.2.0.95 - WildTangent) Hidden
VTech Download Agent Library (x32 Version: 1.00.0000 - VTech) Hidden
VTech Download Manager (HKLM-x32\...\VTechDownloadManager) (Version:  - VTech)
Wedding Dash (x32 Version: 2.2.0.95 - WildTangent) Hidden
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3502.0922 - Microsoft Corporation)
World of Tanks (HKLM-x32\...\{1EAC1D02-C6AC-4FA6-9A44-96258C37C812EU}_is1) (Version:  - Wargaming.net)
Zuma Deluxe (x32 Version: 2.2.0.95 - WildTangent) Hidden

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-1216030524-88407944-2575429850-1000_Classes\CLSID\{005A3A96-BAC4-4B0A-94EA-C0CE100EA736}\localserver32 -> C:\Users\Suerland\AppData\Roaming\Dropbox\bin\Dropbox.exe /autoplay No File

==================== Restore Points =========================

13-12-2014 03:56:09 Windows Update
14-12-2014 01:28:29 Windows Update
17-12-2014 04:00:23 Windows Update
19-12-2014 04:00:41 Windows Update
24-12-2014 03:47:44 Windows Update
30-12-2014 18:55:39 Windows Update
06-01-2015 18:36:10 Installed Samsung Kies
06-01-2015 18:47:39 Installed Samsung Kies3
07-01-2015 18:17:36 Windows Update
13-01-2015 23:34:59 Windows Update
14-01-2015 02:42:33 Windows Update
19-01-2015 00:34:24 Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005
19-01-2015 00:34:53 Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005
19-01-2015 00:35:23 Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.21005
19-01-2015 00:36:10 Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.21005
20-01-2015 22:37:34 Windows Update
24-01-2015 01:23:40 Windows Update
27-01-2015 18:58:26 Windows Update
30-01-2015 23:17:10 Windows Update
03-02-2015 19:39:09 Windows Update
07-02-2015 00:39:19 Windows Update
10-02-2015 23:57:01 Windows Update
11-02-2015 01:55:14 Windows Update
12-02-2015 04:00:49 Windows Update
12-02-2015 21:17:49 Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501
12-02-2015 21:19:17 Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.21005
12-02-2015 21:20:55 Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005
12-02-2015 21:21:50 Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501
17-02-2015 15:54:59 Windows Update
20-02-2015 21:06:33 Windows Update
25-02-2015 01:48:38 Windows Update
25-02-2015 02:49:59 Windows Update
03-03-2015 23:56:18 Windows Update
07-03-2015 00:32:28 Windows Update
10-03-2015 23:34:21 Windows Update
11-03-2015 01:46:55 Windows Update
17-03-2015 18:30:42 Windows Update
19-03-2015 00:20:39 avast! antivirus system restore point
19-03-2015 00:24:50 Gerätetreiber-Paketinstallation: Avast Netzwerkdienst
21-03-2015 03:24:44 Windows Update
24-03-2015 23:53:01 Windows Update
25-03-2015 01:51:28 Windows Update
29-03-2015 23:59:00 avast! antivirus system restore point
30-03-2015 00:03:14 Gerätetreiber-Paketinstallation: Avast Netzwerkdienst
01-04-2015 14:20:54 Windows Update
04-04-2015 22:40:57 Windows Update
07-04-2015 23:29:48 Windows Update
17-04-2015 23:28:57 Windows Update
17-04-2015 23:38:37 Windows Update
21-04-2015 22:05:34 Windows Update
23-04-2015 22:27:19 avast! antivirus system restore point
23-04-2015 22:31:08 Gerätetreiber-Paketinstallation: Avast Netzwerkdienst
25-04-2015 20:34:36 Windows Update
28-04-2015 23:21:15 Windows Update
02-05-2015 00:57:18 Windows Update
03-05-2015 23:01:01 Installed iTunes
05-05-2015 19:54:14 Windows Update
09-05-2015 00:51:41 Windows Update
13-05-2015 02:00:24 Windows Update
13-05-2015 03:00:32 Windows Update
21-05-2015 01:18:50 Windows Update
21-05-2015 02:43:01 Windows Update
25-05-2015 01:52:41 Windows Update
30-05-2015 23:39:50 Windows Update

==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____N C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {0605E083-6A85-45EB-A081-553D5F950BAC} - System32\Tasks\{AD4B5521-35B5-4B0B-B40D-60B11F5007EF} => C:\Users\Suerland\Desktop\MOXParser\MOXDesktopParser.exe
Task: {0720F83D-D5A7-42B0-B03B-18C285B10142} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Scan the system => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDScan.exe [2014-06-24] (Safer-Networking Ltd.)
Task: {1A73DD9F-1CC3-4FA1-81D1-C6F4DD51E138} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Refresh immunization => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDImmunize.exe [2014-06-24] (Safer-Networking Ltd.)
Task: {1D5FACE1-24AA-4CDD-8F34-9BC3F29295C0} - System32\Tasks\{4A9F735C-3BF0-4483-A937-D783B81156A4} => C:\Users\Suerland\Desktop\MOXParser\MOXDesktopParser.exe
Task: {1F9428FB-D3D5-40CE-A99B-B33BD807877A} - System32\Tasks\{A4AAC0D5-6B4E-4D05-A8D8-D81B039041BC} => C:\Users\Suerland\Desktop\MOXParser\MOXDesktopParser.exe
Task: {27217EEE-3AFC-4881-B28F-0A524C8ACA8B} - \CreateChoiceProcessTask No Task File <==== ATTENTION
Task: {2CE5D8E1-9969-472E-841E-C776190C59D5} - System32\Tasks\dress4u_notification_service => C:\Program Files (x86)\dress4u\dress4u_notification_service.exe <==== ATTENTION
Task: {2D586990-35AF-44A6-BF31-7D160917CB6B} - System32\Tasks\HPCeeScheduleForSuerland => C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe [2010-09-14] (Hewlett-Packard)
Task: {2D7C524D-ED06-44E3-B744-D868DCD47B94} - System32\Tasks\{E3B3FBC5-2CF1-47C5-BF66-8CECC296A7A0} => C:\Users\Suerland\Desktop\MOXDesktopParser.exe
Task: {338CFF9C-D69C-4AA9-B7F8-E3974ACB7913} - System32\Tasks\{CC84DB75-B3F6-47D7-B6D6-2CD70A1E3EEA} => C:\Users\Suerland\Desktop\MOXParser\MOXDesktopParser.exe
Task: {373C929A-DB53-4E8B-946D-9B1B29A476B6} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Check for updates => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdate.exe [2014-06-27] (Safer-Networking Ltd.)
Task: {390A0F28-E409-4596-919B-0F394EAAC015} - System32\Tasks\{F5762B05-3E71-4EC9-98EE-3943D694C3D7} => C:\Users\Suerland\Desktop\MOXParser\MOXDesktopParser.exe
Task: {49E74A15-BD39-4E49-B904-375D3CA2525A} - System32\Tasks\{6BD5AECA-8171-49F0-93E9-71187FC46792} => C:\Users\Suerland\Desktop\MOXParser\MOXDesktopParser.exe
Task: {4A444CBB-2C6C-4930-B413-8ABBCAA3A6FE} - System32\Tasks\Uninstaller_SkipUac_Suerland => C:\Program Files (x86)\IObit\IObit Uninstaller\IObitUninstaler.exe [2015-06-03] (IObit)
Task: {53734E3D-8FB1-4848-9944-E46286288F6E} - System32\Tasks\Hewlett-Packard\HP Support Assistant\Update Check => C:\ProgramData\Hewlett-Packard\HP Support Framework\Resources\Updater7\HPSFUpdater.exe [2014-05-12] (Hewlett-Packard Company)
Task: {565F0168-E45B-4464-8C96-FCF3068A4F71} - System32\Tasks\{5F947FBC-4AF6-480F-9457-7D0338EDA174} => C:\Users\Suerland\Desktop\MOXDesktopParser.exe
Task: {57BE7260-2D4D-4285-ADED-62E57D085747} - System32\Tasks\{3CBE1659-35A1-44F7-9569-2B055B6BAE53} => C:\Users\Suerland\Desktop\MOXParser\MOXDesktopParser.exe
Task: {5BD60DDA-E227-458F-A95D-BD5AFB975B61} - System32\Tasks\{19A658D9-88E0-4A1B-A856-AC229CFCF3C8} => C:\Users\Suerland\Desktop\MOXDesktopParser.exe
Task: {5CA68864-97A1-41E2-8623-797DB70A5DA3} - System32\Tasks\{87E264AB-38FE-457A-8CAA-2EB0E147FEAB} => C:\Users\Suerland\Desktop\MOXParser\MOXDesktopParser.exe
Task: {63EB7E00-CB05-4DBE-8287-E977CBED60F1} - \RMCreator No Task File <==== ATTENTION
Task: {66BE5925-212A-44C7-9D9C-251FF01C26C5} - System32\Tasks\{AF0B7DCA-63C9-4D9C-90C4-05B973232D65} => C:\Users\Suerland\Desktop\MOXDesktopParser.exe
Task: {683942AD-4161-47D6-86B4-92AC5F89331C} - System32\Tasks\{C336BF63-E898-4780-975E-E0D3E0EA2925} => C:\Users\Suerland\Desktop\MOXDesktopParser.exe
Task: {6AA589CF-9F6C-4079-9EDD-F2FACD18F9D9} - System32\Tasks\Microsoft\Windows\Setup\gwx\refreshgwxconfig => C:\Windows\system32\GWX\GWXConfigManager.exe [2015-05-07] (Microsoft Corporation)
Task: {6AA5DD57-035C-4190-8CB8-7AF7ED702B05} - System32\Tasks\{3A662609-E126-4781-B67A-A7FAB13744FE} => C:\Users\Suerland\Desktop\MOXDesktopParser.exe
Task: {6BE87134-6ED7-4284-882F-80B940AC219E} - System32\Tasks\FF Watcher {EC5FFC42-D40E-490F-B4E9-A7E5C5D270D4} => C:\Program Files\V-bates\PrefHelper.exe <==== ATTENTION
Task: {70A8457A-2D8D-4D65-BFC9-E2509DB8E3E1} - System32\Tasks\Hewlett-Packard\HP Support Assistant\PC Health Analysis => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [2013-11-04] (Hewlett-Packard Company)
Task: {71994094-2DE7-4D00-88E9-0E16A9C6B7E6} - System32\Tasks\{ECA06CBD-BE18-4948-BFDC-54D247F3D257} => C:\Users\Suerland\Desktop\MOXParser\MOXDesktopParser.exe
Task: {76A7773A-BB6B-4B94-B215-642D00C1986D} - System32\Tasks\{B0E167A2-340D-418B-8B95-9812A30CEE32} => C:\Users\Suerland\Desktop\MOXParser\MOXDesktopParser.exe
Task: {7CFD7BBC-959F-41F8-802D-40F7B6D415AC} - System32\Tasks\00415e84-07f1-43c3-99eb-a9fb61fefddf-4 => C:\Program Files (x86)\Plus-HD-9.5\00415e84-07f1-43c3-99eb-a9fb61fefddf-4.exe <==== ATTENTION
Task: {80E218DA-E9A9-4EA4-9F7A-253D4225C0F1} - System32\Tasks\{DA100B64-8E22-4D9C-B87C-20D934F1BA1C} => C:\Users\Suerland\Desktop\Uploader.Presents-Assassins.Creed.IV.Black.Flag.MU\game\AC4BFMP.exe
Task: {867983DC-6E9B-437A-8988-B0B9B181261D} - System32\Tasks\{8EA8A265-CF6F-4865-8825-42C515AE5544} => C:\Users\Suerland\Desktop\MOXParser\MOXDesktopParser.exe
Task: {86C56B64-BDC6-4CD3-A8A4-608DE25BBE52} - System32\Tasks\{C84B4DB4-A72C-4F27-8CD6-7E89DF83E714} => C:\Users\Suerland\Desktop\MOXParser\MOXDesktopParser.exe
Task: {8D03B087-791F-4D61-BE3F-0FF167153F62} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {8DD7FE6C-921F-4A86-936F-299A7E27EDA3} - System32\Tasks\{589F686F-25F2-46B7-BB3B-2167B05A96F7} => C:\Users\Suerland\Desktop\Uploader.Presents-Assassins.Creed.IV.Black.Flag.MU\game\AC4BFMP.exe
Task: {8EBBCC50-2B82-4AFF-A245-87BBFE3AA45B} - System32\Tasks\{21732806-10B6-4446-8FA9-14A3A9E04D38} => C:\Users\Suerland\Desktop\MOXParser\MOXDesktopParser.exe
Task: {948C5CC4-6C91-46E8-BC74-6B48D700EE86} - System32\Tasks\{A8A6BF58-30AD-47DA-9486-4AD15AC8116B} => C:\Users\Suerland\Desktop\MOXParser\MOXDesktopParser.exe
Task: {9501E4DB-C3FB-4611-87D7-34EA7DF92079} - System32\Tasks\{1BD9B53E-D62A-4EF8-A693-E7ECA99FABDA} => C:\Users\Suerland\Desktop\MOXParser\MOXDesktopParser.exe
Task: {9BEEAD32-F676-488E-9A72-C3000224C61C} - System32\Tasks\winter_web_updating_service => C:\Program Files (x86)\winter web\winter_web_updating_service.exe <==== ATTENTION
Task: {9C1C1249-3AB5-44B6-81E8-7BDC054E4A90} - System32\Tasks\{66AF2A7C-DC69-48DC-AE3B-17A36A17A680} => C:\Users\Suerland\Desktop\MOXParser\MOXDesktopParser.exe
Task: {9F2CDA05-4952-4A71-92E1-99B6D1A68006} - System32\Tasks\Microsoft\Windows\Setup\gwx\launchtrayprocess => C:\Windows\system32\GWX\GWX.exe [2015-05-07] (Microsoft Corporation)
Task: {A167321E-3A96-4755-886F-B3A6E9CCB8D5} - System32\Tasks\{0767E19A-11E8-43D6-8A60-4F8054B0B682} => C:\Users\Suerland\Desktop\MOXParser\MOXDesktopParser.exe
Task: {ADEB7946-4B27-42FB-87E6-6B65A29211D7} - \Hewlett-Packard\HP Support Assistant\WarrantyChecker_DeviceScan No Task File <==== ATTENTION
Task: {B372FA8F-F7A2-4059-8800-69E500477683} - System32\Tasks\dress4u_updating_service => C:\Program Files (x86)\dress4u\dress4u_updating_service.exe <==== ATTENTION
Task: {B6CA08AC-4146-4F26-AFEC-460C7DB03F09} - System32\Tasks\{47A5963A-5300-4E6F-95F1-F656146B8E4D} => C:\Users\Suerland\Desktop\MOXParser\MOXDesktopParser.exe
Task: {B9DC96C6-1A98-467D-8552-1D2C79C4B0AD} - System32\Tasks\{DBD07C68-9238-4DCD-B3E8-3AD81C9B7717} => C:\Users\Suerland\Desktop\MOXDesktopParser.exe
Task: {BE092390-6978-4016-92B0-F75E549A6FD2} - System32\Tasks\{99CBFC99-6775-40E9-BC23-8A793F8E769F} => C:\Users\Suerland\Desktop\MOXParser\MOXDesktopParser.exe
Task: {C1B6D2F7-26C5-492D-8BD5-CEAD99D18DBF} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-06-02] (Adobe Systems Incorporated)
Task: {C34263E1-18EC-47FA-8E1C-029C54D83226} - System32\Tasks\{6E725888-18B8-4821-A5D4-46998C377870} => pcalua.exe -a C:\Users\Suerland\Desktop\Uploader.Presents-Assassins.Creed.IV.Black.Flag.MU\game\GDFInstall.exe -d C:\Users\Suerland\Desktop\Uploader.Presents-Assassins.Creed.IV.Black.Flag.MU\game
Task: {C55875FD-E1AE-40D2-B7AB-29F226905864} - System32\Tasks\{35ADEC96-9977-4083-8599-F7A77D94B335} => C:\Users\Suerland\Desktop\MOXDesktopParser.exe
Task: {CB1AAC91-5766-4BC7-867D-B068F85598A2} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Assistant Quick Start => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [2013-11-04] (Hewlett-Packard Company)
Task: {CC5B1F00-147F-47D9-A25C-B9745868B61D} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-10-18] (Google Inc.)
Task: {CC96CC06-85A4-4617-ACC8-0731E3A9137D} - System32\Tasks\Advanced System Protector => C:\Program Files (x86)\RegClean Pro\SystweakASP.exe <==== ATTENTION
Task: {CDB92D4C-F69B-4439-B9B7-B33192FA7F2E} - System32\Tasks\{2822765A-D700-4766-8CEB-D4B2DF1A56BE} => C:\Users\Suerland\Desktop\MOXParser\MOXDesktopParser.exe
Task: {D17323C7-609C-41AD-ADE7-2A0A8FE1C5F8} - System32\Tasks\winter_web_notification_service => C:\Program Files (x86)\winter web\winter_web_notification_service.exe <==== ATTENTION
Task: {D65BD838-81BC-4C40-B605-15AFA2BDE38F} - System32\Tasks\{7B29707B-33C1-4B56-8D57-AFC60FDDF60B} => C:\Users\Suerland\Desktop\MOXDesktopParser.exe
Task: {D94CD0CF-F82F-444B-B93E-4BBD714A036C} - System32\Tasks\{21F36BB8-855C-4B84-A0E2-01C8F26A69E4} => C:\Users\Suerland\Desktop\MOXDesktopParser.exe
Task: {DB95FB0D-1657-40B1-9800-72A367DC5BCF} - System32\Tasks\{82BBE0A4-C426-4CF2-9328-956B1EF1AD37} => C:\Users\Suerland\Desktop\MOXParser\MOXDesktopParser.exe
Task: {DC96E209-6FE2-40E4-8D52-1E45EE4C4331} - System32\Tasks\SpyHunter4Startup => C:\Program Files\Enigma Software Group\SpyHunter\Spyhunter4.exe [2015-06-02] (Enigma Software Group USA, LLC.)
Task: {DF5649FF-F207-4D70-B66C-2598090D16FC} - System32\Tasks\avast! Emergency Update => C:\Program Files\AVAST Software\Avast\AvastEmUpdate.exe [2015-04-23] (Avast Software s.r.o.)
Task: {DFC377CE-A3BE-4A90-9C18-9819452B3112} - System32\Tasks\{597C9FE7-5A4B-418C-BF16-3196B35C3A77} => C:\Users\Suerland\Desktop\MOXParser\MOXDesktopParser.exe
Task: {DFD5A0B8-936E-48DD-A418-C944578385B0} - System32\Tasks\{172C48C5-F930-4954-A6C8-018E52752B55} => C:\Users\Suerland\Desktop\MOXParser\MOXDesktopParser.exe
Task: {E4865C48-DD8F-4B09-BFAA-101E2E48A8E6} - System32\Tasks\{D4D224A8-823C-4A86-82E7-F0F9B11362C7} => C:\Users\Suerland\Desktop\MOXDesktopParser.exe
Task: {E6BC1207-9742-4A32-999B-0D630D350586} - System32\Tasks\progames_companion_helper_service => C:\Program Files (x86)\proGames Companion\progames_companion_helper_service.exe [2015-05-27] ()
Task: {E9349F4B-A588-42AB-B6E9-5960E2A9D4EB} - System32\Tasks\{B434C53D-71A9-479E-9524-7603B018F7D2} => C:\Users\Suerland\Desktop\MOXParser\MOXDesktopParser.exe
Task: {F0C03937-69C7-40C1-A278-8E6EF653FAD6} - System32\Tasks\{C28A872E-06F2-474D-AC5B-4BA5D6453968} => C:\Users\Suerland\Desktop\MOXParser\MOXDesktopParser.exe
Task: {F3F44642-7ECB-4AEA-92B8-8DF8698B035C} - System32\Tasks\shop_til_drop_helper_service => C:\Program Files (x86)\Shop til Drop\shop_til_drop_helper_service.exe [2015-05-28] ()
Task: {F5DEE26A-2C63-4E3A-B01F-7C4CAD34752D} - System32\Tasks\HPCeeScheduleForSUERLAND-HP$ => C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe [2010-09-14] (Hewlett-Packard)
Task: {FB100017-A8DB-4075-91CD-B70D2C52AC06} - System32\Tasks\{04633036-2626-4A68-9BE9-FB8C60663315} => C:\Users\Suerland\Desktop\MOXParser\MOXDesktopParser.exe
Task: {FC09A271-125B-4F75-A7AF-AA6083599B05} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-10-18] (Google Inc.)
Task: {FEA1C716-9A7D-4AD1-A9D5-EEDB8D33AD40} - System32\Tasks\{7BDE82B8-E2D5-4062-AB83-19F9B40EC305} => C:\Users\Suerland\Desktop\MOXParser\MOXDesktopParser.exe
Task: C:\Windows\Tasks\00415e84-07f1-43c3-99eb-a9fb61fefddf-4.job => C:\Program Files (x86)\Plus-HD-9.5\00415e84-07f1-43c3-99eb-a9fb61fefddf-4.exe˜/pfSbbl /rBiSOI='Plus-HD-9.5' /ZdNge C:\Program Files (x86)\Plus-HD-9.5\53166.xpi' /pddaYPFqh=53166 /LfXFUGAy='001344' /kRzHMjn='0' /ioCCER='0' /XvAxy=80ADE5157A0B44A1A40F36E403BB80E0IE /lIBKJ=f8d1a8e96f2084cae4ec692820bebdea /JbVsNCWPS=1_34_05_12 /ZgmOjP=1.34.5.12 /JcxcD=1401571485 /YhkGGoX=http:/stats.clientstatsservice.com /UepBMJ=http:/errors.clientstatsservice.com /SWtisu=300 /fwNGmbie=e46480cf-7cf6-495e-af69-573053f52c72@b33ab36d-5952-49aa-adb2-a41b3dbe51a5.com /PGWRYkB=0.94 /RAZvl=ae46480cf7cf6495eaf69573053f52c72b33ab36d595249aaadb2a41b3dbe51a5com53166 /eAJhvfA=https:/w9u6a2p6.ssl.hwcdn.net/plugin/ff/update/53166.rdf /SNINTW='Plus-HD-9.5' /TGPVsUds='Turn YouTube videos to High Definition by default' /uAAjF='Plus HD' /vicAjQpS=ie /TTYxpaKrS='{asw:[2, 129]}' /piZHq /tzskRnY /SeFCZ /IRUTDJVXH='http:/update.clientstatsservice.com/ff_agent_updates/{CAMP_ID}/update.jso <==== ATTENTION
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\dress4u_notification_service.job => C:\Program Files (x86)\dress4u\dress4u_notification_service.exeã/url='http:/cdn.selectbestopt.com/notf_sys/index.html' /crregname='dress4u' /appid='73143' /srcid='2913' /bic='b4b9977e614ed1d0d0bdd6cd3b660e08' /verifier='2d1ed4cee218c5b685e89fec5515a30a' /installerversion='1.50.3.10' /statsdomain='http:/stats.buildomserv.com/data.gif?' /errorsdomain='http:/stats.buildomserv.com/data.gif?' /monetizationdomain='http:/logs.buildomserv.com/monetization.gif <==== ATTENTION
Task: C:\Windows\Tasks\dress4u_updating_service.job => C:\Program Files (x86)\dress4u\dress4u_updating_service.exe¨ /campid=2913 /verid=1 /url=http:/cdn.buildomserv.com/txt/@CAMPID@/@VER@/file.txt /appid=73143 /taskname=dress4u_updating_service /funurl=http:/stats.buildomserv.com <==== ATTENTION
Task: C:\Windows\Tasks\FF Watcher {EC5FFC42-D40E-490F-B4E9-A7E5C5D270D4}.job => C:\Program Files\V-bates\PrefHelper.exe <==== ATTENTION
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\HPCeeScheduleForSUERLAND-HP$.job => C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe
Task: C:\Windows\Tasks\HPCeeScheduleForSuerland.job => C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe
Task: C:\Windows\Tasks\progames_companion_helper_service.job => C:\Program Files (x86)\proGames Companion\progames_companion_helper_service.exe
Task: C:\Windows\Tasks\shop_til_drop_helper_service.job => C:\Program Files (x86)\Shop til Drop\shop_til_drop_helper_service.exe
Task: C:\Windows\Tasks\winter_web_notification_service.job => C:\Program Files (x86)\winter web\winter_web_notification_service.exeæ/url='http:/cdn.selectbestopt.com/notf_sys/index.html' /crregname='winter web' /appid='73143' /srcid='2913' /bic='b4b9977e614ed1d0d0bdd6cd3b660e08' /verifier='2d1ed4cee218c5b685e89fec5515a30a' /installerversion='1.50.3.10' /statsdomain='http:/stats.buildomserv.com/data.gif?' /errorsdomain='http:/stats.buildomserv.com/data.gif?' /monetizationdomain='http:/logs.buildomserv.com/monetization.gif <==== ATTENTION
Task: C:\Windows\Tasks\winter_web_updating_service.job => C:\Program Files (x86)\winter web\winter_web_updating_service.exe« /campid=2913 /verid=1 /url=http:/cdn.buildomserv.com/txt/@CAMPID@/@VER@/file.txt /appid=73143 /taskname=winter_web_updating_service /funurl=http:/stats.buildomserv.com <==== ATTENTION

==================== Loaded Modules (Whitelisted) ==============

2011-10-26 01:54 - 2014-07-02 20:55 - 00116568 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2015-01-20 23:35 - 2015-01-20 23:35 - 00085832 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
2015-01-20 23:35 - 2015-01-20 23:35 - 01346344 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
2014-07-10 22:12 - 2014-11-15 00:13 - 00076888 _____ () C:\Windows\SysWOW64\PnkBstrA.exe
2015-05-28 05:30 - 2015-05-28 05:30 - 00191719 _____ () C:\Program Files (x86)\Shop til Drop\shop_til_drop_helper_service.exe
2015-05-27 23:31 - 2015-05-27 23:31 - 00191719 _____ () C:\Program Files (x86)\proGames Companion\progames_companion_helper_service.exe
2014-07-04 10:22 - 2014-06-20 08:42 - 00401280 _____ () C:\Program Files (x86)\VTech\DownloadManager\System\AgentMonitor.exe
2015-04-23 22:29 - 2015-04-23 22:29 - 00104400 _____ () C:\Program Files\AVAST Software\Avast\log.dll
2015-04-23 22:29 - 2015-04-23 22:29 - 00081728 _____ () C:\Program Files\AVAST Software\Avast\JsonRpcServer.dll
2015-06-03 11:03 - 2015-06-03 11:03 - 02951680 _____ () C:\Program Files\AVAST Software\Avast\defs\15060300\algo.dll
2015-06-03 00:48 - 2014-05-13 12:04 - 00109400 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\snlThirdParty150.bpl
2015-06-03 00:48 - 2014-05-13 12:04 - 00416600 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\DEC150.bpl
2015-06-03 00:48 - 2014-05-13 12:04 - 00167768 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\snlFileFormats150.bpl
2014-07-04 10:22 - 2014-03-04 13:20 - 00117760 _____ () C:\Program Files (x86)\VTech\DownloadManager\System\QtSolutions_SOAP-2.7.dll
2014-07-04 10:22 - 2014-04-22 04:14 - 00065536 _____ () C:\Program Files (x86)\VTech\DownloadManager\System\QHttpServer.dll
2014-07-04 10:22 - 2014-05-06 07:39 - 00861184 _____ () C:\Program Files (x86)\VTech\DownloadManager\System\plugins\platforms\qwindows.dll
2014-07-04 10:22 - 2014-05-06 07:38 - 00021504 _____ () C:\Program Files (x86)\VTech\DownloadManager\System\plugins\imageformats\qgif.dll
2014-07-04 10:22 - 2014-05-06 07:38 - 00020992 _____ () C:\Program Files (x86)\VTech\DownloadManager\System\plugins\imageformats\qico.dll
2014-07-04 10:22 - 2014-05-06 07:38 - 00204800 _____ () C:\Program Files (x86)\VTech\DownloadManager\System\plugins\imageformats\qjpeg.dll
2014-07-04 10:22 - 2014-05-06 12:44 - 00218112 _____ () C:\Program Files (x86)\VTech\DownloadManager\System\plugins\imageformats\qmng.dll
2014-07-04 10:22 - 2014-05-06 07:58 - 00015872 _____ () C:\Program Files (x86)\VTech\DownloadManager\System\plugins\imageformats\qsvg.dll
2014-07-04 10:22 - 2014-05-06 12:44 - 00015360 _____ () C:\Program Files (x86)\VTech\DownloadManager\System\plugins\imageformats\qtga.dll
2014-07-04 10:22 - 2014-05-06 12:44 - 00307712 _____ () C:\Program Files (x86)\VTech\DownloadManager\System\plugins\imageformats\qtiff.dll
2014-07-04 10:22 - 2014-05-06 12:44 - 00014848 _____ () C:\Program Files (x86)\VTech\DownloadManager\System\plugins\imageformats\qwbmp.dll
2014-07-04 10:22 - 2014-05-06 08:31 - 00015872 _____ () C:\Program Files (x86)\VTech\DownloadManager\System\plugins\sensors\qtsensors_dummy.dll
2014-07-04 10:22 - 2014-05-06 07:38 - 00036352 _____ () C:\Program Files (x86)\VTech\DownloadManager\System\plugins\bearer\qgenericbearer.dll
2014-07-04 10:22 - 2014-05-06 07:38 - 00038912 _____ () C:\Program Files (x86)\VTech\DownloadManager\System\plugins\bearer\qnativewifibearer.dll
2015-03-19 00:23 - 2015-03-19 00:23 - 40540672 _____ () C:\Program Files\AVAST Software\Avast\libcef.dll
2014-10-16 23:13 - 2014-10-16 23:13 - 00170496 _____ () C:\Windows\assembly\NativeImages_v2.0.50727_32\IsdiInterop\3d576cbc4ffc5ad06fd61510c5d8f326\IsdiInterop.ni.dll
2011-02-17 00:57 - 2010-03-04 06:08 - 00058880 _____ () C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IsdiInterop.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)

AlternateDataStreams: C:\ProgramData\Temp:AD022376

==================== Safe Mode (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)

IE trusted site: HKU\S-1-5-21-1216030524-88407944-2575429850-1000\...\clonewarsadventures.com -> clonewarsadventures.com
IE trusted site: HKU\S-1-5-21-1216030524-88407944-2575429850-1000\...\freerealms.com -> freerealms.com
IE trusted site: HKU\S-1-5-21-1216030524-88407944-2575429850-1000\...\soe.com -> soe.com
IE trusted site: HKU\S-1-5-21-1216030524-88407944-2575429850-1000\...\sony.com -> sony.com


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-1216030524-88407944-2575429850-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\Suerland\AppData\Roaming\Microsoft\Internet Explorer\Internet Explorer Wallpaper.bmp
DNS Servers: 192.168.2.1

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)


==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{D41C3511-CF81-4F71-88EB-9CDA6C8F7000}] => (Allow) c:\Program Files (x86)\CyberLink\PowerDirector\PDR8.EXE
FirewallRules: [{0C08B0D3-C233-4A8E-AAE6-81483F562532}] => (Allow) C:\Program Files (x86)\Hewlett-Packard\Media\DVD\HPTouchSmartMusic.exe
FirewallRules: [{736C26CD-5AD4-4581-B01F-0BF5A27B52A3}] => (Allow) C:\Program Files (x86)\Hewlett-Packard\Media\DVD\HPTouchSmartPhoto.exe
FirewallRules: [{EB1A33EF-DDCC-4436-80C6-456E87B2BE6F}] => (Allow) C:\Program Files (x86)\Hewlett-Packard\Media\DVD\HPTouchSmartVideo.exe
FirewallRules: [{314A9071-D7AD-4C58-9374-C30688400CC4}] => (Allow) C:\Program Files (x86)\Hewlett-Packard\Media\DVD\TSMAgent.exe
FirewallRules: [{C1DA5540-3FDB-4AAA-BE29-09A8B0FCC5FE}] => (Allow) C:\Program Files (x86)\Hewlett-Packard\Media\DVD\Kernel\CLML\CLMLSvc.exe
FirewallRules: [{4A7F175D-1942-4DD6-8087-AD71D2591724}] => (Allow) C:\Program Files (x86)\Hewlett-Packard\Media\DVD\HPDVDSmart.exe
FirewallRules: [{672F4420-2F7F-4B06-9690-5879C8E4E82B}] => (Allow) C:\Program Files (x86)\Hewlett-Packard\MediaSmart\Photo\HPMediaSmartPhoto.exe
FirewallRules: [{B65388BB-4B85-44A3-A303-17DEA144DB6E}] => (Allow) C:\Program Files (x86)\Hewlett-Packard\MediaSmart\Video\HPMediaSmartVideo.exe
FirewallRules: [{ABB7881C-7ACE-43A8-870C-A6AC9E6BA042}] => (Allow) C:\Program Files (x86)\Hewlett-Packard\TouchSmart\Music\HPTouchSmartMusic.exe
FirewallRules: [{5480FBDC-EDD4-43E1-8757-23607E6E0C60}] => (Allow) C:\Program Files (x86)\EasyBits For Kids\Programs\My First Browser\MyFirstBrowser.exe
FirewallRules: [{9ADF79DD-7CB1-4E03-9B2A-A344E62C7035}] => (Allow) C:\Program Files (x86)\EasyBits For Kids\Programs\My First Browser\MyFirstBrowser.exe
FirewallRules: [{63E672A0-F6E3-4C24-A002-16C72D3050E3}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{38826A64-F357-4900-82A7-C066ECE88EBA}] => (Allow) LPort=2869
FirewallRules: [{44470B48-8440-409D-8BE3-83A0DE312C4D}] => (Allow) LPort=1900
FirewallRules: [{3E7A8CA0-45F3-49C8-9EFF-5744499DA8E2}] => (Allow) C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe
FirewallRules: [{F989B879-BF7A-458D-B6B6-0FCE70DF0924}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{570669CE-E125-4B61-8A56-10777D3C8F02}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{2C89CE55-C7F0-4E51-8397-C38561780A2E}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{2307E132-34B7-4C40-BF24-D5E64B79D8E3}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{7E262A92-8E0C-4F84-9570-0BB17BA0F420}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Updatus\daemonu.exe
FirewallRules: [{902E93DC-6C91-45B3-93C9-8F06ACBDAC6E}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Updatus\daemonu.exe
FirewallRules: [{DC401ECF-22CB-4A42-BFD4-5F7742D6BB81}] => (Allow) C:\Program Files (x86)\Electronic Arts\BioWare\Star Wars - The Old Republic\launcher.exe
FirewallRules: [{CB1D53DE-CD83-49FE-8172-74C4215F05CD}] => (Allow) C:\Program Files (x86)\Electronic Arts\BioWare\Star Wars - The Old Republic\launcher.exe
FirewallRules: [{3E06A40B-0DB6-48D9-890B-07855E0EC986}] => (Allow) C:\Program Files (x86)\Electronic Arts\BioWare\Star Wars - The Old Republic\launcher.exe
FirewallRules: [{632D933E-24FB-4197-A67B-28984663259E}] => (Allow) C:\Program Files (x86)\Electronic Arts\BioWare\Star Wars - The Old Republic\launcher.exe
FirewallRules: [{922AF7DE-6C30-45BB-8DF5-2AA6EDA1F801}] => (Allow) C:\Users\Suerland\Desktop\MOXParser\RunParser.exe
FirewallRules: [{79EEBA6D-BD93-42F7-9503-F194C06CFD15}] => (Allow) C:\Users\Suerland\Desktop\MOXParser\RunParser.exe
FirewallRules: [{D8D62CBB-1829-4963-AB2B-18E5544FDAF3}] => (Allow) C:\Users\Suerland\Desktop\MOXParser\RunParser.exe
FirewallRules: [{17B5BAC5-F2CA-4873-A085-9FAD43C0E6A7}] => (Allow) C:\Users\Suerland\Desktop\MOXParser\RunParser.exe
FirewallRules: [TCP Query User{024B7C9E-66B1-4801-9B76-8AC63431D431}C:\users\suerland\appdata\roaming\spotify\spotify.exe] => (Block) C:\users\suerland\appdata\roaming\spotify\spotify.exe
FirewallRules: [UDP Query User{516492B0-E82A-42B4-82FF-C15FECAD23B6}C:\users\suerland\appdata\roaming\spotify\spotify.exe] => (Block) C:\users\suerland\appdata\roaming\spotify\spotify.exe
FirewallRules: [TCP Query User{A4D2281F-7522-45AC-B525-606BA2A3D32D}C:\users\suerland\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\suerland\appdata\roaming\spotify\spotify.exe
FirewallRules: [UDP Query User{CBF212BB-42CD-4900-B861-FF8E0FA8FE53}C:\users\suerland\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\suerland\appdata\roaming\spotify\spotify.exe
FirewallRules: [{D9BF8677-9358-4B4C-B28B-A719738AAC85}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
FirewallRules: [{C2AD9BB0-EFC7-4A2C-BF21-3B5AA0AD4ECA}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
FirewallRules: [{F3BA9CF2-05B4-4F2B-846B-E5805C086546}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{B572C669-8C11-43AF-9F40-2D4464E2FB99}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{16E6AB73-C91A-4175-8BD0-05046C9956EF}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
FirewallRules: [{C1B173AD-15A6-4F90-A161-7357B91E3258}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
FirewallRules: [{0CF5354B-35A0-41FA-89D6-C830A7F24BD1}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{2B2C9C85-E4A7-4F36-9E36-073E1D7A7AE4}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{F9EB4DCD-A614-4169-81FC-DF53C180D32C}] => (Allow) C:\Program Files (x86)\devolo\informer\devinf.exe
FirewallRules: [{6720AF34-1DCC-4580-874A-9E94395D3E6B}] => (Allow) C:\Program Files (x86)\devolo\informer\devinf.exe
FirewallRules: [{96793C1D-5B05-44C0-868F-0A89A00CF10F}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{256C26FE-A5CC-48F9-A87A-16F9E9C004B8}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{3A0DA8E9-E586-403F-8901-D24478003808}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\DayZ\DayZ.exe
FirewallRules: [{460FF396-69F0-4D18-89F1-DD27FF3FAE21}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\DayZ\DayZ.exe
FirewallRules: [{5CCD778B-2784-4FB1-9863-D28803C2B499}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{0B3F499F-0064-4B5C-A3B6-B30F3AB10B0C}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{67C9A50B-2C0F-4082-AB2C-2A93EE4DA80F}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{718E9B96-8A38-4145-8D0F-4D292BAA4A8B}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
FirewallRules: [{04FDC4DA-AEC5-4B5A-A65E-2B09B06F5967}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
FirewallRules: [{4F2A438C-35F2-4222-A690-DEA958671E02}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{CA2B5C40-2864-4FB2-9D46-2AB8103A9E7C}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{99A344CA-1860-4FE3-ABD8-9C6F30E894AE}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{5A676680-9184-48F1-8C73-AABE409D12FF}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{A174863D-EA4A-4474-AFAE-6BCCD395B1CD}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
FirewallRules: [{262E5A89-8568-471F-B69D-EE50A4BC71A1}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
FirewallRules: [{CDB37E77-8AD5-4FBB-97AD-6D1BE7FB3DD3}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{33AE5C21-E5C9-4F96-8815-33D1502E4EB7}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{2F6F2DBF-BB9B-480C-A9F0-61DB275067B7}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{A62509C3-E1AC-464A-B1FB-24D69B965B4B}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{A09B8F40-D184-4054-B84B-50B2697CC406}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Assassin's Creed IV Black Flag\AC4BFSP.exe
FirewallRules: [{1260BB93-AC37-403A-977A-F9A1B977532A}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Assassin's Creed IV Black Flag\AC4BFSP.exe
FirewallRules: [{8CF19C6F-6FBC-4B69-BACF-2138280BB618}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Assassin's Creed IV Black Flag\AC4BFMP.exe
FirewallRules: [{F2A745BD-EF30-46E7-A97D-9F43FB36F98E}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Assassin's Creed IV Black Flag\AC4BFMP.exe
FirewallRules: [{8177F532-9AF5-468A-BE7C-E0BFC9127E28}] => (Allow) C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPWarrantyCheck\HPDeviceDetection3.exe
FirewallRules: [{B8D79531-E807-4955-96E5-E5D407221E0F}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Assassin's Creed 3\AC3SP.exe
FirewallRules: [{E66474D3-3CEA-468C-867A-69802DD5CE5B}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Assassin's Creed 3\AC3SP.exe
FirewallRules: [{81694109-7661-4B80-B11E-ABB30D8AFA05}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Assassin's Creed 3\AC3MP.exe
FirewallRules: [{81CF32AB-0A2E-4964-B608-6CD227498BBB}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Assassin's Creed 3\AC3MP.exe
FirewallRules: [{8E18D111-4802-476E-BC3E-4DD672EFB999}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{6BE53D50-132C-4C52-A289-9092DBCB105E}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{89F89D13-F2A9-4F86-B093-F7CB545AF749}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{4C524944-3E2E-4A6E-8057-5AC2B755BF73}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{02D448D8-4B01-47A1-9763-286CB4989FFD}] => (Allow) C:\Program Files (x86)\Ubisoft\Assassin's Creed II\AssassinsCreedIIGame.exe
FirewallRules: [{DA4BBBCE-E41E-43A6-A48C-92A404D636A7}] => (Allow) C:\Program Files (x86)\Ubisoft\Assassin's Creed II\AssassinsCreedIIGame.exe
FirewallRules: [{7C9D2BF9-4D34-4D57-B508-90BE7C81FB85}] => (Allow) C:\Program Files (x86)\Ubisoft\Assassin's Creed II\AssassinsCreedII.exe
FirewallRules: [{85C74362-EEA1-4FE3-A153-B7289D2437D9}] => (Allow) C:\Program Files (x86)\Ubisoft\Assassin's Creed II\AssassinsCreedII.exe
FirewallRules: [{525E630A-669B-4D59-BD27-D2B58266C5C7}] => (Allow) C:\Program Files (x86)\Ubisoft\Assassin's Creed II\UPlayBrowser.exe
FirewallRules: [{CF312024-310B-4068-9B64-9E2E94FEA656}] => (Allow) C:\Program Files (x86)\Ubisoft\Assassin's Creed II\UPlayBrowser.exe
FirewallRules: [{315DBF01-CEA0-44B9-A53C-0C516F524340}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{3A9CA72E-ED41-44F7-8BB6-D30E9FBC9227}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [TCP Query User{715A7C1E-9FC5-456B-9880-AD6EDF53CD7C}C:\program files (x86)\funcom\age of conan\conanpatcher.exe] => (Allow) C:\program files (x86)\funcom\age of conan\conanpatcher.exe
FirewallRules: [UDP Query User{47D738C1-6D53-496C-9FCA-4BC626ECAB13}C:\program files (x86)\funcom\age of conan\conanpatcher.exe] => (Allow) C:\program files (x86)\funcom\age of conan\conanpatcher.exe
FirewallRules: [{9AAC2B5A-A876-4ABF-B3A3-1D9E5BFB4F30}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Left 4 Dead 2\left4dead2.exe
FirewallRules: [{E1939B7E-FC77-4BF6-AE1F-95CF8B567201}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Left 4 Dead 2\left4dead2.exe
FirewallRules: [{64FE34D5-A6C6-4F50-98A3-ED0C05ACC302}] => (Allow) C:\Program Files\AVAST Software\Avast\ng\vbox\aswFe.exe
FirewallRules: [{4407CC25-961A-40CD-99C6-6F816D7A9A19}] => (Allow) C:\Program Files\AVAST Software\Avast\ng\vbox\aswFe.exe
FirewallRules: [{E7286C73-05B6-4F95-954D-37DDE2696255}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Far Cry 3\bin\FC3UpdaterSteam.exe
FirewallRules: [{F89FA803-25D5-4B14-A5B7-FB5D8513D060}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Far Cry 3\bin\FC3UpdaterSteam.exe
FirewallRules: [{B73C56B0-2AA9-4B8C-B30F-BFA65780F2A3}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Far Cry 3\bin\farcry3.exe
FirewallRules: [{7A7D402F-9C12-4A37-8566-8A4CF0466D0F}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Far Cry 3\bin\farcry3.exe
FirewallRules: [{8B868FBF-3374-4125-9D03-87F992DA2E48}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Far Cry 3\bin\farcry3_d3d11.exe
FirewallRules: [{1C9A26D6-D2E0-4188-BE60-7D018AD300A5}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Far Cry 3\bin\farcry3_d3d11.exe
FirewallRules: [{9CBC3F0A-E764-4D14-BB9D-AD31EF6E27C7}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{896F473D-8386-423F-AD57-AFEB28B5044C}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{53E4A474-4159-4A5E-8437-7F9CB0966BFF}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{52FC2FBA-5F82-446C-B9D1-554F10B58544}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{44A8E4AB-42AC-4328-806B-5FA6CA63A49B}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\DayZ\DayZ_BE.exe
FirewallRules: [{F5CEF655-E72D-43E1-A7B5-E62F844FF490}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\DayZ\DayZ_BE.exe
FirewallRules: [{17FC2D5C-34BE-43E1-97C2-BB258EE07760}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\H1Z1\LaunchPad.exe
FirewallRules: [{E55B6CCE-6C51-4C98-8CA8-332C646E1A6F}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\H1Z1\LaunchPad.exe
FirewallRules: [TCP Query User{216E8613-890A-44F0-9488-C03F778C28B3}C:\program files (x86)\steam\steamapps\common\h1z1\h1z1.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\h1z1\h1z1.exe
FirewallRules: [UDP Query User{E555490D-5BAE-4C26-A909-ABFAF9EE48C0}C:\program files (x86)\steam\steamapps\common\h1z1\h1z1.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\h1z1\h1z1.exe
FirewallRules: [{3F763046-E5F3-4DD2-A20C-9FD0C4979EA0}] => (Allow) C:\Program Files\iTunes\iTunes.exe
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe] => Enabled:Spybot - Search & Destroy tray access
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe] => Enabled:Spybot-S&D 2 Scanner Service
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdate.exe] => Enabled:Spybot-S&D 2 Updater
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe] => Enabled:Spybot-S&D 2 Background update service

==================== Faulty Device Manager Devices =============

Name: VBoxAsw Support Driver
Description: VBoxAsw Support Driver
Class Guid: {8ECC055D-047F-11D1-A537-0000F8753ED1}
Manufacturer: 
Service: VBoxAswDrv
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.


==================== Event log errors: =========================

Application errors:
==================
Error: (06/03/2015 02:05:44 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm Spyhunter4.exe, Version 4.19.13.4482 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: f2c

Startzeit: 01d09df4deb9e5cb

Endzeit: 0

Anwendungspfad: C:\Program Files\Enigma Software Group\SpyHunter\Spyhunter4.exe

Berichts-ID: cbe12a3c-09e8-11e5-b5d1-6c626db8535c

Error: (06/03/2015 02:02:04 PM) (Source: CVHSVC) (EventID: 100) (User: )
Description: Nur zur Information.
Fehler bei der Registrierung des Click-2-Run-Pakets.

Error: (06/03/2015 02:02:03 PM) (Source: Application Virtualization Client) (EventID: 5009) (User: )
Description: {tid=D04}
Application Virtualization Client konnte keine Verbindung mit der Datenstrom-URL 'hxxp://c2r.microsoft.com/ConsumerC2R/de-de/14.0.4763.1000/ConsumerC2R.de-de_14.0.7130.5000.sft' herstellen (Rückgabecode 2460420A-40002EFD, ursprünglicher Rückgabecode 2460420A-40002EFD).

Error: (06/03/2015 01:49:59 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: IEXPLORE.EXE, Version: 11.0.9600.17801, Zeitstempel: 0x5536642c
Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0xc0000005
Fehleroffset: 0x428d0824
ID des fehlerhaften Prozesses: 0x120
Startzeit der fehlerhaften Anwendung: 0xIEXPLORE.EXE0
Pfad der fehlerhaften Anwendung: IEXPLORE.EXE1
Pfad des fehlerhaften Moduls: IEXPLORE.EXE2
Berichtskennung: IEXPLORE.EXE3

Error: (06/03/2015 00:53:35 PM) (Source: ESENT) (EventID: 439) (User: )
Description: Windows (3132) Windows: Die Shadowkopfzeile für Datei C:\ProgramData\Microsoft\Search\Data\Applications\Windows\MSS.chk konnte nicht geschrieben werden. Fehler -1032.

Error: (06/03/2015 00:53:35 PM) (Source: ESENT) (EventID: 490) (User: )
Description: Windows (3132) Windows: Versuch, Datei "C:\ProgramData\Microsoft\Search\Data\Applications\Windows\MSS.chk" für den Lese-/Schreibzugriff zu öffnen, ist mit Systemfehler 32 (0x00000020): "Der Prozess kann nicht auf die Datei zugreifen, da sie von einem anderen Prozess verwendet wird. " fehlgeschlagen. Fehler -1032 (0xfffffbf8) beim Öffnen von Dateien.

Error: (06/03/2015 00:51:33 PM) (Source: CVHSVC) (EventID: 100) (User: )
Description: Nur zur Information.
Fehler bei der Registrierung des Click-2-Run-Pakets.

Error: (06/03/2015 00:51:33 PM) (Source: Application Virtualization Client) (EventID: 5009) (User: )
Description: {tid=C88}
Application Virtualization Client konnte keine Verbindung mit der Datenstrom-URL 'hxxp://c2r.microsoft.com/ConsumerC2R/de-de/14.0.4763.1000/ConsumerC2R.de-de_14.0.7130.5000.sft' herstellen (Rückgabecode 2460420A-40002EFD, ursprünglicher Rückgabecode 2460420A-40002EFD).

Error: (06/03/2015 00:46:50 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: svchost.exe_DiagTrack, Version: 6.1.7600.16385, Zeitstempel: 0x4a5bc3c1
Name des fehlerhaften Moduls: ntdll.dll, Version: 6.1.7601.18839, Zeitstempel: 0x553e8bfa
Ausnahmecode: 0xc000000d
Fehleroffset: 0x000000000006ec12
ID des fehlerhaften Prozesses: 0x644
Startzeit der fehlerhaften Anwendung: 0xsvchost.exe_DiagTrack0
Pfad der fehlerhaften Anwendung: svchost.exe_DiagTrack1
Pfad des fehlerhaften Moduls: svchost.exe_DiagTrack2
Berichtskennung: svchost.exe_DiagTrack3

Error: (06/02/2015 10:31:53 PM) (Source: CVHSVC) (EventID: 100) (User: )
Description: Nur zur Information.
Fehler bei der Registrierung des Click-2-Run-Pakets.


System errors:
=============
Error: (06/03/2015 02:02:01 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Spybot-S&D 2 Scanner Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (06/03/2015 02:02:01 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Spybot-S&D 2 Scanner Service erreicht.

Error: (06/03/2015 02:00:10 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "VBoxAsw Support Driver" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (06/03/2015 02:00:03 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Spybot-S&D 2 Scanner Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (06/03/2015 02:00:03 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Spybot-S&D 2 Scanner Service erreicht.

Error: (06/03/2015 01:52:06 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "LiveUpdate" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (06/03/2015 01:32:40 PM) (Source: Schannel) (EventID: 4120) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung generiert: 40. Der interne Fehlerstatus lautet: 808.

Error: (06/03/2015 01:32:40 PM) (Source: Schannel) (EventID: 4120) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung generiert: 40. Der interne Fehlerstatus lautet: 808.

Error: (06/03/2015 00:51:32 PM) (Source: Microsoft-Windows-LanguagePackSetup) (EventID: 1000) (User: NT-AUTORITÄT)
Description: Fehler bei der CBS-Clientinitialisierung. Letzter Fehler: 0x8007041d

Error: (06/03/2015 00:51:32 PM) (Source: DCOM) (EventID: 10005) (User: )
Description: 1053TrustedInstaller{752073A1-23F2-4396-85F0-8FDB879ED0ED}


Microsoft Office:
=========================
Error: (06/03/2015 02:05:44 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Spyhunter4.exe4.19.13.4482f2c01d09df4deb9e5cb0C:\Program Files\Enigma Software Group\SpyHunter\Spyhunter4.execbe12a3c-09e8-11e5-b5d1-6c626db8535c

Error: (06/03/2015 02:02:04 PM) (Source: CVHSVC) (EventID: 100) (User: )
Description: Fehler bei der Registrierung des Click-2-Run-Pakets.

Error: (06/03/2015 02:02:03 PM) (Source: Application Virtualization Client) (EventID: 5009) (User: )
Description: {tid=D04}
hxxp://c2r.microsoft.com/ConsumerC2R/de-de/14.0.4763.1000/ConsumerC2R.de-de_14.0.7130.5000.sft2460420A-40002EFD2460420A-40002EFD

Error: (06/03/2015 01:49:59 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: IEXPLORE.EXE11.0.9600.178015536642cunknown0.0.0.000000000c0000005428d082412001d09df350e5140fC:\Program Files (x86)\Internet Explorer\IEXPLORE.EXEunknowna8f610fb-09e6-11e5-afe6-6c626db8535c

Error: (06/03/2015 00:53:35 PM) (Source: ESENT) (EventID: 439) (User: )
Description: Windows3132Windows: C:\ProgramData\Microsoft\Search\Data\Applications\Windows\MSS.chk-1032

Error: (06/03/2015 00:53:35 PM) (Source: ESENT) (EventID: 490) (User: )
Description: Windows3132Windows: C:\ProgramData\Microsoft\Search\Data\Applications\Windows\MSS.chk-1032 (0xfffffbf8)32 (0x00000020)Der Prozess kann nicht auf die Datei zugreifen, da sie von einem anderen Prozess verwendet wird.

Error: (06/03/2015 00:51:33 PM) (Source: CVHSVC) (EventID: 100) (User: )
Description: Fehler bei der Registrierung des Click-2-Run-Pakets.

Error: (06/03/2015 00:51:33 PM) (Source: Application Virtualization Client) (EventID: 5009) (User: )
Description: {tid=C88}
hxxp://c2r.microsoft.com/ConsumerC2R/de-de/14.0.4763.1000/ConsumerC2R.de-de_14.0.7130.5000.sft2460420A-40002EFD2460420A-40002EFD

Error: (06/03/2015 00:46:50 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: svchost.exe_DiagTrack6.1.7600.163854a5bc3c1ntdll.dll6.1.7601.18839553e8bfac000000d000000000006ec1264401d09d72f9065e3dC:\Windows\System32\svchost.exeC:\Windows\SYSTEM32\ntdll.dlld6679f5c-09dd-11e5-bbc4-6c626db8535c

Error: (06/02/2015 10:31:53 PM) (Source: CVHSVC) (EventID: 100) (User: )
Description: Fehler bei der Registrierung des Click-2-Run-Pakets.


CodeIntegrity Errors:
===================================
  Date: 2014-04-18 11:34:23.292
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\guard64.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2012-06-24 00:31:50.314
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Users\Suerland\AppData\Local\Temp\EverestDriver.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2012-06-24 00:31:50.264
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Users\Suerland\AppData\Local\Temp\EverestDriver.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2012-06-24 00:31:50.134
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\Lavalys\EVEREST Home Edition\kerneld.amd64" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2012-06-24 00:31:50.094
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\Lavalys\EVEREST Home Edition\kerneld.amd64" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2012-06-24 00:20:58.133
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\SysWOW64\mbmiodrvr.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2012-06-24 00:20:58.086
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\SysWOW64\mbmiodrvr.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.


==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i7 CPU 870 @ 2.93GHz
Percentage of memory in use: 32%
Total physical RAM: 6103.08 MB
Available physical RAM: 4096.89 MB
Total Pagefile: 12204.36 MB
Available Pagefile: 9908.9 MB
Total Virtual: 8192 MB
Available Virtual: 8191.83 MB

==================== Drives ================================

Drive c: (OS) (Fixed) (Total:1383.25 GB) (Free:346.24 GB) NTFS
Drive d: (HP_RECOVERY) (Fixed) (Total:13.91 GB) (Free:1.68 GB) NTFS ==>[System with boot components (obtained from reading drive)]

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 1397.3 GB) (Disk ID: 8DB39AF4)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=1383.3 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=13.9 GB) - (Type=07 NTFS)

==================== End of log ============================
         
--- --- ---
__________________


Alt 03.06.2015, 14:31   #3
Warlord711
/// TB-Ausbilder
 
Win 7: IE Probleme mit Stamplive - Standard

Win 7: IE Probleme mit Stamplive



Lade Dir bitte von hier Revo Uninstaller Download Revo Uninstaller (alternativ portable Revo Uninstaller) herunter.
  • Installiere und starte das Programm. (Bebilderte Anleitung zu Revo Uninstaller)
  • Klicke auf Optionen und wähle als Sprache Deutsch.
  • Suche im Uninstallerfeld nach den Programmen:

    Plus-HD-9.5
    Plus-HD-9.7

  • Wähle die Programme nacheinander aus und klicke jedes Mal auf Uninstall.
  • Wähle anschließend den Modus "Moderat" aus.
  • Reste löschen:
    Klicke auf dann auf und dann auf .

 



Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).


Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.



Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.



Und bitte neue FRST Logs. Haken setzen bei addition.txt dann auf Scan klicken

__________________
__________________

Alt 04.06.2015, 09:41   #4
Dustin77
 
Win 7: IE Probleme mit Stamplive - Standard

Win 7: IE Probleme mit Stamplive



Code:
ATTFilter
# AdwCleaner v4.206 - Bericht erstellt 04/06/2015 um 00:24:57
# Aktualisiert 01/06/2015 von Xplode
# Datenbank : 2015-06-01.1 [Server]
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (x64)
# Benutzername : Suerland - SUERLAND-HP
# Gestarted von : C:\Users\Suerland\Desktop\AdwCleaner_4.206.exe
# Option : Löschen

***** [ Dienste ] *****


***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\ProgramData\IePluginService
Ordner Gelöscht : C:\ProgramData\AdTrustMedia
Ordner Gelöscht : C:\Program Files (x86)\Conduit
Ordner Gelöscht : C:\Program Files (x86)\globalUpdate
Ordner Gelöscht : C:\Program Files (x86)\IminentToolbar
Ordner Gelöscht : C:\Program Files (x86)\SupTab
Ordner Gelöscht : C:\Users\Suerland\AppData\Local\Temp\Iminent
Ordner Gelöscht : C:\Users\Suerland\AppData\Local\Temp\FileConverter_1.3
Ordner Gelöscht : C:\Program Files\AdTrustMedia
Ordner Gelöscht : C:\Users\Suerland\AppData\Local\globalUpdate
Ordner Gelöscht : C:\Users\Suerland\AppData\Local\webplayer
Ordner Gelöscht : C:\Users\Suerland\AppData\Local\DownloadManager
Ordner Gelöscht : C:\Users\Suerland\AppData\Local\AdTrustMedia
Ordner Gelöscht : C:\Users\Suerland\AppData\LocalLow\AskToolbar
Ordner Gelöscht : C:\Users\Suerland\AppData\LocalLow\Conduit
Ordner Gelöscht : C:\Users\Suerland\AppData\LocalLow\IminentToolbar
Ordner Gelöscht : C:\Users\Suerland\AppData\LocalLow\PriceGong
Ordner Gelöscht : C:\Users\Suerland\AppData\LocalLow\FileConverter_1.3
Ordner Gelöscht : C:\Users\Suerland\AppData\Roaming\Advanced System Protector
Ordner Gelöscht : C:\Users\Suerland\AppData\Roaming\IminentToolbar
Ordner Gelöscht : C:\Users\Suerland\AppData\Roaming\qone8
Ordner Gelöscht : C:\Users\Suerland\AppData\Roaming\SupTab
Ordner Gelöscht : C:\Users\Suerland\AppData\Roaming\Systweak
Ordner Gelöscht : C:\Users\Suerland\Documents\PC Speed Maximizer
Datei Gelöscht : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\eBay.lnk
Datei Gelöscht : C:\Windows\System32\roboot64.exe

***** [ Geplante Tasks ] *****

Task Gelöscht : Advanced System Protector
Task Gelöscht : winter_web_updating_service
Task Gelöscht : winter_web_notification_service
Task Gelöscht : dress4u_updating_service
Task Gelöscht : dress4u_notification_service
Task Gelöscht : 00415e84-07f1-43c3-99eb-a9fb61fefddf-4
Task Gelöscht : FF Watcher {EC5FFC42-D40E-490F-B4E9-A7E5C5D270D4}

***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdate.OneClickCtrl.10
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdate.OneClickProcessLauncherMachine
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdate.OneClickProcessLauncherMachine.1.0
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdate.Update3WebControl.4
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.CoCreateAsync
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.CoCreateAsync.1.0
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.CoreClass
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.CoreClass.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.CoreMachineClass
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.CoreMachineClass.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.CredentialDialogMachine
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.CredentialDialogMachine.1.0
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.OnDemandCOMClassMachine
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.OnDemandCOMClassMachine.1.0
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.OnDemandCOMClassMachineFallback
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.OnDemandCOMClassMachineFallback.1.0
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.OnDemandCOMClassSvc
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.OnDemandCOMClassSvc.1.0
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.ProcessLauncher
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.ProcessLauncher.1.0
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.Update3COMClassService
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.Update3COMClassService.1.0
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.Update3WebMachine
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.Update3WebMachine.1.0
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.Update3WebMachineFallback
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.Update3WebMachineFallback.1.0
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.Update3WebSvc
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\globalUpdateUpdate.Update3WebSvc.1.0
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Iminent
Schlüssel Gelöscht : HKLM\SOFTWARE\MozillaPlugins\@staging.google.com/globalUpdate Update;version=10
Schlüssel Gelöscht : HKLM\SOFTWARE\MozillaPlugins\@staging.google.com/globalUpdate Update;version=4
Schlüssel Gelöscht : HKLM\SYSTEM\CurrentControlSet\Services\Eventlog\Application\IePluginService
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Toolbar.CT3241949
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{3278F5CF-48F3-4253-A6BB-004CE84AF492}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{4D076AB4-7562-427A-B5D2-BD96E19DEE56}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{577975B8-C40E-43E6-B0DE-4C6B44088B52}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{02A96331-0CA6-40E2-A87D-C224601985EB}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{3278F5CF-48F3-4253-A6BB-004CE84AF492}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{3B5702BA-7F4C-4D1A-B026-1E9A01D43978}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{3C471948-F874-49F5-B338-4F214A2EE0B1}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{5645E0E7-FC12-43BF-A6E4-F9751942B298}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{577975B8-C40E-43E6-B0DE-4C6B44088B52}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{5E89ACE9-E16B-499A-87B4-0DBF742404C1}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{66EEF543-A9AC-4A9D-AA3C-1ED148AC8EEE}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{69F256DF-BA98-45E9-86EA-FC3CFECF9D30}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{6E87FC94-9866-49B9-8E93-5736D6DE3DD7}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{7E49F793-B3CD-4BF7-8419-B34B8BD30E61}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{826D7151-8D99-434B-8540-082B8C2AE556}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{834469E3-CA2B-4F21-A5CA-4F6F4DBCDE87}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{8529FAA3-5BFD-43C1-AB35-B53C4B96C6E5}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{ADBC39BE-3D20-4333-8D99-E91EB1B62474}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{C7BF8F4B-7BC7-4F42-B944-3D28A3A86D8A}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{CFC47BB5-5FB5-4AD0-8427-6AA04334A3FC}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{E06CA7F5-BA34-4FF6-8D24-B1BDC594D91F}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{E0ADB535-D7B5-4D8B-B15D-578BDD20D76A}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{F6421EE5-A5BE-4D31-81D5-C16B7BF48E4C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{FD8E81D0-F5FE-4CB1-9AEA-1E163D2BAB78}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{459DD0F7-0D55-D3DC-67BC-E6BE37E9D762}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{66EEF543-A9AC-4A9D-AA3C-1ED148AC8EEE}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{66EEF543-A9AC-4A9D-AA3C-1ED148AC8FFE}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{11549FE4-7C5A-4C17-9FC3-56FC5162A994}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{84FF7BD6-B47F-46F8-9130-01B2696B36CB}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{78E516EF-11DE-47A1-8364-A99B917EC5EE}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{5645E0E7-FC12-43BF-A6E4-F9751942B298}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{C7BF8F4B-7BC7-4F42-B944-3D28A3A86D8A}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{D4027C7F-154A-4066-A1AD-4243D8127440}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{5645E0E7-FC12-43BF-A6E4-F9751942B298}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{C7BF8F4B-7BC7-4F42-B944-3D28A3A86D8A}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{D4027C7F-154A-4066-A1AD-4243D8127440}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{78F3A323-798E-4AEA-9A57-88F4B05FD5DD}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{7AC3E13B-3BCA-4158-B330-F66DBB03C1B5}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{8F97BFF8-488B-4107-BCEE-B161AB4E4183}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{5645E0E7-FC12-43BF-A6E4-F9751942B298}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{78F3A323-798E-4AEA-9A57-88F4B05FD5DD}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{7AC3E13B-3BCA-4158-B330-F66DBB03C1B5}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{8F97BFF8-488B-4107-BCEE-B161AB4E4183}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{A1B48071-416D-474E-A13B-BE5456E7FC31}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{C7BF8F4B-7BC7-4F42-B944-3D28A3A86D8A}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{153D7D79-706C-443D-BA98-41CA86982C9D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{5645E0E7-FC12-43BF-A6E4-F9751942B298}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{5E89ACE9-E16B-499A-87B4-0DBF742404C1}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{68B81CCD-A80C-4060-8947-5AE69ED01199}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{C7BF8F4B-7BC7-4F42-B944-3D28A3A86D8A}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E6B969FB-6D33-48D2-9061-8BBD4899EB08}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{5499CA17-49E0-4B91-844E-28434774F00E}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E7EBAD5B-7CBD-4FF0-8929-59204669670E}
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{78E516EF-11DE-47A1-8364-A99B917EC5EE}]
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser [{D4027C7F-154A-4066-A1AD-4243D8127440}]
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser [{78E516EF-11DE-47A1-8364-A99B917EC5EE}]
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\URLSearchHooks [{78E516EF-11DE-47A1-8364-A99B917EC5EE}]
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{66EEF543-A9AC-4A9D-AA3C-1ED148AC8EEE}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{66EEF543-A9AC-4A9D-AA3C-1ED148AC8FFE}
Schlüssel Gelöscht : [x64] HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{2FA28606-DE77-4029-AF96-B231E3B8F827}
Schlüssel Gelöscht : [x64] HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{AFDBDDAA-5D3F-42EE-B79C-185A7020515B}
Schlüssel Gelöscht : [x64] HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{B7FCA997-D0FB-4FE0-8AFD-255E89CF9671}
Schlüssel Gelöscht : [x64] HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{D43B3890-80C7-4010-A95D-1E77B5924DC3}
Schlüssel Gelöscht : [x64] HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{EC29EDF6-AD3C-4E1C-A087-D6CB81400C43}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{2FA28606-DE77-4029-AF96-B231E3B8F827}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{B7FCA997-D0FB-4FE0-8AFD-255E89CF9671}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{D43B3890-80C7-4010-A95D-1E77B5924DC3}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{EC29EDF6-AD3C-4E1C-A087-D6CB81400C43}
Daten Wiederhergestellt : HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\IEXPLORE.EXE\shell\open\command
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{2fa28606-de77-4029-af96-b231e3b8f827}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{9CB96984-43C3-4D44-90EF-01466EFCF7BB}
Schlüssel Gelöscht : HKCU\Software\Conduit
Schlüssel Gelöscht : HKCU\Software\GlobalUpdate
Schlüssel Gelöscht : HKCU\Software\InstalledBrowserExtensions
Schlüssel Gelöscht : HKCU\Software\StartSearch
Schlüssel Gelöscht : HKCU\Software\Tbccint_HKLM
Schlüssel Gelöscht : HKCU\Software\vShare.tv
Schlüssel Gelöscht : HKCU\Software\FileConverter_1.3
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Toolbar
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\AskToolbar
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\BackgroundContainer
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\Conduit
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\ConduitSearchScopes
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\PriceGong
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\BackgroundContainerV2
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\FileConverter_1.3
Schlüssel Gelöscht : HKLM\SOFTWARE\Conduit
Schlüssel Gelöscht : HKLM\SOFTWARE\GlobalUpdate
Schlüssel Gelöscht : HKLM\SOFTWARE\Iminent
Schlüssel Gelöscht : HKLM\SOFTWARE\InstalledBrowserExtensions
Schlüssel Gelöscht : HKLM\SOFTWARE\SupTab
Schlüssel Gelöscht : HKLM\SOFTWARE\systweak
Schlüssel Gelöscht : HKLM\SOFTWARE\Wpm
Schlüssel Gelöscht : HKLM\SOFTWARE\FileConverter_1.3
Schlüssel Gelöscht : HKU\.DEFAULT\Software\GeekBuddyRSP
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Iminent
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\InstalledBrowserExtensions
Daten Gelöscht : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows [AppInit_DLLs] - C:\PROGRA~2\SupTab\SEARCH~1.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\DatamngrCoordinator.exe
Daten Gelöscht : HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings [ProxyServer] - hxxp=127.0.0.1:58820;hxxps=127.0.0.1:58820
Daten Gelöscht : HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings [ProxyEnable] - 1
Daten Gelöscht : HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings [ProxyOverride] - <-loopback>
Daten Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings [ProxyOverride] - <-loopback>

***** [ Internetbrowser ] *****

-\\ Internet Explorer v11.0.9600.17801

Einstellung Wiederhergestellt : HKCU\Software\Microsoft\Internet Explorer\Main [Search Page]
Einstellung Wiederhergestellt : HKLM\SOFTWARE\Microsoft\Internet Explorer\Main [Start Page]
Einstellung Wiederhergestellt : HKLM\SOFTWARE\Microsoft\Internet Explorer\Main [Search Page]
Einstellung Wiederhergestellt : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Main [Default_Search_URL]
Einstellung Wiederhergestellt : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Main [Search Page]

-\\ Chromium v


-\\ Comodo Dragon v


*************************

AdwCleaner[R0].txt - [17656 Bytes] - [04/06/2015 00:22:35]
AdwCleaner[S0].txt - [15849 Bytes] - [04/06/2015 00:24:57]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [15909  Bytes] ##########
         
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.8.8 (06.03.2015:1)
OS: Windows 7 Home Premium x64
Ran by Suerland on 04.06.2015 at 10:37:50,88
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Tasks



~~~ Registry Values

Successfully repaired: [Registry Value] HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Internet Explorer\Main\\Default_Page_URL



~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\SearchScopes\{B7FCA997-D0FB-4FE0-8AFD-255E89CF9671}



~~~ Files

Successfully deleted: [File] C:\Windows\wininit.ini
Successfully deleted: [File] C:\Windows\syswow64\sho13FC.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho1AEF.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho2A9A.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho36F4.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho37F5.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho39BB.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho406A.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho5EF2.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho5F9A.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho651A.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho6720.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho6B3F.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho6DD1.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho6F69.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho8B01.tmp
Successfully deleted: [File] C:\Windows\syswow64\sho9FB6.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoA071.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoA15E.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoA6DC.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoA7A3.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoB5CD.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoB781.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoBC8F.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoBF95.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoC955.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoD451.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoDD20.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoE25F.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoEAD0.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoEC45.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoEED.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoF323.tmp
Successfully deleted: [File] C:\Windows\syswow64\shoFA38.tmp



~~~ Folders

Successfully deleted: [Folder] C:\ProgramData\productdata
Successfully deleted: [Folder] C:\Users\Suerland\AppData\Roaming\productdata
Successfully deleted: [Folder] C:\Windows\syswow64\ai_recyclebin





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 04.06.2015 at 10:39:54,28
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         

Alt 04.06.2015, 10:50   #5
Warlord711
/// TB-Ausbilder
 
Win 7: IE Probleme mit Stamplive - Standard

Win 7: IE Probleme mit Stamplive



Ok, fehlt noch Malwarebytes und neue FRST Logs.

__________________
Lerne, zurück zu schlagen und unterstütze uns!
TB Akademie | Spende | Lob & Kritik

Alt 04.06.2015, 11:02   #6
Dustin77
 
Win 7: IE Probleme mit Stamplive - Standard

Win 7: IE Probleme mit Stamplive



Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org


Protection, 04.06.2015 10:43:57, SYSTEM, SUERLAND-HP, Protection, Malware Protection, Starting, 
Protection, 04.06.2015 10:43:57, SYSTEM, SUERLAND-HP, Protection, Malware Protection, Started, 
Protection, 04.06.2015 10:43:57, SYSTEM, SUERLAND-HP, Protection, Malicious Website Protection, Starting, 
Protection, 04.06.2015 10:43:57, SYSTEM, SUERLAND-HP, Protection, Malicious Website Protection, Started, 
Update, 04.06.2015 10:44:00, SYSTEM, SUERLAND-HP, Manual, Remediation Database, 2015.3.9.1, 2015.5.13.1, 
Update, 04.06.2015 10:44:00, SYSTEM, SUERLAND-HP, Manual, Rootkit Database, 2015.2.25.1, 2015.6.2.1, 
Update, 04.06.2015 10:44:13, SYSTEM, SUERLAND-HP, Manual, Malware Database, 2015.3.9.5, 2015.6.4.2, 
Protection, 04.06.2015 10:44:13, SYSTEM, SUERLAND-HP, Protection, Refresh, Starting, 
Protection, 04.06.2015 10:44:13, SYSTEM, SUERLAND-HP, Protection, Malicious Website Protection, Stopping, 
Protection, 04.06.2015 10:44:13, SYSTEM, SUERLAND-HP, Protection, Malicious Website Protection, Stopped, 
Protection, 04.06.2015 10:44:18, SYSTEM, SUERLAND-HP, Protection, Refresh, Success, 
Protection, 04.06.2015 10:44:18, SYSTEM, SUERLAND-HP, Protection, Malicious Website Protection, Starting, 
Protection, 04.06.2015 10:44:18, SYSTEM, SUERLAND-HP, Protection, Malicious Website Protection, Started, 
Scan, 04.06.2015 11:28:07, SYSTEM, SUERLAND-HP, Manual, Start: 04.06.2015 10:44:28, Dauer: 31 Minuten 20 Sekunden, Bedrohungs-Suchlauf, Abgeschlossen, 0 Malwareerkennung, "8" nicht-Malwareerkennung, 
Protection, 04.06.2015 11:30:27, SYSTEM, SUERLAND-HP, Protection, Malware Protection, Starting, 
Protection, 04.06.2015 11:30:27, SYSTEM, SUERLAND-HP, Protection, Malware Protection, Started, 
Protection, 04.06.2015 11:30:27, SYSTEM, SUERLAND-HP, Protection, Malicious Website Protection, Starting, 
Protection, 04.06.2015 11:32:14, SYSTEM, SUERLAND-HP, Protection, Malicious Website Protection, Started, 

(end)
         
[CODE
FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 29-05-2015
Ran by Suerland (administrator) on SUERLAND-HP on 04-06-2015 11:59:21
Running from C:\Users\Suerland\Desktop
Loaded Profiles: Suerland (Available Profiles: Suerland)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: IE)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(Avast Software s.r.o.) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Avast Software s.r.o.) C:\Program Files\AVAST Software\Avast\afwServ.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(EasyBits Software AS) C:\Windows\SysWOW64\ezSharedSvcHost.exe
(Hewlett-Packard Company) C:\Program Files\Hewlett-Packard\HP Client Services\HPClientServices.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(PDF Complete Inc) C:\Program Files (x86)\PDF Complete\pdfsvc.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
(DEVGURU Co., LTD.) C:\Program Files (x86)\Samsung\USB Drivers\25_escape\conn\ss_conn_service.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe
(Microsoft Corporation) C:\Program Files (x86)\Common Files\microsoft shared\Virtualization Handler\CVHSVC.EXE
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe
(Hewlett-Packard Company) C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSA_Service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe
(Hewlett-Packard) C:\Program Files (x86)\Hewlett-Packard\HP Odometer\hpsysdrv.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(Apple Inc.) C:\Program Files\iTunes\iTunesHelper.exe
(Spotify Ltd) C:\Users\Suerland\AppData\Roaming\Spotify\SpotifyWebHelper.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
() C:\Program Files (x86)\VTech\DownloadManager\System\AgentMonitor.exe
(Geek Software GmbH) C:\Program Files (x86)\PDF24\pdf24.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(Avast Software s.r.o.) C:\Program Files\AVAST Software\Avast\avastui.exe
(Samsung Electronics Co., Ltd.) C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe
() C:\Program Files (x86)\Shop til Drop\shop_til_drop_helper_service.exe
() C:\Program Files (x86)\proGames Companion\progames_companion_helper_service.exe
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(IObit) C:\Program Files (x86)\IObit\IObit Uninstaller\UninstallMonitor.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [hpsysdrv] => c:\program files (x86)\hewlett-packard\HP odometer\hpsysdrv.exe [62768 2008-11-20] (Hewlett-Packard)
HKLM\...\Run: [ShadowPlay] => C:\Windows\system32\rundll32.exe C:\Windows\system32\nvspcap64.dll,ShadowPlayOnSystemStart
HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2403104 2014-07-25] (NVIDIA Corporation)
HKLM\...\Run: [iTunesHelper] => C:\Program Files\iTunes\iTunesHelper.exe [169768 2015-04-07] (Apple Inc.)
HKLM-x32\...\Run: [IAStorIcon] => C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [284696 2010-03-04] (Intel Corporation)
HKLM-x32\...\Run: [PDF Complete] => C:\Program Files (x86)\PDF Complete\pdfsty.exe [664600 2010-09-28] (PDF Complete Inc)
HKLM-x32\...\Run: [Easybits Recovery] => C:\Program Files (x86)\EasyBits For Kids\ezRecover.exe [61112 2010-08-30] (EasyBits Software AS)
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [60712 2015-03-20] (Apple Inc.)
HKLM-x32\...\Run: [AgentMonitor] => C:\Program Files (x86)\VTech\DownloadManager\System\AgentMonitor.exe [401280 2014-06-20] ()
HKLM-x32\...\Run: [Magic Desktop for HP notification] => C:\ProgramData\Easybits Magic Desktop for HP\mdhpSUN.exe [1258504 2013-12-23] (Easybits)
HKLM-x32\...\Run: [PDFPrint] => C:\Program Files (x86)\PDF24\pdf24.exe [186408 2013-12-12] (Geek Software GmbH)
HKLM-x32\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvastUI.exe [5515496 2015-05-12] (Avast Software s.r.o.)
HKLM-x32\...\Run: [QuickTime Task] => C:\Program Files (x86)\QuickTime\QTTask.exe [421888 2014-10-02] (Apple Inc.)
HKLM-x32\...\Run: [KiesTrayAgent] => C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe [311616 2014-12-17] (Samsung Electronics Co., Ltd.)
HKLM-x32\...\Run: [SDTray] => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe [4101576 2014-06-24] (Safer-Networking Ltd.)
HKLM\...\RunOnce: [NCPluginUpdater] => C:\Program Files (x86)\Hewlett-Packard\HP Health Check\ActiveCheck\product_line\NCPluginUpdater.exe [21720 2014-05-27] (Hewlett-Packard)
Winlogon\Notify\SDWinLogon-x32: SDWinLogon.dll [X]
HKLM\...\Policies\Explorer: [EnableShellExecuteHooks] 1
HKU\S-1-5-21-1216030524-88407944-2575429850-1000\...\Run: [Spotify Web Helper] => C:\Users\Suerland\AppData\Roaming\Spotify\SpotifyWebHelper.exe [2018360 2015-04-11] (Spotify Ltd)
HKU\S-1-5-21-1216030524-88407944-2575429850-1000\...\Run: [Spotify] => C:\Users\Suerland\AppData\Roaming\Spotify\Spotify.exe [7112248 2015-04-11] (Spotify Ltd)
HKU\S-1-5-21-1216030524-88407944-2575429850-1000\...\Run: [Spybot-S&D Cleaning] => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDCleaner.exe [4566952 2014-06-24] (Safer-Networking Ltd.)
HKU\S-1-5-21-1216030524-88407944-2575429850-1000\...\Policies\system: [DisableLockWorkstation] 0
HKU\S-1-5-21-1216030524-88407944-2575429850-1000\...\Policies\system: [DisableChangePassword] 0
HKU\S-1-5-21-1216030524-88407944-2575429850-1000\...\Policies\Explorer: [NoInternetOpenWith] 1
HKU\S-1-5-21-1216030524-88407944-2575429850-1000\...\MountPoints2: {42ed46c0-14cd-11e4-b8f3-6c626db8535c} - J:\LaunchU3.exe -a
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Snapfish PictureMover.lnk [2011-02-17]
ShortcutTarget: Snapfish PictureMover.lnk -> C:\Program Files (x86)\PictureMover\Bin\PictureMover.exe (Hewlett-Packard Company)
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll [2015-04-23] (Avast Software s.r.o.)
ShellIconOverlayIdentifiers: [DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} =>  No File
ShellIconOverlayIdentifiers: [DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} =>  No File
ShellIconOverlayIdentifiers: [DropboxExt3] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} =>  No File
ShellIconOverlayIdentifiers: [DropboxExt4] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} =>  No File
BootExecute: autocheck autochk * sdnclean64.exe

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

ProxyEnable: [.DEFAULT] => Internet Explorer proxy is enabled
ProxyServer: [.DEFAULT] => http=127.0.0.1:58820;https=127.0.0.1:58820
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = 
HKU\S-1-5-21-1216030524-88407944-2575429850-1000\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.de/
SearchScopes: HKLM -> {d944bb61-2e34-4dbf-a683-47e505c587dc} URL = hxxp://rover.ebay.com/rover/1/707-111076-19270-0/4?satitle={searchTerms}&mfe=Desktops
SearchScopes: HKLM-x32 -> {d43b3890-80c7-4010-a95d-1e77b5924dc3} URL = hxxp://de.wikipedia.org/wiki/Special:Search?search={searchTerms}
SearchScopes: HKLM-x32 -> {d944bb61-2e34-4dbf-a683-47e505c587dc} URL = hxxp://rover.ebay.com/rover/1/707-111076-19270-0/4?satitle={searchTerms}&mfe=Desktops
SearchScopes: HKLM-x32 -> {ec29edf6-ad3c-4e1c-a087-d6cb81400c43} URL = hxxp://www.bing.com/search?q={searchTerms}&form=HPDTDF&pc=HPDTDF&src=IE-SearchBox
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-1216030524-88407944-2575429850-1000 -> {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = 
SearchScopes: HKU\S-1-5-21-1216030524-88407944-2575429850-1000 -> {d944bb61-2e34-4dbf-a683-47e505c587dc} URL = 
BHO: ExplorerWnd Helper -> {10921475-03CE-4E04-90CE-E2E7EF20C814} -> C:\Program Files (x86)\IObit\IObit Uninstaller\UninstallExplorer64.dll [2015-06-03] (IObit)
BHO: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll [2015-03-30] (Avast Software s.r.o.)
BHO: HP Network Check Helper -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPluginx64.dll [2013-08-28] (Hewlett-Packard)
BHO-x32: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll [2015-03-30] (Avast Software s.r.o.)
BHO-x32: HP Network Check Helper -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPlugin.dll [2013-08-28] (Hewlett-Packard)
Toolbar: HKU\S-1-5-21-1216030524-88407944-2575429850-1000 -> No Name - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} -  No File
Toolbar: HKU\S-1-5-21-1216030524-88407944-2575429850-1000 -> No Name - {2318C2B1-4965-11D4-9B18-009027A5CD4F} -  No File
DPF: HKLM-x32 {166B1BCA-3F9C-11CF-8075-444553540000} hxxp://download.macromedia.com/pub/shockwave/cabs/director/sw.cab
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll [2014-05-02] (Skype Technologies)
ShellExecuteHooks-x32: EasyBits ShellExecute Hook - {E54729E8-BB3D-4270-9D49-7389EA579090} - C:\Windows\SysWOW64\ezUPBHook.dll [52920 2011-02-17] (EasyBits Software Corp.)
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1 192.168.2.1

FireFox:
========
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_17_0_0_188.dll [2015-06-02] ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-16] ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_17_0_0_188.dll [2015-06-02] ()
FF Plugin-x32: @adobe.com/ShockwavePlayer -> C:\Windows\system32\Adobe\Director\np32dsw.dll No File
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll [2014-10-30] ()
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-15] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL [2010-03-24] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2010-09-23] (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2014-07-02] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2014-07-02] (NVIDIA Corporation)
FF Plugin-x32: @pandonetworks.com/PandoWebPlugin -> C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll No File
FF HKLM-x32\...\Firefox\Extensions: [wrc@avast.com] - C:\Program Files\AVAST Software\Avast\WebRep\FF
FF Extension: Avast Online Security - C:\Program Files\AVAST Software\Avast\WebRep\FF [2014-04-26]

Chrome: 
=======
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChrome.crx [2015-03-19]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [77128 2015-01-20] (Apple Inc.)
R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [343336 2015-04-23] (Avast Software s.r.o.)
R2 avast! Firewall; C:\Program Files\AVAST Software\Avast\afwServ.exe [107448 2015-04-23] (Avast Software s.r.o.)
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [1145216 2015-05-25] ()
R2 ezSharedSvc; C:\Windows\SysWOW64\ezSharedSvcHost.exe [514232 2010-04-23] (EasyBits Software AS) [File not signed]
R2 HP Support Assistant Service; C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\hpsa_service.exe [92160 2013-11-04] (Hewlett-Packard Company) [File not signed]
S2 LiveUpdateSvc; C:\Program Files (x86)\IObit\LiveUpdate\LiveUpdate.exe [2585376 2015-06-03] (IObit)
R2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1871160 2015-04-14] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1080120 2015-04-14] (Malwarebytes Corporation)
R2 NvNetworkService; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [1720608 2014-07-25] (NVIDIA Corporation)
R2 NvStreamSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe [18956064 2014-07-25] (NVIDIA Corporation)
R2 pdfcDispatcher; C:\Program Files (x86)\PDF Complete\pdfsvc.exe [1119768 2010-09-28] (PDF Complete Inc)
R2 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [76888 2014-11-15] ()
R2 SDScannerService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe [1738168 2014-06-24] (Safer-Networking Ltd.)
R2 SDUpdateService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe [2088408 2014-06-27] (Safer-Networking Ltd.)
R2 SDWSCService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe [171928 2014-04-25] (Safer-Networking Ltd.)
R2 ss_conn_service; C:\Program Files (x86)\Samsung\USB Drivers\25_escape\conn\ss_conn_service.exe [743688 2014-10-13] (DEVGURU Co., LTD.)
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)
S3 AvastVBoxSvc; C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe [X]
S2 SpyHunter 4 Service; No ImagePath

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 aswHwid; C:\Windows\system32\drivers\aswHwid.sys [29168 2015-04-23] ()
R1 aswKbd; C:\Windows\system32\drivers\aswKbd.sys [28144 2015-04-23] (Avast Software s.r.o.)
R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [89944 2015-04-23] (Avast Software s.r.o.)
R0 aswNdisFlt; C:\Windows\System32\DRIVERS\aswNdisFlt.sys [449896 2015-04-23] (Avast Software s.r.o.)
R1 aswRdr; C:\Windows\system32\drivers\aswRdr2.sys [93528 2015-04-23] (Avast Software s.r.o.)
R0 aswRvrt; C:\Windows\System32\Drivers\aswRvrt.sys [65736 2015-04-23] ()
R1 aswSnx; C:\Windows\system32\drivers\aswSnx.sys [1047320 2015-04-23] (Avast Software s.r.o.)
R1 aswSP; C:\Windows\system32\drivers\aswSP.sys [442264 2015-04-23] (Avast Software s.r.o.)
R2 aswStm; C:\Windows\system32\drivers\aswStm.sys [137288 2015-04-23] (Avast Software s.r.o.)
R0 aswVmm; C:\Windows\System32\Drivers\aswVmm.sys [272248 2015-04-23] ()
S3 esgiguard; No ImagePath
S3 EsgScanner; C:\Windows\System32\DRIVERS\EsgScanner.sys [22704 2015-06-02] ()
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2015-04-14] (Malwarebytes Corporation)
R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [136408 2015-06-04] (Malwarebytes Corporation)
R3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2015-04-14] (Malwarebytes Corporation)
R2 NPF_devolo; C:\Windows\sysWOW64\drivers\npf_devolo.sys [34048 2010-06-10] (CACE Technologies)
R3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [20256 2014-07-25] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\Windows\System32\drivers\nvvad64v.sys [40392 2014-03-31] (NVIDIA Corporation)
S2 VBoxAswDrv; \??\C:\Program Files\AVAST Software\Avast\ng\vbox\VBoxAswDrv.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-06-04 11:55 - 2015-06-04 11:55 - 00001996 _____ () C:\Users\Suerland\Desktop\mbam.txt
2015-06-04 11:53 - 2015-06-04 11:53 - 00000000 ____D () C:\Users\Suerland\AppData\Roaming\ProductData
2015-06-04 10:43 - 2015-06-04 11:55 - 00136408 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-06-04 10:43 - 2015-06-04 10:43 - 00001104 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-06-04 10:43 - 2015-06-04 10:43 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-06-04 10:43 - 2015-06-04 10:43 - 00000000 ____D () C:\ProgramData\Malwarebytes
2015-06-04 10:43 - 2015-06-04 10:43 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-06-04 10:43 - 2015-04-14 09:37 - 00107736 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-06-04 10:43 - 2015-04-14 09:37 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2015-06-04 10:43 - 2015-04-14 09:37 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2015-06-04 10:42 - 2015-06-04 10:43 - 21546080 _____ (Malwarebytes Corporation ) C:\Users\Suerland\Desktop\mbam-setup-2.1.6.1022.exe
2015-06-04 10:39 - 2015-06-04 10:39 - 00003190 _____ () C:\Users\Suerland\Desktop\JRT.txt
2015-06-04 00:48 - 2015-06-04 00:48 - 00000207 _____ () C:\Windows\tweaking.com-regbackup-SUERLAND-HP-Windows-7-Home-Premium-(64-bit).dat
2015-06-04 00:48 - 2015-06-04 00:48 - 00000000 ____D () C:\RegBackup
2015-06-04 00:38 - 2015-06-04 00:39 - 02942610 _____ (Thisisu) C:\Users\Suerland\Desktop\JRT.exe
2015-06-04 00:21 - 2015-06-04 00:25 - 00000000 ____D () C:\AdwCleaner
2015-06-04 00:20 - 2015-06-04 00:20 - 02231296 _____ () C:\Users\Suerland\Desktop\AdwCleaner_4.206.exe
2015-06-04 00:01 - 2015-06-04 00:02 - 00001266 _____ () C:\Users\Suerland\Desktop\Revo Uninstaller.lnk
2015-06-04 00:01 - 2015-06-04 00:02 - 00000000 ____D () C:\Program Files (x86)\VS Revo Group
2015-06-03 14:31 - 2015-06-04 11:59 - 00019612 _____ () C:\Users\Suerland\Desktop\FRST.txt
2015-06-03 14:31 - 2015-06-03 14:32 - 00071082 _____ () C:\Users\Suerland\Desktop\Addition.txt
2015-06-03 14:29 - 2015-06-04 11:59 - 00000000 ____D () C:\FRST
2015-06-03 14:29 - 2015-06-03 14:29 - 02108928 _____ (Farbar) C:\Users\Suerland\Desktop\FRST64.exe
2015-06-03 13:50 - 2015-06-03 13:50 - 00001254 _____ () C:\Users\Suerland\AppData\Roaming\Microsoft\Windows\Start Menu\Uninstall Programs.lnk
2015-06-03 13:50 - 2015-06-03 13:50 - 00001230 _____ () C:\Users\Public\Desktop\IObit Uninstaller.lnk
2015-06-03 13:50 - 2015-06-03 13:50 - 00000000 ____D () C:\Users\Suerland\AppData\Roaming\IObit
2015-06-03 13:50 - 2015-06-03 13:50 - 00000000 ____D () C:\ProgramData\IObit
2015-06-03 13:50 - 2015-06-03 13:50 - 00000000 ____D () C:\Program Files (x86)\IObit
2015-06-03 00:48 - 2015-06-03 01:25 - 00000000 ____D () C:\ProgramData\Spybot - Search & Destroy
2015-06-03 00:48 - 2015-06-03 00:50 - 00000000 ____D () C:\Program Files (x86)\Spybot - Search & Destroy 2
2015-06-03 00:48 - 2015-06-03 00:48 - 00001393 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Spybot-S&D Start Center.lnk
2015-06-03 00:48 - 2015-06-03 00:48 - 00001381 _____ () C:\Users\Public\Desktop\Spybot-S&D Start Center.lnk
2015-06-03 00:48 - 2015-06-03 00:48 - 00000000 ____D () C:\Windows\System32\Tasks\Safer-Networking
2015-06-03 00:48 - 2015-06-03 00:48 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Spybot - Search & Destroy 2
2015-06-03 00:48 - 2013-09-20 10:49 - 00021040 _____ (Safer Networking Limited) C:\Windows\system32\sdnclean64.exe
2015-06-02 22:45 - 2015-06-02 22:45 - 00000000 ____D () C:\Users\Suerland\AppData\Roaming\Enigma Software Group
2015-06-02 22:45 - 2015-06-02 22:45 - 00000000 _____ () C:\autoexec.bat
2015-06-02 22:44 - 2015-06-02 22:45 - 00000000 ____D () C:\sh4ldr
2015-06-02 22:41 - 2015-06-02 22:41 - 00022704 _____ () C:\Windows\system32\Drivers\EsgScanner.sys
2015-06-02 22:40 - 2015-06-02 22:40 - 00000000 ____D () C:\Program Files\Enigma Software Group
2015-05-28 05:30 - 2015-06-04 11:52 - 00000526 _____ () C:\Windows\Tasks\shop_til_drop_helper_service.job
2015-05-28 05:30 - 2015-05-28 05:30 - 00003494 _____ () C:\Windows\System32\Tasks\shop_til_drop_helper_service
2015-05-28 05:30 - 2015-05-28 05:30 - 00000000 ____D () C:\Program Files (x86)\Shop til Drop
2015-05-27 23:31 - 2015-06-04 11:52 - 00000556 _____ () C:\Windows\Tasks\progames_companion_helper_service.job
2015-05-27 23:31 - 2015-05-27 23:31 - 00003524 _____ () C:\Windows\System32\Tasks\progames_companion_helper_service
2015-05-27 23:31 - 2015-05-27 23:31 - 00000000 ____D () C:\Program Files (x86)\proGames Companion
2015-05-13 03:04 - 2015-05-01 15:17 - 00124112 _____ (Microsoft Corporation) C:\Windows\system32\PresentationCFFRasterizerNative_v0300.dll
2015-05-13 03:04 - 2015-05-01 15:16 - 00102608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PresentationCFFRasterizerNative_v0300.dll
2015-05-13 02:10 - 2015-05-05 03:29 - 00342016 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-05-13 02:10 - 2015-05-05 03:12 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-05-13 02:10 - 2015-04-22 04:28 - 00389840 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-05-13 02:10 - 2015-04-22 03:48 - 00342736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-05-13 02:10 - 2015-04-21 19:14 - 24971776 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-05-13 02:10 - 2015-04-21 19:08 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-05-13 02:10 - 2015-04-21 19:07 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-05-13 02:10 - 2015-04-21 18:51 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-05-13 02:10 - 2015-04-21 18:50 - 00584192 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-05-13 02:10 - 2015-04-21 18:50 - 00417792 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2015-05-13 02:10 - 2015-04-21 18:50 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-05-13 02:10 - 2015-04-21 18:49 - 02885120 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-05-13 02:10 - 2015-04-21 18:48 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-05-13 02:10 - 2015-04-21 18:41 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-05-13 02:10 - 2015-04-21 18:40 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-05-13 02:10 - 2015-04-21 18:37 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-05-13 02:10 - 2015-04-21 18:35 - 00816640 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2015-05-13 02:10 - 2015-04-21 18:35 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-05-13 02:10 - 2015-04-21 18:35 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-05-13 02:10 - 2015-04-21 18:34 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-05-13 02:10 - 2015-04-21 18:31 - 06025728 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-05-13 02:10 - 2015-04-21 18:26 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-05-13 02:10 - 2015-04-21 18:25 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-05-13 02:10 - 2015-04-21 18:24 - 19691008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-05-13 02:10 - 2015-04-21 18:22 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-05-13 02:10 - 2015-04-21 18:14 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-05-13 02:10 - 2015-04-21 18:11 - 00504320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-05-13 02:10 - 2015-04-21 18:11 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-05-13 02:10 - 2015-04-21 18:10 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-05-13 02:10 - 2015-04-21 18:09 - 00341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2015-05-13 02:10 - 2015-04-21 18:09 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-05-13 02:10 - 2015-04-21 18:08 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-05-13 02:10 - 2015-04-21 18:08 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-05-13 02:10 - 2015-04-21 18:05 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-05-13 02:10 - 2015-04-21 18:04 - 02278400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-05-13 02:10 - 2015-04-21 18:03 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-05-13 02:10 - 2015-04-21 18:02 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-05-13 02:10 - 2015-04-21 18:00 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-05-13 02:10 - 2015-04-21 17:58 - 00664576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2015-05-13 02:10 - 2015-04-21 17:58 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-05-13 02:10 - 2015-04-21 17:57 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-05-13 02:10 - 2015-04-21 17:49 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-05-13 02:10 - 2015-04-21 17:49 - 00720384 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-05-13 02:10 - 2015-04-21 17:48 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-05-13 02:10 - 2015-04-21 17:47 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-05-13 02:10 - 2015-04-21 17:46 - 02125824 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-05-13 02:10 - 2015-04-21 17:43 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-05-13 02:10 - 2015-04-21 17:40 - 14401536 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-05-13 02:10 - 2015-04-21 17:39 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-05-13 02:10 - 2015-04-21 17:38 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-05-13 02:10 - 2015-04-21 17:36 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-05-13 02:10 - 2015-04-21 17:31 - 04305920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-05-13 02:10 - 2015-04-21 17:27 - 02352128 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-05-13 02:10 - 2015-04-21 17:26 - 00688640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-05-13 02:10 - 2015-04-21 17:25 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-05-13 02:10 - 2015-04-21 17:24 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2015-05-13 02:10 - 2015-04-21 17:17 - 12828672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-05-13 02:10 - 2015-04-21 17:15 - 01547264 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-05-13 02:10 - 2015-04-21 17:03 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-05-13 02:10 - 2015-04-21 17:02 - 01882112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-05-13 02:10 - 2015-04-21 16:58 - 01310208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-05-13 02:10 - 2015-04-21 16:56 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-05-13 02:10 - 2015-04-18 05:10 - 00460800 _____ (Microsoft Corporation) C:\Windows\system32\certcli.dll
2015-05-13 02:10 - 2015-04-18 04:56 - 00342016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\certcli.dll
2015-05-13 02:10 - 2015-04-13 05:28 - 00328704 _____ (Microsoft Corporation) C:\Windows\system32\services.exe
2015-05-13 02:09 - 2015-04-27 21:28 - 05569984 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-05-13 02:09 - 2015-04-27 21:28 - 00155584 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-05-13 02:09 - 2015-04-27 21:28 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-05-13 02:09 - 2015-04-27 21:26 - 01728960 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2015-05-13 02:09 - 2015-04-27 21:23 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-05-13 02:09 - 2015-04-27 21:23 - 01254400 _____ (Microsoft Corporation) C:\Windows\system32\diagtrack.dll
2015-05-13 02:09 - 2015-04-27 21:23 - 01162752 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2015-05-13 02:09 - 2015-04-27 21:23 - 00879104 _____ (Microsoft Corporation) C:\Windows\system32\tdh.dll
2015-05-13 02:09 - 2015-04-27 21:23 - 00879104 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2015-05-13 02:09 - 2015-04-27 21:23 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-05-13 02:09 - 2015-04-27 21:23 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-05-13 02:09 - 2015-04-27 21:23 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2015-05-13 02:09 - 2015-04-27 21:23 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2015-05-13 02:09 - 2015-04-27 21:23 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-05-13 02:09 - 2015-04-27 21:23 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-05-13 02:09 - 2015-04-27 21:23 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2015-05-13 02:09 - 2015-04-27 21:23 - 00215040 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2015-05-13 02:09 - 2015-04-27 21:23 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-05-13 02:09 - 2015-04-27 21:23 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-05-13 02:09 - 2015-04-27 21:23 - 00113664 _____ (Microsoft Corporation) C:\Windows\system32\sechost.dll
2015-05-13 02:09 - 2015-04-27 21:23 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-05-13 02:09 - 2015-04-27 21:23 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-05-13 02:09 - 2015-04-27 21:23 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2015-05-13 02:09 - 2015-04-27 21:23 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-05-13 02:09 - 2015-04-27 21:23 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-05-13 02:09 - 2015-04-27 21:23 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-05-13 02:09 - 2015-04-27 21:23 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2015-05-13 02:09 - 2015-04-27 21:23 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2015-05-13 02:09 - 2015-04-27 21:22 - 00404992 _____ (Microsoft Corporation) C:\Windows\system32\tracerpt.exe
2015-05-13 02:09 - 2015-04-27 21:22 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2015-05-13 02:09 - 2015-04-27 21:22 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-05-13 02:09 - 2015-04-27 21:22 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2015-05-13 02:09 - 2015-04-27 21:22 - 00104448 _____ (Microsoft Corporation) C:\Windows\system32\logman.exe
2015-05-13 02:09 - 2015-04-27 21:22 - 00047104 _____ (Microsoft Corporation) C:\Windows\system32\typeperf.exe
2015-05-13 02:09 - 2015-04-27 21:22 - 00043008 _____ (Microsoft Corporation) C:\Windows\system32\relog.exe
2015-05-13 02:09 - 2015-04-27 21:22 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-05-13 02:09 - 2015-04-27 21:22 - 00019456 _____ (Microsoft Corporation) C:\Windows\system32\diskperf.exe
2015-05-13 02:09 - 2015-04-27 21:21 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-05-13 02:09 - 2015-04-27 21:18 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-05-13 02:09 - 2015-04-27 21:18 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-05-13 02:09 - 2015-04-27 21:16 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-05-13 02:09 - 2015-04-27 21:16 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2015-05-13 02:09 - 2015-04-27 21:16 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 21:16 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 21:16 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 21:16 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 21:16 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 21:16 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 21:16 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 21:16 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 21:16 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 21:16 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 21:16 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 21:16 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 21:16 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 21:16 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 21:16 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 21:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 21:11 - 03989440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-05-13 02:09 - 2015-04-27 21:11 - 03934144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-05-13 02:09 - 2015-04-27 21:08 - 01310744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2015-05-13 02:09 - 2015-04-27 21:05 - 00635392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdh.dll
2015-05-13 02:09 - 2015-04-27 21:05 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-05-13 02:09 - 2015-04-27 21:05 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-05-13 02:09 - 2015-04-27 21:05 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-05-13 02:09 - 2015-04-27 21:05 - 00092160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sechost.dll
2015-05-13 02:09 - 2015-04-27 21:05 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-05-13 02:09 - 2015-04-27 21:05 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-05-13 02:09 - 2015-04-27 21:05 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-05-13 02:09 - 2015-04-27 21:05 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2015-05-13 02:09 - 2015-04-27 21:04 - 00641536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2015-05-13 02:09 - 2015-04-27 21:04 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-05-13 02:09 - 2015-04-27 21:04 - 00364544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tracerpt.exe
2015-05-13 02:09 - 2015-04-27 21:04 - 00082944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\logman.exe
2015-05-13 02:09 - 2015-04-27 21:04 - 00040448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\typeperf.exe
2015-05-13 02:09 - 2015-04-27 21:04 - 00037888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\relog.exe
2015-05-13 02:09 - 2015-04-27 21:04 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2015-05-13 02:09 - 2015-04-27 21:04 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-05-13 02:09 - 2015-04-27 21:03 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2015-05-13 02:09 - 2015-04-27 21:03 - 00274944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2015-05-13 02:09 - 2015-04-27 21:03 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-05-13 02:09 - 2015-04-27 21:03 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-05-13 02:09 - 2015-04-27 21:03 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\diskperf.exe
2015-05-13 02:09 - 2015-04-27 21:03 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2015-05-13 02:09 - 2015-04-27 21:01 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-05-13 02:09 - 2015-04-27 21:01 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-05-13 02:09 - 2015-04-27 20:59 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-05-13 02:09 - 2015-04-27 20:59 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2015-05-13 02:09 - 2015-04-27 20:59 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 20:59 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 20:59 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 20:59 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 20:59 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 20:59 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 20:59 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 20:59 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 20:59 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 20:59 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 20:59 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 20:59 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 20:59 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 20:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 20:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 20:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 20:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 20:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 20:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 20:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 20:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 20:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 20:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 20:59 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 20:06 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\UtcResources.dll
2015-05-13 02:09 - 2015-04-27 19:57 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2015-05-13 02:09 - 2015-04-27 19:57 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2015-05-13 02:09 - 2015-04-27 19:55 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 19:55 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 19:55 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2015-05-13 02:09 - 2015-04-27 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2015-05-13 02:08 - 2015-04-20 05:17 - 01647104 _____ (Microsoft Corporation) C:\Windows\system32\DWrite.dll
2015-05-13 02:08 - 2015-04-20 05:17 - 01179136 _____ (Microsoft Corporation) C:\Windows\system32\FntCache.dll
2015-05-13 02:08 - 2015-04-20 04:56 - 01250816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DWrite.dll
2015-05-13 02:08 - 2015-04-20 04:11 - 03204608 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-05-13 02:08 - 2015-04-08 05:29 - 00275456 _____ (Microsoft Corporation) C:\Windows\system32\InkEd.dll
2015-05-13 02:08 - 2015-04-08 05:29 - 00024576 _____ (Microsoft Corporation) C:\Windows\system32\jnwmon.dll
2015-05-13 02:08 - 2015-04-08 05:14 - 00216064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\InkEd.dll
2015-05-13 02:08 - 2015-03-04 06:41 - 00342016 _____ (Microsoft Corporation) C:\Windows\system32\apphelp.dll
2015-05-13 02:08 - 2015-03-04 06:41 - 00072192 _____ (Microsoft Corporation) C:\Windows\system32\aelupsvc.dll
2015-05-13 02:08 - 2015-03-04 06:41 - 00023552 _____ (Microsoft Corporation) C:\Windows\system32\sdbinst.exe
2015-05-13 02:08 - 2015-03-04 06:41 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\shimeng.dll
2015-05-13 02:08 - 2015-03-04 06:11 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shimeng.dll
2015-05-13 02:08 - 2015-03-04 06:10 - 00295936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apphelp.dll
2015-05-13 02:08 - 2015-03-04 06:10 - 00020992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sdbinst.exe
2015-05-13 02:08 - 2015-02-18 09:06 - 00123904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\poqexec.exe
2015-05-13 02:08 - 2015-02-18 09:04 - 00142336 _____ (Microsoft Corporation) C:\Windows\system32\poqexec.exe
2015-05-13 02:08 - 2015-01-29 05:19 - 02543104 _____ (Microsoft Corporation) C:\Windows\system32\wpdshext.dll
2015-05-13 02:08 - 2015-01-29 05:02 - 02311168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wpdshext.dll

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-06-04 11:56 - 2013-03-23 22:53 - 00000000 ____D () C:\Users\Suerland\AppData\Roaming\Spotify
2015-06-04 11:52 - 2013-03-23 22:54 - 00000000 ____D () C:\Users\Suerland\AppData\Local\Spotify
2015-06-04 11:52 - 2011-02-17 00:57 - 01671698 _____ () C:\Windows\WindowsUpdate.log
2015-06-04 11:40 - 2009-07-14 06:45 - 00018512 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-06-04 11:40 - 2009-07-14 06:45 - 00018512 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-06-04 11:30 - 2011-06-01 12:17 - 00065536 _____ () C:\Windows\system32\Ikeext.etl
2015-06-04 11:30 - 2009-07-14 06:51 - 00253820 _____ () C:\Windows\setupact.log
2015-06-04 11:29 - 2011-02-17 00:52 - 00782164 _____ () C:\Windows\PFRO.log
2015-06-04 11:29 - 2011-02-17 00:52 - 00000000 ____D () C:\ProgramData\NVIDIA
2015-06-04 11:29 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-06-04 11:28 - 2009-07-14 05:20 - 00000000 __RSD () C:\Windows\Media
2015-06-04 11:02 - 2013-01-25 12:08 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-06-04 10:24 - 2009-07-14 07:08 - 00032640 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2015-06-03 23:48 - 2014-04-26 20:47 - 00004182 _____ () C:\Windows\System32\Tasks\avast! Emergency Update
2015-06-03 23:43 - 2011-03-22 23:43 - 00000000 ____D () C:\Program Files\Google
2015-06-03 23:43 - 2011-03-22 23:43 - 00000000 ____D () C:\Program Files (x86)\Google
2015-06-03 14:16 - 2011-03-22 23:43 - 00000000 ____D () C:\Users\Suerland\AppData\Local\Google
2015-06-03 14:16 - 2011-03-22 23:43 - 00000000 ____D () C:\ProgramData\Google
2015-06-03 13:50 - 2011-02-28 14:32 - 00000000 ____D () C:\Users\Suerland\AppData\Local\CrashDumps
2015-06-03 01:02 - 2014-01-31 13:53 - 00000000 ____D () C:\Program Files (x86)\Steam
2015-06-02 23:31 - 2011-02-17 01:08 - 00000000 ____D () C:\ProgramData\PDFC
2015-06-02 22:45 - 2011-02-25 14:44 - 00000000 ____D () C:\Users\Suerland
2015-06-02 22:13 - 2014-02-12 23:47 - 00000000 ____D () C:\Users\Suerland\AppData\Roaming\Skype
2015-06-02 22:12 - 2015-04-17 23:50 - 00000000 ___RD () C:\Program Files (x86)\Skype
2015-06-02 22:11 - 2014-02-12 23:47 - 00000000 ____D () C:\ProgramData\Skype
2015-06-02 22:11 - 2013-01-25 12:08 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-06-02 22:11 - 2012-04-04 10:56 - 00778416 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-06-02 22:11 - 2011-05-23 09:36 - 00142512 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-06-02 19:34 - 2013-12-28 22:58 - 00003204 _____ () C:\Windows\System32\Tasks\HPCeeScheduleForSuerland
2015-06-02 19:34 - 2013-12-28 22:58 - 00000344 _____ () C:\Windows\Tasks\HPCeeScheduleForSuerland.job
2015-06-01 22:58 - 2014-02-01 01:23 - 00000000 ____D () C:\Users\Suerland\AppData\Local\DayZ
2015-05-26 18:43 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\rescache
2015-05-25 02:23 - 2014-08-27 00:02 - 00000000 ____D () C:\Users\Suerland\AppData\Local\Adobe
2015-05-25 01:51 - 2011-10-29 12:17 - 00000000 _____ () C:\Windows\system32\HP_ActiveX_Patch_NOT_DETECTED.txt
2015-05-25 01:51 - 2011-03-12 11:54 - 00000052 _____ () C:\Windows\SysWOW64\DOErrors.log
2015-05-21 02:43 - 2015-04-04 22:41 - 00000000 ___SD () C:\Windows\SysWOW64\GWX
2015-05-21 02:43 - 2015-04-04 22:41 - 00000000 ___SD () C:\Windows\system32\GWX
2015-05-16 23:56 - 2011-03-20 16:05 - 00000000 ____D () C:\Users\Suerland\AppData\Roaming\TS3Client
2015-05-14 01:08 - 2011-02-17 01:32 - 00699868 _____ () C:\Windows\system32\perfh007.dat
2015-05-14 01:08 - 2011-02-17 01:32 - 00149750 _____ () C:\Windows\system32\perfc007.dat
2015-05-14 01:08 - 2009-07-14 07:13 - 01622164 _____ () C:\Windows\system32\PerfStringBackup.INI
2015-05-14 01:00 - 2009-07-14 06:45 - 00278448 _____ () C:\Windows\system32\FNTCACHE.DAT
2015-05-14 00:59 - 2012-05-15 12:25 - 00000000 ____D () C:\Program Files\Microsoft Silverlight
2015-05-14 00:59 - 2012-05-15 12:25 - 00000000 ____D () C:\Program Files (x86)\Microsoft Silverlight
2015-05-13 03:20 - 2009-07-14 09:45 - 00000000 ____D () C:\Program Files\Windows Journal
2015-05-13 03:20 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\AdvancedInstallers
2015-05-13 03:18 - 2011-08-05 13:30 - 01648846 _____ () C:\Windows\SysWOW64\PerfStringBackup.INI
2015-05-13 03:18 - 2011-08-05 13:30 - 00000000 ____D () C:\Program Files (x86)\Microsoft Application Virtualization Client
2015-05-13 03:15 - 2013-07-30 23:46 - 00000000 ____D () C:\Windows\system32\MRT
2015-05-13 03:07 - 2011-02-28 11:24 - 140425016 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-05-13 03:04 - 2012-05-15 12:25 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2015-05-12 18:30 - 2011-05-18 08:48 - 00003224 _____ () C:\Windows\System32\Tasks\HPCeeScheduleForSUERLAND-HP$
2015-05-12 18:30 - 2011-05-18 08:48 - 00000348 _____ () C:\Windows\Tasks\HPCeeScheduleForSUERLAND-HP$.job

==================== Files in the root of some directories =======

2011-09-18 23:10 - 2011-09-18 23:10 - 0001854 _____ () C:\Users\Suerland\AppData\Roaming\GhostObjGAFix.xml
2015-03-31 10:14 - 2015-03-31 10:14 - 0005655 _____ () C:\Users\Suerland\AppData\Roaming\IC8zVyg
2015-03-31 10:14 - 2015-03-31 10:14 - 0005655 _____ () C:\Users\Suerland\AppData\Roaming\luFxFSy1K8e4w8JM
2012-12-26 13:16 - 2013-06-01 14:09 - 0000581 _____ () C:\Users\Suerland\AppData\Local\cookies.ini

Some files in TEMP:
====================
C:\Users\Suerland\AppData\Local\Temp\Quarantine.exe
C:\Users\Suerland\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-06-03 11:52

==================== End of log ============================
         
--- --- ---
][/CODE]

Alt 04.06.2015, 11:03   #7
Dustin77
 
Win 7: IE Probleme mit Stamplive - Standard

Win 7: IE Probleme mit Stamplive



[CODE]Additional
FRST Logfile:
Code:
ATTFilter
scan result of Farbar Recovery Scan Tool (x64) Version: 29-05-2015
Ran by Suerland at 2015-06-04 12:00:02
Running from C:\Users\Suerland\Desktop
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-1216030524-88407944-2575429850-500 - Administrator - Disabled)
Gast (S-1-5-21-1216030524-88407944-2575429850-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-1216030524-88407944-2575429850-1005 - Limited - Enabled)
Suerland (S-1-5-21-1216030524-88407944-2575429850-1000 - Administrator - Enabled) => C:\Users\Suerland

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: avast! Antivirus (Enabled - Up to date) {17AD7D40-BA12-9C46-7131-94903A54AD8B}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Spybot - Search and Destroy (Enabled - Up to date) {9BC38DF1-3CCA-732D-A930-C1CA5F20A4B0}
AS: avast! Antivirus (Enabled - Up to date) {ACCC9CA4-9C28-93C8-4B81-AFE241D3E736}
FW: avast! Antivirus (Enabled) {2F96FC65-F07D-9D1E-5A6E-3DA5C487EAF0}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

7-Zip 9.22 (x64 edition) (HKLM\...\{23170F69-40C1-2702-0922-000001000000}) (Version: 9.22.00.0 - Igor Pavlov)
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 17.0.0.172 - Adobe Systems Incorporated)
Adobe Flash Player 17 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 17.0.0.188 - Adobe Systems Incorporated)
Adobe Flash Player 17 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 17.0.0.188 - Adobe Systems Incorporated)
Adobe Shockwave Player 11.5 (HKLM-x32\...\Adobe Shockwave Player) (Version: 11.5.9.620 - Adobe Systems, Inc.)
Agatha Christie - Peril at End House (x32 Version: 2.2.0.95 - WildTangent) Hidden
Age of Conan: Hyborian Adventures (HKLM-x32\...\Age of Conan_is1) (Version:  - Funcom)
Anarchy Online (HKLM-x32\...\Anarchy Online_is1) (Version: 1.0 - Funcom)
AOC UI Installer 3.1.0 (HKLM-x32\...\{87464284-11C8-4F83-88EC-E8013320B789}) (Version: 3.1.0 - VikingWorks)
Apple Application Support (32-Bit) (HKLM-x32\...\{AFA1153A-F547-409B-B837-3A0D6C5A3FEC}) (Version: 3.1.3 - Apple Inc.)
Apple Application Support (64-Bit) (HKLM\...\{D7B824DE-DA32-4772-9E5E-39C5158136A7}) (Version: 3.1.3 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{C4123106-B685-48E6-B9BD-E4F911841EB4}) (Version: 8.1.1.3 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
Assassin's Creed II (HKLM-x32\...\{8570BEE8-0CA3-4977-9AB1-80ED93F0513C}) (Version: 1.01 - Ubisoft)
Assassin's Creed IV Black Flag (HKLM-x32\...\Uplay Install 273) (Version:  - Ubisoft)
Assassin's Creed® III (HKLM-x32\...\Steam App 208480) (Version:  - Ubisoft Montreal)
Avast Internet Security (HKLM-x32\...\Avast) (Version: 10.2.2218 - AVAST Software)
Bejeweled 2 Deluxe (x32 Version: 2.2.0.95 - WildTangent) Hidden
Bing Rewards Client Installer (x32 Version: 16.0.345.0 - Microsoft Corporation) Hidden
Blasterball 3 (x32 Version: 2.2.0.95 - WildTangent) Hidden
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
Bounce Symphony (x32 Version: 2.2.0.95 - WildTangent) Hidden
Build-a-Lot - The Elizabethan Era (x32 Version: 2.2.0.95 - WildTangent) Hidden
Cake Mania (x32 Version: 2.2.0.95 - WildTangent) Hidden
calibre 64bit (HKLM\...\{89448A6C-254B-45D4-9ACF-B8598E5195B3}) (Version: 1.45.0 - Kovid Goyal)
CDBurnerXP (HKLM-x32\...\{7E265513-8CDA-4631-B696-F40D983F3B07}_is1) (Version: 4.5.4.5306 - CDBurnerXP)
Chuzzle Deluxe (x32 Version: 2.2.0.95 - WildTangent) Hidden
Command & Conquer 3 (HKLM-x32\...\{DDEDAF6C-488E-4CDA-8276-1CCF5F3C5C32}) (Version: 1.00.0000 - Ihr Firmenname)
Conan Stats ( Remove only) (HKLM-x32\...\Conan Stats) (Version:  - )
CyberLink DVD Suite Deluxe (HKLM-x32\...\InstallShield_{1FBF6C24-C1FD-4101-A42B-0C564F9E8E79}) (Version: 7.0.3210 - CyberLink Corp.)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
DayZ (HKLM-x32\...\Steam App 221100) (Version:  - Bohemia Interactive)
devolo dLAN-Konfigurationsassistent (HKLM-x32\...\dlanconf) (Version: 20.0.0.0 - devolo AG)
devolo Informer (HKLM-x32\...\dslmon) (Version: 28.0.0.0 - devolo AG)
Diner Dash 2 Restaurant Rescue (x32 Version: 2.2.0.95 - WildTangent) Hidden
DVD Menu Pack for HP MediaSmart Video (HKLM-x32\...\InstallShield_{FB4BB287-37F9-4E27-9C4D-2D3882E08EFF}) (Version: 4.2.4412 - Hewlett-Packard)
DVD Menu Pack for HP MediaSmart Video (x32 Version: 4.2.4412 - Hewlett-Packard) Hidden
Far Cry® 3 (HKLM-x32\...\Steam App 220240) (Version:  - Ubisoft Montreal, Massive Entertainment, and Ubisoft Shanghai)
Farm Frenzy (x32 Version: 2.2.0.95 - WildTangent) Hidden
FATE (x32 Version: 2.2.0.95 - WildTangent) Hidden
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
GuildStats.NET Client ( Remove only) (HKLM-x32\...\GuildStats.NET Client) (Version:  - )
H1Z1 (HKLM-x32\...\Steam App 295110) (Version:  - Sony Online Entertainment)
Hewlett-Packard ACLM.NET v1.2.2.3 (x32 Version: 1.00.0000 - Hewlett-Packard Company) Hidden
HP Games (HKLM-x32\...\WildTangent hp Master Uninstall) (Version: 1.0.1.5 - WildTangent)
HP MediaSmart DVD (HKLM-x32\...\InstallShield_{DCCAD079-F92C-44DA-B258-624FC6517A5A}) (Version: 4.2.4725 - Hewlett-Packard)
HP MediaSmart Music (HKLM-x32\...\InstallShield_{91A34181-9FAD-43AB-A35F-E7A8945B7E1C}) (Version: 4.2.4517 - Hewlett-Packard)
HP MediaSmart Photo (HKLM-x32\...\InstallShield_{6DAF8CDC-9B04-413B-A0F2-BCC13CF8A5BF}) (Version: 4.2.4513 - Hewlett-Packard)
HP MediaSmart SmartMenu (HKLM\...\{A40F60B1-F1E1-452E-96A5-FF97F9A2D102}) (Version: 3.1.2.4 - Hewlett-Packard)
HP MediaSmart Video (HKLM-x32\...\InstallShield_{D12E3E7F-1B13-4933-A915-16C7DD37A095}) (Version: 4.2.4522 - Hewlett-Packard)
HP Odometer (HKLM-x32\...\{B8AC1A89-FFD1-4F97-8051-E505A160F562}) (Version: 2.10.0000 - Hewlett-Packard)
HP Setup (HKLM-x32\...\{53469506-A37E-4314-A9D9-38724EC23A75}) (Version: 8.4.4400.3525 - Hewlett-Packard Company)
HP Setup Manager (HKLM-x32\...\{AE856388-AFAD-4753-81DF-D96B19D0A17C}) (Version: 1.0.12844.3519 - Hewlett-Packard Company)
HP Support Assistant (HKLM-x32\...\{E35A3B13-78CD-4967-8AC8-AA9FDA693EDE}) (Version: 7.4.45.4 - Hewlett-Packard Company)
HP Support Information (HKLM-x32\...\{7F2A11F4-EAE8-4325-83EC-E3E99F85169E}) (Version: 10.1.1000 - Hewlett-Packard)
HP Update (HKLM-x32\...\{DE77FE3F-A33D-499A-87AD-5FC406617B40}) (Version: 5.002.003.003 - Hewlett-Packard)
HP Vision Hardware Diagnostics (HKLM\...\{D79A02E9-6713-4335-9668-AAC7474C0C0E}) (Version: 2.1.6.0 - Hewlett-Packard)
iCloud (HKLM\...\{309768A4-A2BB-4930-A5A2-8169678C9B4C}) (Version: 4.0.6.28 - Apple Inc.)
Insaniquarium Deluxe (x32 Version: 2.2.0.95 - WildTangent) Hidden
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 6.0.0.1179 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 9.6.0.1014 - Intel Corporation)
IObit Uninstaller (HKLM-x32\...\IObitUninstall) (Version: 4.3.0.122 - IObit)
iTunes (HKLM\...\{93F2A022-6C37-48B8-B241-FFABD9F60C30}) (Version: 12.1.2.27 - Apple Inc.)
Jewel Quest II (x32 Version: 2.2.0.95 - WildTangent) Hidden
Jewel Quest Solitaire (x32 Version: 2.2.0.95 - WildTangent) Hidden
John Deere Drive Green (x32 Version: 2.2.0.95 - WildTangent) Hidden
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
League of Legends (HKLM-x32\...\League of Legends 3.0.1) (Version: 3.0.1 - Riot Games )
League of Legends (x32 Version: 3.0.1 - Riot Games ) Hidden
Left 4 Dead 2 (HKLM-x32\...\Steam App 550) (Version:  - Valve)
Magic Desktop (HKLM-x32\...\EasyBits Magic Desktop) (Version: 3.0 - EasyBits Software AS)
Malwarebytes Anti-Malware Version 2.1.6.1022 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.1.6.1022 - Malwarebytes Corporation)
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft ASP.NET MVC 4 Runtime (HKLM-x32\...\{3FE312D5-B862-40CE-8E4E-A6D8ABF62736}) (Version: 4.0.40804.0 - Microsoft Corporation)
Microsoft Office 2010 (HKLM-x32\...\{95140000-0070-0000-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office Klick-und-Los 2010 (HKLM-x32\...\Office14.Click2Run) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office Starter 2010 - Deutsch (HKLM-x32\...\{90140011-0066-0407-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.40416.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Mouse Recorder Pro 2.0.7.4 (HKLM-x32\...\{889E44CE-435C-4D37-B302-A7E43339E5FA}_is1) (Version:  - Nemex Studios)
Movie Theme Pack for HP MediaSmart Video (HKLM-x32\...\InstallShield_{3023EBDA-BF1B-4831-B347-E5018555F26E}) (Version: 4.2.4412 - Hewlett-Packard)
Movie Theme Pack for HP MediaSmart Video (x32 Version: 4.2.4412 - Hewlett-Packard) Hidden
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
MusicStation (HKLM-x32\...\MusicStationNetstaller) (Version: 1.0.1.5 - Hewlett-Packard)
NVIDIA 3D Vision Controller-Treiber 340.50 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 340.50 - NVIDIA Corporation)
NVIDIA 3D Vision Treiber 340.52 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 340.52 - NVIDIA Corporation)
NVIDIA Display Control Panel (HKLM\...\NVIDIA Display Control Panel) (Version: 6.14.12.5936 - NVIDIA Corporation)
NVIDIA GeForce Experience 2.1.1 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 2.1.1 - NVIDIA Corporation)
NVIDIA Grafiktreiber 340.52 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 340.52 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.30.1 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.30.1 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.13.1220 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.13.1220 - NVIDIA Corporation)
Parsec (HKU\S-1-5-21-1216030524-88407944-2575429850-1000\...\a53dc3b81e52c50e) (Version: 1.0.0.26 - Parsec)
PDF Complete Special Edition (HKLM-x32\...\PDF Complete) (Version: 4.0.9 - PDF Complete, Inc)
PDF24 Creator 6.2.0 (HKLM-x32\...\{81A6F461-0DBA-4F12-B56F-0E977EC10576}_is1) (Version:  - PDF24.org)
Penguins! (x32 Version: 2.2.0.95 - WildTangent) Hidden
PictureMover (HKLM-x32\...\{264FE20A-757B-492a-B0C3-4009E2997D8A}) (Version: 3.5.0.33 - Hewlett-Packard Company)
Plants vs. Zombies (x32 Version: 2.2.0.95 - WildTangent) Hidden
PlayReady PC Runtime amd64 (HKLM\...\{BCA9334F-B6C9-4F65-9A73-AC5A329A4D04}) (Version: 1.3.0 - Microsoft Corporation)
Polar Bowler (x32 Version: 2.2.0.95 - WildTangent) Hidden
PunkBuster Services (HKLM-x32\...\PunkBusterSvc) (Version: 0.993 - Even Balance, Inc.)
QuickTime 7 (HKLM-x32\...\{3D2CBC2C-65D4-4463-87AB-BB2C859C1F3E}) (Version: 7.76.80.95 - Apple Inc.)
Ravensburger tiptoi (HKLM-x32\...\Ravensburger tiptoi) (Version:  - )
Realtek Ethernet Controller Driver For Windows Vista and Later (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 1.00.0010 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6196 - Realtek Semiconductor Corp.)
Recovery Manager (x32 Version: 5.5.3219 - CyberLink Corp.) Hidden
Revo Uninstaller 1.95 (HKLM-x32\...\Revo Uninstaller) (Version: 1.95 - VS Revo Group)
Safari (HKLM-x32\...\{C779648B-410E-4BBA-B75B-5815BCEFE71D}) (Version: 5.34.57.2 - Apple Inc.)
Samsung Kies (HKLM-x32\...\InstallShield_{758C8301-2696-4855-AF45-534B1200980A}) (Version: 2.6.3.14123.5 - Samsung Electronics Co., Ltd.)
Samsung Kies (x32 Version: 2.6.3.14123.5 - Samsung Electronics Co., Ltd.) Hidden
Samsung Kies3 (HKLM-x32\...\InstallShield_{88547073-C566-4895-9005-EBE98EA3F7C7}) (Version: 3.2.14113.3 - Samsung Electronics Co., Ltd.)
Samsung Kies3 (x32 Version: 3.2.14113.3 - Samsung Electronics Co., Ltd.) Hidden
SAMSUNG USB Driver for Mobile Phones (HKLM\...\{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}) (Version: 1.5.49.0 - SAMSUNG Electronics Co., Ltd.)
SHIELD Streaming (Version: 3.1.100 - NVIDIA Corporation) Hidden
Skype™ 7.5 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 7.5.101 - Skype Technologies S.A.)
Slingo Deluxe (x32 Version: 2.2.0.95 - WildTangent) Hidden
SopCast 3.4.8 (HKLM-x32\...\SopCast) (Version: 3.4.8 - www.sopcast.com)
Spotify (HKU\S-1-5-21-1216030524-88407944-2575429850-1000\...\Spotify) (Version: 1.0.3.101.gbfa97dfe - Spotify AB)
Spybot - Search & Destroy (HKLM-x32\...\{B4092C6D-E886-4CB2-BA68-FE5A99D31DE7}_is1) (Version: 2.4.40 - Safer-Networking Ltd.)
Star Wars: The Old Republic (HKLM-x32\...\{3B11D799-48E0-48ED-BFD7-EA655676D8BB}) (Version: 1.00 - Electronic Arts, Inc.)
Steam (HKLM-x32\...\Steam) (Version:  - Valve Corporation)
SWMoniTOR 1.0 (HKLM-x32\...\SWMoniTOR_is1) (Version:  - Crisp Logic, Inc)
SWToR Combat Meters (HKU\S-1-5-21-1216030524-88407944-2575429850-1000\...\03bb2c074ec5fd67) (Version: 1.0.0.173 - [SWToR]Logs)
TeamSpeak 3 Client (HKLM-x32\...\TeamSpeak 3 Client) (Version: 3.0.15 - TeamSpeak Systems GmbH)
TERA (HKLM-x32\...\{A2S166A0-F031-4E27-A057-C69733219434}_is1) (Version: 18.10.03 - Gameforge Productions GmbH)
Uplay (HKLM-x32\...\Uplay) (Version: 4.5 - Ubisoft)
UseNeXT by Tangysoft (HKLM-x32\...\UseNeXT by Tangysoft_is1) (Version:  - Tangysoft Ltd.)
Virtual Villagers - The Secret City (x32 Version: 2.2.0.95 - WildTangent) Hidden
VTech Download Agent Library (x32 Version: 1.00.0000 - VTech) Hidden
VTech Download Manager (HKLM-x32\...\VTechDownloadManager) (Version:  - VTech)
Wedding Dash (x32 Version: 2.2.0.95 - WildTangent) Hidden
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3502.0922 - Microsoft Corporation)
World of Tanks (HKLM-x32\...\{1EAC1D02-C6AC-4FA6-9A44-96258C37C812EU}_is1) (Version:  - Wargaming.net)
Zuma Deluxe (x32 Version: 2.2.0.95 - WildTangent) Hidden

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-1216030524-88407944-2575429850-1000_Classes\CLSID\{005A3A96-BAC4-4B0A-94EA-C0CE100EA736}\localserver32 -> C:\Users\Suerland\AppData\Roaming\Dropbox\bin\Dropbox.exe /autoplay No File

==================== Restore Points =========================

17-12-2014 04:00:23 Windows Update
19-12-2014 04:00:41 Windows Update
24-12-2014 03:47:44 Windows Update
30-12-2014 18:55:39 Windows Update
06-01-2015 18:36:10 Installed Samsung Kies
06-01-2015 18:47:39 Installed Samsung Kies3
07-01-2015 18:17:36 Windows Update
13-01-2015 23:34:59 Windows Update
14-01-2015 02:42:33 Windows Update
19-01-2015 00:34:24 Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005
19-01-2015 00:34:53 Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005
19-01-2015 00:35:23 Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.21005
19-01-2015 00:36:10 Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.21005
20-01-2015 22:37:34 Windows Update
24-01-2015 01:23:40 Windows Update
27-01-2015 18:58:26 Windows Update
30-01-2015 23:17:10 Windows Update
03-02-2015 19:39:09 Windows Update
07-02-2015 00:39:19 Windows Update
10-02-2015 23:57:01 Windows Update
11-02-2015 01:55:14 Windows Update
12-02-2015 04:00:49 Windows Update
12-02-2015 21:17:49 Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501
12-02-2015 21:19:17 Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.21005
12-02-2015 21:20:55 Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005
12-02-2015 21:21:50 Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501
17-02-2015 15:54:59 Windows Update
20-02-2015 21:06:33 Windows Update
25-02-2015 01:48:38 Windows Update
25-02-2015 02:49:59 Windows Update
03-03-2015 23:56:18 Windows Update
07-03-2015 00:32:28 Windows Update
10-03-2015 23:34:21 Windows Update
11-03-2015 01:46:55 Windows Update
17-03-2015 18:30:42 Windows Update
19-03-2015 00:20:39 avast! antivirus system restore point
19-03-2015 00:24:50 Gerätetreiber-Paketinstallation: Avast Netzwerkdienst
21-03-2015 03:24:44 Windows Update
24-03-2015 23:53:01 Windows Update
25-03-2015 01:51:28 Windows Update
29-03-2015 23:59:00 avast! antivirus system restore point
30-03-2015 00:03:14 Gerätetreiber-Paketinstallation: Avast Netzwerkdienst
01-04-2015 14:20:54 Windows Update
04-04-2015 22:40:57 Windows Update
07-04-2015 23:29:48 Windows Update
17-04-2015 23:28:57 Windows Update
17-04-2015 23:38:37 Windows Update
21-04-2015 22:05:34 Windows Update
23-04-2015 22:27:19 avast! antivirus system restore point
23-04-2015 22:31:08 Gerätetreiber-Paketinstallation: Avast Netzwerkdienst
25-04-2015 20:34:36 Windows Update
28-04-2015 23:21:15 Windows Update
02-05-2015 00:57:18 Windows Update
03-05-2015 23:01:01 Installed iTunes
05-05-2015 19:54:14 Windows Update
09-05-2015 00:51:41 Windows Update
13-05-2015 02:00:24 Windows Update
13-05-2015 03:00:32 Windows Update
21-05-2015 01:18:50 Windows Update
21-05-2015 02:43:01 Windows Update
25-05-2015 01:52:41 Windows Update
30-05-2015 23:39:50 Windows Update
04-06-2015 00:06:26 Revo Uninstaller's restore point - Plus-HD-9.5
04-06-2015 00:13:17 Revo Uninstaller's restore point - Plus-HD-9.7

==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____N C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {0605E083-6A85-45EB-A081-553D5F950BAC} - System32\Tasks\{AD4B5521-35B5-4B0B-B40D-60B11F5007EF} => C:\Users\Suerland\Desktop\MOXParser\MOXDesktopParser.exe
Task: {0720F83D-D5A7-42B0-B03B-18C285B10142} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Scan the system => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDScan.exe [2014-06-24] (Safer-Networking Ltd.)
Task: {1A73DD9F-1CC3-4FA1-81D1-C6F4DD51E138} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Refresh immunization => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDImmunize.exe [2014-06-24] (Safer-Networking Ltd.)
Task: {1D5FACE1-24AA-4CDD-8F34-9BC3F29295C0} - System32\Tasks\{4A9F735C-3BF0-4483-A937-D783B81156A4} => C:\Users\Suerland\Desktop\MOXParser\MOXDesktopParser.exe
Task: {1F9428FB-D3D5-40CE-A99B-B33BD807877A} - System32\Tasks\{A4AAC0D5-6B4E-4D05-A8D8-D81B039041BC} => C:\Users\Suerland\Desktop\MOXParser\MOXDesktopParser.exe
Task: {27217EEE-3AFC-4881-B28F-0A524C8ACA8B} - \CreateChoiceProcessTask No Task File <==== ATTENTION
Task: {2D586990-35AF-44A6-BF31-7D160917CB6B} - System32\Tasks\HPCeeScheduleForSuerland => C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe [2010-09-14] (Hewlett-Packard)
Task: {2D7C524D-ED06-44E3-B744-D868DCD47B94} - System32\Tasks\{E3B3FBC5-2CF1-47C5-BF66-8CECC296A7A0} => C:\Users\Suerland\Desktop\MOXDesktopParser.exe
Task: {338CFF9C-D69C-4AA9-B7F8-E3974ACB7913} - System32\Tasks\{CC84DB75-B3F6-47D7-B6D6-2CD70A1E3EEA} => C:\Users\Suerland\Desktop\MOXParser\MOXDesktopParser.exe
Task: {373C929A-DB53-4E8B-946D-9B1B29A476B6} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Check for updates => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdate.exe [2014-06-27] (Safer-Networking Ltd.)
Task: {390A0F28-E409-4596-919B-0F394EAAC015} - System32\Tasks\{F5762B05-3E71-4EC9-98EE-3943D694C3D7} => C:\Users\Suerland\Desktop\MOXParser\MOXDesktopParser.exe
Task: {49E74A15-BD39-4E49-B904-375D3CA2525A} - System32\Tasks\{6BD5AECA-8171-49F0-93E9-71187FC46792} => C:\Users\Suerland\Desktop\MOXParser\MOXDesktopParser.exe
Task: {53734E3D-8FB1-4848-9944-E46286288F6E} - System32\Tasks\Hewlett-Packard\HP Support Assistant\Update Check => C:\ProgramData\Hewlett-Packard\HP Support Framework\Resources\Updater7\HPSFUpdater.exe [2014-05-12] (Hewlett-Packard Company)
Task: {565F0168-E45B-4464-8C96-FCF3068A4F71} - System32\Tasks\{5F947FBC-4AF6-480F-9457-7D0338EDA174} => C:\Users\Suerland\Desktop\MOXDesktopParser.exe
Task: {57BE7260-2D4D-4285-ADED-62E57D085747} - System32\Tasks\{3CBE1659-35A1-44F7-9569-2B055B6BAE53} => C:\Users\Suerland\Desktop\MOXParser\MOXDesktopParser.exe
Task: {5BD60DDA-E227-458F-A95D-BD5AFB975B61} - System32\Tasks\{19A658D9-88E0-4A1B-A856-AC229CFCF3C8} => C:\Users\Suerland\Desktop\MOXDesktopParser.exe
Task: {5CA68864-97A1-41E2-8623-797DB70A5DA3} - System32\Tasks\{87E264AB-38FE-457A-8CAA-2EB0E147FEAB} => C:\Users\Suerland\Desktop\MOXParser\MOXDesktopParser.exe
Task: {63EB7E00-CB05-4DBE-8287-E977CBED60F1} - \RMCreator No Task File <==== ATTENTION
Task: {66BE5925-212A-44C7-9D9C-251FF01C26C5} - System32\Tasks\{AF0B7DCA-63C9-4D9C-90C4-05B973232D65} => C:\Users\Suerland\Desktop\MOXDesktopParser.exe
Task: {683942AD-4161-47D6-86B4-92AC5F89331C} - System32\Tasks\{C336BF63-E898-4780-975E-E0D3E0EA2925} => C:\Users\Suerland\Desktop\MOXDesktopParser.exe
Task: {6AA589CF-9F6C-4079-9EDD-F2FACD18F9D9} - System32\Tasks\Microsoft\Windows\Setup\gwx\refreshgwxconfig => C:\Windows\system32\GWX\GWXConfigManager.exe [2015-05-07] (Microsoft Corporation)
Task: {6AA5DD57-035C-4190-8CB8-7AF7ED702B05} - System32\Tasks\{3A662609-E126-4781-B67A-A7FAB13744FE} => C:\Users\Suerland\Desktop\MOXDesktopParser.exe
Task: {70A8457A-2D8D-4D65-BFC9-E2509DB8E3E1} - System32\Tasks\Hewlett-Packard\HP Support Assistant\PC Health Analysis => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [2013-11-04] (Hewlett-Packard Company)
Task: {71994094-2DE7-4D00-88E9-0E16A9C6B7E6} - System32\Tasks\{ECA06CBD-BE18-4948-BFDC-54D247F3D257} => C:\Users\Suerland\Desktop\MOXParser\MOXDesktopParser.exe
Task: {76A7773A-BB6B-4B94-B215-642D00C1986D} - System32\Tasks\{B0E167A2-340D-418B-8B95-9812A30CEE32} => C:\Users\Suerland\Desktop\MOXParser\MOXDesktopParser.exe
Task: {80E218DA-E9A9-4EA4-9F7A-253D4225C0F1} - System32\Tasks\{DA100B64-8E22-4D9C-B87C-20D934F1BA1C} => C:\Users\Suerland\Desktop\Uploader.Presents-Assassins.Creed.IV.Black.Flag.MU\game\AC4BFMP.exe
Task: {867983DC-6E9B-437A-8988-B0B9B181261D} - System32\Tasks\{8EA8A265-CF6F-4865-8825-42C515AE5544} => C:\Users\Suerland\Desktop\MOXParser\MOXDesktopParser.exe
Task: {86C56B64-BDC6-4CD3-A8A4-608DE25BBE52} - System32\Tasks\{C84B4DB4-A72C-4F27-8CD6-7E89DF83E714} => C:\Users\Suerland\Desktop\MOXParser\MOXDesktopParser.exe
Task: {8D03B087-791F-4D61-BE3F-0FF167153F62} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {8DD7FE6C-921F-4A86-936F-299A7E27EDA3} - System32\Tasks\{589F686F-25F2-46B7-BB3B-2167B05A96F7} => C:\Users\Suerland\Desktop\Uploader.Presents-Assassins.Creed.IV.Black.Flag.MU\game\AC4BFMP.exe
Task: {8EBBCC50-2B82-4AFF-A245-87BBFE3AA45B} - System32\Tasks\{21732806-10B6-4446-8FA9-14A3A9E04D38} => C:\Users\Suerland\Desktop\MOXParser\MOXDesktopParser.exe
Task: {948C5CC4-6C91-46E8-BC74-6B48D700EE86} - System32\Tasks\{A8A6BF58-30AD-47DA-9486-4AD15AC8116B} => C:\Users\Suerland\Desktop\MOXParser\MOXDesktopParser.exe
Task: {9501E4DB-C3FB-4611-87D7-34EA7DF92079} - System32\Tasks\{1BD9B53E-D62A-4EF8-A693-E7ECA99FABDA} => C:\Users\Suerland\Desktop\MOXParser\MOXDesktopParser.exe
Task: {9C1C1249-3AB5-44B6-81E8-7BDC054E4A90} - System32\Tasks\{66AF2A7C-DC69-48DC-AE3B-17A36A17A680} => C:\Users\Suerland\Desktop\MOXParser\MOXDesktopParser.exe
Task: {9F2CDA05-4952-4A71-92E1-99B6D1A68006} - System32\Tasks\Microsoft\Windows\Setup\gwx\launchtrayprocess => C:\Windows\system32\GWX\GWX.exe [2015-05-07] (Microsoft Corporation)
Task: {A167321E-3A96-4755-886F-B3A6E9CCB8D5} - System32\Tasks\{0767E19A-11E8-43D6-8A60-4F8054B0B682} => C:\Users\Suerland\Desktop\MOXParser\MOXDesktopParser.exe
Task: {ADEB7946-4B27-42FB-87E6-6B65A29211D7} - \Hewlett-Packard\HP Support Assistant\WarrantyChecker_DeviceScan No Task File <==== ATTENTION
Task: {B6CA08AC-4146-4F26-AFEC-460C7DB03F09} - System32\Tasks\{47A5963A-5300-4E6F-95F1-F656146B8E4D} => C:\Users\Suerland\Desktop\MOXParser\MOXDesktopParser.exe
Task: {B9DC96C6-1A98-467D-8552-1D2C79C4B0AD} - System32\Tasks\{DBD07C68-9238-4DCD-B3E8-3AD81C9B7717} => C:\Users\Suerland\Desktop\MOXDesktopParser.exe
Task: {BE092390-6978-4016-92B0-F75E549A6FD2} - System32\Tasks\{99CBFC99-6775-40E9-BC23-8A793F8E769F} => C:\Users\Suerland\Desktop\MOXParser\MOXDesktopParser.exe
Task: {C1B6D2F7-26C5-492D-8BD5-CEAD99D18DBF} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-06-02] (Adobe Systems Incorporated)
Task: {C34263E1-18EC-47FA-8E1C-029C54D83226} - System32\Tasks\{6E725888-18B8-4821-A5D4-46998C377870} => pcalua.exe -a C:\Users\Suerland\Desktop\Uploader.Presents-Assassins.Creed.IV.Black.Flag.MU\game\GDFInstall.exe -d C:\Users\Suerland\Desktop\Uploader.Presents-Assassins.Creed.IV.Black.Flag.MU\game
Task: {C55875FD-E1AE-40D2-B7AB-29F226905864} - System32\Tasks\{35ADEC96-9977-4083-8599-F7A77D94B335} => C:\Users\Suerland\Desktop\MOXDesktopParser.exe
Task: {CB1AAC91-5766-4BC7-867D-B068F85598A2} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Assistant Quick Start => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [2013-11-04] (Hewlett-Packard Company)
Task: {CDB92D4C-F69B-4439-B9B7-B33192FA7F2E} - System32\Tasks\{2822765A-D700-4766-8CEB-D4B2DF1A56BE} => C:\Users\Suerland\Desktop\MOXParser\MOXDesktopParser.exe
Task: {D15F3319-3FE3-44E3-BF87-79FF21BA8AA1} - \Uninstaller_SkipUac_Suerland No Task File <==== ATTENTION
Task: {D65BD838-81BC-4C40-B605-15AFA2BDE38F} - System32\Tasks\{7B29707B-33C1-4B56-8D57-AFC60FDDF60B} => C:\Users\Suerland\Desktop\MOXDesktopParser.exe
Task: {D94CD0CF-F82F-444B-B93E-4BBD714A036C} - System32\Tasks\{21F36BB8-855C-4B84-A0E2-01C8F26A69E4} => C:\Users\Suerland\Desktop\MOXDesktopParser.exe
Task: {DB95FB0D-1657-40B1-9800-72A367DC5BCF} - System32\Tasks\{82BBE0A4-C426-4CF2-9328-956B1EF1AD37} => C:\Users\Suerland\Desktop\MOXParser\MOXDesktopParser.exe
Task: {DC96E209-6FE2-40E4-8D52-1E45EE4C4331} - \SpyHunter4Startup No Task File <==== ATTENTION
Task: {DF5649FF-F207-4D70-B66C-2598090D16FC} - System32\Tasks\avast! Emergency Update => C:\Program Files\AVAST Software\Avast\AvastEmUpdate.exe [2015-04-23] (Avast Software s.r.o.)
Task: {DFC377CE-A3BE-4A90-9C18-9819452B3112} - System32\Tasks\{597C9FE7-5A4B-418C-BF16-3196B35C3A77} => C:\Users\Suerland\Desktop\MOXParser\MOXDesktopParser.exe
Task: {DFD5A0B8-936E-48DD-A418-C944578385B0} - System32\Tasks\{172C48C5-F930-4954-A6C8-018E52752B55} => C:\Users\Suerland\Desktop\MOXParser\MOXDesktopParser.exe
Task: {E4865C48-DD8F-4B09-BFAA-101E2E48A8E6} - System32\Tasks\{D4D224A8-823C-4A86-82E7-F0F9B11362C7} => C:\Users\Suerland\Desktop\MOXDesktopParser.exe
Task: {E6BC1207-9742-4A32-999B-0D630D350586} - System32\Tasks\progames_companion_helper_service => C:\Program Files (x86)\proGames Companion\progames_companion_helper_service.exe [2015-05-27] ()
Task: {E9349F4B-A588-42AB-B6E9-5960E2A9D4EB} - System32\Tasks\{B434C53D-71A9-479E-9524-7603B018F7D2} => C:\Users\Suerland\Desktop\MOXParser\MOXDesktopParser.exe
Task: {F0C03937-69C7-40C1-A278-8E6EF653FAD6} - System32\Tasks\{C28A872E-06F2-474D-AC5B-4BA5D6453968} => C:\Users\Suerland\Desktop\MOXParser\MOXDesktopParser.exe
Task: {F3F44642-7ECB-4AEA-92B8-8DF8698B035C} - System32\Tasks\shop_til_drop_helper_service => C:\Program Files (x86)\Shop til Drop\shop_til_drop_helper_service.exe [2015-05-28] ()
Task: {F5DEE26A-2C63-4E3A-B01F-7C4CAD34752D} - System32\Tasks\HPCeeScheduleForSUERLAND-HP$ => C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe [2010-09-14] (Hewlett-Packard)
Task: {FB100017-A8DB-4075-91CD-B70D2C52AC06} - System32\Tasks\{04633036-2626-4A68-9BE9-FB8C60663315} => C:\Users\Suerland\Desktop\MOXParser\MOXDesktopParser.exe
Task: {FEA1C716-9A7D-4AD1-A9D5-EEDB8D33AD40} - System32\Tasks\{7BDE82B8-E2D5-4062-AB83-19F9B40EC305} => C:\Users\Suerland\Desktop\MOXParser\MOXDesktopParser.exe
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\HPCeeScheduleForSUERLAND-HP$.job => C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe
Task: C:\Windows\Tasks\HPCeeScheduleForSuerland.job => C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe
Task: C:\Windows\Tasks\progames_companion_helper_service.job => C:\Program Files (x86)\proGames Companion\progames_companion_helper_service.exe
Task: C:\Windows\Tasks\shop_til_drop_helper_service.job => C:\Program Files (x86)\Shop til Drop\shop_til_drop_helper_service.exe

==================== Loaded Modules (Whitelisted) ==============

2011-10-26 01:54 - 2014-07-02 20:55 - 00116568 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2015-01-20 23:35 - 2015-01-20 23:35 - 00085832 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
2015-01-20 23:35 - 2015-01-20 23:35 - 01346344 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
2014-07-10 22:12 - 2014-11-15 00:13 - 00076888 _____ () C:\Windows\SysWOW64\PnkBstrA.exe
2014-07-04 10:22 - 2014-06-20 08:42 - 00401280 _____ () C:\Program Files (x86)\VTech\DownloadManager\System\AgentMonitor.exe
2015-05-28 05:30 - 2015-05-28 05:30 - 00191719 _____ () C:\Program Files (x86)\Shop til Drop\shop_til_drop_helper_service.exe
2015-05-27 23:31 - 2015-05-27 23:31 - 00191719 _____ () C:\Program Files (x86)\proGames Companion\progames_companion_helper_service.exe
2015-04-23 22:29 - 2015-04-23 22:29 - 00104400 _____ () C:\Program Files\AVAST Software\Avast\log.dll
2015-04-23 22:29 - 2015-04-23 22:29 - 00081728 _____ () C:\Program Files\AVAST Software\Avast\JsonRpcServer.dll
2015-06-04 10:36 - 2015-06-04 10:36 - 02952192 _____ () C:\Program Files\AVAST Software\Avast\defs\15060400\algo.dll
2015-06-03 00:48 - 2014-05-13 12:04 - 00109400 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\snlThirdParty150.bpl
2015-06-03 00:48 - 2014-05-13 12:04 - 00416600 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\DEC150.bpl
2015-06-03 00:48 - 2014-05-13 12:04 - 00167768 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\snlFileFormats150.bpl
2015-06-03 00:48 - 2012-08-23 10:38 - 00574840 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\sqlite3.dll
2015-06-03 00:48 - 2012-04-03 17:06 - 00565640 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\av\BDSmartDB.dll
2014-10-16 23:13 - 2014-10-16 23:13 - 00170496 _____ () C:\Windows\assembly\NativeImages_v2.0.50727_32\IsdiInterop\3d576cbc4ffc5ad06fd61510c5d8f326\IsdiInterop.ni.dll
2011-02-17 00:57 - 2010-03-04 06:08 - 00058880 _____ () C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IsdiInterop.dll
2014-07-04 10:22 - 2014-03-04 13:20 - 00117760 _____ () C:\Program Files (x86)\VTech\DownloadManager\System\QtSolutions_SOAP-2.7.dll
2014-07-04 10:22 - 2014-04-22 04:14 - 00065536 _____ () C:\Program Files (x86)\VTech\DownloadManager\System\QHttpServer.dll
2014-07-04 10:22 - 2014-05-06 07:39 - 00861184 _____ () C:\Program Files (x86)\VTech\DownloadManager\System\plugins\platforms\qwindows.dll
2014-07-04 10:22 - 2014-05-06 07:38 - 00021504 _____ () C:\Program Files (x86)\VTech\DownloadManager\System\plugins\imageformats\qgif.dll
2014-07-04 10:22 - 2014-05-06 07:38 - 00020992 _____ () C:\Program Files (x86)\VTech\DownloadManager\System\plugins\imageformats\qico.dll
2014-07-04 10:22 - 2014-05-06 07:38 - 00204800 _____ () C:\Program Files (x86)\VTech\DownloadManager\System\plugins\imageformats\qjpeg.dll
2014-07-04 10:22 - 2014-05-06 12:44 - 00218112 _____ () C:\Program Files (x86)\VTech\DownloadManager\System\plugins\imageformats\qmng.dll
2014-07-04 10:22 - 2014-05-06 07:58 - 00015872 _____ () C:\Program Files (x86)\VTech\DownloadManager\System\plugins\imageformats\qsvg.dll
2014-07-04 10:22 - 2014-05-06 12:44 - 00015360 _____ () C:\Program Files (x86)\VTech\DownloadManager\System\plugins\imageformats\qtga.dll
2014-07-04 10:22 - 2014-05-06 12:44 - 00307712 _____ () C:\Program Files (x86)\VTech\DownloadManager\System\plugins\imageformats\qtiff.dll
2014-07-04 10:22 - 2014-05-06 12:44 - 00014848 _____ () C:\Program Files (x86)\VTech\DownloadManager\System\plugins\imageformats\qwbmp.dll
2014-07-04 10:22 - 2014-05-06 08:31 - 00015872 _____ () C:\Program Files (x86)\VTech\DownloadManager\System\plugins\sensors\qtsensors_dummy.dll
2014-07-04 10:22 - 2014-05-06 07:38 - 00036352 _____ () C:\Program Files (x86)\VTech\DownloadManager\System\plugins\bearer\qgenericbearer.dll
2014-07-04 10:22 - 2014-05-06 07:38 - 00038912 _____ () C:\Program Files (x86)\VTech\DownloadManager\System\plugins\bearer\qnativewifibearer.dll
2015-03-19 00:23 - 2015-03-19 00:23 - 40540672 _____ () C:\Program Files\AVAST Software\Avast\libcef.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)

AlternateDataStreams: C:\ProgramData\Temp:AD022376

==================== Safe Mode (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)

IE trusted site: HKU\S-1-5-21-1216030524-88407944-2575429850-1000\...\clonewarsadventures.com -> clonewarsadventures.com
IE trusted site: HKU\S-1-5-21-1216030524-88407944-2575429850-1000\...\freerealms.com -> freerealms.com
IE trusted site: HKU\S-1-5-21-1216030524-88407944-2575429850-1000\...\soe.com -> soe.com
IE trusted site: HKU\S-1-5-21-1216030524-88407944-2575429850-1000\...\sony.com -> sony.com


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-1216030524-88407944-2575429850-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\Suerland\AppData\Roaming\Microsoft\Internet Explorer\Internet Explorer Wallpaper.bmp
DNS Servers: 192.168.2.1

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)


==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{D41C3511-CF81-4F71-88EB-9CDA6C8F7000}] => (Allow) c:\Program Files (x86)\CyberLink\PowerDirector\PDR8.EXE
FirewallRules: [{0C08B0D3-C233-4A8E-AAE6-81483F562532}] => (Allow) C:\Program Files (x86)\Hewlett-Packard\Media\DVD\HPTouchSmartMusic.exe
FirewallRules: [{736C26CD-5AD4-4581-B01F-0BF5A27B52A3}] => (Allow) C:\Program Files (x86)\Hewlett-Packard\Media\DVD\HPTouchSmartPhoto.exe
FirewallRules: [{EB1A33EF-DDCC-4436-80C6-456E87B2BE6F}] => (Allow) C:\Program Files (x86)\Hewlett-Packard\Media\DVD\HPTouchSmartVideo.exe
FirewallRules: [{314A9071-D7AD-4C58-9374-C30688400CC4}] => (Allow) C:\Program Files (x86)\Hewlett-Packard\Media\DVD\TSMAgent.exe
FirewallRules: [{C1DA5540-3FDB-4AAA-BE29-09A8B0FCC5FE}] => (Allow) C:\Program Files (x86)\Hewlett-Packard\Media\DVD\Kernel\CLML\CLMLSvc.exe
FirewallRules: [{4A7F175D-1942-4DD6-8087-AD71D2591724}] => (Allow) C:\Program Files (x86)\Hewlett-Packard\Media\DVD\HPDVDSmart.exe
FirewallRules: [{672F4420-2F7F-4B06-9690-5879C8E4E82B}] => (Allow) C:\Program Files (x86)\Hewlett-Packard\MediaSmart\Photo\HPMediaSmartPhoto.exe
FirewallRules: [{B65388BB-4B85-44A3-A303-17DEA144DB6E}] => (Allow) C:\Program Files (x86)\Hewlett-Packard\MediaSmart\Video\HPMediaSmartVideo.exe
FirewallRules: [{ABB7881C-7ACE-43A8-870C-A6AC9E6BA042}] => (Allow) C:\Program Files (x86)\Hewlett-Packard\TouchSmart\Music\HPTouchSmartMusic.exe
FirewallRules: [{5480FBDC-EDD4-43E1-8757-23607E6E0C60}] => (Allow) C:\Program Files (x86)\EasyBits For Kids\Programs\My First Browser\MyFirstBrowser.exe
FirewallRules: [{9ADF79DD-7CB1-4E03-9B2A-A344E62C7035}] => (Allow) C:\Program Files (x86)\EasyBits For Kids\Programs\My First Browser\MyFirstBrowser.exe
FirewallRules: [{63E672A0-F6E3-4C24-A002-16C72D3050E3}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{38826A64-F357-4900-82A7-C066ECE88EBA}] => (Allow) LPort=2869
FirewallRules: [{44470B48-8440-409D-8BE3-83A0DE312C4D}] => (Allow) LPort=1900
FirewallRules: [{3E7A8CA0-45F3-49C8-9EFF-5744499DA8E2}] => (Allow) C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe
FirewallRules: [{F989B879-BF7A-458D-B6B6-0FCE70DF0924}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{570669CE-E125-4B61-8A56-10777D3C8F02}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe
FirewallRules: [{2C89CE55-C7F0-4E51-8397-C38561780A2E}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{2307E132-34B7-4C40-BF24-D5E64B79D8E3}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
FirewallRules: [{7E262A92-8E0C-4F84-9570-0BB17BA0F420}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Updatus\daemonu.exe
FirewallRules: [{902E93DC-6C91-45B3-93C9-8F06ACBDAC6E}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Updatus\daemonu.exe
FirewallRules: [{DC401ECF-22CB-4A42-BFD4-5F7742D6BB81}] => (Allow) C:\Program Files (x86)\Electronic Arts\BioWare\Star Wars - The Old Republic\launcher.exe
FirewallRules: [{CB1D53DE-CD83-49FE-8172-74C4215F05CD}] => (Allow) C:\Program Files (x86)\Electronic Arts\BioWare\Star Wars - The Old Republic\launcher.exe
FirewallRules: [{3E06A40B-0DB6-48D9-890B-07855E0EC986}] => (Allow) C:\Program Files (x86)\Electronic Arts\BioWare\Star Wars - The Old Republic\launcher.exe
FirewallRules: [{632D933E-24FB-4197-A67B-28984663259E}] => (Allow) C:\Program Files (x86)\Electronic Arts\BioWare\Star Wars - The Old Republic\launcher.exe
FirewallRules: [{922AF7DE-6C30-45BB-8DF5-2AA6EDA1F801}] => (Allow) C:\Users\Suerland\Desktop\MOXParser\RunParser.exe
FirewallRules: [{79EEBA6D-BD93-42F7-9503-F194C06CFD15}] => (Allow) C:\Users\Suerland\Desktop\MOXParser\RunParser.exe
FirewallRules: [{D8D62CBB-1829-4963-AB2B-18E5544FDAF3}] => (Allow) C:\Users\Suerland\Desktop\MOXParser\RunParser.exe
FirewallRules: [{17B5BAC5-F2CA-4873-A085-9FAD43C0E6A7}] => (Allow) C:\Users\Suerland\Desktop\MOXParser\RunParser.exe
FirewallRules: [TCP Query User{024B7C9E-66B1-4801-9B76-8AC63431D431}C:\users\suerland\appdata\roaming\spotify\spotify.exe] => (Block) C:\users\suerland\appdata\roaming\spotify\spotify.exe
FirewallRules: [UDP Query User{516492B0-E82A-42B4-82FF-C15FECAD23B6}C:\users\suerland\appdata\roaming\spotify\spotify.exe] => (Block) C:\users\suerland\appdata\roaming\spotify\spotify.exe
FirewallRules: [TCP Query User{A4D2281F-7522-45AC-B525-606BA2A3D32D}C:\users\suerland\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\suerland\appdata\roaming\spotify\spotify.exe
FirewallRules: [UDP Query User{CBF212BB-42CD-4900-B861-FF8E0FA8FE53}C:\users\suerland\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\suerland\appdata\roaming\spotify\spotify.exe
FirewallRules: [{D9BF8677-9358-4B4C-B28B-A719738AAC85}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
FirewallRules: [{C2AD9BB0-EFC7-4A2C-BF21-3B5AA0AD4ECA}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
FirewallRules: [{F3BA9CF2-05B4-4F2B-846B-E5805C086546}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{B572C669-8C11-43AF-9F40-2D4464E2FB99}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{16E6AB73-C91A-4175-8BD0-05046C9956EF}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
FirewallRules: [{C1B173AD-15A6-4F90-A161-7357B91E3258}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
FirewallRules: [{0CF5354B-35A0-41FA-89D6-C830A7F24BD1}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{2B2C9C85-E4A7-4F36-9E36-073E1D7A7AE4}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{F9EB4DCD-A614-4169-81FC-DF53C180D32C}] => (Allow) C:\Program Files (x86)\devolo\informer\devinf.exe
FirewallRules: [{6720AF34-1DCC-4580-874A-9E94395D3E6B}] => (Allow) C:\Program Files (x86)\devolo\informer\devinf.exe
FirewallRules: [{96793C1D-5B05-44C0-868F-0A89A00CF10F}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{256C26FE-A5CC-48F9-A87A-16F9E9C004B8}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{3A0DA8E9-E586-403F-8901-D24478003808}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\DayZ\DayZ.exe
FirewallRules: [{460FF396-69F0-4D18-89F1-DD27FF3FAE21}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\DayZ\DayZ.exe
FirewallRules: [{5CCD778B-2784-4FB1-9863-D28803C2B499}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{0B3F499F-0064-4B5C-A3B6-B30F3AB10B0C}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{67C9A50B-2C0F-4082-AB2C-2A93EE4DA80F}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{718E9B96-8A38-4145-8D0F-4D292BAA4A8B}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
FirewallRules: [{04FDC4DA-AEC5-4B5A-A65E-2B09B06F5967}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
FirewallRules: [{4F2A438C-35F2-4222-A690-DEA958671E02}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{CA2B5C40-2864-4FB2-9D46-2AB8103A9E7C}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{99A344CA-1860-4FE3-ABD8-9C6F30E894AE}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{5A676680-9184-48F1-8C73-AABE409D12FF}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{A174863D-EA4A-4474-AFAE-6BCCD395B1CD}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
FirewallRules: [{262E5A89-8568-471F-B69D-EE50A4BC71A1}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
FirewallRules: [{CDB37E77-8AD5-4FBB-97AD-6D1BE7FB3DD3}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{33AE5C21-E5C9-4F96-8815-33D1502E4EB7}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{2F6F2DBF-BB9B-480C-A9F0-61DB275067B7}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{A62509C3-E1AC-464A-B1FB-24D69B965B4B}] => (Allow) C:\Program Files (x86)\Dll-Files.com Fixer\DLLFixer.exe
FirewallRules: [{A09B8F40-D184-4054-B84B-50B2697CC406}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Assassin's Creed IV Black Flag\AC4BFSP.exe
FirewallRules: [{1260BB93-AC37-403A-977A-F9A1B977532A}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Assassin's Creed IV Black Flag\AC4BFSP.exe
FirewallRules: [{8CF19C6F-6FBC-4B69-BACF-2138280BB618}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Assassin's Creed IV Black Flag\AC4BFMP.exe
FirewallRules: [{F2A745BD-EF30-46E7-A97D-9F43FB36F98E}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Assassin's Creed IV Black Flag\AC4BFMP.exe
FirewallRules: [{8177F532-9AF5-468A-BE7C-E0BFC9127E28}] => (Allow) C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPWarrantyCheck\HPDeviceDetection3.exe
FirewallRules: [{B8D79531-E807-4955-96E5-E5D407221E0F}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Assassin's Creed 3\AC3SP.exe
FirewallRules: [{E66474D3-3CEA-468C-867A-69802DD5CE5B}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Assassin's Creed 3\AC3SP.exe
FirewallRules: [{81694109-7661-4B80-B11E-ABB30D8AFA05}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Assassin's Creed 3\AC3MP.exe
FirewallRules: [{81CF32AB-0A2E-4964-B608-6CD227498BBB}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Assassin's Creed 3\AC3MP.exe
FirewallRules: [{8E18D111-4802-476E-BC3E-4DD672EFB999}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{6BE53D50-132C-4C52-A289-9092DBCB105E}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{89F89D13-F2A9-4F86-B093-F7CB545AF749}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{4C524944-3E2E-4A6E-8057-5AC2B755BF73}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{02D448D8-4B01-47A1-9763-286CB4989FFD}] => (Allow) C:\Program Files (x86)\Ubisoft\Assassin's Creed II\AssassinsCreedIIGame.exe
FirewallRules: [{DA4BBBCE-E41E-43A6-A48C-92A404D636A7}] => (Allow) C:\Program Files (x86)\Ubisoft\Assassin's Creed II\AssassinsCreedIIGame.exe
FirewallRules: [{7C9D2BF9-4D34-4D57-B508-90BE7C81FB85}] => (Allow) C:\Program Files (x86)\Ubisoft\Assassin's Creed II\AssassinsCreedII.exe
FirewallRules: [{85C74362-EEA1-4FE3-A153-B7289D2437D9}] => (Allow) C:\Program Files (x86)\Ubisoft\Assassin's Creed II\AssassinsCreedII.exe
FirewallRules: [{525E630A-669B-4D59-BD27-D2B58266C5C7}] => (Allow) C:\Program Files (x86)\Ubisoft\Assassin's Creed II\UPlayBrowser.exe
FirewallRules: [{CF312024-310B-4068-9B64-9E2E94FEA656}] => (Allow) C:\Program Files (x86)\Ubisoft\Assassin's Creed II\UPlayBrowser.exe
FirewallRules: [{315DBF01-CEA0-44B9-A53C-0C516F524340}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{3A9CA72E-ED41-44F7-8BB6-D30E9FBC9227}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [TCP Query User{715A7C1E-9FC5-456B-9880-AD6EDF53CD7C}C:\program files (x86)\funcom\age of conan\conanpatcher.exe] => (Allow) C:\program files (x86)\funcom\age of conan\conanpatcher.exe
FirewallRules: [UDP Query User{47D738C1-6D53-496C-9FCA-4BC626ECAB13}C:\program files (x86)\funcom\age of conan\conanpatcher.exe] => (Allow) C:\program files (x86)\funcom\age of conan\conanpatcher.exe
FirewallRules: [{9AAC2B5A-A876-4ABF-B3A3-1D9E5BFB4F30}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Left 4 Dead 2\left4dead2.exe
FirewallRules: [{E1939B7E-FC77-4BF6-AE1F-95CF8B567201}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Left 4 Dead 2\left4dead2.exe
FirewallRules: [{64FE34D5-A6C6-4F50-98A3-ED0C05ACC302}] => (Allow) C:\Program Files\AVAST Software\Avast\ng\vbox\aswFe.exe
FirewallRules: [{4407CC25-961A-40CD-99C6-6F816D7A9A19}] => (Allow) C:\Program Files\AVAST Software\Avast\ng\vbox\aswFe.exe
FirewallRules: [{E7286C73-05B6-4F95-954D-37DDE2696255}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Far Cry 3\bin\FC3UpdaterSteam.exe
FirewallRules: [{F89FA803-25D5-4B14-A5B7-FB5D8513D060}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Far Cry 3\bin\FC3UpdaterSteam.exe
FirewallRules: [{B73C56B0-2AA9-4B8C-B30F-BFA65780F2A3}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Far Cry 3\bin\farcry3.exe
FirewallRules: [{7A7D402F-9C12-4A37-8566-8A4CF0466D0F}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Far Cry 3\bin\farcry3.exe
FirewallRules: [{8B868FBF-3374-4125-9D03-87F992DA2E48}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Far Cry 3\bin\farcry3_d3d11.exe
FirewallRules: [{1C9A26D6-D2E0-4188-BE60-7D018AD300A5}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Far Cry 3\bin\farcry3_d3d11.exe
FirewallRules: [{9CBC3F0A-E764-4D14-BB9D-AD31EF6E27C7}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{896F473D-8386-423F-AD57-AFEB28B5044C}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{53E4A474-4159-4A5E-8437-7F9CB0966BFF}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{52FC2FBA-5F82-446C-B9D1-554F10B58544}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{44A8E4AB-42AC-4328-806B-5FA6CA63A49B}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\DayZ\DayZ_BE.exe
FirewallRules: [{F5CEF655-E72D-43E1-A7B5-E62F844FF490}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\DayZ\DayZ_BE.exe
FirewallRules: [{17FC2D5C-34BE-43E1-97C2-BB258EE07760}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\H1Z1\LaunchPad.exe
FirewallRules: [{E55B6CCE-6C51-4C98-8CA8-332C646E1A6F}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\H1Z1\LaunchPad.exe
FirewallRules: [TCP Query User{216E8613-890A-44F0-9488-C03F778C28B3}C:\program files (x86)\steam\steamapps\common\h1z1\h1z1.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\h1z1\h1z1.exe
FirewallRules: [UDP Query User{E555490D-5BAE-4C26-A909-ABFAF9EE48C0}C:\program files (x86)\steam\steamapps\common\h1z1\h1z1.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\h1z1\h1z1.exe
FirewallRules: [{3F763046-E5F3-4DD2-A20C-9FD0C4979EA0}] => (Allow) C:\Program Files\iTunes\iTunes.exe
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe] => Enabled:Spybot - Search & Destroy tray access
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe] => Enabled:Spybot-S&D 2 Scanner Service
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdate.exe] => Enabled:Spybot-S&D 2 Updater
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe] => Enabled:Spybot-S&D 2 Background update service

==================== Faulty Device Manager Devices =============

Name: VBoxAsw Support Driver
Description: VBoxAsw Support Driver
Class Guid: {8ECC055D-047F-11D1-A537-0000F8753ED1}
Manufacturer: 
Service: VBoxAswDrv
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.


==================== Event log errors: =========================

Application errors:
==================
Error: (06/04/2015 11:32:16 AM) (Source: CVHSVC) (EventID: 100) (User: )
Description: Nur zur Information.
Fehler bei der Registrierung des Click-2-Run-Pakets.

Error: (06/04/2015 11:32:16 AM) (Source: Application Virtualization Client) (EventID: 5009) (User: )
Description: {tid=F60}
Application Virtualization Client konnte keine Verbindung mit der Datenstrom-URL 'hxxp://c2r.microsoft.com/ConsumerC2R/de-de/14.0.4763.1000/ConsumerC2R.de-de_14.0.7130.5000.sft' herstellen (Rückgabecode 2460420A-40002EFD, ursprünglicher Rückgabecode 2460420A-40002EFD).

Error: (06/04/2015 10:35:00 AM) (Source: CVHSVC) (EventID: 100) (User: )
Description: Nur zur Information.
(Patch task for {90140011-0066-0407-0000-0000000FF1CE}): DownloadLatest Failed:

Error: (06/04/2015 10:26:35 AM) (Source: ESENT) (EventID: 439) (User: )
Description: Windows (4448) Windows: Die Shadowkopfzeile für Datei C:\ProgramData\Microsoft\Search\Data\Applications\Windows\MSS.chk konnte nicht geschrieben werden. Fehler -1032.

Error: (06/04/2015 10:26:35 AM) (Source: ESENT) (EventID: 490) (User: )
Description: Windows (4448) Windows: Versuch, Datei "C:\ProgramData\Microsoft\Search\Data\Applications\Windows\MSS.chk" für den Lese-/Schreibzugriff zu öffnen, ist mit Systemfehler 32 (0x00000020): "Der Prozess kann nicht auf die Datei zugreifen, da sie von einem anderen Prozess verwendet wird. " fehlgeschlagen. Fehler -1032 (0xfffffbf8) beim Öffnen von Dateien.

Error: (06/04/2015 10:25:32 AM) (Source: CVHSVC) (EventID: 100) (User: )
Description: Nur zur Information.
Fehler bei der Registrierung des Click-2-Run-Pakets.

Error: (06/04/2015 10:25:31 AM) (Source: Application Virtualization Client) (EventID: 5009) (User: )
Description: {tid=E68}
Application Virtualization Client konnte keine Verbindung mit der Datenstrom-URL 'hxxp://c2r.microsoft.com/ConsumerC2R/de-de/14.0.4763.1000/ConsumerC2R.de-de_14.0.7130.5000.sft' herstellen (Rückgabecode 2460420A-40002EFD, ursprünglicher Rückgabecode 2460420A-40002EFD).

Error: (06/04/2015 10:24:06 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: svchost.exe_LanmanServer, Version: 6.1.7600.16385, Zeitstempel: 0x4a5bc3c1
Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0000000000000000
ID des fehlerhaften Prozesses: 0x42c
Startzeit der fehlerhaften Anwendung: 0xsvchost.exe_LanmanServer0
Pfad der fehlerhaften Anwendung: svchost.exe_LanmanServer1
Pfad des fehlerhaften Moduls: svchost.exe_LanmanServer2
Berichtskennung: svchost.exe_LanmanServer3

Error: (06/04/2015 01:01:35 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm cmd.exe, Version 6.1.7601.17514 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 1638

Startzeit: 01d09e4e33c260b5

Endzeit: 60000

Anwendungspfad: C:\Windows\SysWOW64\cmd.exe

Berichts-ID:

Error: (06/04/2015 00:29:57 AM) (Source: CVHSVC) (EventID: 100) (User: )
Description: Nur zur Information.
Fehler bei der Registrierung des Click-2-Run-Pakets.


System errors:
=============
Error: (06/04/2015 11:30:55 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "VBoxAsw Support Driver" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (06/04/2015 11:30:50 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Spybot-S&D 2 Scanner Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (06/04/2015 11:30:50 AM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Spybot-S&D 2 Scanner Service erreicht.

Error: (06/04/2015 11:29:16 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "SpyHunter 4 Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%3

Error: (06/04/2015 10:38:21 AM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Application Virtualization Client" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (06/04/2015 10:38:21 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Installer" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 120000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (06/04/2015 10:38:21 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Media Player-Netzwerkfreigabedienst" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 30000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (06/04/2015 10:38:20 AM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Intel(R) Management & Security Application User Notification Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (06/04/2015 10:38:20 AM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Intel(R) Rapid Storage Technology" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (06/04/2015 10:38:20 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "HP Support Assistant Service" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 60000 Millisekunden durchgeführt: Neustart des Diensts.


Microsoft Office:
=========================
Error: (06/04/2015 11:32:16 AM) (Source: CVHSVC) (EventID: 100) (User: )
Description: Fehler bei der Registrierung des Click-2-Run-Pakets.

Error: (06/04/2015 11:32:16 AM) (Source: Application Virtualization Client) (EventID: 5009) (User: )
Description: {tid=F60}
hxxp://c2r.microsoft.com/ConsumerC2R/de-de/14.0.4763.1000/ConsumerC2R.de-de_14.0.7130.5000.sft2460420A-40002EFD2460420A-40002EFD

Error: (06/04/2015 10:35:00 AM) (Source: CVHSVC) (EventID: 100) (User: )
Description: (Patch task for {90140011-0066-0407-0000-0000000FF1CE}): DownloadLatest Failed:

Error: (06/04/2015 10:26:35 AM) (Source: ESENT) (EventID: 439) (User: )
Description: Windows4448Windows: C:\ProgramData\Microsoft\Search\Data\Applications\Windows\MSS.chk-1032

Error: (06/04/2015 10:26:35 AM) (Source: ESENT) (EventID: 490) (User: )
Description: Windows4448Windows: C:\ProgramData\Microsoft\Search\Data\Applications\Windows\MSS.chk-1032 (0xfffffbf8)32 (0x00000020)Der Prozess kann nicht auf die Datei zugreifen, da sie von einem anderen Prozess verwendet wird.

Error: (06/04/2015 10:25:32 AM) (Source: CVHSVC) (EventID: 100) (User: )
Description: Fehler bei der Registrierung des Click-2-Run-Pakets.

Error: (06/04/2015 10:25:31 AM) (Source: Application Virtualization Client) (EventID: 5009) (User: )
Description: {tid=E68}
hxxp://c2r.microsoft.com/ConsumerC2R/de-de/14.0.4763.1000/ConsumerC2R.de-de_14.0.7130.5000.sft2460420A-40002EFD2460420A-40002EFD

Error: (06/04/2015 10:24:06 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: svchost.exe_LanmanServer6.1.7600.163854a5bc3c1unknown0.0.0.000000000c0000005000000000000000042c01d09e9f79c8ee98C:\Windows\system32\svchost.exeunknown105a9822-0a93-11e5-9791-6c626db8535c

Error: (06/04/2015 01:01:35 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: cmd.exe6.1.7601.17514163801d09e4e33c260b560000C:\Windows\SysWOW64\cmd.exe

Error: (06/04/2015 00:29:57 AM) (Source: CVHSVC) (EventID: 100) (User: )
Description: Fehler bei der Registrierung des Click-2-Run-Pakets.


CodeIntegrity Errors:
===================================
  Date: 2014-04-18 11:34:23.292
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\guard64.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2012-06-24 00:31:50.314
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Users\Suerland\AppData\Local\Temp\EverestDriver.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2012-06-24 00:31:50.264
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Users\Suerland\AppData\Local\Temp\EverestDriver.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2012-06-24 00:31:50.134
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\Lavalys\EVEREST Home Edition\kerneld.amd64" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2012-06-24 00:31:50.094
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\Lavalys\EVEREST Home Edition\kerneld.amd64" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2012-06-24 00:20:58.133
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\SysWOW64\mbmiodrvr.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2012-06-24 00:20:58.086
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\SysWOW64\mbmiodrvr.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.


==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i7 CPU 870 @ 2.93GHz
Percentage of memory in use: 34%
Total physical RAM: 6103.08 MB
Available physical RAM: 4009.64 MB
Total Pagefile: 12204.36 MB
Available Pagefile: 9609.5 MB
Total Virtual: 8192 MB
Available Virtual: 8191.85 MB

==================== Drives ================================

Drive c: (OS) (Fixed) (Total:1383.25 GB) (Free:340.83 GB) NTFS
Drive d: (HP_RECOVERY) (Fixed) (Total:13.91 GB) (Free:1.68 GB) NTFS ==>[System with boot components (obtained from reading drive)]

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 1397.3 GB) (Disk ID: 8DB39AF4)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=1383.3 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=13.9 GB) - (Type=07 NTFS)

==================== End of log ============================
         
--- --- ---

Alt 04.06.2015, 11:04   #8
Warlord711
/// TB-Ausbilder
 
Win 7: IE Probleme mit Stamplive - Standard

Win 7: IE Probleme mit Stamplive



Von Malwarebytes brauche ich das Suchlauf-Protokoll:

Malwarebytes Anti-Malware Logfile finden - Anleitungen
__________________
Lerne, zurück zu schlagen und unterstütze uns!
TB Akademie | Spende | Lob & Kritik

Alt 04.06.2015, 11:07   #9
Dustin77
 
Win 7: IE Probleme mit Stamplive - Standard

Win 7: IE Probleme mit Stamplive



Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 04.06.2015
Suchlauf-Zeit: 10:44:28
Logdatei: mbam.txt
Administrator: Ja

Version: 2.01.6.1022
Malware Datenbank: v2015.06.04.02
Rootkit Datenbank: v2015.06.02.01
Lizenz: Testversion
Malware Schutz: Aktiviert
Bösartiger Webseiten Schutz: Aktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: Suerland

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 393798
Verstrichene Zeit: 31 Min, 20 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(Keine schädliche Elemente gefunden)

Module: 0
(Keine schädliche Elemente gefunden)

Registrierungsschlüssel: 2
PUP.Optional.ConduitTB.Gen.A, HKU\S-1-5-21-1216030524-88407944-2575429850-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{5499CA17-49E0-4B91-844E-28434774F00E}, In Quarantäne, [e7cb15a1711972c4fed3235dca3b1de3], 
PUP.Optional.ConduitTB.Gen.A, HKU\S-1-5-21-1216030524-88407944-2575429850-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{E7EBAD5B-7CBD-4FF0-8929-59204669670E}, In Quarantäne, [91213f774941c47206cbfe8239cc0ef2], 

Registrierungswerte: 2
PUP.Optional.ConduitTB.Gen.A, HKU\S-1-5-21-1216030524-88407944-2575429850-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{5499CA17-49E0-4B91-844E-28434774F00E}|AppPath, C:\Users\Suerland\AppData\Local\Conduit\CT3241949, In Quarantäne, [e7cb15a1711972c4fed3235dca3b1de3]
PUP.Optional.ConduitTB.Gen.A, HKU\S-1-5-21-1216030524-88407944-2575429850-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{E7EBAD5B-7CBD-4FF0-8929-59204669670E}|AppPath, C:\Users\Suerland\AppData\Local\Conduit\CT3241949, In Quarantäne, [91213f774941c47206cbfe8239cc0ef2]

Registrierungsdaten: 0
(Keine schädliche Elemente gefunden)

Ordner: 1
PUP.Optional.Iminent.A, C:\Users\Suerland\AppData\Roaming\igdhbblpcellaljokkpfhcjlagemhgjl, In Quarantäne, [0ca6595d8bffab8b41306f439e657d83], 

Dateien: 3
PUP.Optional.GenericExt.A, C:\Users\Suerland\AppData\Roaming\igdhbblpcellaljokkpfhcjlagemhgjl\minibarchrome.exe, In Quarantäne, [367c34820585d363057ed867c43cb44c], 
PUP.Optional.Conduit, C:\Users\Suerland\Desktop\FileConverter_1.3.exe, In Quarantäne, [882a5a5c6228092d864e4be6ad5311ef], 
PUP.Optional.CrossRider.A, C:\$RECYCLE.BIN\S-1-5-21-1216030524-88407944-2575429850-1000\$RNWHJLK.5\utils.exe, In Quarantäne, [a80aeec8ed9d0d29f2371d2560a01ee2], 

Physische Sektoren: 0
(Keine schädliche Elemente gefunden)


(end)
         

Alt 04.06.2015, 11:14   #10
Warlord711
/// TB-Ausbilder
 
Win 7: IE Probleme mit Stamplive - Standard

Win 7: IE Probleme mit Stamplive



Bitte lasse die Datei(en) aus der Code-Box bei Virustotal überprüfen.
  • Klicke auf Wählen Sie eine
  • Kopiere nun folgendes in die Suchleiste
    Code:
    ATTFilter
    c:\Program Files (x86)\Shop til Drop\shop_til_drop_helper_service.exe
    C:\Program Files (x86)\proGames Companion\progames_companion_helper_service.exe
             
  • und klicke auf Öffnen.
  • Klicke auf Scannen!.
  • Warte bitte bis die Datei vollständig hochgeladen wurde. Solltest Du folgende Meldung bekommen
    Zitat:
    Diese Datei wurde bereits von VirusTotal analysiert...
    klicke auf Neu analysieren.
  • Warte bis dir das Analysedatum angezeigt wird und der Scan abgeschlossen ist.
  • Kopiere den Link aus deiner Adresszeile und poste ihn hier.
__________________
Lerne, zurück zu schlagen und unterstütze uns!
TB Akademie | Spende | Lob & Kritik

Alt 04.06.2015, 11:45   #11
Dustin77
 
Win 7: IE Probleme mit Stamplive - Standard

Win 7: IE Probleme mit Stamplive



https://www.virustotal.com/de/file/2ba7e507cad4bc0e3f66d3d7d3a4a2ae77dbd366da1cc2205595dc3e95dcaec6/analysis/1433414456/

https://www.virustotal.com/de/file/2ba7e507cad4bc0e3f66d3d7d3a4a2ae77dbd366da1cc2205595dc3e95dcaec6/analysis/1433414766/

Alt 04.06.2015, 12:29   #12
Warlord711
/// TB-Ausbilder
 
Win 7: IE Probleme mit Stamplive - Standard

Win 7: IE Probleme mit Stamplive



Wie ich mir gedacht hatte

Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
Task: {27217EEE-3AFC-4881-B28F-0A524C8ACA8B} - \CreateChoiceProcessTask No Task File <==== ATTENTION
Task: {63EB7E00-CB05-4DBE-8287-E977CBED60F1} - \RMCreator No Task File <==== ATTENTION
Task: {ADEB7946-4B27-42FB-87E6-6B65A29211D7} - \Hewlett-Packard\HP Support Assistant\WarrantyChecker_DeviceScan No Task File <==== ATTENTION
Task: {D15F3319-3FE3-44E3-BF87-79FF21BA8AA1} - \Uninstaller_SkipUac_Suerland No Task File <==== ATTENTION
Task: {DC96E209-6FE2-40E4-8D52-1E45EE4C4331} - \SpyHunter4Startup No Task File <==== ATTENTION
C:\Program Files (x86)\Shop til Drop\
C:\Program Files (x86)\proGames Companion\
emptytemp:
RemoveProxy:
reboot:
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.



Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.


Und danach ESET, der dauert länger:


ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset

__________________
Lerne, zurück zu schlagen und unterstütze uns!
TB Akademie | Spende | Lob & Kritik

Alt 05.06.2015, 08:15   #13
Dustin77
 
Win 7: IE Probleme mit Stamplive - Standard

Win 7: IE Probleme mit Stamplive



Code:
ATTFilter
Fix result of Farbar Recovery Scan Tool (x64) Version: 29-05-2015
Ran by Suerland at 2015-06-04 22:39:59 Run:1
Running from C:\Users\Suerland\Desktop
Loaded Profiles: Suerland (Available Profiles: Suerland)
Boot Mode: Normal
==============================================

fixlist content:
*****************
Task: {27217EEE-3AFC-4881-B28F-0A524C8ACA8B} - \CreateChoiceProcessTask No Task File <==== ATTENTION
Task: {63EB7E00-CB05-4DBE-8287-E977CBED60F1} - \RMCreator No Task File <==== ATTENTION
Task: {ADEB7946-4B27-42FB-87E6-6B65A29211D7} - \Hewlett-Packard\HP Support Assistant\WarrantyChecker_DeviceScan No Task File <==== ATTENTION
Task: {D15F3319-3FE3-44E3-BF87-79FF21BA8AA1} - \Uninstaller_SkipUac_Suerland No Task File <==== ATTENTION
Task: {DC96E209-6FE2-40E4-8D52-1E45EE4C4331} - \SpyHunter4Startup No Task File <==== ATTENTION
C:\Program Files (x86)\Shop til Drop\
C:\Program Files (x86)\proGames Companion\
emptytemp:
RemoveProxy:
reboot:
         
*****************

"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{27217EEE-3AFC-4881-B28F-0A524C8ACA8B}" => key Removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{27217EEE-3AFC-4881-B28F-0A524C8ACA8B}" => key Removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\CreateChoiceProcessTask" => key Removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{63EB7E00-CB05-4DBE-8287-E977CBED60F1}" => key Removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{63EB7E00-CB05-4DBE-8287-E977CBED60F1}" => key Removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\RMCreator" => key Removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{ADEB7946-4B27-42FB-87E6-6B65A29211D7}" => key Removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{ADEB7946-4B27-42FB-87E6-6B65A29211D7}" => key Removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Hewlett-Packard\HP Support Assistant\WarrantyChecker_DeviceScan" => key Removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{D15F3319-3FE3-44E3-BF87-79FF21BA8AA1}" => key Removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{D15F3319-3FE3-44E3-BF87-79FF21BA8AA1}" => key Removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Uninstaller_SkipUac_Suerland" => key Removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{DC96E209-6FE2-40E4-8D52-1E45EE4C4331}" => key Removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{DC96E209-6FE2-40E4-8D52-1E45EE4C4331}" => key Removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\SpyHunter4Startup" => key Removed successfully
C:\Program Files (x86)\Shop til Drop => Moved successfully.
C:\Program Files (x86)\proGames Companion => Moved successfully.

========= RemoveProxy: =========

HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\\ProxyEnable => value Removed successfully
HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\\ProxyServer => value Removed successfully
HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings => value Removed successfully
HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings => value Removed successfully
HKU\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings => value Removed successfully
HKU\S-1-5-21-1216030524-88407944-2575429850-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\DefaultConnectionSettings => value Removed successfully
HKU\S-1-5-21-1216030524-88407944-2575429850-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\\SavedLegacySettings => value Removed successfully


========= End of RemoveProxy: =========

EmptyTemp: => Removed 1.2 GB temporary data.


The system needed a reboot. 

==== End of Fixlog 22:41:07 ====
         
Code:
ATTFilter
 Results of screen317's Security Check version 1.002  
 Windows 7 Service Pack 1 x64 (UAC is enabled)  
 Internet Explorer 11  
``````````````Antivirus/Firewall Check:`````````````` 
avast! Antivirus   
 Antivirus up to date!   
`````````Anti-malware/Other Utilities Check:````````` 
 Spybot - Search & Destroy 
 Adobe Flash Player 17.0.0.188  
````````Process Check: objlist.exe by Laurent````````  
 Malwarebytes Anti-Malware mbamservice.exe  
 Malwarebytes Anti-Malware mbam.exe  
 Spybot Teatimer.exe is disabled! 
 Malwarebytes Anti-Malware mbamscheduler.exe   
 AVAST Software Avast AvastSvc.exe  
 AVAST Software Avast afwServ.exe  
 AVAST Software Avast avastui.exe  
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C:  
````````````````````End of Log``````````````````````
         
ESET läuft, muss ins Bett, vielen Dank schonmal!

Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=b9fd25b1fed23849b8dd214356ffd792
# end=init
# utc_time=2015-06-04 09:52:51
# local_time=2015-06-04 11:52:51 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# osver=6.1.7601 NT Service Pack 1
Update Init
Update Download
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=b9fd25b1fed23849b8dd214356ffd792
# end=init
# utc_time=2015-06-04 09:56:16
# local_time=2015-06-04 11:56:16 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# osver=6.1.7601 NT Service Pack 1
Update Init
Update Download
Update Init
Update Download
Update Finalize
Updated modules version: 24176
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=b9fd25b1fed23849b8dd214356ffd792
# end=updated
# utc_time=2015-06-04 09:59:46
# local_time=2015-06-04 11:59:46 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# osver=6.1.7601 NT Service Pack 1
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=b9fd25b1fed23849b8dd214356ffd792
# end=restart
# utc_time=2015-06-05 01:41:03
# local_time=2015-06-05 03:41:03 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode_1=''
# compatibility_mode=5893 16776573 100 94 17084 185098312 0 0
# scanned=153753
# found=14
# cleaned=0
# scan_time=13274
sh=972AF4C0312608024BA34674A454DE7909FC1235 ft=1 fh=9742522cc36ca56a vn="Variante von Win32/Thinknice.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\SupTab\DpInterface32.dll.vir"
sh=89EFB95EA494B79655C7F863F1C1281CD2709657 ft=1 fh=e87f6ab06a9e2986 vn="Variante von Win64/Toolbar.Conduit.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Suerland\AppData\LocalLow\FileConverter_1.3\hk64tbFil0.dll.vir"
sh=37FDC039C02562267559D42D94DDB64B692FD091 ft=1 fh=7aeecd1bb81f6a22 vn="Variante von Win64/Toolbar.Conduit.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Suerland\AppData\LocalLow\FileConverter_1.3\hk64tbFil2.dll.vir"
sh=AB06A99D1673ACFDB102B0E2A1A77589CFEBEB88 ft=1 fh=1adb5a7836c4d687 vn="Variante von Win32/Toolbar.Conduit.X evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Suerland\AppData\LocalLow\FileConverter_1.3\hktbFil0.dll.vir"
sh=A6D053127826CDA8DD8FCDBB4E81F63000910624 ft=1 fh=e8f05c501331b563 vn="Variante von Win32/Toolbar.Conduit.X evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Suerland\AppData\LocalLow\FileConverter_1.3\hktbFil2.dll.vir"
sh=4ED909DA6660CED26F0838A7C1233779B8A23013 ft=1 fh=779718076a3c51f7 vn="Variante von Win32/ClientConnect.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Suerland\AppData\LocalLow\FileConverter_1.3\ldrtbFil0.dll.vir"
sh=A1280B1F085B8284DC157EC359BD1ADA091CFE7E ft=1 fh=d8aa3384d1249a40 vn="Variante von Win32/Toolbar.Conduit.P evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Suerland\AppData\LocalLow\FileConverter_1.3\ldrtbFile.dll.vir"
sh=B24E3DDDEBADE922CBBB4D910726576F58543587 ft=1 fh=7019312cd9cc83e2 vn="Variante von Win32/ClientConnect.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Suerland\AppData\LocalLow\FileConverter_1.3\prxtbFil1.dll.vir"
sh=0BEB96A71B86E22B0B605D512C47BB0BA5A9AA7F ft=1 fh=963ff6bc3d69b8f0 vn="Variante von Win32/Toolbar.Conduit.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Suerland\AppData\LocalLow\FileConverter_1.3\tbFil0.dll.vir"
sh=7148AC44C7FE0CB8D30A12ACB28171AE1F609C20 ft=1 fh=779162af1796b620 vn="Variante von Win32/Toolbar.Conduit.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Suerland\AppData\LocalLow\FileConverter_1.3\tbFil2.dll.vir"
sh=92E84D2216A7763D580E42FA2493CCF67D0D0560 ft=1 fh=e8efc42494afd9f6 vn="Variante von Win32/Toolbar.Conduit.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Suerland\AppData\LocalLow\FileConverter_1.3\tbFile.dll.vir"
sh=B5C93DA0C608B26C9487ABC49CCB643C9A15ED33 ft=1 fh=75f1c65aa8a331ed vn="Variante von Win32/PriceGong.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Suerland\AppData\LocalLow\FileConverter_1.3\plugins\{5E1360DC-8FA8-40df-A8CD-FC3831B3634B}\3.6.12\bin\PriceGongIE.dll.vir"
sh=DE00765A5F2CC252B12FD19A20C7D28687EB4A6D ft=1 fh=dc24ffced3000ded vn="Variante von Win32/ELEX.CP evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Suerland\AppData\Roaming\qone8\UninstallManager.exe.vir"
sh=D4B66D63BDB5B1E3B008FCEC0339D4EFEF9ACBC3 ft=1 fh=b8d78b984d4f7d1a vn="Variante von Win64/Systweak.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Windows\System32\roboot64.exe.vir"
         

Alt 05.06.2015, 12:39   #14
Warlord711
/// TB-Ausbilder
 
Win 7: IE Probleme mit Stamplive - Standard

Win 7: IE Probleme mit Stamplive



Sehr gut !

Die Logs sind sauber und wir sind durch, es sei denn, du hast noch Stamplive oder ähnliches im IE !

Die Reihenfolge ist hier entscheidend.
  1. Falls Defogger benutzt wurde: Defogger nochmal starten und auf re-enable klicken.
  2. Falls Combofix benutzt wurde: (Alternativ in uninstall.exe umbenennen und starten)
    • Windowstaste + R > Combofix /Uninstall (eingeben) > OK
    • Alternative: Combofix.exe in uninstall.exe umbenennen und starten
    • Combofix wird jetzt starten, sich evtl updaten und dann alle Reste von sich selbst entfernen.
  3. Downloade Dir bitte auf jeden Fall DelFix Download DelFix auf deinen Desktop:
    • Schließe alle offenen Programme.
    • Starte die delfix.exe mit einem Doppelklick.
    • Setze vor jede Funktion ein Häkchen.
    • Klicke auf Start.
    • Hinweis: DelFix entfernt u. a. alle verwendeten Programme, die Quarantäne unserer Scanner, den Java-Cache und löscht sich abschließend selbst.
    • Starte deinen Rechner abschließend neu.
  4. Sollten jetzt noch Programme aus unserer Bereinigung übrig sein kannst du sie bedenkenlos löschen.



Abschließend habe ich noch ein paar Tipps zur Absicherung deines Systems.

Ändere regelmäßig alle deine Passwörter, jetzt, nach der Bereinigung ist ein idealer Zeitpunkt dafür
  • verwende für jede Anwendung und jeden Account ein anderes Passwort
  • ändere regelmäßig dein Passwort, vor allem bei Onlinebanking oder deinem Emailpostfach ist dieses sehr wichtig
  • speichere keine Passwörter auf deinem PC, gib diese nicht an dritte weiter
  • ein sicheres Passwort besteht aus mindestens 8 Zeichen und beinhaltet Groß- und Kleinbuchstaben, Zahlen und Sonderzeichen
  • benutze keine Zahlen- oder Buchstabenkombinationen, ( zB 12345678, qwertzui) auch keine Zahlen oder Buchstabenmuster
  • verwende keine Passwörter die einen Bezug zu dir, deinem Wohnort, Familienmitglied oder Haustier (Geburtsdatum, Postleitzahl, Adresse, Name) haben

Ich kann gar nicht zu oft erwähnen, wie wichtig es ist, dass dein System Up to Date ist.
  • Bitte überprüfe ob dein System Windows Updates automatisch herunter lädt
  • Windows Updates
    • Windows XP: Start --> Systemsteuerung --> Doppelklick auf Automatische Updates
    • Windows Vista / 7 / 8 : Start --> Systemsteuerung --> System und Sicherheit --> Automatische Updates aktivieren oder deaktivieren
  • Gehe sicher das die automatischen Updates aktiviert sind.
  • Software Updates
    Installierte Software kann ebenfalls Sicherheitslücken haben, welche Malware nutzen kann, um dein System zu infizieren.
    Um deine Installierte Software up to date zu halten, empfehle ich dir Secunia Online Software.


Anti-Viren-Programm und zusätzlicher Schutz
  • Gehe sicher, dass du immer nur eine Anti-Viren Software installiert hast und dass diese auch up to date ist!
  • MalwareBytes Anti Malware
    Dies ist eines der besten Anti-Malware Tools auf dem Markt. Es ist ein On- Demand Scan Tool welches viele aktuelle Malware erkennt und auch entfernt.
    Update das Tool und lass es einmal in der Woche laufen. Die Kaufversion bietet zudem noch einen Hintergrundwächter.
    Ein Tutorial zur Verwendung findest Du hier.
  • AdwCleaner
    Dieses Tool erkennt eine Vielzahl von Werbeprogrammen (Adware) und unerwünschten Programmen (PUPs).
    Starte das Tool einmal die Woche und lass es laufen. Sollte eine neue Version verfügbar sein, so wird dies angezeigt und du kannst dir die neueste Version direkt auf den Desktop downloaden.
  • SpywareBlaster
    Eine kurze Einführung findest du Hier
  • WOT (Web of trust)
    Dieses AddOn warnt dich, bevor Du eine als schädlich gemeldete Seite besuchst.


Alternative Browser
Andere Browser tendieren zu etwas mehr Sicherheit als der IE, da diese keine Active X Elemente verwenden. Diese können von Spyware zur Infektion deines Systems missbraucht werden.
Mozilla Firefox
  • Hinweis: Für diesen Browser habe ich hier ein paar nützliche Add Ons
  • NoScript
    Dieses AddOn blockt JavaScript, Java and Flash und andere Plugins. Sie werden nur dann ausgeführt, wenn Du es bestätigst.
  • AdblockPlus
    Dieses AddOn blockt die meisten Werbung von selbst. Ein Rechtsklick auf den Banner um diesen zu AdBlockPlus hinzu zu fügen reicht und dieser wird nicht mehr geladen.
    Es spart außerdem Downloadkapazität.


Performance
  • Bereinige regelmäßig deine Temp Files. Ich empfehle hierzu TFC
  • Halte dich fern von Registry Cleanern.
    Diese Schaden deinem System mehr als dass sie helfen. Hier ein englischer Link:
    Miekemoes Blogspot ( MVP )


Was du vermeiden solltest:
  • Klicke nicht auf alles, nur weil es dich dazu auffordert und schön bunt ist.
  • Verwende keine P2P oder Filesharing Software (Emule, uTorrent,..)
  • Lass die Finger von Cracks, Keygens, Serials oder anderer illegaler Software.
  • Öffne keine Anhänge von dir nicht bekannten Emails. Achte vor allem auf die Dateiendung wie z.B. deinFoto.jpg.exe.
  • Lade keine Software von Softonic oder Chip herunter, da diese Installer oft mit Adware oder unerünschter Software versehen sind!



Nun bleibt mir nur noch dir viel Spaß beim sicheren Surfen zu wünschen... ... und vielleicht möchtest du ja das Trojaner-Board unterstützen oder Lob, Kritik und Wünsche loswerden?

Hinweis: Bitte gib mir eine kurze Rückmeldung wenn alles erledigt ist und keine Fragen mehr vorhanden sind, so dass ich dieses Thema aus meinen Abos löschen kann.
__________________
Lerne, zurück zu schlagen und unterstütze uns!
TB Akademie | Spende | Lob & Kritik

Alt 06.06.2015, 14:07   #15
Dustin77
 
Win 7: IE Probleme mit Stamplive - Standard

Win 7: IE Probleme mit Stamplive



Alles läuft wieder reibungslos, viel Dank für die Hilfe.

Antwort

Themen zu Win 7: IE Probleme mit Stamplive
.dll, antivirus, avast, bonjour, browser, defender, desktop, esgscanner.sys, explorer, firewall, flash player, helper, home, iexplore.exe, mozilla, nvidia, registry, rundll, safer networking, scan, security, software, system, usb, windows, winlogon.exe, öffnet




Ähnliche Themen: Win 7: IE Probleme mit Stamplive


  1. Stamplive eingefangen, was nun . . .
    Plagegeister aller Art und deren Bekämpfung - 01.07.2015 (23)
  2. Versteckte hyperlinks zu Stamplive
    Plagegeister aller Art und deren Bekämpfung - 19.06.2015 (7)
  3. Stamplive, utop.it, youradexchange
    Plagegeister aller Art und deren Bekämpfung - 18.05.2015 (15)
  4. Stamplive Problem
    Log-Analyse und Auswertung - 28.03.2015 (5)
  5. Windows 7: Webseiten werden auf Werbung (u.a. stamplive) umgeleitet.
    Plagegeister aller Art und deren Bekämpfung - 24.03.2015 (7)
  6. Stamplive und WindowsDefender
    Plagegeister aller Art und deren Bekämpfung - 21.03.2015 (23)
  7. Windows7 Professional, Browser Hijack mit Bobyzoom, Stamplive, Axonan und Co
    Log-Analyse und Auswertung - 21.03.2015 (8)
  8. stamplive, pc doctor, redirect1, bestbuy... popups nach Chrome Download
    Plagegeister aller Art und deren Bekämpfung - 21.03.2015 (18)
  9. Stamplive Hijacker
    Plagegeister aller Art und deren Bekämpfung - 19.03.2015 (3)
  10. Stamplive
    Plagegeister aller Art und deren Bekämpfung - 12.02.2015 (9)
  11. Windows 7: Werbeseiten stamplive und youradexchange öffnen sich ungewollt
    Log-Analyse und Auswertung - 25.01.2015 (11)
  12. Werbung durch youradexchange und stamplive
    Plagegeister aller Art und deren Bekämpfung - 06.01.2015 (11)
  13. Win 7 64bit: Internet / Performance / Downstream probleme durch angebliche port probleme !
    Log-Analyse und Auswertung - 26.04.2014 (19)
  14. Windows 7: Verdacht auf Trojaner (Probleme über Probleme)
    Log-Analyse und Auswertung - 18.03.2014 (10)
  15. Probleme mit FRST gemäß Anleitung AW:Probleme mit static.australianbrewingcompany.com
    Plagegeister aller Art und deren Bekämpfung - 19.01.2014 (41)
  16. Firefox probleme :advertisement popups,download probleme
    Plagegeister aller Art und deren Bekämpfung - 09.04.2010 (18)
  17. Need Help! Probleme über Probleme ...
    Log-Analyse und Auswertung - 22.12.2006 (5)

Zum Thema Win 7: IE Probleme mit Stamplive - Guten Tag zusammen, Ich habe mir da wohl etwas eingefangen und benötige Hilfe. Seit etwa einer Woche öffnet sich im IE beim surfen eine neue Seite von Stamplive mit Werbung. - Win 7: IE Probleme mit Stamplive...
Archiv
Du betrachtest: Win 7: IE Probleme mit Stamplive auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.