Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Windows 7: Browser unbedienbar / Werbeattacken ( buyaandoBrwoewsee / cheapp4all )

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 19.06.2015, 16:03   #1
rws
 
Windows 7: Browser unbedienbar / Werbeattacken ( buyaandoBrwoewsee / cheapp4all ) - Standard

Windows 7: Browser unbedienbar / Werbeattacken ( buyaandoBrwoewsee / cheapp4all )



Hallo liebe Spezialisten,

habe hier einen Laptop eines Bekannten liegen, den ich richten soll, weil ich mich ja mit Computern auskenn.

Normalerweise hätte ich einfach Windows neu installiert, aber der Bekannte hat die mitgelieferte Treiber&Windows-CD des (ASUS) Notebooks nicht mehr.
Bei ASUS online kann man die nicht mehr runterladen, weil sie Windows 7 nicht mehr supporten.

Also der Rechner scheint sich irgendeine Art Adware eingefangen zu haben.
Browser lässt sich gar nicht mehr starten (Firefox) oder man bekommt großflächige Werbung eingeblendet. (IE)
Bestimmte Programme lassen sich angeblich nicht mehr deinstalleren.

Das Problem tritt angeblich seit 15.5. auf.

VirenScans sind wohl schon diverse Male durchgeführt worden und finden auch immer wieder was.
Allerdings finde ich die Logfiles von Kaspersky nicht.
Auch ein Search & Destroy-Programm ist in der Zwischenzeit installiert worden, auch da finde ich keine Logfiles.



Die Verzeichnisse buyaandoBrwoewsee und cheapp4all (letzteres in 3 verschiedenen Schreibweisen) im Programm-Ordner kommen mir verdächtig vor.

Hoffentlich kann mir wer helfen, der Bekannte ist mein potentieller Schwiegervater in spe...

LG
rws

Code:
ATTFilter
defogger_disable by jpshortstuff (23.02.10.1)
Log created at 16:21 on 19/06/2015 (E. *****)

Checking for autostart values...
HKCU\~\Run values retrieved.
HKLM\~\Run values retrieved.

Checking for services/drivers...


-=E.O.F=-
         



FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version:13-06-2015
Ran by E. ***** (administrator) on PKWS0463 on 19-06-2015 16:22:14
Running from C:\Users\E. *****\Desktop
Loaded Profiles: UpdatusUser & E. ***** (Available Profiles: UpdatusUser & E. *****)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: IE)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Microsoft Corporation) C:\Windows\System32\wisptis.exe
(ASUSTeK Computer Inc.) C:\Windows\System32\FBAgent.exe
(Microsoft Corporation) C:\Windows\System32\wlanext.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\AsLdrSrv.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATKGFNEX\GFNEXSrv.exe
(ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe
(Microsoft Corporation) C:\Windows\System32\wisptis.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Microsoft Corporation) C:\Windows\SysWOW64\rundll32.exe
(ASUS) C:\Program Files\ASUS\P4G\BatteryLife.exe
(ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe
(ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\USBChargerPlus\USBChargerPlus.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\ASUS Virtual Touch\QuickGesture\x86\QuickGesture.exe
(ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\FaceLogon\sensorsrv.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\ASUS Virtual Touch\QuickGesture\x64\QuickGesture64.exe
(ASUS) C:\Program Files (x86)\ASUS\Splendid\ACMON.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDCtrl.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Skype Technologies S.A.) C:\Program Files (x86)\Skype\Phone\Skype.exe
(ASUSTeK) C:\Windows\SysWOW64\ACEngSvr.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControlUser.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\Wireless Console 3\wcourier.exe
(Hewlett-Packard) C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(ASUS) C:\Windows\AsScrPro.exe
(Super PC Tools Ltd) C:\ProgramData\{4b6588c9-666d-c1d6-4b65-588c96662325}\hqghumeaylnlf.exe
(CyberLink) C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe
(Microsoft Corporation) C:\Windows\System32\GWX\GWX.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(ASUS) C:\Program Files (x86)\ASUS\InstantOn for NB\InsOnSrv.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 14.0.0\avp.exe
(ASUS) C:\Program Files (x86)\ASUS\InstantOn for NB\InsOnWMI.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
() C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\Jhi_service.exe
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDCtrlHelper.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDGesture.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\ATKOSD.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\WDC.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 14.0.0\avpui.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\ink\InputPersonalization.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Microsoft Corporation.) C:\Program Files (x86)\Microsoft\BingBar\7.3.132.0\SeaPort.EXE
(Microsoft Corporation) C:\Windows\System32\taskmgr.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) ME FW Recovery Agent\bin\ismagent.exe
() C:\Program Files (x86)\Intel\Intel(R) ME FW Recovery Agent\bin\updateui.exe
(Microsoft Corporation) C:\Windows\System32\wbem\WMIADAP.exe
() C:\Users\E. *****\Desktop\Defogger.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [ETDCtrl] => C:\Program Files\Elantech\ETDCtrl.exe [2661672 2012-02-19] (ELAN Microelectronics Corp.)
HKLM-x32\...\Run: [ASUSPRP] => C:\Program Files (x86)\ASUS\APRP\APRP.EXE [3331312 2012-02-24] (ASUSTek Computer Inc.)
HKLM-x32\...\Run: [ASUSWebStorage] => C:\Program Files (x86)\ASUS\ASUS WebStorage\3.0.108.222\AsusWSPanel.exe [737104 2011-07-29] (ecareme)
HKLM-x32\...\Run: [USB3MON] => C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe [291608 2012-02-27] (Intel Corporation)
HKLM-x32\...\Run: [ATKOSD2] => C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe [322176 2012-02-16] (ASUSTek Computer Inc.)
HKLM-x32\...\Run: [ATKMEDIA] => C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe [174720 2011-10-25] (ASUS)
HKLM-x32\...\Run: [HControlUser] => C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControlUser.exe [105016 2009-06-19] (ASUS)
HKLM-x32\...\Run: [Wireless Console 3] => C:\Program Files (x86)\ASUS\Wireless Console 3\wcourier.exe [2321072 2012-02-03] (ASUSTeK Computer Inc.)
HKLM-x32\...\Run: [HP Software Update] => C:\Program Files (x86)\Hp\HP Software Update\HPWuSchd2.exe [49208 2010-06-09] (Hewlett-Packard)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1022152 2014-12-19] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [gmsd_de_522] => [X]
HKLM-x32\...\Run: [SDTray] => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe [4101576 2014-06-24] (Safer-Networking Ltd.)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
Winlogon\Notify\SDWinLogon-x32: SDWinLogon.dll [X]
HKU\S-1-5-21-3916717730-2923088726-4272986195-1001\...\Run: [Skype] => C:\Program Files (x86)\Skype\Phone\Skype.exe [31283328 2015-04-17] (Skype Technologies S.A.)
HKU\S-1-5-21-3916717730-2923088726-4272986195-1001\...\Run: [Spybot-S&D Cleaning] => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDCleaner.exe [4566952 2014-06-24] (Safer-Networking Ltd.)
AppInit_DLLs-x32: c:\programdata\lolliscan\lolliscan32.dll => c:\programdata\lolliscan\lolliscan32.dll [790016 2015-05-11] (LolliScan)
AppInit_DLLs-x32:  c:\windows\syswow64\nvinit.dll => c:\windows\syswow64\nvinit.dll [214848 2012-03-04] (NVIDIA Corporation)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\AsusVibeLauncher.lnk [2012-02-24]
ShortcutTarget: AsusVibeLauncher.lnk -> C:\Program Files (x86)\ASUS\AsusVibe\AsusVibeLauncher.exe (ASUSTeK Computer Inc.)
Startup: C:\Users\E. *****\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\hqghumeaylnlf.lnk [2015-05-15]
ShortcutTarget: hqghumeaylnlf.lnk -> C:\ProgramData\{4b6588c9-666d-c1d6-4b65-588c96662325}\hqghumeaylnlf.exe (Super PC Tools Ltd)
ShellIconOverlayIdentifiers: [AsusWSShellExt_B] -> {6D4133E5-0742-4ADC-8A8C-9303440F7190} => C:\Program Files (x86)\ASUS\ASUS WebStorage\3.0.108.222\ASUSWSShellExt64.dll [2011-05-25] (eCareme Technologies, Inc.)
ShellIconOverlayIdentifiers: [AsusWSShellExt_O] -> {64174815-8D98-4CE6-8646-4C039977D808} => C:\Program Files (x86)\ASUS\ASUS WebStorage\3.0.108.222\ASUSWSShellExt64.dll [2011-05-25] (eCareme Technologies, Inc.)
BootExecute: autocheck autochk * sdnclean64.exe
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://go.microsoft.com/fwlink/?LinkId=56626&homepage=about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxp://go.microsoft.com/fwlink/?LinkId=56626&homepage=about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.istartsurf.com/web/?type=ds&ts=1431705697&z=67ee23110b1aeef6d725788g9z2c6gam8e7w0q0t7g&from=tugs&uid=WDCXWD7500BPVT-80HXZT3_WD-WXC1E32HUPR8HUPR8&q={searchTerms}
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.istartsurf.com/web/?type=ds&ts=1431705697&z=67ee23110b1aeef6d725788g9z2c6gam8e7w0q0t7g&from=tugs&uid=WDCXWD7500BPVT-80HXZT3_WD-WXC1E32HUPR8HUPR8&q={searchTerms}
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.istartsurf.com/web/?type=ds&ts=1431705697&z=67ee23110b1aeef6d725788g9z2c6gam8e7w0q0t7g&from=tugs&uid=WDCXWD7500BPVT-80HXZT3_WD-WXC1E32HUPR8HUPR8&q={searchTerms}
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.istartsurf.com/web/?type=ds&ts=1431705697&z=67ee23110b1aeef6d725788g9z2c6gam8e7w0q0t7g&from=tugs&uid=WDCXWD7500BPVT-80HXZT3_WD-WXC1E32HUPR8HUPR8&q={searchTerms}
HKU\S-1-5-21-3916717730-2923088726-4272986195-1000\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://go.microsoft.com/fwlink/?LinkId=56626&homepage=hxxp://asus.msn.com
HKU\S-1-5-21-3916717730-2923088726-4272986195-1000\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://asus.msn.com
HKU\S-1-5-21-3916717730-2923088726-4272986195-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://go.microsoft.com/fwlink/?LinkId=56626&homepage=about:blank
SearchScopes: HKLM -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search?q={searchTerms}&form=ASUTDF&pc=NP06&src=IE-SearchBox
SearchScopes: HKLM -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search?q={searchTerms}&form=ASUTDF&pc=NP06&src=IE-SearchBox
SearchScopes: HKLM-x32 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search?q={searchTerms}&form=ASUTDF&pc=NP06&src=IE-SearchBox
SearchScopes: HKLM-x32 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search?q={searchTerms}&form=ASUTDF&pc=NP06&src=IE-SearchBox
SearchScopes: HKU\S-1-5-21-3916717730-2923088726-4272986195-1001 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search?q={searchTerms}&form=ASUTDF&pc=NP06&src=IE-SearchBox
SearchScopes: HKU\S-1-5-21-3916717730-2923088726-4272986195-1001 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.bing.com/search?q={searchTerms}&form=ASUTDF&pc=NP06&src=IE-SearchBox
SearchScopes: HKU\S-1-5-21-3916717730-2923088726-4272986195-1001 -> {A2EAB3B1-4CED-4F5A-99E7-B655C18D6C4C} URL = hxxp://de.search.yahoo.com/search?fr=mcafee&p={SearchTerms}
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll [2014-05-02] (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
StartMenuInternet: IEXPLORE.EXE - C:\Program Files\Internet Explorer\iexplore.exe hxxp://www.istartsurf.com/?type=sc&ts=1431705697&z=67ee23110b1aeef6d725788g9z2c6gam8e7w0q0t7g&from=tugs&uid=WDCXWD7500BPVT-80HXZT3_WD-WXC1E32HUPR8HUPR8

FireFox:
========
FF ProfilePath: C:\Users\E. *****\AppData\Roaming\Mozilla\Firefox\Profiles\ro1qmlgf.default
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-16] ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF32.dll No File
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=2.0.59 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2012-01-06] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2012-01-06] (Intel Corporation)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-15] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL [2010-03-24] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2011-05-14] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3538.0513 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2011-05-14] (Microsoft Corporation)
FF Plugin-x32: @staging.google.com/globalUpdate Update;version=10 -> C:\Program Files (x86)\globalUpdate\Update\1.3.25.0\npglobalupdateUpdate4.dll [2015-05-15] (globalUpdate)
FF Plugin-x32: @staging.google.com/globalUpdate Update;version=4 -> C:\Program Files (x86)\globalUpdate\Update\1.3.25.0\npglobalupdateUpdate4.dll [2015-05-15] (globalUpdate)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.27.5\npGoogleUpdate3.dll [2015-05-17] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.27.5\npGoogleUpdate3.dll [2015-05-17] (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll [2015-05-01] (Adobe Systems Inc.)
FF Extension: buyaandoBroewsee - C:\Users\E. *****\AppData\Roaming\Mozilla\Firefox\Profiles\ro1qmlgf.default\Extensions\ak@3O.com [2015-06-06]
FF Extension: shopshop - C:\Users\E. *****\AppData\Roaming\Mozilla\Firefox\Profiles\ro1qmlgf.default\Extensions\avdygbzudqzzfteooky@srmlwmadkj_dudry.net [2015-06-06]
FF HKLM-x32\...\Firefox\Extensions:  - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 14.0.0\FFExt\url_advisor@kaspersky.com
FF Extension: Kaspersky URL Advisor - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 14.0.0\FFExt\url_advisor@kaspersky.com [2013-09-18]
FF HKLM-x32\...\Firefox\Extensions: [virtual_keyboard@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 14.0.0\FFExt\virtual_keyboard@kaspersky.com
FF Extension: Virtual Keyboard - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 14.0.0\FFExt\virtual_keyboard@kaspersky.com [2013-09-18]
FF HKLM-x32\...\Firefox\Extensions: [content_blocker@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 14.0.0\FFExt\content_blocker@kaspersky.com
FF Extension: Dangerous Websites Blocker - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 14.0.0\FFExt\content_blocker@kaspersky.com [2013-09-18]

Chrome: 
=======
CHR dev: Chrome dev build detected! <======= ATTENTION
CHR StartupUrls: Default -> "hxxp://www.istartsurf.com/?type=hp&ts=1431705697&z=67ee23110b1aeef6d725788g9z2c6gam8e7w0q0t7g&from=tugs&uid=WDCXWD7500BPVT-80HXZT3_WD-WXC1E32HUPR8HUPR8"
CHR Plugin: (Shockwave Flash) - C:\program files (x86)\google\chrome\application\42.0.2311.152\gcswf32.dll No File
CHR Plugin: (Shockwave Flash) - C:\Windows\system32\Macromed\Flash\NPSWF32.dll No File
CHR Plugin: (Microsoft Office 2010) - C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
CHR Plugin: (Microsoft Office 2010) - C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
CHR Plugin: (Remoting Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\program files (x86)\google\chrome\application\42.0.2311.152\ppGoogleNaClPluginChrome.dll No File
CHR Plugin: (Chrome PDF Viewer) - C:\program files (x86)\google\chrome\application\42.0.2311.152\pdf.dll No File
CHR Plugin: (Kaspersky Anti-Virus) - C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\dchlnpcodkpfdpacogkljefecpegganj\13.0.1.4190_0\plugin/npUrlAdvisor.dll No File
CHR Plugin: (Kaspersky Anti-Virus) - C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\jagncdcchgajhfhijbbhecadmaiegcmh\13.0.1.4292_0\plugin/npVKPlugin.dll No File
CHR Plugin: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\Browser\nppdf32.dll (Adobe Systems Inc.)
CHR Plugin: (Google Update) - C:\Program Files (x86)\Google\Update\1.3.21.153\npGoogleUpdate3.dll No File
CHR Plugin: (Intel® Identity Protection Technology) - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll (Intel Corporation)
CHR Plugin: (Intel® Identity Protection Technology) - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll (Intel Corporation)
CHR Plugin: (Silverlight Plug-In) - C:\Program Files (x86)\Microsoft Silverlight\5.1.20513.0\npctrl.dll No File
CHR Plugin: (Windows Live™ Photo Gallery) - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
CHR Plugin: (Default Plug-in) - default_plugin No File
CHR Profile: C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Kaspersky Protection) - C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa [2014-10-28]
CHR Extension: (Kaspersky URL Advisor) - C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\dchlnpcodkpfdpacogkljefecpegganj [2013-08-08]
CHR Extension: (buyaandoBroewsee) - C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\deplemmpdjnoojmplceklfaifcjmkghn [2015-06-06]
CHR Extension: (Bookmark Manager) - C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\gmlllbghnfkpflemihljekbapjopfjik [2015-05-17]
CHR Extension: (Dangerous Websites Blocker) - C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\hghkgaeecgjhjkannahfamoehjmkjail [2014-10-28]
CHR Extension: (Virtual Keyboard) - C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\jagncdcchgajhfhijbbhecadmaiegcmh [2013-08-08]
CHR Extension: (Chrome Hotword Shared Module) - C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\lccekmodgklaepjeofjdjpbminllajkg [2015-05-17]
CHR Extension: (Google Wallet) - C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2014-10-28]
CHR Extension: (HQ Video Pro 3.1cV15.05) - C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\papbadoldddalgcjcicnikcfenodpghp [2015-05-15]
CHR HKLM\...\Chrome\Extension: [blbkdnmdcafmfhinpmnlhhddbepgkeaa] - https://chrome.google.com/webstore/detail/blbkdnmdcafmfhinpmnlhhddbepgkeaa
CHR HKLM-x32\...\Chrome\Extension: [blbkdnmdcafmfhinpmnlhhddbepgkeaa] - https://chrome.google.com/webstore/detail/blbkdnmdcafmfhinpmnlhhddbepgkeaa
CHR HKLM-x32\...\Chrome\Extension: [dchlnpcodkpfdpacogkljefecpegganj] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 14.0.0\ChromeExt\urladvisor.crx [2013-08-14]
CHR HKLM-x32\...\Chrome\Extension: [hghkgaeecgjhjkannahfamoehjmkjail] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 14.0.0\ChromeExt\content_blocker_chrome.crx [2013-08-14]
CHR HKLM-x32\...\Chrome\Extension: [jagncdcchgajhfhijbbhecadmaiegcmh] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 14.0.0\ChromeExt\virtkbd.crx [2013-08-14]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 3621a1ae; c:\Program Files (x86)\CutterGeneration\CutterGeneration.dll [2283008 2015-06-04] () [File not signed]
R2 ASUS InstantOn; C:\Program Files (x86)\ASUS\InstantOn for NB\InsOnSrv.exe [277120 2012-04-13] (ASUS)
R2 avp; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 14.0.0\avp.exe [214512 2013-10-02] (Kaspersky Lab ZAO)
R2 Intel(R) ME Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe [128280 2012-02-21] ()
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [161560 2012-02-21] (Intel Corporation)
R2 SDScannerService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe [1738168 2014-06-24] (Safer-Networking Ltd.)
R2 SDUpdateService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe [2088408 2014-06-27] (Safer-Networking Ltd.)
R2 SDWSCService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe [171928 2014-04-25] (Safer-Networking Ltd.)
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)
S2 gupdate; "C:\Program Files (x86)\Google\Update\GoogleUpdate.exe" /svc [X]
S3 gupdatem; "C:\Program Files (x86)\Google\Update\GoogleUpdate.exe" /medsvc [X]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R3 AiCharger; C:\Windows\SysWOW64\DRIVERS\AiCharger.sys [17152 2012-02-29] (ASUSTek Computer Inc.)
R3 AsusVBus; C:\Windows\System32\DRIVERS\AsusVBus.sys [35968 2012-04-12] (Windows (R) Win 7 DDK provider)
R3 AsusVTouch; C:\Windows\System32\DRIVERS\AsusVTouch.sys [16512 2012-04-12] (Windows (R) Win 7 DDK provider)
R3 kbfiltr; C:\Windows\System32\DRIVERS\kbfiltr.sys [15416 2009-07-20] ( )
R0 kl1; C:\Windows\System32\DRIVERS\kl1.sys [458336 2013-11-07] (Kaspersky Lab ZAO)
S4 klflt; C:\Windows\System32\DRIVERS\klflt.sys [115296 2014-03-24] (Kaspersky Lab ZAO)
R1 KLIF; C:\Windows\System32\DRIVERS\klif.sys [625248 2014-03-24] (Kaspersky Lab ZAO)
R1 KLIM6; C:\Windows\System32\DRIVERS\klim6.sys [29792 2013-10-02] (Kaspersky Lab ZAO)
R3 klkbdflt; C:\Windows\System32\DRIVERS\klkbdflt.sys [29280 2014-02-18] (Kaspersky Lab ZAO)
R3 klmouflt; C:\Windows\System32\DRIVERS\klmouflt.sys [29280 2013-10-02] (Kaspersky Lab ZAO)
R1 klpd; C:\Windows\System32\DRIVERS\klpd.sys [15456 2013-04-12] (Kaspersky Lab ZAO)
R1 kltdi; C:\Windows\System32\DRIVERS\kltdi.sys [55904 2013-05-14] (Kaspersky Lab ZAO)
R1 kneps; C:\Windows\System32\DRIVERS\kneps.sys [178272 2014-01-01] (Kaspersky Lab ZAO)
S3 cpuz134; \??\C:\Users\E3982~1.STA\AppData\Local\Temp\cpuz134\cpuz134_x64.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-06-19 16:22 - 2015-06-19 16:22 - 00024513 _____ C:\Users\E. *****\Desktop\FRST.txt
2015-06-19 16:22 - 2015-06-19 16:22 - 00000000 ____D C:\FRST
2015-06-19 16:21 - 2015-06-19 16:21 - 00000478 _____ C:\Users\E. *****\Desktop\defogger_disable.log
2015-06-19 16:21 - 2015-06-19 16:21 - 00000000 _____ C:\Users\E. *****\defogger_reenable
2015-06-19 16:21 - 2015-06-19 16:14 - 00380416 _____ C:\Users\E. *****\Desktop\5d1v859r.exe
2015-06-19 16:20 - 2015-06-19 16:14 - 02109952 _____ (Farbar) C:\Users\E. *****\Desktop\FRST64.exe
2015-06-19 16:20 - 2015-06-19 16:14 - 00050477 _____ C:\Users\E. *****\Desktop\Defogger.exe
2015-06-19 16:20 - 2015-06-19 11:24 - 02026456 _____ C:\Users\E. *****\Desktop\dixml25setup.exe
2015-06-19 14:23 - 2015-06-19 14:23 - 00001113 _____ C:\Users\Public\Desktop\DriveImage XML.lnk
2015-06-19 14:23 - 2015-06-19 14:23 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Runtime Software
2015-06-19 14:23 - 2015-06-19 14:23 - 00000000 ____D C:\Program Files (x86)\Runtime Software
2015-06-06 14:36 - 2015-06-19 13:52 - 00000000 ____D C:\Program Files (x86)\buyaandoBroewsee
2015-06-06 14:35 - 2015-06-19 14:35 - 00000360 _____ C:\Windows\Tasks\PragmaLibrary.job
2015-06-06 14:35 - 2015-06-19 11:12 - 00000000 ____D C:\ProgramData\{f5a72cb2-2297-ee79-f5a7-72cb2229b2c8}
2015-06-06 14:35 - 2015-06-06 14:35 - 00004096 _____ C:\Windows\SysWOW64\ntwdblib.dll
2015-06-05 16:33 - 2015-06-05 16:33 - 00001165 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2015-06-05 16:33 - 2015-06-05 16:33 - 00001153 _____ C:\Users\Public\Desktop\Mozilla Firefox.lnk
2015-06-05 16:33 - 2015-06-05 16:33 - 00000000 ____D C:\Users\E. *****\AppData\Roaming\Mozilla
2015-06-05 16:33 - 2015-06-05 16:33 - 00000000 ____D C:\Users\E. *****\AppData\Local\Mozilla
2015-06-05 16:33 - 2015-06-05 16:33 - 00000000 ____D C:\ProgramData\Mozilla
2015-06-05 16:33 - 2015-06-05 16:33 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2015-06-05 16:32 - 2015-06-06 14:37 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2015-06-05 16:31 - 2015-06-05 16:31 - 00243592 _____ C:\Users\E. *****\Downloads\Firefox Setup Stub 38.0.5.exe
2015-06-05 13:45 - 2015-06-06 14:37 - 00000000 ____D C:\ProgramData\4389461862140385615
2015-06-05 13:45 - 2015-06-06 14:36 - 00000000 ____D C:\Program Files (x86)\chEap4aLl
2015-06-05 13:45 - 2015-06-06 14:36 - 00000000 ____D C:\Program Files (x86)\ccheap4all
2015-06-05 13:45 - 2015-06-05 13:45 - 00000000 ____D C:\Program Files (x86)\cheapp4all
2015-06-05 13:45 - 2015-06-05 13:45 - 00000000 ____D C:\Program Files (x86)\CacheList
2015-06-05 13:36 - 2015-05-22 20:18 - 01021440 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2015-06-05 13:36 - 2015-05-22 20:18 - 00757248 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2015-06-05 13:36 - 2015-05-22 20:18 - 00700416 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2015-06-05 13:36 - 2015-05-22 20:18 - 00423424 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2015-06-05 13:36 - 2015-05-22 20:18 - 00227328 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2015-06-05 13:36 - 2015-05-22 20:18 - 00045568 _____ (Microsoft Corporation) C:\Windows\system32\acmigration.dll
2015-06-05 13:36 - 2015-05-22 20:13 - 01119232 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2015-06-05 13:36 - 2015-05-21 15:19 - 00193536 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2015-06-04 19:35 - 2015-06-04 19:35 - 00000283 _____ C:\Windows\wininit.ini
2015-06-04 18:24 - 2015-06-04 19:35 - 00000000 ____D C:\ProgramData\Spybot - Search & Destroy
2015-06-04 18:24 - 2015-06-04 18:31 - 00000000 ____D C:\Program Files (x86)\Spybot - Search & Destroy 2
2015-06-04 18:24 - 2015-06-04 18:24 - 00001397 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Spybot-S&D Start Center.lnk
2015-06-04 18:24 - 2015-06-04 18:24 - 00001385 _____ C:\Users\Public\Desktop\Spybot-S&D Start Center.lnk
2015-06-04 18:24 - 2015-06-04 18:24 - 00000000 ____D C:\Windows\System32\Tasks\Safer-Networking
2015-06-04 18:24 - 2015-06-04 18:24 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Spybot - Search & Destroy 2
2015-06-04 18:24 - 2013-09-20 10:49 - 00021040 _____ (Safer Networking Limited) C:\Windows\system32\sdnclean64.exe
2015-06-04 18:21 - 2015-06-04 18:23 - 46525608 _____ (Safer-Networking Ltd. ) C:\Users\E. *****\Downloads\spybot-2.4.exe
2015-06-04 18:17 - 2015-06-04 18:18 - 00000000 ____D C:\AdwCleaner
2015-06-04 16:48 - 2015-06-04 16:48 - 00000000 ____D C:\Users\E. *****\AppData\Local\GWX
2015-06-04 14:09 - 2015-06-04 14:09 - 00000000 ____D C:\Program Files (x86)\CutterGeneration
2015-05-22 18:17 - 2015-05-22 18:20 - 00000000 ____D C:\Users\E. *****\AppData\Roaming\C43DDFD1-1432311432-E111-BEB2-3085A96FDD8F

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-06-19 16:22 - 2011-02-19 06:24 - 00699666 _____ C:\Windows\system32\perfh007.dat
2015-06-19 16:22 - 2011-02-19 06:24 - 00149774 _____ C:\Windows\system32\perfc007.dat
2015-06-19 16:22 - 2009-07-14 07:13 - 01620612 _____ C:\Windows\system32\PerfStringBackup.INI
2015-06-19 16:21 - 2012-09-19 00:45 - 00000000 ____D C:\Users\E. *****
2015-06-19 16:03 - 2015-05-15 18:03 - 00005528 _____ C:\Windows\Tasks\d5ade253-46fe-443c-b4d4-de9b88cb31dc-6.job
2015-06-19 16:02 - 2015-05-15 18:02 - 00002122 _____ C:\Windows\Tasks\d5ade253-46fe-443c-b4d4-de9b88cb31dc-10_user.job
2015-06-19 16:02 - 2012-09-27 18:08 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-06-19 16:02 - 2009-07-14 06:45 - 00018736 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-06-19 16:02 - 2009-07-14 06:45 - 00018736 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-06-19 15:34 - 2012-07-20 15:24 - 01572646 _____ C:\Windows\WindowsUpdate.log
2015-06-19 14:38 - 2012-09-19 18:12 - 00000000 ____D C:\ProgramData\Kaspersky Lab
2015-06-19 13:23 - 2012-07-20 15:30 - 00000830 _____ C:\Windows\Tasks\ISM-UpdateService-4e00205a-2ab1-4423-8f77-cc25b82cde1d.job
2015-06-19 13:11 - 2015-02-22 00:11 - 00000000 ____D C:\Windows\Minidump
2015-06-19 12:08 - 2015-05-15 18:03 - 00000962 _____ C:\Windows\Tasks\globalUpdateUpdateTaskMachineUA.job
2015-06-19 12:03 - 2015-05-15 18:03 - 00005192 _____ C:\Windows\Tasks\d5ade253-46fe-443c-b4d4-de9b88cb31dc-7.job
2015-06-19 12:02 - 2015-05-15 18:02 - 00004504 _____ C:\Windows\Tasks\d5ade253-46fe-443c-b4d4-de9b88cb31dc-3.job
2015-06-19 11:21 - 2015-05-15 18:02 - 00000958 _____ C:\Windows\Tasks\globalUpdateUpdateTaskMachineCore.job
2015-06-19 11:21 - 2012-09-19 00:45 - 00000380 _____ C:\Users\E. *****\AppData\Roaming\sp_data.sys
2015-06-19 11:21 - 2012-07-20 15:30 - 00000828 _____ C:\Windows\Tasks\ISM-UpdateService-4e00205a-2ab1-4423-8f77-cc25b82cde1d-Logon.job
2015-06-19 11:21 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2015-06-19 10:13 - 2013-09-24 21:34 - 00000000 ____D C:\Users\E. *****\AppData\Roaming\Skype
2015-06-19 09:03 - 2012-09-27 18:08 - 00778416 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-06-19 09:03 - 2012-09-27 18:08 - 00142512 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-06-19 09:03 - 2012-09-27 18:08 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-06-07 18:57 - 2015-05-15 18:02 - 00000000 ____D C:\Program Files (x86)\HQ Video Pro 3.1cV15.05
2015-06-07 18:57 - 2012-02-24 03:34 - 00264484 _____ C:\Windows\PFRO.log
2015-06-07 18:45 - 2015-05-15 18:03 - 00000000 ____D C:\Program Files (x86)\90a94b91-070a-487f-9020-455524dfce7e
2015-06-07 18:45 - 2012-02-24 04:42 - 00000000 ____D C:\Program Files (x86)\ASUS
2015-06-07 18:33 - 2015-05-15 18:02 - 00000004 _____ C:\Windows\SysWOW64\029B560A371F4E00AB32838EBC01B9E7
2015-06-06 14:35 - 2015-05-15 18:00 - 00000000 ____D C:\ProgramData\{4b6588c9-666d-c1d6-4b65-588c96662325}
2015-06-06 14:34 - 2012-07-20 15:34 - 00001793 _____ C:\Windows\system32\ServiceFilter.ini
2015-06-06 14:33 - 2014-12-11 10:37 - 00000000 ____D C:\Windows\system32\appraiser
2015-06-06 14:33 - 2014-05-07 10:09 - 00000000 ___SD C:\Windows\system32\CompatTel
2015-06-05 13:25 - 2012-07-20 15:34 - 00002146 _____ C:\Windows\system32\AutoRunFilter.ini
2015-06-04 18:07 - 2015-05-15 18:00 - 00000000 ____D C:\ProgramData\LolliScan
2015-06-04 17:52 - 2012-09-19 00:47 - 00001427 _____ C:\Users\E. *****\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2015-06-04 14:54 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\rescache
2015-06-04 14:09 - 2015-05-19 12:51 - 00000000 ____D C:\ProgramData\d85fdec000007d86
2015-06-03 16:54 - 2015-05-19 15:38 - 00089222 _____ C:\Windows\system32\ScanResults.xml
2015-06-03 16:46 - 2015-05-19 15:30 - 00000464 _____ C:\Windows\system32\ScannerSettings
2015-05-21 18:40 - 2015-04-06 13:15 - 00000000 ___SD C:\Windows\SysWOW64\GWX
2015-05-21 18:40 - 2015-04-06 13:15 - 00000000 ___SD C:\Windows\system32\GWX
2015-05-21 17:39 - 2015-05-17 11:35 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\speed browser
2015-05-21 17:39 - 2013-03-25 18:44 - 00000463 _____ C:\Users\E. *****\AppData\Roaming\Microsoft\Windows\Start Menu\krone.at - Google-Suche.website
2015-05-20 17:54 - 2012-09-19 00:46 - 00109296 _____ C:\Users\E. *****\AppData\Local\GDIPFONTCACHEV1.DAT

==================== Files in the root of some directories =======

2012-09-19 00:45 - 2015-06-19 11:21 - 0000380 _____ () C:\Users\E. *****\AppData\Roaming\sp_data.sys
2012-02-24 04:42 - 2010-10-06 19:45 - 0131984 _____ () C:\ProgramData\FullRemove.exe
2015-05-17 11:33 - 2015-05-17 11:33 - 1498192 _____ () C:\ProgramData\setup_bffb1ba539294a4e884e97984f4ca4b1.exe
2012-07-20 15:39 - 2012-07-20 15:40 - 0000109 _____ () C:\ProgramData\{1FBF6C24-C1FD-4101-A42B-0C564F9E8E79}.log
2012-07-20 15:39 - 2012-07-20 15:39 - 0000105 _____ () C:\ProgramData\{40BF1E83-20EB-11D8-97C5-0009C5020658}.log
2012-07-20 15:39 - 2012-07-20 15:39 - 0000107 _____ () C:\ProgramData\{C59C179C-668D-49A9-B6EA-0121CCFC1243}.log

Files to move or delete:
====================
C:\ProgramData\setup_bffb1ba539294a4e884e97984f4ca4b1.exe


Some zero byte size files/folders:
==========================
C:\Windows\mxvk.exe

==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-06-19 09:38

==================== End of log ============================
         
--- --- ---



[CODE]Additional
FRST Logfile:
Code:
ATTFilter
scan result of Farbar Recovery Scan Tool (x64) Version:13-06-2015
Ran by E. ***** at 2015-06-19 16:22:59
Running from C:\Users\E. *****\Desktop
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-3916717730-2923088726-4272986195-500 - Administrator - Disabled)
E. ***** (S-1-5-21-3916717730-2923088726-4272986195-1001 - Administrator - Enabled) => C:\Users\E. *****
Gast (S-1-5-21-3916717730-2923088726-4272986195-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-3916717730-2923088726-4272986195-1003 - Limited - Enabled)
UpdatusUser (S-1-5-21-3916717730-2923088726-4272986195-1000 - Limited - Enabled) => C:\Users\UpdatusUser

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Kaspersky Anti-Virus (Enabled - Up to date) {179979E8-273D-D14E-0543-2861940E4886}
AS: Kaspersky Anti-Virus (Enabled - Up to date) {ACF8980C-0107-DEC0-3FF3-1313EF89023B}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Spybot - Search and Destroy (Enabled - Out of date) {9BC38DF1-3CCA-732D-A930-C1CA5F20A4B0}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe Flash Player 10 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 10.0.32.18 - Adobe Systems Incorporated)
Adobe Flash Player 17 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 17.0.0.188 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.11) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.11 - Adobe Systems Incorporated)
ASUS AI Recovery (HKLM-x32\...\{D39F0676-163E-4595-A917-E28F99BBD4D2}) (Version: 1.0.24 - ASUS)
ASUS FaceLogon (HKLM-x32\...\{64452561-169F-4A36-A2FF-B5E118EC65F5}) (Version: 1.0.0014 - ASUS)
ASUS Instant Connect (HKLM-x32\...\{89ECB85A-D933-4CEA-9116-5CBC9C2ED95B}) (Version: 1.2.2 - ASUS)
ASUS K45_K75_K95_Screensaver (HKLM-x32\...\ASUS K45_K75_K95_Screensaver) (Version: 1.0.0001 - ASUS)
ASUS LifeFrame3 (HKLM-x32\...\{1DBD1F12-ED93-49C0-A7CC-56CBDE488158}) (Version: 3.1.1 - ASUS)
ASUS Live Update (HKLM-x32\...\{FA540E67-095C-4A1B-97BA-4D547DEC9AF4}) (Version: 3.1.7 - ASUS)
ASUS Power4Gear Hybrid (HKLM\...\{9B6239BF-4E85-4590-8D72-51E30DB1A9AA}) (Version: 1.2.1 - ASUS)
ASUS Splendid Video Enhancement Technology (HKLM-x32\...\{0969AF05-4FF6-4C00-9406-43599238DE0D}) (Version: 1.02.0041 - ASUS)
ASUS USB Charger Plus (HKLM-x32\...\{A859E3E5-C62F-4BFA-AF1D-2B95E03166AF}) (Version: 2.0.9 - ASUS)
ASUS Virtual Camera (HKLM-x32\...\{EC8BD21F-0CA0-4BBF-97D9-4A52B30041A1}) (Version: 1.0.25 - ASUS)
ASUS Virtual Touch (HKLM-x32\...\{938CFBD4-0652-49E5-BB8B-153948865941}) (Version: 1.0.11 - ASUS)
ASUS WebStorage (HKLM-x32\...\ASUS WebStorage) (Version: 3.0.108.222 - eCareme Technologies, Inc.)
AsusVibe2.0 (HKLM-x32\...\Asus Vibe2.0) (Version: 2.0.9.157 - ASUSTEK)
ATK Package (HKLM-x32\...\{AB5C933E-5C7D-4D30-B314-9C83A49B94BE}) (Version: 1.0.0016 - ASUS)
Bing Bar (HKLM-x32\...\{3365E735-48A6-4194-9988-CE59AC5AE503}) (Version: 7.3.132.0 - Microsoft Corporation)
Bubbletown (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-115065740}) (Version:  - Oberon Media)
buyaandoBroewsee (HKLM-x32\...\{E2D23061-C457-77CB-7789-7139D13F4910}) (Version:  - ) <==== ATTENTION
CacheList (HKLM-x32\...\{26453017-2C54-574B-7597-9EA6652686A6}) (Version:  - "") <==== ATTENTION
Control ActiveX de Windows Live Mesh para conexiones remotas (HKLM-x32\...\{04668DF2-D32F-4555-9C7E-35523DCD6544}) (Version: 15.4.5722.2 - Microsoft Corporation)
Contrôle ActiveX Windows Live Mesh pour connexions à distance (HKLM-x32\...\{55D003F4-9599-44BF-BA9E-95D060730DD3}) (Version: 15.4.5722.2 - Microsoft Corporation)
Controlo ActiveX do Windows Live Mesh para Ligações Remotas (HKLM-x32\...\{E54EEB5D-41ED-40FE-B4A8-8565DB81469B}) (Version: 15.4.5722.2 - Microsoft Corporation)
CutterGeneration (HKLM-x32\...\{12DA0E6F-5543-440C-BAA2-28BF01070AFA}{3621a1ae}) (Version:  - Software Publisher) <==== ATTENTION
CyberLink LabelPrint (HKLM-x32\...\InstallShield_{C59C179C-668D-49A9-B6EA-0121CCFC1243}) (Version: 2.5.3624 - CyberLink Corp.)
CyberLink Media Suite (HKLM-x32\...\InstallShield_{1FBF6C24-C1FD-4101-A42B-0C564F9E8E79}) (Version: 8.0.2926 - CyberLink Corp.)
CyberLink Power2Go (HKLM-x32\...\InstallShield_{40BF1E83-20EB-11D8-97C5-0009C5020658}) (Version: 7.0.0.1126 - CyberLink Corp.)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Deadtime Stories (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-118716773}) (Version:  - Oberon Media)
Dream Day First Home (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-113832110}) (Version:  - Oberon Media)
Dream Vacation Solitaire (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-111249233}) (Version:  - Oberon Media)
DriveImage XML (Private Edition) (HKLM-x32\...\{F7E1CA14-B39D-452A-960B-39423DDDD933}) (Version: 2.50.000 - Runtime Software)
ETDWare PS/2-X64 10.5.9.0 (HKLM\...\Elantech) (Version: 10.5.9.0 - ELAN Microelectronic Corp.)
Farm Frenzy 3 - Madagascar (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-119205603}) (Version:  - Oberon Media)
Fast Boot (HKLM\...\{13F4A7F3-EABC-4261-AF6B-1317777F0755}) (Version: 1.0.10 - ASUS)
Galapago (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-111307457}) (Version:  - Oberon Media)
Galeria de Fotografias do Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galería fotográfica de Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galerie de photos Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Game Park Console (HKLM-x32\...\Game Park Console) (Version: 1.2.4.431 - Oberon Media Inc.)
Go Go Gourmet Chef of the Year (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-115290153}) (Version:  - Oberon Media)
Google Toolbar for Internet Explorer (HKLM-x32\...\{2318C2B1-4965-11d4-9B18-009027A5CD4F}) (Version: 7.5.6227.252 - Google Inc.)
Google Toolbar for Internet Explorer (x32 Version: 1.0.0 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.27.5 - Google Inc.) Hidden
HP Deskjet 1000 J110 series - Grundlegende Software für das Gerät (HKLM\...\{ECFFD23C-3111-4685-8118-E1F79644203F}) (Version: 22.50.231.0 - Hewlett-Packard Co.)
HP Deskjet 1000 J110 series Hilfe (HKLM-x32\...\{DDDFCC77-7F9C-45E9-B38E-721BA599BA0C}) (Version: 140.0.65.65 - Hewlett Packard)
HP Photo Creations (HKLM-x32\...\HP Photo Creations) (Version: 1.0.0.3781 - HP Photo Creations Powered by RocketLife)
HP Update (HKLM-x32\...\{B0069CFA-5BB9-4C03-B1C6-89CE290E5AFE}) (Version: 5.002.006.003 - Hewlett-Packard)
HQ Video Pro 3.1cV15.05 (HKLM-x32\...\HQ Video Pro 3.1cV15.05) (Version: 1.36.01.22 - HQ VideoV15.05)
InstantOn for NB (HKLM-x32\...\{749F674B-2674-47E8-879C-5626A06B2A91}) (Version: 2.3.1 - ASUS)
Intel(R) Manageability Engine Firmware Recovery Agent (HKLM-x32\...\{A6C48A9F-694A-4234-B3AA-62590B668927}) (Version: 1.0.0.35342 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 8.0.3.1427 - Intel Corporation)
Intel(R) OpenCL CPU Runtime (HKLM-x32\...\{FCB3772C-B7D0-4933-B1A9-3707EBACC573}) (Version:  - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 8.15.10.2669 - Intel Corporation)
Intel(R) USB 3.0 eXtensible Host Controller Driver (HKLM-x32\...\{240C3DDD-C5E9-4029-9DF7-95650D040CF2}) (Version: 1.0.4.220 - Intel Corporation)
Intel® Trusted Connect Service Client (HKLM\...\{09536BA1-E498-4CC3-B834-D884A67D7E34}) (Version: 1.23.605.1 - Intel Corporation)
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Kaspersky Anti-Virus (HKLM-x32\...\InstallWIX_{6F6873E3-5C92-4049-B511-231A138DD090}) (Version: 14.0.0.4651 - Kaspersky Lab)
Kaspersky Anti-Virus (x32 Version: 14.0.0.4651 - Kaspersky Lab) Hidden
Mahjong Memoirs (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-117948443}) (Version:  - Oberon Media)
Mesh Runtime (x32 Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft Office Home and Business 2010 (HKLM-x32\...\Office14.SingleImage) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.40416.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Visual Studio 2010-Tools für Office-Laufzeit (x64) Language Pack - DEU (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - DEU) (Version: 10.0.50903 - Microsoft Corporation)
Mozilla Firefox 38.0.5 (x86 de) (HKLM-x32\...\Mozilla Firefox 38.0.5 (x86 de)) (Version: 38.0.5 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 38.0.5 - Mozilla)
myBitCast 1.0.0.3 (HKLM\...\myBitCast) (Version: 1.0.0.3 - ASUS Cloud Corporation)
NVIDIA Graphics Driver 290.81 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 290.81 - NVIDIA Corporation)
NVIDIA PhysX (HKLM-x32\...\{46ED2B64-85C7-4E1F-920C-A555B21F2E4C}) (Version: 9.11.1111 - NVIDIA Corporation)
NVIDIA Update 1.6.24 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 1.6.24 - NVIDIA Corporation)
Plants vs Zombies (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-117080787}) (Version:  - Oberon Media)
Qualcomm Atheros WiFi Driver Installation (HKLM-x32\...\{7D916FA5-DAE9-4A25-B089-655C70EAF607}) (Version: 9.2 - Qualcomm Atheros)
Raccolta foto di Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.49.927.2011 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6537 - Realtek Semiconductor Corp.)
Realtek USB 2.0 Card Reader (HKLM-x32\...\{96AE7E41-E34E-47D0-AC07-1091A8127911}) (Version: 6.1.7601.30130 - Realtek Semiconductor Corp.)
SceneSwitch (HKLM-x32\...\{5172E572-C175-4F80-A6D5-5CB45826AD61}) (Version: 1.0.12 - ASUS)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{DE28B448-32E8-4E8F-84F0-A52B21A49B5B}) (Version:  - Microsoft)
Skype™ 7.4 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 7.4.102 - Skype Technologies S.A.)
Spybot - Search & Destroy (HKLM-x32\...\{B4092C6D-E886-4CB2-BA68-FE5A99D31DE7}_is1) (Version: 2.4.40 - Safer-Networking Ltd.)
Studie zur Verbesserung von HP Deskjet 1000 J110 series Produkten (HKLM\...\{3F7C54EA-F59C-45DD-BA93-AD1E084A9550}) (Version: 22.50.231.0 - Hewlett-Packard Co.)
Turbo Fiesta (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-115320460}) (Version:  - Oberon Media)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3538.0513 - Microsoft Corporation)
Windows Live Mesh - ActiveX-besturingselement voor externe verbindingen (HKLM-x32\...\{C32CE55C-12BA-4951-8797-0967FDEF556F}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX Control for Remote Connections (HKLM-x32\...\{2902F983-B4C1-44BA-B85D-5C6D52E2C441}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX control for remote connections (HKLM-x32\...\{C5398A89-516C-4DAF-BA07-EE7949090E56}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX Control for Remote Connections (HKLM-x32\...\{C63A1E60-B6A4-440B-89A5-1FC6E4AC1C94}) (Version: 15.4.5722.2 - Microsoft Corporation)
WinFlash (HKLM-x32\...\{8F21291E-0444-4B1D-B9F9-4370A73E346D}) (Version: 2.41.0 - ASUS)
Wireless Console 3 (HKLM-x32\...\{19EA33FB-B34E-40EA-8B8A-61743AEB795A}) (Version: 3.0.27 - ASUS)
World of Goo (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-116672750}) (Version:  - Oberon Media)
Στοιχείο ελέγχου ActiveX του Windows Live Mesh για απομακρυσμένες συνδέσεις (HKLM-x32\...\{F665F3B8-01B4-46A9-8E47-FF8DC2208C9F}) (Version: 15.4.5722.2 - Microsoft Corporation)
Συλλογή φωτογραφιών του Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Основные компоненты Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Почта Windows Live (x32 Version: 15.4.3502.0922 - Корпорация Майкрософт) Hidden
Фотоальбом Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Элемент управления Windows Live Mesh ActiveX для удаленных подключений (HKLM-x32\...\{BCB0D6F7-7EAB-4009-A6F2-8E0E7F317773}) (Version: 15.4.5722.2 - Microsoft Corporation)
גלריית התמונות של Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
פקד ActiveX של Windows Live Mesh עבור חיבורים מרוחקים (HKLM-x32\...\{9D4C7DFA-CBBB-4F06-BDAC-94D831406DF0}) (Version: 15.4.5722.2 - Microsoft Corporation)
بريد Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
عنصر تحكم ActiveX الخاص بـ Windows Live Mesh للاتصالات البعيدة (HKLM-x32\...\{E18B30AA-6E2D-480C-B918-AF61009F4010}) (Version: 15.4.5722.2 - Microsoft Corporation)
معرض صور Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
適用遠端連線的 Windows Live Mesh ActiveX 控制項 (HKLM-x32\...\{622DE1BE-9EDE-49D3-B349-29D64760342A}) (Version: 15.4.5722.2 - Microsoft Corporation)

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== Restore Points =========================

21-05-2015 18:40:28 Windows Update
30-05-2015 18:39:27 Windows Update
05-06-2015 13:32:23 Windows Update
05-06-2015 16:46:14 Windows Update
19-06-2015 09:08:20 Windows Update
19-06-2015 12:55:10 Die Service Pack-Sicherungsdateien wurden entfernt.
19-06-2015 13:52:16 Windows Defender Checkpoint

==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {01F2C134-888E-4BE2-993B-60C2A9ECEAA1} - \d5ade253-46fe-443c-b4d4-de9b88cb31dc-6 No Task File <==== ATTENTION
Task: {047B2640-C2D3-48A5-A11C-9BFD8B914F98} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-06-19] (Adobe Systems Incorporated)
Task: {0DD929E6-AC42-4FA5-920E-C07B24E209C9} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Refresh immunization => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDImmunize.exe [2014-06-24] (Safer-Networking Ltd.)
Task: {1C67CA2F-500B-44DF-A9E6-79EF5C1F3ED1} - System32\Tasks\SidebarExecute => C:\Program Files\Windows Sidebar\sidebar.exe [2010-11-20] (Microsoft Corporation)
Task: {2A524F34-42F9-4457-818D-C40CF69E144F} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Scan the system => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDScan.exe [2014-06-24] (Safer-Networking Ltd.)
Task: {2F6B3454-A5F1-4C8A-A26C-DE436D3F5640} - System32\Tasks\Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B => schtasks
Task: {3AD7E14C-E582-462F-B13C-975D0264D2F5} - System32\Tasks\ISM-UpdateService-4e00205a-2ab1-4423-8f77-cc25b82cde1d => C:\Program Files (x86)\Intel\Intel(R) ME FW Recovery Agent\bin\Bootstrap.exe [2011-11-25] (Intel Corporation)
Task: {42EBBE88-D9CD-4E16-A03F-DEFB4AD4B169} - \globalUpdateUpdateTaskMachineCore No Task File <==== ATTENTION
Task: {454A1AA7-D02C-464E-863B-453B331ADF9D} - System32\Tasks\HPCustParticipation HP Deskjet 1000 J110 series => C:\Program Files\HP\HP Deskjet 1000 J110 series\Bin\HPCustPartic.exe [2010-11-16] (Hewlett-Packard Co.)
Task: {508E9AE7-5F58-45D2-B12A-B61E0FEF4777} - System32\Tasks\ATKOSD2 => C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe [2012-02-16] (ASUSTek Computer Inc.)
Task: {572C7B76-DE49-4993-940F-1826036AD468} - System32\Tasks\ISM-UpdateService-4e00205a-2ab1-4423-8f77-cc25b82cde1d-Logon => C:\Program Files (x86)\Intel\Intel(R) ME FW Recovery Agent\bin\Bootstrap.exe [2011-11-25] (Intel Corporation)
Task: {5D7F4A0E-245C-4D92-A977-346F0264D5C0} - \AQGZGD No Task File <==== ATTENTION
Task: {6133A37A-CD5F-4BB4-9830-AC539DAC4E77} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Check for updates => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdate.exe [2014-06-27] (Safer-Networking Ltd.)
Task: {629F172F-004C-40F2-AACF-E54E68615047} - System32\Tasks\ASUS USB Charger Plus => C:\Program Files (x86)\ASUS\USBChargerPlus\USBChargerPlus.exe [2012-02-29] (ASUSTek Computer Inc.)
Task: {78A1E74D-2024-400B-96C0-49E142CDAFAA} - System32\Tasks\Microsoft\Windows\Application Experience\Microsoft Compatibility Appraiser => C:\Windows\system32\compattel\DiagTrackRunner.exe [2015-03-16] (Microsoft Corporation)
Task: {86F55BF1-C60F-4CE2-8575-5F43723BDD00} - System32\Tasks\Microsoft\Windows\Setup\gwx\refreshgwxconfig => C:\Windows\system32\GWX\GWXConfigManager.exe [2015-05-07] (Microsoft Corporation)
Task: {883C8B42-F1C7-4F03-BA70-6E0AE38768E7} - System32\Tasks\ASUS P4G => C:\Program Files\ASUS\P4G\BatteryLife.exe [2012-02-16] (ASUS)
Task: {8B0D7718-0DA1-40FA-A430-6DEDC7728733} - System32\Tasks\Microsoft\Windows\Setup\GWXTriggers\Logon => C:\Windows\system32\GWX\GWX.exe [2015-05-07] (Microsoft Corporation)
Task: {8F493FC8-CF2D-42BB-A3D1-B1865184FE96} - \PragmaLibrary No Task File <==== ATTENTION
Task: {9A0BAD2D-E4E1-4F89-BC4F-B17855ADBE45} - System32\Tasks\GGDEN1 => C:\ProgramData\LolliScan\LolliScan.exe <==== ATTENTION
Task: {9C711B21-1798-4A5E-B4FE-FF4785C0B381} - \d5ade253-46fe-443c-b4d4-de9b88cb31dc-7 No Task File <==== ATTENTION
Task: {9F99C2BE-014D-4E44-BF5D-D4BA837D13CC} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2014-12-19] (Adobe Systems Incorporated)
Task: {B256E180-ABC6-4C00-BF9E-C07540470D80} - System32\Tasks\Microsoft\Windows\Setup\gwx\launchtrayprocess => C:\Windows\system32\GWX\GWX.exe [2015-05-07] (Microsoft Corporation)
Task: {B7077B0C-C634-4346-A326-6EFEFD54EF0C} - \globalUpdateUpdateTaskMachineUA No Task File <==== ATTENTION
Task: {C0B0EB94-FDFC-422E-B9D1-1209C52E7240} - \d5ade253-46fe-443c-b4d4-de9b88cb31dc-3 No Task File <==== ATTENTION
Task: {C359F3D7-DF8C-4A24-9437-40BABEC3F47F} - \d5ade253-46fe-443c-b4d4-de9b88cb31dc-10_user No Task File <==== ATTENTION
Task: {C6BCBD9B-6F13-48B7-A024-23B59C4016F1} - System32\Tasks\ASUS Quick Gesture => C:\Program Files (x86)\ASUS\ASUS Virtual Touch\QuickGesture\x86\QuickGesture.exe [2012-04-12] (ASUSTeK Computer Inc.)
Task: {CA19E69E-5AB7-4571-B105-5360336DEAE2} - System32\Tasks\ASUS SmartLogon Console Sensor => C:\Program Files (x86)\ASUS\FaceLogon\sensorsrv.exe [2012-02-17] (ASUSTek Computer Inc.)
Task: {D8B7AFA4-8E50-4B2E-8F83-287861ED8904} - System32\Tasks\Microsoft\Windows\TabletPC\InputPersonalization => C:\Program Files\Common Files\Microsoft Shared\Ink\InputPersonalization.exe [2009-07-14] (Microsoft Corporation)
Task: {DD133EC7-4E65-44C8-9E6F-696E9A84F04D} - System32\Tasks\HpWebReg.exe => C:\Program Files\HP\HP Deskjet 1000 J110 series\Bin\HpWebReg.exe [2010-11-16] (Hewlett-Packard Co.)
Task: {DF481398-1459-49F4-B576-4CAA5FCE896F} - System32\Tasks\Microsoft\Windows\Setup\GWXTriggers\OutOfIdle => C:\Windows\system32\GWX\GWX.exe [2015-05-07] (Microsoft Corporation)
Task: {E0344F7A-BAE7-4C0E-B3BB-2EA88C66802E} - System32\Tasks\Microsoft\Windows\Windows Activation Technologies\ValidationTask => C:\Windows\system32\Wat\WatAdminSvc.exe [2014-11-21] (Microsoft Corporation)
Task: {EDE8F3EE-D187-48FB-8742-61901DEC786E} - System32\Tasks\ASUS Quick Gesture (x64) => C:\Program Files (x86)\ASUS\ASUS Virtual Touch\QuickGesture\x64\QuickGesture64.exe [2012-04-12] (ASUSTeK Computer Inc.)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\d5ade253-46fe-443c-b4d4-de9b88cb31dc-10_user.job => C:\Program Files (x86)\HQ Video Pro 3.1cV15.05\d5ade253-46fe-443c-b4d4-de9b88cb31dc-10.exe <==== ATTENTION
Task: C:\Windows\Tasks\d5ade253-46fe-443c-b4d4-de9b88cb31dc-3.job => C:\Program Files (x86)\HQ Video Pro 3.1cV15.05\d5ade253-46fe-443c-b4d4-de9b88cb31dc-3.exe <==== ATTENTION
Task: C:\Windows\Tasks\d5ade253-46fe-443c-b4d4-de9b88cb31dc-6.job => C:\Program Files (x86)\HQ Video Pro 3.1cV15.05\d5ade253-46fe-443c-b4d4-de9b88cb31dc-6.exe <==== ATTENTION
Task: C:\Windows\Tasks\d5ade253-46fe-443c-b4d4-de9b88cb31dc-7.job => C:\Program Files (x86)\HQ Video Pro 3.1cV15.05\d5ade253-46fe-443c-b4d4-de9b88cb31dc-7.exe <==== ATTENTION
Task: C:\Windows\Tasks\globalUpdateUpdateTaskMachineCore.job => C:\Program Files (x86)\globalUpdate\Update\globalupdate.exe <==== ATTENTION
Task: C:\Windows\Tasks\globalUpdateUpdateTaskMachineUA.job => C:\Program Files (x86)\globalUpdate\Update\globalupdate.exe <==== ATTENTION
Task: C:\Windows\Tasks\ISM-UpdateService-4e00205a-2ab1-4423-8f77-cc25b82cde1d-Logon.job => C:\Program Files (x86)\Intel\Intel(R) ME FW Recovery Agent\bin\Bootstrap.exe
Task: C:\Windows\Tasks\ISM-UpdateService-4e00205a-2ab1-4423-8f77-cc25b82cde1d.job => C:\Program Files (x86)\Intel\Intel(R) ME FW Recovery Agent\bin\Bootstrap.exe
Task: C:\Windows\Tasks\PragmaLibrary.job => c:\programdata\{f5a72cb2-2297-ee79-f5a7-72cb2229b2c8}\9129508247219538347e.exe <==== ATTENTION

==================== Loaded Modules (Whitelisted) ==============

2009-03-02 04:08 - 2009-03-02 04:08 - 00003584 _____ () C:\Program Files (x86)\ASUS\ASUS WebStorage\3.0.108.222\LogicNP.PropSheetExtensionHelper_x64.dll
2010-07-15 01:11 - 2010-07-15 01:11 - 00031360 _____ () C:\Program Files\ASUS\P4G\DevMng.dll
2012-05-04 11:38 - 2012-02-28 10:07 - 00094208 _____ () C:\Windows\System32\IccLibDll_x64.dll
2012-07-20 15:30 - 2012-02-21 06:29 - 00128280 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe
2011-12-23 19:24 - 2011-12-23 19:24 - 00119808 _____ () C:\Program Files (x86)\Intel\Intel(R) ME FW Recovery Agent\bin\updateui.exe
2015-06-19 16:20 - 2015-06-19 16:14 - 00050477 _____ () C:\Users\E. *****\Desktop\Defogger.exe
2015-06-04 14:09 - 2015-06-04 14:09 - 02283008 _____ () c:\Program Files (x86)\CutterGeneration\CutterGeneration.dll
2012-02-21 23:49 - 2012-02-21 23:49 - 00009216 _____ () C:\Program Files (x86)\ASUS\Splendid\GLCDdll.dll
2012-01-31 18:25 - 2012-01-31 18:25 - 01163264 _____ () C:\Program Files (x86)\ASUS\Wireless Console 3\acAuth.dll
2015-06-04 18:24 - 2014-05-13 12:04 - 00109400 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\snlThirdParty150.bpl
2015-06-04 18:24 - 2014-05-13 12:04 - 00416600 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\DEC150.bpl
2015-06-04 18:24 - 2014-05-13 12:04 - 00167768 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\snlFileFormats150.bpl
2010-08-20 18:57 - 2010-08-20 18:57 - 00619816 _____ () C:\Program Files (x86)\CyberLink\Power2Go\CLMediaLibrary.dll
2010-08-20 18:57 - 2010-08-20 18:57 - 00013096 _____ () C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvcPS.dll
2013-06-17 12:35 - 2013-06-17 12:35 - 00478400 _____ () C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 14.0.0\dblite.dll
2013-05-08 14:52 - 2013-05-08 14:52 - 01270464 _____ () C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 14.0.0\kpcengine.2.3.dll
2015-06-04 18:24 - 2012-08-23 10:38 - 00574840 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\sqlite3.dll
2015-06-04 18:24 - 2012-04-03 17:06 - 00565640 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\av\BDSmartDB.dll
2012-07-20 15:30 - 2012-02-21 06:09 - 01198872 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\ACE.dll
2011-08-16 05:12 - 2011-08-16 05:12 - 02603520 _____ () C:\Program Files (x86)\Intel\Intel(R) ME FW Recovery Agent\bin\QtCore4.dll
2011-08-16 05:15 - 2011-08-16 05:15 - 00382464 _____ () C:\Program Files (x86)\Intel\Intel(R) ME FW Recovery Agent\bin\QtXml4.dll
2011-08-18 01:41 - 2011-08-18 01:41 - 00400384 _____ () C:\Program Files (x86)\Intel\Intel(R) ME FW Recovery Agent\bin\sqlite3.dll
2011-08-18 01:48 - 2011-08-18 01:48 - 00322048 _____ () C:\Program Files (x86)\Intel\Intel(R) ME FW Recovery Agent\bin\log4cplus.dll
2011-11-25 22:29 - 2011-11-25 22:29 - 00015872 _____ () C:\Program Files (x86)\Intel\Intel(R) ME FW Recovery Agent\bin\featureController.dll
2011-08-16 05:12 - 2011-08-16 05:12 - 01006592 _____ () C:\Program Files (x86)\Intel\Intel(R) ME FW Recovery Agent\bin\QtNetwork4.dll
2011-08-18 01:48 - 2011-08-18 01:48 - 00195584 _____ () C:\Program Files (x86)\Intel\Intel(R) ME FW Recovery Agent\bin\libgsoap.dll
2011-08-16 04:23 - 2011-08-16 04:23 - 00062464 _____ () C:\Program Files (x86)\Intel\Intel(R) ME FW Recovery Agent\bin\zlib1.dll
2011-11-25 22:28 - 2011-11-25 22:28 - 00484352 _____ () C:\Program Files (x86)\Intel\Intel(R) ME FW Recovery Agent\bin\DeviceProfile.dll
2011-11-25 22:42 - 2011-11-25 22:42 - 00499976 _____ () C:\Program Files (x86)\Intel\Intel(R) ME FW Recovery Agent\bin\plugin\PServerPlugin.dll
2011-11-25 22:26 - 2011-11-25 22:26 - 00013824 _____ () C:\Program Files (x86)\Intel\Intel(R) ME FW Recovery Agent\bin\eventsSender.dll
2011-07-20 01:05 - 2011-07-20 01:05 - 14978048 _____ () C:\Program Files (x86)\Intel\Intel(R) ME FW Recovery Agent\bin\QtWebKit4.dll
2011-07-20 01:04 - 2011-07-20 01:04 - 00317952 _____ () C:\Program Files (x86)\Intel\Intel(R) ME FW Recovery Agent\bin\phonon4.dll
2011-08-16 05:17 - 2011-08-16 05:17 - 09224704 _____ () C:\Program Files (x86)\Intel\Intel(R) ME FW Recovery Agent\bin\QtGui4.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)


==================== Safe Mode (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-3916717730-2923088726-4272986195-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\E. *****\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.178.1

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)

MSCONFIG\startupreg: ACMON => C:\Program Files (x86)\ASUS\Splendid\ACMON.exe
MSCONFIG\startupreg: Adobe Reader Speed Launcher => "C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Reader_sl.exe"
MSCONFIG\startupreg: ASUS Screen Saver Protector => C:\Windows\AsScrPro.exe
MSCONFIG\startupreg: CLMLServer => "C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe"
MSCONFIG\startupreg: RTHDVCPL => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe -s

==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{56048913-2EE4-4FB6-9B10-B11FD9535645}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{A56F99CF-933B-4F79-9B77-D54139039647}] => (Allow) LPort=2869
FirewallRules: [{7200A232-CB9A-4548-89E0-CF072E6C2E3E}] => (Allow) LPort=1900
FirewallRules: [{B47DCE39-BD05-4FD0-BC5F-8FCE7C3FBB7F}] => (Allow) C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe
FirewallRules: [{BE0EC94A-88B6-4356-B121-F67FE5BE0F40}] => (Allow) C:\Program Files (x86)\Windows Live\Mesh\MOE.exe
FirewallRules: [{1384D95E-96A4-48BD-A9D8-4ACDC6695A38}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
FirewallRules: [{3F859217-E899-41E7-9D6B-F296726BA83B}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
FirewallRules: [{D37C6C98-0000-45CA-A1C5-1D829159DB3F}] => (Allow) C:\Program Files\HP\HP Deskjet 1000 J110 series\Bin\USBSetup.exe
FirewallRules: [{AEBC535E-D9E6-4628-90EC-96F1CC67E380}] => (Allow) C:\Program Files\HP\HP Deskjet 1000 J110 series\Bin\USBSetup.exe
FirewallRules: [{FAB8FDA8-8394-47BD-963E-835B249AB54B}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{311DE791-13A4-400A-85D9-9A8929493F3D}] => (Allow) C:\Program Files (x86)\speed browser\Application\browser.exe
FirewallRules: [{019EC67F-483A-452F-9D24-5E99833741CF}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{7313D172-6B77-4C1B-B405-D65AD4AA374C}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe] => Enabled:Spybot - Search & Destroy tray access
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe] => Enabled:Spybot-S&D 2 Scanner Service
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdate.exe] => Enabled:Spybot-S&D 2 Updater
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe] => Enabled:Spybot-S&D 2 Background update service

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (06/19/2015 00:55:09 PM) (Source: VSS) (EventID: 8194) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Abfragen nach der Schnittstelle "IVssWriterCallback" ist ein unerwarteter Fehler aufgetreten. hr = 0x80070005, Zugriff verweigert
.
Die Ursache hierfür ist oft eine falsche Sicherheitseinstellung im Schreib- oder Anfrageprozess.


Vorgang:
   Generatordaten werden gesammelt

Kontext:
   Generatorklassen-ID: {e8132975-6f93-4464-a53e-1050253ae220}
   Generatorname: System Writer
   Generatorinstanz-ID: {360d271b-0da0-454d-9a5e-7026a659c2fd}

Error: (06/19/2015 11:18:27 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: SDUpdate.exe, Version: 2.4.40.94, Zeitstempel: 0x53ad3eee
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 6.1.7601.18839, Zeitstempel: 0x553e88ab
Ausnahmecode: 0x0eedfade
Fehleroffset: 0x0000c42d
ID des fehlerhaften Prozesses: 0x18a4
Startzeit der fehlerhaften Anwendung: 0xSDUpdate.exe0
Pfad der fehlerhaften Anwendung: SDUpdate.exe1
Pfad des fehlerhaften Moduls: SDUpdate.exe2
Berichtskennung: SDUpdate.exe3

Error: (06/19/2015 11:13:27 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: SDUpdate.exe, Version: 2.4.40.94, Zeitstempel: 0x53ad3eee
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 6.1.7601.18839, Zeitstempel: 0x553e88ab
Ausnahmecode: 0x0eedfade
Fehleroffset: 0x0000c42d
ID des fehlerhaften Prozesses: 0x64c
Startzeit der fehlerhaften Anwendung: 0xSDUpdate.exe0
Pfad der fehlerhaften Anwendung: SDUpdate.exe1
Pfad des fehlerhaften Moduls: SDUpdate.exe2
Berichtskennung: SDUpdate.exe3

Error: (06/19/2015 09:37:57 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: Explorer.EXE, Version: 6.1.7601.17567, Zeitstempel: 0x4d672ee4
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 6.1.7601.18839, Zeitstempel: 0x553e8c17
Ausnahmecode: 0xc00000fd
Fehleroffset: 0x00000000000127cd
ID des fehlerhaften Prozesses: 0x82c
Startzeit der fehlerhaften Anwendung: 0xExplorer.EXE0
Pfad der fehlerhaften Anwendung: Explorer.EXE1
Pfad des fehlerhaften Moduls: Explorer.EXE2
Berichtskennung: Explorer.EXE3

Error: (06/19/2015 09:37:57 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: Explorer.EXE, Version: 6.1.7601.17567, Zeitstempel: 0x4d672ee4
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 6.1.7601.18839, Zeitstempel: 0x553e8c17
Ausnahmecode: 0xc00000fd
Fehleroffset: 0x00000000000127cd
ID des fehlerhaften Prozesses: 0x%9
Startzeit der fehlerhaften Anwendung: 0xExplorer.EXE0
Pfad der fehlerhaften Anwendung: Explorer.EXE1
Pfad des fehlerhaften Moduls: Explorer.EXE2
Berichtskennung: Explorer.EXE3

Error: (06/07/2015 06:53:21 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: SDUpdate.exe, Version: 2.4.40.94, Zeitstempel: 0x53ad3eee
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 6.1.7601.18839, Zeitstempel: 0x553e88ab
Ausnahmecode: 0x0eedfade
Fehleroffset: 0x0000c42d
ID des fehlerhaften Prozesses: 0x1b38
Startzeit der fehlerhaften Anwendung: 0xSDUpdate.exe0
Pfad der fehlerhaften Anwendung: SDUpdate.exe1
Pfad des fehlerhaften Moduls: SDUpdate.exe2
Berichtskennung: SDUpdate.exe3

Error: (06/04/2015 06:41:34 PM) (Source: Wininit) (EventID: 3005) (User: )
Description: Der Windows-Startprozess konnte Systemprozesse nicht beenden.

Error: (05/22/2015 06:17:40 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: Explorer.EXE, Version: 6.1.7601.17567, Zeitstempel: 0x4d672ee4
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 6.1.7601.18839, Zeitstempel: 0x553e8c17
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00000000000127cd
ID des fehlerhaften Prozesses: 0x88c
Startzeit der fehlerhaften Anwendung: 0xExplorer.EXE0
Pfad der fehlerhaften Anwendung: Explorer.EXE1
Pfad des fehlerhaften Moduls: Explorer.EXE2
Berichtskennung: Explorer.EXE3

Error: (05/22/2015 02:46:53 PM) (Source: ESENT) (EventID: 215) (User: )
Description: WinMail (4044) WindowsMail0: Die Sicherung wurde abgebrochen, weil sie vom Client angehalten wurde, oder weil die Verbindung mit dem Client unterbrochen wurde.

Error: (05/20/2015 05:25:59 PM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Application: BrowserWeb.exe
Framework Version: v4.0.30319
Description: The process was terminated due to an unhandled exception.
Exception Info: System.Reflection.TargetInvocationException
Stack:
   at System.RuntimeMethodHandle.InvokeMethod(System.Object, System.Object[], System.Signature, Boolean)
   at System.Reflection.RuntimeMethodInfo.UnsafeInvokeInternal(System.Object, System.Object[], System.Object[])
   at System.Reflection.RuntimeMethodInfo.Invoke(System.Object, System.Reflection.BindingFlags, System.Reflection.Binder, System.Object[], System.Globalization.CultureInfo)
   at System.Reflection.MethodBase.Invoke(System.Object, System.Object[])
   at <Module>.Main(System.String[])


System errors:
=============
Error: (06/19/2015 11:31:56 AM) (Source: Service Control Manager) (EventID: 7022) (User: )
Description: Der Dienst "Windows Update" wurde nicht richtig gestartet.

Error: (06/19/2015 11:27:27 AM) (Source: Service Control Manager) (EventID: 7022) (User: )
Description: Der Dienst "NVIDIA Update Service Daemon" wurde nicht richtig gestartet.

Error: (06/19/2015 11:24:56 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Google Update Service (gupdate)" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (06/19/2015 11:13:37 AM) (Source: DCOM) (EventID: 10000) (User: )
Description: C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}5{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}

Error: (06/19/2015 08:49:29 AM) (Source: Service Control Manager) (EventID: 7022) (User: )
Description: Der Dienst "NVIDIA Update Service Daemon" wurde nicht richtig gestartet.

Error: (06/19/2015 08:47:03 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Google Update Service (gupdate)" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (06/19/2015 08:44:45 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Spybot-S&D 2 Scanner Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (06/19/2015 08:44:45 AM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Spybot-S&D 2 Scanner Service erreicht.

Error: (06/07/2015 07:01:54 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Spybot-S&D 2 Scanner Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (06/07/2015 07:01:53 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Spybot-S&D 2 Scanner Service erreicht.


Microsoft Office:
=========================
Error: (06/19/2015 00:55:09 PM) (Source: VSS) (EventID: 8194) (User: )
Description: 0x80070005, Zugriff verweigert


Vorgang:
   Generatordaten werden gesammelt

Kontext:
   Generatorklassen-ID: {e8132975-6f93-4464-a53e-1050253ae220}
   Generatorname: System Writer
   Generatorinstanz-ID: {360d271b-0da0-454d-9a5e-7026a659c2fd}

Error: (06/19/2015 11:18:27 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: SDUpdate.exe2.4.40.9453ad3eeeKERNELBASE.dll6.1.7601.18839553e88ab0eedfade0000c42d18a401d0aa70e5f1c855C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdate.exeC:\Windows\syswow64\KERNELBASE.dll243c79ef-1664-11e5-8c49-3085a96fdd8f

Error: (06/19/2015 11:13:27 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: SDUpdate.exe2.4.40.9453ad3eeeKERNELBASE.dll6.1.7601.18839553e88ab0eedfade0000c42d64c01d0aa703321641fC:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdate.exeC:\Windows\syswow64\KERNELBASE.dll71ad8c7e-1663-11e5-8c49-3085a96fdd8f

Error: (06/19/2015 09:37:57 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Explorer.EXE6.1.7601.175674d672ee4KERNELBASE.dll6.1.7601.18839553e8c17c00000fd00000000000127cd82c01d0aa5b5824fefcC:\Windows\Explorer.EXEC:\Windows\system32\KERNELBASE.dll1a57fadd-1656-11e5-8c49-3085a96fdd8f

Error: (06/19/2015 09:37:57 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Explorer.EXE6.1.7601.175674d672ee4KERNELBASE.dll6.1.7601.18839553e8c17c00000fd00000000000127cd

Error: (06/07/2015 06:53:21 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: SDUpdate.exe2.4.40.9453ad3eeeKERNELBASE.dll6.1.7601.18839553e88ab0eedfade0000c42d1b3801d0a142756dc6faC:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdate.exeC:\Windows\syswow64\KERNELBASE.dllb3b480e5-0d35-11e5-925c-3085a96fdd8f

Error: (06/04/2015 06:41:34 PM) (Source: Wininit) (EventID: 3005) (User: )
Description: 

Error: (05/22/2015 06:17:40 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Explorer.EXE6.1.7601.175674d672ee4KERNELBASE.dll6.1.7601.18839553e8c17c000000500000000000127cd88c01d094a7897c6493C:\Windows\Explorer.EXEC:\Windows\system32\KERNELBASE.dll10be8dbe-009e-11e5-ad7e-3085a96fdd8f

Error: (05/22/2015 02:46:53 PM) (Source: ESENT) (EventID: 215) (User: )
Description: WinMail4044WindowsMail0:

Error: (05/20/2015 05:25:59 PM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Application: BrowserWeb.exe
Framework Version: v4.0.30319
Description: The process was terminated due to an unhandled exception.
Exception Info: System.Reflection.TargetInvocationException
Stack:
   at System.RuntimeMethodHandle.InvokeMethod(System.Object, System.Object[], System.Signature, Boolean)
   at System.Reflection.RuntimeMethodInfo.UnsafeInvokeInternal(System.Object, System.Object[], System.Object[])
   at System.Reflection.RuntimeMethodInfo.Invoke(System.Object, System.Reflection.BindingFlags, System.Reflection.Binder, System.Object[], System.Globalization.CultureInfo)
   at System.Reflection.MethodBase.Invoke(System.Object, System.Object[])
   at <Module>.Main(System.String[])


CodeIntegrity Errors:
===================================
  Date: 2014-09-12 10:52:33.673
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\ELAMBKUP\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-09-12 10:52:33.663
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\ELAMBKUP\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-09-12 10:52:33.653
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 14.0.0\KLELAMX64\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-09-12 10:52:33.653
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 14.0.0\KLELAMX64\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-09-12 10:49:57.766
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\ELAMBKUP\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-09-12 10:49:57.626
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 14.0.0\KLELAMX64\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-08-18 14:53:37.596
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\ELAMBKUP\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-08-18 14:53:37.586
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\ELAMBKUP\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-08-18 14:53:37.556
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 14.0.0\KLELAMX64\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-08-18 14:53:37.546
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 14.0.0\KLELAMX64\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.


==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i5-3210M CPU @ 2.50GHz
Percentage of memory in use: 38%
Total physical RAM: 8078.32 MB
Available physical RAM: 4954.15 MB
Total Pagefile: 16154.85 MB
Available Pagefile: 12998.21 MB
Total Virtual: 8192 MB
Available Virtual: 8191.83 MB

==================== Drives ================================

Drive c: (OS) (Fixed) (Total:300.41 GB) (Free:228.55 GB) NTFS ==>[System with boot components (obtained from reading drive)]
Drive d: (DATA) (Fixed) (Total:372.9 GB) (Free:302.22 GB) NTFS
Drive g: (SYSKOPLAN) (Removable) (Total:1.97 GB) (Free:1.53 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 698.6 GB) (Disk ID: B8584238)

Partition: GPT Partition Type.

========================================================
Disk: 2 (Size: 2 GB) (Disk ID: 0075CB26)
Partition 1: (Active) - (Size=2 GB) - (Type=07 NTFS)

==================== End of log ============================
         
--- --- ---

Alt 19.06.2015, 17:25   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7: Browser unbedienbar / Werbeattacken ( buyaandoBrwoewsee / cheapp4all ) - Standard

Windows 7: Browser unbedienbar / Werbeattacken ( buyaandoBrwoewsee / cheapp4all )



hi,

Lade Dir bitte von hier Revo Uninstaller Download Revo Uninstaller (alternativ portable Revo Uninstaller) herunter.
  • Installiere und starte das Programm. (Bebilderte Anleitung zu Revo Uninstaller)
  • Klicke auf Optionen und wähle als Sprache Deutsch.
  • Suche im Uninstallerfeld nach den Programmen:

    buyaandoBroewsee

    CacheList

    CutterGeneration


  • Wähle die Programme nacheinander aus und klicke jedes Mal auf Uninstall.
  • Wähle anschließend den Modus "Moderat" aus.
  • Reste löschen:
    Klicke auf dann auf und dann auf .

 





Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.

__________________

__________________

Alt 19.06.2015, 20:09   #3
rws
 
Windows 7: Browser unbedienbar / Werbeattacken ( buyaandoBrwoewsee / cheapp4all ) - Standard

Windows 7: Browser unbedienbar / Werbeattacken ( buyaandoBrwoewsee / cheapp4all )



Danke schon mal so weit.

Revu Uninstall meldete bei den ersten zwei Anwendungen
"Uninstall ist fehlgeschlagen!
Vermutlich ungültiger deinstall Befehl!"
Die Registry-Einträge wurden danach entfernt.
Die 3 Programme tauchen jetzt nicht mehr in der Software-Liste auf.

Combofix meldete eine Warnung
"Spybot Search & Destroy (...) aktiv"
Obwohl ich das Programm in der Taskleiste zuvor beendet hatte.

Was nun?

Logfile:
Code:
ATTFilter
ComboFix 15-06-18.01 - E. ***** 19.06.2015  19:05:07.1.4 - x64
Microsoft Windows 7 Home Premium   6.1.7601.1.1252.49.1031.18.8078.5940 [GMT 2:00]
ausgeführt von:: c:\users\E. *****\Desktop\ComboFix.exe
AV: Kaspersky Anti-Virus *Disabled/Updated* {179979E8-273D-D14E-0543-2861940E4886}
SP: Kaspersky Anti-Virus *Disabled/Updated* {ACF8980C-0107-DEC0-3FF3-1313EF89023B}
SP: Spybot - Search and Destroy *Enabled/Outdated* {9BC38DF1-3CCA-732D-A930-C1CA5F20A4B0}
SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\program files (x86)\buyaandoBroewsee
c:\program files (x86)\buyaandoBroewsee\obHhgRmdx5jWrm.dat
c:\program files (x86)\buyaandoBroewsee\obHhgRmdx5jWrm.tlb
c:\program files (x86)\ccheap4all
c:\program files (x86)\ccheap4all\QxsayTkGSWvn6t.dat
c:\program files (x86)\ccheap4all\QxsayTkGSWvn6t.tlb
c:\program files (x86)\chEap4aLl
c:\program files (x86)\chEap4aLl\cu0icmSrdKuBFo.dat
c:\program files (x86)\chEap4aLl\cu0icmSrdKuBFo.tlb
c:\programdata\4389461862140385615
c:\programdata\4389461862140385615\5e86dd7d762cc07697c626a8456c7f2b.ini
c:\programdata\4389461862140385615\bfc156fdac31d50d97c626a8456c7f2b.ini
c:\programdata\4389461862140385615\c82ba59a4fab6da997c626a8456c7f2b.ini
c:\programdata\4389461862140385615\cba7e870448052ac97c626a8456c7f2b.ini
c:\programdata\4389461862140385615\d7285e57b7aa305097c626a8456c7f2b.ini
c:\programdata\4389461862140385615\ee4acf0d426ab26b97c626a8456c7f2b.ini
c:\programdata\4389461862140385615\f91231144eed793197c626a8456c7f2b.ini
c:\windows\msvcr71.dll
c:\windows\mxvk.exe
c:\windows\wininit.ini
.
.
(((((((((((((((((((((((   Dateien erstellt von 2015-05-19 bis 2015-06-19  ))))))))))))))))))))))))))))))
.
.
2015-06-19 17:10 . 2015-06-19 17:10	--------	d-----w-	c:\users\UpdatusUser\AppData\Local\temp
2015-06-19 17:10 . 2015-06-19 17:10	--------	d-----w-	c:\users\Default\AppData\Local\temp
2015-06-19 17:07 . 2015-06-19 17:07	75888	----a-w-	c:\programdata\Microsoft\Windows Defender\Definition Updates\{CDFC1F55-783B-4D75-A379-1FB27035935E}\offreg.2884.dll
2015-06-19 17:01 . 2015-06-19 17:01	--------	d-----w-	c:\programdata\95e2c22200003c7b
2015-06-19 16:56 . 2015-06-19 16:56	--------	d-----w-	c:\program files (x86)\VS Revo Group
2015-06-19 14:22 . 2015-06-19 14:23	--------	d-----w-	C:\FRST
2015-06-19 12:23 . 2015-06-19 12:23	--------	d-----w-	c:\program files (x86)\Runtime Software
2015-06-19 10:42 . 2015-06-19 10:42	75888	----a-w-	c:\programdata\Microsoft\Windows Defender\Definition Updates\{CDFC1F55-783B-4D75-A379-1FB27035935E}\offreg.1180.dll
2015-06-19 07:08 . 2015-05-03 03:16	12214312	----a-w-	c:\programdata\Microsoft\Windows Defender\Definition Updates\{CDFC1F55-783B-4D75-A379-1FB27035935E}\mpengine.dll
2015-06-06 12:35 . 2015-06-19 09:12	--------	d-----w-	c:\programdata\{f5a72cb2-2297-ee79-f5a7-72cb2229b2c8}
2015-06-06 12:35 . 2015-06-06 12:35	4096	----a-w-	c:\windows\SysWow64\ntwdblib.dll
2015-06-05 14:33 . 2015-06-05 14:33	--------	d-----w-	c:\users\E. *****\AppData\Local\Mozilla
2015-06-05 14:33 . 2015-06-05 14:33	--------	d-----w-	c:\program files (x86)\Mozilla Maintenance Service
2015-06-05 11:45 . 2015-06-05 11:45	--------	d-----w-	c:\program files (x86)\CacheList
2015-06-05 11:45 . 2015-06-05 11:45	--------	d-----w-	c:\program files (x86)\cheapp4all
2015-06-05 11:36 . 2015-05-22 18:18	700416	----a-w-	c:\windows\system32\generaltel.dll
2015-06-05 11:36 . 2015-05-22 18:18	1021440	----a-w-	c:\windows\system32\appraiser.dll
2015-06-05 11:36 . 2015-05-22 18:18	757248	----a-w-	c:\windows\system32\invagent.dll
2015-06-05 11:36 . 2015-05-22 18:18	423424	----a-w-	c:\windows\system32\devinv.dll
2015-06-05 11:36 . 2015-05-22 18:18	45568	----a-w-	c:\windows\system32\acmigration.dll
2015-06-05 11:36 . 2015-05-22 18:18	227328	----a-w-	c:\windows\system32\aepdu.dll
2015-06-05 11:36 . 2015-05-22 18:13	1119232	----a-w-	c:\windows\system32\aeinv.dll
2015-06-05 11:36 . 2015-05-21 13:19	193536	----a-w-	c:\windows\system32\aepic.dll
2015-06-04 16:24 . 2013-09-20 08:49	21040	----a-w-	c:\windows\system32\sdnclean64.exe
2015-06-04 16:24 . 2015-06-04 17:35	--------	d-----w-	c:\programdata\Spybot - Search & Destroy
2015-06-04 16:24 . 2015-06-04 16:31	--------	d-----w-	c:\program files (x86)\Spybot - Search & Destroy 2
2015-06-04 16:17 . 2015-06-04 16:18	--------	d-----w-	C:\AdwCleaner
2015-06-04 14:48 . 2015-06-04 14:48	--------	d-----w-	c:\users\E. *****\AppData\Local\GWX
2015-05-22 16:17 . 2015-05-22 16:20	--------	d-----w-	c:\users\E. *****\AppData\Roaming\C43DDFD1-1432311432-E111-BEB2-3085A96FDD8F
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2015-06-19 16:56 . 2012-09-18 22:45	380	----a-w-	c:\users\E. *****\AppData\Roaming\sp_data.sys
2015-06-19 07:03 . 2012-09-27 16:08	778416	----a-w-	c:\windows\SysWow64\FlashPlayerApp.exe
2015-06-19 07:03 . 2012-09-27 16:08	142512	----a-w-	c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2015-05-17 09:33 . 2015-05-17 09:33	1498192	----a-w-	c:\programdata\setup_bffb1ba539294a4e884e97984f4ca4b1.exe
2015-05-13 12:36 . 2012-09-19 14:27	140425016	----a-w-	c:\windows\system32\MRT.exe
2015-05-05 01:29 . 2015-05-13 12:12	342016	----a-w-	c:\windows\system32\schannel.dll
2015-05-05 01:12 . 2015-05-13 12:12	248832	----a-w-	c:\windows\SysWow64\schannel.dll
2015-05-01 13:17 . 2015-05-13 12:21	124112	----a-w-	c:\windows\system32\PresentationCFFRasterizerNative_v0300.dll
2015-05-01 13:16 . 2015-05-13 12:21	102608	----a-w-	c:\windows\SysWow64\PresentationCFFRasterizerNative_v0300.dll
2015-04-27 19:28 . 2015-05-13 12:07	5569984	----a-w-	c:\windows\system32\ntoskrnl.exe
2015-04-27 19:28 . 2015-05-13 12:07	95680	----a-w-	c:\windows\system32\drivers\ksecdd.sys
2015-04-27 19:28 . 2015-05-13 12:07	155584	----a-w-	c:\windows\system32\drivers\ksecpkg.sys
2015-04-27 19:26 . 2015-05-13 12:07	1728960	----a-w-	c:\windows\system32\ntdll.dll
2015-04-27 19:23 . 2015-05-13 12:07	243712	----a-w-	c:\windows\system32\wow64.dll
2015-04-27 19:23 . 2015-05-13 12:07	215040	----a-w-	c:\windows\system32\winsrv.dll
2015-04-27 19:23 . 2015-05-13 12:07	362496	----a-w-	c:\windows\system32\wow64win.dll
2015-04-27 19:23 . 2015-05-13 12:07	13312	----a-w-	c:\windows\system32\wow64cpu.dll
2015-04-27 19:23 . 2015-05-13 12:07	210944	----a-w-	c:\windows\system32\wdigest.dll
2015-04-27 19:23 . 2015-05-13 12:07	1254400	----a-w-	c:\windows\system32\diagtrack.dll
2015-04-27 19:23 . 2015-05-13 12:07	86528	----a-w-	c:\windows\system32\TSpkg.dll
2015-04-27 19:23 . 2015-05-13 12:07	879104	----a-w-	c:\windows\system32\tdh.dll
2015-04-27 19:23 . 2015-05-13 12:07	136192	----a-w-	c:\windows\system32\sspicli.dll
2015-04-27 19:23 . 2015-05-13 12:07	29184	----a-w-	c:\windows\system32\sspisrv.dll
2015-04-27 19:23 . 2015-05-13 12:07	503808	----a-w-	c:\windows\system32\srcore.dll
2015-04-27 19:23 . 2015-05-13 12:07	50176	----a-w-	c:\windows\system32\srclient.dll
2015-04-27 19:23 . 2015-05-13 12:07	113664	----a-w-	c:\windows\system32\sechost.dll
2015-04-27 19:23 . 2015-05-13 12:07	28160	----a-w-	c:\windows\system32\secur32.dll
2015-04-27 19:23 . 2015-05-13 12:07	314880	----a-w-	c:\windows\system32\msv1_0.dll
2015-04-27 19:23 . 2015-05-13 12:07	309760	----a-w-	c:\windows\system32\ncrypt.dll
2015-04-27 19:23 . 2015-05-13 12:07	16384	----a-w-	c:\windows\system32\ntvdm64.dll
2015-04-27 19:23 . 2015-05-13 12:07	1162752	----a-w-	c:\windows\system32\kernel32.dll
2015-04-27 19:23 . 2015-05-13 12:07	424448	----a-w-	c:\windows\system32\KernelBase.dll
2015-04-27 19:23 . 2015-05-13 12:07	1461760	----a-w-	c:\windows\system32\lsasrv.dll
2015-04-27 19:23 . 2015-05-13 12:07	728064	----a-w-	c:\windows\system32\kerberos.dll
2015-04-27 19:23 . 2015-05-13 12:07	43520	----a-w-	c:\windows\system32\csrsrv.dll
2015-04-27 19:23 . 2015-05-13 12:07	22016	----a-w-	c:\windows\system32\credssp.dll
2015-04-27 19:23 . 2015-05-13 12:07	879104	----a-w-	c:\windows\system32\advapi32.dll
2015-04-27 19:22 . 2015-05-13 12:07	404992	----a-w-	c:\windows\system32\tracerpt.exe
2015-04-27 19:22 . 2015-05-13 12:07	47104	----a-w-	c:\windows\system32\typeperf.exe
2015-04-27 19:22 . 2015-05-13 12:07	112640	----a-w-	c:\windows\system32\smss.exe
2015-04-27 19:22 . 2015-05-13 12:07	296960	----a-w-	c:\windows\system32\rstrui.exe
2015-04-27 19:22 . 2015-05-13 12:07	43008	----a-w-	c:\windows\system32\relog.exe
2015-04-27 19:22 . 2015-05-13 12:07	31232	----a-w-	c:\windows\system32\lsass.exe
2015-04-27 19:22 . 2015-05-13 12:07	104448	----a-w-	c:\windows\system32\logman.exe
2015-04-27 19:22 . 2015-05-13 12:07	19456	----a-w-	c:\windows\system32\diskperf.exe
2015-04-27 19:22 . 2015-05-13 12:07	338432	----a-w-	c:\windows\system32\conhost.exe
2015-04-27 19:21 . 2015-05-13 12:07	64000	----a-w-	c:\windows\system32\auditpol.exe
2015-04-27 19:18 . 2015-05-13 12:07	60416	----a-w-	c:\windows\system32\msobjs.dll
2015-04-27 19:18 . 2015-05-13 12:07	146432	----a-w-	c:\windows\system32\msaudite.dll
2015-04-27 19:16 . 2015-05-13 12:07	6656	----a-w-	c:\windows\system32\apisetschema.dll
2015-04-27 19:16 . 2015-05-13 12:07	6144	---ha-w-	c:\windows\system32\api-ms-win-security-base-l1-1-0.dll
2015-04-27 19:16 . 2015-05-13 12:07	4608	---ha-w-	c:\windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2015-04-27 19:16 . 2015-05-13 12:07	4608	---ha-w-	c:\windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2015-04-27 19:16 . 2015-05-13 12:07	4096	---ha-w-	c:\windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2015-04-27 19:16 . 2015-05-13 12:07	4096	---ha-w-	c:\windows\system32\api-ms-win-core-synch-l1-1-0.dll
2015-04-27 19:16 . 2015-05-13 12:07	4096	---ha-w-	c:\windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2015-04-27 19:16 . 2015-05-13 12:07	3584	---ha-w-	c:\windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-04-27 19:16 . 2015-05-13 12:07	3584	---ha-w-	c:\windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2015-04-27 19:16 . 2015-05-13 12:07	3584	---ha-w-	c:\windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2015-04-27 19:16 . 2015-05-13 12:07	3584	---ha-w-	c:\windows\system32\api-ms-win-core-misc-l1-1-0.dll
2015-04-27 19:16 . 2015-05-13 12:07	3584	---ha-w-	c:\windows\system32\api-ms-win-core-memory-l1-1-0.dll
2015-04-27 19:16 . 2015-05-13 12:07	3584	---ha-w-	c:\windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2015-04-27 19:16 . 2015-05-13 12:07	3072	---ha-w-	c:\windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2015-04-27 19:16 . 2015-05-13 12:07	3072	---ha-w-	c:\windows\system32\api-ms-win-core-util-l1-1-0.dll
2015-04-27 19:16 . 2015-05-13 12:07	3072	---ha-w-	c:\windows\system32\api-ms-win-core-string-l1-1-0.dll
2015-04-27 19:16 . 2015-05-13 12:07	3072	---ha-w-	c:\windows\system32\api-ms-win-core-profile-l1-1-0.dll
2015-04-27 19:16 . 2015-05-13 12:07	3072	---ha-w-	c:\windows\system32\api-ms-win-core-io-l1-1-0.dll
2015-04-27 19:16 . 2015-05-13 12:07	4096	---ha-w-	c:\windows\system32\api-ms-win-core-localization-l1-1-0.dll
2015-04-27 19:16 . 2015-05-13 12:07	5120	---ha-w-	c:\windows\system32\api-ms-win-core-file-l1-1-0.dll
2015-04-27 19:16 . 2015-05-13 12:07	3584	---ha-w-	c:\windows\system32\api-ms-win-core-heap-l1-1-0.dll
2015-04-27 19:16 . 2015-05-13 12:07	3072	---ha-w-	c:\windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2015-04-27 19:16 . 2015-05-13 12:07	3072	---ha-w-	c:\windows\system32\api-ms-win-core-handle-l1-1-0.dll
2015-04-27 19:16 . 2015-05-13 12:07	3072	---ha-w-	c:\windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2015-04-27 19:16 . 2015-05-13 12:07	3072	---ha-w-	c:\windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2015-04-27 19:16 . 2015-05-13 12:07	3072	---ha-w-	c:\windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2015-04-27 19:16 . 2015-05-13 12:07	3072	---ha-w-	c:\windows\system32\api-ms-win-core-debug-l1-1-0.dll
2015-04-27 19:16 . 2015-05-13 12:07	3072	---ha-w-	c:\windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2015-04-27 19:16 . 2015-05-13 12:07	3072	---ha-w-	c:\windows\system32\api-ms-win-core-console-l1-1-0.dll
2015-04-27 19:16 . 2015-05-13 12:07	686080	----a-w-	c:\windows\system32\adtschema.dll
2015-04-27 19:11 . 2015-05-13 12:07	3934144	----a-w-	c:\windows\SysWow64\ntoskrnl.exe
2015-04-27 19:11 . 2015-05-13 12:07	3989440	----a-w-	c:\windows\SysWow64\ntkrnlpa.exe
2015-04-27 19:08 . 2015-05-13 12:07	1310744	----a-w-	c:\windows\SysWow64\ntdll.dll
2015-04-27 19:05 . 2015-05-13 12:07	172032	----a-w-	c:\windows\SysWow64\wdigest.dll
2015-04-27 19:05 . 2015-05-13 12:07	65536	----a-w-	c:\windows\SysWow64\TSpkg.dll
2015-04-27 19:05 . 2015-05-13 12:07	635392	----a-w-	c:\windows\SysWow64\tdh.dll
2015-04-27 19:05 . 2015-05-13 12:07	43008	----a-w-	c:\windows\SysWow64\srclient.dll
2015-04-27 19:05 . 2015-05-13 12:07	92160	----a-w-	c:\windows\SysWow64\sechost.dll
2015-04-27 19:05 . 2015-05-13 12:07	22016	----a-w-	c:\windows\SysWow64\secur32.dll
2015-04-27 19:05 . 2015-05-13 12:07	14336	----a-w-	c:\windows\SysWow64\ntvdm64.dll
2015-04-27 19:05 . 2015-05-13 12:07	221184	----a-w-	c:\windows\SysWow64\ncrypt.dll
2015-04-27 19:05 . 2015-05-13 12:07	259584	----a-w-	c:\windows\SysWow64\msv1_0.dll
2015-04-27 19:04 . 2015-05-13 12:07	550912	----a-w-	c:\windows\SysWow64\kerberos.dll
2015-04-27 19:04 . 2015-05-13 12:07	17408	----a-w-	c:\windows\SysWow64\credssp.dll
2015-04-27 19:04 . 2015-05-13 12:07	641536	----a-w-	c:\windows\SysWow64\advapi32.dll
2015-04-27 19:04 . 2015-05-13 12:07	44032	----a-w-	c:\windows\apppatch\acwow64.dll
2015-04-27 19:04 . 2015-05-13 12:07	364544	----a-w-	c:\windows\SysWow64\tracerpt.exe
2015-04-27 19:04 . 2015-05-13 12:07	40448	----a-w-	c:\windows\SysWow64\typeperf.exe
2015-04-27 19:04 . 2015-05-13 12:07	25600	----a-w-	c:\windows\SysWow64\setup16.exe
2015-04-27 19:04 . 2015-05-13 12:07	37888	----a-w-	c:\windows\SysWow64\relog.exe
2015-04-27 19:04 . 2015-05-13 12:07	82944	----a-w-	c:\windows\SysWow64\logman.exe
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Sidebar"="c:\program files\Windows Sidebar\sidebar.exe" [2010-11-20 1475584]
"Skype"="c:\program files (x86)\Skype\Phone\Skype.exe" [2015-04-17 31283328]
"Spybot-S&D Cleaning"="c:\program files (x86)\Spybot - Search & Destroy 2\SDCleaner.exe" [2014-06-24 4566952]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"ASUSPRP"="c:\program files (x86)\ASUS\APRP\APRP.EXE" [2012-02-24 3331312]
"ASUSWebStorage"="c:\program files (x86)\ASUS\ASUS WebStorage\3.0.108.222\AsusWSPanel.exe" [2011-07-29 737104]
"USB3MON"="c:\program files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe" [2012-02-27 291608]
"ATKOSD2"="c:\program files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe" [2012-02-16 322176]
"ATKMEDIA"="c:\program files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe" [2011-10-25 174720]
"HControlUser"="c:\program files (x86)\ASUS\ATK Package\ATK Hotkey\HControlUser.exe" [2009-06-19 105016]
"Wireless Console 3"="c:\program files (x86)\ASUS\Wireless Console 3\wcourier.exe" [2012-02-02 2321072]
"HP Software Update"="c:\program files (x86)\Hp\HP Software Update\HPWuSchd2.exe" [2010-06-09 49208]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2014-12-19 1022152]
"SDTray"="c:\program files (x86)\Spybot - Search & Destroy 2\SDTray.exe" [2014-06-24 4101576]
.
[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"Sidebar"="c:\program files\Windows Sidebar\sidebar.exe" [2010-11-20 1475584]
.
c:\users\E. *****\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
hqghumeaylnlf.lnk - c:\programdata\{4b6588c9-666d-c1d6-4b65-588c96662325}\hqghumeaylnlf.exe /startup [2014-5-15 6219888]
.
c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\
AsusVibeLauncher.lnk - c:\program files (x86)\ASUS\AsusVibe\AsusVibeLauncher.exe /start [2012-2-24 549040]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\windows]
"LoadAppInit_DLLs"=1 (0x1)
"AppInit_DLLs"=c:\programdata\LolliScan\LolliScan32.dll c:\windows\SysWOW64\nvinit.dll
.
[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\session manager]
BootExecute	REG_MULTI_SZ   	autocheck autochk *\0\0sdnclean64.exe
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS]
@=""
.
R2 BBSvc;BingBar Service;c:\program files (x86)\Microsoft\BingBar\7.3.132.0\BBSvc.exe;c:\program files (x86)\Microsoft\BingBar\7.3.132.0\BBSvc.exe [x]
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 SkypeUpdate;Skype Updater;c:\program files (x86)\Skype\Updater\Updater.exe;c:\program files (x86)\Skype\Updater\Updater.exe [x]
R3 cpuz134;cpuz134;c:\users\E3982~1.STA\AppData\Local\Temp\cpuz134\cpuz134_x64.sys;c:\users\E3982~1.STA\AppData\Local\Temp\cpuz134\cpuz134_x64.sys [x]
R3 dg_ssudbus;SAMSUNG Mobile USB Composite Device Driver (DEVGURU Ver.);c:\windows\system32\DRIVERS\ssudbus.sys;c:\windows\SYSNATIVE\DRIVERS\ssudbus.sys [x]
R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe;c:\windows\SYSNATIVE\IEEtwCollector.exe [x]
R3 L1C;NDIS Miniport Driver for Atheros AR8131/AR8132 PCI-E Ethernet Controller (NDIS 6.20);c:\windows\system32\DRIVERS\L1C62x64.sys;c:\windows\SYSNATIVE\DRIVERS\L1C62x64.sys [x]
R3 RSUSBSTOR;RtsUStor.Sys Realtek USB Card Reader;c:\windows\system32\Drivers\RtsUStor.sys;c:\windows\SYSNATIVE\Drivers\RtsUStor.sys [x]
R3 SiSGbeLH;SiS191/SiS190 Ethernet Device NDIS 6.0 Driver;c:\windows\system32\DRIVERS\SiSG664.sys;c:\windows\SYSNATIVE\DRIVERS\SiSG664.sys [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 TsUsbGD;Remote Desktop Generic USB Device;c:\windows\system32\drivers\TsUsbGD.sys;c:\windows\SYSNATIVE\drivers\TsUsbGD.sys [x]
R3 WatAdminSvc;Windows-Aktivierungstechnologieservice;c:\windows\system32\Wat\WatAdminSvc.exe;c:\windows\SYSNATIVE\Wat\WatAdminSvc.exe [x]
R4 klflt;klflt;c:\windows\system32\DRIVERS\klflt.sys;c:\windows\SYSNATIVE\DRIVERS\klflt.sys [x]
R4 wlcrasvc;Windows Live Mesh remote connections service;c:\program files\Windows Live\Mesh\wlcrasvc.exe;c:\program files\Windows Live\Mesh\wlcrasvc.exe [x]
S0 iusb3hcs;Intel(R) USB 3.0 Host Controller Switch Driver;c:\windows\system32\DRIVERS\iusb3hcs.sys;c:\windows\SYSNATIVE\DRIVERS\iusb3hcs.sys [x]
S0 nvpciflt;nvpciflt;c:\windows\system32\DRIVERS\nvpciflt.sys;c:\windows\SYSNATIVE\DRIVERS\nvpciflt.sys [x]
S1 ATKWMIACPIIO;ATKWMIACPI Driver;c:\program files (x86)\ASUS\ATK Package\ATK WMIACPI\atkwmiacpi64.sys;c:\program files (x86)\ASUS\ATK Package\ATK WMIACPI\atkwmiacpi64.sys [x]
S1 KLIM6;Kaspersky Anti-Virus NDIS 6 Filter;c:\windows\system32\DRIVERS\klim6.sys;c:\windows\SYSNATIVE\DRIVERS\klim6.sys [x]
S1 klpd;klpd;c:\windows\system32\DRIVERS\klpd.sys;c:\windows\SYSNATIVE\DRIVERS\klpd.sys [x]
S1 kltdi;kltdi;c:\windows\system32\DRIVERS\kltdi.sys;c:\windows\SYSNATIVE\DRIVERS\kltdi.sys [x]
S1 kneps;kneps;c:\windows\system32\DRIVERS\kneps.sys;c:\windows\SYSNATIVE\DRIVERS\kneps.sys [x]
S2 AFBAgent;AFBAgent;c:\windows\system32\FBAgent.exe;c:\windows\SYSNATIVE\FBAgent.exe [x]
S2 ASMMAP64;ASMMAP64;c:\program files (x86)\ASUS\ATK Package\ATKGFNEX\ASMMAP64.sys;c:\program files (x86)\ASUS\ATK Package\ATKGFNEX\ASMMAP64.sys [x]
S2 ASUS InstantOn;ASUS InstantOn Service;c:\program files (x86)\ASUS\InstantOn for NB\InsOnSrv.exe;c:\program files (x86)\ASUS\InstantOn for NB\InsOnSrv.exe [x]
S2 DiagTrack;Diagnostics Tracking Service;c:\windows\System32\svchost.exe;c:\windows\SYSNATIVE\svchost.exe [x]
S2 Intel(R) Capability Licensing Service Interface;Intel(R) Capability Licensing Service Interface;c:\program files\Intel\iCLS Client\HeciServer.exe;c:\program files\Intel\iCLS Client\HeciServer.exe [x]
S2 Intel(R) ME Service;Intel(R) ME Service;c:\program files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe;c:\program files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe [x]
S2 jhi_service;Intel(R) Dynamic Application Loader Host Interface Service;c:\program files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe;c:\program files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [x]
S2 SDScannerService;Spybot-S&D 2 Scanner Service;c:\program files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe;c:\program files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe [x]
S2 SDUpdateService;Spybot-S&D 2 Updating Service;c:\program files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe;c:\program files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe [x]
S2 SDWSCService;Spybot-S&D 2 Security Center Service;c:\program files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe;c:\program files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe [x]
S2 UNS;Intel(R) Management and Security Application User Notification Service;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [x]
S3 AiCharger;ASUS Charger Driver;c:\windows\system32\DRIVERS\AiCharger.sys;c:\windows\SYSNATIVE\DRIVERS\AiCharger.sys [x]
S3 AsusVBus;AsusVBus;c:\windows\system32\DRIVERS\AsusVBus.sys;c:\windows\SYSNATIVE\DRIVERS\AsusVBus.sys [x]
S3 AsusVTouch;AsusVTouch;c:\windows\system32\DRIVERS\AsusVTouch.sys;c:\windows\SYSNATIVE\DRIVERS\AsusVTouch.sys [x]
S3 BBUpdate;BBUpdate;c:\program files (x86)\Microsoft\BingBar\7.3.132.0\SeaPort.exe;c:\program files (x86)\Microsoft\BingBar\7.3.132.0\SeaPort.exe [x]
S3 ETD;ELAN PS/2 Port Input Device;c:\windows\system32\DRIVERS\ETD.sys;c:\windows\SYSNATIVE\DRIVERS\ETD.sys [x]
S3 IntcDAud;Intel(R) Display Audio;c:\windows\system32\DRIVERS\IntcDAud.sys;c:\windows\SYSNATIVE\DRIVERS\IntcDAud.sys [x]
S3 iusb3hub;Intel(R) USB 3.0 Hub Driver;c:\windows\system32\DRIVERS\iusb3hub.sys;c:\windows\SYSNATIVE\DRIVERS\iusb3hub.sys [x]
S3 iusb3xhc;Intel(R) USB 3.0 eXtensible Host Controller Driver;c:\windows\system32\DRIVERS\iusb3xhc.sys;c:\windows\SYSNATIVE\DRIVERS\iusb3xhc.sys [x]
S3 klkbdflt;Kaspersky Lab KLKBDFLT;c:\windows\system32\DRIVERS\klkbdflt.sys;c:\windows\SYSNATIVE\DRIVERS\klkbdflt.sys [x]
S3 klmouflt;Kaspersky Lab KLMOUFLT;c:\windows\system32\DRIVERS\klmouflt.sys;c:\windows\SYSNATIVE\DRIVERS\klmouflt.sys [x]
S3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\DRIVERS\Rt64win7.sys;c:\windows\SYSNATIVE\DRIVERS\Rt64win7.sys [x]
.
.
Inhalt des "geplante Tasks" Ordners
.
2015-06-19 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-09-27 07:03]
.
2015-06-19 c:\windows\Tasks\ISM-UpdateService-4e00205a-2ab1-4423-8f77-cc25b82cde1d-Logon.job
- c:\program files (x86)\Intel\Intel(R) ME FW Recovery Agent\bin\Bootstrap.exe [2011-11-25 20:41]
.
2015-06-19 c:\windows\Tasks\ISM-UpdateService-4e00205a-2ab1-4423-8f77-cc25b82cde1d.job
- c:\program files (x86)\Intel\Intel(R) ME FW Recovery Agent\bin\Bootstrap.exe [2011-11-25 20:41]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\AsusWSShellExt_B]
@="{6D4133E5-0742-4ADC-8A8C-9303440F7190}"
[HKEY_CLASSES_ROOT\CLSID\{6D4133E5-0742-4ADC-8A8C-9303440F7190}]
2011-05-25 07:09	227840	----a-w-	c:\program files (x86)\ASUS\ASUS WebStorage\3.0.108.222\AsusWSShellExt64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\AsusWSShellExt_O]
@="{64174815-8D98-4CE6-8646-4C039977D808}"
[HKEY_CLASSES_ROOT\CLSID\{64174815-8D98-4CE6-8646-4C039977D808}]
2011-05-25 07:09	227840	----a-w-	c:\program files (x86)\ASUS\ASUS WebStorage\3.0.108.222\AsusWSShellExt64.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"IgfxTray"="c:\windows\system32\igfxtray.exe" [2012-03-19 170264]
"HotKeysCmds"="c:\windows\system32\hkcmd.exe" [2012-03-19 398616]
"Persistence"="c:\windows\system32\igfxpers.exe" [2012-03-19 439064]
.
------- Zusätzlicher Suchlauf -------
.
uLocal Page = c:\windows\system32\blank.htm
mDefault_Search_URL = hxxp://www.istartsurf.com/web/?type=ds&ts=1431705697&z=67ee23110b1aeef6d725788g9z2c6gam8e7w0q0t7g&from=tugs&uid=WDCXWD7500BPVT-80HXZT3_WD-WXC1E32HUPR8HUPR8&q={searchTerms}
mDefault_Page_URL = about:blank
mLocal Page = c:\windows\SysWOW64\blank.htm
mSearch Page = hxxp://www.istartsurf.com/web/?type=ds&ts=1431705697&z=67ee23110b1aeef6d725788g9z2c6gam8e7w0q0t7g&from=tugs&uid=WDCXWD7500BPVT-80HXZT3_WD-WXC1E32HUPR8HUPR8&q={searchTerms}
IE: An OneNote s&enden - c:\progra~2\MICROS~1\Office14\ONBttnIE.dll/105
IE: Nach Microsoft E&xcel exportieren - c:\progra~2\MICROS~1\Office14\EXCEL.EXE/3000
TCP: DhcpNameServer = 192.168.178.1
FF - ProfilePath - c:\users\E. *****\AppData\Roaming\Mozilla\Firefox\Profiles\ro1qmlgf.default\
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
Wow6432Node-HKLM-Run-<NO NAME> - (no file)
Wow6432Node-HKLM-Run-gmsd_de_522 - (no file)
Notify-SDWinLogon - SDWinLogon.dll
HKLM-Run-ETDCtrl - c:\program files (x86)\Elantech\ETDCtrl.exe
.
.
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_17_0_0_188_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\LocalServer32]
@="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_17_0_0_188_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}]
@Denied: (A 2) (Everyone)
@="IFlashBroker6"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_17_0_0_188_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_17_0_0_188_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_17_0_0_188.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.17"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_17_0_0_188.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_17_0_0_188.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_17_0_0_188.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}]
@Denied: (A 2) (Everyone)
@="IFlashBroker6"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\Common\Smart Tag\Actions\{B7EFF951-E52F-45CC-9EF7-57124F2177CC}]
@Denied: (A) (Everyone)
"Solution"="{15727DE6-F92D-4E46-ACB4-0E2C58B31A18}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Schema Library\ActionsPane3]
@Denied: (A) (Everyone)
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Schema Library\ActionsPane3\0]
"Key"="ActionsPane3"
"Location"="c:\\Program Files (x86)\\Common Files\\Microsoft Shared\\VSTO\\ActionsPane3.xsd"
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
Zeit der Fertigstellung: 2015-06-19  19:11:33
ComboFix-quarantined-files.txt  2015-06-19 17:11
.
Vor Suchlauf: 12 Verzeichnis(se), 254.510.743.552 Bytes frei
Nach Suchlauf: 17 Verzeichnis(se), 255.060.316.160 Bytes frei
.
- - End Of File - - 0C9252C66FF6345E18722B9CA52ED864
         
__________________

Alt 20.06.2015, 17:44   #4
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7: Browser unbedienbar / Werbeattacken ( buyaandoBrwoewsee / cheapp4all ) - Standard

Windows 7: Browser unbedienbar / Werbeattacken ( buyaandoBrwoewsee / cheapp4all )



Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 20.06.2015, 19:37   #5
rws
 
Windows 7: Browser unbedienbar / Werbeattacken ( buyaandoBrwoewsee / cheapp4all ) - Standard

Windows 7: Browser unbedienbar / Werbeattacken ( buyaandoBrwoewsee / cheapp4all )



Puh, da wurde ja noch einiger Müll gefunden.

MBAM auf zwei Posts aufgeteilt, restliche Logs darunter...


Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 20.06.2015
Suchlauf-Zeit: 19:27:56
Logdatei: mbam.txt
Administrator: Ja

Version: 2.01.6.1022
Malware Datenbank: v2015.06.20.03
Rootkit Datenbank: v2015.06.15.01
Lizenz: Kostenlos
Malware Schutz: Deaktiviert
Bösartiger Webseiten Schutz: Deaktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: E. *****

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 415719
Verstrichene Zeit: 18 Min, 14 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(Keine schädliche Elemente gefunden)

Module: 0
(Keine schädliche Elemente gefunden)

Registrierungsschlüssel: 98
PUP.Optional.DynConIE.A, HKLM\SOFTWARE\CLASSES\CLSID\{E5A7A645-8318-4895-B85C-EDC606B80DB6}, In Quarantäne, [00f3c2fab4d63105f9f9de99b74cde22], 
PUP.Optional.DynConIE.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{E5A7A645-8318-4895-B85C-EDC606B80DB6}, In Quarantäne, [00f3c2fab4d63105f9f9de99b74cde22], 
PUP.Optional.DynConIE.A, HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{E5A7A645-8318-4895-B85C-EDC606B80DB6}, In Quarantäne, [00f3c2fab4d63105f9f9de99b74cde22], 
PUP.Optional.LolliScan.A, HKLM\SOFTWARE\LolliScan, In Quarantäne, [4da6ae0e8efcb97d6ce546bc6c980cf4], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdate.OneClickCtrl.10, In Quarantäne, [c13293298208cd69d03377136c99847c], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdate.OneClickProcessLauncherMachine, In Quarantäne, [c13233894c3ef442808333579f66ce32], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdate.OneClickProcessLauncherMachine.1.0, In Quarantäne, [3db6c7f5a2e8db5bba494a40887d7b85], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.CoCreateAsync, In Quarantäne, [d71c49738901989ee71dc9c1976e35cb], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.CoCreateAsync.1.0, In Quarantäne, [48ab14a826641a1c60a46f1bcf36c937], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.CoreClass, In Quarantäne, [ab4833896a2044f2897b34564cb90af6], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.CoreClass.1, In Quarantäne, [c0336d4f7e0ce353ac58f595966f9b65], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.CoreMachineClass, In Quarantäne, [1cd737853753cd69897bbbcf976ed32d], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.CoreMachineClass.1, In Quarantäne, [f003209ce7a34fe7f2129ded20e559a7], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.CredentialDialogMachine, In Quarantäne, [b83bbffd4644b086d92b2f5bd134db25], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.CredentialDialogMachine.1.0, In Quarantäne, [28cbba024a40ff378a7a1773f114e21e], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.OnDemandCOMClassMachine, In Quarantäne, [dd164379cbbffc3a1be91d6d2ed757a9], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.OnDemandCOMClassMachine.1.0, In Quarantäne, [ed0603b9701a82b4e71d038721e403fd], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.OnDemandCOMClassMachineFallback, In Quarantäne, [a64d06b6adddf145bd4795f5ac5901ff], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.OnDemandCOMClassMachineFallback.1.0, In Quarantäne, [7a7903b93654b185d82ceb9ff80d2bd5], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.OnDemandCOMClassSvc, In Quarantäne, [23d09725eb9f6bcbb054a8e25aab3bc5], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.OnDemandCOMClassSvc.1.0, In Quarantäne, [9162dede4b3fd95d71931f6bfa0be917], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.ProcessLauncher, In Quarantäne, [4ca7c7f5e6a4270f82824446b94cf808], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.ProcessLauncher.1.0, In Quarantäne, [975c1aa23258cc6a3aca256527de6f91], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.Update3COMClassService, In Quarantäne, [d71c645877130b2b2ada7e0cb154b24e], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.Update3COMClassService.1.0, In Quarantäne, [747f704c1476fe38986cc4c627dee917], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.Update3WebMachine, In Quarantäne, [0ee5576556349c9a53b1b6d4a75eba46], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.Update3WebMachine.1.0, In Quarantäne, [b83b8d2f4f3b75c146be93f75ea7ab55], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.Update3WebMachineFallback, In Quarantäne, [43b03d7fdcae82b49f652466ff0601ff], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.Update3WebMachineFallback.1.0, In Quarantäne, [e50ed2ea14767cba0ef677137c89c937], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.Update3WebSvc, In Quarantäne, [b73cb804f3972f0728dcb3d74db89b65], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.Update3WebSvc.1.0, In Quarantäne, [7d76912ba6e4b48236ce6c1eac59cd33], 
PUP.Optional.GlobalUpdate.C, HKLM\SOFTWARE\CLASSES\APPID\GLOBALUPDATE.EXE, In Quarantäne, [43b0704cc6c410266dbe642af80ddd23], 
PUP.Optional.GlobalUpdate.C, HKLM\SOFTWARE\CLASSES\WOW6432NODE\APPID\GLOBALUPDATE.EXE, In Quarantäne, [c72c9d1f95f543f3e348aae4c34231cf], 
PUM.Security.Hijack.DisableChromeUpdates, HKLM\SOFTWARE\POLICIES\GOOGLE\UPDATE, In Quarantäne, [be35328aa8e27db9d50e6a27b64f768a], 
PUP.Optional.Crossbrowse.A, HKLM\SOFTWARE\WOW6432NODE\Crossbrowse, In Quarantäne, [43b03389a9e1e45210a552a72ad9629e], 
PUP.Optional.CrossRider.A, HKLM\SOFTWARE\WOW6432NODE\HQ Video Pro 3.1cV15.05, In Quarantäne, [856e8636ff8b70c67b7409f8e02420e0], 
PUP.Optional.CrossRider.A, HKLM\SOFTWARE\WOW6432NODE\HQ Video Pro 3.1cV15.05-nv, In Quarantäne, [8f648d2ffa909e986e81ee134cb8d32d], 
PUP.Optional.IStartSurf.A, HKLM\SOFTWARE\WOW6432NODE\istartsurfSoftware, In Quarantäne, [fdf6d6e6a3e72115e9ef16062fd513ed], 
PUP.Optional.LolliScan.A, HKLM\SOFTWARE\WOW6432NODE\LolliScan, In Quarantäne, [579cd3e95931e452054c04feb74df709], 
PUP.Optional.SuperOptimizer.C, HKLM\SOFTWARE\WOW6432NODE\{1146AC44-2F03-4431-B4FD-889BC837521F}, In Quarantäne, [49aa13a9cebcac8aebfef89bd62f669a], 
PUP.Optional.SuperOptimizer.C, HKLM\SOFTWARE\WOW6432NODE\{6791A2F3-FC80-475C-A002-C014AF797E9C}, In Quarantäne, [db18e7d56d1d38fed416840fec19e020], 
PUP.Optional.CrossRider.C, HKLM\SOFTWARE\WOW6432NODE\APPDATALOW\SOFTWARE\Crossrider, In Quarantäne, [f6fd407ccbbffc3a8ecf45b2e61d4db3], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdate.OneClickCtrl.10, In Quarantäne, [a25116a6e0aad561af54c0ca42c37987], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdate.OneClickProcessLauncherMachine, In Quarantäne, [757e77459cee51e50df687031fe6ff01], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdate.OneClickProcessLauncherMachine.1.0, In Quarantäne, [e70c9626bbcf4fe744bf5d2dad580cf4], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.CoCreateAsync, In Quarantäne, [9a593488f496989e2cd8cebc1bea946c], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.CoCreateAsync.1.0, In Quarantäne, [19da8a329ded36000bf92565f60fac54], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.CoreClass, In Quarantäne, [be35dede8703fd395da7503a887d6997], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.CoreClass.1, In Quarantäne, [b0435c60ddadb97d0bf94e3ce61f1de3], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.CoreMachineClass, In Quarantäne, [f8fbd7e597f387afc63ec7c358ad3bc5], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.CoreMachineClass.1, In Quarantäne, [728105b7f892072ff60e107a7e87af51], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.CredentialDialogMachine, In Quarantäne, [cd2664588703989e14f0bdcd18edc838], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.CredentialDialogMachine.1.0, In Quarantäne, [3cb7c1fb2b5f6dc9ee1662287491c040], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.OnDemandCOMClassMachine, In Quarantäne, [7a792f8ded9d231343c12b5f09fc2fd1], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.OnDemandCOMClassMachine.1.0, In Quarantäne, [876c4e6e602a52e490747e0c9471df21], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.OnDemandCOMClassMachineFallback, In Quarantäne, [4ca7b10bbad0043216ee91f91ce98878], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.OnDemandCOMClassMachineFallback.1.0, In Quarantäne, [faf963594f3bcc6a09fb8efca65f55ab], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.OnDemandCOMClassSvc, In Quarantäne, [599a1e9ef9912c0aa4602664f80d8080], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.OnDemandCOMClassSvc.1.0, In Quarantäne, [bd369725b5d5bd795ea6305afc09a759], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.ProcessLauncher, In Quarantäne, [6b8801bb602af93d907424661bea20e0], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.ProcessLauncher.1.0, In Quarantäne, [c92a89336921d66074904a408e7757a9], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.Update3COMClassService, In Quarantäne, [0de6605c8bff999dbb4913778b7a619f], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.Update3COMClassService.1.0, In Quarantäne, [3eb5ccf01476e155b450f19907fe37c9], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.Update3WebMachine, In Quarantäne, [5b981aa23258c07660a4fe8c7c89d22e], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.Update3WebMachine.1.0, In Quarantäne, [d81bd3e9e4a6aa8ca4601d6da560e41c], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.Update3WebMachineFallback, In Quarantäne, [48ab77455d2d310557ad711943c2ef11], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.Update3WebMachineFallback.1.0, In Quarantäne, [2fc40dafd7b3a09643c1b4d6a56058a8], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.Update3WebSvc, In Quarantäne, [995a68546228aa8c6a9ac8c2c73e57a9], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.Update3WebSvc.1.0, In Quarantäne, [fdf6586412786cca30d4a1e9966fab55], 
PUP.Optional.GlobalUpdate.C, HKLM\SOFTWARE\WOW6432NODE\CLASSES\APPID\GLOBALUPDATE.EXE, In Quarantäne, [12e15d5f0387ad8945e66826ab5aa25e], 
PUP.Optional.GlobalUpdate.C, HKLM\SOFTWARE\WOW6432NODE\GLOBALUPDATE\UPDATE\Clients, In Quarantäne, [24cf5e5e0b7f3ef8d03ac5cb9075ac54], 
PUP.Optional.MultiPlug.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{1146AC44-2F03-4431-B4FD-889BC837521F}{cae99edb}, In Quarantäne, [8e655c60612968ce45fa197716ef748c], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\MOZILLAPLUGINS\@staging.google.com/globalUpdate Update;version=10, In Quarantäne, [d023308c6e1cd16585dbd7a5877e10f0], 
PUP.Optional.GlobalUpdate.A, HKLM\SOFTWARE\WOW6432NODE\MOZILLAPLUGINS\@staging.google.com/globalUpdate Update;version=4, In Quarantäne, [a251a9131278e84ec79a3448cb3af907], 
PUM.Security.Hijack.DisableChromeUpdates, HKLM\SOFTWARE\WOW6432NODE\POLICIES\GOOGLE\UPDATE, In Quarantäne, [51a2e1db63272d09479cf99810f54cb4], 
PUP.Optional.CrossRider.A, HKU\S-1-5-18\SOFTWARE\HQ Video Pro 3.1cV15.05-nv, In Quarantäne, [a152dbe19ded42f47f71cf32a0649868], 
PUP.Optional.SuperOptimizer.C, HKU\S-1-5-18\SOFTWARE\APPDATALOW\{1146AC44-2F03-4431-B4FD-889BC837521F}, In Quarantäne, [e80ba01c9eecfc3ae602781b50b58977], 
PUP.Optional.Crossbrowse.A, HKU\S-1-5-21-3916717730-2923088726-4272986195-1001\SOFTWARE\Crossbrowse, In Quarantäne, [4ba811abf694072fc9eb4dacb74c51af], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-3916717730-2923088726-4272986195-1001\SOFTWARE\HQ Video Pro 3.1cV15.05, In Quarantäne, [9e5555678208e551d31db34e768ece32], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-3916717730-2923088726-4272986195-1001\SOFTWARE\HQ Video Pro 3.1cV15.05-nv, In Quarantäne, [a74c2e8eb4d68da9d21e22df6e96946c], 
PUP.Optional.SuperOptimizer.C, HKU\S-1-5-21-3916717730-2923088726-4272986195-1001\SOFTWARE\APPDATALOW\{1146AC44-2F03-4431-B4FD-889BC837521F}, In Quarantäne, [02f1ffbde7a347efbe2adab9ce370af6], 
PUP.Optional.MultiIE.A, HKU\S-1-5-21-3916717730-2923088726-4272986195-1001\SOFTWARE\APPDATALOW\SOFTWARE\DynConIE, In Quarantäne, [02f1b705395177bfb7e7680f1bead22e], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{5645E0E7-FC12-43BF-A6E4-F9751942B298}, In Quarantäne, [b73c724a305a072f43a68550ef1449b7], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\CLASSES\WOW6432NODE\globalUpdate.OneClickCtrl.10, In Quarantäne, [b73c724a305a072f43a68550ef1449b7], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{5645E0E7-FC12-43BF-A6E4-F9751942B298}, In Quarantäne, [b73c724a305a072f43a68550ef1449b7], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{5645E0E7-FC12-43BF-A6E4-F9751942B298}, In Quarantäne, [b73c724a305a072f43a68550ef1449b7], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\PREAPPROVED\{5645E0E7-FC12-43BF-A6E4-F9751942B298}, In Quarantäne, [b73c724a305a072f43a68550ef1449b7], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{C7BF8F4B-7BC7-4F42-B944-3D28A3A86D8A}, In Quarantäne, [b73c724a305a072f43a68550ef1449b7], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\CLASSES\globalUpdate.Update3WebControl.4, In Quarantäne, [b73c724a305a072f43a68550ef1449b7], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdate.Update3WebControl.4, In Quarantäne, [b73c724a305a072f43a68550ef1449b7], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\CLASSES\WOW6432NODE\globalUpdate.Update3WebControl.4, In Quarantäne, [b73c724a305a072f43a68550ef1449b7], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{C7BF8F4B-7BC7-4F42-B944-3D28A3A86D8A}, In Quarantäne, [b73c724a305a072f43a68550ef1449b7], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{C7BF8F4B-7BC7-4F42-B944-3D28A3A86D8A}, In Quarantäne, [b73c724a305a072f43a68550ef1449b7], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\PREAPPROVED\{C7BF8F4B-7BC7-4F42-B944-3D28A3A86D8A}, In Quarantäne, [b73c724a305a072f43a68550ef1449b7], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{CFC47BB5-5FB5-4AD0-8427-6AA04334A3FC}, In Quarantäne, [b73c724a305a072f43a68550ef1449b7], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{CFC47BB5-5FB5-4AD0-8427-6AA04334A3FC}, In Quarantäne, [b73c724a305a072f43a68550ef1449b7], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{E0ADB535-D7B5-4D8B-B15D-578BDD20D76A}, In Quarantäne, [b73c724a305a072f43a68550ef1449b7], 
PUP.Optional.GlobalUpdate.T, HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{E0ADB535-D7B5-4D8B-B15D-578BDD20D76A}, In Quarantäne, [b73c724a305a072f43a68550ef1449b7], 

Registrierungswerte: 6
PUP.Optional.GlobalUpdate.C, HKLM\SOFTWARE\CLASSES\APPID\GLOBALUPDATE.EXE|AppID, {3278F5CF-48F3-4253-A6BB-004CE84AF492}, In Quarantäne, [43b0704cc6c410266dbe642af80ddd23]
PUP.Optional.GlobalUpdate.C, HKLM\SOFTWARE\CLASSES\WOW6432NODE\APPID\GLOBALUPDATE.EXE|AppID, {3278F5CF-48F3-4253-A6BB-004CE84AF492}, In Quarantäne, [c72c9d1f95f543f3e348aae4c34231cf]
PUM.Security.Hijack.DisableChromeUpdates, HKLM\SOFTWARE\POLICIES\GOOGLE\UPDATE|DisableAutoUpdateChecksCheckboxValue, 1, In Quarantäne, [be35328aa8e27db9d50e6a27b64f768a]
PUP.Optional.GlobalUpdate.C, HKLM\SOFTWARE\WOW6432NODE\CLASSES\APPID\GLOBALUPDATE.EXE|AppID, {3278F5CF-48F3-4253-A6BB-004CE84AF492}, In Quarantäne, [12e15d5f0387ad8945e66826ab5aa25e]
PUP.Optional.GlobalUpdate.C, HKLM\SOFTWARE\WOW6432NODE\GLOBALUPDATE\UPDATEDEV|AuCheckPeriodMs, 21600000, In Quarantäne, [a94ae6d60189a2942bc355a37192ef11]
PUM.Security.Hijack.DisableChromeUpdates, HKLM\SOFTWARE\WOW6432NODE\POLICIES\GOOGLE\UPDATE|DisableAutoUpdateChecksCheckboxValue, 1, In Quarantäne, [51a2e1db63272d09479cf99810f54cb4]

Registrierungsdaten: 3
PUP.Optional.LolliScan.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS NT\CURRENTVERSION\WINDOWS|AppInit_DLLs, c:\ProgramData\LolliScan\LolliScan32.dll c:\Windows\SysWOW64\nvinit.dll, Gut: (), Schlecht: (c:\ProgramData\LolliScan\LolliScan32.dll),Ersetzt,[f8fb16a62a604ee887fc7a73b74c38c8]
PUP.Optional.IStartSurf.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\MAIN|Default_Search_URL, hxxp://www.istartsurf.com/web/?type=ds&ts=1431705697&z=67ee23110b1aeef6d725788g9z2c6gam8e7w0q0t7g&from=tugs&uid=WDCXWD7500BPVT-80HXZT3_WD-WXC1E32HUPR8HUPR8&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://www.istartsurf.com/web/?type=ds&ts=1431705697&z=67ee23110b1aeef6d725788g9z2c6gam8e7w0q0t7g&from=tugs&uid=WDCXWD7500BPVT-80HXZT3_WD-WXC1E32HUPR8HUPR8&q={searchTerms}),Ersetzt,[cd261ba1f39750e6eab04bf2739314ec]
PUP.Optional.IStartSurf.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\MAIN|Search Page, hxxp://www.istartsurf.com/web/?type=ds&ts=1431705697&z=67ee23110b1aeef6d725788g9z2c6gam8e7w0q0t7g&from=tugs&uid=WDCXWD7500BPVT-80HXZT3_WD-WXC1E32HUPR8HUPR8&q={searchTerms}, Gut: (www.google.com), Schlecht: (hxxp://www.istartsurf.com/web/?type=ds&ts=1431705697&z=67ee23110b1aeef6d725788g9z2c6gam8e7w0q0t7g&from=tugs&uid=WDCXWD7500BPVT-80HXZT3_WD-WXC1E32HUPR8HUPR8&q={searchTerms}),Ersetzt,[5b9805b7a0eab97d0a90c87533d348b8]

Ordner: 167
PUP.Optional.CrossRider.A, C:\Program Files (x86)\HQ Video Pro 3.1cV15.05, In Quarantäne, [7c77c9f3f99163d3e5794da9679c3fc1], 
PUP.Optional.WebBar.A, C:\Windows\System32\config\systemprofile\AppData\Local\WebBar, In Quarantäne, [0ee51ba1800af343e1b40ceccc3745bb], 
PUP.Optional.MultiPlug.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\deplemmpdjnoojmplceklfaifcjmkghn\2.3, In Quarantäne, [33c07844cebc03335d0b4346ff0628d8], 
PUP.Optional.MultiPlug.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\deplemmpdjnoojmplceklfaifcjmkghn, In Quarantäne, [33c07844cebc03335d0b4346ff0628d8], 
PUP.Optional.MultiPlug.Gen, C:\Users\E. *****\AppData\Roaming\C43DDFD1-1432311432-E111-BEB2-3085A96FDD8F, In Quarantäne, [c62d328a0189ad89650f93f6d2334eb2], 
PUP.Optional.SuperOptimizer.A, C:\ProgramData\{4b6588c9-666d-c1d6-4b65-588c96662325}, Löschen bei Neustart, [fbf8308c0f7b75c11205e1ae8c79b947], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update, In Quarantäne, [b73c724a305a072f43a68550ef1449b7], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update\1.3.25.0, In Quarantäne, [b73c724a305a072f43a68550ef1449b7], 
PUP.Optional.SpeedBrowser.A, C:\Program Files (x86)\speed browser\Application, In Quarantäne, [a251625aeaa04aec53ba756d986b16ea], 
PUP.Optional.SpeedBrowser.A, C:\Program Files (x86)\speed browser\Application\40.0.2214.45, In Quarantäne, [a251625aeaa04aec53ba756d986b16ea], 
PUP.Optional.SpeedBrowser.A, C:\Program Files (x86)\speed browser\Application\40.0.2214.45\Extensions, In Quarantäne, [a251625aeaa04aec53ba756d986b16ea], 
PUP.Optional.SpeedBrowser.A, C:\Program Files (x86)\speed browser\Application\40.0.2214.45\Installer, In Quarantäne, [a251625aeaa04aec53ba756d986b16ea], 
PUP.Optional.SpeedBrowser.A, C:\Program Files (x86)\speed browser\Application\40.0.2214.45\Locales, In Quarantäne, [a251625aeaa04aec53ba756d986b16ea], 
PUP.Optional.SpeedBrowser.A, C:\Program Files (x86)\speed browser\Application\40.0.2214.45\VisualElements, In Quarantäne, [a251625aeaa04aec53ba756d986b16ea], 
PUP.Optional.GamesDesktop.A, C:\Program Files (x86)\gmsd_de_522, In Quarantäne, [18db9527424847ef5588766f699a18e8], 
PUP.Optional.LolliScan.A, C:\ProgramData\LolliScan, In Quarantäne, [f8fb16a62a604ee887fc7a73b74c38c8], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Cache, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extension State, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\background, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\background\common, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\background\content_blocker, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\background\manageability, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\background\online_banking, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\background\virtual_keyboard, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\content_scripts, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\content_scripts\content_blocker, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\content_scripts\virtual_keyboard, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\images, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\pages, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\_locales, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\_locales\ar, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\_locales\cs, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\_locales\da, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\_locales\de, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\_locales\el, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\_locales\en, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\_locales\es, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\_locales\es-MX, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\_locales\fa, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\_locales\fi, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\_locales\fr, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\_locales\hu, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\_locales\id, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\_locales\it, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\_locales\ja, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\_locales\ko, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\_locales\nb, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\_locales\nl, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\_locales\pl, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\_locales\pt, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\_locales\pt-BR, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\_locales\ru, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\_locales\sr, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\_locales\sr-Cyrl, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\_locales\sv, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\_locales\tr, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\_locales\zh, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\_locales\zh-Hans, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\_metadata, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\dchlnpcodkpfdpacogkljefecpegganj, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\dchlnpcodkpfdpacogkljefecpegganj\14.0.0.4651_0, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\dchlnpcodkpfdpacogkljefecpegganj\14.0.0.4651_0\background, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\dchlnpcodkpfdpacogkljefecpegganj\14.0.0.4651_0\content_scripts, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\dchlnpcodkpfdpacogkljefecpegganj\14.0.0.4651_0\images, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\dchlnpcodkpfdpacogkljefecpegganj\14.0.0.4651_0\plugin, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\dchlnpcodkpfdpacogkljefecpegganj\14.0.0.4651_0\_locales, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\dchlnpcodkpfdpacogkljefecpegganj\14.0.0.4651_0\_locales\de, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\dchlnpcodkpfdpacogkljefecpegganj\14.0.0.4651_0\_locales\en, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\hghkgaeecgjhjkannahfamoehjmkjail, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\hghkgaeecgjhjkannahfamoehjmkjail\14.0.0.4651_0, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\hghkgaeecgjhjkannahfamoehjmkjail\14.0.0.4651_0\background, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\hghkgaeecgjhjkannahfamoehjmkjail\14.0.0.4651_0\content_scripts, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\hghkgaeecgjhjkannahfamoehjmkjail\14.0.0.4651_0\images, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\hghkgaeecgjhjkannahfamoehjmkjail\14.0.0.4651_0\pages, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\hghkgaeecgjhjkannahfamoehjmkjail\14.0.0.4651_0\plugin, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\hghkgaeecgjhjkannahfamoehjmkjail\14.0.0.4651_0\_locales, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\hghkgaeecgjhjkannahfamoehjmkjail\14.0.0.4651_0\_locales\de, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\hghkgaeecgjhjkannahfamoehjmkjail\14.0.0.4651_0\_locales\en, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\css, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\html, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\images, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\bg, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\ca, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\cs, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\da, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\de, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\el, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\en, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\en_GB, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\es, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\es_419, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\et, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\fi, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\fil, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\fr, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\hi, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\hr, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\hu, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\id, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\it, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\ja, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\ko, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\lt, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\lv, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\nb, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\nl, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\pl, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\pt_BR, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\pt_PT, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\ro, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\ru, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\sk, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\sl, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\sr, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\sv, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\th, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\tr, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\uk, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\vi, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\zh_CN, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\zh_TW, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_metadata, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\GPUCache, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\JumpListIcons, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\JumpListIconsOld, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Local Extension Settings, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Local Extension Settings\pafkbggdmjlpgkdkcbjmhmfcdpncadgh, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Local Storage, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Pepper Data, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Pepper Data\Shockwave Flash, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Pepper Data\Shockwave Flash\CacheWritableAdobeRoot, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Pepper Data\Shockwave Flash\CacheWritableAdobeRoot\AssetCache, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Pepper Data\Shockwave Flash\CacheWritableAdobeRoot\AssetCache\NNZQDLRF, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Pepper Data\Shockwave Flash\WritableRoot, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Pepper Data\Shockwave Flash\WritableRoot\#SharedObjects, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Pepper Data\Shockwave Flash\WritableRoot\#SharedObjects\CUL6Y47U, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Pepper Data\Shockwave Flash\WritableRoot\#SharedObjects\CUL6Y47U\cdncache-a.akamaihd.net, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Pepper Data\Shockwave Flash\WritableRoot\#SharedObjects\CUL6Y47U\cdncache-a.akamaihd.net\items, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Pepper Data\Shockwave Flash\WritableRoot\#SharedObjects\CUL6Y47U\cdncache-a.akamaihd.net\items\e6a00, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Pepper Data\Shockwave Flash\WritableRoot\#SharedObjects\CUL6Y47U\cdncache-a.akamaihd.net\items\e6a00\storage.swf, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Pepper Data\Shockwave Flash\WritableRoot\#SharedObjects\CUL6Y47U\macromedia.com, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Pepper Data\Shockwave Flash\WritableRoot\#SharedObjects\CUL6Y47U\macromedia.com\support, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Pepper Data\Shockwave Flash\WritableRoot\#SharedObjects\CUL6Y47U\macromedia.com\support\flashplayer, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Pepper Data\Shockwave Flash\WritableRoot\#SharedObjects\CUL6Y47U\macromedia.com\support\flashplayer\sys, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Pepper Data\Shockwave Flash\WritableRoot\#SharedObjects\CUL6Y47U\macromedia.com\support\flashplayer\sys\#cdncache-a.akamaihd.net, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Session Storage, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Temp, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.CrossRider.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\papbadoldddalgcjcicnikcfenodpghp\1.26.50_0\js, In Quarantäne, [3ab987359ded73c32a315e29778fe818], 
PUP.Optional.CrossRider.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\papbadoldddalgcjcicnikcfenodpghp\1.26.50_0\js\api, In Quarantäne, [3ab987359ded73c32a315e29778fe818], 
PUP.Optional.CrossRider.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\papbadoldddalgcjcicnikcfenodpghp\1.26.50_0\js\lib, In Quarantäne, [3ab987359ded73c32a315e29778fe818], 
PUP.Optional.CrossRider.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\papbadoldddalgcjcicnikcfenodpghp\1.26.50_0\js\lib\popupResource, In Quarantäne, [3ab987359ded73c32a315e29778fe818], 
PUP.Optional.CrossRider.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\papbadoldddalgcjcicnikcfenodpghp\1.26.50_0, In Quarantäne, [3ab987359ded73c32a315e29778fe818], 
PUP.Optional.CrossRider.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\papbadoldddalgcjcicnikcfenodpghp\1.26.50_0\extensionData, In Quarantäne, [3ab987359ded73c32a315e29778fe818], 
PUP.Optional.CrossRider.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\papbadoldddalgcjcicnikcfenodpghp\1.26.50_0\extensionData\plugins, In Quarantäne, [3ab987359ded73c32a315e29778fe818], 
PUP.Optional.CrossRider.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\papbadoldddalgcjcicnikcfenodpghp\1.26.50_0\extensionData\userCode, In Quarantäne, [3ab987359ded73c32a315e29778fe818], 
PUP.Optional.CrossRider.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\papbadoldddalgcjcicnikcfenodpghp\1.26.50_0\icons, In Quarantäne, [3ab987359ded73c32a315e29778fe818], 
PUP.Optional.CrossRider.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\papbadoldddalgcjcicnikcfenodpghp\1.26.50_0\icons\actions, In Quarantäne, [3ab987359ded73c32a315e29778fe818], 

Dateien: 468
PUP.Optional.SuperOptimizer.A, C:\ProgramData\{4b6588c9-666d-c1d6-4b65-588c96662325}\hqghumeaylnlf.exe, Löschen bei Neustart, [80739e1ef9911224f4cc590ad72b9a66], 
PUP.Optional.FastBrowser.A, C:\ProgramData\setup_bffb1ba539294a4e884e97984f4ca4b1.exe, In Quarantäne, [f10216a6bad065d1cb3eb8a5bf41ac54], 
PUP.Optional.ZombieInvasion.A, C:\ProgramData\xvk\FD5EFF13749B4D1480A97B67F0EE7B07\setup.exe, In Quarantäne, [09eaaa12e6a465d1bf1cc59909f79a66], 
PUP.Optional.MultiPlug.A, C:\Program Files (x86)\Mozilla Firefox\dbghelp.dll, In Quarantäne, [82719725c9c18da924c13141887a34cc], 
PUP.Optional.CrossRider.A, C:\Program Files (x86)\HQ Video Pro 3.1cV15.05\bgNova.html, In Quarantäne, [7c77c9f3f99163d3e5794da9679c3fc1], 
PUP.Optional.CrossRider.A, C:\Program Files (x86)\HQ Video Pro 3.1cV15.05\feb660fa-b5d6-4c5c-a56b-589e1c292ac9.crx, In Quarantäne, [7c77c9f3f99163d3e5794da9679c3fc1], 
PUP.Optional.WebBar.A, C:\Windows\System32\config\systemprofile\AppData\Local\WebBar\wb.log, In Quarantäne, [0ee51ba1800af343e1b40ceccc3745bb], 
PUP.Optional.BoostSaves.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Local Storage\https_static.boostsaves.com_0.localstorage, In Quarantäne, [a64df2ca1674e3533975e6246c980af6], 
PUP.Optional.BoostSaves.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Local Storage\https_static.boostsaves.com_0.localstorage-journal, In Quarantäne, [70835d5f7d0dbe781698808a7a8aa15f], 
PUP.Optional.ShoppingGate.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Local Storage\https_inst.shoppingate.info_0.localstorage, In Quarantäne, [6f84eeced4b655e116950b24719345bb], 
PUP.Optional.ShoppingGate.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Local Storage\https_inst.shoppingate.info_0.localstorage-journal, In Quarantäne, [21d2754791f961d5c1ead15e9371a65a], 
PUP.Optional.MultiPlug.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\deplemmpdjnoojmplceklfaifcjmkghn\2.3\lsdb.js, In Quarantäne, [33c07844cebc03335d0b4346ff0628d8], 
PUP.Optional.MultiPlug.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\deplemmpdjnoojmplceklfaifcjmkghn\2.3\background.html, In Quarantäne, [33c07844cebc03335d0b4346ff0628d8], 
PUP.Optional.MultiPlug.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\deplemmpdjnoojmplceklfaifcjmkghn\2.3\content.js, In Quarantäne, [33c07844cebc03335d0b4346ff0628d8], 
PUP.Optional.MultiPlug.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\deplemmpdjnoojmplceklfaifcjmkghn\2.3\manifest.json, In Quarantäne, [33c07844cebc03335d0b4346ff0628d8], 
PUP.Optional.MultiPlug.Gen, C:\Users\E. *****\AppData\Roaming\C43DDFD1-1432311432-E111-BEB2-3085A96FDD8F\nsy9BBB.tmpfs, In Quarantäne, [c62d328a0189ad89650f93f6d2334eb2], 
PUP.Optional.Browser.A, C:\ProgramData\Browser\prompt.exe.config, In Quarantäne, [bf34d3e9f89240f6f3d704866d98a45c], 
PUP.Optional.SuperOptimizer.A, C:\ProgramData\{4b6588c9-666d-c1d6-4b65-588c96662325}\hqghumeaylnlf.dat, In Quarantäne, [fbf8308c0f7b75c11205e1ae8c79b947], 
PUP.Optional.SuperOptimizer.A, C:\ProgramData\{4b6588c9-666d-c1d6-4b65-588c96662325}\51ba25d9ab7bd19d, In Quarantäne, [fbf8308c0f7b75c11205e1ae8c79b947], 
PUP.Optional.SuperOptimizer.A, C:\ProgramData\{4b6588c9-666d-c1d6-4b65-588c96662325}\9c47838c8caf3649, Löschen bei Neustart, [fbf8308c0f7b75c11205e1ae8c79b947], 
PUP.Optional.SuperOptimizer.A, C:\Users\E. *****\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\hqghumeaylnlf.lnk, In Quarantäne, [7a79befe7b0feb4b8891f699d4316c94], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update\1.3.25.0\globalupdateBroker.exe, In Quarantäne, [b73c724a305a072f43a68550ef1449b7], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update\1.3.25.0\globalupdateHelper.msi, In Quarantäne, [b73c724a305a072f43a68550ef1449b7], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update\1.3.25.0\globalupdateOnDemand.exe, In Quarantäne, [b73c724a305a072f43a68550ef1449b7], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update\1.3.25.0\goopdate.dll, In Quarantäne, [b73c724a305a072f43a68550ef1449b7], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update\1.3.25.0\goopdateres_en.dll, In Quarantäne, [b73c724a305a072f43a68550ef1449b7], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update\1.3.25.0\npglobalupdateUpdate4.dll, In Quarantäne, [b73c724a305a072f43a68550ef1449b7], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update\1.3.25.0\psmachine.dll, In Quarantäne, [b73c724a305a072f43a68550ef1449b7], 
PUP.Optional.GlobalUpdate.T, C:\Program Files (x86)\globalUpdate\Update\1.3.25.0\psuser.dll, In Quarantäne, [b73c724a305a072f43a68550ef1449b7], 
PUP.Optional.SpeedBrowser.A, C:\Program Files (x86)\speed browser\Application\VisualElementsManifest.xml, In Quarantäne, [a251625aeaa04aec53ba756d986b16ea], 
PUP.Optional.SpeedBrowser.A, C:\Program Files (x86)\speed browser\Application\40.0.2214.45\ffmpegsumo.dll, In Quarantäne, [a251625aeaa04aec53ba756d986b16ea], 
PUP.Optional.SpeedBrowser.A, C:\Program Files (x86)\speed browser\Application\40.0.2214.45\40.0.2214.45.manifest, In Quarantäne, [a251625aeaa04aec53ba756d986b16ea], 
PUP.Optional.SpeedBrowser.A, C:\Program Files (x86)\speed browser\Application\40.0.2214.45\chrome.dll, In Quarantäne, [a251625aeaa04aec53ba756d986b16ea], 
PUP.Optional.SpeedBrowser.A, C:\Program Files (x86)\speed browser\Application\40.0.2214.45\chrome_100_percent.pak, In Quarantäne, [a251625aeaa04aec53ba756d986b16ea], 
PUP.Optional.SpeedBrowser.A, C:\Program Files (x86)\speed browser\Application\40.0.2214.45\chrome_200_percent.pak, In Quarantäne, [a251625aeaa04aec53ba756d986b16ea], 
PUP.Optional.SpeedBrowser.A, C:\Program Files (x86)\speed browser\Application\40.0.2214.45\chrome_child.dll, In Quarantäne, [a251625aeaa04aec53ba756d986b16ea], 
PUP.Optional.SpeedBrowser.A, C:\Program Files (x86)\speed browser\Application\40.0.2214.45\chrome_elf.dll, In Quarantäne, [a251625aeaa04aec53ba756d986b16ea], 
PUP.Optional.SpeedBrowser.A, C:\Program Files (x86)\speed browser\Application\40.0.2214.45\d3dcompiler_46.dll, In Quarantäne, [a251625aeaa04aec53ba756d986b16ea], 
PUP.Optional.SpeedBrowser.A, C:\Program Files (x86)\speed browser\Application\40.0.2214.45\delegate_execute.exe, In Quarantäne, [a251625aeaa04aec53ba756d986b16ea], 
PUP.Optional.SpeedBrowser.A, C:\Program Files (x86)\speed browser\Application\40.0.2214.45\icudtl.dat, In Quarantäne, [a251625aeaa04aec53ba756d986b16ea], 
PUP.Optional.SpeedBrowser.A, C:\Program Files (x86)\speed browser\Application\40.0.2214.45\libegl.dll, In Quarantäne, [a251625aeaa04aec53ba756d986b16ea], 
PUP.Optional.SpeedBrowser.A, C:\Program Files (x86)\speed browser\Application\40.0.2214.45\libexif.dll, In Quarantäne, [a251625aeaa04aec53ba756d986b16ea], 
PUP.Optional.SpeedBrowser.A, C:\Program Files (x86)\speed browser\Application\40.0.2214.45\libglesv2.dll, In Quarantäne, [a251625aeaa04aec53ba756d986b16ea], 
PUP.Optional.SpeedBrowser.A, C:\Program Files (x86)\speed browser\Application\40.0.2214.45\metro_driver.dll, In Quarantäne, [a251625aeaa04aec53ba756d986b16ea], 
PUP.Optional.SpeedBrowser.A, C:\Program Files (x86)\speed browser\Application\40.0.2214.45\pdf.dll, In Quarantäne, [a251625aeaa04aec53ba756d986b16ea], 
PUP.Optional.SpeedBrowser.A, C:\Program Files (x86)\speed browser\Application\40.0.2214.45\resources.pak, In Quarantäne, [a251625aeaa04aec53ba756d986b16ea], 
PUP.Optional.SpeedBrowser.A, C:\Program Files (x86)\speed browser\Application\40.0.2214.45\secondarytile.png, In Quarantäne, [a251625aeaa04aec53ba756d986b16ea], 
PUP.Optional.SpeedBrowser.A, C:\Program Files (x86)\speed browser\Application\40.0.2214.45\Extensions\external_extensions.json, In Quarantäne, [a251625aeaa04aec53ba756d986b16ea], 
PUP.Optional.SpeedBrowser.A, C:\Program Files (x86)\speed browser\Application\40.0.2214.45\Locales\hi.pak, In Quarantäne, [a251625aeaa04aec53ba756d986b16ea], 
PUP.Optional.SpeedBrowser.A, C:\Program Files (x86)\speed browser\Application\40.0.2214.45\Locales\am.pak, In Quarantäne, [a251625aeaa04aec53ba756d986b16ea], 
PUP.Optional.SpeedBrowser.A, C:\Program Files (x86)\speed browser\Application\40.0.2214.45\Locales\ar.pak, In Quarantäne, [a251625aeaa04aec53ba756d986b16ea], 
PUP.Optional.SpeedBrowser.A, C:\Program Files (x86)\speed browser\Application\40.0.2214.45\Locales\bg.pak, In Quarantäne, [a251625aeaa04aec53ba756d986b16ea], 
PUP.Optional.SpeedBrowser.A, C:\Program Files (x86)\speed browser\Application\40.0.2214.45\Locales\bn.pak, In Quarantäne, [a251625aeaa04aec53ba756d986b16ea], 
PUP.Optional.SpeedBrowser.A, C:\Program Files (x86)\speed browser\Application\40.0.2214.45\Locales\ca.pak, In Quarantäne, [a251625aeaa04aec53ba756d986b16ea], 
PUP.Optional.SpeedBrowser.A, C:\Program Files (x86)\speed browser\Application\40.0.2214.45\Locales\cs.pak, In Quarantäne, [a251625aeaa04aec53ba756d986b16ea], 
PUP.Optional.SpeedBrowser.A, C:\Program Files (x86)\speed browser\Application\40.0.2214.45\Locales\da.pak, In Quarantäne, [a251625aeaa04aec53ba756d986b16ea], 
PUP.Optional.SpeedBrowser.A, C:\Program Files (x86)\speed browser\Application\40.0.2214.45\Locales\de.pak, In Quarantäne, [a251625aeaa04aec53ba756d986b16ea], 
PUP.Optional.SpeedBrowser.A, C:\Program Files (x86)\speed browser\Application\40.0.2214.45\Locales\el.pak, In Quarantäne, [a251625aeaa04aec53ba756d986b16ea], 
PUP.Optional.SpeedBrowser.A, C:\Program Files (x86)\speed browser\Application\40.0.2214.45\Locales\en-GB.pak, In Quarantäne, [a251625aeaa04aec53ba756d986b16ea], 
PUP.Optional.SpeedBrowser.A, C:\Program Files (x86)\speed browser\Application\40.0.2214.45\Locales\en-US.pak, In Quarantäne, [a251625aeaa04aec53ba756d986b16ea], 
PUP.Optional.SpeedBrowser.A, C:\Program Files (x86)\speed browser\Application\40.0.2214.45\Locales\es-419.pak, In Quarantäne, [a251625aeaa04aec53ba756d986b16ea], 
PUP.Optional.SpeedBrowser.A, C:\Program Files (x86)\speed browser\Application\40.0.2214.45\Locales\es.pak, In Quarantäne, [a251625aeaa04aec53ba756d986b16ea], 
PUP.Optional.SpeedBrowser.A, C:\Program Files (x86)\speed browser\Application\40.0.2214.45\Locales\et.pak, In Quarantäne, [a251625aeaa04aec53ba756d986b16ea], 
PUP.Optional.SpeedBrowser.A, C:\Program Files (x86)\speed browser\Application\40.0.2214.45\Locales\fa.pak, In Quarantäne, [a251625aeaa04aec53ba756d986b16ea], 
PUP.Optional.SpeedBrowser.A, C:\Program Files (x86)\speed browser\Application\40.0.2214.45\Locales\fi.pak, In Quarantäne, [a251625aeaa04aec53ba756d986b16ea], 
PUP.Optional.SpeedBrowser.A, C:\Program Files (x86)\speed browser\Application\40.0.2214.45\Locales\fil.pak, In Quarantäne, [a251625aeaa04aec53ba756d986b16ea], 
PUP.Optional.SpeedBrowser.A, C:\Program Files (x86)\speed browser\Application\40.0.2214.45\Locales\fr.pak, In Quarantäne, [a251625aeaa04aec53ba756d986b16ea], 
PUP.Optional.SpeedBrowser.A, C:\Program Files (x86)\speed browser\Application\40.0.2214.45\Locales\gu.pak, In Quarantäne, [a251625aeaa04aec53ba756d986b16ea], 
PUP.Optional.SpeedBrowser.A, C:\Program Files (x86)\speed browser\Application\40.0.2214.45\Locales\he.pak, In Quarantäne, [a251625aeaa04aec53ba756d986b16ea], 
PUP.Optional.SpeedBrowser.A, C:\Program Files (x86)\speed browser\Application\40.0.2214.45\Locales\hr.pak, In Quarantäne, [a251625aeaa04aec53ba756d986b16ea], 
PUP.Optional.SpeedBrowser.A, C:\Program Files (x86)\speed browser\Application\40.0.2214.45\Locales\hu.pak, In Quarantäne, [a251625aeaa04aec53ba756d986b16ea], 
PUP.Optional.SpeedBrowser.A, C:\Program Files (x86)\speed browser\Application\40.0.2214.45\Locales\id.pak, In Quarantäne, [a251625aeaa04aec53ba756d986b16ea], 
PUP.Optional.SpeedBrowser.A, C:\Program Files (x86)\speed browser\Application\40.0.2214.45\Locales\it.pak, In Quarantäne, [a251625aeaa04aec53ba756d986b16ea], 
PUP.Optional.SpeedBrowser.A, C:\Program Files (x86)\speed browser\Application\40.0.2214.45\Locales\ja.pak, In Quarantäne, [a251625aeaa04aec53ba756d986b16ea], 
PUP.Optional.SpeedBrowser.A, C:\Program Files (x86)\speed browser\Application\40.0.2214.45\Locales\kn.pak, In Quarantäne, [a251625aeaa04aec53ba756d986b16ea], 
PUP.Optional.SpeedBrowser.A, C:\Program Files (x86)\speed browser\Application\40.0.2214.45\Locales\ko.pak, In Quarantäne, [a251625aeaa04aec53ba756d986b16ea],
         


Alt 20.06.2015, 19:41   #6
rws
 
Windows 7: Browser unbedienbar / Werbeattacken ( buyaandoBrwoewsee / cheapp4all ) - Standard

Windows 7: Browser unbedienbar / Werbeattacken ( buyaandoBrwoewsee / cheapp4all )



mbam.txt Teil 2/2



Code:
ATTFilter
PUP.Optional.SpeedBrowser.A, C:\Program Files (x86)\speed browser\Application\40.0.2214.45\Locales\lt.pak, In Quarantäne, [a251625aeaa04aec53ba756d986b16ea], 
PUP.Optional.SpeedBrowser.A, C:\Program Files (x86)\speed browser\Application\40.0.2214.45\Locales\lv.pak, In Quarantäne, [a251625aeaa04aec53ba756d986b16ea], 
PUP.Optional.SpeedBrowser.A, C:\Program Files (x86)\speed browser\Application\40.0.2214.45\Locales\ml.pak, In Quarantäne, [a251625aeaa04aec53ba756d986b16ea], 
PUP.Optional.SpeedBrowser.A, C:\Program Files (x86)\speed browser\Application\40.0.2214.45\Locales\mr.pak, In Quarantäne, [a251625aeaa04aec53ba756d986b16ea], 
PUP.Optional.SpeedBrowser.A, C:\Program Files (x86)\speed browser\Application\40.0.2214.45\Locales\ms.pak, In Quarantäne, [a251625aeaa04aec53ba756d986b16ea], 
PUP.Optional.SpeedBrowser.A, C:\Program Files (x86)\speed browser\Application\40.0.2214.45\Locales\nb.pak, In Quarantäne, [a251625aeaa04aec53ba756d986b16ea], 
PUP.Optional.SpeedBrowser.A, C:\Program Files (x86)\speed browser\Application\40.0.2214.45\Locales\nl.pak, In Quarantäne, [a251625aeaa04aec53ba756d986b16ea], 
PUP.Optional.SpeedBrowser.A, C:\Program Files (x86)\speed browser\Application\40.0.2214.45\Locales\pl.pak, In Quarantäne, [a251625aeaa04aec53ba756d986b16ea], 
PUP.Optional.SpeedBrowser.A, C:\Program Files (x86)\speed browser\Application\40.0.2214.45\Locales\pt-BR.pak, In Quarantäne, [a251625aeaa04aec53ba756d986b16ea], 
PUP.Optional.SpeedBrowser.A, C:\Program Files (x86)\speed browser\Application\40.0.2214.45\Locales\pt-PT.pak, In Quarantäne, [a251625aeaa04aec53ba756d986b16ea], 
PUP.Optional.SpeedBrowser.A, C:\Program Files (x86)\speed browser\Application\40.0.2214.45\Locales\ro.pak, In Quarantäne, [a251625aeaa04aec53ba756d986b16ea], 
PUP.Optional.SpeedBrowser.A, C:\Program Files (x86)\speed browser\Application\40.0.2214.45\Locales\ru.pak, In Quarantäne, [a251625aeaa04aec53ba756d986b16ea], 
PUP.Optional.SpeedBrowser.A, C:\Program Files (x86)\speed browser\Application\40.0.2214.45\Locales\sk.pak, In Quarantäne, [a251625aeaa04aec53ba756d986b16ea], 
PUP.Optional.SpeedBrowser.A, C:\Program Files (x86)\speed browser\Application\40.0.2214.45\Locales\sl.pak, In Quarantäne, [a251625aeaa04aec53ba756d986b16ea], 
PUP.Optional.SpeedBrowser.A, C:\Program Files (x86)\speed browser\Application\40.0.2214.45\Locales\sr.pak, In Quarantäne, [a251625aeaa04aec53ba756d986b16ea], 
PUP.Optional.SpeedBrowser.A, C:\Program Files (x86)\speed browser\Application\40.0.2214.45\Locales\sv.pak, In Quarantäne, [a251625aeaa04aec53ba756d986b16ea], 
PUP.Optional.SpeedBrowser.A, C:\Program Files (x86)\speed browser\Application\40.0.2214.45\Locales\sw.pak, In Quarantäne, [a251625aeaa04aec53ba756d986b16ea], 
PUP.Optional.SpeedBrowser.A, C:\Program Files (x86)\speed browser\Application\40.0.2214.45\Locales\ta.pak, In Quarantäne, [a251625aeaa04aec53ba756d986b16ea], 
PUP.Optional.SpeedBrowser.A, C:\Program Files (x86)\speed browser\Application\40.0.2214.45\Locales\te.pak, In Quarantäne, [a251625aeaa04aec53ba756d986b16ea], 
PUP.Optional.SpeedBrowser.A, C:\Program Files (x86)\speed browser\Application\40.0.2214.45\Locales\th.pak, In Quarantäne, [a251625aeaa04aec53ba756d986b16ea], 
PUP.Optional.SpeedBrowser.A, C:\Program Files (x86)\speed browser\Application\40.0.2214.45\Locales\tr.pak, In Quarantäne, [a251625aeaa04aec53ba756d986b16ea], 
PUP.Optional.SpeedBrowser.A, C:\Program Files (x86)\speed browser\Application\40.0.2214.45\Locales\uk.pak, In Quarantäne, [a251625aeaa04aec53ba756d986b16ea], 
PUP.Optional.SpeedBrowser.A, C:\Program Files (x86)\speed browser\Application\40.0.2214.45\Locales\vi.pak, In Quarantäne, [a251625aeaa04aec53ba756d986b16ea], 
PUP.Optional.SpeedBrowser.A, C:\Program Files (x86)\speed browser\Application\40.0.2214.45\Locales\zh-CN.pak, In Quarantäne, [a251625aeaa04aec53ba756d986b16ea], 
PUP.Optional.SpeedBrowser.A, C:\Program Files (x86)\speed browser\Application\40.0.2214.45\Locales\zh-TW.pak, In Quarantäne, [a251625aeaa04aec53ba756d986b16ea], 
PUP.Optional.SpeedBrowser.A, C:\Program Files (x86)\speed browser\Application\40.0.2214.45\VisualElements\logo.png, In Quarantäne, [a251625aeaa04aec53ba756d986b16ea], 
PUP.Optional.SpeedBrowser.A, C:\Program Files (x86)\speed browser\Application\40.0.2214.45\VisualElements\smalllogo.png, In Quarantäne, [a251625aeaa04aec53ba756d986b16ea], 
PUP.Optional.SpeedBrowser.A, C:\Program Files (x86)\speed browser\Application\40.0.2214.45\VisualElements\splash-620x300.png, In Quarantäne, [a251625aeaa04aec53ba756d986b16ea], 
PUP.Optional.LolliScan.A, C:\ProgramData\LolliScan\LolliScan32.dll, In Quarantäne, [f8fb16a62a604ee887fc7a73b74c38c8], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\chrome.dat, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\First Run, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Local State, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Origin Bound Certs-journal, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Bookmarks, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Bookmarks.bak, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Cookies, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Cookies-journal, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Current Session, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Current Tabs, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Favicons, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Favicons-journal, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Google Profile.ico, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\History, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\History Provider Cache, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\History-journal, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Last Session, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Last Tabs, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Login Data, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Login Data-journal, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Network Action Predictor, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Network Action Predictor-journal, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Origin Bound Certs, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Preferences, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\README, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Secure Preferences, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Shortcuts, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Shortcuts-journal, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Top Sites, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Top Sites-journal, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\TransportSecurity, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Visited Links, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Web Data, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Web Data-journal, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Cache\data_0, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Cache\data_1, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Cache\data_2, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Cache\data_3, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Cache\f_000001, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Cache\f_000002, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Cache\f_000003, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Cache\f_000004, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Cache\f_000005, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Cache\f_000006, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Cache\f_000007, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Cache\f_000008, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Cache\f_000009, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Cache\f_00000a, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Cache\f_00000b, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Cache\f_00000c, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Cache\f_00000d, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Cache\f_00000e, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Cache\f_00000f, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Cache\f_000010, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Cache\f_000011, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Cache\f_000012, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Cache\f_000013, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Cache\f_000014, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Cache\f_000015, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Cache\f_000017, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Cache\f_000018, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Cache\f_000019, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Cache\f_00001a, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Cache\f_00001b, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Cache\f_00001c, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Cache\f_00001d, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Cache\f_00001e, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Cache\f_00001f, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Cache\f_000021, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Cache\f_000022, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Cache\index, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extension State\000055.ldb, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extension State\000057.ldb, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extension State\000060.ldb, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extension State\000063.ldb, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extension State\000064.log, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extension State\CURRENT, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extension State\LOCK, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extension State\LOG, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extension State\LOG.old, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extension State\MANIFEST-000062, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\manifest.json, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\background\main.html, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\background\main.js, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\background\common\native_messaging_client.js, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\background\common\rpc_types.js, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\background\content_blocker\chrome_enumerators.js, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\background\content_blocker\main.js, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\background\content_blocker\sequence_generator.js, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\background\content_blocker\session.js, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\background\content_blocker\session_events_aggregator.js, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\background\content_blocker\session_registry.js, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\background\content_blocker\tab_attached_data.js, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\background\content_blocker\tab_waiter.js, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\background\manageability\manageability.js, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\background\online_banking\browser_navigator.js, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\background\online_banking\chrome_enumerators.js, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\background\online_banking\cookies_headers_parser.js, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\background\online_banking\headers_replacer.js, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\background\online_banking\http_headers.js, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\background\online_banking\main.js, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\background\online_banking\tabs_watcher.js, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\background\virtual_keyboard\event_listener.js, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\background\virtual_keyboard\main.js, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\background\virtual_keyboard\tabs.js, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\background\virtual_keyboard\tsf_composition_layout_converter.js, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\background\virtual_keyboard\tsf_editor_events_sink.js, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\background\virtual_keyboard\tsf_editor_proxy.js, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\content_scripts\content_blocker\content.js, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\content_scripts\virtual_keyboard\content.js, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\content_scripts\virtual_keyboard\element_screen_position.js, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\content_scripts\virtual_keyboard\icon_helper.js, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\content_scripts\virtual_keyboard\icon_injector.js, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\content_scripts\virtual_keyboard\keypress_emulator.js, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\content_scripts\virtual_keyboard\keypress_emulator_chrome.js, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\content_scripts\virtual_keyboard\once_timed_tooltip.js, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\content_scripts\virtual_keyboard\protectable_element_detector.js, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\content_scripts\virtual_keyboard\tooltip.js, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\content_scripts\virtual_keyboard\tsf_composition_view.js, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\content_scripts\virtual_keyboard\tsf_editor.js, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\content_scripts\virtual_keyboard\tsf_editors_manager.js, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\images\kaspersky_protection_plugin.png, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\images\kbrd-mini.png, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\pages\content_blocked.html, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\pages\content_blocked.js, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\_locales\ar\messages.json, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\_locales\cs\messages.json, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\_locales\da\messages.json, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\_locales\de\messages.json, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\_locales\el\messages.json, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\_locales\en\messages.json, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\_locales\es\messages.json, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\_locales\es-MX\messages.json, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\_locales\fa\messages.json, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\_locales\fi\messages.json, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\_locales\fr\messages.json, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\_locales\hu\messages.json, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\_locales\id\messages.json, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\_locales\it\messages.json, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\_locales\ja\messages.json, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\_locales\ko\messages.json, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\_locales\nb\messages.json, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\_locales\nl\messages.json, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\_locales\pl\messages.json, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\_locales\pt\messages.json, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\_locales\pt-BR\messages.json, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\_locales\ru\messages.json, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\_locales\sr\messages.json, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\_locales\sr-Cyrl\messages.json, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\_locales\sv\messages.json, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\_locales\tr\messages.json, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\_locales\zh\messages.json, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\_locales\zh-Hans\messages.json, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa\3.1.0.122_0\_metadata\verified_contents.json, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\dchlnpcodkpfdpacogkljefecpegganj\14.0.0.4651_0\manifest.json, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\dchlnpcodkpfdpacogkljefecpegganj\14.0.0.4651_0\background\event_listener.js, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\dchlnpcodkpfdpacogkljefecpegganj\14.0.0.4651_0\background\lcr.js, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\dchlnpcodkpfdpacogkljefecpegganj\14.0.0.4651_0\background\links_mode.js, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\dchlnpcodkpfdpacogkljefecpegganj\14.0.0.4651_0\background\main.html, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\dchlnpcodkpfdpacogkljefecpegganj\14.0.0.4651_0\background\main.js, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\dchlnpcodkpfdpacogkljefecpegganj\14.0.0.4651_0\content_scripts\content.js, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\dchlnpcodkpfdpacogkljefecpegganj\14.0.0.4651_0\content_scripts\images.js, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\dchlnpcodkpfdpacogkljefecpegganj\14.0.0.4651_0\content_scripts\parse_url.js, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\dchlnpcodkpfdpacogkljefecpegganj\14.0.0.4651_0\images\linkfilter.png, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\dchlnpcodkpfdpacogkljefecpegganj\14.0.0.4651_0\images\logo.png, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\dchlnpcodkpfdpacogkljefecpegganj\14.0.0.4651_0\plugin\npUrlAdvisor.dll, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\dchlnpcodkpfdpacogkljefecpegganj\14.0.0.4651_0\_locales\de\messages.json, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\dchlnpcodkpfdpacogkljefecpegganj\14.0.0.4651_0\_locales\en\messages.json, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\hghkgaeecgjhjkannahfamoehjmkjail\14.0.0.4651_0\manifest.json, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\hghkgaeecgjhjkannahfamoehjmkjail\14.0.0.4651_0\background\chrome_enumerators.js, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\hghkgaeecgjhjkannahfamoehjmkjail\14.0.0.4651_0\background\main.html, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\hghkgaeecgjhjkannahfamoehjmkjail\14.0.0.4651_0\background\main.js, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\hghkgaeecgjhjkannahfamoehjmkjail\14.0.0.4651_0\background\sequence_generator.js, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\hghkgaeecgjhjkannahfamoehjmkjail\14.0.0.4651_0\background\session.js, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\hghkgaeecgjhjkannahfamoehjmkjail\14.0.0.4651_0\background\session_events_aggregator.js, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\hghkgaeecgjhjkannahfamoehjmkjail\14.0.0.4651_0\background\session_registry.js, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\hghkgaeecgjhjkannahfamoehjmkjail\14.0.0.4651_0\background\tab_attached_data.js, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\hghkgaeecgjhjkannahfamoehjmkjail\14.0.0.4651_0\background\tab_waiter.js, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\hghkgaeecgjhjkannahfamoehjmkjail\14.0.0.4651_0\content_scripts\content.js, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\hghkgaeecgjhjkannahfamoehjmkjail\14.0.0.4651_0\images\content_blocker_icon.png, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\hghkgaeecgjhjkannahfamoehjmkjail\14.0.0.4651_0\pages\content_blocked.html, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\hghkgaeecgjhjkannahfamoehjmkjail\14.0.0.4651_0\pages\content_blocked.js, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\hghkgaeecgjhjkannahfamoehjmkjail\14.0.0.4651_0\plugin\content_blocker_npapi.dll, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\hghkgaeecgjhjkannahfamoehjmkjail\14.0.0.4651_0\_locales\de\messages.json, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\hghkgaeecgjhjkannahfamoehjmkjail\14.0.0.4651_0\_locales\en\messages.json, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\craw_background.js, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\craw_window.js, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\manifest.json, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\css\craw_window.css, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\html\craw_window.html, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\images\flapper.gif, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\images\icon_128.png, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\images\icon_16.png, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\images\topbar_floating_button.png, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\images\topbar_floating_button_close.png, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\images\topbar_floating_button_hover.png, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\images\topbar_floating_button_maximize.png, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\images\topbar_floating_button_pressed.png, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\bg\messages.json, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\ca\messages.json, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\cs\messages.json, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\da\messages.json, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\de\messages.json, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\el\messages.json, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\en\messages.json, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\en_GB\messages.json, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\es\messages.json, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\es_419\messages.json, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\et\messages.json, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\fi\messages.json, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\fil\messages.json, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\fr\messages.json, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\hi\messages.json, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\hr\messages.json, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\hu\messages.json, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\id\messages.json, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\it\messages.json, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\ja\messages.json, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\ko\messages.json, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\lt\messages.json, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\lv\messages.json, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\nb\messages.json, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\nl\messages.json, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\pl\messages.json, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\pt_BR\messages.json, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\pt_PT\messages.json, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\ro\messages.json, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\ru\messages.json, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\sk\messages.json, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\sl\messages.json, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\sr\messages.json, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\sv\messages.json, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\th\messages.json, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\tr\messages.json, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\uk\messages.json, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\vi\messages.json, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\zh_CN\messages.json, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_locales\zh_TW\messages.json, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.1.1.0_0\_metadata\verified_contents.json, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\GPUCache\data_0, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\GPUCache\data_1, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\GPUCache\data_2, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\GPUCache\data_3, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\GPUCache\index, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\JumpListIcons\667C.tmp, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\JumpListIcons\667D.tmp, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\JumpListIconsOld\D68E.tmp, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\JumpListIconsOld\D68F.tmp, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Local Extension Settings\pafkbggdmjlpgkdkcbjmhmfcdpncadgh\000031.ldb, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Local Extension Settings\pafkbggdmjlpgkdkcbjmhmfcdpncadgh\000057.ldb, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Local Extension Settings\pafkbggdmjlpgkdkcbjmhmfcdpncadgh\000060.ldb, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Local Extension Settings\pafkbggdmjlpgkdkcbjmhmfcdpncadgh\000061.log, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Local Extension Settings\pafkbggdmjlpgkdkcbjmhmfcdpncadgh\CURRENT, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Local Extension Settings\pafkbggdmjlpgkdkcbjmhmfcdpncadgh\LOCK, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Local Extension Settings\pafkbggdmjlpgkdkcbjmhmfcdpncadgh\LOG, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Local Extension Settings\pafkbggdmjlpgkdkcbjmhmfcdpncadgh\LOG.old, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Local Extension Settings\pafkbggdmjlpgkdkcbjmhmfcdpncadgh\MANIFEST-000059, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Local Storage\chrome-extension_pafkbggdmjlpgkdkcbjmhmfcdpncadgh_0.localstorage, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Local Storage\chrome-extension_pafkbggdmjlpgkdkcbjmhmfcdpncadgh_0.localstorage-journal, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Local Storage\https_www.superfish.com_0.localstorage, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Local Storage\https_www.superfish.com_0.localstorage-journal, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Local Storage\http_www.qwerfv.com_0.localstorage, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Local Storage\http_www.qwerfv.com_0.localstorage-journal, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Pepper Data\Shockwave Flash\WritableRoot\#SharedObjects\CUL6Y47U\cdncache-a.akamaihd.net\items\e6a00\storage.swf\gpl.sol, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Pepper Data\Shockwave Flash\WritableRoot\#SharedObjects\CUL6Y47U\macromedia.com\support\flashplayer\sys\settings.sol, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Pepper Data\Shockwave Flash\WritableRoot\#SharedObjects\CUL6Y47U\macromedia.com\support\flashplayer\sys\#cdncache-a.akamaihd.net\settings.sol, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Session Storage\000054.ldb, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Session Storage\000056.ldb, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Session Storage\000059.ldb, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Session Storage\000062.ldb, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Session Storage\000063.log, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Session Storage\CURRENT, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Session Storage\LOCK, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Session Storage\LOG, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Session Storage\LOG.old, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.Crossbrowse.C, C:\Users\E. *****\AppData\Local\Crossbrowse\Crossbrowse\User Data\Default\Session Storage\MANIFEST-000061, In Quarantäne, [d91a2f8d4e3c84b2f874f000c340837d], 
PUP.Optional.CrossRider.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\papbadoldddalgcjcicnikcfenodpghp\1.26.50_0\js\6dd6a9455fc223e577cf5508572ecd79.js, In Quarantäne, [3ab987359ded73c32a315e29778fe818], 
PUP.Optional.CrossRider.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\papbadoldddalgcjcicnikcfenodpghp\1.26.50_0\js\99f251392254319d1043e32a0ddc0656.js, In Quarantäne, [3ab987359ded73c32a315e29778fe818], 
PUP.Optional.CrossRider.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\papbadoldddalgcjcicnikcfenodpghp\1.26.50_0\js\main.js, In Quarantäne, [3ab987359ded73c32a315e29778fe818], 
PUP.Optional.CrossRider.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\papbadoldddalgcjcicnikcfenodpghp\1.26.50_0\js\api\01a63b62bfde95e99b91fcf557c133bf.js, In Quarantäne, [3ab987359ded73c32a315e29778fe818], 
PUP.Optional.CrossRider.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\papbadoldddalgcjcicnikcfenodpghp\1.26.50_0\js\api\05150ae25adc206b9337879d82dae330.js, In Quarantäne, [3ab987359ded73c32a315e29778fe818], 
PUP.Optional.CrossRider.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\papbadoldddalgcjcicnikcfenodpghp\1.26.50_0\js\api\263812dba8e70d43b4d8d15672493906.js, In Quarantäne, [3ab987359ded73c32a315e29778fe818], 
PUP.Optional.CrossRider.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\papbadoldddalgcjcicnikcfenodpghp\1.26.50_0\js\api\64b41b470d32d77a1a83fdbc20a797a4.js, In Quarantäne, [3ab987359ded73c32a315e29778fe818], 
PUP.Optional.CrossRider.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\papbadoldddalgcjcicnikcfenodpghp\1.26.50_0\js\api\8421d252cd74404476c7486c067d25f8.js, In Quarantäne, [3ab987359ded73c32a315e29778fe818], 
PUP.Optional.CrossRider.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\papbadoldddalgcjcicnikcfenodpghp\1.26.50_0\js\api\pageAction.js, In Quarantäne, [3ab987359ded73c32a315e29778fe818], 
PUP.Optional.CrossRider.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\papbadoldddalgcjcicnikcfenodpghp\1.26.50_0\js\lib\7d8556150a0985ec4adf6217c29ac1d5.js, In Quarantäne, [3ab987359ded73c32a315e29778fe818], 
PUP.Optional.CrossRider.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\papbadoldddalgcjcicnikcfenodpghp\1.26.50_0\js\lib\10b8573af449d395a97dd3766b5713d8.js, In Quarantäne, [3ab987359ded73c32a315e29778fe818], 
PUP.Optional.CrossRider.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\papbadoldddalgcjcicnikcfenodpghp\1.26.50_0\js\lib\1e525d0e767b002499a708784f63cacc.js, In Quarantäne, [3ab987359ded73c32a315e29778fe818], 
PUP.Optional.CrossRider.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\papbadoldddalgcjcicnikcfenodpghp\1.26.50_0\js\lib\2a24ec444908ce08436173c6ce736175.js, In Quarantäne, [3ab987359ded73c32a315e29778fe818], 
PUP.Optional.CrossRider.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\papbadoldddalgcjcicnikcfenodpghp\1.26.50_0\js\lib\2c51acc376c28271546d2f0faa40e8dd.js, In Quarantäne, [3ab987359ded73c32a315e29778fe818], 
PUP.Optional.CrossRider.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\papbadoldddalgcjcicnikcfenodpghp\1.26.50_0\js\lib\506c9a0e47dc1f1e9136d1024ebc77cc.js, In Quarantäne, [3ab987359ded73c32a315e29778fe818], 
PUP.Optional.CrossRider.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\papbadoldddalgcjcicnikcfenodpghp\1.26.50_0\js\lib\535ddbff1df040b05f4bcffa790ee275.js, In Quarantäne, [3ab987359ded73c32a315e29778fe818], 
PUP.Optional.CrossRider.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\papbadoldddalgcjcicnikcfenodpghp\1.26.50_0\js\lib\593a71dd5ec077e48fb1bf001e2b00a7.js, In Quarantäne, [3ab987359ded73c32a315e29778fe818], 
PUP.Optional.CrossRider.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\papbadoldddalgcjcicnikcfenodpghp\1.26.50_0\js\lib\5e9f1c615ba4167ac3ca8e48687ccfc3.js, In Quarantäne, [3ab987359ded73c32a315e29778fe818], 
PUP.Optional.CrossRider.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\papbadoldddalgcjcicnikcfenodpghp\1.26.50_0\js\lib\955e77faabffc8c194c5c3a52b47ac6f.js, In Quarantäne, [3ab987359ded73c32a315e29778fe818], 
PUP.Optional.CrossRider.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\papbadoldddalgcjcicnikcfenodpghp\1.26.50_0\js\lib\959709d0ee3c28c273c53cb0f6020ae5.js, In Quarantäne, [3ab987359ded73c32a315e29778fe818], 
PUP.Optional.CrossRider.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\papbadoldddalgcjcicnikcfenodpghp\1.26.50_0\js\lib\app_api.js, In Quarantäne, [3ab987359ded73c32a315e29778fe818], 
PUP.Optional.CrossRider.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\papbadoldddalgcjcicnikcfenodpghp\1.26.50_0\js\lib\bde87f78d6034f8d8c2175e907bb86e0.js, In Quarantäne, [3ab987359ded73c32a315e29778fe818], 
PUP.Optional.CrossRider.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\papbadoldddalgcjcicnikcfenodpghp\1.26.50_0\js\lib\cc45101e441bf974f8975a40f09a6573.js, In Quarantäne, [3ab987359ded73c32a315e29778fe818], 
PUP.Optional.CrossRider.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\papbadoldddalgcjcicnikcfenodpghp\1.26.50_0\js\lib\d84e026ce1f9a78fb65b012c9fb43c0b.js, In Quarantäne, [3ab987359ded73c32a315e29778fe818], 
PUP.Optional.CrossRider.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\papbadoldddalgcjcicnikcfenodpghp\1.26.50_0\js\lib\installer.js, In Quarantäne, [3ab987359ded73c32a315e29778fe818], 
PUP.Optional.CrossRider.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\papbadoldddalgcjcicnikcfenodpghp\1.26.50_0\js\lib\popupResource\newPopup.js, In Quarantäne, [3ab987359ded73c32a315e29778fe818], 
PUP.Optional.CrossRider.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\papbadoldddalgcjcicnikcfenodpghp\1.26.50_0\js\lib\popupResource\popup.js, In Quarantäne, [3ab987359ded73c32a315e29778fe818], 
PUP.Optional.CrossRider.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\papbadoldddalgcjcicnikcfenodpghp\1.26.50_0\background.html, In Quarantäne, [3ab987359ded73c32a315e29778fe818], 
PUP.Optional.CrossRider.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\papbadoldddalgcjcicnikcfenodpghp\1.26.50_0\chromeCoreFilesIndex.txt, In Quarantäne, [3ab987359ded73c32a315e29778fe818], 
PUP.Optional.CrossRider.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\papbadoldddalgcjcicnikcfenodpghp\1.26.50_0\manifest.json, In Quarantäne, [3ab987359ded73c32a315e29778fe818], 
PUP.Optional.CrossRider.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\papbadoldddalgcjcicnikcfenodpghp\1.26.50_0\popup.html, In Quarantäne, [3ab987359ded73c32a315e29778fe818], 
PUP.Optional.CrossRider.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\papbadoldddalgcjcicnikcfenodpghp\1.26.50_0\Settings.json, In Quarantäne, [3ab987359ded73c32a315e29778fe818], 
PUP.Optional.CrossRider.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\papbadoldddalgcjcicnikcfenodpghp\1.26.50_0\extensionData\manifest.xml, In Quarantäne, [3ab987359ded73c32a315e29778fe818], 
PUP.Optional.CrossRider.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\papbadoldddalgcjcicnikcfenodpghp\1.26.50_0\extensionData\plugins.json, In Quarantäne, [3ab987359ded73c32a315e29778fe818], 
PUP.Optional.CrossRider.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\papbadoldddalgcjcicnikcfenodpghp\1.26.50_0\extensionData\plugins\273.js, In Quarantäne, [3ab987359ded73c32a315e29778fe818], 
PUP.Optional.CrossRider.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\papbadoldddalgcjcicnikcfenodpghp\1.26.50_0\extensionData\plugins\102.js, In Quarantäne, [3ab987359ded73c32a315e29778fe818], 
PUP.Optional.CrossRider.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\papbadoldddalgcjcicnikcfenodpghp\1.26.50_0\extensionData\plugins\119.js, In Quarantäne, [3ab987359ded73c32a315e29778fe818], 
PUP.Optional.CrossRider.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\papbadoldddalgcjcicnikcfenodpghp\1.26.50_0\extensionData\plugins\13.js, In Quarantäne, [3ab987359ded73c32a315e29778fe818], 
PUP.Optional.CrossRider.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\papbadoldddalgcjcicnikcfenodpghp\1.26.50_0\extensionData\plugins\14.js, In Quarantäne, [3ab987359ded73c32a315e29778fe818], 
PUP.Optional.CrossRider.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\papbadoldddalgcjcicnikcfenodpghp\1.26.50_0\extensionData\plugins\17.js, In Quarantäne, [3ab987359ded73c32a315e29778fe818], 
PUP.Optional.CrossRider.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\papbadoldddalgcjcicnikcfenodpghp\1.26.50_0\extensionData\plugins\178.js, In Quarantäne, [3ab987359ded73c32a315e29778fe818], 
PUP.Optional.CrossRider.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\papbadoldddalgcjcicnikcfenodpghp\1.26.50_0\extensionData\plugins\179.js, In Quarantäne, [3ab987359ded73c32a315e29778fe818], 
PUP.Optional.CrossRider.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\papbadoldddalgcjcicnikcfenodpghp\1.26.50_0\extensionData\plugins\180.js, In Quarantäne, [3ab987359ded73c32a315e29778fe818], 
PUP.Optional.CrossRider.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\papbadoldddalgcjcicnikcfenodpghp\1.26.50_0\extensionData\plugins\184.js, In Quarantäne, [3ab987359ded73c32a315e29778fe818], 
PUP.Optional.CrossRider.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\papbadoldddalgcjcicnikcfenodpghp\1.26.50_0\extensionData\plugins\19.js, In Quarantäne, [3ab987359ded73c32a315e29778fe818], 
PUP.Optional.CrossRider.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\papbadoldddalgcjcicnikcfenodpghp\1.26.50_0\extensionData\plugins\200.js, In Quarantäne, [3ab987359ded73c32a315e29778fe818], 
PUP.Optional.CrossRider.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\papbadoldddalgcjcicnikcfenodpghp\1.26.50_0\extensionData\plugins\220.js, In Quarantäne, [3ab987359ded73c32a315e29778fe818], 
PUP.Optional.CrossRider.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\papbadoldddalgcjcicnikcfenodpghp\1.26.50_0\extensionData\plugins\223.js, In Quarantäne, [3ab987359ded73c32a315e29778fe818], 
PUP.Optional.CrossRider.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\papbadoldddalgcjcicnikcfenodpghp\1.26.50_0\extensionData\plugins\231.js, In Quarantäne, [3ab987359ded73c32a315e29778fe818], 
PUP.Optional.CrossRider.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\papbadoldddalgcjcicnikcfenodpghp\1.26.50_0\extensionData\plugins\232.js, In Quarantäne, [3ab987359ded73c32a315e29778fe818], 
PUP.Optional.CrossRider.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\papbadoldddalgcjcicnikcfenodpghp\1.26.50_0\extensionData\plugins\234.js, In Quarantäne, [3ab987359ded73c32a315e29778fe818], 
PUP.Optional.CrossRider.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\papbadoldddalgcjcicnikcfenodpghp\1.26.50_0\extensionData\plugins\242.js, In Quarantäne, [3ab987359ded73c32a315e29778fe818], 
PUP.Optional.CrossRider.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\papbadoldddalgcjcicnikcfenodpghp\1.26.50_0\extensionData\plugins\246.js, In Quarantäne, [3ab987359ded73c32a315e29778fe818], 
PUP.Optional.CrossRider.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\papbadoldddalgcjcicnikcfenodpghp\1.26.50_0\extensionData\plugins\253.js, In Quarantäne, [3ab987359ded73c32a315e29778fe818], 
PUP.Optional.CrossRider.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\papbadoldddalgcjcicnikcfenodpghp\1.26.50_0\extensionData\plugins\260.js, In Quarantäne, [3ab987359ded73c32a315e29778fe818], 
PUP.Optional.CrossRider.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\papbadoldddalgcjcicnikcfenodpghp\1.26.50_0\extensionData\plugins\262.js, In Quarantäne, [3ab987359ded73c32a315e29778fe818], 
PUP.Optional.CrossRider.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\papbadoldddalgcjcicnikcfenodpghp\1.26.50_0\extensionData\plugins\263.js, In Quarantäne, [3ab987359ded73c32a315e29778fe818], 
PUP.Optional.CrossRider.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\papbadoldddalgcjcicnikcfenodpghp\1.26.50_0\extensionData\plugins\281.js, In Quarantäne, [3ab987359ded73c32a315e29778fe818], 
PUP.Optional.CrossRider.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\papbadoldddalgcjcicnikcfenodpghp\1.26.50_0\extensionData\plugins\288.js, In Quarantäne, [3ab987359ded73c32a315e29778fe818], 
PUP.Optional.CrossRider.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\papbadoldddalgcjcicnikcfenodpghp\1.26.50_0\extensionData\plugins\289.js, In Quarantäne, [3ab987359ded73c32a315e29778fe818], 
PUP.Optional.CrossRider.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\papbadoldddalgcjcicnikcfenodpghp\1.26.50_0\extensionData\plugins\334.js, In Quarantäne, [3ab987359ded73c32a315e29778fe818], 
PUP.Optional.CrossRider.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\papbadoldddalgcjcicnikcfenodpghp\1.26.50_0\extensionData\plugins\335.js, In Quarantäne, [3ab987359ded73c32a315e29778fe818], 
PUP.Optional.CrossRider.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\papbadoldddalgcjcicnikcfenodpghp\1.26.50_0\extensionData\plugins\339.js, In Quarantäne, [3ab987359ded73c32a315e29778fe818], 
PUP.Optional.CrossRider.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\papbadoldddalgcjcicnikcfenodpghp\1.26.50_0\extensionData\plugins\345.js, In Quarantäne, [3ab987359ded73c32a315e29778fe818], 
PUP.Optional.CrossRider.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\papbadoldddalgcjcicnikcfenodpghp\1.26.50_0\extensionData\plugins\354.js, In Quarantäne, [3ab987359ded73c32a315e29778fe818], 
PUP.Optional.CrossRider.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\papbadoldddalgcjcicnikcfenodpghp\1.26.50_0\extensionData\plugins\376.js, In Quarantäne, [3ab987359ded73c32a315e29778fe818], 
PUP.Optional.CrossRider.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\papbadoldddalgcjcicnikcfenodpghp\1.26.50_0\extensionData\plugins\380.js, In Quarantäne, [3ab987359ded73c32a315e29778fe818], 
PUP.Optional.CrossRider.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\papbadoldddalgcjcicnikcfenodpghp\1.26.50_0\extensionData\plugins\385.js, In Quarantäne, [3ab987359ded73c32a315e29778fe818], 
PUP.Optional.CrossRider.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\papbadoldddalgcjcicnikcfenodpghp\1.26.50_0\extensionData\plugins\389.js, In Quarantäne, [3ab987359ded73c32a315e29778fe818], 
PUP.Optional.CrossRider.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\papbadoldddalgcjcicnikcfenodpghp\1.26.50_0\extensionData\plugins\390.js, In Quarantäne, [3ab987359ded73c32a315e29778fe818], 
PUP.Optional.CrossRider.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\papbadoldddalgcjcicnikcfenodpghp\1.26.50_0\extensionData\plugins\391.js, In Quarantäne, [3ab987359ded73c32a315e29778fe818], 
PUP.Optional.CrossRider.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\papbadoldddalgcjcicnikcfenodpghp\1.26.50_0\extensionData\plugins\397.js, In Quarantäne, [3ab987359ded73c32a315e29778fe818], 
PUP.Optional.CrossRider.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\papbadoldddalgcjcicnikcfenodpghp\1.26.50_0\extensionData\plugins\4.js, In Quarantäne, [3ab987359ded73c32a315e29778fe818], 
PUP.Optional.CrossRider.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\papbadoldddalgcjcicnikcfenodpghp\1.26.50_0\extensionData\plugins\47.js, In Quarantäne, [3ab987359ded73c32a315e29778fe818], 
PUP.Optional.CrossRider.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\papbadoldddalgcjcicnikcfenodpghp\1.26.50_0\extensionData\plugins\64.js, In Quarantäne, [3ab987359ded73c32a315e29778fe818], 
PUP.Optional.CrossRider.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\papbadoldddalgcjcicnikcfenodpghp\1.26.50_0\extensionData\plugins\7.js, In Quarantäne, [3ab987359ded73c32a315e29778fe818], 
PUP.Optional.CrossRider.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\papbadoldddalgcjcicnikcfenodpghp\1.26.50_0\extensionData\plugins\78.js, In Quarantäne, [3ab987359ded73c32a315e29778fe818], 
PUP.Optional.CrossRider.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\papbadoldddalgcjcicnikcfenodpghp\1.26.50_0\extensionData\plugins\80.js, In Quarantäne, [3ab987359ded73c32a315e29778fe818], 
PUP.Optional.CrossRider.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\papbadoldddalgcjcicnikcfenodpghp\1.26.50_0\extensionData\plugins\9.js, In Quarantäne, [3ab987359ded73c32a315e29778fe818], 
PUP.Optional.CrossRider.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\papbadoldddalgcjcicnikcfenodpghp\1.26.50_0\extensionData\plugins\91.js, In Quarantäne, [3ab987359ded73c32a315e29778fe818], 
PUP.Optional.CrossRider.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\papbadoldddalgcjcicnikcfenodpghp\1.26.50_0\extensionData\plugins\97.js, In Quarantäne, [3ab987359ded73c32a315e29778fe818], 
PUP.Optional.CrossRider.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\papbadoldddalgcjcicnikcfenodpghp\1.26.50_0\extensionData\userCode\background.js, In Quarantäne, [3ab987359ded73c32a315e29778fe818], 
PUP.Optional.CrossRider.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\papbadoldddalgcjcicnikcfenodpghp\1.26.50_0\extensionData\userCode\extension.js, In Quarantäne, [3ab987359ded73c32a315e29778fe818], 
PUP.Optional.CrossRider.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\papbadoldddalgcjcicnikcfenodpghp\1.26.50_0\icons\icon128.png, In Quarantäne, [3ab987359ded73c32a315e29778fe818], 
PUP.Optional.CrossRider.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\papbadoldddalgcjcicnikcfenodpghp\1.26.50_0\icons\icon16.png, In Quarantäne, [3ab987359ded73c32a315e29778fe818], 
PUP.Optional.CrossRider.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\papbadoldddalgcjcicnikcfenodpghp\1.26.50_0\icons\icon48.png, In Quarantäne, [3ab987359ded73c32a315e29778fe818], 
PUP.Optional.CrossRider.A, C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\papbadoldddalgcjcicnikcfenodpghp\1.26.50_0\icons\actions\1.png, In Quarantäne, [3ab987359ded73c32a315e29778fe818], 

Physische Sektoren: 0
(Keine schädliche Elemente gefunden)


(end)
         

Alt 20.06.2015, 20:23   #7
rws
 
Windows 7: Browser unbedienbar / Werbeattacken ( buyaandoBrwoewsee / cheapp4all ) - Standard

Windows 7: Browser unbedienbar / Werbeattacken ( buyaandoBrwoewsee / cheapp4all )



AdwCleaner[S0].txt

AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v4.206 - Bericht erstellt 20/06/2015 um 20:08:31
# Aktualisiert 01/06/2015 von Xplode
# Datenbank : 2015-06-17.1 [Server]
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (x64)
# Benutzername : E. ***** - PKWS0463
# Gestarted von : C:\Users\E. *****\Desktop\AdwCleaner_4.206.exe
# Option : Löschen

***** [ Dienste ] *****


***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\ZombieInvasion
Ordner Gelöscht : C:\ProgramData\Browser
Ordner Gelöscht : C:\ProgramData\radio
Ordner Gelöscht : C:\ProgramData\95e2c22200003c7b
Ordner Gelöscht : C:\ProgramData\d85fdec000007d86
Ordner Gelöscht : C:\ProgramData\{f5a72cb2-2297-ee79-f5a7-72cb2229b2c8}
Ordner Gelöscht : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\speed browser
Ordner Gelöscht : C:\Program Files (x86)\globalUpdate
Ordner Gelöscht : C:\Program Files (x86)\speed browser
Ordner Gelöscht : C:\Users\E. *****\AppData\Local\globalUpdate
Ordner Gelöscht : C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\papbadoldddalgcjcicnikcfenodpghp
Datei Gelöscht : C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_papbadoldddalgcjcicnikcfenodpghp_0.localstorage
Datei Gelöscht : C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_papbadoldddalgcjcicnikcfenodpghp_0.localstorage-journal
Datei Gelöscht : C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\databases\chrome-extension_papbadoldddalgcjcicnikcfenodpghp_0
Datei Gelöscht : C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\papbadoldddalgcjcicnikcfenodpghp
Datei Gelöscht : C:\Windows\Reimage.ini

***** [ Geplante Tasks ] *****


***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\protector_dll.protectorbho
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\protector_dll.protectorbho.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\REI_AxControl.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\REI_AxControl.ReiEngine.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\REI_AxControl.ReiEngine
Schlüssel Gelöscht : HKLM\SOFTWARE\8178c6c1-b807-32f9-03e0-1cdb68f79231
Schlüssel Gelöscht : HKLM\SOFTWARE\feb660fa-b5d6-4c5c-a56b-589e1c292ac9
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{3278F5CF-48F3-4253-A6BB-004CE84AF492}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{577975B8-C40E-43E6-B0DE-4C6B44088B52}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{28FF42B8-A0DA-4BE5-9B81-E26DD59B350A}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{3278F5CF-48F3-4253-A6BB-004CE84AF492}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{3B5702BA-7F4C-4D1A-B026-1E9A01D43978}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{577975B8-C40E-43E6-B0DE-4C6B44088B52}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{5E89ACE9-E16B-499A-87B4-0DBF742404C1}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{69F256DF-BA98-45E9-86EA-FC3CFECF9D30}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{6E87FC94-9866-49B9-8E93-5736D6DE3DD7}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{7E49F793-B3CD-4BF7-8419-B34B8BD30E61}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{834469E3-CA2B-4F21-A5CA-4F6F4DBCDE87}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{8529FAA3-5BFD-43C1-AB35-B53C4B96C6E5}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{A2DF06F9-A21A-44A8-8A99-8B9C84F29160}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{ADBC39BE-3D20-4333-8D99-E91EB1B62474}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{E06CA7F5-BA34-4FF6-8D24-B1BDC594D91F}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{F6421EE5-A5BE-4D31-81D5-C16B7BF48E4C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{FD8E81D0-F5FE-4CB1-9AEA-1E163D2BAB78}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{9BB31AD8-5DB2-459E-A901-DEA536F23BA4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{BD51A48E-EB5F-4454-8774-EF962DF64546}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{FA6468D2-FAA4-4951-A53B-2A5CF9CC0A36}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{10ECCE17-29B5-4880-A8F5-EAD298611484}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{5E89ACE9-E16B-499A-87B4-0DBF742404C1}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{10ECCE17-29B5-4880-A8F5-EAD298611484}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{801B440B-1EE3-49B0-B05D-2AB076D4E8CB}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{9BB31AD8-5DB2-459E-A901-DEA536F23BA4}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{BD51A48E-EB5F-4454-8774-EF962DF64546}
Schlüssel Gelöscht : HKCU\Software\Reimage
Schlüssel Gelöscht : HKCU\Software\reimagerepair
Schlüssel Gelöscht : HKLM\SOFTWARE\{3A7D3E19-1B79-4E4E-BD96-5467DA2C4EF0}
Schlüssel Gelöscht : HKLM\SOFTWARE\GlobalUpdate
Schlüssel Gelöscht : HKLM\SOFTWARE\SpeedBrowser
Schlüssel Gelöscht : HKLM\SOFTWARE\{12A61307-94CD-4F8E-94BC-918E511FAA81}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Reimage
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\WebBar
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\ask.com
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\reimageplus.com

***** [ Internetbrowser ] *****

-\\ Internet Explorer v11.0.9600.17840


-\\ Mozilla Firefox v38.0.5 (x86 de)

[ro1qmlgf.default\prefs.js] - Zeile Gelöscht : user_pref("extensions.QdSAeLMak2Euqq2o.scode", "(function(){try{if(window.location.href.indexOf(\"rja4rHg9qHwGqdUGqHg4rTC6pdC\")>-1){return;}}catch(e){}try{var d=[[\"cryptogmail.com\",\"bancdebinary.c[...]

-\\ Google Chrome v

[C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences] - Gelöscht [Homepage] : hxxp://www.istartsurf.com/?type=hp&ts=1431705697&z=67ee23110b1aeef6d725788g9z2c6gam8e7w0q0t7g&from=tugs&uid=WDCXWD7500BPVT-80HXZT3_WD-WXC1E32HUPR8HUPR8

*************************

AdwCleaner[R0].txt - [13739 Bytes] - [04/06/2015 18:18:03]
AdwCleaner[R1].txt - [6399 Bytes] - [20/06/2015 20:06:49]
AdwCleaner[S0].txt - [6198 Bytes] - [20/06/2015 20:08:31]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [6257  Bytes] ##########
         
--- --- ---



JRT.txt

JRT Logfile:
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 7.0.3 (06.19.2015:1)
OS: Windows 7 Home Premium x64
Ran by E. ***** on 20.06.2015 at 20:13:39,17
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Tasks



~~~ Registry Values



~~~ Registry Keys



~~~ Files



~~~ Folders

Successfully deleted: [Empty Folder] C:\Users\E. *****\appdata\local\{15458796-28B9-4518-BA52-C6381DB8A453}
Successfully deleted: [Empty Folder] C:\Users\E. *****\appdata\local\{2436C0F9-26F6-48DE-B836-427D8CF4237E}
Successfully deleted: [Empty Folder] C:\Users\E. *****\appdata\local\{3AAC0CDC-7BCB-4C1B-959A-91CC7E252F57}
Successfully deleted: [Empty Folder] C:\Users\E. *****\appdata\local\{4776553C-8D3D-4939-98DA-2F81D65CD8DD}
Successfully deleted: [Empty Folder] C:\Users\E. *****\appdata\local\{60772A3B-1708-4738-9D0A-BD733A05A2A2}
Successfully deleted: [Empty Folder] C:\Users\E. *****\appdata\local\{7657F7C5-8792-403D-9AE4-331E1586A4E3}
Successfully deleted: [Empty Folder] C:\Users\E. *****\appdata\local\{8933CE74-A7A7-4977-88E2-BD791FDA44B4}
Successfully deleted: [Empty Folder] C:\Users\E. *****\appdata\local\{C21FBCD9-CC1C-4C91-A5BC-A4BD07BCAE5C}
Successfully deleted: [Empty Folder] C:\Users\E. *****\appdata\local\{F3C962F0-1311-4F3F-85A3-C5F53AE533EC}
Successfully deleted: [Folder] C:\ProgramData\72ae2d2e01db47188e66156803365fbe
Successfully deleted: [Folder] C:\ProgramData\7c0535b143fc4671b6ebd202fbffe066





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 20.06.2015 at 20:16:51,82
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
--- --- ---



FRST2.txt


FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version:13-06-2015
Ran by E. ***** (administrator) on PKWS0463 on 20-06-2015 20:19:11
Running from C:\Users\E. *****\Desktop
Loaded Profiles: E. ***** (Available Profiles: UpdatusUser & E. *****)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: IE)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Skype Technologies S.A.) C:\Program Files (x86)\Skype\Phone\Skype.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Microsoft Corporation) C:\Windows\System32\wisptis.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [ETDCtrl] => C:\Program Files\Elantech\ETDCtrl.exe [2661672 2012-02-19] (ELAN Microelectronics Corp.)
HKLM-x32\...\Run: [ASUSPRP] => C:\Program Files (x86)\ASUS\APRP\APRP.EXE [3331312 2012-02-24] (ASUSTek Computer Inc.)
HKLM-x32\...\Run: [ASUSWebStorage] => C:\Program Files (x86)\ASUS\ASUS WebStorage\3.0.108.222\AsusWSPanel.exe [737104 2011-07-29] (ecareme)
HKLM-x32\...\Run: [USB3MON] => C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe [291608 2012-02-27] (Intel Corporation)
HKLM-x32\...\Run: [ATKOSD2] => C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe [322176 2012-02-16] (ASUSTek Computer Inc.)
HKLM-x32\...\Run: [ATKMEDIA] => C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe [174720 2011-10-25] (ASUS)
HKLM-x32\...\Run: [HControlUser] => C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControlUser.exe [105016 2009-06-19] (ASUS)
HKLM-x32\...\Run: [Wireless Console 3] => C:\Program Files (x86)\ASUS\Wireless Console 3\wcourier.exe [2321072 2012-02-03] (ASUSTeK Computer Inc.)
HKLM-x32\...\Run: [HP Software Update] => C:\Program Files (x86)\Hp\HP Software Update\HPWuSchd2.exe [49208 2010-06-09] (Hewlett-Packard)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1022152 2014-12-19] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [SDTray] => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe [4101576 2014-06-24] (Safer-Networking Ltd.)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
Winlogon\Notify\SDWinLogon-x32: SDWinLogon.dll [X]
HKU\S-1-5-21-3916717730-2923088726-4272986195-1001\...\Run: [Skype] => C:\Program Files (x86)\Skype\Phone\Skype.exe [31283328 2015-04-17] (Skype Technologies S.A.)
HKU\S-1-5-21-3916717730-2923088726-4272986195-1001\...\Run: [Spybot-S&D Cleaning] => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDCleaner.exe [4566952 2014-06-24] (Safer-Networking Ltd.)
AppInit_DLLs-x32: c:\Windows\SysWOW64\nvinit.dll => c:\Windows\SysWOW64\nvinit.dll [214848 2012-03-04] (NVIDIA Corporation)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\AsusVibeLauncher.lnk [2012-02-24]
ShortcutTarget: AsusVibeLauncher.lnk -> C:\Program Files (x86)\ASUS\AsusVibe\AsusVibeLauncher.exe (ASUSTeK Computer Inc.)
ShellIconOverlayIdentifiers: [AsusWSShellExt_B] -> {6D4133E5-0742-4ADC-8A8C-9303440F7190} => C:\Program Files (x86)\ASUS\ASUS WebStorage\3.0.108.222\ASUSWSShellExt64.dll [2011-05-25] (eCareme Technologies, Inc.)
ShellIconOverlayIdentifiers: [AsusWSShellExt_O] -> {64174815-8D98-4CE6-8646-4C039977D808} => C:\Program Files (x86)\ASUS\ASUS WebStorage\3.0.108.222\ASUSWSShellExt64.dll [2011-05-25] (eCareme Technologies, Inc.)
BootExecute: autocheck autochk * sdnclean64.exe
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-3916717730-2923088726-4272986195-1001\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://go.microsoft.com/fwlink/?LinkId=56626&homepage=about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxp://go.microsoft.com/fwlink/?LinkId=56626&homepage=about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = www.google.com
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-3916717730-2923088726-4272986195-1001\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-3916717730-2923088726-4272986195-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://go.microsoft.com/fwlink/?LinkId=56626&homepage=about:blank
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-3916717730-2923088726-4272986195-1001 -> {A2EAB3B1-4CED-4F5A-99E7-B655C18D6C4C} URL = hxxp://de.search.yahoo.com/search?fr=mcafee&p={SearchTerms}
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll [2014-05-02] (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\E. *****\AppData\Roaming\Mozilla\Firefox\Profiles\ro1qmlgf.default
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-16] ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF32.dll No File
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=2.0.59 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2012-01-06] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2012-01-06] (Intel Corporation)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-15] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL [2010-03-24] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2011-05-14] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3538.0513 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2011-05-14] (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.27.5\npGoogleUpdate3.dll [2015-05-17] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.27.5\npGoogleUpdate3.dll [2015-05-17] (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll [2015-05-01] (Adobe Systems Inc.)
FF Extension: buyaandoBroewsee - C:\Users\E. *****\AppData\Roaming\Mozilla\Firefox\Profiles\ro1qmlgf.default\Extensions\ak@3O.com [2015-06-06]
FF Extension: shopshop - C:\Users\E. *****\AppData\Roaming\Mozilla\Firefox\Profiles\ro1qmlgf.default\Extensions\avdygbzudqzzfteooky@srmlwmadkj_dudry.net [2015-06-06]
FF HKLM-x32\...\Firefox\Extensions:  - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 14.0.0\FFExt\url_advisor@kaspersky.com
FF Extension: Kaspersky URL Advisor - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 14.0.0\FFExt\url_advisor@kaspersky.com [2013-09-18]
FF HKLM-x32\...\Firefox\Extensions: [virtual_keyboard@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 14.0.0\FFExt\virtual_keyboard@kaspersky.com
FF Extension: Virtual Keyboard - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 14.0.0\FFExt\virtual_keyboard@kaspersky.com [2013-09-18]
FF HKLM-x32\...\Firefox\Extensions: [content_blocker@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 14.0.0\FFExt\content_blocker@kaspersky.com
FF Extension: Dangerous Websites Blocker - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 14.0.0\FFExt\content_blocker@kaspersky.com [2013-09-18]

Chrome: 
=======
CHR dev: Chrome dev build detected! <======= ATTENTION
CHR StartupUrls: Default -> "hxxp://www.istartsurf.com/?type=hp&ts=1431705697&z=67ee23110b1aeef6d725788g9z2c6gam8e7w0q0t7g&from=tugs&uid=WDCXWD7500BPVT-80HXZT3_WD-WXC1E32HUPR8HUPR8"
CHR Plugin: (Shockwave Flash) - C:\program files (x86)\google\chrome\application\42.0.2311.152\gcswf32.dll No File
CHR Plugin: (Shockwave Flash) - C:\Windows\system32\Macromed\Flash\NPSWF32.dll No File
CHR Plugin: (Microsoft Office 2010) - C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
CHR Plugin: (Microsoft Office 2010) - C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
CHR Plugin: (Remoting Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\program files (x86)\google\chrome\application\42.0.2311.152\ppGoogleNaClPluginChrome.dll No File
CHR Plugin: (Chrome PDF Viewer) - C:\program files (x86)\google\chrome\application\42.0.2311.152\pdf.dll No File
CHR Plugin: (Kaspersky Anti-Virus) - C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\dchlnpcodkpfdpacogkljefecpegganj\13.0.1.4190_0\plugin/npUrlAdvisor.dll No File
CHR Plugin: (Kaspersky Anti-Virus) - C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\jagncdcchgajhfhijbbhecadmaiegcmh\13.0.1.4292_0\plugin/npVKPlugin.dll No File
CHR Plugin: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\Browser\nppdf32.dll (Adobe Systems Inc.)
CHR Plugin: (Google Update) - C:\Program Files (x86)\Google\Update\1.3.21.153\npGoogleUpdate3.dll No File
CHR Plugin: (Intel® Identity Protection Technology) - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll (Intel Corporation)
CHR Plugin: (Intel® Identity Protection Technology) - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll (Intel Corporation)
CHR Plugin: (Silverlight Plug-In) - C:\Program Files (x86)\Microsoft Silverlight\5.1.20513.0\npctrl.dll No File
CHR Plugin: (Windows Live™ Photo Gallery) - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
CHR Plugin: (Default Plug-in) - default_plugin No File
CHR Profile: C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Kaspersky Protection) - C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa [2014-10-28]
CHR Extension: (Kaspersky URL Advisor) - C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\dchlnpcodkpfdpacogkljefecpegganj [2013-08-08]
CHR Extension: (Bookmark Manager) - C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\gmlllbghnfkpflemihljekbapjopfjik [2015-05-17]
CHR Extension: (Dangerous Websites Blocker) - C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\hghkgaeecgjhjkannahfamoehjmkjail [2014-10-28]
CHR Extension: (Virtual Keyboard) - C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\jagncdcchgajhfhijbbhecadmaiegcmh [2013-08-08]
CHR Extension: (Chrome Hotword Shared Module) - C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\lccekmodgklaepjeofjdjpbminllajkg [2015-05-17]
CHR Extension: (Google Wallet) - C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2014-10-28]
CHR HKLM\...\Chrome\Extension: [blbkdnmdcafmfhinpmnlhhddbepgkeaa] - https://chrome.google.com/webstore/detail/blbkdnmdcafmfhinpmnlhhddbepgkeaa
CHR HKLM-x32\...\Chrome\Extension: [blbkdnmdcafmfhinpmnlhhddbepgkeaa] - https://chrome.google.com/webstore/detail/blbkdnmdcafmfhinpmnlhhddbepgkeaa
CHR HKLM-x32\...\Chrome\Extension: [dchlnpcodkpfdpacogkljefecpegganj] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 14.0.0\ChromeExt\urladvisor.crx [2013-08-14]
CHR HKLM-x32\...\Chrome\Extension: [hghkgaeecgjhjkannahfamoehjmkjail] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 14.0.0\ChromeExt\content_blocker_chrome.crx [2013-08-14]
CHR HKLM-x32\...\Chrome\Extension: [jagncdcchgajhfhijbbhecadmaiegcmh] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 14.0.0\ChromeExt\virtkbd.crx [2013-08-14]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S2 ASUS InstantOn; C:\Program Files (x86)\ASUS\InstantOn for NB\InsOnSrv.exe [277120 2012-04-13] (ASUS)
S2 avp; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 14.0.0\avp.exe [214512 2013-10-02] (Kaspersky Lab ZAO)
S2 Intel(R) ME Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe [128280 2012-02-21] ()
S2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [161560 2012-02-21] (Intel Corporation)
S2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1080120 2015-04-14] (Malwarebytes Corporation)
R2 SDScannerService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe [1738168 2014-06-24] (Safer-Networking Ltd.)
R2 SDUpdateService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe [2088408 2014-06-27] (Safer-Networking Ltd.)
R2 SDWSCService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe [171928 2014-04-25] (Safer-Networking Ltd.)
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)
S2 gupdate; "C:\Program Files (x86)\Google\Update\GoogleUpdate.exe" /svc [X]
S3 gupdatem; "C:\Program Files (x86)\Google\Update\GoogleUpdate.exe" /medsvc [X]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R3 AiCharger; C:\Windows\SysWOW64\DRIVERS\AiCharger.sys [17152 2012-02-29] (ASUSTek Computer Inc.)
U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R3 AsusVBus; C:\Windows\System32\DRIVERS\AsusVBus.sys [35968 2012-04-12] (Windows (R) Win 7 DDK provider)
R3 AsusVTouch; C:\Windows\System32\DRIVERS\AsusVTouch.sys [16512 2012-04-12] (Windows (R) Win 7 DDK provider)
R3 kbfiltr; C:\Windows\System32\DRIVERS\kbfiltr.sys [15416 2009-07-20] ( )
R0 kl1; C:\Windows\System32\DRIVERS\kl1.sys [458336 2013-11-07] (Kaspersky Lab ZAO)
S4 klflt; C:\Windows\System32\DRIVERS\klflt.sys [115296 2014-03-24] (Kaspersky Lab ZAO)
R1 KLIF; C:\Windows\System32\DRIVERS\klif.sys [625248 2014-03-24] (Kaspersky Lab ZAO)
R1 KLIM6; C:\Windows\System32\DRIVERS\klim6.sys [29792 2013-10-02] (Kaspersky Lab ZAO)
R3 klkbdflt; C:\Windows\System32\DRIVERS\klkbdflt.sys [29280 2014-02-18] (Kaspersky Lab ZAO)
R3 klmouflt; C:\Windows\System32\DRIVERS\klmouflt.sys [29280 2013-10-02] (Kaspersky Lab ZAO)
R1 klpd; C:\Windows\System32\DRIVERS\klpd.sys [15456 2013-04-12] (Kaspersky Lab ZAO)
R1 kltdi; C:\Windows\System32\DRIVERS\kltdi.sys [55904 2013-05-14] (Kaspersky Lab ZAO)
R1 kneps; C:\Windows\System32\DRIVERS\kneps.sys [178272 2014-01-01] (Kaspersky Lab ZAO)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2015-04-14] (Malwarebytes Corporation)
S3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2015-04-14] (Malwarebytes Corporation)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
S3 cpuz134; \??\C:\Users\E3982~1.STA\AppData\Local\Temp\cpuz134\cpuz134_x64.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-06-20 20:16 - 2015-06-20 20:18 - 00001746 _____ C:\Users\E. *****\Desktop\JRT.txt
2015-06-20 20:13 - 2015-06-20 20:13 - 00000207 _____ C:\Windows\tweaking.com-regbackup-PKWS0463-Windows-7-Home-Premium-(64-bit).dat
2015-06-20 20:13 - 2015-06-20 20:13 - 00000000 ____D C:\RegBackup
2015-06-20 20:12 - 2015-06-20 20:12 - 00006361 _____ C:\Users\E. *****\Desktop\AdwCleaner[S0].txt
2015-06-20 20:09 - 2015-06-20 20:09 - 00001106 _____ C:\Users\E. *****\Desktop\hinweise.txt
2015-06-20 20:04 - 2015-06-20 20:04 - 00150503 _____ C:\Users\E. *****\Desktop\mbam.txt
2015-06-20 19:57 - 2015-06-20 19:57 - 00140861 _____ C:\Users\E. *****\Desktop\mbam_result.txt
2015-06-20 19:26 - 2015-06-20 20:02 - 00136408 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-06-20 19:26 - 2015-06-20 19:26 - 00001108 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-06-20 19:26 - 2015-06-20 19:26 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-06-20 19:26 - 2015-06-20 19:26 - 00000000 ____D C:\ProgramData\Malwarebytes
2015-06-20 19:26 - 2015-06-20 19:26 - 00000000 ____D C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-06-20 19:26 - 2015-06-20 19:22 - 02950750 _____ (Thisisu) C:\Users\E. *****\Desktop\JRT.exe
2015-06-20 19:26 - 2015-06-20 19:21 - 02231296 _____ C:\Users\E. *****\Desktop\AdwCleaner_4.206.exe
2015-06-20 19:26 - 2015-04-14 09:37 - 00107736 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-06-20 19:26 - 2015-04-14 09:37 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2015-06-20 19:26 - 2015-04-14 09:37 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2015-06-19 19:13 - 2015-06-19 19:13 - 00031510 _____ C:\Users\E. *****\Desktop\combofix.txt
2015-06-19 19:11 - 2015-06-19 19:11 - 00031510 _____ C:\ComboFix.txt
2015-06-19 19:04 - 2011-06-26 08:45 - 00256000 _____ C:\Windows\PEV.exe
2015-06-19 19:04 - 2010-11-07 19:20 - 00208896 _____ C:\Windows\MBR.exe
2015-06-19 19:04 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2015-06-19 19:04 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2015-06-19 19:04 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2015-06-19 19:04 - 2000-08-31 02:00 - 00098816 _____ C:\Windows\sed.exe
2015-06-19 19:04 - 2000-08-31 02:00 - 00080412 _____ C:\Windows\grep.exe
2015-06-19 19:04 - 2000-08-31 02:00 - 00068096 _____ C:\Windows\zip.exe
2015-06-19 19:03 - 2015-06-19 19:11 - 00000000 ____D C:\Qoobox
2015-06-19 19:03 - 2015-06-19 19:10 - 00000000 ____D C:\Windows\erdnt
2015-06-19 19:02 - 2015-06-19 18:54 - 05628633 ____R (Swearware) C:\Users\E. *****\Desktop\ComboFix.exe
2015-06-19 18:56 - 2015-06-19 18:56 - 00001270 _____ C:\Users\E. *****\Desktop\Revo Uninstaller.lnk
2015-06-19 18:56 - 2015-06-19 18:56 - 00000000 ____D C:\Program Files (x86)\VS Revo Group
2015-06-19 16:51 - 2015-06-20 20:10 - 00000280 _____ C:\Windows\setupact.log
2015-06-19 16:51 - 2015-06-19 16:51 - 00000000 _____ C:\Windows\setuperr.log
2015-06-19 16:31 - 2015-06-19 16:45 - 00146031 _____ C:\Users\E. *****\Desktop\Gmer.txt
2015-06-19 16:22 - 2015-06-20 20:19 - 00018289 _____ C:\Users\E. *****\Desktop\FRST.txt
2015-06-19 16:22 - 2015-06-20 20:19 - 00000000 ____D C:\FRST
2015-06-19 16:22 - 2015-06-19 16:25 - 00046483 _____ C:\Users\E. *****\Desktop\Addition.txt
2015-06-19 16:21 - 2015-06-19 16:26 - 00000480 _____ C:\Users\E. *****\Desktop\defogger_disable.log
2015-06-19 16:21 - 2015-06-19 16:21 - 00000000 _____ C:\Users\E. *****\defogger_reenable
2015-06-19 16:21 - 2015-06-19 16:14 - 00380416 _____ C:\Users\E. *****\Desktop\5d1v859r.exe
2015-06-19 16:20 - 2015-06-19 16:14 - 02109952 _____ (Farbar) C:\Users\E. *****\Desktop\FRST64.exe
2015-06-19 16:20 - 2015-06-19 16:14 - 00050477 _____ C:\Users\E. *****\Desktop\Defogger.exe
2015-06-19 16:20 - 2015-06-19 11:24 - 02026456 _____ C:\Users\E. *****\Desktop\dixml25setup.exe
2015-06-19 14:23 - 2015-06-19 14:23 - 00001113 _____ C:\Users\Public\Desktop\DriveImage XML.lnk
2015-06-19 14:23 - 2015-06-19 14:23 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Runtime Software
2015-06-19 14:23 - 2015-06-19 14:23 - 00000000 ____D C:\Program Files (x86)\Runtime Software
2015-06-19 09:18 - 2015-04-29 20:22 - 14635008 _____ (Microsoft Corporation) C:\Windows\system32\wmp.dll
2015-06-19 09:18 - 2015-04-29 20:21 - 00009728 _____ (Microsoft Corporation) C:\Windows\system32\spwmp.dll
2015-06-19 09:18 - 2015-04-29 20:21 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\msdxm.ocx
2015-06-19 09:18 - 2015-04-29 20:21 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\dxmasf.dll
2015-06-19 09:18 - 2015-04-29 20:19 - 12625920 _____ (Microsoft Corporation) C:\Windows\system32\wmploc.DLL
2015-06-19 09:18 - 2015-04-29 20:07 - 11411456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmp.dll
2015-06-19 09:18 - 2015-04-29 20:07 - 00008192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\spwmp.dll
2015-06-19 09:18 - 2015-04-29 20:07 - 00004096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msdxm.ocx
2015-06-19 09:18 - 2015-04-29 20:07 - 00004096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxmasf.dll
2015-06-19 09:18 - 2015-04-29 20:05 - 12625408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmploc.DLL
2015-06-19 09:17 - 2015-06-01 21:16 - 00389840 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-06-19 09:17 - 2015-06-01 20:07 - 00342736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-06-19 09:17 - 2015-05-27 16:35 - 24917504 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-06-19 09:17 - 2015-05-27 16:08 - 19607040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-06-19 09:17 - 2015-05-25 20:24 - 05569984 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-06-19 09:17 - 2015-05-25 20:23 - 00155584 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-06-19 09:17 - 2015-05-25 20:23 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-06-19 09:17 - 2015-05-25 20:21 - 01728960 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2015-06-19 09:17 - 2015-05-25 20:19 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-06-19 09:17 - 2015-05-25 20:19 - 01255424 _____ (Microsoft Corporation) C:\Windows\system32\diagtrack.dll
2015-06-19 09:17 - 2015-05-25 20:19 - 01162752 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2015-06-19 09:17 - 2015-05-25 20:19 - 00879104 _____ (Microsoft Corporation) C:\Windows\system32\tdh.dll
2015-06-19 09:17 - 2015-05-25 20:19 - 00728576 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-06-19 09:17 - 2015-05-25 20:19 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-06-19 09:17 - 2015-05-25 20:19 - 00424960 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2015-06-19 09:17 - 2015-05-25 20:19 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2015-06-19 09:17 - 2015-05-25 20:19 - 00342016 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-06-19 09:17 - 2015-05-25 20:19 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-06-19 09:17 - 2015-05-25 20:19 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-06-19 09:17 - 2015-05-25 20:19 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2015-06-19 09:17 - 2015-05-25 20:19 - 00215040 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2015-06-19 09:17 - 2015-05-25 20:19 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-06-19 09:17 - 2015-05-25 20:19 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-06-19 09:17 - 2015-05-25 20:19 - 00113664 _____ (Microsoft Corporation) C:\Windows\system32\sechost.dll
2015-06-19 09:17 - 2015-05-25 20:19 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-06-19 09:17 - 2015-05-25 20:19 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-06-19 09:17 - 2015-05-25 20:19 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-06-19 09:17 - 2015-05-25 20:19 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-06-19 09:17 - 2015-05-25 20:19 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2015-06-19 09:17 - 2015-05-25 20:19 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2015-06-19 09:17 - 2015-05-25 20:18 - 00879104 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2015-06-19 09:17 - 2015-05-25 20:18 - 00404992 _____ (Microsoft Corporation) C:\Windows\system32\tracerpt.exe
2015-06-19 09:17 - 2015-05-25 20:18 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2015-06-19 09:17 - 2015-05-25 20:18 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-06-19 09:17 - 2015-05-25 20:18 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2015-06-19 09:17 - 2015-05-25 20:18 - 00104448 _____ (Microsoft Corporation) C:\Windows\system32\logman.exe
2015-06-19 09:17 - 2015-05-25 20:18 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-06-19 09:17 - 2015-05-25 20:18 - 00047104 _____ (Microsoft Corporation) C:\Windows\system32\typeperf.exe
2015-06-19 09:17 - 2015-05-25 20:18 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2015-06-19 09:17 - 2015-05-25 20:18 - 00043008 _____ (Microsoft Corporation) C:\Windows\system32\relog.exe
2015-06-19 09:17 - 2015-05-25 20:18 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-06-19 09:17 - 2015-05-25 20:18 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-06-19 09:17 - 2015-05-25 20:18 - 00019456 _____ (Microsoft Corporation) C:\Windows\system32\diskperf.exe
2015-06-19 09:17 - 2015-05-25 20:14 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-06-19 09:17 - 2015-05-25 20:14 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-06-19 09:17 - 2015-05-25 20:11 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-06-19 09:17 - 2015-05-25 20:11 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2015-06-19 09:17 - 2015-05-25 20:11 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 20:11 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 20:11 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 20:11 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 20:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 20:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 20:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 20:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 20:07 - 03989440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-06-19 09:17 - 2015-05-25 20:07 - 03934144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-06-19 09:17 - 2015-05-25 20:04 - 01310744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2015-06-19 09:17 - 2015-05-25 20:01 - 00641536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2015-06-19 09:17 - 2015-05-25 20:01 - 00635392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdh.dll
2015-06-19 09:17 - 2015-05-25 20:01 - 00551424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-06-19 09:17 - 2015-05-25 20:01 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-06-19 09:17 - 2015-05-25 20:01 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-06-19 09:17 - 2015-05-25 20:01 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-06-19 09:17 - 2015-05-25 20:01 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-06-19 09:17 - 2015-05-25 20:01 - 00092160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sechost.dll
2015-06-19 09:17 - 2015-05-25 20:01 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-06-19 09:17 - 2015-05-25 20:01 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-06-19 09:17 - 2015-05-25 20:01 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-06-19 09:17 - 2015-05-25 20:01 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-06-19 09:17 - 2015-05-25 20:01 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2015-06-19 09:17 - 2015-05-25 20:00 - 00364544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tracerpt.exe
2015-06-19 09:17 - 2015-05-25 20:00 - 00082944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\logman.exe
2015-06-19 09:17 - 2015-05-25 20:00 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-06-19 09:17 - 2015-05-25 20:00 - 00040448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\typeperf.exe
2015-06-19 09:17 - 2015-05-25 20:00 - 00037888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\relog.exe
2015-06-19 09:17 - 2015-05-25 20:00 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2015-06-19 09:17 - 2015-05-25 20:00 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\diskperf.exe
2015-06-19 09:17 - 2015-05-25 19:59 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2015-06-19 09:17 - 2015-05-25 19:59 - 00274944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2015-06-19 09:17 - 2015-05-25 19:59 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-06-19 09:17 - 2015-05-25 19:59 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2015-06-19 09:17 - 2015-05-25 19:57 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-06-19 09:17 - 2015-05-25 19:57 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-06-19 09:17 - 2015-05-25 19:55 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-06-19 09:17 - 2015-05-25 19:55 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2015-06-19 09:17 - 2015-05-25 19:55 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 19:55 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 19:55 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 19:55 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 19:55 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 19:55 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 19:55 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 19:08 - 03206144 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-06-19 09:17 - 2015-05-25 19:00 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\UtcResources.dll
2015-06-19 09:17 - 2015-05-25 18:50 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2015-06-19 09:17 - 2015-05-25 18:50 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2015-06-19 09:17 - 2015-05-25 18:48 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 18:48 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 18:48 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 18:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2015-06-19 09:17 - 2015-05-23 05:28 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-06-19 09:17 - 2015-05-23 05:15 - 00503808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-06-19 09:17 - 2015-05-23 05:15 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-06-19 09:17 - 2015-05-23 05:15 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-06-19 09:17 - 2015-05-23 05:14 - 00341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2015-06-19 09:17 - 2015-05-23 05:13 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-06-19 09:17 - 2015-05-23 05:10 - 02278912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-06-19 09:17 - 2015-05-23 05:09 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-06-19 09:17 - 2015-05-23 05:08 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-06-19 09:17 - 2015-05-23 05:06 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-06-19 09:17 - 2015-05-23 05:05 - 00664064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2015-06-19 09:17 - 2015-05-23 05:05 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-06-19 09:17 - 2015-05-23 05:04 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-06-19 09:17 - 2015-05-23 04:57 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-06-19 09:17 - 2015-05-23 04:52 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-06-19 09:17 - 2015-05-23 04:49 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-06-19 09:17 - 2015-05-23 04:48 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-06-19 09:17 - 2015-05-23 04:47 - 04305920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-06-19 09:17 - 2015-05-23 04:47 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-06-19 09:17 - 2015-05-23 04:38 - 00689152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-06-19 09:17 - 2015-05-23 04:37 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-06-19 09:17 - 2015-05-23 04:37 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2015-06-19 09:17 - 2015-05-23 04:28 - 12829696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-06-19 09:17 - 2015-05-23 04:20 - 01950720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-06-19 09:17 - 2015-05-23 04:16 - 01309696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-06-19 09:17 - 2015-05-23 04:14 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-06-19 09:17 - 2015-05-22 21:16 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-06-19 09:17 - 2015-05-22 21:16 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-06-19 09:17 - 2015-05-22 21:01 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-06-19 09:17 - 2015-05-22 21:00 - 02885632 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-06-19 09:17 - 2015-05-22 21:00 - 00584192 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-06-19 09:17 - 2015-05-22 21:00 - 00417792 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2015-06-19 09:17 - 2015-05-22 21:00 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-06-19 09:17 - 2015-05-22 20:59 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-06-19 09:17 - 2015-05-22 20:53 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-06-19 09:17 - 2015-05-22 20:52 - 06026240 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-06-19 09:17 - 2015-05-22 20:52 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-06-19 09:17 - 2015-05-22 20:48 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-06-19 09:17 - 2015-05-22 20:47 - 00816640 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2015-06-19 09:17 - 2015-05-22 20:47 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-06-19 09:17 - 2015-05-22 20:47 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-06-19 09:17 - 2015-05-22 20:47 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-06-19 09:17 - 2015-05-22 20:40 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-06-19 09:17 - 2015-05-22 20:36 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-06-19 09:17 - 2015-05-22 20:29 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-06-19 09:17 - 2015-05-22 20:25 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-06-19 09:17 - 2015-05-22 20:24 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-06-19 09:17 - 2015-05-22 20:21 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-06-19 09:17 - 2015-05-22 20:07 - 00720384 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-06-19 09:17 - 2015-05-22 20:06 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-06-19 09:17 - 2015-05-22 20:05 - 02125824 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-06-19 09:17 - 2015-05-22 20:05 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-06-19 09:17 - 2015-05-22 19:57 - 14404096 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-06-19 09:17 - 2015-05-22 19:50 - 02426880 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-06-19 09:17 - 2015-05-22 19:38 - 01545728 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-06-19 09:17 - 2015-05-22 19:26 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-06-19 09:17 - 2015-04-24 20:17 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\comctl32.dll
2015-06-19 09:17 - 2015-04-24 19:56 - 00530432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\comctl32.dll
2015-06-19 09:17 - 2015-04-11 05:19 - 00069888 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\stream.sys
2015-06-06 14:35 - 2015-06-06 14:35 - 00004096 _____ C:\Windows\SysWOW64\ntwdblib.dll
2015-06-05 16:33 - 2015-06-05 16:33 - 00001165 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2015-06-05 16:33 - 2015-06-05 16:33 - 00001153 _____ C:\Users\Public\Desktop\Mozilla Firefox.lnk
2015-06-05 16:33 - 2015-06-05 16:33 - 00000000 ____D C:\Users\E. *****\AppData\Roaming\Mozilla
2015-06-05 16:33 - 2015-06-05 16:33 - 00000000 ____D C:\Users\E. *****\AppData\Local\Mozilla
2015-06-05 16:33 - 2015-06-05 16:33 - 00000000 ____D C:\ProgramData\Mozilla
2015-06-05 16:33 - 2015-06-05 16:33 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2015-06-05 16:32 - 2015-06-20 19:57 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2015-06-05 16:31 - 2015-06-05 16:31 - 00243592 _____ C:\Users\E. *****\Downloads\Firefox Setup Stub 38.0.5.exe
2015-06-05 13:45 - 2015-06-05 13:45 - 00000000 ____D C:\Program Files (x86)\cheapp4all
2015-06-05 13:45 - 2015-06-05 13:45 - 00000000 ____D C:\Program Files (x86)\CacheList
2015-06-05 13:36 - 2015-05-22 20:18 - 01021440 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2015-06-05 13:36 - 2015-05-22 20:18 - 00757248 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2015-06-05 13:36 - 2015-05-22 20:18 - 00700416 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2015-06-05 13:36 - 2015-05-22 20:18 - 00423424 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2015-06-05 13:36 - 2015-05-22 20:18 - 00227328 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2015-06-05 13:36 - 2015-05-22 20:18 - 00045568 _____ (Microsoft Corporation) C:\Windows\system32\acmigration.dll
2015-06-05 13:36 - 2015-05-22 20:13 - 01119232 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2015-06-05 13:36 - 2015-05-21 15:19 - 00193536 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2015-06-04 18:24 - 2015-06-04 19:35 - 00000000 ____D C:\ProgramData\Spybot - Search & Destroy
2015-06-04 18:24 - 2015-06-04 18:31 - 00000000 ____D C:\Program Files (x86)\Spybot - Search & Destroy 2
2015-06-04 18:24 - 2015-06-04 18:24 - 00001397 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Spybot-S&D Start Center.lnk
2015-06-04 18:24 - 2015-06-04 18:24 - 00001385 _____ C:\Users\Public\Desktop\Spybot-S&D Start Center.lnk
2015-06-04 18:24 - 2015-06-04 18:24 - 00000000 ____D C:\Windows\System32\Tasks\Safer-Networking
2015-06-04 18:24 - 2015-06-04 18:24 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Spybot - Search & Destroy 2
2015-06-04 18:24 - 2013-09-20 10:49 - 00021040 _____ (Safer Networking Limited) C:\Windows\system32\sdnclean64.exe
2015-06-04 18:21 - 2015-06-04 18:23 - 46525608 _____ (Safer-Networking Ltd. ) C:\Users\E. *****\Downloads\spybot-2.4.exe
2015-06-04 18:17 - 2015-06-20 20:08 - 00000000 ____D C:\AdwCleaner
2015-06-04 16:48 - 2015-06-04 16:48 - 00000000 ____D C:\Users\E. *****\AppData\Local\GWX

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-06-20 20:14 - 2009-07-14 06:45 - 00018736 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-06-20 20:14 - 2009-07-14 06:45 - 00018736 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-06-20 20:12 - 2012-09-19 18:12 - 00000000 ____D C:\ProgramData\Kaspersky Lab
2015-06-20 20:10 - 2012-09-19 00:45 - 00000380 _____ C:\Users\E. *****\AppData\Roaming\sp_data.sys
2015-06-20 20:10 - 2012-07-20 15:30 - 00000828 _____ C:\Windows\Tasks\ISM-UpdateService-4e00205a-2ab1-4423-8f77-cc25b82cde1d-Logon.job
2015-06-20 20:10 - 2012-02-24 03:34 - 00514668 _____ C:\Windows\PFRO.log
2015-06-20 20:10 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2015-06-20 20:09 - 2012-07-20 15:24 - 01838834 _____ C:\Windows\WindowsUpdate.log
2015-06-20 20:02 - 2012-09-27 18:08 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-06-20 19:59 - 2012-07-20 15:34 - 00001805 _____ C:\Windows\system32\ServiceFilter.ini
2015-06-20 19:58 - 2009-07-29 07:20 - 00000000 ____D C:\Windows\ASUS
2015-06-20 19:28 - 2011-02-19 06:24 - 00699666 _____ C:\Windows\system32\perfh007.dat
2015-06-20 19:28 - 2011-02-19 06:24 - 00149774 _____ C:\Windows\system32\perfc007.dat
2015-06-20 19:28 - 2009-07-14 07:13 - 01620612 _____ C:\Windows\system32\PerfStringBackup.INI
2015-06-20 15:14 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\rescache
2015-06-20 13:23 - 2012-07-20 15:30 - 00000830 _____ C:\Windows\Tasks\ISM-UpdateService-4e00205a-2ab1-4423-8f77-cc25b82cde1d.job
2015-06-20 11:26 - 2013-09-24 21:34 - 00000000 ____D C:\Users\E. *****\AppData\Roaming\Skype
2015-06-20 11:00 - 2015-02-22 00:11 - 00000000 ____D C:\Windows\Minidump
2015-06-20 10:45 - 2014-11-13 19:21 - 00000000 __SHD C:\Users\E. *****\AppData\Local\EmieBrowserModeList
2015-06-20 10:45 - 2014-04-22 22:59 - 00000000 __SHD C:\Users\E. *****\AppData\Local\EmieUserList
2015-06-20 10:45 - 2014-04-22 22:59 - 00000000 __SHD C:\Users\E. *****\AppData\Local\EmieSiteList
2015-06-20 09:40 - 2009-07-14 06:45 - 00408448 _____ C:\Windows\system32\FNTCACHE.DAT
2015-06-20 09:38 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\PolicyDefinitions
2015-06-20 09:36 - 2012-09-19 19:01 - 00000000 ____D C:\ProgramData\Microsoft Help
2015-06-20 09:34 - 2013-08-15 14:40 - 00000000 ____D C:\Windows\system32\MRT
2015-06-20 09:27 - 2012-09-19 16:27 - 140135120 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-06-20 09:25 - 2009-07-14 04:34 - 00000510 _____ C:\Windows\win.ini
2015-06-19 19:11 - 2009-07-14 05:20 - 00000000 __RHD C:\Users\Default
2015-06-19 19:10 - 2009-07-14 04:34 - 00000215 _____ C:\Windows\system.ini
2015-06-19 16:21 - 2012-09-19 00:45 - 00000000 ____D C:\Users\E. *****
2015-06-19 09:03 - 2012-09-27 18:08 - 00778416 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-06-19 09:03 - 2012-09-27 18:08 - 00142512 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-06-19 09:03 - 2012-09-27 18:08 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-06-07 18:45 - 2015-05-15 18:03 - 00000000 ____D C:\Program Files (x86)\90a94b91-070a-487f-9020-455524dfce7e
2015-06-07 18:45 - 2012-02-24 04:42 - 00000000 ____D C:\Program Files (x86)\ASUS
2015-06-07 18:33 - 2015-05-15 18:02 - 00000004 _____ C:\Windows\SysWOW64\029B560A371F4E00AB32838EBC01B9E7
2015-06-06 14:33 - 2014-12-11 10:37 - 00000000 ____D C:\Windows\system32\appraiser
2015-06-06 14:33 - 2014-05-07 10:09 - 00000000 ___SD C:\Windows\system32\CompatTel
2015-06-05 13:25 - 2012-07-20 15:34 - 00002146 _____ C:\Windows\system32\AutoRunFilter.ini
2015-06-04 17:52 - 2012-09-19 00:47 - 00001427 _____ C:\Users\E. *****\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2015-06-03 16:54 - 2015-05-19 15:38 - 00089222 _____ C:\Windows\system32\ScanResults.xml
2015-06-03 16:46 - 2015-05-19 15:30 - 00000464 _____ C:\Windows\system32\ScannerSettings
2015-05-21 18:40 - 2015-04-06 13:15 - 00000000 ___SD C:\Windows\SysWOW64\GWX
2015-05-21 18:40 - 2015-04-06 13:15 - 00000000 ___SD C:\Windows\system32\GWX
2015-05-21 17:39 - 2013-03-25 18:44 - 00000463 _____ C:\Users\E. *****\AppData\Roaming\Microsoft\Windows\Start Menu\krone.at - Google-Suche.website

==================== Files in the root of some directories =======

2012-09-19 00:45 - 2015-06-20 20:10 - 0000380 _____ () C:\Users\E. *****\AppData\Roaming\sp_data.sys
2012-02-24 04:42 - 2010-10-06 19:45 - 0131984 _____ () C:\ProgramData\FullRemove.exe
2012-07-20 15:39 - 2012-07-20 15:40 - 0000109 _____ () C:\ProgramData\{1FBF6C24-C1FD-4101-A42B-0C564F9E8E79}.log
2012-07-20 15:39 - 2012-07-20 15:39 - 0000105 _____ () C:\ProgramData\{40BF1E83-20EB-11D8-97C5-0009C5020658}.log
2012-07-20 15:39 - 2012-07-20 15:39 - 0000107 _____ () C:\ProgramData\{C59C179C-668D-49A9-B6EA-0121CCFC1243}.log

Some files in TEMP:
====================
C:\Users\E. *****\AppData\Local\Temp\Quarantine.exe
C:\Users\E. *****\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-06-19 09:38

==================== End of log ============================
         
--- --- ---

--- --- ---

Hab in einem anderen Thread gelesen, dass man die Addition auch noch braucht.
Der Haken war deaktiviert und in der Anleitung steht, dass man die nur beim ersten Scan braucht.

Hab jetzt vorsichtshalber doch noch einen Scan mit Addition durchgeführt:

[CODE]Additional
FRST Logfile:
Code:
ATTFilter
scan result of Farbar Recovery Scan Tool (x64) Version:13-06-2015
Ran by E. ***** at 2015-06-20 21:07:27
Running from C:\Users\E. *****\Desktop
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-3916717730-2923088726-4272986195-500 - Administrator - Disabled)
E. ***** (S-1-5-21-3916717730-2923088726-4272986195-1001 - Administrator - Enabled) => C:\Users\E. *****
Gast (S-1-5-21-3916717730-2923088726-4272986195-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-3916717730-2923088726-4272986195-1003 - Limited - Enabled)
UpdatusUser (S-1-5-21-3916717730-2923088726-4272986195-1000 - Limited - Enabled) => C:\Users\UpdatusUser

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Kaspersky Anti-Virus (Enabled - Up to date) {179979E8-273D-D14E-0543-2861940E4886}
AS: Kaspersky Anti-Virus (Enabled - Up to date) {ACF8980C-0107-DEC0-3FF3-1313EF89023B}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Spybot - Search and Destroy (Enabled - Out of date) {9BC38DF1-3CCA-732D-A930-C1CA5F20A4B0}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe Flash Player 10 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 10.0.32.18 - Adobe Systems Incorporated)
Adobe Flash Player 17 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 17.0.0.188 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.11) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.11 - Adobe Systems Incorporated)
ASUS AI Recovery (HKLM-x32\...\{D39F0676-163E-4595-A917-E28F99BBD4D2}) (Version: 1.0.24 - ASUS)
ASUS FaceLogon (HKLM-x32\...\{64452561-169F-4A36-A2FF-B5E118EC65F5}) (Version: 1.0.0014 - ASUS)
ASUS Instant Connect (HKLM-x32\...\{89ECB85A-D933-4CEA-9116-5CBC9C2ED95B}) (Version: 1.2.2 - ASUS)
ASUS K45_K75_K95_Screensaver (HKLM-x32\...\ASUS K45_K75_K95_Screensaver) (Version: 1.0.0001 - ASUS)
ASUS LifeFrame3 (HKLM-x32\...\{1DBD1F12-ED93-49C0-A7CC-56CBDE488158}) (Version: 3.1.1 - ASUS)
ASUS Live Update (HKLM-x32\...\{FA540E67-095C-4A1B-97BA-4D547DEC9AF4}) (Version: 3.1.7 - ASUS)
ASUS Power4Gear Hybrid (HKLM\...\{9B6239BF-4E85-4590-8D72-51E30DB1A9AA}) (Version: 1.2.1 - ASUS)
ASUS Splendid Video Enhancement Technology (HKLM-x32\...\{0969AF05-4FF6-4C00-9406-43599238DE0D}) (Version: 1.02.0041 - ASUS)
ASUS USB Charger Plus (HKLM-x32\...\{A859E3E5-C62F-4BFA-AF1D-2B95E03166AF}) (Version: 2.0.9 - ASUS)
ASUS Virtual Camera (HKLM-x32\...\{EC8BD21F-0CA0-4BBF-97D9-4A52B30041A1}) (Version: 1.0.25 - ASUS)
ASUS Virtual Touch (HKLM-x32\...\{938CFBD4-0652-49E5-BB8B-153948865941}) (Version: 1.0.11 - ASUS)
ASUS WebStorage (HKLM-x32\...\ASUS WebStorage) (Version: 3.0.108.222 - eCareme Technologies, Inc.)
AsusVibe2.0 (HKLM-x32\...\Asus Vibe2.0) (Version: 2.0.9.157 - ASUSTEK)
ATK Package (HKLM-x32\...\{AB5C933E-5C7D-4D30-B314-9C83A49B94BE}) (Version: 1.0.0016 - ASUS)
Bing Bar (HKLM-x32\...\{3365E735-48A6-4194-9988-CE59AC5AE503}) (Version: 7.3.132.0 - Microsoft Corporation)
Bubbletown (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-115065740}) (Version:  - Oberon Media)
Control ActiveX de Windows Live Mesh para conexiones remotas (HKLM-x32\...\{04668DF2-D32F-4555-9C7E-35523DCD6544}) (Version: 15.4.5722.2 - Microsoft Corporation)
Contrôle ActiveX Windows Live Mesh pour connexions à distance (HKLM-x32\...\{55D003F4-9599-44BF-BA9E-95D060730DD3}) (Version: 15.4.5722.2 - Microsoft Corporation)
Controlo ActiveX do Windows Live Mesh para Ligações Remotas (HKLM-x32\...\{E54EEB5D-41ED-40FE-B4A8-8565DB81469B}) (Version: 15.4.5722.2 - Microsoft Corporation)
CyberLink LabelPrint (HKLM-x32\...\InstallShield_{C59C179C-668D-49A9-B6EA-0121CCFC1243}) (Version: 2.5.3624 - CyberLink Corp.)
CyberLink Media Suite (HKLM-x32\...\InstallShield_{1FBF6C24-C1FD-4101-A42B-0C564F9E8E79}) (Version: 8.0.2926 - CyberLink Corp.)
CyberLink Power2Go (HKLM-x32\...\InstallShield_{40BF1E83-20EB-11D8-97C5-0009C5020658}) (Version: 7.0.0.1126 - CyberLink Corp.)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Deadtime Stories (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-118716773}) (Version:  - Oberon Media)
Dream Day First Home (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-113832110}) (Version:  - Oberon Media)
Dream Vacation Solitaire (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-111249233}) (Version:  - Oberon Media)
DriveImage XML (Private Edition) (HKLM-x32\...\{F7E1CA14-B39D-452A-960B-39423DDDD933}) (Version: 2.50.000 - Runtime Software)
ETDWare PS/2-X64 10.5.9.0 (HKLM\...\Elantech) (Version: 10.5.9.0 - ELAN Microelectronic Corp.)
Farm Frenzy 3 - Madagascar (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-119205603}) (Version:  - Oberon Media)
Fast Boot (HKLM\...\{13F4A7F3-EABC-4261-AF6B-1317777F0755}) (Version: 1.0.10 - ASUS)
Galapago (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-111307457}) (Version:  - Oberon Media)
Galeria de Fotografias do Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galería fotográfica de Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galerie de photos Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Game Park Console (HKLM-x32\...\Game Park Console) (Version: 1.2.4.431 - Oberon Media Inc.)
Go Go Gourmet Chef of the Year (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-115290153}) (Version:  - Oberon Media)
Google Toolbar for Internet Explorer (HKLM-x32\...\{2318C2B1-4965-11d4-9B18-009027A5CD4F}) (Version: 7.5.6227.252 - Google Inc.)
Google Toolbar for Internet Explorer (x32 Version: 1.0.0 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.27.5 - Google Inc.) Hidden
HP Deskjet 1000 J110 series - Grundlegende Software für das Gerät (HKLM\...\{ECFFD23C-3111-4685-8118-E1F79644203F}) (Version: 22.50.231.0 - Hewlett-Packard Co.)
HP Deskjet 1000 J110 series Hilfe (HKLM-x32\...\{DDDFCC77-7F9C-45E9-B38E-721BA599BA0C}) (Version: 140.0.65.65 - Hewlett Packard)
HP Photo Creations (HKLM-x32\...\HP Photo Creations) (Version: 1.0.0.3781 - HP Photo Creations Powered by RocketLife)
HP Update (HKLM-x32\...\{B0069CFA-5BB9-4C03-B1C6-89CE290E5AFE}) (Version: 5.002.006.003 - Hewlett-Packard)
HQ Video Pro 3.1cV15.05 (HKLM-x32\...\HQ Video Pro 3.1cV15.05) (Version: 1.36.01.22 - HQ VideoV15.05)
InstantOn for NB (HKLM-x32\...\{749F674B-2674-47E8-879C-5626A06B2A91}) (Version: 2.3.1 - ASUS)
Intel(R) Manageability Engine Firmware Recovery Agent (HKLM-x32\...\{A6C48A9F-694A-4234-B3AA-62590B668927}) (Version: 1.0.0.35342 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 8.0.3.1427 - Intel Corporation)
Intel(R) OpenCL CPU Runtime (HKLM-x32\...\{FCB3772C-B7D0-4933-B1A9-3707EBACC573}) (Version:  - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 8.15.10.2669 - Intel Corporation)
Intel(R) USB 3.0 eXtensible Host Controller Driver (HKLM-x32\...\{240C3DDD-C5E9-4029-9DF7-95650D040CF2}) (Version: 1.0.4.220 - Intel Corporation)
Intel® Trusted Connect Service Client (HKLM\...\{09536BA1-E498-4CC3-B834-D884A67D7E34}) (Version: 1.23.605.1 - Intel Corporation)
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Kaspersky Anti-Virus (HKLM-x32\...\InstallWIX_{6F6873E3-5C92-4049-B511-231A138DD090}) (Version: 14.0.0.4651 - Kaspersky Lab)
Kaspersky Anti-Virus (x32 Version: 14.0.0.4651 - Kaspersky Lab) Hidden
Mahjong Memoirs (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-117948443}) (Version:  - Oberon Media)
Malwarebytes Anti-Malware Version 2.1.6.1022 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.1.6.1022 - Malwarebytes Corporation)
Mesh Runtime (x32 Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft Office Home and Business 2010 (HKLM-x32\...\Office14.SingleImage) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.40416.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Visual Studio 2010-Tools für Office-Laufzeit (x64) Language Pack - DEU (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - DEU) (Version: 10.0.50903 - Microsoft Corporation)
Mozilla Firefox 38.0.5 (x86 de) (HKLM-x32\...\Mozilla Firefox 38.0.5 (x86 de)) (Version: 38.0.5 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 38.0.5 - Mozilla)
myBitCast 1.0.0.3 (HKLM\...\myBitCast) (Version: 1.0.0.3 - ASUS Cloud Corporation)
NVIDIA Graphics Driver 290.81 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 290.81 - NVIDIA Corporation)
NVIDIA PhysX (HKLM-x32\...\{46ED2B64-85C7-4E1F-920C-A555B21F2E4C}) (Version: 9.11.1111 - NVIDIA Corporation)
NVIDIA Update 1.6.24 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 1.6.24 - NVIDIA Corporation)
Plants vs Zombies (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-117080787}) (Version:  - Oberon Media)
Qualcomm Atheros WiFi Driver Installation (HKLM-x32\...\{7D916FA5-DAE9-4A25-B089-655C70EAF607}) (Version: 9.2 - Qualcomm Atheros)
Raccolta foto di Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.49.927.2011 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6537 - Realtek Semiconductor Corp.)
Realtek USB 2.0 Card Reader (HKLM-x32\...\{96AE7E41-E34E-47D0-AC07-1091A8127911}) (Version: 6.1.7601.30130 - Realtek Semiconductor Corp.)
Revo Uninstaller 1.95 (HKLM-x32\...\Revo Uninstaller) (Version: 1.95 - VS Revo Group)
SceneSwitch (HKLM-x32\...\{5172E572-C175-4F80-A6D5-5CB45826AD61}) (Version: 1.0.12 - ASUS)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{DE28B448-32E8-4E8F-84F0-A52B21A49B5B}) (Version:  - Microsoft)
Skype™ 7.4 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 7.4.102 - Skype Technologies S.A.)
Spybot - Search & Destroy (HKLM-x32\...\{B4092C6D-E886-4CB2-BA68-FE5A99D31DE7}_is1) (Version: 2.4.40 - Safer-Networking Ltd.)
Studie zur Verbesserung von HP Deskjet 1000 J110 series Produkten (HKLM\...\{3F7C54EA-F59C-45DD-BA93-AD1E084A9550}) (Version: 22.50.231.0 - Hewlett-Packard Co.)
Turbo Fiesta (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-115320460}) (Version:  - Oberon Media)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3538.0513 - Microsoft Corporation)
Windows Live Mesh - ActiveX-besturingselement voor externe verbindingen (HKLM-x32\...\{C32CE55C-12BA-4951-8797-0967FDEF556F}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX Control for Remote Connections (HKLM-x32\...\{2902F983-B4C1-44BA-B85D-5C6D52E2C441}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX control for remote connections (HKLM-x32\...\{C5398A89-516C-4DAF-BA07-EE7949090E56}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX Control for Remote Connections (HKLM-x32\...\{C63A1E60-B6A4-440B-89A5-1FC6E4AC1C94}) (Version: 15.4.5722.2 - Microsoft Corporation)
WinFlash (HKLM-x32\...\{8F21291E-0444-4B1D-B9F9-4370A73E346D}) (Version: 2.41.0 - ASUS)
Wireless Console 3 (HKLM-x32\...\{19EA33FB-B34E-40EA-8B8A-61743AEB795A}) (Version: 3.0.27 - ASUS)
World of Goo (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-116672750}) (Version:  - Oberon Media)
Στοιχείο ελέγχου ActiveX του Windows Live Mesh για απομακρυσμένες συνδέσεις (HKLM-x32\...\{F665F3B8-01B4-46A9-8E47-FF8DC2208C9F}) (Version: 15.4.5722.2 - Microsoft Corporation)
Συλλογή φωτογραφιών του Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Основные компоненты Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Почта Windows Live (x32 Version: 15.4.3502.0922 - Корпорация Майкрософт) Hidden
Фотоальбом Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Элемент управления Windows Live Mesh ActiveX для удаленных подключений (HKLM-x32\...\{BCB0D6F7-7EAB-4009-A6F2-8E0E7F317773}) (Version: 15.4.5722.2 - Microsoft Corporation)
גלריית התמונות של Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
פקד ActiveX של Windows Live Mesh עבור חיבורים מרוחקים (HKLM-x32\...\{9D4C7DFA-CBBB-4F06-BDAC-94D831406DF0}) (Version: 15.4.5722.2 - Microsoft Corporation)
بريد Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
عنصر تحكم ActiveX الخاص بـ Windows Live Mesh للاتصالات البعيدة (HKLM-x32\...\{E18B30AA-6E2D-480C-B918-AF61009F4010}) (Version: 15.4.5722.2 - Microsoft Corporation)
معرض صور Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
適用遠端連線的 Windows Live Mesh ActiveX 控制項 (HKLM-x32\...\{622DE1BE-9EDE-49D3-B349-29D64760342A}) (Version: 15.4.5722.2 - Microsoft Corporation)

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== Restore Points =========================

19-06-2015 13:52:16 Windows Defender Checkpoint
19-06-2015 18:57:39 Revo Uninstaller's restore point - buyaandoBroewsee
19-06-2015 19:00:04 Revo Uninstaller's restore point - CacheList
19-06-2015 19:00:54 Revo Uninstaller's restore point - CutterGeneration
20-06-2015 00:14:13 Windows Update
20-06-2015 09:25:49 Windows Modules Installer

==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 04:34 - 2015-06-19 19:10 - 00000027 ____A C:\Windows\system32\Drivers\etc\hosts
127.0.0.1       localhost

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {047B2640-C2D3-48A5-A11C-9BFD8B914F98} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-06-19] (Adobe Systems Incorporated)
Task: {0DD929E6-AC42-4FA5-920E-C07B24E209C9} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Refresh immunization => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDImmunize.exe [2014-06-24] (Safer-Networking Ltd.)
Task: {1C67CA2F-500B-44DF-A9E6-79EF5C1F3ED1} - System32\Tasks\SidebarExecute => C:\Program Files\Windows Sidebar\sidebar.exe [2010-11-20] (Microsoft Corporation)
Task: {2A524F34-42F9-4457-818D-C40CF69E144F} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Scan the system => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDScan.exe [2014-06-24] (Safer-Networking Ltd.)
Task: {2EB0D193-56DF-43FE-A048-EB568B89138A} - System32\Tasks\Microsoft\Windows\Setup\GWXTriggers\Logon-10s => C:\Windows\system32\GWX\GWX.exe [2015-05-07] (Microsoft Corporation)
Task: {3AD7E14C-E582-462F-B13C-975D0264D2F5} - System32\Tasks\ISM-UpdateService-4e00205a-2ab1-4423-8f77-cc25b82cde1d => C:\Program Files (x86)\Intel\Intel(R) ME FW Recovery Agent\bin\Bootstrap.exe [2011-11-25] (Intel Corporation)
Task: {454A1AA7-D02C-464E-863B-453B331ADF9D} - System32\Tasks\HPCustParticipation HP Deskjet 1000 J110 series => C:\Program Files\HP\HP Deskjet 1000 J110 series\Bin\HPCustPartic.exe [2010-11-16] (Hewlett-Packard Co.)
Task: {508E9AE7-5F58-45D2-B12A-B61E0FEF4777} - System32\Tasks\ATKOSD2 => C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe [2012-02-16] (ASUSTek Computer Inc.)
Task: {53EB329C-3D34-4931-9DFF-7B95E265930F} - System32\Tasks\Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-10s => C:\Windows\system32\GWX\GWX.exe [2015-05-07] (Microsoft Corporation)
Task: {572C7B76-DE49-4993-940F-1826036AD468} - System32\Tasks\ISM-UpdateService-4e00205a-2ab1-4423-8f77-cc25b82cde1d-Logon => C:\Program Files (x86)\Intel\Intel(R) ME FW Recovery Agent\bin\Bootstrap.exe [2011-11-25] (Intel Corporation)
Task: {5D7F4A0E-245C-4D92-A977-346F0264D5C0} - \AQGZGD No Task File <==== ATTENTION
Task: {6133A37A-CD5F-4BB4-9830-AC539DAC4E77} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Check for updates => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdate.exe [2014-06-27] (Safer-Networking Ltd.)
Task: {629F172F-004C-40F2-AACF-E54E68615047} - System32\Tasks\ASUS USB Charger Plus => C:\Program Files (x86)\ASUS\USBChargerPlus\USBChargerPlus.exe [2012-02-29] (ASUSTek Computer Inc.)
Task: {668C6E51-25AF-4C0E-9C02-E682AB37EB2D} - System32\Tasks\Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-10s => C:\Windows\system32\GWX\GWX.exe [2015-05-07] (Microsoft Corporation)
Task: {78A1E74D-2024-400B-96C0-49E142CDAFAA} - System32\Tasks\Microsoft\Windows\Application Experience\Microsoft Compatibility Appraiser => C:\Windows\system32\compattel\DiagTrackRunner.exe [2015-03-16] (Microsoft Corporation)
Task: {86F55BF1-C60F-4CE2-8575-5F43723BDD00} - System32\Tasks\Microsoft\Windows\Setup\gwx\refreshgwxconfig => C:\Windows\system32\GWX\GWXConfigManager.exe [2015-05-07] (Microsoft Corporation)
Task: {883C8B42-F1C7-4F03-BA70-6E0AE38768E7} - System32\Tasks\ASUS P4G => C:\Program Files\ASUS\P4G\BatteryLife.exe [2012-02-16] (ASUS)
Task: {8EBAD626-8923-456D-B2F5-43CDDD8FFAA2} - System32\Tasks\Microsoft\Windows\Setup\GWXTriggers\Time-10s => C:\Windows\system32\GWX\GWX.exe [2015-05-07] (Microsoft Corporation)
Task: {9A0BAD2D-E4E1-4F89-BC4F-B17855ADBE45} - System32\Tasks\GGDEN1 => C:\ProgramData\LolliScan\LolliScan.exe <==== ATTENTION
Task: {9F99C2BE-014D-4E44-BF5D-D4BA837D13CC} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2014-12-19] (Adobe Systems Incorporated)
Task: {B256E180-ABC6-4C00-BF9E-C07540470D80} - System32\Tasks\Microsoft\Windows\Setup\gwx\launchtrayprocess => C:\Windows\system32\GWX\GWX.exe [2015-05-07] (Microsoft Corporation)
Task: {C6BCBD9B-6F13-48B7-A024-23B59C4016F1} - System32\Tasks\ASUS Quick Gesture => C:\Program Files (x86)\ASUS\ASUS Virtual Touch\QuickGesture\x86\QuickGesture.exe [2012-04-12] (ASUSTeK Computer Inc.)
Task: {CA19E69E-5AB7-4571-B105-5360336DEAE2} - System32\Tasks\ASUS SmartLogon Console Sensor => C:\Program Files (x86)\ASUS\FaceLogon\sensorsrv.exe [2012-02-17] (ASUSTek Computer Inc.)
Task: {D8B7AFA4-8E50-4B2E-8F83-287861ED8904} - System32\Tasks\Microsoft\Windows\TabletPC\InputPersonalization => C:\Program Files\Common Files\Microsoft Shared\Ink\InputPersonalization.exe [2009-07-14] (Microsoft Corporation)
Task: {DD133EC7-4E65-44C8-9E6F-696E9A84F04D} - System32\Tasks\HpWebReg.exe => C:\Program Files\HP\HP Deskjet 1000 J110 series\Bin\HpWebReg.exe [2010-11-16] (Hewlett-Packard Co.)
Task: {E0344F7A-BAE7-4C0E-B3BB-2EA88C66802E} - System32\Tasks\Microsoft\Windows\Windows Activation Technologies\ValidationTask => C:\Windows\system32\Wat\WatAdminSvc.exe [2014-11-21] (Microsoft Corporation)
Task: {EDE8F3EE-D187-48FB-8742-61901DEC786E} - System32\Tasks\ASUS Quick Gesture (x64) => C:\Program Files (x86)\ASUS\ASUS Virtual Touch\QuickGesture\x64\QuickGesture64.exe [2012-04-12] (ASUSTeK Computer Inc.)
Task: {EF08655E-B15A-49E9-9B02-949D314E2D85} - System32\Tasks\Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-10s => C:\Windows\system32\GWX\GWX.exe [2015-05-07] (Microsoft Corporation)
Task: {F1780986-A629-486A-8486-DC2C75DF573E} - System32\Tasks\Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B => schtasks
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\ISM-UpdateService-4e00205a-2ab1-4423-8f77-cc25b82cde1d-Logon.job => C:\Program Files (x86)\Intel\Intel(R) ME FW Recovery Agent\bin\Bootstrap.exe
Task: C:\Windows\Tasks\ISM-UpdateService-4e00205a-2ab1-4423-8f77-cc25b82cde1d.job => C:\Program Files (x86)\Intel\Intel(R) ME FW Recovery Agent\bin\Bootstrap.exe

==================== Loaded Modules (Whitelisted) ==============

2010-07-15 01:11 - 2010-07-15 01:11 - 00031360 _____ () C:\Program Files\ASUS\P4G\DevMng.dll
2012-07-20 15:30 - 2012-02-21 06:29 - 00128280 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe
2012-05-04 11:38 - 2012-02-28 10:07 - 00094208 _____ () C:\Windows\System32\IccLibDll_x64.dll
2013-06-17 12:35 - 2013-06-17 12:35 - 00478400 _____ () C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 14.0.0\dblite.dll
2013-05-08 14:52 - 2013-05-08 14:52 - 01270464 _____ () C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 14.0.0\kpcengine.2.3.dll
2012-02-21 23:49 - 2012-02-21 23:49 - 00009216 _____ () C:\Program Files (x86)\ASUS\Splendid\GLCDdll.dll
2015-06-04 18:24 - 2014-05-13 12:04 - 00109400 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\snlThirdParty150.bpl
2015-06-04 18:24 - 2014-05-13 12:04 - 00416600 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\DEC150.bpl
2015-06-04 18:24 - 2014-05-13 12:04 - 00167768 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\snlFileFormats150.bpl
2015-06-04 18:24 - 2012-08-23 10:38 - 00574840 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\sqlite3.dll
2015-06-04 18:24 - 2012-04-03 17:06 - 00565640 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\av\BDSmartDB.dll
2010-08-20 18:57 - 2010-08-20 18:57 - 00619816 _____ () C:\Program Files (x86)\CyberLink\Power2Go\CLMediaLibrary.dll
2010-08-20 18:57 - 2010-08-20 18:57 - 00013096 _____ () C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvcPS.dll
2012-01-31 18:25 - 2012-01-31 18:25 - 01163264 _____ () C:\Program Files (x86)\ASUS\Wireless Console 3\acAuth.dll
2012-07-20 15:30 - 2012-02-21 06:09 - 01198872 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\ACE.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)

AlternateDataStreams: C:\Users\E. *****\Documents\fotos steffi.eml:OECustomProperty

==================== Safe Mode (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-3916717730-2923088726-4272986195-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\E. *****\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.178.1

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)

MSCONFIG\startupreg: ACMON => C:\Program Files (x86)\ASUS\Splendid\ACMON.exe
MSCONFIG\startupreg: Adobe Reader Speed Launcher => "C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Reader_sl.exe"
MSCONFIG\startupreg: ASUS Screen Saver Protector => C:\Windows\AsScrPro.exe
MSCONFIG\startupreg: CLMLServer => "C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe"
MSCONFIG\startupreg: RTHDVCPL => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe -s

==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{56048913-2EE4-4FB6-9B10-B11FD9535645}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{A56F99CF-933B-4F79-9B77-D54139039647}] => (Allow) LPort=2869
FirewallRules: [{7200A232-CB9A-4548-89E0-CF072E6C2E3E}] => (Allow) LPort=1900
FirewallRules: [{B47DCE39-BD05-4FD0-BC5F-8FCE7C3FBB7F}] => (Allow) C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe
FirewallRules: [{BE0EC94A-88B6-4356-B121-F67FE5BE0F40}] => (Allow) C:\Program Files (x86)\Windows Live\Mesh\MOE.exe
FirewallRules: [{1384D95E-96A4-48BD-A9D8-4ACDC6695A38}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
FirewallRules: [{3F859217-E899-41E7-9D6B-F296726BA83B}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
FirewallRules: [{D37C6C98-0000-45CA-A1C5-1D829159DB3F}] => (Allow) C:\Program Files\HP\HP Deskjet 1000 J110 series\Bin\USBSetup.exe
FirewallRules: [{AEBC535E-D9E6-4628-90EC-96F1CC67E380}] => (Allow) C:\Program Files\HP\HP Deskjet 1000 J110 series\Bin\USBSetup.exe
FirewallRules: [{FAB8FDA8-8394-47BD-963E-835B249AB54B}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{311DE791-13A4-400A-85D9-9A8929493F3D}] => (Allow) C:\Program Files (x86)\speed browser\Application\browser.exe
FirewallRules: [{019EC67F-483A-452F-9D24-5E99833741CF}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{7313D172-6B77-4C1B-B405-D65AD4AA374C}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe] => Enabled:Spybot - Search & Destroy tray access
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe] => Enabled:Spybot-S&D 2 Scanner Service
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdate.exe] => Enabled:Spybot-S&D 2 Updater
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe] => Enabled:Spybot-S&D 2 Background update service

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (06/19/2015 04:36:15 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: Explorer.EXE, Version: 6.1.7601.17567, Zeitstempel: 0x4d672ee4
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 6.1.7601.18839, Zeitstempel: 0x553e8c17
Ausnahmecode: 0xc00000fd
Fehleroffset: 0x00000000000127cd
ID des fehlerhaften Prozesses: 0x464
Startzeit der fehlerhaften Anwendung: 0xExplorer.EXE0
Pfad der fehlerhaften Anwendung: Explorer.EXE1
Pfad des fehlerhaften Moduls: Explorer.EXE2
Berichtskennung: Explorer.EXE3

Error: (06/19/2015 04:36:12 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: Explorer.EXE, Version: 6.1.7601.17567, Zeitstempel: 0x4d672ee4
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 6.1.7601.18839, Zeitstempel: 0x553e8c17
Ausnahmecode: 0xc00000fd
Fehleroffset: 0x00000000000127cd
ID des fehlerhaften Prozesses: 0x%9
Startzeit der fehlerhaften Anwendung: 0xExplorer.EXE0
Pfad der fehlerhaften Anwendung: Explorer.EXE1
Pfad des fehlerhaften Moduls: Explorer.EXE2
Berichtskennung: Explorer.EXE3

Error: (06/19/2015 00:55:09 PM) (Source: VSS) (EventID: 8194) (User: )
Description: Volumeschattenkopie-Dienstfehler: Beim Abfragen nach der Schnittstelle "IVssWriterCallback" ist ein unerwarteter Fehler aufgetreten. hr = 0x80070005, Zugriff verweigert
.
Die Ursache hierfür ist oft eine falsche Sicherheitseinstellung im Schreib- oder Anfrageprozess.


Vorgang:
   Generatordaten werden gesammelt

Kontext:
   Generatorklassen-ID: {e8132975-6f93-4464-a53e-1050253ae220}
   Generatorname: System Writer
   Generatorinstanz-ID: {360d271b-0da0-454d-9a5e-7026a659c2fd}

Error: (06/19/2015 11:18:27 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: SDUpdate.exe, Version: 2.4.40.94, Zeitstempel: 0x53ad3eee
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 6.1.7601.18839, Zeitstempel: 0x553e88ab
Ausnahmecode: 0x0eedfade
Fehleroffset: 0x0000c42d
ID des fehlerhaften Prozesses: 0x18a4
Startzeit der fehlerhaften Anwendung: 0xSDUpdate.exe0
Pfad der fehlerhaften Anwendung: SDUpdate.exe1
Pfad des fehlerhaften Moduls: SDUpdate.exe2
Berichtskennung: SDUpdate.exe3

Error: (06/19/2015 11:13:27 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: SDUpdate.exe, Version: 2.4.40.94, Zeitstempel: 0x53ad3eee
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 6.1.7601.18839, Zeitstempel: 0x553e88ab
Ausnahmecode: 0x0eedfade
Fehleroffset: 0x0000c42d
ID des fehlerhaften Prozesses: 0x64c
Startzeit der fehlerhaften Anwendung: 0xSDUpdate.exe0
Pfad der fehlerhaften Anwendung: SDUpdate.exe1
Pfad des fehlerhaften Moduls: SDUpdate.exe2
Berichtskennung: SDUpdate.exe3

Error: (06/19/2015 09:37:57 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: Explorer.EXE, Version: 6.1.7601.17567, Zeitstempel: 0x4d672ee4
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 6.1.7601.18839, Zeitstempel: 0x553e8c17
Ausnahmecode: 0xc00000fd
Fehleroffset: 0x00000000000127cd
ID des fehlerhaften Prozesses: 0x82c
Startzeit der fehlerhaften Anwendung: 0xExplorer.EXE0
Pfad der fehlerhaften Anwendung: Explorer.EXE1
Pfad des fehlerhaften Moduls: Explorer.EXE2
Berichtskennung: Explorer.EXE3

Error: (06/19/2015 09:37:57 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: Explorer.EXE, Version: 6.1.7601.17567, Zeitstempel: 0x4d672ee4
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 6.1.7601.18839, Zeitstempel: 0x553e8c17
Ausnahmecode: 0xc00000fd
Fehleroffset: 0x00000000000127cd
ID des fehlerhaften Prozesses: 0x%9
Startzeit der fehlerhaften Anwendung: 0xExplorer.EXE0
Pfad der fehlerhaften Anwendung: Explorer.EXE1
Pfad des fehlerhaften Moduls: Explorer.EXE2
Berichtskennung: Explorer.EXE3

Error: (06/07/2015 06:53:21 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: SDUpdate.exe, Version: 2.4.40.94, Zeitstempel: 0x53ad3eee
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 6.1.7601.18839, Zeitstempel: 0x553e88ab
Ausnahmecode: 0x0eedfade
Fehleroffset: 0x0000c42d
ID des fehlerhaften Prozesses: 0x1b38
Startzeit der fehlerhaften Anwendung: 0xSDUpdate.exe0
Pfad der fehlerhaften Anwendung: SDUpdate.exe1
Pfad des fehlerhaften Moduls: SDUpdate.exe2
Berichtskennung: SDUpdate.exe3

Error: (06/04/2015 06:41:34 PM) (Source: Wininit) (EventID: 3005) (User: )
Description: Der Windows-Startprozess konnte Systemprozesse nicht beenden.

Error: (05/22/2015 06:17:40 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: Explorer.EXE, Version: 6.1.7601.17567, Zeitstempel: 0x4d672ee4
Name des fehlerhaften Moduls: KERNELBASE.dll, Version: 6.1.7601.18839, Zeitstempel: 0x553e8c17
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00000000000127cd
ID des fehlerhaften Prozesses: 0x88c
Startzeit der fehlerhaften Anwendung: 0xExplorer.EXE0
Pfad der fehlerhaften Anwendung: Explorer.EXE1
Pfad des fehlerhaften Moduls: Explorer.EXE2
Berichtskennung: Explorer.EXE3


System errors:
=============
Error: (06/20/2015 08:24:35 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Google Update Service (gupdate)" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (06/20/2015 08:21:12 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10003) (User: NT-AUTORITÄT)
Description: Das WLAN-Erweiterungsmodul wurde unerwartet beendet.

Modulpfad: C:\Program Files (x86)\Qualcomm Atheros WiFi Driver Installation\AthIhvWlanExt.dll

Error: (06/20/2015 08:21:12 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10003) (User: NT-AUTORITÄT)
Description: Das WLAN-Erweiterungsmodul wurde unerwartet beendet.

Modulpfad: C:\Program Files (x86)\Qualcomm Atheros WiFi Driver Installation\AthIhvWlanExt.dll

Error: (06/20/2015 08:21:11 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10003) (User: NT-AUTORITÄT)
Description: Das WLAN-Erweiterungsmodul wurde unerwartet beendet.

Modulpfad: C:\Program Files (x86)\Qualcomm Atheros WiFi Driver Installation\AthIhvWlanExt.dll

Error: (06/20/2015 08:16:32 PM) (Source: Service Control Manager) (EventID: 7032) (User: )
Description: Der Versuch des Dienststeuerungs-Managers, nach dem unerwarteten Beenden des Dienstes "Windows Modules Installer" Korrekturmaßnahmen (Neustart des Diensts) durchzuführen, ist fehlgeschlagen. Fehler: 
%%1056

Error: (06/20/2015 08:14:33 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Intel(R) Management and Security Application User Notification Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (06/20/2015 08:14:33 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Media Player-Netzwerkfreigabedienst" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 30000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (06/20/2015 08:14:33 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "NVIDIA Update Service Daemon" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (06/20/2015 08:14:32 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Software Protection" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 120000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (06/20/2015 08:14:32 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Modules Installer" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 120000 Millisekunden durchgeführt: Neustart des Diensts.


Microsoft Office:
=========================
Error: (06/19/2015 04:36:15 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Explorer.EXE6.1.7601.175674d672ee4KERNELBASE.dll6.1.7601.18839553e8c17c00000fd00000000000127cd46401d0aa7158b8dabaC:\Windows\Explorer.EXEC:\Windows\system32\KERNELBASE.dll8958d066-1690-11e5-ada5-3085a96fdd8f

Error: (06/19/2015 04:36:12 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Explorer.EXE6.1.7601.175674d672ee4KERNELBASE.dll6.1.7601.18839553e8c17c00000fd00000000000127cd

Error: (06/19/2015 00:55:09 PM) (Source: VSS) (EventID: 8194) (User: )
Description: 0x80070005, Zugriff verweigert


Vorgang:
   Generatordaten werden gesammelt

Kontext:
   Generatorklassen-ID: {e8132975-6f93-4464-a53e-1050253ae220}
   Generatorname: System Writer
   Generatorinstanz-ID: {360d271b-0da0-454d-9a5e-7026a659c2fd}

Error: (06/19/2015 11:18:27 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: SDUpdate.exe2.4.40.9453ad3eeeKERNELBASE.dll6.1.7601.18839553e88ab0eedfade0000c42d18a401d0aa70e5f1c855C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdate.exeC:\Windows\syswow64\KERNELBASE.dll243c79ef-1664-11e5-8c49-3085a96fdd8f

Error: (06/19/2015 11:13:27 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: SDUpdate.exe2.4.40.9453ad3eeeKERNELBASE.dll6.1.7601.18839553e88ab0eedfade0000c42d64c01d0aa703321641fC:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdate.exeC:\Windows\syswow64\KERNELBASE.dll71ad8c7e-1663-11e5-8c49-3085a96fdd8f

Error: (06/19/2015 09:37:57 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Explorer.EXE6.1.7601.175674d672ee4KERNELBASE.dll6.1.7601.18839553e8c17c00000fd00000000000127cd82c01d0aa5b5824fefcC:\Windows\Explorer.EXEC:\Windows\system32\KERNELBASE.dll1a57fadd-1656-11e5-8c49-3085a96fdd8f

Error: (06/19/2015 09:37:57 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Explorer.EXE6.1.7601.175674d672ee4KERNELBASE.dll6.1.7601.18839553e8c17c00000fd00000000000127cd

Error: (06/07/2015 06:53:21 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: SDUpdate.exe2.4.40.9453ad3eeeKERNELBASE.dll6.1.7601.18839553e88ab0eedfade0000c42d1b3801d0a142756dc6faC:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdate.exeC:\Windows\syswow64\KERNELBASE.dllb3b480e5-0d35-11e5-925c-3085a96fdd8f

Error: (06/04/2015 06:41:34 PM) (Source: Wininit) (EventID: 3005) (User: )
Description: 

Error: (05/22/2015 06:17:40 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Explorer.EXE6.1.7601.175674d672ee4KERNELBASE.dll6.1.7601.18839553e8c17c000000500000000000127cd88c01d094a7897c6493C:\Windows\Explorer.EXEC:\Windows\system32\KERNELBASE.dll10be8dbe-009e-11e5-ad7e-3085a96fdd8f


CodeIntegrity Errors:
===================================
  Date: 2015-06-19 19:09:45.162
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-06-19 19:09:45.142
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2014-09-12 10:52:33.673
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\ELAMBKUP\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-09-12 10:52:33.663
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\ELAMBKUP\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-09-12 10:52:33.653
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 14.0.0\KLELAMX64\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-09-12 10:52:33.653
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 14.0.0\KLELAMX64\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-09-12 10:49:57.766
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\ELAMBKUP\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-09-12 10:49:57.626
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 14.0.0\KLELAMX64\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-08-18 14:53:37.596
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\ELAMBKUP\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-08-18 14:53:37.586
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\ELAMBKUP\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.


==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i5-3210M CPU @ 2.50GHz
Percentage of memory in use: 25%
Total physical RAM: 8078.32 MB
Available physical RAM: 6021.85 MB
Total Pagefile: 16154.85 MB
Available Pagefile: 13912.19 MB
Total Virtual: 8192 MB
Available Virtual: 8191.84 MB

==================== Drives ================================

Drive c: (OS) (Fixed) (Total:300.41 GB) (Free:232.87 GB) NTFS ==>[System with boot components (obtained from reading drive)]
Drive d: (DATA) (Fixed) (Total:372.9 GB) (Free:308.58 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 698.6 GB) (Disk ID: B8584238)

Partition: GPT Partition Type.

==================== End of log ============================
         
--- --- ---

--- --- ---

Geändert von rws (20.06.2015 um 20:26 Uhr) Grund: irgendwas mit Additional schief gelaufen

Alt 21.06.2015, 09:43   #8
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7: Browser unbedienbar / Werbeattacken ( buyaandoBrwoewsee / cheapp4all ) - Standard

Windows 7: Browser unbedienbar / Werbeattacken ( buyaandoBrwoewsee / cheapp4all )




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 21.06.2015, 13:41   #9
rws
 
Windows 7: Browser unbedienbar / Werbeattacken ( buyaandoBrwoewsee / cheapp4all ) - Standard

Windows 7: Browser unbedienbar / Werbeattacken ( buyaandoBrwoewsee / cheapp4all )



ESET hat nur was in der AdwCleaner-Quarantäne gefunden.

Habe nach dem Security Checkup noch Adobe Flash neu installiert.

Mozilla Firefox hat dann immer noch Werbung von shopshop über den google-Ergebnissen angezeigt, habe die zwei Add-Ons BuyAndBrowse und shopshop über das Firefox-Menü entfernt.
Firefox danach vorsichtshalber deinstalliert und neu runtergeladen und installiert.

Danach nochmal Checkup und FRST ausgeführt.

So weit ich das beurteilen kann, funktionieren Firefox und IE jetzt wieder normal.


Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=2027bdc5e3dbdf4faee1c9fbbcd4370b
# end=init
# utc_time=2015-06-21 09:16:09
# local_time=2015-06-21 11:16:09 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# osver=6.1.7601 NT Service Pack 1
Update Init
Update Download
Update Finalize
Updated modules version: 24428
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=2027bdc5e3dbdf4faee1c9fbbcd4370b
# end=updated
# utc_time=2015-06-21 09:20:22
# local_time=2015-06-21 11:20:22 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# osver=6.1.7601 NT Service Pack 1
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7777
# api_version=3.1.1
# EOSSerial=2027bdc5e3dbdf4faee1c9fbbcd4370b
# engine=24428
# end=stopped
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2015-06-21 09:56:41
# local_time=2015-06-21 11:56:41 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1031
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode_1='Kaspersky Anti-Virus'
# compatibility_mode=1293 16777214 100 100 2778 66358623 0 0
# compatibility_mode_1=''
# compatibility_mode=5893 16776573 100 94 56140 186510451 0 0
# scanned=156220
# found=2
# cleaned=0
# scan_time=2177
sh=5A2390E72AB337A624664D2E69F1A4E972FCEDFD ft=1 fh=eb8180291d101c67 vn="Variante von MSIL/Adware.PullUpdate.L.gen Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\ProgramData\Browser\prompt.exe.vir"
sh=ACE719C79438C0DB05113B48CE2DE3EEB37B5FBF ft=1 fh=03b5c1a89810a8b3 vn="Variante von MSIL/Adware.PullUpdate.L.gen Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\ProgramData\radio\prompt.exe.vir"
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=2027bdc5e3dbdf4faee1c9fbbcd4370b
# end=init
# utc_time=2015-06-21 09:57:57
# local_time=2015-06-21 11:57:57 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# osver=6.1.7601 NT Service Pack 1
Update Init
Update Download
esets_scanner_update returned -1 esets_gle=53251
Update Finalize
Updated modules version: 24428
         

Results of screen317's Security Check version 1.002
Windows 7 Service Pack 1 x64 (UAC is enabled)
Internet Explorer 11
``````````````Antivirus/Firewall Check:``````````````
Kaspersky Anti-Virus
Antivirus up to date!
`````````Anti-malware/Other Utilities Check:`````````
Spybot - Search & Destroy
Adobe Flash Player 18.0.0.160
Adobe Reader XI
Mozilla Firefox (38.0.5)
````````Process Check: objlist.exe by Laurent````````
Spybot Teatimer.exe is disabled!
Kaspersky Lab Kaspersky Anti-Virus 14.0.0 avp.exe
Kaspersky Lab Kaspersky Anti-Virus 14.0.0 avpui.exe
Kaspersky Lab Kaspersky Anti-Virus 14.0.0 x64 wmi64.exe
`````````````````System Health check`````````````````
Total Fragmentation on Drive C:
````````````````````End of Log``````````````````````



FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version:13-06-2015
Ran by E. ***** (administrator) on PKWS0463 on 21-06-2015 14:19:00
Running from C:\Users\E. *****\Desktop
Loaded Profiles: UpdatusUser & E. ***** (Available Profiles: UpdatusUser & E. *****)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: FF)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(ASUSTeK Computer Inc.) C:\Windows\System32\FBAgent.exe
(Microsoft Corporation) C:\Windows\System32\wlanext.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\AsLdrSrv.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATKGFNEX\GFNEXSrv.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Microsoft Corporation) C:\Windows\System32\wisptis.exe
(ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe
(ASUS) C:\Program Files (x86)\ASUS\InstantOn for NB\InsOnSrv.exe
(Microsoft Corporation) C:\Windows\System32\wisptis.exe
(ASUS) C:\Program Files (x86)\ASUS\Splendid\ACMON.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 14.0.0\avp.exe
(ASUS) C:\Program Files (x86)\ASUS\InstantOn for NB\InsOnWMI.exe
(ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe
(ASUS) C:\Windows\AsScrPro.exe
(Microsoft Corporation.) C:\Program Files (x86)\Microsoft\BingBar\7.3.132.0\BBSvc.EXE
(ASUS) C:\Program Files\ASUS\P4G\BatteryLife.exe
(ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\USBChargerPlus\USBChargerPlus.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
() C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\ASUS Virtual Touch\QuickGesture\x86\QuickGesture.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\Jhi_service.exe
(CyberLink) C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\ASUS Virtual Touch\QuickGesture\x64\QuickGesture64.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\FaceLogon\sensorsrv.exe
(ASUSTeK) C:\Windows\SysWOW64\ACEngSvr.exe
(Microsoft Corporation) C:\Windows\System32\GWX\GWX.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDCtrl.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Skype Technologies S.A.) C:\Program Files (x86)\Skype\Phone\Skype.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControlUser.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\Wireless Console 3\wcourier.exe
(Hewlett-Packard) C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 14.0.0\avpui.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Safer-Networking Ltd.) C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\ATKOSD.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\WDC.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDCtrlHelper.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDGesture.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\ink\InputPersonalization.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [ETDCtrl] => C:\Program Files\Elantech\ETDCtrl.exe [2661672 2012-02-19] (ELAN Microelectronics Corp.)
HKLM-x32\...\Run: [ASUSPRP] => C:\Program Files (x86)\ASUS\APRP\APRP.EXE [3331312 2012-02-24] (ASUSTek Computer Inc.)
HKLM-x32\...\Run: [ASUSWebStorage] => C:\Program Files (x86)\ASUS\ASUS WebStorage\3.0.108.222\AsusWSPanel.exe [737104 2011-07-29] (ecareme)
HKLM-x32\...\Run: [USB3MON] => C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe [291608 2012-02-27] (Intel Corporation)
HKLM-x32\...\Run: [ATKOSD2] => C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe [322176 2012-02-16] (ASUSTek Computer Inc.)
HKLM-x32\...\Run: [ATKMEDIA] => C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe [174720 2011-10-25] (ASUS)
HKLM-x32\...\Run: [HControlUser] => C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControlUser.exe [105016 2009-06-19] (ASUS)
HKLM-x32\...\Run: [Wireless Console 3] => C:\Program Files (x86)\ASUS\Wireless Console 3\wcourier.exe [2321072 2012-02-03] (ASUSTeK Computer Inc.)
HKLM-x32\...\Run: [HP Software Update] => C:\Program Files (x86)\Hp\HP Software Update\HPWuSchd2.exe [49208 2010-06-09] (Hewlett-Packard)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1022152 2014-12-19] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [SDTray] => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe [4101576 2014-06-24] (Safer-Networking Ltd.)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
Winlogon\Notify\SDWinLogon-x32: SDWinLogon.dll [X]
HKU\S-1-5-21-3916717730-2923088726-4272986195-1001\...\Run: [Skype] => C:\Program Files (x86)\Skype\Phone\Skype.exe [31283328 2015-04-17] (Skype Technologies S.A.)
HKU\S-1-5-21-3916717730-2923088726-4272986195-1001\...\Run: [Spybot-S&D Cleaning] => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDCleaner.exe [4566952 2014-06-24] (Safer-Networking Ltd.)
AppInit_DLLs-x32: c:\Windows\SysWOW64\nvinit.dll => c:\Windows\SysWOW64\nvinit.dll [214848 2012-03-04] (NVIDIA Corporation)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\AsusVibeLauncher.lnk [2012-02-24]
ShortcutTarget: AsusVibeLauncher.lnk -> C:\Program Files (x86)\ASUS\AsusVibe\AsusVibeLauncher.exe (ASUSTeK Computer Inc.)
ShellIconOverlayIdentifiers: [AsusWSShellExt_B] -> {6D4133E5-0742-4ADC-8A8C-9303440F7190} => C:\Program Files (x86)\ASUS\ASUS WebStorage\3.0.108.222\ASUSWSShellExt64.dll [2011-05-25] (eCareme Technologies, Inc.)
ShellIconOverlayIdentifiers: [AsusWSShellExt_O] -> {64174815-8D98-4CE6-8646-4C039977D808} => C:\Program Files (x86)\ASUS\ASUS WebStorage\3.0.108.222\ASUSWSShellExt64.dll [2011-05-25] (eCareme Technologies, Inc.)
BootExecute: autocheck autochk * sdnclean64.exe
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-3916717730-2923088726-4272986195-1001\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://go.microsoft.com/fwlink/?LinkId=56626&homepage=about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxp://go.microsoft.com/fwlink/?LinkId=56626&homepage=about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = www.google.com
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-3916717730-2923088726-4272986195-1000\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://go.microsoft.com/fwlink/?LinkId=56626&homepage=hxxp://asus.msn.com
HKU\S-1-5-21-3916717730-2923088726-4272986195-1000\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://asus.msn.com
HKU\S-1-5-21-3916717730-2923088726-4272986195-1001\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-3916717730-2923088726-4272986195-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.de/
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-3916717730-2923088726-4272986195-1001 -> {A2EAB3B1-4CED-4F5A-99E7-B655C18D6C4C} URL = hxxp://de.search.yahoo.com/search?fr=mcafee&p={SearchTerms}
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll [2014-05-02] (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\E. *****\AppData\Roaming\Mozilla\Firefox\Profiles\ro1qmlgf.default
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_18_0_0_160.dll [2015-06-21] ()
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-16] ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_18_0_0_160.dll [2015-06-21] ()
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=2.0.59 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2012-01-06] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2012-01-06] (Intel Corporation)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-15] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL [2010-03-24] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2011-05-14] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3538.0513 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2011-05-14] (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.27.5\npGoogleUpdate3.dll [2015-05-17] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.27.5\npGoogleUpdate3.dll [2015-05-17] (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll [2015-05-01] (Adobe Systems Inc.)
FF HKLM-x32\...\Firefox\Extensions:  - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 14.0.0\FFExt\url_advisor@kaspersky.com
FF Extension: Kaspersky URL Advisor - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 14.0.0\FFExt\url_advisor@kaspersky.com [2013-09-18]
FF HKLM-x32\...\Firefox\Extensions: [virtual_keyboard@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 14.0.0\FFExt\virtual_keyboard@kaspersky.com
FF Extension: Virtual Keyboard - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 14.0.0\FFExt\virtual_keyboard@kaspersky.com [2013-09-18]
FF HKLM-x32\...\Firefox\Extensions: [content_blocker@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 14.0.0\FFExt\content_blocker@kaspersky.com
FF Extension: Dangerous Websites Blocker - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 14.0.0\FFExt\content_blocker@kaspersky.com [2013-09-18]

Chrome: 
=======
CHR dev: Chrome dev build detected! <======= ATTENTION
CHR StartupUrls: Default -> "hxxp://www.istartsurf.com/?type=hp&ts=1431705697&z=67ee23110b1aeef6d725788g9z2c6gam8e7w0q0t7g&from=tugs&uid=WDCXWD7500BPVT-80HXZT3_WD-WXC1E32HUPR8HUPR8"
CHR Plugin: (Shockwave Flash) - C:\program files (x86)\google\chrome\application\42.0.2311.152\gcswf32.dll No File
CHR Plugin: (Shockwave Flash) - C:\Windows\system32\Macromed\Flash\NPSWF32.dll No File
CHR Plugin: (Microsoft Office 2010) - C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
CHR Plugin: (Microsoft Office 2010) - C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
CHR Plugin: (Remoting Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\program files (x86)\google\chrome\application\42.0.2311.152\ppGoogleNaClPluginChrome.dll No File
CHR Plugin: (Chrome PDF Viewer) - C:\program files (x86)\google\chrome\application\42.0.2311.152\pdf.dll No File
CHR Plugin: (Kaspersky Anti-Virus) - C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\dchlnpcodkpfdpacogkljefecpegganj\13.0.1.4190_0\plugin/npUrlAdvisor.dll No File
CHR Plugin: (Kaspersky Anti-Virus) - C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\jagncdcchgajhfhijbbhecadmaiegcmh\13.0.1.4292_0\plugin/npVKPlugin.dll No File
CHR Plugin: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\Browser\nppdf32.dll (Adobe Systems Inc.)
CHR Plugin: (Google Update) - C:\Program Files (x86)\Google\Update\1.3.21.153\npGoogleUpdate3.dll No File
CHR Plugin: (Intel® Identity Protection Technology) - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll (Intel Corporation)
CHR Plugin: (Intel® Identity Protection Technology) - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll (Intel Corporation)
CHR Plugin: (Silverlight Plug-In) - C:\Program Files (x86)\Microsoft Silverlight\5.1.20513.0\npctrl.dll No File
CHR Plugin: (Windows Live™ Photo Gallery) - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
CHR Plugin: (Default Plug-in) - default_plugin No File
CHR Profile: C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Kaspersky Protection) - C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\blbkdnmdcafmfhinpmnlhhddbepgkeaa [2014-10-28]
CHR Extension: (Kaspersky URL Advisor) - C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\dchlnpcodkpfdpacogkljefecpegganj [2013-08-08]
CHR Extension: (Bookmark Manager) - C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\gmlllbghnfkpflemihljekbapjopfjik [2015-05-17]
CHR Extension: (Dangerous Websites Blocker) - C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\hghkgaeecgjhjkannahfamoehjmkjail [2014-10-28]
CHR Extension: (Virtual Keyboard) - C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\jagncdcchgajhfhijbbhecadmaiegcmh [2013-08-08]
CHR Extension: (Chrome Hotword Shared Module) - C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\lccekmodgklaepjeofjdjpbminllajkg [2015-05-17]
CHR Extension: (Google Wallet) - C:\Users\E. *****\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2014-10-28]
CHR HKLM\...\Chrome\Extension: [blbkdnmdcafmfhinpmnlhhddbepgkeaa] - https://chrome.google.com/webstore/detail/blbkdnmdcafmfhinpmnlhhddbepgkeaa
CHR HKLM-x32\...\Chrome\Extension: [blbkdnmdcafmfhinpmnlhhddbepgkeaa] - https://chrome.google.com/webstore/detail/blbkdnmdcafmfhinpmnlhhddbepgkeaa
CHR HKLM-x32\...\Chrome\Extension: [dchlnpcodkpfdpacogkljefecpegganj] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 14.0.0\ChromeExt\urladvisor.crx [2013-08-14]
CHR HKLM-x32\...\Chrome\Extension: [hghkgaeecgjhjkannahfamoehjmkjail] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 14.0.0\ChromeExt\content_blocker_chrome.crx [2013-08-14]
CHR HKLM-x32\...\Chrome\Extension: [jagncdcchgajhfhijbbhecadmaiegcmh] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 14.0.0\ChromeExt\virtkbd.crx [2013-08-14]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 ASUS InstantOn; C:\Program Files (x86)\ASUS\InstantOn for NB\InsOnSrv.exe [277120 2012-04-13] (ASUS)
R2 avp; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 14.0.0\avp.exe [214512 2013-10-02] (Kaspersky Lab ZAO)
R2 Intel(R) ME Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe [128280 2012-02-21] ()
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [161560 2012-02-21] (Intel Corporation)
S2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1080120 2015-04-14] (Malwarebytes Corporation)
R2 SDScannerService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe [1738168 2014-06-24] (Safer-Networking Ltd.)
R2 SDUpdateService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe [2088408 2014-06-27] (Safer-Networking Ltd.)
R2 SDWSCService; C:\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe [171928 2014-04-25] (Safer-Networking Ltd.)
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)
S2 gupdate; "C:\Program Files (x86)\Google\Update\GoogleUpdate.exe" /svc [X]
S3 gupdatem; "C:\Program Files (x86)\Google\Update\GoogleUpdate.exe" /medsvc [X]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R3 AiCharger; C:\Windows\SysWOW64\DRIVERS\AiCharger.sys [17152 2012-02-29] (ASUSTek Computer Inc.)
U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R3 AsusVBus; C:\Windows\System32\DRIVERS\AsusVBus.sys [35968 2012-04-12] (Windows (R) Win 7 DDK provider)
R3 AsusVTouch; C:\Windows\System32\DRIVERS\AsusVTouch.sys [16512 2012-04-12] (Windows (R) Win 7 DDK provider)
R3 kbfiltr; C:\Windows\System32\DRIVERS\kbfiltr.sys [15416 2009-07-20] ( )
R0 kl1; C:\Windows\System32\DRIVERS\kl1.sys [458336 2013-11-07] (Kaspersky Lab ZAO)
S4 klflt; C:\Windows\System32\DRIVERS\klflt.sys [115296 2014-03-24] (Kaspersky Lab ZAO)
R1 KLIF; C:\Windows\System32\DRIVERS\klif.sys [625248 2014-03-24] (Kaspersky Lab ZAO)
R1 KLIM6; C:\Windows\System32\DRIVERS\klim6.sys [29792 2013-10-02] (Kaspersky Lab ZAO)
R3 klkbdflt; C:\Windows\System32\DRIVERS\klkbdflt.sys [29280 2014-02-18] (Kaspersky Lab ZAO)
R3 klmouflt; C:\Windows\System32\DRIVERS\klmouflt.sys [29280 2013-10-02] (Kaspersky Lab ZAO)
R1 klpd; C:\Windows\System32\DRIVERS\klpd.sys [15456 2013-04-12] (Kaspersky Lab ZAO)
R1 kltdi; C:\Windows\System32\DRIVERS\kltdi.sys [55904 2013-05-14] (Kaspersky Lab ZAO)
R1 kneps; C:\Windows\System32\DRIVERS\kneps.sys [178272 2014-01-01] (Kaspersky Lab ZAO)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2015-04-14] (Malwarebytes Corporation)
S3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2015-04-14] (Malwarebytes Corporation)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
S3 cpuz134; \??\C:\Users\E3982~1.STA\AppData\Local\Temp\cpuz134\cpuz134_x64.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-06-21 13:58 - 2015-06-21 14:10 - 00049508 _____ C:\Users\E. *****\Desktop\Addition.txt
2015-06-21 13:57 - 2015-06-21 14:19 - 00021993 _____ C:\Users\E. *****\Desktop\FRST.txt
2015-06-21 13:55 - 2015-06-21 14:18 - 00000911 _____ C:\Users\E. *****\Desktop\checkup.txt
2015-06-21 13:46 - 2015-06-21 13:46 - 00001165 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2015-06-21 13:46 - 2015-06-21 13:46 - 00001153 _____ C:\Users\Public\Desktop\Mozilla Firefox.lnk
2015-06-21 13:46 - 2015-06-21 13:46 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2015-06-21 13:46 - 2015-06-21 13:46 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2015-06-21 13:39 - 2015-06-21 13:41 - 00243592 _____ C:\Users\E. *****\Downloads\Firefox Setup Stub 38.0.5 (1).exe
2015-06-21 11:12 - 2015-06-21 11:12 - 00000000 ____D C:\Users\E. *****\Documents\ProcAlyzer Dumps
2015-06-21 11:08 - 2015-06-21 11:02 - 00852639 _____ C:\Users\E. *****\Desktop\SecurityCheck.exe
2015-06-20 20:13 - 2015-06-20 20:13 - 00000207 _____ C:\Windows\tweaking.com-regbackup-PKWS0463-Windows-7-Home-Premium-(64-bit).dat
2015-06-20 20:13 - 2015-06-20 20:13 - 00000000 ____D C:\RegBackup
2015-06-20 19:26 - 2015-06-20 20:02 - 00136408 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-06-20 19:26 - 2015-06-20 19:26 - 00001108 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-06-20 19:26 - 2015-06-20 19:26 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-06-20 19:26 - 2015-06-20 19:26 - 00000000 ____D C:\ProgramData\Malwarebytes
2015-06-20 19:26 - 2015-06-20 19:26 - 00000000 ____D C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-06-20 19:26 - 2015-04-14 09:37 - 00107736 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-06-20 19:26 - 2015-04-14 09:37 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2015-06-20 19:26 - 2015-04-14 09:37 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2015-06-19 19:11 - 2015-06-19 19:11 - 00031510 _____ C:\ComboFix.txt
2015-06-19 19:04 - 2011-06-26 08:45 - 00256000 _____ C:\Windows\PEV.exe
2015-06-19 19:04 - 2010-11-07 19:20 - 00208896 _____ C:\Windows\MBR.exe
2015-06-19 19:04 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2015-06-19 19:04 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2015-06-19 19:04 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2015-06-19 19:04 - 2000-08-31 02:00 - 00098816 _____ C:\Windows\sed.exe
2015-06-19 19:04 - 2000-08-31 02:00 - 00080412 _____ C:\Windows\grep.exe
2015-06-19 19:04 - 2000-08-31 02:00 - 00068096 _____ C:\Windows\zip.exe
2015-06-19 19:03 - 2015-06-19 19:11 - 00000000 ____D C:\Qoobox
2015-06-19 19:03 - 2015-06-19 19:10 - 00000000 ____D C:\Windows\erdnt
2015-06-19 18:56 - 2015-06-19 18:56 - 00001270 _____ C:\Users\E. *****\Desktop\Revo Uninstaller.lnk
2015-06-19 18:56 - 2015-06-19 18:56 - 00000000 ____D C:\Program Files (x86)\VS Revo Group
2015-06-19 16:51 - 2015-06-21 14:13 - 00000616 _____ C:\Windows\setupact.log
2015-06-19 16:51 - 2015-06-19 16:51 - 00000000 _____ C:\Windows\setuperr.log
2015-06-19 16:22 - 2015-06-21 14:19 - 00000000 ____D C:\FRST
2015-06-19 16:21 - 2015-06-19 16:21 - 00000000 _____ C:\Users\E. *****\defogger_reenable
2015-06-19 16:20 - 2015-06-19 16:14 - 02109952 _____ (Farbar) C:\Users\E. *****\Desktop\FRST64.exe
2015-06-19 14:23 - 2015-06-19 14:23 - 00001113 _____ C:\Users\Public\Desktop\DriveImage XML.lnk
2015-06-19 14:23 - 2015-06-19 14:23 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Runtime Software
2015-06-19 14:23 - 2015-06-19 14:23 - 00000000 ____D C:\Program Files (x86)\Runtime Software
2015-06-19 09:18 - 2015-04-29 20:22 - 14635008 _____ (Microsoft Corporation) C:\Windows\system32\wmp.dll
2015-06-19 09:18 - 2015-04-29 20:21 - 00009728 _____ (Microsoft Corporation) C:\Windows\system32\spwmp.dll
2015-06-19 09:18 - 2015-04-29 20:21 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\msdxm.ocx
2015-06-19 09:18 - 2015-04-29 20:21 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\dxmasf.dll
2015-06-19 09:18 - 2015-04-29 20:19 - 12625920 _____ (Microsoft Corporation) C:\Windows\system32\wmploc.DLL
2015-06-19 09:18 - 2015-04-29 20:07 - 11411456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmp.dll
2015-06-19 09:18 - 2015-04-29 20:07 - 00008192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\spwmp.dll
2015-06-19 09:18 - 2015-04-29 20:07 - 00004096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msdxm.ocx
2015-06-19 09:18 - 2015-04-29 20:07 - 00004096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxmasf.dll
2015-06-19 09:18 - 2015-04-29 20:05 - 12625408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmploc.DLL
2015-06-19 09:17 - 2015-06-01 21:16 - 00389840 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-06-19 09:17 - 2015-06-01 20:07 - 00342736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-06-19 09:17 - 2015-05-27 16:35 - 24917504 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-06-19 09:17 - 2015-05-27 16:08 - 19607040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-06-19 09:17 - 2015-05-25 20:24 - 05569984 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-06-19 09:17 - 2015-05-25 20:23 - 00155584 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-06-19 09:17 - 2015-05-25 20:23 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-06-19 09:17 - 2015-05-25 20:21 - 01728960 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2015-06-19 09:17 - 2015-05-25 20:19 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-06-19 09:17 - 2015-05-25 20:19 - 01255424 _____ (Microsoft Corporation) C:\Windows\system32\diagtrack.dll
2015-06-19 09:17 - 2015-05-25 20:19 - 01162752 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2015-06-19 09:17 - 2015-05-25 20:19 - 00879104 _____ (Microsoft Corporation) C:\Windows\system32\tdh.dll
2015-06-19 09:17 - 2015-05-25 20:19 - 00728576 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-06-19 09:17 - 2015-05-25 20:19 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-06-19 09:17 - 2015-05-25 20:19 - 00424960 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2015-06-19 09:17 - 2015-05-25 20:19 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2015-06-19 09:17 - 2015-05-25 20:19 - 00342016 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-06-19 09:17 - 2015-05-25 20:19 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-06-19 09:17 - 2015-05-25 20:19 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-06-19 09:17 - 2015-05-25 20:19 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2015-06-19 09:17 - 2015-05-25 20:19 - 00215040 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2015-06-19 09:17 - 2015-05-25 20:19 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-06-19 09:17 - 2015-05-25 20:19 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-06-19 09:17 - 2015-05-25 20:19 - 00113664 _____ (Microsoft Corporation) C:\Windows\system32\sechost.dll
2015-06-19 09:17 - 2015-05-25 20:19 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-06-19 09:17 - 2015-05-25 20:19 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-06-19 09:17 - 2015-05-25 20:19 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-06-19 09:17 - 2015-05-25 20:19 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-06-19 09:17 - 2015-05-25 20:19 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2015-06-19 09:17 - 2015-05-25 20:19 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2015-06-19 09:17 - 2015-05-25 20:18 - 00879104 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2015-06-19 09:17 - 2015-05-25 20:18 - 00404992 _____ (Microsoft Corporation) C:\Windows\system32\tracerpt.exe
2015-06-19 09:17 - 2015-05-25 20:18 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2015-06-19 09:17 - 2015-05-25 20:18 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-06-19 09:17 - 2015-05-25 20:18 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2015-06-19 09:17 - 2015-05-25 20:18 - 00104448 _____ (Microsoft Corporation) C:\Windows\system32\logman.exe
2015-06-19 09:17 - 2015-05-25 20:18 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-06-19 09:17 - 2015-05-25 20:18 - 00047104 _____ (Microsoft Corporation) C:\Windows\system32\typeperf.exe
2015-06-19 09:17 - 2015-05-25 20:18 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2015-06-19 09:17 - 2015-05-25 20:18 - 00043008 _____ (Microsoft Corporation) C:\Windows\system32\relog.exe
2015-06-19 09:17 - 2015-05-25 20:18 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-06-19 09:17 - 2015-05-25 20:18 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-06-19 09:17 - 2015-05-25 20:18 - 00019456 _____ (Microsoft Corporation) C:\Windows\system32\diskperf.exe
2015-06-19 09:17 - 2015-05-25 20:14 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-06-19 09:17 - 2015-05-25 20:14 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-06-19 09:17 - 2015-05-25 20:11 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-06-19 09:17 - 2015-05-25 20:11 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2015-06-19 09:17 - 2015-05-25 20:11 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 20:11 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 20:11 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 20:11 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 20:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 20:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 20:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 20:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 20:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 20:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 20:07 - 03989440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-06-19 09:17 - 2015-05-25 20:07 - 03934144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-06-19 09:17 - 2015-05-25 20:04 - 01310744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2015-06-19 09:17 - 2015-05-25 20:01 - 00641536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2015-06-19 09:17 - 2015-05-25 20:01 - 00635392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdh.dll
2015-06-19 09:17 - 2015-05-25 20:01 - 00551424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-06-19 09:17 - 2015-05-25 20:01 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-06-19 09:17 - 2015-05-25 20:01 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-06-19 09:17 - 2015-05-25 20:01 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-06-19 09:17 - 2015-05-25 20:01 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-06-19 09:17 - 2015-05-25 20:01 - 00092160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sechost.dll
2015-06-19 09:17 - 2015-05-25 20:01 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-06-19 09:17 - 2015-05-25 20:01 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-06-19 09:17 - 2015-05-25 20:01 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-06-19 09:17 - 2015-05-25 20:01 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-06-19 09:17 - 2015-05-25 20:01 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2015-06-19 09:17 - 2015-05-25 20:00 - 00364544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tracerpt.exe
2015-06-19 09:17 - 2015-05-25 20:00 - 00082944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\logman.exe
2015-06-19 09:17 - 2015-05-25 20:00 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-06-19 09:17 - 2015-05-25 20:00 - 00040448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\typeperf.exe
2015-06-19 09:17 - 2015-05-25 20:00 - 00037888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\relog.exe
2015-06-19 09:17 - 2015-05-25 20:00 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2015-06-19 09:17 - 2015-05-25 20:00 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\diskperf.exe
2015-06-19 09:17 - 2015-05-25 19:59 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2015-06-19 09:17 - 2015-05-25 19:59 - 00274944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2015-06-19 09:17 - 2015-05-25 19:59 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-06-19 09:17 - 2015-05-25 19:59 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2015-06-19 09:17 - 2015-05-25 19:57 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-06-19 09:17 - 2015-05-25 19:57 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-06-19 09:17 - 2015-05-25 19:55 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-06-19 09:17 - 2015-05-25 19:55 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2015-06-19 09:17 - 2015-05-25 19:55 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 19:55 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 19:55 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 19:55 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 19:55 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 19:55 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 19:55 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 19:55 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 19:55 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 19:08 - 03206144 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-06-19 09:17 - 2015-05-25 19:00 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\UtcResources.dll
2015-06-19 09:17 - 2015-05-25 18:50 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2015-06-19 09:17 - 2015-05-25 18:50 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2015-06-19 09:17 - 2015-05-25 18:48 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 18:48 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 18:48 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2015-06-19 09:17 - 2015-05-25 18:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2015-06-19 09:17 - 2015-05-23 05:28 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-06-19 09:17 - 2015-05-23 05:15 - 00503808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-06-19 09:17 - 2015-05-23 05:15 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-06-19 09:17 - 2015-05-23 05:15 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-06-19 09:17 - 2015-05-23 05:14 - 00341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2015-06-19 09:17 - 2015-05-23 05:13 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-06-19 09:17 - 2015-05-23 05:10 - 02278912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-06-19 09:17 - 2015-05-23 05:09 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-06-19 09:17 - 2015-05-23 05:08 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-06-19 09:17 - 2015-05-23 05:06 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-06-19 09:17 - 2015-05-23 05:05 - 00664064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2015-06-19 09:17 - 2015-05-23 05:05 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-06-19 09:17 - 2015-05-23 05:04 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-06-19 09:17 - 2015-05-23 04:57 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-06-19 09:17 - 2015-05-23 04:52 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-06-19 09:17 - 2015-05-23 04:49 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-06-19 09:17 - 2015-05-23 04:48 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-06-19 09:17 - 2015-05-23 04:47 - 04305920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-06-19 09:17 - 2015-05-23 04:47 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-06-19 09:17 - 2015-05-23 04:38 - 00689152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-06-19 09:17 - 2015-05-23 04:37 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-06-19 09:17 - 2015-05-23 04:37 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2015-06-19 09:17 - 2015-05-23 04:28 - 12829696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-06-19 09:17 - 2015-05-23 04:20 - 01950720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-06-19 09:17 - 2015-05-23 04:16 - 01309696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-06-19 09:17 - 2015-05-23 04:14 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-06-19 09:17 - 2015-05-22 21:16 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-06-19 09:17 - 2015-05-22 21:16 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-06-19 09:17 - 2015-05-22 21:01 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-06-19 09:17 - 2015-05-22 21:00 - 02885632 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-06-19 09:17 - 2015-05-22 21:00 - 00584192 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-06-19 09:17 - 2015-05-22 21:00 - 00417792 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2015-06-19 09:17 - 2015-05-22 21:00 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-06-19 09:17 - 2015-05-22 20:59 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-06-19 09:17 - 2015-05-22 20:53 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-06-19 09:17 - 2015-05-22 20:52 - 06026240 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-06-19 09:17 - 2015-05-22 20:52 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-06-19 09:17 - 2015-05-22 20:48 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-06-19 09:17 - 2015-05-22 20:47 - 00816640 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2015-06-19 09:17 - 2015-05-22 20:47 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-06-19 09:17 - 2015-05-22 20:47 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-06-19 09:17 - 2015-05-22 20:47 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-06-19 09:17 - 2015-05-22 20:40 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-06-19 09:17 - 2015-05-22 20:36 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-06-19 09:17 - 2015-05-22 20:29 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-06-19 09:17 - 2015-05-22 20:25 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-06-19 09:17 - 2015-05-22 20:24 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-06-19 09:17 - 2015-05-22 20:21 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-06-19 09:17 - 2015-05-22 20:07 - 00720384 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-06-19 09:17 - 2015-05-22 20:06 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-06-19 09:17 - 2015-05-22 20:05 - 02125824 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-06-19 09:17 - 2015-05-22 20:05 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-06-19 09:17 - 2015-05-22 19:57 - 14404096 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-06-19 09:17 - 2015-05-22 19:50 - 02426880 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-06-19 09:17 - 2015-05-22 19:38 - 01545728 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-06-19 09:17 - 2015-05-22 19:26 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-06-19 09:17 - 2015-04-24 20:17 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\comctl32.dll
2015-06-19 09:17 - 2015-04-24 19:56 - 00530432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\comctl32.dll
2015-06-19 09:17 - 2015-04-11 05:19 - 00069888 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\stream.sys
2015-06-06 14:35 - 2015-06-06 14:35 - 00004096 _____ C:\Windows\SysWOW64\ntwdblib.dll
2015-06-05 16:33 - 2015-06-05 16:33 - 00000000 ____D C:\Users\E. *****\AppData\Roaming\Mozilla
2015-06-05 16:33 - 2015-06-05 16:33 - 00000000 ____D C:\Users\E. *****\AppData\Local\Mozilla
2015-06-05 16:33 - 2015-06-05 16:33 - 00000000 ____D C:\ProgramData\Mozilla
2015-06-05 16:31 - 2015-06-05 16:31 - 00243592 _____ C:\Users\E. *****\Downloads\Firefox Setup Stub 38.0.5.exe
2015-06-05 13:45 - 2015-06-05 13:45 - 00000000 ____D C:\Program Files (x86)\cheapp4all
2015-06-05 13:45 - 2015-06-05 13:45 - 00000000 ____D C:\Program Files (x86)\CacheList
2015-06-05 13:36 - 2015-05-22 20:18 - 01021440 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2015-06-05 13:36 - 2015-05-22 20:18 - 00757248 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2015-06-05 13:36 - 2015-05-22 20:18 - 00700416 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2015-06-05 13:36 - 2015-05-22 20:18 - 00423424 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2015-06-05 13:36 - 2015-05-22 20:18 - 00227328 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2015-06-05 13:36 - 2015-05-22 20:18 - 00045568 _____ (Microsoft Corporation) C:\Windows\system32\acmigration.dll
2015-06-05 13:36 - 2015-05-22 20:13 - 01119232 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2015-06-05 13:36 - 2015-05-21 15:19 - 00193536 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2015-06-04 18:24 - 2015-06-04 19:35 - 00000000 ____D C:\ProgramData\Spybot - Search & Destroy
2015-06-04 18:24 - 2015-06-04 18:31 - 00000000 ____D C:\Program Files (x86)\Spybot - Search & Destroy 2
2015-06-04 18:24 - 2015-06-04 18:24 - 00001397 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Spybot-S&D Start Center.lnk
2015-06-04 18:24 - 2015-06-04 18:24 - 00001385 _____ C:\Users\Public\Desktop\Spybot-S&D Start Center.lnk
2015-06-04 18:24 - 2015-06-04 18:24 - 00000000 ____D C:\Windows\System32\Tasks\Safer-Networking
2015-06-04 18:24 - 2015-06-04 18:24 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Spybot - Search & Destroy 2
2015-06-04 18:24 - 2013-09-20 10:49 - 00021040 _____ (Safer Networking Limited) C:\Windows\system32\sdnclean64.exe
2015-06-04 18:21 - 2015-06-04 18:23 - 46525608 _____ (Safer-Networking Ltd. ) C:\Users\E. *****\Downloads\spybot-2.4.exe
2015-06-04 18:17 - 2015-06-20 20:08 - 00000000 ____D C:\AdwCleaner
2015-06-04 16:48 - 2015-06-04 16:48 - 00000000 ____D C:\Users\E. *****\AppData\Local\GWX

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2015-06-21 14:18 - 2012-07-20 15:24 - 01919426 _____ C:\Windows\WindowsUpdate.log
2015-06-21 14:14 - 2012-09-19 18:12 - 00000000 ____D C:\ProgramData\Kaspersky Lab
2015-06-21 14:13 - 2012-09-27 18:08 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-06-21 14:13 - 2012-09-19 00:45 - 00000380 _____ C:\Users\E. *****\AppData\Roaming\sp_data.sys
2015-06-21 14:13 - 2012-07-20 15:30 - 00000828 _____ C:\Windows\Tasks\ISM-UpdateService-4e00205a-2ab1-4423-8f77-cc25b82cde1d-Logon.job
2015-06-21 14:13 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2015-06-21 14:08 - 2012-09-20 16:52 - 00000000 ____D C:\Users\E. *****\AppData\Local\Adobe
2015-06-21 14:06 - 2012-09-27 18:08 - 00778416 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-06-21 14:06 - 2012-09-27 18:08 - 00142512 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-06-21 14:06 - 2012-09-27 18:08 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-06-21 13:57 - 2009-07-14 06:45 - 00018736 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-06-21 13:57 - 2009-07-14 06:45 - 00018736 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-06-21 13:30 - 2012-02-24 03:34 - 00515740 _____ C:\Windows\PFRO.log
2015-06-21 13:30 - 2009-07-14 07:08 - 00032632 _____ C:\Windows\Tasks\SCHEDLGU.TXT
2015-06-21 13:23 - 2012-07-20 15:30 - 00000830 _____ C:\Windows\Tasks\ISM-UpdateService-4e00205a-2ab1-4423-8f77-cc25b82cde1d.job
2015-06-21 12:13 - 2012-09-19 00:45 - 00000000 ____D C:\Users\E. *****\AppData\Local\VirtualStore
2015-06-21 11:15 - 2011-02-19 06:24 - 00699666 _____ C:\Windows\system32\perfh007.dat
2015-06-21 11:15 - 2011-02-19 06:24 - 00149774 _____ C:\Windows\system32\perfc007.dat
2015-06-21 11:15 - 2009-07-14 07:13 - 01620612 _____ C:\Windows\system32\PerfStringBackup.INI
2015-06-21 11:02 - 2013-09-24 21:34 - 00000000 ____D C:\Users\E. *****\AppData\Roaming\Skype
2015-06-20 19:59 - 2012-07-20 15:34 - 00001805 _____ C:\Windows\system32\ServiceFilter.ini
2015-06-20 19:58 - 2009-07-29 07:20 - 00000000 ____D C:\Windows\ASUS
2015-06-20 15:14 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\rescache
2015-06-20 11:00 - 2015-02-22 00:11 - 00000000 ____D C:\Windows\Minidump
2015-06-20 10:45 - 2014-11-13 19:21 - 00000000 __SHD C:\Users\E. *****\AppData\Local\EmieBrowserModeList
2015-06-20 10:45 - 2014-04-22 22:59 - 00000000 __SHD C:\Users\E. *****\AppData\Local\EmieUserList
2015-06-20 10:45 - 2014-04-22 22:59 - 00000000 __SHD C:\Users\E. *****\AppData\Local\EmieSiteList
2015-06-20 09:40 - 2009-07-14 06:45 - 00408448 _____ C:\Windows\system32\FNTCACHE.DAT
2015-06-20 09:38 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\PolicyDefinitions
2015-06-20 09:36 - 2012-09-19 19:01 - 00000000 ____D C:\ProgramData\Microsoft Help
2015-06-20 09:34 - 2013-08-15 14:40 - 00000000 ____D C:\Windows\system32\MRT
2015-06-20 09:27 - 2012-09-19 16:27 - 140135120 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-06-20 09:25 - 2009-07-14 04:34 - 00000510 _____ C:\Windows\win.ini
2015-06-19 19:11 - 2009-07-14 05:20 - 00000000 __RHD C:\Users\Default
2015-06-19 19:10 - 2009-07-14 04:34 - 00000215 _____ C:\Windows\system.ini
2015-06-19 16:21 - 2012-09-19 00:45 - 00000000 ____D C:\Users\E. *****
2015-06-07 18:45 - 2012-02-24 04:42 - 00000000 ____D C:\Program Files (x86)\ASUS
2015-06-07 18:33 - 2015-05-15 18:02 - 00000004 _____ C:\Windows\SysWOW64\029B560A371F4E00AB32838EBC01B9E7
2015-06-06 14:33 - 2014-12-11 10:37 - 00000000 ____D C:\Windows\system32\appraiser
2015-06-06 14:33 - 2014-05-07 10:09 - 00000000 ___SD C:\Windows\system32\CompatTel
2015-06-05 13:25 - 2012-07-20 15:34 - 00002146 _____ C:\Windows\system32\AutoRunFilter.ini
2015-06-04 17:52 - 2012-09-19 00:47 - 00001427 _____ C:\Users\E. *****\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2015-06-03 16:54 - 2015-05-19 15:38 - 00089222 _____ C:\Windows\system32\ScanResults.xml
2015-06-03 16:46 - 2015-05-19 15:30 - 00000464 _____ C:\Windows\system32\ScannerSettings

==================== Files in the root of some directories =======

2012-09-19 00:45 - 2015-06-21 14:13 - 0000380 _____ () C:\Users\E. *****\AppData\Roaming\sp_data.sys
2012-02-24 04:42 - 2010-10-06 19:45 - 0131984 _____ () C:\ProgramData\FullRemove.exe
2012-07-20 15:39 - 2012-07-20 15:40 - 0000109 _____ () C:\ProgramData\{1FBF6C24-C1FD-4101-A42B-0C564F9E8E79}.log
2012-07-20 15:39 - 2012-07-20 15:39 - 0000105 _____ () C:\ProgramData\{40BF1E83-20EB-11D8-97C5-0009C5020658}.log
2012-07-20 15:39 - 2012-07-20 15:39 - 0000107 _____ () C:\ProgramData\{C59C179C-668D-49A9-B6EA-0121CCFC1243}.log

Some files in TEMP:
====================
C:\Users\E. *****\AppData\Local\Temp\Quarantine.exe
C:\Users\E. *****\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-06-19 09:38

==================== End of log ============================
         
--- --- ---



[CODE]Additional
FRST Logfile:
Code:
ATTFilter
scan result of Farbar Recovery Scan Tool (x64) Version:13-06-2015
Ran by E. ***** at 2015-06-21 14:19:44
Running from C:\Users\E. *****\Desktop
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-3916717730-2923088726-4272986195-500 - Administrator - Disabled)
E. ***** (S-1-5-21-3916717730-2923088726-4272986195-1001 - Administrator - Enabled) => C:\Users\E. *****
Gast (S-1-5-21-3916717730-2923088726-4272986195-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-3916717730-2923088726-4272986195-1003 - Limited - Enabled)
UpdatusUser (S-1-5-21-3916717730-2923088726-4272986195-1000 - Limited - Enabled) => C:\Users\UpdatusUser

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Kaspersky Anti-Virus (Enabled - Up to date) {179979E8-273D-D14E-0543-2861940E4886}
AS: Kaspersky Anti-Virus (Enabled - Up to date) {ACF8980C-0107-DEC0-3FF3-1313EF89023B}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Spybot - Search and Destroy (Enabled - Out of date) {9BC38DF1-3CCA-732D-A930-C1CA5F20A4B0}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe Flash Player 18 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 18.0.0.160 - Adobe Systems Incorporated)
Adobe Flash Player 18 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 18.0.0.160 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.11) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.11 - Adobe Systems Incorporated)
ASUS AI Recovery (HKLM-x32\...\{D39F0676-163E-4595-A917-E28F99BBD4D2}) (Version: 1.0.24 - ASUS)
ASUS FaceLogon (HKLM-x32\...\{64452561-169F-4A36-A2FF-B5E118EC65F5}) (Version: 1.0.0014 - ASUS)
ASUS Instant Connect (HKLM-x32\...\{89ECB85A-D933-4CEA-9116-5CBC9C2ED95B}) (Version: 1.2.2 - ASUS)
ASUS K45_K75_K95_Screensaver (HKLM-x32\...\ASUS K45_K75_K95_Screensaver) (Version: 1.0.0001 - ASUS)
ASUS LifeFrame3 (HKLM-x32\...\{1DBD1F12-ED93-49C0-A7CC-56CBDE488158}) (Version: 3.1.1 - ASUS)
ASUS Live Update (HKLM-x32\...\{FA540E67-095C-4A1B-97BA-4D547DEC9AF4}) (Version: 3.1.7 - ASUS)
ASUS Power4Gear Hybrid (HKLM\...\{9B6239BF-4E85-4590-8D72-51E30DB1A9AA}) (Version: 1.2.1 - ASUS)
ASUS Splendid Video Enhancement Technology (HKLM-x32\...\{0969AF05-4FF6-4C00-9406-43599238DE0D}) (Version: 1.02.0041 - ASUS)
ASUS USB Charger Plus (HKLM-x32\...\{A859E3E5-C62F-4BFA-AF1D-2B95E03166AF}) (Version: 2.0.9 - ASUS)
ASUS Virtual Camera (HKLM-x32\...\{EC8BD21F-0CA0-4BBF-97D9-4A52B30041A1}) (Version: 1.0.25 - ASUS)
ASUS Virtual Touch (HKLM-x32\...\{938CFBD4-0652-49E5-BB8B-153948865941}) (Version: 1.0.11 - ASUS)
ASUS WebStorage (HKLM-x32\...\ASUS WebStorage) (Version: 3.0.108.222 - eCareme Technologies, Inc.)
AsusVibe2.0 (HKLM-x32\...\Asus Vibe2.0) (Version: 2.0.9.157 - ASUSTEK)
ATK Package (HKLM-x32\...\{AB5C933E-5C7D-4D30-B314-9C83A49B94BE}) (Version: 1.0.0016 - ASUS)
Bing Bar (HKLM-x32\...\{3365E735-48A6-4194-9988-CE59AC5AE503}) (Version: 7.3.132.0 - Microsoft Corporation)
Bubbletown (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-115065740}) (Version:  - Oberon Media)
Control ActiveX de Windows Live Mesh para conexiones remotas (HKLM-x32\...\{04668DF2-D32F-4555-9C7E-35523DCD6544}) (Version: 15.4.5722.2 - Microsoft Corporation)
Contrôle ActiveX Windows Live Mesh pour connexions à distance (HKLM-x32\...\{55D003F4-9599-44BF-BA9E-95D060730DD3}) (Version: 15.4.5722.2 - Microsoft Corporation)
Controlo ActiveX do Windows Live Mesh para Ligações Remotas (HKLM-x32\...\{E54EEB5D-41ED-40FE-B4A8-8565DB81469B}) (Version: 15.4.5722.2 - Microsoft Corporation)
CyberLink LabelPrint (HKLM-x32\...\InstallShield_{C59C179C-668D-49A9-B6EA-0121CCFC1243}) (Version: 2.5.3624 - CyberLink Corp.)
CyberLink Media Suite (HKLM-x32\...\InstallShield_{1FBF6C24-C1FD-4101-A42B-0C564F9E8E79}) (Version: 8.0.2926 - CyberLink Corp.)
CyberLink Power2Go (HKLM-x32\...\InstallShield_{40BF1E83-20EB-11D8-97C5-0009C5020658}) (Version: 7.0.0.1126 - CyberLink Corp.)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Deadtime Stories (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-118716773}) (Version:  - Oberon Media)
Dream Day First Home (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-113832110}) (Version:  - Oberon Media)
Dream Vacation Solitaire (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-111249233}) (Version:  - Oberon Media)
DriveImage XML (Private Edition) (HKLM-x32\...\{F7E1CA14-B39D-452A-960B-39423DDDD933}) (Version: 2.50.000 - Runtime Software)
ETDWare PS/2-X64 10.5.9.0 (HKLM\...\Elantech) (Version: 10.5.9.0 - ELAN Microelectronic Corp.)
Farm Frenzy 3 - Madagascar (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-119205603}) (Version:  - Oberon Media)
Fast Boot (HKLM\...\{13F4A7F3-EABC-4261-AF6B-1317777F0755}) (Version: 1.0.10 - ASUS)
Galapago (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-111307457}) (Version:  - Oberon Media)
Galeria de Fotografias do Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galería fotográfica de Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galerie de photos Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Game Park Console (HKLM-x32\...\Game Park Console) (Version: 1.2.4.431 - Oberon Media Inc.)
Go Go Gourmet Chef of the Year (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-115290153}) (Version:  - Oberon Media)
Google Toolbar for Internet Explorer (HKLM-x32\...\{2318C2B1-4965-11d4-9B18-009027A5CD4F}) (Version: 7.5.6227.252 - Google Inc.)
Google Toolbar for Internet Explorer (x32 Version: 1.0.0 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.27.5 - Google Inc.) Hidden
HP Deskjet 1000 J110 series - Grundlegende Software für das Gerät (HKLM\...\{ECFFD23C-3111-4685-8118-E1F79644203F}) (Version: 22.50.231.0 - Hewlett-Packard Co.)
HP Deskjet 1000 J110 series Hilfe (HKLM-x32\...\{DDDFCC77-7F9C-45E9-B38E-721BA599BA0C}) (Version: 140.0.65.65 - Hewlett Packard)
HP Photo Creations (HKLM-x32\...\HP Photo Creations) (Version: 1.0.0.3781 - HP Photo Creations Powered by RocketLife)
HP Update (HKLM-x32\...\{B0069CFA-5BB9-4C03-B1C6-89CE290E5AFE}) (Version: 5.002.006.003 - Hewlett-Packard)
HQ Video Pro 3.1cV15.05 (HKLM-x32\...\HQ Video Pro 3.1cV15.05) (Version: 1.36.01.22 - HQ VideoV15.05)
InstantOn for NB (HKLM-x32\...\{749F674B-2674-47E8-879C-5626A06B2A91}) (Version: 2.3.1 - ASUS)
Intel(R) Manageability Engine Firmware Recovery Agent (HKLM-x32\...\{A6C48A9F-694A-4234-B3AA-62590B668927}) (Version: 1.0.0.35342 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 8.0.3.1427 - Intel Corporation)
Intel(R) OpenCL CPU Runtime (HKLM-x32\...\{FCB3772C-B7D0-4933-B1A9-3707EBACC573}) (Version:  - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 8.15.10.2669 - Intel Corporation)
Intel(R) USB 3.0 eXtensible Host Controller Driver (HKLM-x32\...\{240C3DDD-C5E9-4029-9DF7-95650D040CF2}) (Version: 1.0.4.220 - Intel Corporation)
Intel® Trusted Connect Service Client (HKLM\...\{09536BA1-E498-4CC3-B834-D884A67D7E34}) (Version: 1.23.605.1 - Intel Corporation)
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Kaspersky Anti-Virus (HKLM-x32\...\InstallWIX_{6F6873E3-5C92-4049-B511-231A138DD090}) (Version: 14.0.0.4651 - Kaspersky Lab)
Kaspersky Anti-Virus (x32 Version: 14.0.0.4651 - Kaspersky Lab) Hidden
Mahjong Memoirs (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-117948443}) (Version:  - Oberon Media)
Malwarebytes Anti-Malware Version 2.1.6.1022 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.1.6.1022 - Malwarebytes Corporation)
Mesh Runtime (x32 Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft Office Home and Business 2010 (HKLM-x32\...\Office14.SingleImage) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.40416.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Visual Studio 2010-Tools für Office-Laufzeit (x64) Language Pack - DEU (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - DEU) (Version: 10.0.50903 - Microsoft Corporation)
Mozilla Firefox 38.0.5 (x86 de) (HKLM-x32\...\Mozilla Firefox 38.0.5 (x86 de)) (Version: 38.0.5 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 38.0.5 - Mozilla)
myBitCast 1.0.0.3 (HKLM\...\myBitCast) (Version: 1.0.0.3 - ASUS Cloud Corporation)
NVIDIA Graphics Driver 290.81 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 290.81 - NVIDIA Corporation)
NVIDIA PhysX (HKLM-x32\...\{46ED2B64-85C7-4E1F-920C-A555B21F2E4C}) (Version: 9.11.1111 - NVIDIA Corporation)
NVIDIA Update 1.6.24 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 1.6.24 - NVIDIA Corporation)
Plants vs Zombies (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-117080787}) (Version:  - Oberon Media)
Qualcomm Atheros WiFi Driver Installation (HKLM-x32\...\{7D916FA5-DAE9-4A25-B089-655C70EAF607}) (Version: 9.2 - Qualcomm Atheros)
Raccolta foto di Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.49.927.2011 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6537 - Realtek Semiconductor Corp.)
Realtek USB 2.0 Card Reader (HKLM-x32\...\{96AE7E41-E34E-47D0-AC07-1091A8127911}) (Version: 6.1.7601.30130 - Realtek Semiconductor Corp.)
Revo Uninstaller 1.95 (HKLM-x32\...\Revo Uninstaller) (Version: 1.95 - VS Revo Group)
SceneSwitch (HKLM-x32\...\{5172E572-C175-4F80-A6D5-5CB45826AD61}) (Version: 1.0.12 - ASUS)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{DE28B448-32E8-4E8F-84F0-A52B21A49B5B}) (Version:  - Microsoft)
Skype™ 7.4 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 7.4.102 - Skype Technologies S.A.)
Spybot - Search & Destroy (HKLM-x32\...\{B4092C6D-E886-4CB2-BA68-FE5A99D31DE7}_is1) (Version: 2.4.40 - Safer-Networking Ltd.)
Studie zur Verbesserung von HP Deskjet 1000 J110 series Produkten (HKLM\...\{3F7C54EA-F59C-45DD-BA93-AD1E084A9550}) (Version: 22.50.231.0 - Hewlett-Packard Co.)
Turbo Fiesta (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-115320460}) (Version:  - Oberon Media)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3538.0513 - Microsoft Corporation)
Windows Live Mesh - ActiveX-besturingselement voor externe verbindingen (HKLM-x32\...\{C32CE55C-12BA-4951-8797-0967FDEF556F}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX Control for Remote Connections (HKLM-x32\...\{2902F983-B4C1-44BA-B85D-5C6D52E2C441}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX control for remote connections (HKLM-x32\...\{C5398A89-516C-4DAF-BA07-EE7949090E56}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX Control for Remote Connections (HKLM-x32\...\{C63A1E60-B6A4-440B-89A5-1FC6E4AC1C94}) (Version: 15.4.5722.2 - Microsoft Corporation)
WinFlash (HKLM-x32\...\{8F21291E-0444-4B1D-B9F9-4370A73E346D}) (Version: 2.41.0 - ASUS)
Wireless Console 3 (HKLM-x32\...\{19EA33FB-B34E-40EA-8B8A-61743AEB795A}) (Version: 3.0.27 - ASUS)
World of Goo (HKLM-x32\...\{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-116672750}) (Version:  - Oberon Media)
Στοιχείο ελέγχου ActiveX του Windows Live Mesh για απομακρυσμένες συνδέσεις (HKLM-x32\...\{F665F3B8-01B4-46A9-8E47-FF8DC2208C9F}) (Version: 15.4.5722.2 - Microsoft Corporation)
Συλλογή φωτογραφιών του Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Основные компоненты Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Почта Windows Live (x32 Version: 15.4.3502.0922 - Корпорация Майкрософт) Hidden
Фотоальбом Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Элемент управления Windows Live Mesh ActiveX для удаленных подключений (HKLM-x32\...\{BCB0D6F7-7EAB-4009-A6F2-8E0E7F317773}) (Version: 15.4.5722.2 - Microsoft Corporation)
גלריית התמונות של Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
פקד ActiveX של Windows Live Mesh עבור חיבורים מרוחקים (HKLM-x32\...\{9D4C7DFA-CBBB-4F06-BDAC-94D831406DF0}) (Version: 15.4.5722.2 - Microsoft Corporation)
بريد Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
عنصر تحكم ActiveX الخاص بـ Windows Live Mesh للاتصالات البعيدة (HKLM-x32\...\{E18B30AA-6E2D-480C-B918-AF61009F4010}) (Version: 15.4.5722.2 - Microsoft Corporation)
معرض صور Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
適用遠端連線的 Windows Live Mesh ActiveX 控制項 (HKLM-x32\...\{622DE1BE-9EDE-49D3-B349-29D64760342A}) (Version: 15.4.5722.2 - Microsoft Corporation)

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== Restore Points =========================

19-06-2015 18:57:39 Revo Uninstaller's restore point - buyaandoBroewsee
19-06-2015 19:00:04 Revo Uninstaller's restore point - CacheList
19-06-2015 19:00:54 Revo Uninstaller's restore point - CutterGeneration
20-06-2015 00:14:13 Windows Update
20-06-2015 09:25:49 Windows Modules Installer
21-06-2015 13:28:19 Revo Uninstaller's restore point - Mozilla Firefox 38.0.5 (x86 de)

==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 04:34 - 2015-06-19 19:10 - 00000027 ____A C:\Windows\system32\Drivers\etc\hosts
127.0.0.1       localhost

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {047B2640-C2D3-48A5-A11C-9BFD8B914F98} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-06-21] (Adobe Systems Incorporated)
Task: {0DD929E6-AC42-4FA5-920E-C07B24E209C9} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Refresh immunization => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDImmunize.exe [2014-06-24] (Safer-Networking Ltd.)
Task: {1C67CA2F-500B-44DF-A9E6-79EF5C1F3ED1} - System32\Tasks\SidebarExecute => C:\Program Files\Windows Sidebar\sidebar.exe [2010-11-20] (Microsoft Corporation)
Task: {2A524F34-42F9-4457-818D-C40CF69E144F} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Scan the system => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDScan.exe [2014-06-24] (Safer-Networking Ltd.)
Task: {2EB0D193-56DF-43FE-A048-EB568B89138A} - System32\Tasks\Microsoft\Windows\Setup\GWXTriggers\Logon-10s => C:\Windows\system32\GWX\GWX.exe [2015-05-07] (Microsoft Corporation)
Task: {3AD7E14C-E582-462F-B13C-975D0264D2F5} - System32\Tasks\ISM-UpdateService-4e00205a-2ab1-4423-8f77-cc25b82cde1d => C:\Program Files (x86)\Intel\Intel(R) ME FW Recovery Agent\bin\Bootstrap.exe [2011-11-25] (Intel Corporation)
Task: {454A1AA7-D02C-464E-863B-453B331ADF9D} - System32\Tasks\HPCustParticipation HP Deskjet 1000 J110 series => C:\Program Files\HP\HP Deskjet 1000 J110 series\Bin\HPCustPartic.exe [2010-11-16] (Hewlett-Packard Co.)
Task: {508E9AE7-5F58-45D2-B12A-B61E0FEF4777} - System32\Tasks\ATKOSD2 => C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe [2012-02-16] (ASUSTek Computer Inc.)
Task: {53EB329C-3D34-4931-9DFF-7B95E265930F} - System32\Tasks\Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-10s => C:\Windows\system32\GWX\GWX.exe [2015-05-07] (Microsoft Corporation)
Task: {572C7B76-DE49-4993-940F-1826036AD468} - System32\Tasks\ISM-UpdateService-4e00205a-2ab1-4423-8f77-cc25b82cde1d-Logon => C:\Program Files (x86)\Intel\Intel(R) ME FW Recovery Agent\bin\Bootstrap.exe [2011-11-25] (Intel Corporation)
Task: {5D7F4A0E-245C-4D92-A977-346F0264D5C0} - \AQGZGD No Task File <==== ATTENTION
Task: {6133A37A-CD5F-4BB4-9830-AC539DAC4E77} - System32\Tasks\Safer-Networking\Spybot - Search and Destroy\Check for updates => C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdate.exe [2014-06-27] (Safer-Networking Ltd.)
Task: {629F172F-004C-40F2-AACF-E54E68615047} - System32\Tasks\ASUS USB Charger Plus => C:\Program Files (x86)\ASUS\USBChargerPlus\USBChargerPlus.exe [2012-02-29] (ASUSTek Computer Inc.)
Task: {668C6E51-25AF-4C0E-9C02-E682AB37EB2D} - System32\Tasks\Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-10s => C:\Windows\system32\GWX\GWX.exe [2015-05-07] (Microsoft Corporation)
Task: {78A1E74D-2024-400B-96C0-49E142CDAFAA} - System32\Tasks\Microsoft\Windows\Application Experience\Microsoft Compatibility Appraiser => C:\Windows\system32\compattel\DiagTrackRunner.exe [2015-03-16] (Microsoft Corporation)
Task: {86F55BF1-C60F-4CE2-8575-5F43723BDD00} - System32\Tasks\Microsoft\Windows\Setup\gwx\refreshgwxconfig => C:\Windows\system32\GWX\GWXConfigManager.exe [2015-05-07] (Microsoft Corporation)
Task: {883C8B42-F1C7-4F03-BA70-6E0AE38768E7} - System32\Tasks\ASUS P4G => C:\Program Files\ASUS\P4G\BatteryLife.exe [2012-02-16] (ASUS)
Task: {8EBAD626-8923-456D-B2F5-43CDDD8FFAA2} - System32\Tasks\Microsoft\Windows\Setup\GWXTriggers\Time-10s => C:\Windows\system32\GWX\GWX.exe [2015-05-07] (Microsoft Corporation)
Task: {9A0BAD2D-E4E1-4F89-BC4F-B17855ADBE45} - System32\Tasks\GGDEN1 => C:\ProgramData\LolliScan\LolliScan.exe <==== ATTENTION
Task: {9F99C2BE-014D-4E44-BF5D-D4BA837D13CC} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2014-12-19] (Adobe Systems Incorporated)
Task: {B256E180-ABC6-4C00-BF9E-C07540470D80} - System32\Tasks\Microsoft\Windows\Setup\gwx\launchtrayprocess => C:\Windows\system32\GWX\GWX.exe [2015-05-07] (Microsoft Corporation)
Task: {C6BCBD9B-6F13-48B7-A024-23B59C4016F1} - System32\Tasks\ASUS Quick Gesture => C:\Program Files (x86)\ASUS\ASUS Virtual Touch\QuickGesture\x86\QuickGesture.exe [2012-04-12] (ASUSTeK Computer Inc.)
Task: {CA19E69E-5AB7-4571-B105-5360336DEAE2} - System32\Tasks\ASUS SmartLogon Console Sensor => C:\Program Files (x86)\ASUS\FaceLogon\sensorsrv.exe [2012-02-17] (ASUSTek Computer Inc.)
Task: {D8B7AFA4-8E50-4B2E-8F83-287861ED8904} - System32\Tasks\Microsoft\Windows\TabletPC\InputPersonalization => C:\Program Files\Common Files\Microsoft Shared\Ink\InputPersonalization.exe [2009-07-14] (Microsoft Corporation)
Task: {DD133EC7-4E65-44C8-9E6F-696E9A84F04D} - System32\Tasks\HpWebReg.exe => C:\Program Files\HP\HP Deskjet 1000 J110 series\Bin\HpWebReg.exe [2010-11-16] (Hewlett-Packard Co.)
Task: {E0344F7A-BAE7-4C0E-B3BB-2EA88C66802E} - System32\Tasks\Microsoft\Windows\Windows Activation Technologies\ValidationTask => C:\Windows\system32\Wat\WatAdminSvc.exe [2014-11-21] (Microsoft Corporation)
Task: {EDE8F3EE-D187-48FB-8742-61901DEC786E} - System32\Tasks\ASUS Quick Gesture (x64) => C:\Program Files (x86)\ASUS\ASUS Virtual Touch\QuickGesture\x64\QuickGesture64.exe [2012-04-12] (ASUSTeK Computer Inc.)
Task: {EF08655E-B15A-49E9-9B02-949D314E2D85} - System32\Tasks\Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-10s => C:\Windows\system32\GWX\GWX.exe [2015-05-07] (Microsoft Corporation)
Task: {F1780986-A629-486A-8486-DC2C75DF573E} - System32\Tasks\Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B => schtasks
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\ISM-UpdateService-4e00205a-2ab1-4423-8f77-cc25b82cde1d-Logon.job => C:\Program Files (x86)\Intel\Intel(R) ME FW Recovery Agent\bin\Bootstrap.exe
Task: C:\Windows\Tasks\ISM-UpdateService-4e00205a-2ab1-4423-8f77-cc25b82cde1d.job => C:\Program Files (x86)\Intel\Intel(R) ME FW Recovery Agent\bin\Bootstrap.exe

==================== Loaded Modules (Whitelisted) ==============

2010-07-15 01:11 - 2010-07-15 01:11 - 00031360 _____ () C:\Program Files\ASUS\P4G\DevMng.dll
2012-07-20 15:30 - 2012-02-21 06:29 - 00128280 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe
2012-05-04 11:38 - 2012-02-28 10:07 - 00094208 _____ () C:\Windows\System32\IccLibDll_x64.dll
2012-02-21 23:49 - 2012-02-21 23:49 - 00009216 _____ () C:\Program Files (x86)\ASUS\Splendid\GLCDdll.dll
2013-06-17 12:35 - 2013-06-17 12:35 - 00478400 _____ () C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 14.0.0\dblite.dll
2013-05-08 14:52 - 2013-05-08 14:52 - 01270464 _____ () C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 14.0.0\kpcengine.2.3.dll
2010-08-20 18:57 - 2010-08-20 18:57 - 00619816 _____ () C:\Program Files (x86)\CyberLink\Power2Go\CLMediaLibrary.dll
2010-08-20 18:57 - 2010-08-20 18:57 - 00013096 _____ () C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvcPS.dll
2012-01-31 18:25 - 2012-01-31 18:25 - 01163264 _____ () C:\Program Files (x86)\ASUS\Wireless Console 3\acAuth.dll
2015-06-04 18:24 - 2014-05-13 12:04 - 00109400 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\snlThirdParty150.bpl
2015-06-04 18:24 - 2014-05-13 12:04 - 00416600 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\DEC150.bpl
2015-06-04 18:24 - 2014-05-13 12:04 - 00167768 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\snlFileFormats150.bpl
2015-06-04 18:24 - 2012-08-23 10:38 - 00574840 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\sqlite3.dll
2015-06-04 18:24 - 2012-04-03 17:06 - 00565640 _____ () C:\Program Files (x86)\Spybot - Search & Destroy 2\av\BDSmartDB.dll
2012-07-20 15:30 - 2012-02-21 06:09 - 01198872 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\ACE.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)

AlternateDataStreams: C:\Users\E. *****\Documents\fotos steffi.eml:OECustomProperty

==================== Safe Mode (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-3916717730-2923088726-4272986195-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\E. *****\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.178.1

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)

MSCONFIG\startupreg: ACMON => C:\Program Files (x86)\ASUS\Splendid\ACMON.exe
MSCONFIG\startupreg: Adobe Reader Speed Launcher => "C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Reader_sl.exe"
MSCONFIG\startupreg: ASUS Screen Saver Protector => C:\Windows\AsScrPro.exe
MSCONFIG\startupreg: CLMLServer => "C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe"
MSCONFIG\startupreg: RTHDVCPL => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe -s

==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{56048913-2EE4-4FB6-9B10-B11FD9535645}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe
FirewallRules: [{A56F99CF-933B-4F79-9B77-D54139039647}] => (Allow) LPort=2869
FirewallRules: [{7200A232-CB9A-4548-89E0-CF072E6C2E3E}] => (Allow) LPort=1900
FirewallRules: [{B47DCE39-BD05-4FD0-BC5F-8FCE7C3FBB7F}] => (Allow) C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe
FirewallRules: [{BE0EC94A-88B6-4356-B121-F67FE5BE0F40}] => (Allow) C:\Program Files (x86)\Windows Live\Mesh\MOE.exe
FirewallRules: [{1384D95E-96A4-48BD-A9D8-4ACDC6695A38}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
FirewallRules: [{3F859217-E899-41E7-9D6B-F296726BA83B}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
FirewallRules: [{D37C6C98-0000-45CA-A1C5-1D829159DB3F}] => (Allow) C:\Program Files\HP\HP Deskjet 1000 J110 series\Bin\USBSetup.exe
FirewallRules: [{AEBC535E-D9E6-4628-90EC-96F1CC67E380}] => (Allow) C:\Program Files\HP\HP Deskjet 1000 J110 series\Bin\USBSetup.exe
FirewallRules: [{FAB8FDA8-8394-47BD-963E-835B249AB54B}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{311DE791-13A4-400A-85D9-9A8929493F3D}] => (Allow) C:\Program Files (x86)\speed browser\Application\browser.exe
FirewallRules: [{2D5857B9-4ACC-4375-B688-84D19932BDE3}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{1A6FBEA2-13B3-4DB2-9191-EC2B5CED6E9E}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy 2\SDTray.exe] => Enabled:Spybot - Search & Destroy tray access
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy 2\SDFSSvc.exe] => Enabled:Spybot-S&D 2 Scanner Service
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdate.exe] => Enabled:Spybot-S&D 2 Updater
StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\Spybot - Search & Destroy 2\SDUpdSvc.exe] => Enabled:Spybot-S&D 2 Background update service

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (06/21/2015 02:12:10 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.

Error: (06/21/2015 01:47:25 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.

Error: (06/21/2015 00:12:52 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.

Error: (06/21/2015 11:57:41 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.

Error: (06/21/2015 11:57:38 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.

Error: (06/21/2015 11:57:38 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.

Error: (06/21/2015 11:15:17 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.

Error: (06/21/2015 11:15:15 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.

Error: (06/21/2015 11:15:15 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.

Error: (06/21/2015 11:15:00 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifest.


System errors:
=============
Error: (06/21/2015 02:16:37 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Google Update Service (gupdate)" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (06/21/2015 02:14:04 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Spybot-S&D 2 Scanner Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (06/21/2015 02:14:04 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Spybot-S&D 2 Scanner Service erreicht.

Error: (06/21/2015 01:51:53 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Google Update Service (gupdate)" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (06/21/2015 01:49:30 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Spybot-S&D 2 Scanner Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (06/21/2015 01:49:30 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Spybot-S&D 2 Scanner Service erreicht.

Error: (06/21/2015 01:33:53 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Google Update Service (gupdate)" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (06/21/2015 01:31:23 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Spybot-S&D 2 Scanner Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (06/21/2015 01:31:23 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Spybot-S&D 2 Scanner Service erreicht.

Error: (06/21/2015 00:13:31 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "eapihdrv" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1275


Microsoft Office:
=========================
Error: (06/21/2015 02:12:10 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifestG:\esetsmartinstaller_deu.exe

Error: (06/21/2015 01:47:25 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifestC:\$RECYCLE.BIN\S-1-5-21-3916717730-2923088726-4272986195-1001\$RDNGJOP.exe

Error: (06/21/2015 00:12:52 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifestC:\Program Files (x86)\ESET\ESET Online Scanner\ESETSmartInstaller.exe

Error: (06/21/2015 11:57:41 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifestC:\Users\E. *****\Desktop\esetsmartinstaller_deu.exe

Error: (06/21/2015 11:57:38 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifestC:\Users\E. *****\Desktop\esetsmartinstaller_deu.exe

Error: (06/21/2015 11:57:38 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifestC:\Users\E. *****\Desktop\esetsmartinstaller_deu.exe

Error: (06/21/2015 11:15:17 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifestC:\Users\E. *****\Desktop\esetsmartinstaller_deu.exe

Error: (06/21/2015 11:15:15 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifestC:\Users\E. *****\Desktop\esetsmartinstaller_deu.exe

Error: (06/21/2015 11:15:15 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifestC:\Users\E. *****\Desktop\esetsmartinstaller_deu.exe

Error: (06/21/2015 11:15:00 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_41e855142bd5705d.manifestG:\esetsmartinstaller_deu.exe


CodeIntegrity Errors:
===================================
  Date: 2015-06-19 19:09:45.162
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2015-06-19 19:09:45.142
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume3\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2014-09-12 10:52:33.673
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\ELAMBKUP\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-09-12 10:52:33.663
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\ELAMBKUP\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-09-12 10:52:33.653
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 14.0.0\KLELAMX64\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-09-12 10:52:33.653
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 14.0.0\KLELAMX64\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-09-12 10:49:57.766
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\ELAMBKUP\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-09-12 10:49:57.626
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 14.0.0\KLELAMX64\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-08-18 14:53:37.596
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\ELAMBKUP\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-08-18 14:53:37.586
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\ELAMBKUP\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.


==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i5-3210M CPU @ 2.50GHz
Percentage of memory in use: 27%
Total physical RAM: 8078.32 MB
Available physical RAM: 5854.83 MB
Total Pagefile: 16154.85 MB
Available Pagefile: 13767.78 MB
Total Virtual: 8192 MB
Available Virtual: 8191.84 MB

==================== Drives ================================

Drive c: (OS) (Fixed) (Total:300.41 GB) (Free:234.4 GB) NTFS ==>[System with boot components (obtained from reading drive)]
Drive d: (DATA) (Fixed) (Total:372.9 GB) (Free:372.77 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 698.6 GB) (Disk ID: B8584238)

Partition: GPT Partition Type.

==================== End of log ============================
         
--- --- ---

Alt 22.06.2015, 06:39   #10
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7: Browser unbedienbar / Werbeattacken ( buyaandoBrwoewsee / cheapp4all ) - Standard

Windows 7: Browser unbedienbar / Werbeattacken ( buyaandoBrwoewsee / cheapp4all )




Cleanup:
(Die Reihenfolge ist hier entscheidend)

Falls Defogger verwendet wurde: Erneut starten und auf Re-enable klicken.

Falls Combofix verwendet wurde:
Combofix deinstallieren
  • Wichtig: Bitte Antivirus-Programm, evtl. vorhandenes Skript-Blocking und Anti-Malware Programme deaktivieren.
  • Drücke bitte die + R Taste und schreibe Combofix /Uninstall in das Ausführen-Fenster.
  • Klicke auf OK.
    Damit wird Combofix komplett entfernt und der Cache der Systemwiederherstellung geleert.
  • Nun die eben deaktivierten Programme wieder aktivieren.

Alle Logs gepostet? Dann lade Dir bitte DelFix herunter.
  • Schließe alle offenen Programme.
  • Starte die delfix.exe mit einem Doppelklick.
  • Setze vor jede Funktion ein Häkchen.
  • Klicke auf Start.

Hinweis: DelFix entfernt u.a. alle verwendeten Programme, die Quarantäne unserer Scanner, den Java-Cache und löscht sich abschließend selbst.
Starte Deinen Rechner abschließend neu. Sollten jetzt noch Programme aus unserer Bereinigung übrig sein, kannst Du diese bedenkenlos löschen.

Wenn Du möchtest, kannst Du hier sagen, ob Du mit mir und meiner Hilfe zufrieden warst...und/oder das Forum mit einer kleinen Spende unterstützen.


Absicherung:
Beim Betriebsystem Windows die automatischen Updates aktivieren. Auch die sicherheitsrelevante Software sollte immer nur in der aktuellsten Version vorliegen:

Browser
Java
Flash-Player
PDF-Reader

Sicherheitslücken in deren alten Versionen werden dazu ausgenutzt, um beim einfachen Besuch einer manipulierten Website per "Drive-by" Malware zu installieren.
Ich empfehle z.B. die Verwendung von Mozilla Firefox statt des Internet Explorers. Zudem lassen sich mit dem Firefox auch PDF-Dokumente öffnen.

Aktiviere eine Firewall. Die in Windows integrierte genügt im Normalfall völlig.

Verwende ein Antivirusprogramm mit Echtzeitscanner und stets aktueller Signaturendatenbank.
Meine Empfehlung:

Emsisoft

Zusätzlich kannst Du Deinen PC regelmäßig mit Malwarebytes Anti-Malware und ESET scannen.

Optional:
NoScript verhindert das Ausführen von aktiven Inhalten (Java, JavaScript, Flash,...) für sämtliche Websites. Man kann aber nach dem Prinzip einer Whitelist festlegen, auf welchen Seiten Scripts erlaubt werden sollen.
Malwarebytes Anti Exploit: Schützt die Anwendungen des Computers vor der Ausnutzung bekannter Schwachstellen.


Lade Software von einem sauberen Portal wie .
Wähle beim Installieren von Software immer die benutzerdefinierte Option und entferne den Haken bei allen optional angebotenen Toolbars oder sonstigen, fürs Programm, irrelevanten Ergänzungen.
Um Adware wieder los zu werden, empfiehlt sich zunächst die Deinstallation sowie die anschließende Resteentfernung mit Adwcleaner .


Abschließend noch ein paar grundsätzliche Bemerkungen:
Ändere regelmäßig Deine wichtigen Online-Passwörter und erstelle regelmäßig Backups Deiner wichtigen Dateien oder des Systems.
Der Nutzen von Registry-Cleanern, Optimizern usw. zur Performancesteigerung ist umstritten. Ich empfehle deshalb, die Finger von der Registry zu lassen und lieber die windowseigene Datenträgerbereinigung zu verwenden.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu Windows 7: Browser unbedienbar / Werbeattacken ( buyaandoBrwoewsee / cheapp4all )
buyaandobrwoewsee cheapp4all, dllhost.exe, pum.security.hijack.disablechromeupdates, pup.optional.boostsaves.a, pup.optional.browser.a, pup.optional.crossbrowse.a, pup.optional.crossbrowse.c, pup.optional.crossrider.a, pup.optional.crossrider.c, pup.optional.dynconie.a, pup.optional.fastbrowser.a, pup.optional.gamesdesktop.a, pup.optional.globalupdate.a, pup.optional.globalupdate.c, pup.optional.globalupdate.t, pup.optional.istartsurf.a, pup.optional.lolliscan.a, pup.optional.multiie.a, pup.optional.multiplug.a, pup.optional.multiplug.gen, pup.optional.shoppinggate.a, pup.optional.speedbrowser.a, pup.optional.superoptimizer.a, pup.optional.superoptimizer.c, pup.optional.webbar.a, pup.optional.zombieinvasion.a, safer networking, super, unbedienbar




Ähnliche Themen: Windows 7: Browser unbedienbar / Werbeattacken ( buyaandoBrwoewsee / cheapp4all )


  1. Windows 8.1: Adware im Steam-Browser!
    Plagegeister aller Art und deren Bekämpfung - 18.10.2015 (7)
  2. Windows 7 - Browser Hijack
    Log-Analyse und Auswertung - 25.08.2015 (13)
  3. Windows 10 Chrome Browser Werbung
    Plagegeister aller Art und deren Bekämpfung - 16.08.2015 (14)
  4. Windows 7 (64 Bit), Werbung im Browser
    Log-Analyse und Auswertung - 21.02.2015 (16)
  5. Windows 7: Ständig Pop-Ups/Werbung im Browser
    Log-Analyse und Auswertung - 21.01.2015 (9)
  6. Windows 7 Browser Abstürze
    Log-Analyse und Auswertung - 15.01.2015 (9)
  7. Windows 7: Browser Hijacker
    Log-Analyse und Auswertung - 01.01.2015 (2)
  8. Windows 7 plus-hd-v1.9c ads in jedem browser
    Plagegeister aller Art und deren Bekämpfung - 12.10.2014 (13)
  9. Windows 8 / "Feun2Save": Nur noch Werbelinks usw. im Browser; Browser öffnet sich von alleine
    Log-Analyse und Auswertung - 06.10.2014 (18)
  10. Windows 7 (x64): ungewohntes Browser verhalten, instabile Verbindungen (Browser und Wlan)
    Log-Analyse und Auswertung - 20.09.2014 (9)
  11. Windows 7. Browser mit Werbung überfüllt.
    Plagegeister aller Art und deren Bekämpfung - 02.03.2014 (13)
  12. Windows: BKA-Virus im Browser
    Log-Analyse und Auswertung - 03.02.2014 (19)
  13. Windows 7 - Ihr Browser hat gesperrt
    Plagegeister aller Art und deren Bekämpfung - 05.11.2013 (11)
  14. Windows 8: Ihr Browser hat gesperrt..
    Plagegeister aller Art und deren Bekämpfung - 02.11.2013 (11)
  15. Browser Hijack, Windows 7
    Log-Analyse und Auswertung - 05.10.2012 (37)
  16. Windows 7 : Taskbar / Browser nach Systemstart im "Windows Classic" Format , Sound ausgeschaltet
    Plagegeister aller Art und deren Bekämpfung - 22.01.2011 (24)
  17. Windows/Browser Probleme
    Log-Analyse und Auswertung - 07.05.2010 (12)

Zum Thema Windows 7: Browser unbedienbar / Werbeattacken ( buyaandoBrwoewsee / cheapp4all ) - Hallo liebe Spezialisten, habe hier einen Laptop eines Bekannten liegen, den ich richten soll, weil ich mich ja mit Computern auskenn. Normalerweise hätte ich einfach Windows neu installiert, aber der - Windows 7: Browser unbedienbar / Werbeattacken ( buyaandoBrwoewsee / cheapp4all )...
Archiv
Du betrachtest: Windows 7: Browser unbedienbar / Werbeattacken ( buyaandoBrwoewsee / cheapp4all ) auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.