Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: plus-HD2.2 Webeeinblendungen lassen sich nicht deaktivieren. Wie lösche ich das Programm? windows7 home premium64bit

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 06.11.2013, 20:20   #1
jubbs
 
plus-HD2.2 Webeeinblendungen lassen sich nicht deaktivieren. Wie lösche ich das Programm? windows7 home premium64bit - Standard

plus-HD2.2 Webeeinblendungen lassen sich nicht deaktivieren. Wie lösche ich das Programm? windows7 home premium64bit



Hallo liebe Computerversteher,
ich habe mir irgendwo ein Programm eingefangen, welches mir permanent Werbung anzeigt und in allen möglichen Texten einzelne Worte als "verlinkte" Begrife anzeigt, die dann popups auslösen und nir noch nervig sind.
Ich habe mal die logfile Routinen gemacht und poste sie hier, in der Hoffnung auf eine "einfache" Lösung, smile
vielen Dank im Voraus
jubbs





Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 31-10-2013
Ran by Joerg (administrator) on JOERG-HP on 06-11-2013 19:31:18
Running from C:\Users\Joerg\Downloads
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 10
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(AMD) C:\Windows\system32\atiesrxx.exe
(IDT, Inc.) C:\Program Files\IDT\WDM\STacSV64.exe
(Hewlett-Packard Company) C:\Windows\system32\Hpservice.exe
(AMD) C:\Windows\system32\atieclxx.exe
(Validity Sensors, Inc.) C:\Windows\system32\vcsFPService.exe
(Microsoft Corporation) C:\Windows\system32\WLANExt.exe
(DigitalPersona, Inc.) C:\Program Files\DigitalPersona\Bin\DpHostW.exe
() C:\Program Files (x86)\Akademische Arbeitsgemeinschaft\AAVUpdateManager\aavus.exe
(Andrea Electronics Corporation) C:\Program Files\IDT\WDM\AESTSr64.exe
(APN LLC.) C:\Program Files (x86)\AskPartnerNetwork\Toolbar\apnmcp.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\avp.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Infowatch) C:\Program Files (x86)\Common Files\InfoWatch\CryptoStorage\ProtectedObjectsSrv.exe
(Nero AG) C:\Program Files (x86)\Motorola Media Link\Lite\NServiceEntry.exe
(Hauppauge Computer Works) C:\PROGRA~2\WinTV\TVServer\HAUPPA~1.EXE
(Hewlett-Packard Company) C:\Program Files\Hewlett-Packard\HP Client Services\HPClientServices.exe
(Hewlett-Packard Development Company, L.P.) C:\Program Files (x86)\Hewlett-Packard\HP Quick Launch\HPWMISVC.exe
(AnchorFree Inc.) C:\Program Files (x86)\Hotspot Shield\bin\cmw_srv.exe
() C:\Program Files (x86)\Hotspot Shield\bin\hsswd.exe
(Hewlett-Packard Company) C:\Program Files (x86)\Common Files\LightScribe\LSSrvc.exe
() C:\ProgramData\MobileBrServ\mbbservice.exe
() C:\Program Files (x86)\Motorola\MotoHelper\MotoHelperService.exe
(PostgreSQL Global Development Group) C:\Program Files (x86)\PostgreSQL\8.4\bin\pg_ctl.exe
(Protexis Inc.) c:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe
(PostgreSQL Global Development Group) C:\Program Files (x86)\PostgreSQL\8.4\bin\postgres.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
(Skype Technologies S.A.) C:\ProgramData\Skype\Toolbars\Skype C2C Service\c2c_service.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
() C:\Program Files (x86)\Verbindungsassistent\WTGService.exe
(PostgreSQL Global Development Group) C:\Program Files (x86)\PostgreSQL\8.4\bin\postgres.exe
(PostgreSQL Global Development Group) C:\Program Files (x86)\PostgreSQL\8.4\bin\postgres.exe
(PostgreSQL Global Development Group) C:\Program Files (x86)\PostgreSQL\8.4\bin\postgres.exe
(PostgreSQL Global Development Group) C:\Program Files (x86)\PostgreSQL\8.4\bin\postgres.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
(Microsoft Corporation) C:\Program Files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE
() C:\Program Files (x86)\Motorola\MotoHelper\MotoHelperAgent.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.21.165\GoogleCrashHandler.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.21.165\GoogleCrashHandler64.exe
(DigitalPersona, Inc.) C:\Program Files (x86)\DigitalPersona\Bin\DPAgent.exe
(phonostar) C:\Program Files (x86)\Internetradio Player\ps_agent.exe
(AVM Berlin) C:\Users\Joerg\AppData\Local\Apps\2.0\RN0JKG4M.L6H\DGGNEQB2.3BZ\frit..tion_8488884cfbcefd60_0002.0003_f406d43803d5433d\fritzbox-usb-fernanschluss.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\avp.exe
() C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Apple Inc.) C:\Program Files (x86)\iTunes\iTunesHelper.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(DigitalPersona, Inc.) C:\Program Files\DigitalPersona\Bin\DPAgent.exe
(AnchorFree Inc.) C:\Program Files (x86)\Hotspot Shield\bin\hsscp.exe
(CyberLink) C:\Program Files (x86)\Hewlett-Packard\Media\Webcam\YCMMirage.exe
(Hewlett-Packard Company) C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\hpsa_service.exe
(Hewlett-Packard Company) C:\Program Files\Hewlett-Packard\HP Wireless Assistant\HPWA_Service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Hewlett-Packard Company) C:\Program Files (x86)\Hewlett-Packard\Shared\hpqWmiEx.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Thunderbird\thunderbird.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_11_9_900_117.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_11_9_900_117.exe
() C:\Users\Joerg\Downloads\Defogger(1).exe
(Farbar) C:\Users\Joerg\Downloads\FRST64(1).exe

==================== Registry (Whitelisted) ==================

HKLM\...\Winlogon: [Userinit] C:\Windows\system32\userinit.exe,C:\Program Files (x86)\DigitalPersona\Bin\DPAgent.exe,
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
Winlogon\Notify\klogon: C:\Windows\System32\klogon.dll (Kaspersky Lab ZAO)
HKLM\...\Policies\Explorer: [EnableShellExecuteHooks] 1
HKCU\...\Run: [1und1Agent] - C:\Program Files (x86)\Internetradio Player\ps_agent.exe [98304 2009-05-13] (phonostar)
HKCU\...\Run: [AVMUSBFernanschluss] - C:\Users\Joerg\AppData\Local\Apps\2.0\RN0JKG4M.L6H\DGGNEQB2.3BZ\frit..tion_8488884cfbcefd60_0002.0003_f406d43803d5433d\AVMAutoStart.exe [139264 2013-03-12] (AVM Berlin)
HKCU\...\Policies\system: [DisableLockWorkstation] 0
HKCU\...\Policies\system: [DisableChangePassword] 0
MountPoints2: E - E:\autostart.exe
MountPoints2: G - G:\.\Autorun.exe AUTORUN=1
MountPoints2: {11aa508e-3b11-11e3-aff6-e9ab435f6be1} - G:\Windows\AutoRun.exe {D2D77DC2-8299-11D1-8949-444553540000} 5.2088.1.A01B06 PID_0083 {01D42BF0-ED08-463f-8A28-99EB6FEE962B}
MountPoints2: {168bddb1-086b-11e2-837a-ac811244f7e0} - G:\.\Autorun.exe AUTORUN=1
MountPoints2: {1d1555e1-03f0-11e2-8721-ac811244f7e0} - H:\.\Autorun.exe AUTORUN=1
MountPoints2: {1d1555f4-03f0-11e2-8721-ac811244f7e0} - G:\.\Autorun.exe AUTORUN=1
MountPoints2: {2d826bdf-04d4-11e2-a5e8-ac811244f7e0} - G:\.\Autorun.exe AUTORUN=1
MountPoints2: {2d826bf4-04d4-11e2-a5e8-ac811244f7e0} - G:\.\Autorun.exe AUTORUN=1
MountPoints2: {42b53abb-0755-11e2-a608-ac811244f7e0} - G:\.\Autorun.exe AUTORUN=1
MountPoints2: {4c5dab64-9d4a-11e2-8e98-d4a73e4785d2} - G:\setup.exe -a
MountPoints2: {7f8ac1a6-c9f3-11e2-86c9-8d28c80c9ce6} - G:\AutoRun.exe
MountPoints2: {7f9f76a4-06f4-11e2-9527-ac811244f7e0} - G:\.\Autorun.exe AUTORUN=1
MountPoints2: {9150dda0-0731-11e2-9694-ac811244f7e0} - G:\.\Autorun.exe AUTORUN=1
MountPoints2: {a8e8e02f-04d4-11e2-af73-ac811244f7e0} - G:\.\Autorun.exe AUTORUN=1
MountPoints2: {a8e8e06c-04d4-11e2-af73-ac811244f7e0} - G:\.\Autorun.exe AUTORUN=1
MountPoints2: {a8e8e07a-04d4-11e2-af73-ac811244f7e0} - H:\.\Autorun.exe AUTORUN=1
MountPoints2: {c1d27863-06fe-11e2-ade0-ac811244f7e0} - H:\.\Autorun.exe AUTORUN=1
MountPoints2: {c1d27873-06fe-11e2-ade0-ac811244f7e0} - H:\.\Autorun.exe AUTORUN=1
HKLM-x32\...\Run: [AVP] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\avp.exe [202328 2012-08-30] (Kaspersky Lab ZAO)
HKLM-x32\...\Run: [DivXMediaServer] - C:\Program Files (x86)\DivX\DivX Media Server\DivXMediaServer.exe [450560 2013-08-21] (DivX, LLC)
HKLM-x32\...\Run: [Adobe ARM] - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [958576 2013-04-04] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [DivXUpdate] - C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe [1861968 2013-08-29] ()
HKLM-x32\...\Run: [APSDaemon] - C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-04-21] (Apple Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] - C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [254336 2013-07-02] (Oracle Corporation)
HKLM-x32\...\Run: [iTunesHelper] - C:\Program Files (x86)\iTunes\iTunesHelper.exe [152392 2013-10-01] (Apple Inc.)
HKU\Gast\...\Run: [LightScribe Control Panel] - C:\Program Files (x86)\Common Files\LightScribe\LightScribeControlPanel.exe [2736128 2010-08-16] (Hewlett-Packard Company)
Lsa: [Notification Packages] DPPassFilter scecli
Startup: C:\Users\Gast\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OpenOffice.org 3.4.1.lnk
ShortcutTarget: OpenOffice.org 3.4.1.lnk -> C:\Program Files (x86)\OpenOffice.org 3\program\quickstart.exe ()
BootExecute: autocheck autochk * sdnclean64.exe

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://g.uk.msn.com/HPNOT/4
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
SearchScopes: HKLM - DefaultScope {ec29edf6-ad3c-4e1c-a087-d6cb81400c43} URL = hxxp://www.bing.com/search?q={searchTerms}&form=HPNTDF&pc=HPNTDF&src=IE-SearchBox
SearchScopes: HKLM - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKLM - {2fa28606-de77-4029-af96-b231e3b8f827} URL = hxxp://eu.ask.com/web?q={searchterms}&l=dis&o=HPNTDF
SearchScopes: HKLM - {b7fca997-d0fb-4fe0-8afd-255e89cf9671} URL = hxxp://de.search.yahoo.com/search?p={searchTerms}&ei={inputEncoding}&fr=chr-hp-psg&type=HPNTDF
SearchScopes: HKLM - {d43b3890-80c7-4010-a95d-1e77b5924dc3} URL = hxxp://de.wikipedia.org/wiki/Special:Search?search={searchTerms}
SearchScopes: HKLM - {d944bb61-2e34-4dbf-a683-47e505c587dc} URL = hxxp://rover.ebay.com/rover/1/707-111076-19270-0/4?satitle={searchTerms}&mfe=Notebooks
SearchScopes: HKLM-x32 - DefaultScope {ec29edf6-ad3c-4e1c-a087-d6cb81400c43} URL = hxxp://www.bing.com/search?q={searchTerms}&form=HPNTDF&pc=HPNTDF&src=IE-SearchBox
SearchScopes: HKLM-x32 - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKLM-x32 - {2fa28606-de77-4029-af96-b231e3b8f827} URL = hxxp://eu.ask.com/web?q={searchterms}&l=dis&o=HPNTDF
SearchScopes: HKLM-x32 - {b7fca997-d0fb-4fe0-8afd-255e89cf9671} URL = hxxp://de.search.yahoo.com/search?p={searchTerms}&ei={inputEncoding}&fr=chr-hp-psg&type=HPNTDF
SearchScopes: HKLM-x32 - {d43b3890-80c7-4010-a95d-1e77b5924dc3} URL = hxxp://de.wikipedia.org/wiki/Special:Search?search={searchTerms}
SearchScopes: HKLM-x32 - {d944bb61-2e34-4dbf-a683-47e505c587dc} URL = hxxp://rover.ebay.com/rover/1/707-111076-19270-0/4?satitle={searchTerms}&mfe=Notebooks
SearchScopes: HKCU - {2fa28606-de77-4029-af96-b231e3b8f827} URL = hxxp://eu.ask.com/web?q={searchterms}&l=dis&o=HPNTDF
SearchScopes: HKCU - {b7fca997-d0fb-4fe0-8afd-255e89cf9671} URL = hxxp://de.search.yahoo.com/search?p={searchTerms}&ei={inputEncoding}&fr=chr-hp-psg&type=HPNTDF
SearchScopes: HKCU - {d43b3890-80c7-4010-a95d-1e77b5924dc3} URL = hxxp://de.wikipedia.org/wiki/Special:Search?search={searchTerms}
SearchScopes: HKCU - {d944bb61-2e34-4dbf-a683-47e505c587dc} URL = hxxp://rover.ebay.com/rover/1/707-111076-19270-0/4?satitle={searchTerms}&mfe=Notebooks
BHO: Plus-HD-2.2 - {11111111-1111-1111-1111-110311301136} - C:\Program Files (x86)\Plus-HD-2.2\Plus-HD-2.2-bho64.dll (Plus HD)
BHO: IEVkbdBHO Class - {59273AB4-E7D3-40F9-A1A8-6FA9CCA1862C} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\x64\ievkbd.dll (Kaspersky Lab ZAO)
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Skype add-on for Internet Explorer - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Skype Technologies S.A.)
BHO: No Name - {DBC80044-A445-435b-BC74-9C25C1C588A9} - No File
BHO: FilterBHO Class - {E33CF602-D945-461A-83F0-819F76A199F8} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\x64\klwtbbho.dll (Kaspersky Lab ZAO)
BHO: No Name - {F9E4A054-E9B1-4BC3-83A3-76A1AE736170} - No File
BHO-x32: MSS+ Identifier - {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} - C:\Program Files (x86)\McAfee Security Scan\3.0.318\McAfeeMSS_IE.dll (McAfee, Inc.)
BHO-x32: Plus-HD-2.2 - {11111111-1111-1111-1111-110311301136} - C:\Program Files (x86)\Plus-HD-2.2\Plus-HD-2.2-bho.dll (Plus HD)
BHO-x32: Search-Results Toolbar - {377e5d4d-77e5-476a-8716-7e70a9272da0} - C:\Program Files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\searchresultsDx.dll (APN LLC)
BHO-x32: IEVkbdBHO Class - {59273AB4-E7D3-40F9-A1A8-6FA9CCA1862C} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\ievkbd.dll (Kaspersky Lab ZAO)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\microsoft shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Skype Browser Helper - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: FilterBHO Class - {E33CF602-D945-461A-83F0-819F76A199F8} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\klwtbbho.dll (Kaspersky Lab ZAO)
BHO-x32: HP Network Check Helper - {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} - C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPlugin.dll (Hewlett-Packard)
BHO-x32: Yontoo - {FD72061E-9FDE-484D-A58A-0BAB4151CAD8} - C:\Program Files (x86)\Yontoo\YontooIEClient.dll (Yontoo LLC)
Toolbar: HKLM-x32 - Search-Results Toolbar - {377e5d4d-77e5-476a-8716-7e70a9272da0} - C:\Program Files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\searchresultsDx.dll (APN LLC)
Toolbar: HKCU - No Name - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - No File
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
ShellExecuteHooks-x32: EasyBits ShellExecute Hook - {E54729E8-BB3D-4270-9D49-7389EA579090} - C:\Windows\SysWow64\EZUPBH~1.DLL [52920 2010-10-20] (EasyBits Software Corp.)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default
FF DefaultSearchEngine: user_pref("browser.search.defaultenginename", "");
FF SelectedSearchEngine: user_pref("browser.search.selectedEngine", "");
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_11_9_900_117.dll ()
FF Plugin: @divx.com/DivX VOD Helper,version=1.0.0 - C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=2.0.2 - C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.0.5 - C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_9_900_117.dll ()
FF Plugin-x32: @adobe.com/ShockwavePlayer - C:\Windows\SysWOW64\Adobe\Director\np32dsw_1200112.dll (Adobe Systems, Inc.)
FF Plugin-x32: @Apple.com/iTunes,version=1.0 - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @divx.com/DivX VOD Helper,version=1.0.0 - C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin-x32: @divx.com/DivX Web Player Plug-In,version=1.0.0 - C:\Program Files (x86)\DivX\DivX Web Player\npdivx32.dll (DivX, LLC)
FF Plugin-x32: @Google.com/GoogleEarthPlugin - C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin-x32: @java.com/DTPlugin,version=10.45.2 - C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.45.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @mcafee.com/McAfeeMssPlugin - C:\Program Files (x86)\McAfee Security Scan\3.0.318\npMcAfeeMss.dll (McAfee, Inc.)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files (x86)\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3555.0308 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.21.165\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.21.165\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.0.4 - C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @WildTangent.com/GamesAppPresenceDetector,Version=1.0 - C:\Program Files (x86)\WildTangent Games\App\BrowserIntegration\Registered\0\NP_wtapp.dll ()
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: Plus-HD-2.2 - C:\Users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\Extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com
FF Extension: Garmin Communicator - C:\Users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\Extensions\{195A3098-0BD5-4e90-AE22-BA1C540AFD1E}
FF Extension: speedtest - C:\Users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\Extensions\speedtest@gotomyhelp.com.xpi
FF Extension: No Name - C:\Users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\Extensions\{6d96bb5e-1175-4ebf-8ab5-5f56f1c79f65}.xpi
FF Extension: No Name - C:\Users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\Extensions\{fe272bd1-5f76-4ea4-8501-a05d35d823fc}.xpi
FF Extension: Hotspot Shield Helper (Please allow this installation) - C:\Program Files (x86)\Mozilla Firefox\extensions\afurladvisor@anchorfree.com
FF Extension: Skype Click to Call - C:\Program Files (x86)\Mozilla Firefox\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}
FF Extension: Hotspot Shield Extension - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\afext@anchorfree.com

Chrome:
=======
CHR Plugin: (Shockwave Flash) - C:\Program Files (x86)\Google\Chrome\Application\30.0.1599.101\PepperFlash\pepflashplayer.dll ()
CHR Plugin: (Chrome Remote Desktop Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Program Files (x86)\Google\Chrome\Application\30.0.1599.101\ppGoogleNaClPluginChrome.dll ()
CHR Plugin: (Chrome PDF Viewer) - C:\Program Files (x86)\Google\Chrome\Application\30.0.1599.101\pdf.dll ()
CHR Plugin: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Browser\nppdf32.dll (Adobe Systems Inc.)
CHR Plugin: (Microsoft Office 2010) - C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
CHR Plugin: (Google Earth Plugin) - C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
CHR Plugin: (Google Update) - C:\Program Files (x86)\Google\Update\1.3.21.135\npGoogleUpdate3.dll No File
CHR Plugin: (Java(TM) Platform SE 7 U21) - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
CHR Plugin: (McAfee Security Scanner +) - C:\Program Files (x86)\McAfee Security Scan\3.0.318\npMcAfeeMss.dll (McAfee, Inc.)
CHR Plugin: (VLC Web Plugin) - C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
CHR Plugin: (Windows Live\u00C2\u2122 Photo Gallery) - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
CHR Plugin: (Shockwave for Director) - C:\Windows\SysWOW64\Adobe\Director\np32dsw_1200112.dll (Adobe Systems, Inc.)
CHR Plugin: (Shockwave Flash) - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_7_700_169.dll No File
CHR Plugin: (Silverlight Plug-In) - c:\Program Files (x86)\Microsoft Silverlight\5.1.20125.0\npctrl.dll No File
CHR Extension: (Google Calendar) - C:\Users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\ejjicmeblgpmajnghnpcppodonldlgfn\4.5.3_0
CHR Extension: (Plus-HD-2.2) - C:\Users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0
CHR Extension: (Google Maps) - C:\Users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\lneaknkopdijkpnocmklfnjbeapigfbh\5.2.7_0
CHR Extension: (Chrome In-App Payments service) - C:\Users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.4.11_0
CHR Extension: (Gmail) - C:\Users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\7_0
CHR HKLM-x32\...\Chrome\Extension: [dnllcmllkjofnojidnaknldfehfhehoo] - C:\Program Files (x86)\HDvidCodec.com\HDvidCodec10.crx

==================== Services (Whitelisted) =================

R2 AAV UpdateService; C:\Program Files (x86)\Akademische Arbeitsgemeinschaft\AAVUpdateManager\aavus.exe [128296 2008-10-24] ()
R2 APNMCP; C:\Program Files (x86)\AskPartnerNetwork\Toolbar\apnmcp.exe [166352 2013-10-15] (APN LLC.)
R2 AVP; C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\avp.exe [202328 2012-08-30] (Kaspersky Lab ZAO)
R2 CSObjectsSrv; C:\Program Files (x86)\Common Files\InfoWatch\CryptoStorage\ProtectedObjectsSrv.exe [743992 2009-12-21] (Infowatch)
R2 HauppaugeTVServer; C:\PROGRA~2\WinTV\TVServer\HAUPPA~1.EXE [558592 2010-11-03] (Hauppauge Computer Works)
R2 hshld; C:\Program Files (x86)\Hotspot Shield\bin\cmw_srv.exe [878888 2013-09-17] (AnchorFree Inc.)
S3 HssTrayService; C:\Program Files (x86)\Hotspot Shield\bin\HssTrayService.EXE [78512 2013-09-17] ()
R2 HssWd; C:\Program Files (x86)\Hotspot Shield\bin\hsswd.exe [556840 2013-09-17] ()
S3 McComponentHostService; C:\Program Files (x86)\McAfee Security Scan\3.0.318\McCHSvc.exe [235216 2013-02-05] (McAfee, Inc.)
R2 Mobile Broadband HL Service; C:\ProgramData\MobileBrServ\mbbservice.exe [230240 2013-05-31] ()
R2 MotoHelper; C:\Program Files (x86)\Motorola\MotoHelper\MotoHelperService.exe [214896 2011-12-06] ()
R2 WTGService; C:\Program Files (x86)\Verbindungsassistent\WTGService.exe [330696 2010-11-18] ()
R2 postgresql-8.4; C:/Program Files (x86)/PostgreSQL/8.4/bin/pg_ctl.exe runservice -N "postgresql-8.4" -D "C:/Program Files (x86)/PostgreSQL/8.4/data" -w [x]

==================== Drivers (Whitelisted) ====================

S3 androidusb; C:\Windows\System32\Drivers\androidusb.sys [38424 2010-10-18] (Google Inc)
R3 avmaudio; C:\Windows\System32\DRIVERS\avmaudio.sys [116096 2012-10-04] (AVM Berlin)
R3 avmaura; C:\Windows\System32\DRIVERS\avmaura.sys [116480 2013-03-12] (AVM Berlin)
R0 CSCrySec; C:\Windows\System32\DRIVERS\CSCrySec.sys [85048 2009-12-14] (Infowatch)
R1 CSVirtualDiskDrv; C:\Windows\System32\DRIVERS\CSVirtualDiskDrv.sys [66104 2009-12-14] (Infowatch)
S3 ew_hwusbdev; C:\Windows\SysWow64\DRIVERS\ew_hwusbdev.sys [117248 2012-09-25] (Huawei Technologies Co., Ltd.)
S1 GLogin; No ImagePath
S3 hcw95bda; C:\Windows\System32\Drivers\hcw95bda.sys [658432 2009-07-06] (Hauppauge Computer Works, Inc.)
S3 hcw95rc; C:\Windows\System32\DRIVERS\hcw95rc.sys [19456 2009-07-06] (Hauppauge Computer Works, Inc.)
R1 HssDRV6; C:\Windows\System32\DRIVERS\hssdrv6.sys [46792 2013-09-17] (AnchorFree Inc.)
S3 hwdatacard; C:\Windows\SysWow64\DRIVERS\ewusbmdm.sys [121600 2012-09-25] (Huawei Technologies Co., Ltd.)
R0 KL1; C:\Windows\System32\DRIVERS\kl1.sys [458032 2011-10-20] (Kaspersky Lab ZAO)
R1 kl2; C:\Windows\System32\DRIVERS\kl2.sys [13616 2011-10-20] (Kaspersky Lab ZAO)
R1 KLIF; C:\Windows\System32\DRIVERS\klif.sys [636760 2013-03-15] (Kaspersky Lab)
R1 KLIM6; C:\Windows\System32\DRIVERS\klim6.sys [29488 2011-03-10] (Kaspersky Lab ZAO)
R3 klmouflt; C:\Windows\System32\DRIVERS\klmouflt.sys [22544 2009-11-02] (Kaspersky Lab)
S3 SANDRA; C:\Program Files\SiSoftware\SiSoftware Sandra Lite 2012.SP5c\WNt500x64\Sandra.sys [23112 2009-08-07] (SiSoftware)
R3 taphss6; C:\Windows\System32\DRIVERS\taphss6.sys [42184 2013-06-21] (Anchorfree Inc.)
U5 ewusbnet; C:\Windows\SysWOW64\Drivers\ewusbnet.sys [256000 2012-09-25] (Huawei Technologies Co., Ltd.)

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-11-06 19:30 - 2013-11-06 19:30 - 01957098 _____ (Farbar) C:\Users\Joerg\Downloads\FRST64(1).exe
2013-11-06 19:30 - 2013-11-06 19:30 - 00050477 _____ C:\Users\Joerg\Downloads\Defogger(1).exe
2013-11-06 19:30 - 2013-11-06 19:30 - 00000000 ____D C:\FRST
2013-11-06 19:30 - 2013-11-06 19:30 - 00000000 _____ C:\Users\Joerg\defogger_reenable
2013-11-06 19:26 - 2013-11-06 19:26 - 00000244 _____ C:\Users\Joerg\Downloads\defogger_enable.log
2013-11-06 18:40 - 2013-11-06 18:40 - 01957098 _____ (Farbar) C:\Users\Joerg\Downloads\FRST64.exe
2013-11-06 18:38 - 2013-11-06 19:30 - 00000472 _____ C:\Users\Joerg\Downloads\defogger_disable.log
2013-11-06 18:37 - 2013-11-06 18:37 - 00050477 _____ C:\Users\Joerg\Downloads\Defogger.exe
2013-11-06 18:08 - 2013-11-06 18:08 - 00003128 _____ C:\Windows\System32\Tasks\{EE7A1C90-8F75-487D-97B9-A94DE2A96BC7}
2013-11-06 18:05 - 2013-11-06 18:05 - 00821760 _____ (Browser Opt-out) C:\Users\Joerg\Downloads\uninstall.exe
2013-11-06 17:46 - 2013-11-06 17:51 - 00000000 ____D C:\Users\Joerg\Desktop\ebay
2013-11-06 17:30 - 2013-11-06 19:23 - 00014755 _____ C:\Windows\WindowsUpdate.log
2013-11-06 17:26 - 2013-11-06 17:26 - 00000056 _____ C:\Windows\setupact.log
2013-11-06 17:26 - 2013-11-06 17:26 - 00000000 _____ C:\Windows\setuperr.log
2013-11-05 17:49 - 2013-11-05 17:49 - 00667659 _____ C:\Users\Joerg\Desktop\adventstadt.swf
2013-11-04 18:24 - 2013-11-04 18:24 - 00000000 ____D C:\Users\Joerg\AppData\Local\{94959B74-5201-487A-8FBC-904CFAE2D717}
2013-11-04 09:36 - 2013-11-04 18:11 - 00000000 ____D C:\Program Files (x86)\Mozilla Thunderbird
2013-11-03 20:10 - 2013-11-03 20:10 - 00000000 ____D C:\Users\Joerg\AppData\Local\{C22BA67F-DDD4-457B-8810-F9CE84C8BD4A}
2013-10-27 07:55 - 2013-10-27 07:55 - 00000000 ____D C:\Users\Joerg\AppData\Local\{31505891-78BC-4817-9163-698270ECAC5F}
2013-10-25 22:22 - 2013-11-06 18:06 - 00003158 _____ C:\Windows\System32\Tasks\{A34FC4F4-AF3E-4E11-821B-BAEC0745CC9F}
2013-10-25 22:19 - 2013-10-26 20:59 - 00000000 ____D C:\Program Files (x86)\Mozilla Sunbird
2013-10-25 22:19 - 2013-10-25 22:22 - 00001903 _____ C:\Users\Public\Desktop\Mozilla Sunbird.lnk
2013-10-25 22:18 - 2013-10-25 22:18 - 06716353 _____ (Mozilla) C:\Users\Joerg\Downloads\Sunbird_Setup_1.0_Beta_1.exe
2013-10-25 22:11 - 2013-10-25 22:11 - 00184016 _____ C:\Users\Joerg\Downloads\Anhänge_20131025(1).zip
2013-10-25 22:10 - 2013-10-25 22:10 - 00184016 _____ C:\Users\Joerg\Downloads\Anhänge_20131025.zip
2013-10-24 16:01 - 2013-10-24 16:01 - 04176543 _____ C:\Users\Joerg\Downloads\spot_1304_d_angebot_2.mov
2013-10-22 19:48 - 2013-10-22 19:48 - 00000000 ____H C:\Windows\system32\Drivers\Msft_Kernel_androidusb_01005.Wdf
2013-10-21 21:49 - 2013-10-21 21:49 - 00152704 _____ (Amonétié Ltd) C:\Users\Joerg\Downloads\the.mentalist.604.hdtv lol.mp4__3038_i104861880_il5256471.exe
2013-10-21 21:49 - 2013-10-21 21:49 - 00002180 _____ C:\Users\Joerg\Desktop\Continue installation - the_mentalist_604_hdtv lol_mp4_Downloader Installation.lnk
2013-10-21 21:26 - 2013-11-06 18:06 - 00004338 _____ C:\Windows\System32\Tasks\Plus-HD-2.2-updater
2013-10-21 21:26 - 2013-11-06 18:06 - 00004240 _____ C:\Windows\System32\Tasks\Plus-HD-2.2-codedownloader
2013-10-21 21:26 - 2013-11-06 18:06 - 00004140 _____ C:\Windows\System32\Tasks\Plus-HD-2.2-enabler
2013-10-21 21:26 - 2013-11-06 18:06 - 00001830 _____ C:\Windows\Tasks\Plus-HD-2.2-firefoxinstaller.job
2013-10-21 21:26 - 2013-11-06 18:06 - 00001296 _____ C:\Windows\Tasks\Plus-HD-2.2-updater.job
2013-10-21 21:26 - 2013-11-06 18:06 - 00001198 _____ C:\Windows\Tasks\Plus-HD-2.2-codedownloader.job
2013-10-21 21:26 - 2013-11-06 18:06 - 00001098 _____ C:\Windows\Tasks\Plus-HD-2.2-enabler.job
2013-10-21 21:25 - 2013-11-06 18:06 - 00001906 _____ C:\Windows\Tasks\Plus-HD-2.2-chromeinstaller.job
2013-10-21 21:25 - 2013-10-21 21:26 - 00000000 ____D C:\Program Files (x86)\Plus-HD-2.2
2013-10-21 21:25 - 2013-10-21 21:25 - 00000000 ____D C:\Program Files (x86)\ffdshow
2013-10-21 21:25 - 2012-04-08 23:40 - 00079360 _____ C:\Windows\SysWOW64\ff_vfw.dll
2013-10-21 21:24 - 2013-10-21 21:46 - 00000898 _____ C:\Windows\SysWOW64\InstallUtil.InstallLog
2013-10-21 21:22 - 2013-10-21 21:45 - 00000000 ____D C:\Program Files (x86)\hdvidcodec.com
2013-10-21 21:22 - 2013-10-21 21:22 - 00000846 _____ C:\Users\Joerg\Desktop\HDVidCodec.lnk
2013-10-21 21:22 - 2013-10-21 21:22 - 00000000 ____D C:\Users\Joerg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\hdvidcodec.com
2013-10-21 21:21 - 2013-10-21 21:21 - 00401744 _____ C:\Users\Joerg\Downloads\codec_pack_ff.exe
2013-10-21 21:12 - 2013-10-21 21:12 - 00000000 ____D C:\Users\Joerg\AppData\Roaming\Calendar
2013-10-20 21:57 - 2013-10-20 21:57 - 04369632 _____ (Piriform Ltd) C:\Users\Joerg\Downloads\ccsetup406.exe
2013-10-20 20:51 - 2013-10-20 20:52 - 00000000 ____D C:\Users\Joerg\AppData\Local\{62750723-EEA5-4582-B322-1E4698238F0C}
2013-10-20 15:02 - 2013-10-20 15:27 - 00000000 ____D C:\Users\Joerg\AppData\Roaming\Internet-Radio Player
2013-10-20 15:02 - 2013-10-20 15:02 - 04527291 _____ ( ) C:\Users\Joerg\Downloads\Internetradio_Player.exe
2013-10-20 15:02 - 2013-10-20 15:02 - 00000967 _____ C:\Users\Joerg\Desktop\Internet-Radio Player.lnk
2013-10-20 15:02 - 2013-10-20 15:02 - 00000967 _____ C:\Users\Gast\Desktop\Internet-Radio Player.lnk
2013-10-20 15:02 - 2013-10-20 15:02 - 00000000 ____D C:\Program Files (x86)\Internetradio Player
2013-10-19 08:50 - 2013-10-19 08:50 - 00001743 _____ C:\Users\Public\Desktop\iTunes.lnk
2013-10-19 08:49 - 2013-10-19 08:50 - 00000000 ____D C:\ProgramData\34BE82C4-E596-4e99-A191-52C6199EBF69
2013-10-19 08:49 - 2013-10-19 08:50 - 00000000 ____D C:\Program Files (x86)\iTunes
2013-10-19 08:49 - 2013-10-19 08:49 - 00000000 ____D C:\Program Files\iPod
2013-10-18 22:39 - 2013-10-18 22:39 - 00000000 ____D C:\ProgramData\Oracle
2013-10-18 22:38 - 2013-10-18 22:38 - 00264616 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2013-10-18 22:38 - 2013-10-18 22:38 - 00175016 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2013-10-18 22:38 - 2013-10-18 22:38 - 00174504 _____ (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2013-10-18 22:38 - 2013-10-18 22:38 - 00096168 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2013-10-14 18:01 - 2013-10-14 18:01 - 00001479 _____ C:\Users\Joerg\Desktop\bwin Poker.lnk
2013-10-13 18:15 - 2013-09-04 13:12 - 00343040 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbhub.sys
2013-10-13 18:15 - 2013-09-04 13:11 - 00325120 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbport.sys
2013-10-13 18:15 - 2013-09-04 13:11 - 00099840 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbccgp.sys
2013-10-13 18:15 - 2013-09-04 13:11 - 00052736 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbehci.sys
2013-10-13 18:15 - 2013-09-04 13:11 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbuhci.sys
2013-10-13 18:15 - 2013-09-04 13:11 - 00025600 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbohci.sys
2013-10-13 18:15 - 2013-09-04 13:11 - 00007808 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbd.sys
2013-10-11 14:19 - 2013-10-11 14:19 - 05220305 _____ C:\Users\Joerg\Desktop\spot_1304_d_angebot_1.mov
2013-10-11 14:09 - 2013-10-11 14:09 - 03250394 _____ C:\Users\Joerg\Desktop\spot_1304_d_angebot_1.swf
2013-10-10 14:05 - 2013-09-23 00:28 - 01767936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2013-10-10 14:05 - 2013-09-23 00:28 - 01141248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-10-10 14:05 - 2013-09-23 00:27 - 14335488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-10-10 14:05 - 2013-09-23 00:27 - 13761024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-10-10 14:05 - 2013-09-23 00:27 - 02876928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2013-10-10 14:05 - 2013-09-23 00:27 - 02048512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-10-10 14:05 - 2013-09-23 00:27 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2013-10-10 14:05 - 2013-09-23 00:27 - 00493056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2013-10-10 14:05 - 2013-09-23 00:27 - 00391168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2013-10-10 14:05 - 2013-09-23 00:27 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2013-10-10 14:05 - 2013-09-23 00:27 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2013-10-10 14:05 - 2013-09-23 00:27 - 00039424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2013-10-10 14:05 - 2013-09-23 00:27 - 00033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2013-10-10 14:05 - 2013-09-22 23:55 - 02241024 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-10-10 14:05 - 2013-09-22 23:55 - 01365504 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-10-10 14:05 - 2013-09-22 23:55 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2013-10-10 14:05 - 2013-09-22 23:54 - 19252224 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-10-10 14:05 - 2013-09-22 23:54 - 15404544 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-10-10 14:05 - 2013-09-22 23:54 - 03959296 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-10-10 14:05 - 2013-09-22 23:54 - 02647552 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-10-10 14:05 - 2013-09-22 23:54 - 00855552 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2013-10-10 14:05 - 2013-09-22 23:54 - 00603136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-10-10 14:05 - 2013-09-22 23:54 - 00526336 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-10-10 14:05 - 2013-09-22 23:54 - 00136704 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2013-10-10 14:05 - 2013-09-22 23:54 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2013-10-10 14:05 - 2013-09-22 23:54 - 00053248 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-10-10 14:05 - 2013-09-22 23:54 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2013-10-10 14:05 - 2013-09-21 04:38 - 02706432 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-10-10 14:05 - 2013-09-21 04:30 - 02706432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-10-10 14:05 - 2013-09-21 03:48 - 00089600 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2013-10-10 14:05 - 2013-09-21 03:39 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2013-10-10 08:10 - 2013-09-14 02:10 - 00497152 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\afd.sys
2013-10-10 08:10 - 2013-09-08 03:30 - 01903552 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2013-10-10 08:10 - 2013-09-08 03:27 - 00327168 _____ (Microsoft Corporation) C:\Windows\system32\mswsock.dll
2013-10-10 08:10 - 2013-09-08 03:03 - 00231424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mswsock.dll
2013-10-10 08:10 - 2013-08-29 03:17 - 05549504 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2013-10-10 08:10 - 2013-08-29 03:16 - 01732032 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2013-10-10 08:10 - 2013-08-29 03:16 - 00859648 _____ (Microsoft Corporation) C:\Windows\system32\tdh.dll
2013-10-10 08:10 - 2013-08-29 03:16 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2013-10-10 08:10 - 2013-08-29 03:13 - 00878080 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2013-10-10 08:10 - 2013-08-29 02:51 - 03969472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2013-10-10 08:10 - 2013-08-29 02:51 - 03914176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2013-10-10 08:10 - 2013-08-29 02:50 - 01292192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2013-10-10 08:10 - 2013-08-29 02:50 - 00619520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdh.dll
2013-10-10 08:10 - 2013-08-29 02:50 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2013-10-10 08:10 - 2013-08-29 02:48 - 00640512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2013-10-10 08:10 - 2013-08-29 01:49 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2013-10-10 08:10 - 2013-08-29 01:49 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2013-10-10 08:10 - 2013-08-29 01:49 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2013-10-10 08:10 - 2013-08-29 01:49 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2013-10-10 08:10 - 2013-08-28 02:21 - 03155968 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2013-10-10 08:10 - 2013-08-28 02:12 - 00461312 _____ (Microsoft Corporation) C:\Windows\system32\scavengeui.dll
2013-10-10 08:10 - 2013-08-01 13:09 - 00983488 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgkrnl.sys
2013-10-10 08:10 - 2013-07-20 11:33 - 00124112 _____ (Microsoft Corporation) C:\Windows\system32\PresentationCFFRasterizerNative_v0300.dll
2013-10-10 08:10 - 2013-07-20 11:33 - 00102608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PresentationCFFRasterizerNative_v0300.dll
2013-10-10 08:10 - 2013-07-12 11:41 - 00185344 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbvideo.sys
2013-10-10 08:10 - 2013-07-12 11:41 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbcir.sys
2013-10-10 08:10 - 2013-07-04 13:57 - 00259584 _____ (Microsoft Corporation) C:\Windows\system32\WebClnt.dll
2013-10-10 08:10 - 2013-07-04 13:50 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\comctl32.dll
2013-10-10 08:10 - 2013-07-04 13:50 - 00102400 _____ (Microsoft Corporation) C:\Windows\system32\davclnt.dll
2013-10-10 08:10 - 2013-07-04 12:57 - 00205824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WebClnt.dll
2013-10-10 08:10 - 2013-07-04 12:51 - 00081920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\davclnt.dll
2013-10-10 08:10 - 2013-07-04 12:50 - 00530432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\comctl32.dll
2013-10-10 08:10 - 2013-07-04 11:11 - 00140800 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxdav.sys
2013-10-10 08:10 - 2013-07-03 05:40 - 00042496 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbscan.sys
2013-10-10 08:10 - 2013-07-03 05:05 - 00076800 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hidclass.sys
2013-10-10 08:10 - 2013-07-03 05:05 - 00032896 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hidparse.sys
2013-10-10 08:10 - 2013-06-25 23:55 - 00785624 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\Wdf01000.sys
2013-10-10 08:10 - 2013-06-06 06:50 - 00041472 _____ (Microsoft Corporation) C:\Windows\system32\lpk.dll
2013-10-10 08:10 - 2013-06-06 06:49 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\fontsub.dll
2013-10-10 08:10 - 2013-06-06 06:49 - 00014336 _____ (Microsoft Corporation) C:\Windows\system32\dciman32.dll
2013-10-10 08:10 - 2013-06-06 06:47 - 00046080 _____ (Adobe Systems) C:\Windows\system32\atmlib.dll
2013-10-10 08:10 - 2013-06-06 05:57 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\lpk.dll
2013-10-10 08:10 - 2013-06-06 05:51 - 00070656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontsub.dll
2013-10-10 08:10 - 2013-06-06 05:50 - 00010240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dciman32.dll
2013-10-10 08:10 - 2013-06-06 04:30 - 00368128 _____ (Adobe Systems Incorporated) C:\Windows\system32\atmfd.dll
2013-10-10 08:10 - 2013-06-06 04:01 - 00295424 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\atmfd.dll
2013-10-10 08:10 - 2013-06-06 04:01 - 00034304 _____ (Adobe Systems) C:\Windows\SysWOW64\atmlib.dll
2013-10-09 21:36 - 2013-10-21 20:12 - 00001821 _____ C:\Users\Joerg\Desktop\UseNeXT by Tangysoft.lnk
2013-10-09 08:15 - 2013-10-09 15:14 - 17813896 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerInstaller.exe

==================== One Month Modified Files and Folders =======

2013-11-06 19:30 - 2013-11-06 19:30 - 01957098 _____ (Farbar) C:\Users\Joerg\Downloads\FRST64(1).exe
2013-11-06 19:30 - 2013-11-06 19:30 - 00050477 _____ C:\Users\Joerg\Downloads\Defogger(1).exe
2013-11-06 19:30 - 2013-11-06 19:30 - 00000000 ____D C:\FRST
2013-11-06 19:30 - 2013-11-06 19:30 - 00000000 _____ C:\Users\Joerg\defogger_reenable
2013-11-06 19:30 - 2013-11-06 18:38 - 00000472 _____ C:\Users\Joerg\Downloads\defogger_disable.log
2013-11-06 19:30 - 2012-08-08 02:14 - 00000000 ____D C:\Users\Joerg
2013-11-06 19:27 - 2013-09-30 21:13 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2013-11-06 19:26 - 2013-11-06 19:26 - 00000244 _____ C:\Users\Joerg\Downloads\defogger_enable.log
2013-11-06 19:26 - 2013-03-15 11:44 - 00000000 ____D C:\ProgramData\Kaspersky Lab
2013-11-06 19:23 - 2013-11-06 17:30 - 00014755 _____ C:\Windows\WindowsUpdate.log
2013-11-06 19:23 - 2013-04-28 20:52 - 00438871 _____ C:\Windows\avmacc.log
2013-11-06 19:23 - 2013-02-15 21:37 - 00001108 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-11-06 19:23 - 2012-08-08 19:58 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-11-06 18:46 - 2012-08-10 18:36 - 00000000 ____D C:\Users\Joerg\AppData\Roaming\Skype
2013-11-06 18:40 - 2013-11-06 18:40 - 01957098 _____ (Farbar) C:\Users\Joerg\Downloads\FRST64.exe
2013-11-06 18:37 - 2013-11-06 18:37 - 00050477 _____ C:\Users\Joerg\Downloads\Defogger.exe
2013-11-06 18:36 - 2012-08-11 12:59 - 00000000 ____D C:\Users\Joerg\AppData\Local\CrashDumps
2013-11-06 18:08 - 2013-11-06 18:08 - 00003128 _____ C:\Windows\System32\Tasks\{EE7A1C90-8F75-487D-97B9-A94DE2A96BC7}
2013-11-06 18:06 - 2013-10-25 22:22 - 00003158 _____ C:\Windows\System32\Tasks\{A34FC4F4-AF3E-4E11-821B-BAEC0745CC9F}
2013-11-06 18:06 - 2013-10-21 21:26 - 00004338 _____ C:\Windows\System32\Tasks\Plus-HD-2.2-updater
2013-11-06 18:06 - 2013-10-21 21:26 - 00004240 _____ C:\Windows\System32\Tasks\Plus-HD-2.2-codedownloader
2013-11-06 18:06 - 2013-10-21 21:26 - 00004140 _____ C:\Windows\System32\Tasks\Plus-HD-2.2-enabler
2013-11-06 18:06 - 2013-10-21 21:26 - 00001830 _____ C:\Windows\Tasks\Plus-HD-2.2-firefoxinstaller.job
2013-11-06 18:06 - 2013-10-21 21:26 - 00001296 _____ C:\Windows\Tasks\Plus-HD-2.2-updater.job
2013-11-06 18:06 - 2013-10-21 21:26 - 00001198 _____ C:\Windows\Tasks\Plus-HD-2.2-codedownloader.job
2013-11-06 18:06 - 2013-10-21 21:26 - 00001098 _____ C:\Windows\Tasks\Plus-HD-2.2-enabler.job
2013-11-06 18:06 - 2013-10-21 21:25 - 00001906 _____ C:\Windows\Tasks\Plus-HD-2.2-chromeinstaller.job
2013-11-06 18:06 - 2013-07-07 13:19 - 00003124 _____ C:\Windows\System32\Tasks\{29CFBB74-59F4-4B3B-93F1-FE05642D8C1B}
2013-11-06 18:06 - 2013-04-04 22:06 - 00003424 _____ C:\Windows\System32\Tasks\MotoHelper Update
2013-11-06 18:06 - 2013-04-04 22:06 - 00003412 _____ C:\Windows\System32\Tasks\MotoHelper MUM
2013-11-06 18:06 - 2013-04-04 22:06 - 00003406 _____ C:\Windows\System32\Tasks\MotoHelper Routing
2013-11-06 18:06 - 2013-04-04 22:06 - 00003232 _____ C:\Windows\System32\Tasks\MotoHelper Initial Update
2013-11-06 18:06 - 2012-12-20 17:22 - 00003220 _____ C:\Windows\System32\Tasks\HPCeeScheduleForJOERG-HP$
2013-11-06 18:06 - 2012-09-13 20:19 - 00000342 _____ C:\Windows\Tasks\HPCeeScheduleForJOERG-HP$.job
2013-11-06 18:06 - 2012-08-08 22:08 - 00002774 _____ C:\Windows\System32\Tasks\CCleanerSkipUAC
2013-11-06 18:06 - 2012-08-08 02:19 - 00003860 _____ C:\Windows\System32\Tasks\DST
2013-11-06 18:06 - 2012-08-08 02:19 - 00003518 _____ C:\Windows\System32\Tasks\Registration
2013-11-06 18:06 - 2012-08-08 02:19 - 00003410 _____ C:\Windows\System32\Tasks\ServicePlan
2013-11-06 18:06 - 2012-08-08 02:19 - 00003188 _____ C:\Windows\System32\Tasks\HPCeeScheduleForJoerg
2013-11-06 18:06 - 2012-08-08 02:19 - 00000332 _____ C:\Windows\Tasks\HPCeeScheduleForJoerg.job
2013-11-06 18:05 - 2013-11-06 18:05 - 00821760 _____ (Browser Opt-out) C:\Users\Joerg\Downloads\uninstall.exe
2013-11-06 17:54 - 2012-09-22 10:50 - 00000000 ____D C:\Users\Joerg\AppData\Local\Corel
2013-11-06 17:51 - 2013-11-06 17:46 - 00000000 ____D C:\Users\Joerg\Desktop\ebay
2013-11-06 17:40 - 2012-09-02 21:00 - 00001682 ___SH C:\ProgramData\KGyGaAvL.sys
2013-11-06 17:40 - 2012-09-02 21:00 - 00000000 ____D C:\Users\Joerg\Documents\My PSP Files
2013-11-06 17:35 - 2009-07-14 05:45 - 00023024 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2013-11-06 17:35 - 2009-07-14 05:45 - 00023024 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2013-11-06 17:33 - 2010-10-21 00:32 - 00657468 _____ C:\Windows\system32\perfh007.dat
2013-11-06 17:33 - 2010-10-21 00:32 - 00131648 _____ C:\Windows\system32\perfc007.dat
2013-11-06 17:33 - 2009-07-14 06:13 - 01508114 _____ C:\Windows\system32\PerfStringBackup.INI
2013-11-06 17:27 - 2013-02-15 21:37 - 00001104 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-11-06 17:26 - 2013-11-06 17:26 - 00000056 _____ C:\Windows\setupact.log
2013-11-06 17:26 - 2013-11-06 17:26 - 00000000 _____ C:\Windows\setuperr.log
2013-11-06 17:26 - 2013-04-29 13:50 - 00010834 _____ C:\Windows\PFRO.log
2013-11-06 17:26 - 2009-07-14 06:08 - 00000378 _____ C:\Windows\Tasks\SCHEDLGU.TXT
2013-11-06 17:26 - 2009-07-14 06:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-11-05 17:49 - 2013-11-05 17:49 - 00667659 _____ C:\Users\Joerg\Desktop\adventstadt.swf
2013-11-04 19:29 - 2012-09-24 23:18 - 00000000 ____D C:\Users\Joerg\Documents\fims
2013-11-04 18:24 - 2013-11-04 18:24 - 00000000 ____D C:\Users\Joerg\AppData\Local\{94959B74-5201-487A-8FBC-904CFAE2D717}
2013-11-04 18:11 - 2013-11-04 09:36 - 00000000 ____D C:\Program Files (x86)\Mozilla Thunderbird
2013-11-03 23:21 - 2013-07-31 12:15 - 00104960 ___SH C:\Users\Joerg\Documents\Thumbs.db
2013-11-03 20:10 - 2013-11-03 20:10 - 00000000 ____D C:\Users\Joerg\AppData\Local\{C22BA67F-DDD4-457B-8810-F9CE84C8BD4A}
2013-11-03 20:10 - 2012-08-08 20:36 - 00000000 ____D C:\Users\Joerg\AppData\Local\Windows Live
2013-10-27 07:55 - 2013-10-27 07:55 - 00000000 ____D C:\Users\Joerg\AppData\Local\{31505891-78BC-4817-9163-698270ECAC5F}
2013-10-27 07:53 - 2013-08-25 22:38 - 00000000 ____D C:\Users\Joerg\AppData\Roaming\vlc
2013-10-26 23:00 - 2012-08-10 20:36 - 00000000 ____D C:\Users\Joerg\AppData\Roaming\UseNeXT
2013-10-26 22:59 - 2012-08-10 20:36 - 00000000 ____D C:\Users\Joerg\Documents\UseNeXT
2013-10-26 21:28 - 2009-07-14 06:32 - 00000000 ____D C:\Windows\system32\FxsTmp
2013-10-26 20:59 - 2013-10-25 22:19 - 00000000 ____D C:\Program Files (x86)\Mozilla Sunbird
2013-10-25 22:22 - 2013-10-25 22:19 - 00001903 _____ C:\Users\Public\Desktop\Mozilla Sunbird.lnk
2013-10-25 22:19 - 2012-08-08 19:37 - 00000000 ____D C:\Users\Joerg\AppData\Roaming\Mozilla
2013-10-25 22:19 - 2012-08-08 19:37 - 00000000 ____D C:\Users\Joerg\AppData\Local\Mozilla
2013-10-25 22:18 - 2013-10-25 22:18 - 06716353 _____ (Mozilla) C:\Users\Joerg\Downloads\Sunbird_Setup_1.0_Beta_1.exe
2013-10-25 22:11 - 2013-10-25 22:11 - 00184016 _____ C:\Users\Joerg\Downloads\Anhänge_20131025(1).zip
2013-10-25 22:10 - 2013-10-25 22:10 - 00184016 _____ C:\Users\Joerg\Downloads\Anhänge_20131025.zip
2013-10-25 18:02 - 2013-02-18 23:34 - 00000000 ____D C:\Users\Joerg\Desktop\FachGarten
2013-10-24 19:28 - 2013-01-17 18:07 - 00000000 _____ C:\Windows\system32\HP_ActiveX_Patch_NOT_DETECTED.txt
2013-10-24 19:28 - 2012-08-16 18:35 - 00000052 _____ C:\Windows\SysWOW64\DOErrors.log
2013-10-24 16:01 - 2013-10-24 16:01 - 04176543 _____ C:\Users\Joerg\Downloads\spot_1304_d_angebot_2.mov
2013-10-22 19:48 - 2013-10-22 19:48 - 00000000 ____H C:\Windows\system32\Drivers\Msft_Kernel_androidusb_01005.Wdf
2013-10-21 21:49 - 2013-10-21 21:49 - 00152704 _____ (Amonétié Ltd) C:\Users\Joerg\Downloads\the.mentalist.604.hdtv lol.mp4__3038_i104861880_il5256471.exe
2013-10-21 21:49 - 2013-10-21 21:49 - 00002180 _____ C:\Users\Joerg\Desktop\Continue installation - the_mentalist_604_hdtv lol_mp4_Downloader Installation.lnk
2013-10-21 21:46 - 2013-10-21 21:24 - 00000898 _____ C:\Windows\SysWOW64\InstallUtil.InstallLog
2013-10-21 21:45 - 2013-10-21 21:22 - 00000000 ____D C:\Program Files (x86)\hdvidcodec.com
2013-10-21 21:26 - 2013-10-21 21:25 - 00000000 ____D C:\Program Files (x86)\Plus-HD-2.2
2013-10-21 21:25 - 2013-10-21 21:25 - 00000000 ____D C:\Program Files (x86)\ffdshow
2013-10-21 21:22 - 2013-10-21 21:22 - 00000846 _____ C:\Users\Joerg\Desktop\HDVidCodec.lnk
2013-10-21 21:22 - 2013-10-21 21:22 - 00000000 ____D C:\Users\Joerg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\hdvidcodec.com
2013-10-21 21:21 - 2013-10-21 21:21 - 00401744 _____ C:\Users\Joerg\Downloads\codec_pack_ff.exe
2013-10-21 21:12 - 2013-10-21 21:12 - 00000000 ____D C:\Users\Joerg\AppData\Roaming\Calendar
2013-10-21 20:12 - 2013-10-09 21:36 - 00001821 _____ C:\Users\Joerg\Desktop\UseNeXT by Tangysoft.lnk
2013-10-21 20:12 - 2012-08-10 20:36 - 00000000 ____D C:\Program Files (x86)\UseNeXT
2013-10-21 15:12 - 2013-06-20 18:08 - 00000000 ____D C:\Users\Gast\AppData\Roaming\Apple Computer
2013-10-21 15:12 - 2012-11-04 10:00 - 00090280 _____ C:\Users\Gast\AppData\Local\GDIPFONTCACHEV1.DAT
2013-10-21 15:12 - 2012-11-04 09:57 - 00000000 ___RD C:\Users\Gast\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2013-10-21 15:12 - 2012-11-04 09:57 - 00000000 ___RD C:\Users\Gast\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools
2013-10-20 21:57 - 2013-10-20 21:57 - 04369632 _____ (Piriform Ltd) C:\Users\Joerg\Downloads\ccsetup406.exe
2013-10-20 21:44 - 2013-09-08 19:44 - 00000000 ____D C:\Users\Joerg\AppData\Roaming\DivX
2013-10-20 20:52 - 2013-10-20 20:51 - 00000000 ____D C:\Users\Joerg\AppData\Local\{62750723-EEA5-4582-B322-1E4698238F0C}
2013-10-20 15:31 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\system32\NDF
2013-10-20 15:27 - 2013-10-20 15:02 - 00000000 ____D C:\Users\Joerg\AppData\Roaming\Internet-Radio Player
2013-10-20 15:02 - 2013-10-20 15:02 - 04527291 _____ ( ) C:\Users\Joerg\Downloads\Internetradio_Player.exe
2013-10-20 15:02 - 2013-10-20 15:02 - 00000967 _____ C:\Users\Joerg\Desktop\Internet-Radio Player.lnk
2013-10-20 15:02 - 2013-10-20 15:02 - 00000967 _____ C:\Users\Gast\Desktop\Internet-Radio Player.lnk
2013-10-20 15:02 - 2013-10-20 15:02 - 00000000 ____D C:\Program Files (x86)\Internetradio Player
2013-10-19 08:50 - 2013-10-19 08:50 - 00001743 _____ C:\Users\Public\Desktop\iTunes.lnk
2013-10-19 08:50 - 2013-10-19 08:49 - 00000000 ____D C:\ProgramData\34BE82C4-E596-4e99-A191-52C6199EBF69
2013-10-19 08:50 - 2013-10-19 08:49 - 00000000 ____D C:\Program Files (x86)\iTunes
2013-10-19 08:50 - 2013-05-09 08:59 - 00000000 ____D C:\Program Files\iTunes
2013-10-19 08:49 - 2013-10-19 08:49 - 00000000 ____D C:\Program Files\iPod
2013-10-18 22:39 - 2013-10-18 22:39 - 00000000 ____D C:\ProgramData\Oracle
2013-10-18 22:38 - 2013-10-18 22:38 - 00264616 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2013-10-18 22:38 - 2013-10-18 22:38 - 00175016 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2013-10-18 22:38 - 2013-10-18 22:38 - 00174504 _____ (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2013-10-18 22:38 - 2013-10-18 22:38 - 00096168 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2013-10-15 19:08 - 2012-08-10 18:35 - 00000000 ___RD C:\Program Files (x86)\Skype
2013-10-15 19:08 - 2012-08-10 18:35 - 00000000 ____D C:\ProgramData\Skype
2013-10-14 18:01 - 2013-10-14 18:01 - 00001479 _____ C:\Users\Joerg\Desktop\bwin Poker.lnk
2013-10-12 17:26 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\rescache
2013-10-11 14:19 - 2013-10-11 14:19 - 05220305 _____ C:\Users\Joerg\Desktop\spot_1304_d_angebot_1.mov
2013-10-11 14:09 - 2013-10-11 14:09 - 03250394 _____ C:\Users\Joerg\Desktop\spot_1304_d_angebot_1.swf
2013-10-11 14:06 - 2013-02-15 21:37 - 00004104 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2013-10-11 14:06 - 2013-02-15 21:37 - 00003852 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2013-10-10 15:42 - 2009-07-14 05:45 - 00361184 _____ C:\Windows\system32\FNTCACHE.DAT
2013-10-10 14:03 - 2013-03-13 09:36 - 00000000 ____D C:\Program Files\Microsoft Silverlight
2013-10-10 14:03 - 2013-03-13 09:36 - 00000000 ____D C:\Program Files (x86)\Microsoft Silverlight
2013-10-10 14:00 - 2013-07-18 22:45 - 00000000 ____D C:\Windows\system32\MRT
2013-10-10 13:57 - 2012-08-11 09:33 - 80541720 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2013-10-09 15:14 - 2013-10-09 08:15 - 17813896 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerInstaller.exe
2013-10-09 15:14 - 2012-08-08 19:58 - 00692616 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2013-10-09 15:14 - 2012-08-08 19:58 - 00071048 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2013-10-09 15:14 - 2012-08-08 19:58 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2013-10-08 20:23 - 2013-07-06 11:21 - 00000000 ____D C:\ProgramData\YTD Video Downloader

Files to move or delete:
====================
C:\Users\Joerg\wgsdgsdgdsgsd.dll


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-10-23 18:35

==================== End Of Log ============================



Additional scan result of Farbar Recovery Scan Tool (x64) Version: 31-10-2013
Ran by Joerg at 2013-11-06 19:32:12
Running from C:\Users\Joerg\Downloads
Boot Mode: Normal
==========================================================


==================== Security Center ========================

AV: Kaspersky PURE 2.0 (Enabled - Up to date) {C3113FBF-4BCB-4461-D78D-6EDFEC9593E5}
AS: Kaspersky PURE 2.0 (Enabled - Up to date) {7870DE5B-6DF1-4BEF-ED3D-55AD9712D958}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: Kaspersky PURE 2.0 (Enabled) {FB2ABE9A-01A4-4539-FCD2-C7EA1246D49E}

==================== Installed Programs ======================

7-Zip 9.20 (x64 edition) (Version: 9.20.00.0)
AAVUpdateManager (x32 Version: 18.00.0000)
Adobe Flash Player 11 ActiveX (x32 Version: 11.9.900.117)
Adobe Flash Player 11 Plugin (x32 Version: 11.9.900.117)
Adobe Reader X (10.1.8) - Deutsch (x32 Version: 10.1.8)
Adobe Shockwave Player 11.5 (x32 Version: 11.5.8.612)
Adobe Shockwave Player 12.0 (x32 Version: 12.0.0.112)
Agatha Christie - Peril at End House (x32 Version: 2.2.0.95)
Apple Application Support (x32 Version: 2.3.6)
Apple Mobile Device Support (Version: 7.0.0.117)
Apple Software Update (x32 Version: 2.1.3.127)
Ask Toolbar (x32 Version: 12.6.0.1639)
ATI Catalyst Install Manager (Version: 3.0.790.0)
B400 Series PCL Driver from OKI® Printing Solutions for Windows (x32 Version: 102)
Bejeweled 2 Deluxe (x32 Version: 2.2.0.95)
Blasterball 3 (x32 Version: WT015801)
Bonjour (Version: 3.0.0.10)
Bounce Symphony (x32 Version: 2.2.0.95)
Broadcom 802.11 Wireless LAN Adapter (Version: 5.60.350.6)
Build-a-Lot - The Elizabethan Era (x32 Version: 2.2.0.95)
bwin Poker (x32)
Cake Mania (x32 Version: 2.2.0.95)
Catalyst Control Center - Branding (x32 Version: 1.00.0000)
Catalyst Control Center Graphics Previews Common (x32 Version: 2010.0909.1412.23625)
Catalyst Control Center Graphics Previews Vista (x32 Version: 2010.0909.1412.23625)
Catalyst Control Center InstallProxy (x32 Version: 2010.0909.1412.23625)
Catalyst Control Center Localization All (x32 Version: 2010.0909.1412.23625)
CCC Help Chinese Standard (x32 Version: 2010.0909.1411.23625)
CCC Help Chinese Traditional (x32 Version: 2010.0909.1411.23625)
CCC Help Czech (x32 Version: 2010.0909.1411.23625)
CCC Help Danish (x32 Version: 2010.0909.1411.23625)
CCC Help Dutch (x32 Version: 2010.0909.1411.23625)
CCC Help English (x32 Version: 2010.0909.1411.23625)
CCC Help Finnish (x32 Version: 2010.0909.1411.23625)
CCC Help French (x32 Version: 2010.0909.1411.23625)
CCC Help German (x32 Version: 2010.0909.1411.23625)
CCC Help Greek (x32 Version: 2010.0909.1411.23625)
CCC Help Hungarian (x32 Version: 2010.0909.1411.23625)
CCC Help Italian (x32 Version: 2010.0909.1411.23625)
CCC Help Japanese (x32 Version: 2010.0909.1411.23625)
CCC Help Korean (x32 Version: 2010.0909.1411.23625)
CCC Help Norwegian (x32 Version: 2010.0909.1411.23625)
CCC Help Polish (x32 Version: 2010.0909.1411.23625)
CCC Help Portuguese (x32 Version: 2010.0909.1411.23625)
CCC Help Russian (x32 Version: 2010.0909.1411.23625)
CCC Help Spanish (x32 Version: 2010.0909.1411.23625)
CCC Help Swedish (x32 Version: 2010.0909.1411.23625)
CCC Help Thai (x32 Version: 2010.0909.1411.23625)
CCC Help Turkish (x32 Version: 2010.0909.1411.23625)
ccc-core-static (x32 Version: 2010.0909.1412.23625)
ccc-utility64 (Version: 2010.0909.1412.23625)
CCleaner (Version: 4.05)
Chuzzle Deluxe (x32 Version: 2.2.0.95)
Contents (x32 Version: 1.6.0.294)
Corel PaintShop Photo Pro X3 (x32 Version: 1.00.0000)
Corel PaintShop Photo Pro X3 (x32 Version: 1.6.1.252)
Corel VideoStudio Pro X3 (x32 Version: 1.6.0.294)
CyberLink DVD Suite (x32 Version: 7.0.3320)
D3DX10 (x32 Version: 15.4.2368.0902)
DeviceIO (x32 Version: 1.6.0.294)
Diner Dash 2 Restaurant Rescue (x32 Version: 2.2.0.95)
DivX-Setup (x32 Version: 2.6.1.84)
DVD Menu Pack for HP MediaSmart Video (x32 Version: 4.2.4412)
Energy Star Digital Logo (x32 Version: 1.0.1)
ESET Online Scanner v3 (x32)
ESU for Microsoft Windows 7 (x32 Version: 1.0.0)
Farm Frenzy (x32 Version: 2.2.0.95)
FATE (x32 Version: 2.2.0.95)
Fences Pro (Version: 1.0.1.312)
Fences Pro (x32 Version: 1.0.1.312.19219)
ffdshow v1.2.4422 [2012-04-09] (x32 Version: 1.2.4422.0)
FRITZ!Box USB-Fernanschluss (HKCU Version: 2.3.0.2)
Garmin BaseCamp (x32 Version: 4.2.2)
Garmin USB Drivers (x32 Version: 2.3.1.0)
Garmin WebUpdater (x32 Version: 2.5.6)
Google Chrome (x32 Version: 30.0.1599.101)
Google Earth (x32 Version: 7.1.1.1888)
Google Update Helper (x32 Version: 1.3.21.165)
Hauppauge WinTV 7 (x32 Version: v7.0.28314)
Hewlett-Packard ACLM.NET v1.2.1.1 (x32 Version: 1.00.0000)
Holdem Manager (x32)
Hotspot Shield 3.17 (x32 Version: 3.17)
HP 3D DriveGuard (Version: 4.0.10.1)
HP Auto (Version: 1.0.12494.3472)
HP Client Services (Version: 1.0.12656.3472)
HP CloudDrive (x32)
HP Customer Experience Enhancements (x32 Version: 6.0.1.7)
HP Documentation (x32 Version: 1.1.3.1)
HP DVB-T TV Tuner 8.0.64.43 (x32 Version: 8.0.64.43)
HP Games (x32 Version: 1.0.1.5)
HP MediaSmart DVD (x32 Version: 4.2.4521)
HP MediaSmart Movies and TV (Version: 1.0.1.2)
HP MediaSmart Music (x32 Version: 4.2.4604)
HP MediaSmart Photo (x32 Version: 4.2.4513)
HP MediaSmart SmartMenu (Version: 3.1.2.2)
HP MediaSmart Video (x32 Version: 4.2.4522)
HP MediaSmart Webcam (x32 Version: 4.2.3303)
HP Power Manager (x32 Version: 1.1.2)
HP Quick Launch (x32 Version: 2.2.7)
HP Setup (x32 Version: 8.4.4400.3525)
HP Setup Manager (x32 Version: 1.0.12844.3519)
HP SimplePass Identity Protection (Version: 5.20.205)
HP Software Framework (x32 Version: 4.1.8.1)
HP Support Assistant (x32 Version: 7.0.39.15)
HP Wireless Assistant (Version: 4.0.10.0)
ICA (x32 Version: 1.6.0.294)
ICA (x32 Version: 1.6.1.252)
iCloud (Version: 3.0.2.163)
IDT Audio (x32 Version: 1.0.6292.0)
iLivid (x32 Version: 4.0.0.2901)
Insaniquarium Deluxe (x32 Version: 2.2.0.95)
inSSIDer (x32 Version: 2.1.6)
Intel(R) Management Engine Components (x32 Version: 6.0.0.1179)
Intel(R) Rapid Storage Technology (x32 Version: 9.6.2.1001)
Intel(R) Turbo Boost Technology Driver (x32 Version: 01.00.01.1002)
Internet-Radio Player Version 2.01.5 (x32)
IPM_PSP_Pro (x32 Version: 1.00.0000)
IPM_VS_Pro (x32 Version: 13.0)
ISCOM (x32 Version: 1.6.0.294)
ISCOM (x32 Version: 1.6.1.252)
iTunes (Version: 11.1.1.11)
Java 7 Update 45 (x32 Version: 7.0.450)
Java Auto Updater (x32 Version: 2.1.9.8)
Jewel Quest II (x32 Version: 2.2.0.95)
Jewel Quest Solitaire (x32 Version: 2.2.0.95)
John Deere Drive Green (x32 Version: 2.2.0.95)
Junk Mail filter update (x32 Version: 15.4.3502.0922)
Kaspersky PURE 2.0 (x32 Version: 12.0.2.733)
LabelPrint (x32 Version: 2.5.3220)
LightScribe System Software (x32 Version: 1.18.18.1)
Magic Desktop (x32 Version: 3.0)
McAfee Security Scan Plus (x32 Version: 3.0.318.3)
Microsoft .NET Framework 4 Client Profile (Version: 4.0.30319)
Microsoft .NET Framework 4 Client Profile DEU Language Pack (Version: 4.0.30319)
Microsoft Application Error Reporting (Version: 12.0.6015.5000)
Microsoft Office 2010 (x32 Version: 14.0.4763.1000)
Microsoft Office Klick-und-Los 2010 (Version: 14.0.4763.1000)
Microsoft Office Klick-und-Los 2010 (x32 Version: 14.0.4763.1000)
Microsoft Office Starter 2010 - Deutsch (x32 Version: 14.0.4763.1000)
Microsoft Silverlight (Version: 5.1.20913.0)
Microsoft SQL Server 2005 Compact Edition [ENU] (x32 Version: 3.1.0000)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.56336)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.59193)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.61001)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (Version: 9.0.30729)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (Version: 9.0.30729.4148)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (Version: 9.0.30729.6161)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (x32 Version: 9.0.30729)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (x32 Version: 9.0.30729.4148)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (x32 Version: 9.0.30729.6161)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (x32 Version: 10.0.40219)
Mobile Broadband HL Service (x32 Version: 22.001.10.00.03)
MotoHelper 2.1.32 Driver 5.4.0 (x32 Version: 2.1.32)
MotoHelper MergeModules (x32 Version: 1.2.0)
MOTOROLA MEDIA LINK (x32 Version: 1.5.4090.2)
Motorola Mobile Drivers Installation 5.4.0 (Version: 5.4.0)
Movie Theme Pack for HP MediaSmart Video (x32 Version: 4.2.4412)
Mozilla Firefox 24.0 (x86 de) (x32 Version: 24.0)
Mozilla Thunderbird 24.1.0 (x86 de) (x32 Version: 24.1.0)
MSVCRT (x32 Version: 15.4.2862.0708)
MSVCRT_amd64 (x32 Version: 15.4.2862.0708)
MSXML 4.0 SP2 (KB954430) (x32 Version: 4.20.9870.0)
MSXML 4.0 SP2 (KB973688) (x32 Version: 4.20.9876.0)
OpenOffice.org 3.4.1 (x32 Version: 3.41.9593)
PDFCreator (x32 Version: 1.6.0)
Penguins! (x32 Version: 2.2.0.95)
Personal ID (x32 Version: 1.8.5)
PhotoNow! (x32 Version: 1.1.7717)
PictureMover (x32 Version: 3.5.0.33)
Plants vs. Zombies (x32 Version: 2.2.0.95)
PlayChess (x32 Version: )
Plus-HD-2.2 (x32 Version: 1.29.153.0)
Poker 770 (HKCU)
Polar Bowler (x32 Version: 2.2.0.95)
PostgreSQL 8.4 (x32 Version: 8.4)
Power2Go (x32 Version: 6.1.4419)
PowerDirector (x32 Version: 8.0.3320)
PSPPContent (x32 Version: 1.00.0000)
PSPPRO_DCRAW (x32 Version: 13.0.0)
PureHD (x32 Version: 1.6.0.294)
PX Profile Update (x32 Version: 1.00.1.)
QuickTime (x32 Version: 7.74.80.86)
Realtek Ethernet Controller Driver For Windows 7 (x32 Version: 7.23.623.2010)
Realtek USB 2.0 Card Reader (x32 Version: 6.1.7600.30111)
Recovery Manager (x32 Version: 5.5.3223)
Search-Results Toolbar (x32 Version: 1.2.0.0)
Setup (x32 Version: 1.6.0.294)
Setup (x32 Version: 1.6.1.252)
Share (x32 Version: 1.6.0.294)
Share64 (Version: 1.6.0.294)
SiSoftware Sandra Lite 2012.SP5c (Version: 18.74.2012.10)
Skype Click to Call (x32 Version: 6.3.11079)
Skype™ 6.9 (x32 Version: 6.9.106)
Slingo Deluxe (x32 Version: 2.2.0.95)
STEUEReasy 2013 (x32 Version: 18.08)
swMSM (x32 Version: 12.0.0.1)
Synaptics Pointing Device Driver (Version: 15.3.29.0)
Tinypic 3.18 (x32 Version: Tinypic 3.18)
TopSecret Biometrics Components (x32 Version: 1.00.0000)
UltraStar 1.0.2 (x32 Version: 1.0.2)
Update for Microsoft .NET Framework 4 Client Profile (KB2468871) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2533523) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2600217) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2836939) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2836939v3) (x32 Version: 3)
Update Installer for WildTangent Games App (x32)
UseNeXT by Tangysoft (x32)
Validity Sensors DDK (Version: 4.1.139.0)
VC80CRTRedist - 8.0.50727.6195 (x32 Version: 1.2.0)
Verbindungsassistent (x32 Version: 3.1)
Video Converter (HKCU)
VIO (x32 Version: 1.6.0.294)
Virtual Villagers - The Secret City (x32 Version: 2.2.0.95)
VLC media player 2.0.5 (Version: 2.0.5)
VLC media player 2.0.8 (x32 Version: 2.0.8)
VSClassic (x32 Version: 1.6.0.294)
VSPro (x32 Version: 1.6.0.294)
Wedding Dash (x32 Version: 2.2.0.95)
WildTangent Games App (x32 Version: 4.0.9.7)
Windows Driver Package - Garmin (grmnusb) GARMIN Devices (04/19/2012 2.3.1.0) (Version: 04/19/2012 2.3.1.0)
Windows Live Communications Platform (x32 Version: 15.4.3502.0922)
Windows Live Essentials (x32 Version: 15.4.3502.0922)
Windows Live Essentials (x32 Version: 15.4.3555.0308)
Windows Live Fotogalerie (x32 Version: 15.4.3502.0922)
Windows Live ID Sign-in Assistant (Version: 7.250.4232.0)
Windows Live Installer (x32 Version: 15.4.3502.0922)
Windows Live Language Selector (Version: 15.4.3555.0308)
Windows Live Mail (x32 Version: 15.4.3502.0922)
Windows Live Messenger (x32 Version: 15.4.3538.0513)
Windows Live MIME IFilter (Version: 15.4.3502.0922)
Windows Live Movie Maker (x32 Version: 15.4.3502.0922)
Windows Live Photo Common (x32 Version: 15.4.3502.0922)
Windows Live Photo Gallery (x32 Version: 15.4.3502.0922)
Windows Live PIMT Platform (x32 Version: 15.4.3508.1109)
Windows Live SOXE (x32 Version: 15.4.3502.0922)
Windows Live SOXE Definitions (x32 Version: 15.4.3502.0922)
Windows Live UX Platform (x32 Version: 15.4.3502.0922)
Windows Live UX Platform Language Pack (x32 Version: 15.4.3508.1109)
Windows Live Writer (x32 Version: 15.4.3502.0922)
Windows Live Writer Resources (x32 Version: 15.4.3502.0922)
Windows Media Encoder 9 Series (x32 Version: 9.00.2980)
Windows Media Encoder 9 Series (x32)
Yontoo 1.10.02 (Version: 1.10.02)
YTD Video Downloader 4.5.1 (x32 Version: 4.5.1)
Zuma Deluxe (x32 Version: 2.2.0.95)

==================== Restore Points =========================

28-09-2013 11:15:49 Geplanter Prüfpunkt
10-10-2013 12:54:05 Windows Update
13-10-2013 17:16:12 Windows Update
18-10-2013 21:37:06 Installed Java 7 Update 45

==================== Hosts content: ==========================

2009-07-14 03:34 - 2009-06-10 22:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

Task: {1AD03219-04F3-480E-A802-B02C3CC4AE66} - System32\Tasks\Hewlett-Packard\HP Support Assistant\WarrantyChecker => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPWarrantyCheck\HPWarrantyChecker.exe [2013-10-15] (Hewlett-Packard)
Task: {1B1BEBD5-F074-4CE5-BF90-3DD88F9DB433} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {1F29FD50-2CCC-4A18-908E-27CEA9C9EC74} - System32\Tasks\Hewlett-Packard\HP Support Assistant\WarrantyChecker_DeviceScan => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPWarrantyCheck\HPWarrantyChecker.exe [2013-10-15] (Hewlett-Packard)
Task: {271ACA5C-1C9A-4BF3-A2CA-272130F071AF} - System32\Tasks\MotoHelper MUM => C:\Program Files (x86)\Motorola\MotoHelper\MotoHelperUpdate.exe [2011-12-06] ()
Task: {2C2AA157-0BD0-465A-B84F-AF5BD3344429} - System32\Tasks\MotoHelper Initial Update => C:\Program Files (x86)\Motorola\MotoHelper\MotoHelperUpdate.exe [2011-12-06] ()
Task: {30F34B86-4582-48FA-9956-445415B9C669} - System32\Tasks\DST => C:\Program Files (x86)\Hewlett-Packard\Setup Manager\Toaster.exe [2010-09-21] (Microsoft)
Task: {32839C3C-DEA2-4313-A5AE-A7FDB92415BE} - System32\Tasks\Plus-HD-2.2-firefoxinstaller => C:\Program Files (x86)\Plus-HD-2.2\Plus-HD-2.2-firefoxinstaller.exe [2013-10-21] (Plus HD)
Task: {3F2D29AB-1143-4E22-9168-78AAFB578F04} - System32\Tasks\Hewlett-Packard\HP Support Assistant\Update Check => C:\ProgramData\Hewlett-Packard\HP Support Framework\Resources\Updater7\HPSFUpdater.exe [2013-04-01] (Hewlett-Packard Company)
Task: {42BA51CD-E93D-447F-80E2-FD78F6DFC052} - System32\Tasks\MotoHelper Update => C:\Program Files (x86)\Motorola\MotoHelper\MotoHelperUpdate.exe [2011-12-06] ()
Task: {45E85EAD-C6BE-4592-9A05-F324E5B12BB6} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2013-08-21] (Piriform Ltd)
Task: {4F0EA4CB-0B66-441A-8065-9525E5C0AEE7} - System32\Tasks\Hewlett-Packard\HP Support Assistant\PC Health Analysis => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [2012-09-27] (Hewlett-Packard Company)
Task: {5077BD93-B520-4E48-B508-53B645A70D34} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HPSAObjUtilTask => C:\Program Files (x86)\Hewlett-Packard\HP Health Check\ActiveCheck\product_line\UtilTask.exe [2013-10-22] (Microsoft)
Task: {50D17CE8-6945-4A8D-AC73-1D993423C647} - System32\Tasks\ServicePlan => C:\Program Files (x86)\Hewlett-Packard\HP Setup\RemEngine.exe [2010-09-27] ()
Task: {581F63D3-A823-4BD0-B268-57721E528EAE} - System32\Tasks\MotoHelper Routing => C:\Program Files (x86)\Motorola\MotoHelper\MotoHelperUpdate.exe [2011-12-06] ()
Task: {59EDFD59-61C2-4C23-B25C-4F10825A50C0} - System32\Tasks\HPCeeScheduleForJoerg => C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe [2010-09-13] (Hewlett-Packard)
Task: {5DB5D2A2-2D60-46BD-B471-1944D97E9B68} - System32\Tasks\Plus-HD-2.2-chromeinstaller => C:\Program Files (x86)\Plus-HD-2.2\Plus-HD-2.2-chromeinstaller.exe [2013-10-21] (Plus HD)
Task: {6F40ABBF-2CCE-4F68-81AF-F7811265FF6D} - System32\Tasks\Registration => C:\Program Files (x86)\Hewlett-Packard\HP Setup\RemEngine.exe [2010-09-27] ()
Task: {8D154ED0-6A5A-4910-94C7-918E36EFD837} - System32\Tasks\Plus-HD-2.2-codedownloader => C:\Program Files (x86)\Plus-HD-2.2\Plus-HD-2.2-codedownloader.exe [2013-10-21] (Plus HD)
Task: {A458BF4C-B841-4155-AFCD-005ACA069F24} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2013-02-15] (Google Inc.)
Task: {B2096B0F-80B7-4C71-9E35-868837265DB7} - System32\Tasks\MirageAgent => C:\Program Files (x86)\Hewlett-Packard\Media\Webcam\YCMMirage.exe [2010-09-03] (CyberLink)
Task: {B8CFA12C-F31F-4AFC-9974-6C80A18265B0} - System32\Tasks\OfficeSoftwareProtectionPlatform\SvcRestartTask => Sc.exe start osppsvc
Task: {DBFF911B-662A-48C1-80EE-E5BBC9F7EB6E} - System32\Tasks\HPCeeScheduleForJOERG-HP$ => C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe [2010-09-13] (Hewlett-Packard)
Task: {E0E66BEE-EEA0-4B86-9CB8-2540DBD87032} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2013-02-15] (Google Inc.)
Task: {E5FDA70D-4F1A-420E-A468-A5847972277D} - System32\Tasks\Plus-HD-2.2-enabler => C:\Program Files (x86)\Plus-HD-2.2\Plus-HD-2.2-enabler.exe [2013-10-21] (Plus HD)
Task: {E9DAA294-B8A9-4F6D-959C-71E9D854DA1D} - System32\Tasks\Plus-HD-2.2-updater => C:\Program Files (x86)\Plus-HD-2.2\Plus-HD-2.2-updater.exe [2013-10-21] (Plus HD)
Task: {F0438BAD-638A-4B65-BDB3-6034779645E2} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Assistant Quick Start => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [2012-09-27] (Hewlett-Packard Company)
Task: {F0984ED9-BBD2-48F1-8683-E494935DDF98} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2013-10-09] (Adobe Systems Incorporated)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\HPCeeScheduleForJOERG-HP$.job => C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe
Task: C:\Windows\Tasks\HPCeeScheduleForJoerg.job => C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe
Task: C:\Windows\Tasks\Plus-HD-2.2-chromeinstaller.job => C:\Program Files (x86)\Plus-HD-2.2\Plus-HD-2.2-chromeinstaller.exe
Task: C:\Windows\Tasks\Plus-HD-2.2-codedownloader.job => C:\Program Files (x86)\Plus-HD-2.2\Plus-HD-2.2-codedownloader.exe
Task: C:\Windows\Tasks\Plus-HD-2.2-enabler.job => C:\Program Files (x86)\Plus-HD-2.2\Plus-HD-2.2-enabler.exe
Task: C:\Windows\Tasks\Plus-HD-2.2-firefoxinstaller.job => C:\Program Files (x86)\Plus-HD-2.2\Plus-HD-2.2-firefoxinstaller.exe
Task: C:\Windows\Tasks\Plus-HD-2.2-updater.job => C:\Program Files (x86)\Plus-HD-2.2\Plus-HD-2.2-updater.exe

==================== Loaded Modules (whitelisted) =============

2010-09-07 15:14 - 2010-09-07 15:14 - 00124560 _____ () c:\Program Files (x86)\Corel\Corel PaintShop Photo Pro\X3\PSPClassic\PSPContextMenu64.dll
2013-01-28 12:08 - 2013-01-28 12:08 - 00087952 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
2013-01-28 12:08 - 2013-01-28 12:08 - 01242512 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
2012-08-30 22:23 - 2012-08-30 22:23 - 00459192 _____ () C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\dblite.dll
2011-09-19 14:57 - 2011-09-19 14:57 - 00128336 _____ () C:\Program Files (x86)\Motorola Media Link\Lite\liveupdatetactics.dll
2011-09-19 14:57 - 2011-09-19 14:57 - 00023872 _____ () C:\Program Files (x86)\Motorola Media Link\Lite\DbAccess.dll
2011-09-19 14:59 - 2011-09-19 14:59 - 00465632 _____ () C:\Program Files (x86)\Motorola Media Link\Lite\sqlite3.dll
2011-09-19 14:57 - 2011-09-19 14:57 - 00045368 _____ () C:\Program Files (x86)\Motorola Media Link\Lite\NAdvLog.dll
2011-09-19 14:57 - 2011-09-19 14:57 - 00034128 _____ () C:\Program Files (x86)\Motorola Media Link\Lite\NFileCacheDBAccess.dll
2013-09-17 23:18 - 2013-09-17 23:18 - 00902440 _____ () C:\Program Files (x86)\Hotspot Shield\bin\af_proxy.dll
2012-12-15 20:06 - 2011-01-28 06:15 - 00172032 _____ () C:\Program Files (x86)\PostgreSQL\8.4\bin\LIBPQ.dll
2012-12-15 20:06 - 2009-02-12 20:01 - 00976384 _____ () C:\Program Files (x86)\PostgreSQL\8.4\bin\libxml2.dll
2012-12-15 20:06 - 2005-07-20 11:48 - 00059904 _____ () C:\Program Files (x86)\PostgreSQL\8.4\bin\zlib1.dll
2012-08-30 22:24 - 2012-08-30 22:24 - 02126264 _____ () C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\QtCore4.dll
2012-08-30 22:24 - 2012-08-30 22:24 - 07422392 _____ () C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\QtGui4.dll
2012-08-30 22:24 - 2012-08-30 22:24 - 02453944 _____ () C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\QtDeclarative4.dll
2012-08-30 22:24 - 2012-08-30 22:24 - 01270200 _____ () C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\QtScript4.dll
2012-08-30 22:24 - 2012-08-30 22:24 - 00192952 _____ () C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\QtSql4.dll
2012-08-30 22:24 - 2012-08-30 22:24 - 00795064 _____ () C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\QtNetwork4.dll
2011-09-05 19:36 - 2011-09-05 19:36 - 00025088 _____ () C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\imageformats\qgif4.dll
2011-09-05 19:36 - 2011-09-05 19:36 - 00180224 _____ () C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\imageformats\qjpeg4.dll
2013-08-29 01:25 - 2013-08-29 01:25 - 00100688 _____ () C:\Program Files (x86)\DivX\DivX Update\DivXUpdateCheck.dll
2013-11-04 09:36 - 2013-11-04 09:36 - 03008624 _____ () C:\Program Files (x86)\Mozilla Thunderbird\mozjs.dll
2013-11-04 09:36 - 2013-11-04 09:36 - 00158832 _____ () C:\Program Files (x86)\Mozilla Thunderbird\NSLDAP32V60.dll
2013-11-04 09:36 - 2013-11-04 09:36 - 00023152 _____ () C:\Program Files (x86)\Mozilla Thunderbird\NSLDAPPR32V60.dll
2013-09-30 21:13 - 2013-09-30 21:13 - 03279768 _____ () C:\Program Files (x86)\Mozilla Firefox\mozjs.dll
2013-10-09 15:14 - 2013-10-09 15:14 - 16233864 _____ () C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_9_900_117.dll

==================== Alternate Data Streams (whitelisted) =========


==================== Safe Mode (whitelisted) ===================

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\DpHost => ""="Service"

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (11/06/2013 06:49:33 PM) (Source: Bonjour Service) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 6177

Error: (11/06/2013 06:49:33 PM) (Source: Bonjour Service) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 6177

Error: (11/06/2013 06:49:33 PM) (Source: Bonjour Service) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (11/06/2013 06:49:32 PM) (Source: Bonjour Service) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 5179

Error: (11/06/2013 06:49:32 PM) (Source: Bonjour Service) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 5179

Error: (11/06/2013 06:49:32 PM) (Source: Bonjour Service) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (11/06/2013 06:49:31 PM) (Source: Bonjour Service) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 4165

Error: (11/06/2013 06:49:31 PM) (Source: Bonjour Service) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 4165

Error: (11/06/2013 06:49:31 PM) (Source: Bonjour Service) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (11/06/2013 06:49:30 PM) (Source: Bonjour Service) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 3135


System errors:
=============
Error: (11/06/2013 05:27:27 PM) (Source: Service Control Manager) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen:
GLogin

Error: (11/06/2013 05:27:04 PM) (Source: Service Control Manager) (User: )
Description: Der Aufruf "LoadUserProfile" ist aufgrund folgenden Fehlers fehlgeschlagen:
%%2

Error: (11/05/2013 08:10:15 PM) (Source: Service Control Manager) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen:
GLogin

Error: (11/05/2013 08:09:41 PM) (Source: Service Control Manager) (User: )
Description: Der Aufruf "LoadUserProfile" ist aufgrund folgenden Fehlers fehlgeschlagen:
%%2

Error: (11/05/2013 02:35:06 PM) (Source: Service Control Manager) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen:
GLogin

Error: (11/05/2013 02:34:43 PM) (Source: Service Control Manager) (User: )
Description: Der Aufruf "LoadUserProfile" ist aufgrund folgenden Fehlers fehlgeschlagen:
%%2

Error: (11/04/2013 05:59:16 PM) (Source: Service Control Manager) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen:
GLogin

Error: (11/04/2013 05:58:55 PM) (Source: Service Control Manager) (User: )
Description: Der Aufruf "LoadUserProfile" ist aufgrund folgenden Fehlers fehlgeschlagen:
%%2

Error: (11/04/2013 09:10:07 AM) (Source: Service Control Manager) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen:
GLogin

Error: (11/04/2013 09:09:46 AM) (Source: Service Control Manager) (User: )
Description: Der Aufruf "LoadUserProfile" ist aufgrund folgenden Fehlers fehlgeschlagen:
%%2


Microsoft Office Sessions:
=========================
Error: (11/06/2013 06:49:33 PM) (Source: Bonjour Service)(User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 6177

Error: (11/06/2013 06:49:33 PM) (Source: Bonjour Service)(User: )
Description: Task Scheduling Error: m->NextScheduledEvent 6177

Error: (11/06/2013 06:49:33 PM) (Source: Bonjour Service)(User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (11/06/2013 06:49:32 PM) (Source: Bonjour Service)(User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 5179

Error: (11/06/2013 06:49:32 PM) (Source: Bonjour Service)(User: )
Description: Task Scheduling Error: m->NextScheduledEvent 5179

Error: (11/06/2013 06:49:32 PM) (Source: Bonjour Service)(User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (11/06/2013 06:49:31 PM) (Source: Bonjour Service)(User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 4165

Error: (11/06/2013 06:49:31 PM) (Source: Bonjour Service)(User: )
Description: Task Scheduling Error: m->NextScheduledEvent 4165

Error: (11/06/2013 06:49:31 PM) (Source: Bonjour Service)(User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (11/06/2013 06:49:30 PM) (Source: Bonjour Service)(User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 3135


==================== Memory info ===========================

Percentage of memory in use: 39%
Total physical RAM: 5941.86 MB
Available physical RAM: 3593.42 MB
Total Pagefile: 11881.9 MB
Available Pagefile: 9230.78 MB
Total Virtual: 8192 MB
Available Virtual: 8191.79 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:667.9 GB) (Free:552.96 GB) NTFS ==>[System with boot components (obtained from reading drive)]
Drive d: (RECOVERY) (Fixed) (Total:30.44 GB) (Free:4.47 GB) NTFS ==>[System with boot components (obtained from reading drive)]
Drive f: (HP_TOOLS) (Fixed) (Total:0.1 GB) (Free:0.09 GB) FAT32

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 699 GB) (Disk ID: 2AB2AE7A)
Partition 1: (Active) - (Size=199 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=668 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=30 GB) - (Type=07 NTFS)
Partition 4: (Not Active) - (Size=103 MB) - (Type=0C)

==================== End Of Log ============================




GMER 2.1.19163 - hxxp://www.gmer.net
Rootkit scan 2013-11-06 20:01:36
Windows 6.1.7601 Service Pack 1 x64 \Device\Harddisk0\DR0 -> \Device\Ide\IAAStorageDevice-1 Hitachi_ rev.JE4O 698,64GB
Running: gmer_2.1.19163.exe; Driver: C:\Users\Joerg\AppData\Local\Temp\fgtiypob.sys


---- User code sections - GMER 2.1 ----

.text C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\avp.exe[836] C:\Windows\SysWOW64\ntdll.dll!NtProtectVirtualMemory 0000000077060038 5 bytes JMP 000000016b8c17e3
.text C:\Program Files (x86)\Hotspot Shield\bin\cmw_srv.exe[2464] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69 0000000074b01465 2 bytes [B0, 74]
.text C:\Program Files (x86)\Hotspot Shield\bin\cmw_srv.exe[2464] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155 0000000074b014bb 2 bytes [B0, 74]
.text ... * 2
.text C:\Program Files (x86)\Hotspot Shield\bin\hsswd.exe[2500] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69 0000000074b01465 2 bytes [B0, 74]
.text C:\Program Files (x86)\Hotspot Shield\bin\hsswd.exe[2500] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155 0000000074b014bb 2 bytes [B0, 74]
.text ... * 2
.text C:\Program Files (x86)\Common Files\LightScribe\LSSrvc.exe[2556] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69 0000000074b01465 2 bytes [B0, 74]
.text C:\Program Files (x86)\Common Files\LightScribe\LSSrvc.exe[2556] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155 0000000074b014bb 2 bytes [B0, 74]
.text ... * 2
.text C:\Program Files (x86)\Motorola\MotoHelper\MotoHelperService.exe[2640] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69 0000000074b01465 2 bytes [B0, 74]
.text C:\Program Files (x86)\Motorola\MotoHelper\MotoHelperService.exe[2640] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155 0000000074b014bb 2 bytes [B0, 74]
.text ... * 2
.text C:\Program Files (x86)\PostgreSQL\8.4\bin\postgres.exe[2892] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69 0000000074b01465 2 bytes [B0, 74]
.text C:\Program Files (x86)\PostgreSQL\8.4\bin\postgres.exe[2892] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155 0000000074b014bb 2 bytes [B0, 74]
.text ... * 2
.text C:\Program Files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE[3828] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69 0000000074b01465 2 bytes [B0, 74]
.text C:\Program Files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE[3828] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155 0000000074b014bb 2 bytes [B0, 74]
.text ... * 2
.text C:\Program Files (x86)\Motorola\MotoHelper\MotoHelperAgent.exe[4996] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69 0000000074b01465 2 bytes [B0, 74]
.text C:\Program Files (x86)\Motorola\MotoHelper\MotoHelperAgent.exe[4996] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155 0000000074b014bb 2 bytes [B0, 74]
.text ... * 2
.text C:\Users\Joerg\AppData\Local\Apps\2.0\RN0JKG4M.L6H\DGGNEQB2.3BZ\frit..tion_8488884cfbcefd60_0002.0003_f406d43803d5433d\fritzbox-usb-fernanschluss.exe[4656] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69 0000000074b01465 2 bytes [B0, 74]
.text C:\Users\Joerg\AppData\Local\Apps\2.0\RN0JKG4M.L6H\DGGNEQB2.3BZ\frit..tion_8488884cfbcefd60_0002.0003_f406d43803d5433d\fritzbox-usb-fernanschluss.exe[4656] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155 0000000074b014bb 2 bytes [B0, 74]
.text ... * 2
.text C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe[4556] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69 0000000074b01465 2 bytes [B0, 74]
.text C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe[4556] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155 0000000074b014bb 2 bytes [B0, 74]
.text ... * 2
? C:\Windows\system32\mssprxy.dll [4556] entry point in ".rdata" section 00000000745471e6
.text C:\Program Files (x86)\Hotspot Shield\bin\hsscp.exe[5852] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69 0000000074b01465 2 bytes [B0, 74]
.text C:\Program Files (x86)\Hotspot Shield\bin\hsscp.exe[5852] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155 0000000074b014bb 2 bytes [B0, 74]
.text ... * 2
.text C:\Program Files (x86)\Hewlett-Packard\Shared\hpqWmiEx.exe[2180] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69 0000000074b01465 2 bytes [B0, 74]
.text C:\Program Files (x86)\Hewlett-Packard\Shared\hpqWmiEx.exe[2180] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155 0000000074b014bb 2 bytes [B0, 74]
.text ... * 2
.text C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[6864] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69 0000000074b01465 2 bytes [B0, 74]
.text C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[6864] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155 0000000074b014bb 2 bytes [B0, 74]
.text ... * 2
.text C:\Users\Joerg\Downloads\Defogger(1).exe[6360] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69 0000000074b01465 2 bytes [B0, 74]
.text C:\Users\Joerg\Downloads\Defogger(1).exe[6360] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155 0000000074b014bb 2 bytes [B0, 74]
.text ... * 2

---- Disk sectors - GMER 2.1 ----

Disk \Device\Harddisk0\DR0 unknown MBR code

---- EOF - GMER 2.1 ----





Darf/muss ich jetzt den defogger wieder enablen?

Gruß
jubbs

Alt 06.11.2013, 21:51   #2
schrauber
/// the machine
/// TB-Ausbilder
 

plus-HD2.2 Webeeinblendungen lassen sich nicht deaktivieren. Wie lösche ich das Programm? windows7 home premium64bit - Standard

plus-HD2.2 Webeeinblendungen lassen sich nicht deaktivieren. Wie lösche ich das Programm? windows7 home premium64bit



hi,

So funktioniert es:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR, 7Z-Archive zu packen erschwert mir massiv die Arbeit, es sei denn natürlich die Datei wäre ansonsten zu gross für das Forum. Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.



Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!
Downloade dir bitte Combofix vom folgenden Downloadspiegel

Link 1


WICHTIG - Speichere Combofix auf deinem Desktop
  • Deaktiviere bitte all deine Anti Viren sowie Anti Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören.
Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.

Wenn Combofix fertig ist, wird es eine Logfile erstellen. Bitte poste die C:\Combofix.txt in deiner nächsten Antwort.


Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Zitat:
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.
__________________

__________________

Alt 06.11.2013, 23:34   #3
jubbs
 
plus-HD2.2 Webeeinblendungen lassen sich nicht deaktivieren. Wie lösche ich das Programm? windows7 home premium64bit - Standard

plus-HD2.2 Webeeinblendungen lassen sich nicht deaktivieren. Wie lösche ich das Programm? windows7 home premium64bit



Hallo schrauber,

ich dachte ich hätte geantwortet. Scheint nicht geklappt zu haben, also jetzt nochmal. Combofix ist gelaufen mit diesem Ergebnis:


[CODE]ComboFix 13-11-04.01 - Joerg 06.11.2013 22:29:36.1.4 - x64
Microsoft Windows 7 Home Premium 6.1.7601.1.1252.49.1031.18.5942.3567 [GMT 1:00]
ausgeführt von:: c:\users\Joerg\Desktop\ComboFix.exe
AV: Kaspersky PURE 2.0 *Disabled/Updated* {C3113FBF-4BCB-4461-D78D-6EDFEC9593E5}
FW: Kaspersky PURE 2.0 *Disabled* {FB2ABE9A-01A4-4539-FCD2-C7EA1246D49E}
SP: Kaspersky PURE 2.0 *Disabled/Updated* {7870DE5B-6DF1-4BEF-ED3D-55AD9712D958}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
* Neuer Wiederherstellungspunkt wurde erstellt
.
.
(((((((((((((((((((((((((((((((((((( Weitere Löschungen ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\program files (x86)\Search Results Toolbar\Datamngr
c:\program files (x86)\Search Results Toolbar\Datamngr\Helper.dll
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\as_guid.dat
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\content\custom.js
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\content\lib\about.xml
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\content\lib\custom.js
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\content\lib\dtxpanel.xul
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\content\lib\dtxpaneltransparent.xul
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\content\lib\dtxpanelwin.xul
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\content\lib\dtxprefwin.xul
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\content\lib\dtxtransparentwin.xul
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\content\lib\dtxwin.xul
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\content\lib\emailnotifierproviders.xml
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\content\lib\external.js
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\content\lib\neterror.xhtml
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\content\lib\rsspreview.html
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\content\lib\rsswin.xml
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\content\lib\rsswin.xsl
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\content\lib\wmpstreamer.html
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\content\modules\datastore.jsm
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\content\modules\nsDragAndDrop.js
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\content\neterror.xhtml
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\content\preferences.xml
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\content\template.xml
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\content\toolbar.htm
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\content\toolbar.xul
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\content\vmncode.js
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\content\vmnrsswin.xml
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\content\widgets\com.djboxservice.dj.DJBox\tb_icon.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\content\widgets\com.djboxservice.dj.DJBox\tb_iconFF.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\content\widgets\com.djboxservice.dj.DJBox\tb_iconPressed.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\content\widgets\com.djboxservice.dj.DJBox\tb_iconPressedFF.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\content\widgets\com.djboxservice.dj.DJBox\tb_pref_icon.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\content\widgets\com.djboxservice.dj.DJBox\thumbs\tb_thumb_icon.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\content\widgets\com.djboxservice.dj.DJBox\widget.jsw
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\content\widgets\com.djboxservice.dj.DJBox\widget.jsww
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\content\widgets\com.djboxservice.dj.DJBox\widget.xml
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\content\widgets\net.vmn.www.RadioBeta\radiobeta-buffering.gif
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\content\widgets\net.vmn.www.RadioBeta\radiobeta-connecting.gif
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\content\widgets\net.vmn.www.RadioBeta\radiobeta-ico.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\content\widgets\net.vmn.www.RadioBeta\radiobeta-playing.gif
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\content\widgets\net.vmn.www.RadioBeta\radiobeta-stopped.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\content\widgets\net.vmn.www.RadioBeta\radiobeta.ico
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\content\widgets\net.vmn.www.RadioBeta\tb_icon.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\content\widgets\net.vmn.www.RadioBeta\widget.jsw
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\content\widgets\net.vmn.www.RadioBeta\widget.xml
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\data\search\engines.xml
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\data\search\search.xsl
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\data\weather\icons.xml
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\locale\lib\en.js
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\locale\locale.js
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\locale\toolbar\de.js
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\locale\toolbar\en.js
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\locale\toolbar\es.js
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\locale\toolbar\fr.js
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\locale\toolbar\it.js
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\blip.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\bluelite.gif
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\bluesky.gif
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\btn-search-over.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\btn-search.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\btn-settings-over.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\btn-settings.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\btn-widgets-over.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\btn-widgets.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\btn_settings.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\custom.css
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\dailymotion.gif
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\divider.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\ebay.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\facebook.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\find-videos.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\grey.gif
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\icon_games.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\images.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\add.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\alexabutton.css
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\aol.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\arrow-dn.gif
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\arrow-right-disabled.gif
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\arrow-right.gif
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\arrow-up.gif
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\bg-btn-divider.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\bg-btn-end.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\bg-btn-mdl.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\bg-btn-mdl_ff.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\bg-btn-start.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\bg-btnover-divider.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\bg-btnover-end.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\bg-btnover-mdl.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\bg-btnover-mdl_ff.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\bg-btnover-start.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\blank.gif
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\btn-widgets-over.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\btn-widgets.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\btn_slider.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\btnback-down-vista.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\btnback-vista.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\btnleft-down-vista.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\btnleft-vista.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\btnright-down-vista.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\btnright-vista.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\button-splitter-down-vista.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\button-splitter-vista.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\button-splitter.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\checkmark.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\chevron.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\collapse.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\debugbar\debug.html
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\dtx-test.css
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\dtx.css
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\edit-back-hot.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\edit-back.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\expand.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\found.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\gmail.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\highlight.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\highlight_blue.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\highlight_cyan.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\highlight_lime.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\highlight_magenta.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\highlight_yellow.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\hotmail.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\imap.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\lastsearch-thumb-back.gif
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\launchers.css
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\loadingMid.gif
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\lock.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\logo-separator.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\mailcom.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\menu_bg-basic.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\menu_separator_bar.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\menu_separator_white.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\menuitem-splitter.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\menuitemback-down-vista.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\menuitemback-vista.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\menuitemleft-down-vista.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\menuitemleft-vista.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\menuitemleft.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\menuitemright-down-vista.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\menuitemright-vista.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\minus.gif
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\modify.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\move.gif
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\movetarget.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\css\ie-only.css
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\css\ie7-only.css
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\css\panels.css
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\css\popupAbout.css
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\css\popupGames.css
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\css\popupWidgets.css
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\default\css\dialog.css
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\default\images\bg.gif
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\default\images\btn-close-over.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\default\images\btn-close.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\default\images\btn-search.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\default\images\btn-wide-close-over.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\default\images\btn-wide-close.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\default\images\default.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\default\images\footer-short-left.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\default\images\footer-short-middle.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\default\images\footer-short-right.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\default\images\tab-off-l.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\default\images\tab-off-r.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\default\images\tab-on-l.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\default\images\tab-on-r.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\default\images\titlebar-left.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\default\images\titlebar-middle.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\default\images\titlebar-right.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\default\images\transparent.gif
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\default\images\ttlbar-left.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\default\images\ttlbar-mdl.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\default\images\ttlbar-right.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\default\images\win-btm-left.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\default\images\win-btm-mdl.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\default\images\win-btm-right-resize.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\default\images\win-btm-right.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\default\images\win-left.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\default\images\win-right.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\default\main.html
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\default\main.html.bak
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\default\scripts\defscript.js
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\default\scripts\defscript.js.bak
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\footer.htm
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\gamecategory.xsl
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\gameData.js
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\gameList.xsl
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\gametype.xsl
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\ajax-loader.gif
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\apps-bg-gradient-grid.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\apps-hover.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\appsfeatured-bg-gradient-grid.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\arrow-dn.gif
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\arrow-down-white.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\arrow-left.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\arrow-right.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\arrow-sml-drop.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\arrow-sml.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\arrow-up.gif
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\arrowr-bluew5.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\bg-aboutbox.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\bg-btnover.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\bg-pnl520x390.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\bg-scrollbar-thumb-y.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\bg-scrollbar-track-y.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\bg-scrollbar-trackend-y.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\btn-add-over.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\btn-add.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\btn-addtoolbar-left-over.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\btn-addtoolbar-left.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\btn-addtoolbar-right.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\btn-back.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\btn-close-grey-over.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\btn-close-grey.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\btn-close-greyover.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\btn-close-over.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\btn-close.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\btn-dark-left22-over.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\btn-dark-left22.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\btn-dark-middle22-over.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\btn-dark-middle22.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\btn-dark-right22-over.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\btn-dark-right22.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\btn-drag.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\btn-install.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\btn-launch-over.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\btn-launch.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\btn-mdl-over.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\btn-mdl.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\btn-moredetails.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\btn-next-over.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\btn-next.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\btn-play-left-over.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\btn-play-left.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\btn-previous-over.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\btn-previous.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\btn-right-over.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\btn-search-pnlbtm-over.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\btn-search-pnlbtm.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\btn-try-left-over.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\btn-try-left.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\bullet-orange.gif
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\categories-bg-gradient-grid.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\featured-bg-btm-gradient.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\footer-short-left.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\footer-short-middle.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\footer-short-right.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\gamethumb-on.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\gamethumb2-over.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\ico-box-next.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\ico-calendar.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\ico-dollar.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\ico-download.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\ico-info-over.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\ico-info.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\ico-joystick24.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\ico-news24.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\ico-play.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\ico-pref-over.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\ico-pref.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\ico-tags.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\ico-user-monitor.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\icon-Add.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\icon-download.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\icon-Info.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\icon-play.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\icon-shop.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\left-menu-hover.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\menul-bgon.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\menul-bgover.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\panel-botm-noscroll.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\scroll-bg-206.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\scroll-bg.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\scroll-topwin.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\scrollb-disable.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\scrollb-down.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\scrollb-over.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\scrollb.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\scrollt-disable.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\scrollt-down.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\scrollt-over.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\scrollt.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\searchbox-pnlbtm.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\searchbox.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\searchboxlite.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\searchboxlite_end.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\shadow-leftmenu.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\sprite-dropdown.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\star.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\star_blank.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\star_x_grey.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\star_x_orange.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\titlebar-left.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\titlebar-middle.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\titlebar-right.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\topbar-inside-gradient.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\TRUSTe_about.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\view-detailed-on.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\view-detailed-over.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\view-thumb-on.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\view-thumb-over.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\widgets-square-16px.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\widgets-square-24px.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\widgets.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\win-bottom-middleglow.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\win-left-bottomglow.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\win-left-middleglow.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\win-left-topglow.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\win-right-bottomglow.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\win-right-middleglow.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\win-right-topglow.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\images\win-top-middleglow.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\initHTML.html
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\js\default.js
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\js\jquery.js
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\js\jquery.tinyscrollbar.js
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\js\jquery.tinyscrollbar.min.js
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\js\jquery.uniform.min.js
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\js\jquery.url.js
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\popupGames.html
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\popupHTML.html
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\popupWidgets.html
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\panels\scroll.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\plus.gif
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\pop.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\radio.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\reload.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\remove.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\rename.gif
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\resize-box.gif
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\rss.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\rsschannelback.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\RSSLogo.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\rsstabdivider.gif
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\scroll-left.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\scroll-right.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\search-go.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\search.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\separator.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\text-ellipsis.xml
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\throbber.gif
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\toolbarsplitter.gif
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\transparent_1px.gif
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\uwa\border_02.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\uwa\border_03.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\uwa\border_04.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\uwa\border_06.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\uwa\border_07.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\uwa\border_08.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\uwa\border_09.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\uwa\border_10.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\uwa\border_11.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\uwa\border_12.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\uwa\border_13.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\uwa\border_14.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\uwa\border_15.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\uwa\border_16.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\uwa\border_18.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\uwa\border_19.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\uwa\border_20.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\uwa\border_21.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\uwa\btn-close-grey.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\uwa\btn-close-greyover.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\uwa\close-hot.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\uwa\close-normal.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\uwa\loadingMid.gif
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\uwa\paneltemplate.html
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\uwa\proxy.html
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\uwa\template.html
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\uwa\template.html.bak
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\uwa\template.xml
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\uwa\templateFF.html
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\uwa\throbber.gif
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\weatherbutton.css
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\weatherbutton\icons\cond999.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\weatherbutton\icons\icons.xml
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\weatherbutton\icons\na-s.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\weatherbutton\icons\na-t.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\weatherbutton\icons\na.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\weatherbutton\icons\weather.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\weatherbutton\panels\images\add.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\weatherbutton\panels\images\arrowr-bluew5.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\weatherbutton\panels\images\bg-pnl.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\weatherbutton\panels\images\bg-pnl520x350.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\weatherbutton\panels\images\bg-pnl520x350blue-whitebg.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\weatherbutton\panels\images\bg-pnl520x350blue.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\weatherbutton\panels\images\box-check.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\weatherbutton\panels\images\box-uncheck.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\weatherbutton\panels\images\btn-close-grey.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\weatherbutton\panels\images\btn-close-greyover.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\weatherbutton\panels\images\btn-delete.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\weatherbutton\panels\images\btn-search-pnlbtm-over.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\weatherbutton\panels\images\btn-search-pnlbtm.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\weatherbutton\panels\images\btnarrow-next-off.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\weatherbutton\panels\images\btnarrow-next.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\weatherbutton\panels\images\btnarrow-previous-off.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\weatherbutton\panels\images\btnarrow-previous.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\weatherbutton\panels\images\ico-check.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\weatherbutton\panels\images\ico-hotandhumid-s.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\weatherbutton\panels\images\ico-hotandhumid.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\weatherbutton\panels\images\options-weather.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\weatherbutton\panels\images\over-blue.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\weatherbutton\panels\images\over-orange.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\weatherbutton\panels\images\powered-by-weatherbug.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\weatherbutton\panels\images\powered-by-weatherbug2.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\weatherbutton\panels\images\radio-checked.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\weatherbutton\panels\images\radio-unchecked.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\weatherbutton\panels\images\searchbox-pnlbtm.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\weatherbutton\panels\images\weather-contour.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\weatherbutton\panels\popupWeather.css
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\weatherbutton\panels\popupWeather.html
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lib\yahoo.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\lichen.gif
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\logo-about.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\logo-over.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\logo-separator.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\logo.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\menuseparatorback.gif
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\metacafe.gif
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\modify-save.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\modify.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\modifyhot.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\namespacetoolbar.css
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\options-search.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\options\options-main.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\options\options-search.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\options\options-weather.gif
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\options\options-weather.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\options\options-widgets.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\orange.gif
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\search-over.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\search_icon.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\searchbar\searchbar-background-left.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\searchbar\searchbar-background-middle.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\searchbar\searchbar-background-right.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\setting_stb_16x.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\settings.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\settings_stb_19x.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\settings_stb_19x_over.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\skin-bluelite.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\skin-bluesky.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\skin-grey.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\skin-lichen.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\skin-orange.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\skin-yellow.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\skin.xml
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\sv.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\throbber.gif
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\toolbarsplitter.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\TRUSTe_about.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\tv.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\twitter.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\veoh.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\video.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\vimeo.gif
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\vmn.css
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\web.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\websearch.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\yellow.gif
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\chrome\skin\youtube.png
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\components\windowmediator.js
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\dtUser.exe
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\install.ico
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\manifest.xml
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\searchresultsDx.dll
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\searchresultstb.dll
c:\program files (x86)\Search Results Toolbar\Datamngr\SRTOOL~1\uninstall.exe
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\background.html
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\crossriderManifest.json
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\manifest.xml
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins.json
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins\1_base.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins\101_cortica_m.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins\102_dealply_m.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins\103_intext_5_m.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins\104_jollywallet_m.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins\105_corticas_m.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins\107_coupish_m.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins\108_icm_m.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins\116_ads_only_5_m.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins\117_coupons_intext_ads_5_m.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins\119_similar_web_m.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins\120_luck_m.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins\123_intext_adv_m.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins\124_superfish_no_search_no_coupons_m.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins\125_arcadi2_m.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins\126_revizer_ws_m.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins\127_revizer_p_m.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins\128_superfish_pricora_m.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins\129_widdit_m.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins\13_CrossriderAppUtils.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins\135_arcadi3_m.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins\138_getdeal_m.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins\14_CrossriderUtils.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins\141_corticas_ru_m.js.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins\142_intext_fa_m.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins\155_ibario_pops_m.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins\158_50onred_ads_only_no_fb_m.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins\159_cortica_rollover_m.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins\17_jQuery.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins\170_icm1_5_m.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins\171_arcadi2_sourceID_m.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins\174_arcadi_serp_dynamic_id_m.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins\19_CHAppAPIWrapper.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins\21_debug.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins\22_resources.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins\28_initializer.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins\4_jquery_1_7_1.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins\47_resources_background.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins\64_appApiMessage.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins\7_hooks.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins\72_appApiValidation.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins\78_CrossriderInfo.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins\80_CHPopupAppAPI.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins\87_ginyas_wrapper.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins\9_search_engine_hook.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins\91_monetizationLoader.js.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins\92_superfish_m.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins\93_superfish_no_coupons_m.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins\97_resourceApiWrapper.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\userCode\background.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\userCode\extension.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\icons\actions\1.png
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\icons\icon128.png
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\icons\icon16.png
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\icons\icon48.png
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\js\api\chrome.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\js\api\cookie.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\js\api\message.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\js\api\pageAction.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\js\api\pageActionBG.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\js\background.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\js\lib\app_api.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\js\lib\bg_app_api.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\js\lib\consts.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\js\lib\cookie_store.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\js\lib\crossriderAPI.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\js\lib\delegate.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\js\lib\events.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\js\lib\extensionDataStore.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\js\lib\installer.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\js\lib\logFile.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\js\lib\logging.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\js\lib\onBGDocumentLoad.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\js\lib\popupResource\newPopup.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\js\lib\popupResource\popup.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\js\lib\reports.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\js\lib\storageWrapper.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\js\lib\updateManager.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\js\lib\util.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\js\lib\xhr.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\js\main.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\manifest.json
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\popup.html
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Preferences
c:\users\Joerg\4.0
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\databases\chrome-extension_kfakeonomonapccoamcmdgpoaicnpnoo_0
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\databases\chrome-extension_kfakeonomonapccoamcmdgpoaicnpnoo_0\6
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\background.html
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\crossriderManifest.json
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\manifest.xml
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins.json
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins\1_base.js
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins\101_cortica_m.js
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins\102_dealply_m.js
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins\103_intext_5_m.js
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins\104_jollywallet_m.js
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins\105_corticas_m.js
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins\107_coupish_m.js
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins\108_icm_m.js
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins\116_ads_only_5_m.js
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins\117_coupons_intext_ads_5_m.js
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins\119_similar_web_m.js
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins\120_luck_m.js
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins\123_intext_adv_m.js
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins\124_superfish_no_search_no_coupons_m.js
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins\125_arcadi2_m.js
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins\126_revizer_ws_m.js
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins\127_revizer_p_m.js
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins\128_superfish_pricora_m.js
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins\129_widdit_m.js
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins\13_CrossriderAppUtils.js
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins\135_arcadi3_m.js
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins\138_getdeal_m.js
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins\14_CrossriderUtils.js
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins\141_corticas_ru_m.js.js
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins\142_intext_fa_m.js
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins\155_ibario_pops_m.js
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins\158_50onred_ads_only_no_fb_m.js
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins\159_cortica_rollover_m.js
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins\17_jQuery.js
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins\170_icm1_5_m.js
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins\171_arcadi2_sourceID_m.js
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins\174_arcadi_serp_dynamic_id_m.js
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins\19_CHAppAPIWrapper.js
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins\21_debug.js
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins\22_resources.js
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins\28_initializer.js
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins\4_jquery_1_7_1.js
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins\47_resources_background.js
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins\64_appApiMessage.js
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins\7_hooks.js
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins\72_appApiValidation.js
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins\78_CrossriderInfo.js
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins\80_CHPopupAppAPI.js
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins\87_ginyas_wrapper.js
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins\9_search_engine_hook.js
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins\91_monetizationLoader.js.js
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins\92_superfish_m.js
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins\93_superfish_no_coupons_m.js
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\plugins\97_resourceApiWrapper.js
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\userCode\background.js
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\extensionData\userCode\extension.js
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\icons\actions\1.png
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\icons\icon128.png
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\icons\icon16.png
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\icons\icon48.png
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\js\api\chrome.js
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\js\api\cookie.js
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\js\api\message.js
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\js\api\pageAction.js
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\js\api\pageActionBG.js
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\js\background.js
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\js\lib\app_api.js
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\js\lib\bg_app_api.js
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\js\lib\consts.js
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\js\lib\cookie_store.js
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\js\lib\crossriderAPI.js
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\js\lib\delegate.js
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\js\lib\events.js
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\js\lib\extensionDataStore.js
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\js\lib\installer.js
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\js\lib\logFile.js
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\js\lib\logging.js
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\js\lib\onBGDocumentLoad.js
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\js\lib\popupResource\newPopup.js
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\js\lib\popupResource\popup.js
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\js\lib\reports.js
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\js\lib\storageWrapper.js
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\js\lib\updateManager.js
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\js\lib\util.js
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\js\lib\xhr.js
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\js\main.js
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\manifest.json
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\kfakeonomonapccoamcmdgpoaicnpnoo\1.25.77_0\popup.html
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kfakeonomonapccoamcmdgpoaicnpnoo
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kfakeonomonapccoamcmdgpoaicnpnoo\000005.sst
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kfakeonomonapccoamcmdgpoaicnpnoo\000011.sst
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kfakeonomonapccoamcmdgpoaicnpnoo\000014.sst
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kfakeonomonapccoamcmdgpoaicnpnoo\000015.log
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kfakeonomonapccoamcmdgpoaicnpnoo\CURRENT
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kfakeonomonapccoamcmdgpoaicnpnoo\LOCK
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kfakeonomonapccoamcmdgpoaicnpnoo\LOG
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kfakeonomonapccoamcmdgpoaicnpnoo\LOG.old
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kfakeonomonapccoamcmdgpoaicnpnoo\MANIFEST-000013
c:\users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_kfakeonomonapccoamcmdgpoaicnpnoo_0.localstorage
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\chrome.manifest
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\chrome\content\api.js
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\chrome\content\api\asyncDB.js
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\chrome\content\api\background.js
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\chrome\content\api\browserAction.js
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\chrome\content\api\contextMenu.js
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\chrome\content\api\dbManager.js
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\chrome\content\api\dom_bg.js
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\chrome\content\api\fileManager.js
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\chrome\content\api\firefox.js
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\chrome\content\api\firefoxNotifications.js
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\chrome\content\api\firefoxOmnibox.js
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\chrome\content\api\message.js
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\chrome\content\api\pageAction.js
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\chrome\content\api\request.js
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\chrome\content\api\tabs.js
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\chrome\content\api\webRequest.js
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\chrome\content\background.html
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\chrome\content\baseObject.js
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\chrome\content\browser.xul
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\chrome\content\core\console.js
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\chrome\content\core\consts.js
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\chrome\content\core\delegate.js
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\chrome\content\core\extensionDataStore.js
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\chrome\content\core\folderIOWrapper.js
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\chrome\content\core\httpObserver.js
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\chrome\content\core\IDBWrapper.js
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\chrome\content\core\installer.js
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\chrome\content\core\logFile.js
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\chrome\content\core\prefs.js
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\chrome\content\core\progressListenerObserver.js
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\chrome\content\core\registry.js
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\chrome\content\core\reloadObserver.js
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\chrome\content\core\reports.js
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\chrome\content\core\requestObject.js
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\chrome\content\core\searchSettings.js
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\chrome\content\core\uninstallObserver.js
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\chrome\content\core\updateManager.js
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\chrome\content\core\utils.js
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\chrome\content\core\xhr.js
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\chrome\content\dialog.js
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\chrome\content\main.js
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\chrome\content\options.js
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\chrome\content\options.xul
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\chrome\content\search_dialog.xul
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\defaults\preferences\prefs.js
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\extensionData\manifest.xml
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\extensionData\plugins.json
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\extensionData\plugins\1_base.js
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\extensionData\plugins\101_cortica_m.js
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\extensionData\plugins\102_dealply_m.js
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\extensionData\plugins\103_intext_5_m.js
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\extensionData\plugins\104_jollywallet_m.js
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\extensionData\plugins\105_corticas_m.js
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\extensionData\plugins\107_coupish_m.js
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\extensionData\plugins\108_icm_m.js
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\extensionData\plugins\116_ads_only_5_m.js
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\extensionData\plugins\117_coupons_intext_ads_5_m.js
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\extensionData\plugins\119_similar_web_m.js
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\extensionData\plugins\120_luck_m.js
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\extensionData\plugins\123_intext_adv_m.js
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\extensionData\plugins\124_superfish_no_search_no_coupons_m.js
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\extensionData\plugins\125_arcadi2_m.js
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\extensionData\plugins\126_revizer_ws_m.js
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\extensionData\plugins\127_revizer_p_m.js
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\extensionData\plugins\128_superfish_pricora_m.js
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\extensionData\plugins\129_widdit_m.js
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\extensionData\plugins\13_CrossriderAppUtils.js
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\extensionData\plugins\135_arcadi3_m.js
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\extensionData\plugins\138_getdeal_m.js
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\extensionData\plugins\14_CrossriderUtils.js
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\extensionData\plugins\141_corticas_ru_m.js.js
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\extensionData\plugins\142_intext_fa_m.js
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\extensionData\plugins\155_ibario_pops_m.js
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\extensionData\plugins\158_50onred_ads_only_no_fb_m.js
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\extensionData\plugins\159_cortica_rollover_m.js
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\extensionData\plugins\16_FFAppAPIWrapper.js
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\extensionData\plugins\17_jQuery.js
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\extensionData\plugins\170_icm1_5_m.js
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\extensionData\plugins\171_arcadi2_sourceID_m.js
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\extensionData\plugins\174_arcadi_serp_dynamic_id_m.js
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\extensionData\plugins\175_coolmirage_m.js
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\extensionData\plugins\178_revizer_ws_dynamic_m.js
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\extensionData\plugins\179_revizer_p_dynamic_m.js
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\extensionData\plugins\21_debug.js
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\extensionData\plugins\22_resources.js
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\extensionData\plugins\28_initializer.js
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\extensionData\plugins\4_jquery_1_7_1.js
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\extensionData\plugins\47_resources_background.js
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\extensionData\plugins\64_appApiMessage.js
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\extensionData\plugins\7_hooks.js
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\extensionData\plugins\72_appApiValidation.js
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\extensionData\plugins\78_CrossriderInfo.js
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\extensionData\plugins\87_ginyas_wrapper.js
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\extensionData\plugins\9_search_engine_hook.js
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\extensionData\plugins\91_monetizationLoader.js.js
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\extensionData\plugins\92_superfish_m.js
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\extensionData\plugins\93_superfish_no_coupons_m.js
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\extensionData\plugins\98_omniCommands.js
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\extensionData\userCode\background.js
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\extensionData\userCode\extension.js
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\install.rdf
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\locale\en-US\translations.dtd
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\skin\button1.png
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\skin\button2.png
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\skin\button3.png
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\skin\button4.png
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\skin\button5.png
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\skin\crossrider_statusbar.png
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\skin\icon128.png
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\skin\icon16.png
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\skin\icon24.png
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\skin\icon48.png
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\skin\panelarrow-up.png
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\skin\popup.html
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\skin\skin.css
c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\extensions\4fdacf00-e9c4-4ad5-b4cf-bf9800f184f6@36857116-74e0-4973-936f-860cd2a102a9.com\skin\update.css
.
.
((((((((((((((((((((((( Dateien erstellt von 2013-10-06 bis 2013-11-06 ))))))))))))))))))))))))))))))
.
.
2013-11-06 21:39 . 2013-11-06 21:39 -------- d-----w- c:\windows\system32\config\systemprofile\AppData\Local\temp
2013-11-06 21:39 . 2013-11-06 21:39 -------- d-----w- c:\users\Gast\AppData\Local\temp
2013-11-06 18:30 . 2013-11-06 18:30 -------- d-----w- C:\FRST
2013-11-04 08:36 . 2013-11-04 17:11 -------- d-----w- c:\program files (x86)\Mozilla Thunderbird
2013-10-25 21:19 . 2013-10-26 19:59 -------- d-----w- c:\program files (x86)\Mozilla Sunbird
2013-10-21 20:25 . 2013-10-21 20:26 -------- d-----w- c:\program files (x86)\Plus-HD-2.2
2013-10-21 20:25 . 2012-04-08 22:40 79360 ----a-w- c:\windows\SysWow64\ff_vfw.dll
2013-10-21 20:25 . 2013-10-21 20:25 -------- d-----w- c:\program files (x86)\ffdshow
2013-10-21 20:22 . 2013-10-21 20:45 -------- d-----w- c:\program files (x86)\hdvidcodec.com
2013-10-21 20:12 . 2013-10-21 20:12 -------- d-----w- c:\users\Joerg\AppData\Roaming\Calendar
2013-10-20 14:02 . 2013-10-20 14:27 -------- d-----w- c:\users\Joerg\AppData\Roaming\Internet-Radio Player
2013-10-20 14:02 . 2013-10-20 14:02 -------- d-----w- c:\program files (x86)\Internetradio Player
2013-10-19 07:49 . 2013-10-19 07:49 -------- d-----w- c:\program files\iPod
2013-10-19 07:49 . 2013-10-19 07:50 -------- d-----w- c:\programdata\34BE82C4-E596-4e99-A191-52C6199EBF69
2013-10-19 07:49 . 2013-10-19 07:50 -------- d-----w- c:\program files (x86)\iTunes
2013-10-18 21:39 . 2013-10-18 21:39 -------- d-----w- c:\programdata\Oracle
2013-10-18 21:39 . 2013-10-18 21:39 -------- d-----w- c:\program files (x86)\Common Files\Java
2013-10-18 21:38 . 2013-10-18 21:38 96168 ----a-w- c:\windows\SysWow64\WindowsAccessBridge-32.dll
2013-10-13 17:15 . 2013-09-04 12:12 343040 ----a-w- c:\windows\system32\drivers\usbhub.sys
2013-10-13 17:15 . 2013-09-04 12:11 325120 ----a-w- c:\windows\system32\drivers\usbport.sys
2013-10-13 17:15 . 2013-09-04 12:11 99840 ----a-w- c:\windows\system32\drivers\usbccgp.sys
2013-10-13 17:15 . 2013-09-04 12:11 52736 ----a-w- c:\windows\system32\drivers\usbehci.sys
2013-10-13 17:15 . 2013-09-04 12:11 30720 ----a-w- c:\windows\system32\drivers\usbuhci.sys
2013-10-13 17:15 . 2013-09-04 12:11 25600 ----a-w- c:\windows\system32\drivers\usbohci.sys
2013-10-13 17:15 . 2013-09-04 12:11 7808 ----a-w- c:\windows\system32\drivers\usbd.sys
2013-10-10 07:10 . 2013-07-04 12:50 633856 ----a-w- c:\windows\system32\comctl32.dll
2013-10-09 07:15 . 2013-10-09 14:14 17813896 ----a-w- c:\windows\SysWow64\FlashPlayerInstaller.exe
.
.
.
(((((((((((((((((((((((((((((((((((( Find3M Bericht ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2013-11-06 16:40 . 2012-09-02 20:00 1682 --sha-w- c:\programdata\KGyGaAvL.sys
2013-10-10 12:57 . 2012-08-11 08:33 80541720 ----a-w- c:\windows\system32\MRT.exe
2013-10-09 14:14 . 2012-08-08 18:58 71048 ----a-w- c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2013-10-09 14:14 . 2012-08-08 18:58 692616 ----a-w- c:\windows\SysWow64\FlashPlayerApp.exe
2013-09-18 20:08 . 2013-09-18 20:08 94208 ----a-w- c:\windows\SysWow64\dpl100.dll
2013-09-17 20:31 . 2013-10-04 20:41 46792 ----a-w- c:\windows\system32\drivers\hssdrv6.sys
2013-08-29 01:48 . 2013-10-10 07:10 44032 ----a-w- c:\windows\apppatch\acwow64.dll
2013-08-26 09:13 . 2013-08-26 09:13 354656 ----a-w- c:\windows\SysWow64\DivXControlPanelApplet.cpl
.
.
(((((((((((((((((((((((((((( Autostartpunkte der Registrierung ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt.
REGEDIT4
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{11111111-1111-1111-1111-110311301136}]
2013-10-21 20:26 594280 ----a-w- c:\program files (x86)\Plus-HD-2.2\Plus-HD-2.2-bho.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{FD72061E-9FDE-484D-A58A-0BAB4151CAD8}]
2012-01-19 00:09 194848 ----a-w- c:\program files (x86)\Yontoo\YontooIEClient.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\KAVOverlayIcon]
@="{dd230880-495a-11d1-b064-008048ec2fc5}"
[HKEY_CLASSES_ROOT\CLSID\{dd230880-495a-11d1-b064-008048ec2fc5}]
2012-08-30 21:24 496056 ----a-w- c:\program files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\shellex.dll
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"1und1Agent"="c:\program files (x86)\Internetradio Player\ps_agent.exe" [2009-05-13 98304]
"AVMUSBFernanschluss"="c:\users\Joerg\AppData\Local\Apps\2.0\RN0JKG4M.L6H\DGGNEQB2.3BZ\frit..tion_8488884cfbcefd60_0002.0003_f406d43803d5433d\AVMAutoS tart.exe" [2013-03-12 139264]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"AVP"="c:\program files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\avp.exe" [2012-08-30 202328]
"DivXMediaServer"="c:\program files (x86)\DivX\DivX Media Server\DivXMediaServer.exe" [2013-08-21 450560]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2013-04-04 958576]
"DivXUpdate"="c:\program files (x86)\DivX\DivX Update\DivXUpdate.exe" [2013-08-29 1861968]
"APSDaemon"="c:\program files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe" [2013-04-21 59720]
"SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe" [2013-07-02 254336]
"iTunesHelper"="c:\program files (x86)\iTunes\iTunesHelper.exe" [2013-10-01 152392]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 0 (0x0)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableLUA"= 0 (0x0)
"EnableUIADesktopToggle"= 0 (0x0)
"PromptOnSecureDesktop"= 0 (0x0)
"HideFastUserSwitching"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\explorer]
"EnableShellExecuteHooks"= 1 (0x1)
.
[hkey_local_machine\software\Wow6432Node\microsoft\windows\currentversion\explorer\ShellExecuteHooks]
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\drivers32]
"mixer"=wdmaud.drv
.
[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\session manager]
BootExecute REG_MULTI_SZ autocheck autochk *\0\0sdnclean64.exe
.
[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\lsa]
Notification Packages REG_MULTI_SZ DPPassFilter scecli
.
[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\KasperskyAntiVirus]
"DisableMonitoring"=dword:00000001
.
R1 GLogin;GLogin; [x]
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 Mobile Broadband HL Service;Mobile Broadband HL Service;c:\programdata\MobileBrServ\mbbservice.exe;c:\programdata\MobileBrServ\mbbservice.exe [x]
R2 Skype C2C Service;Skype C2C Service;c:\programdata\Skype\Toolbars\Skype C2C Service\c2c_service.exe;c:\programdata\Skype\Toolbars\Skype C2C Service\c2c_service.exe [x]
R2 SkypeUpdate;Skype Updater;c:\program files (x86)\Skype\Updater\Updater.exe;c:\program files (x86)\Skype\Updater\Updater.exe [x]
R3 androidusb;ADB Interface Driver;c:\windows\system32\Drivers\androidusb.sys;c:\windows\SYSNATIVE\Drivers\androidusb.sys [x]
R3 BrSerIb;Brother MFC Serial Interface Driver(WDM);c:\windows\system32\DRIVERS\BrSerIb.sys;c:\windows\SYSNATIVE\DRIVERS\BrSerIb.sys [x]
R3 BrUsbSIb;Brother MFC Serial USB Driver(WDM);c:\windows\system32\DRIVERS\BrUsbSIb.sys;c:\windows\SYSNATIVE\DRIVERS\BrUsbSIb.sys [x]
R3 BTCFilterService;USB Networking Driver Filter Service;c:\windows\system32\DRIVERS\motfilt.sys;c:\windows\SYSNATIVE\DRIVERS\motfilt.sys [x]
R3 ew_hwusbdev;Huawei MobileBroadband USB PNP Device;c:\windows\system32\DRIVERS\ew_hwusbdev.sys;c:\windows\SYSNATIVE\DRIVERS\ew_hwusbdev.sys [x]
R3 GamesAppService;GamesAppService;c:\program files (x86)\WildTangent Games\App\GamesAppService.exe;c:\program files (x86)\WildTangent Games\App\GamesAppService.exe [x]
R3 hcw95bda;Hauppauge MOD7700 Tuner Driver;c:\windows\system32\Drivers\hcw95bda.sys;c:\windows\SYSNATIVE\Drivers\hcw95bda.sys [x]
R3 hcw95rc;Hauppauge MOD7700 IR Driver;c:\windows\system32\DRIVERS\hcw95rc.sys;c:\windows\SYSNATIVE\DRIVERS\hcw95rc.sys [x]
R3 McComponentHostService;McAfee Security Scan Component Host Service;c:\program files (x86)\McAfee Security Scan\3.0.318\McCHSvc.exe;c:\program files (x86)\McAfee Security Scan\3.0.318\McCHSvc.exe [x]
R3 motccgp;Motorola USB Composite Device Driver;c:\windows\system32\DRIVERS\motccgp.sys;c:\windows\SYSNATIVE\DRIVERS\motccgp.sys [x]
R3 motccgpfl;MotCcgpFlService;c:\windows\system32\DRIVERS\motccgpfl.sys;c:\windows\SYSNATIVE\DRIVERS\motccgpfl.sys [x]
R3 Motousbnet;Motorola USB Networking Driver Service;c:\windows\system32\DRIVERS\Motousbnet.sys;c:\windows\SYSNATIVE\DRIVERS\Motousbnet.sys [x]
R3 motusbdevice;Motorola USB Dev Driver;c:\windows\system32\DRIVERS\motusbdevice.sys;c:\windows\SYSNATIVE\DRIVERS\motusbdevice.sys [x]
R3 netw5v64;Intel(R) Wireless WiFi Link 5000 Series Adapter Driver for Windows Vista 64 Bit;c:\windows\system32\DRIVERS\netw5v64.sys;c:\windows\SYSNATIVE\DRIVERS\netw5v64.sys [x]
R3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;c:\windows\system32\drivers\rdpvideominiport.sys;c:\windows\SYSNATIVE\drivers\rdpvideominiport.sys [x]
R3 RSUSBSTOR;RtsUStor.Sys Realtek USB Card Reader;c:\windows\system32\Drivers\RtsUStor.sys;c:\windows\SYSNATIVE\Drivers\RtsUStor.sys [x]
R3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\DRIVERS\Rt64win7.sys;c:\windows\SYSNATIVE\DRIVERS\Rt64win7.sys [x]
R3 SrvHsfHDA;SrvHsfHDA;c:\windows\system32\DRIVERS\VSTAZL6.SYS;c:\windows\SYSNATIVE\DRIVERS\VSTAZL6.SYS [x]
R3 SrvHsfV92;SrvHsfV92;c:\windows\system32\DRIVERS\VSTDPV6.SYS;c:\windows\SYSNATIVE\DRIVERS\VSTDPV6.SYS [x]
R3 SrvHsfWinac;SrvHsfWinac;c:\windows\system32\DRIVERS\VSTCNXT6.SYS;c:\windows\SYSNATIVE\DRIVERS\VSTCNXT6.SYS [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 USBAAPL64;Apple Mobile USB Driver;c:\windows\system32\Drivers\usbaapl64.sys;c:\windows\SYSNATIVE\Drivers\usbaapl64.sys [x]
R3 yukonw7;NDIS6.2 Miniport Driver for Marvell Yukon Ethernet Controller;c:\windows\system32\DRIVERS\yk62x64.sys;c:\windows\SYSNATIVE\DRIVERS\yk62x64.sys [x]
S0 CSCrySec;InfoWatch Encrypt Sector Library driver;c:\windows\system32\DRIVERS\CSCrySec.sys;c:\windows\SYSNATIVE\DRIVERS\CSCrySec.sys [x]
S1 CSVirtualDiskDrv;InfoWatch Virtual Disk driver;c:\windows\system32\DRIVERS\CSVirtualDiskDrv.sys;c:\windows\SYSNATIVE\DRIVERS\CSVirtualDiskDrv.sys [x]
S1 HssDRV6;Hotspot Shield Routing Driver 6;c:\windows\system32\DRIVERS\hssdrv6.sys;c:\windows\SYSNATIVE\DRIVERS\hssdrv6.sys [x]
S1 kl2;kl2;c:\windows\system32\DRIVERS\kl2.sys;c:\windows\SYSNATIVE\DRIVERS\kl2.sys [x]
S1 KLIM6;Kaspersky Anti-Virus NDIS 6 Filter;c:\windows\system32\DRIVERS\klim6.sys;c:\windows\SYSNATIVE\DRIVERS\klim6.sys [x]
S2 AAV UpdateService;AAV UpdateService;c:\program files (x86)\Akademische Arbeitsgemeinschaft\AAVUpdateManager\aavus.exe;c:\program files (x86)\Akademische Arbeitsgemeinschaft\AAVUpdateManager\aavus.exe [x]
S2 AESTFilters;Andrea ST Filters Service;c:\program files\IDT\WDM\AESTSr64.exe;c:\program files\IDT\WDM\AESTSr64.exe [x]
S2 AMD External Events Utility;AMD External Events Utility;c:\windows\system32\atiesrxx.exe;c:\windows\SYSNATIVE\atiesrxx.exe [x]
S2 APNMCP;Ask Aktualisierungsdienst;c:\program files (x86)\AskPartnerNetwork\Toolbar\apnmcp.exe;c:\program files (x86)\AskPartnerNetwork\Toolbar\apnmcp.exe [x]
S2 CSObjectsSrv;Verwaltungsservice vom CryproStorage-System;c:\program files (x86)\Common Files\InfoWatch\CryptoStorage\ProtectedObjectsSrv.exe;c:\program files (x86)\Common Files\InfoWatch\CryptoStorage\ProtectedObjectsSrv.exe [x]
S2 cvhsvc;Client Virtualization Handler;c:\program files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE;c:\program files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE [x]
S2 DeviceMonitorService;DeviceMonitorService;c:\program files (x86)\Motorola Media Link\Lite\NServiceEntry.exe;c:\program files (x86)\Motorola Media Link\Lite\NServiceEntry.exe [x]
S2 HauppaugeTVServer;HauppaugeTVServer;c:\progra~2\WinTV\TVServer\HAUPPA~1.EXE;c:\progra~2\WinTV\TVServer\HAUPPA~1.EXE [x]
S2 HP Support Assistant Service;HP Support Assistant Service;c:\program files (x86)\Hewlett-Packard\HP Support Framework\hpsa_service.exe;c:\program files (x86)\Hewlett-Packard\HP Support Framework\hpsa_service.exe [x]
S2 HP Wireless Assistant Service;HP Wireless Assistant Service;c:\program files\Hewlett-Packard\HP Wireless Assistant\HPWA_Service.exe;c:\program files\Hewlett-Packard\HP Wireless Assistant\HPWA_Service.exe [x]
S2 HPClientSvc;HP Client Services;c:\program files\Hewlett-Packard\HP Client Services\HPClientServices.exe;c:\program files\Hewlett-Packard\HP Client Services\HPClientServices.exe [x]
S2 hpsrv;HP Service;c:\windows\system32\Hpservice.exe;c:\windows\SYSNATIVE\Hpservice.exe [x]
S2 HPWMISVC;HPWMISVC;c:\program files (x86)\Hewlett-Packard\HP Quick Launch\HPWMISVC.exe;c:\program files (x86)\Hewlett-Packard\HP Quick Launch\HPWMISVC.exe [x]
S2 hshld;Hotspot Shield Service;c:\program files (x86)\Hotspot Shield\bin\cmw_srv.exe;c:\program files (x86)\Hotspot Shield\bin\cmw_srv.exe [x]
S2 HssWd;Hotspot Shield Monitoring Service;c:\program files (x86)\Hotspot Shield\bin\hsswd.exe;c:\program files (x86)\Hotspot Shield\bin\hsswd.exe [x]
S2 MotoHelper;MotoHelper Service;c:\program files (x86)\Motorola\MotoHelper\MotoHelperService.exe;c:\program files (x86)\Motorola\MotoHelper\MotoHelperService.exe [x]
S2 postgresql-8.4;postgresql-8.4 - PostgreSQL Server 8.4;C:/Program Files (x86)/PostgreSQL/8.4/bin/pg_ctl.exe runservice -N postgresql-8.4 -D C:/Program Files (x86)/PostgreSQL/8.4/data -w;C:/Program Files (x86)/PostgreSQL/8.4/bin/pg_ctl.exe runservice -N postgresql-8.4 -D C:/Program Files (x86)/PostgreSQL/8.4/data -w [x]
S2 sftlist;Application Virtualization Client;c:\program files (x86)\Microsoft Application Virtualization Client\sftlist.exe;c:\program files (x86)\Microsoft Application Virtualization Client\sftlist.exe [x]
S2 UNS;Intel(R) Management & Security Application User Notification Service;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [x]
S2 vcsFPService;Validity VCS Fingerprint Service;c:\windows\system32\vcsFPService.exe;c:\windows\SYSNATIVE\vcsFPService.exe [x]
S2 WTGService;WTGService;c:\program files (x86)\Verbindungsassistent\WTGService.exe;c:\program files (x86)\Verbindungsassistent\WTGService.exe [x]
S3 avmaudio;AVM Audio;c:\windows\system32\DRIVERS\avmaudio.sys;c:\windows\SYSNATIVE\DRIVERS\avmaudio.sys [x]
S3 avmaura;AVM USB-Fernanschluss;c:\windows\system32\DRIVERS\avmaura.sys;c:\windows\SYSNATIVE\DRIVERS\avmaura.sys [x]
S3 clwvd;HP Webcam Splitter;c:\windows\system32\DRIVERS\clwvd.sys;c:\windows\SYSNATIVE\DRIVERS\clwvd.sys [x]
S3 HECIx64;Intel(R) Management Engine Interface;c:\windows\system32\DRIVERS\HECIx64.sys;c:\windows\SYSNATIVE\DRIVERS\HECIx64.sys [x]
S3 Impcd;Impcd;c:\windows\system32\DRIVERS\Impcd.sys;c:\windows\SYSNATIVE\DRIVERS\Impcd.sys [x]
S3 intelkmd;intelkmd;c:\windows\system32\DRIVERS\igdpmd64.sys;c:\windows\SYSNATIVE\DRIVERS\igdpmd64.sys [x]
S3 klmouflt;Kaspersky Lab KLMOUFLT;c:\windows\system32\DRIVERS\klmouflt.sys;c:\windows\SYSNATIVE\DRIVERS\klmouflt.sys [x]
S3 Sftfs;Sftfs;c:\windows\system32\DRIVERS\Sftfslh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftfslh.sys [x]
S3 Sftplay;Sftplay;c:\windows\system32\DRIVERS\Sftplaylh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftplaylh.sys [x]
S3 Sftredir;Sftredir;c:\windows\system32\DRIVERS\Sftredirlh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftredirlh.sys [x]
S3 Sftvol;Sftvol;c:\windows\system32\DRIVERS\Sftvollh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftvollh.sys [x]
S3 sftvsa;Application Virtualization Service Agent;c:\program files (x86)\Microsoft Application Virtualization Client\sftvsa.exe;c:\program files (x86)\Microsoft Application Virtualization Client\sftvsa.exe [x]
S3 taphss6;Anchorfree HSS VPN Adapter;c:\windows\system32\DRIVERS\taphss6.sys;c:\windows\SYSNATIVE\DRIVERS\taphss6.sys [x]
.
.
--- Andere Dienste/Treiber im Speicher ---
.
*NewlyCreated* - FGTIYPOB
*Deregistered* - fgtiypob
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{10880D85-AAD9-4558-ABDC-2AB1552D831F}]
2010-08-16 11:43 451872 ----a-w- c:\program files (x86)\Common Files\LightScribe\LSRunOnce.exe
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
2013-10-19 08:13 1185744 ----a-w- c:\program files (x86)\Google\Chrome\Application\30.0.1599.101\Installer\chrmstp.exe
.
Inhalt des "geplante Tasks" Ordners
.
2013-11-06 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-08-08 14:14]
.
2013-11-06 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2013-02-15 20:37]
.
2013-11-06 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2013-02-15 20:37]
.
2013-11-06 c:\windows\Tasks\HPCeeScheduleForJOERG-HP$.job
- c:\program files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe [2010-09-13 20:15]
.
2013-11-06 c:\windows\Tasks\HPCeeScheduleForJoerg.job
- c:\program files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe [2010-09-13 20:15]
.
2013-11-06 c:\windows\Tasks\Plus-HD-2.2-chromeinstaller.job
- c:\program files (x86)\Plus-HD-2.2\Plus-HD-2.2-chromeinstaller.exe [2013-10-21 20:25]
.
2013-11-06 c:\windows\Tasks\Plus-HD-2.2-codedownloader.job
- c:\program files (x86)\Plus-HD-2.2\Plus-HD-2.2-codedownloader.exe [2013-10-21 20:26]
.
2013-11-06 c:\windows\Tasks\Plus-HD-2.2-enabler.job
- c:\program files (x86)\Plus-HD-2.2\Plus-HD-2.2-enabler.exe [2013-10-21 20:26]
.
2013-11-06 c:\windows\Tasks\Plus-HD-2.2-firefoxinstaller.job
- c:\program files (x86)\Plus-HD-2.2\Plus-HD-2.2-firefoxinstaller.exe [2013-10-21 20:26]
.
2013-11-06 c:\windows\Tasks\Plus-HD-2.2-updater.job
- c:\program files (x86)\Plus-HD-2.2\Plus-HD-2.2-updater.exe [2013-10-21 20:26]
.
.

Ist das so ok?
scheint jedenfalls keine adds mehr zu erzeugen auf meinem notebook

soll ich dann jetzt wieder defogger enablen?

schonmal vielen vielen Dank für die schnelle Hilfe!

Gruß
jubbs
__________________

Alt 06.11.2013, 23:34   #4
jubbs
 
plus-HD2.2 Webeeinblendungen lassen sich nicht deaktivieren. Wie lösche ich das Programm? windows7 home premium64bit - Standard

plus-HD2.2 Webeeinblendungen lassen sich nicht deaktivieren. Wie lösche ich das Programm? windows7 home premium64bit



Sry, musste dieAntwort teilen:



--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\00Zecter]
@="{D25B32FE-CB96-491A-98FF-AD59DA382D69}"
[HKEY_CLASSES_ROOT\CLSID\{D25B32FE-CB96-491A-98FF-AD59DA382D69}]
2010-09-23 04:53 2210304 ----a-w- c:\program files (x86)\Hewlett-Packard\HP CloudDrive\ShellExt64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\01Zecter]
@="{EB24CA6D-F315-4A81-AC1A-C79CFD77F3F5}"
[HKEY_CLASSES_ROOT\CLSID\{EB24CA6D-F315-4A81-AC1A-C79CFD77F3F5}]
2010-09-23 04:53 2210304 ----a-w- c:\program files (x86)\Hewlett-Packard\HP CloudDrive\ShellExt64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\02Zecter]
@="{B3C78E40-6B64-47C3-AE34-60B770881EB8}"
[HKEY_CLASSES_ROOT\CLSID\{B3C78E40-6B64-47C3-AE34-60B770881EB8}]
2010-09-23 04:53 2210304 ----a-w- c:\program files (x86)\Hewlett-Packard\HP CloudDrive\ShellExt64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\03Zecter]
@="{622AFE52-33F6-4D9F-9966-E0BC52D7D69D}"
[HKEY_CLASSES_ROOT\CLSID\{622AFE52-33F6-4D9F-9966-E0BC52D7D69D}]
2010-09-23 04:53 2210304 ----a-w- c:\program files (x86)\Hewlett-Packard\HP CloudDrive\ShellExt64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\04Zecter]
@="{855156F0-2A0F-11DE-8C30-0800200C9A66}"
[HKEY_CLASSES_ROOT\CLSID\{855156F0-2A0F-11DE-8C30-0800200C9A66}]
2010-09-23 04:53 2210304 ----a-w- c:\program files (x86)\Hewlett-Packard\HP CloudDrive\ShellExt64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\KAVOverlayIcon]
@="{dd230880-495a-11d1-b064-008048ec2fc5}"
[HKEY_CLASSES_ROOT\CLSID\{dd230880-495a-11d1-b064-008048ec2fc5}]
2012-08-30 21:26 566712 ----a-w- c:\program files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\x64\shellex.dll
.
[hkey_local_machine\software\microsoft\windows\currentversion\explorer\SharedTaskScheduler]
"{1984DD45-52CF-49cd-AB77-18F378FEA264}"= "c:\program files\Stardock\Fences Pro\FencesMenu64.dll" [2010-09-16 464744]
.
------- Zusätzlicher Suchlauf -------
.
uStart Page = about:blank
uLocal Page = c:\windows\system32\blank.htm
mStart Page = about:blank
mLocal Page = c:\windows\SysWOW64\blank.htm
uInternet Settings,ProxyOverride = *.local;192.168.*.*
IE: Hinzufügen zu Anti-Banner - c:\program files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\ie_banner_deny.htm
TCP: DhcpNameServer = 192.168.178.1
FF - ProfilePath - c:\users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\
FF - prefs.js: browser.search.selectedEngine -
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
BHO-{377e5d4d-77e5-476a-8716-7e70a9272da0} - c:\progra~2\SEARCH~1\Datamngr\SRTOOL~1\searchresultsDx.dll
Toolbar-{377e5d4d-77e5-476a-8716-7e70a9272da0} - c:\progra~2\SEARCH~1\Datamngr\SRTOOL~1\searchresultsDx.dll
HKLM_Wow6432Node-ActiveSetup-{2D46B6DC-2207-486B-B523-A557E6D54B47} - start
BHO-{F9E4A054-E9B1-4BC3-83A3-76A1AE736170} - (no file)
AddRemove-EasyBits Magic Desktop - c:\windows\system32\ezMDUninstall.exe
AddRemove-ilividtoolbargaw - c:\progra~2\SEARCH~1\Datamngr\SRTOOL~1\uninstall.exe
AddRemove-{EE202411-2C26-49E8-9784-1BC1DBF7DE96} - c:\program files (x86)\InstallShield Installation Information\{EE202411-2C26-49E8-9784-1BC1DBF7DE96}\setup.exe
.
.
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\services\postgresql-8.4]
"ImagePath"="C:/Program Files (x86)/PostgreSQL/8.4/bin/pg_ctl.exe runservice -N \"postgresql-8.4\" -D \"C:/Program Files (x86)/PostgreSQL/8.4/data\" -w"
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\services\postgresql-8.4]
"ImagePath"="C:/Program Files (x86)/PostgreSQL/8.4/bin/pg_ctl.exe runservice -N \"postgresql-8.4\" -D \"C:/Program Files (x86)/PostgreSQL/8.4/data\" -w"
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_11_9_900_117_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_11_9_900_117_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_9_900_117_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_9_900_117_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_9_900_117.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.11"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_9_900_117.ocx, 1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_9_900_117.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_9_900_117.ocx, 1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\software\Microsoft\Cryptography\RNG*]
"Seed"=hex:49,31,f4,88,04,28,01,14,c5,ca,fa,5f,f5,cf,66,6e,1f,6c,42,48,3b,1d,
bb,84,6e,c3,98,a3,07,68,b8,a1,8e,3f,71,ca,a8,53,6d,af,a8,e5,29,51,a3,e5,99,\
"Seed"=hex:49,31,f4,88,04,28,01,14,c5,ca,fa,5f,f5,cf,66,6e,1f,6c,42,48,3b,1d,
bb,84,6e,c3,98,a3,07,68,b8,a1,8e,3f,71,ca,a8,53,6d,af,a8,e5,29,51,a3,e5,99,\
"Seed"=hex:49,31,f4,88,04,28,01,14,c5,ca,fa,5f,f5,cf,66,6e,1f,6c,42,48,3b,1d,
bb,84,6e,c3,98,a3,07,68,b8,a1,8e,3f,71,ca,a8,53,6d,af,a8,e5,29,51,a3,e5,99,\
"Seed"=hex:49,31,f4,88,04,28,01,14,c5,ca,fa,5f,f5,cf,66,6e,1f,6c,42,48,3b,1d,
bb,84,6e,c3,98,a3,07,68,b8,a1,8e,3f,71,ca,a8,53,6d,af,a8,e5,29,51,a3,e5,99,\
"Seed"=hex:49,31,f4,88,04,28,01,14,c5,ca,fa,5f,f5,cf,66,6e,1f,6c,42,48,3b,1d,
bb,84,6e,c3,98,a3,07,68,b8,a1,8e,3f,71,ca,a8,53,6d,af,a8,e5,29,51,a3,e5,99,\
"Seed"=hex:49,31,f4,88,04,28,01,14,c5,ca,fa,5f,f5,cf,66,6e,1f,6c,42,48,3b,1d,
bb,84,6e,c3,98,a3,07,68,b8,a1,8e,3f,71,ca,a8,53,6d,af,a8,e5,29,51,a3,e5,99,\
"Seed"=hex:49,31,f4,88,04,28,01,14,c5,ca,fa,5f,f5,cf,66,6e,1f,6c,42,48,3b,1d,
bb,84,6e,c3,98,a3,07,68,b8,a1,8e,3f,71,ca,a8,53,6d,af,a8,e5,29,51,a3,e5,99,\
"Seed"=hex:49,31,f4,88,04,28,01,14,c5,ca,fa,5f,f5,cf,66,6e,1f,6c,42,48,3b,1d,
bb,84,6e,c3,98,a3,07,68,b8,a1,8e,3f,71,ca,a8,53,6d,af,a8,e5,29,51,a3,e5,99,\
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0001\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0002\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0003\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0004\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0005\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
Zeit der Fertigstellung: 2013-11-06 22:41:35
ComboFix-quarantined-files.txt 2013-11-06 21:41
.
Vor Suchlauf: 17 Verzeichnis(se), 592.942.223.360 Bytes frei
Nach Suchlauf: 23 Verzeichnis(se), 594.814.939.136 Bytes frei
.
- - End Of File - - 07F4D922BF7A8DE17701064D7F8759A9
[/CODE]

Alt 07.11.2013, 13:58   #5
schrauber
/// the machine
/// TB-Ausbilder
 

plus-HD2.2 Webeeinblendungen lassen sich nicht deaktivieren. Wie lösche ich das Programm? windows7 home premium64bit - Standard

plus-HD2.2 Webeeinblendungen lassen sich nicht deaktivieren. Wie lösche ich das Programm? windows7 home premium64bit



Dein Codetag geht nicht, du machst am Schluss [/code] anstatt [\code]


Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.

__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 07.11.2013, 18:58   #6
jubbs
 
plus-HD2.2 Webeeinblendungen lassen sich nicht deaktivieren. Wie lösche ich das Programm? windows7 home premium64bit - Standard

plus-HD2.2 Webeeinblendungen lassen sich nicht deaktivieren. Wie lösche ich das Programm? windows7 home premium64bit



Hallo schrauber,

ich hoffe das mit dem code tag ist dann doch so richtig, wie ich ihn jetzt wieder verwende, jedenalls sieht es auch in der Anleitung nach / und nicht \ aus.

also

Code:
ATTFilter
# AdwCleaner v3.011 - Bericht erstellt am 07/11/2013 um 18:30:46
# Updated 03/11/2013 von Xplode
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (64 bits)
# Benutzername : Joerg - JOERG-HP
# Gestartet von : C:\Users\Joerg\Downloads\adwcleaner.exe
# Option : Löschen

***** [ Dienste ] *****

Dienst Gelöscht : APNMCP
Dienst Gelöscht : hshld
[#] Dienst Gelöscht : hsstrayservice
Dienst Gelöscht : hsswd

***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\ProgramData\apn
Ordner Gelöscht : C:\ProgramData\AskPartnerNetwork
Ordner Gelöscht : C:\ProgramData\hotspot shield
Ordner Gelöscht : C:\ProgramData\Tarma Installer
Ordner Gelöscht : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\hotspot shield
Ordner Gelöscht : C:\Program Files (x86)\AskPartnerNetwork
Ordner Gelöscht : C:\Program Files (x86)\HDvidCodec.com
Ordner Gelöscht : C:\Program Files (x86)\hotspot shield
Ordner Gelöscht : C:\Program Files (x86)\Search Results Toolbar
Ordner Gelöscht : C:\Program Files (x86)\Yontoo
Ordner Gelöscht : C:\Windows\SysWOW64\hotspot shield
Ordner Gelöscht : C:\Users\Joerg\AppData\Local\Ilivid
Ordner Gelöscht : C:\Users\Joerg\AppData\LocalLow\boost_interprocess
Ordner Gelöscht : C:\Users\Joerg\AppData\Roaming\hotspot shield
Ordner Gelöscht : C:\Users\Joerg\AppData\Roaming\pdfforge
Ordner Gelöscht : C:\Users\Gast\AppData\Roaming\Mozilla\Firefox\Profiles\0tao1uqn.default\Extensions\{377e5d4d-77e5-476a-8716-7e70a9272da0}
Ordner Gelöscht : C:\Program Files (x86)\Mozilla Firefox\Extensions\afurladvisor@anchorfree.com
Datei Gelöscht : C:\END
Datei Gelöscht : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\eBay.lnk
Datei Gelöscht : C:\Users\Joerg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\iLivid.lnk
Datei Gelöscht : C:\Users\Joerg\Desktop\HDVidCodec.lnk
Datei Gelöscht : C:\Users\Gast\Desktop\eBay.lnk
Datei Gelöscht : C:\Users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_igdhbblpcellaljokkpfhcjlagemhgjl_0.localstorage
Datei Gelöscht : C:\Users\Gast\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_igdhbblpcellaljokkpfhcjlagemhgjl_0.localstorage

***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Schlüssel Gelöscht : HKLM\SOFTWARE\Google\Chrome\Extensions\niapdbllcanepiiimjjndipklodoedlc
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\YontooIEClient.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\YontooIEClient.Api
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\YontooIEClient.Api.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\BingBar_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\iLividMediaBar_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\iLividMediaBar_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\Iminent_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\Iminent_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{CFDAFE39-20CE-451D-BD45-A37452F39CF0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{02054E11-5113-4BE3-8153-AA8DFB5D3761}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{10DE7085-6A1E-4D41-A7BF-9AF93E351401}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{377E5D4D-77E5-476A-8716-7E70A9272DA0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{7E84186E-B5DE-4226-8A66-6E49C6B511B4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{80922EE0-8A76-46AE-95D5-BD3C3FE0708D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{DF7770F7-832F-4BDF-B144-100EDDD0C3AE}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{FD72061E-9FDE-484D-A58A-0BAB4151CAD8}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{FE9271F2-6EFD-44B0-A826-84C829536E93}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{22222222-2222-2222-2222-220322302236}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{021B4049-F57D-4565-A693-FD3B04786BFA}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{0362AA09-808D-48E9-B360-FB51A8CBCE09}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{06844020-CD0B-3D3D-A7FE-371153013E49}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{0ADC01BB-303B-3F8E-93DA-12C140E85460}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{10D3722F-23E6-3901-B6C1-FF6567121920}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{10DE7085-6A1E-4D41-A7BF-9AF93E351401}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{1675E62B-F911-3B7B-A046-EB57261212F3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{192929F2-9273-3894-91B0-F54671C4C861}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{1AD27395-1659-4DFF-A319-2CFA243861A5}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{2932897E-3036-43D9-8A64-B06447992065}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{2DE92D29-A042-3C37-BFF8-07C7D8893EFA}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{32B80AD6-1214-45F4-994E-78A5D482C000}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{3A8E103F-B2B7-3BEF-B3B0-88E29B2420E4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{478CE5D3-D38E-3FFE-8DBE-8C4A0F1C4D8D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{48B7DA4E-69ED-39E3-BAD5-3E3EFF22CFB0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{5982F405-44E4-3BBB-BAC4-CF8141CBBC5C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{5D8C3CC3-3C05-38A1-B244-924A23115FE9}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{641593AF-D9FD-30F7-B783-36E16F7A2E08}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{711FC48A-1356-3932-94D8-A8B733DBC7E4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{72227B7F-1F02-3560-95F5-592E68BACC0C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{7B5E8CE3-4722-4C0E-A236-A6FF731BEF37}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{890D4F59-5ED0-3CB4-8E0E-74A5A86E7ED0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{8C68913C-AC3C-4494-8B9C-984D87C85003}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{8D019513-083F-4AA5-933F-7D43A6DA82C4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{923F6FB8-A390-370E-A0D2-DD505432481D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{9BBB26EF-B178-35D6-9D3D-B485F4279FE5}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{A62DDBE0-8D2A-339A-B089-8CBCC5CD322A}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{A82AD04D-0B8E-3A49-947B-6A69A8A9C96D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{ADEB3CC9-A05D-4FCC-BD09-9025456AA3EA}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{B06D4521-D09C-3F41-8E39-9D784CCA2A75}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{C06DAD42-6F39-4CE1-83CC-9A8B9105E556}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{C2E799D0-43A5-3477-8A98-FC5F3677F35C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D16107CD-2AD5-46A8-BA59-303B7C32C500}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D25B101F-8188-3B43-9D85-201F372BC205}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D2BA7595-5E44-3F1E-880F-03B3139FA5ED}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D35F5C81-17D9-3E1C-A1FC-4472542E1D25}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D8FA96CA-B250-312C-AF34-4FF1DD72589D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{DAFC1E63-3359-416D-9BC2-E7DCA6F7B0F3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{DC5E5C44-80FD-3697-9E65-9F286D92F3E7}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{E1B4C9DE-D741-385F-981E-6745FACE6F01}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{E7B623F5-9715-3F9F-A671-D1485A39F8A2}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{ED916A7B-7C68-3198-B87D-2DABC30A5587}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{EFA1BDB2-BB3D-3D9A-8EB5-D0D22E0F64F4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{F4CBF4DD-F8FE-35BA-BB7E-68304DAAB70B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{FC32005D-E27C-32E0-ADFA-152F598B75E7}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{55555555-5555-5555-5555-550355305536}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{66666666-6666-6666-6666-660366306636}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{2BF2028E-3F3C-4C05-AB45-B2F1DCFE0759}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{DB538320-D3C5-433C-BCA9-C4081A054FCF}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{E69D4A59-73DE-4E38-9FB3-740EC4D9060D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{377E5D4D-77E5-476A-8716-7E70A9272DA0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{FD72061E-9FDE-484D-A58A-0BAB4151CAD8}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{F9E4A054-E9B1-4BC3-83A3-76A1AE736170}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{DF7770F7-832F-4BDF-B144-100EDDD0C3AE}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{377E5D4D-77E5-476A-8716-7E70A9272DA0}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{2FA28606-DE77-4029-AF96-B231E3B8F827}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{B7FCA997-D0FB-4FE0-8AFD-255E89CF9671}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{D43B3890-80C7-4010-A95D-1E77B5924DC3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{2FA28606-DE77-4029-AF96-B231E3B8F827}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{B7FCA997-D0FB-4FE0-8AFD-255E89CF9671}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{D43B3890-80C7-4010-A95D-1E77B5924DC3}
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{377E5D4D-77E5-476A-8716-7E70A9272DA0}]
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{22222222-2222-2222-2222-220322302236}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{021B4049-F57D-4565-A693-FD3B04786BFA}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{0362AA09-808D-48E9-B360-FB51A8CBCE09}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{06844020-CD0B-3D3D-A7FE-371153013E49}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{0ADC01BB-303B-3F8E-93DA-12C140E85460}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{10D3722F-23E6-3901-B6C1-FF6567121920}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{10DE7085-6A1E-4D41-A7BF-9AF93E351401}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{1675E62B-F911-3B7B-A046-EB57261212F3}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{192929F2-9273-3894-91B0-F54671C4C861}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{1AD27395-1659-4DFF-A319-2CFA243861A5}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{2932897E-3036-43D9-8A64-B06447992065}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{2DE92D29-A042-3C37-BFF8-07C7D8893EFA}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{32B80AD6-1214-45F4-994E-78A5D482C000}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{3A8E103F-B2B7-3BEF-B3B0-88E29B2420E4}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{478CE5D3-D38E-3FFE-8DBE-8C4A0F1C4D8D}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{48B7DA4E-69ED-39E3-BAD5-3E3EFF22CFB0}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{5982F405-44E4-3BBB-BAC4-CF8141CBBC5C}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{5D8C3CC3-3C05-38A1-B244-924A23115FE9}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{641593AF-D9FD-30F7-B783-36E16F7A2E08}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{711FC48A-1356-3932-94D8-A8B733DBC7E4}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{72227B7F-1F02-3560-95F5-592E68BACC0C}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{7B5E8CE3-4722-4C0E-A236-A6FF731BEF37}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{890D4F59-5ED0-3CB4-8E0E-74A5A86E7ED0}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{8C68913C-AC3C-4494-8B9C-984D87C85003}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{8D019513-083F-4AA5-933F-7D43A6DA82C4}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{923F6FB8-A390-370E-A0D2-DD505432481D}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{9BBB26EF-B178-35D6-9D3D-B485F4279FE5}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{A62DDBE0-8D2A-339A-B089-8CBCC5CD322A}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{A82AD04D-0B8E-3A49-947B-6A69A8A9C96D}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{ADEB3CC9-A05D-4FCC-BD09-9025456AA3EA}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{B06D4521-D09C-3F41-8E39-9D784CCA2A75}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{C06DAD42-6F39-4CE1-83CC-9A8B9105E556}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{C2E799D0-43A5-3477-8A98-FC5F3677F35C}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{D16107CD-2AD5-46A8-BA59-303B7C32C500}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{D25B101F-8188-3B43-9D85-201F372BC205}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{D2BA7595-5E44-3F1E-880F-03B3139FA5ED}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{D35F5C81-17D9-3E1C-A1FC-4472542E1D25}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{D54C859C-6066-4F31-8FE0-2AAEDCAE67D7}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{D8FA96CA-B250-312C-AF34-4FF1DD72589D}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{DAFC1E63-3359-416D-9BC2-E7DCA6F7B0F3}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{DC5E5C44-80FD-3697-9E65-9F286D92F3E7}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{E1B4C9DE-D741-385F-981E-6745FACE6F01}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{E7B623F5-9715-3F9F-A671-D1485A39F8A2}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{ED916A7B-7C68-3198-B87D-2DABC30A5587}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{EFA1BDB2-BB3D-3D9A-8EB5-D0D22E0F64F4}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{F4CBF4DD-F8FE-35BA-BB7E-68304DAAB70B}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{FC32005D-E27C-32E0-ADFA-152F598B75E7}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{55555555-5555-5555-5555-550355305536}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{66666666-6666-6666-6666-660366306636}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{F9E4A054-E9B1-4BC3-83A3-76A1AE736170}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{2FA28606-DE77-4029-AF96-B231E3B8F827}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{B7FCA997-D0FB-4FE0-8AFD-255E89CF9671}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{D43B3890-80C7-4010-A95D-1E77B5924DC3}
Schlüssel Gelöscht : HKCU\Software\anchorfree
Schlüssel Gelöscht : HKCU\Software\APN DTX
Schlüssel Gelöscht : HKCU\Software\AskPartnerNetwork
Schlüssel Gelöscht : HKCU\Software\Conduit
Schlüssel Gelöscht : HKCU\Software\ilivid
Schlüssel Gelöscht : HKCU\Software\installedbrowserextensions
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\Plus-HD-2.2
Schlüssel Gelöscht : HKLM\Software\AskPartnerNetwork
Schlüssel Gelöscht : HKLM\Software\DataMngr
Schlüssel Gelöscht : HKLM\Software\hotspotshield
Schlüssel Gelöscht : HKLM\Software\iLividSRTB
Schlüssel Gelöscht : HKLM\Software\Iminent
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\hotspotshield
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\ilivid
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Iminent
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Search Results Toolbar
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SearchTheWebARP
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\DivX\Install\Setup\WizardLayout\ConduitToolbar
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{889DF117-14D1-44EE-9F31-C5FB5D47F68B}

***** [ Browser ] *****

-\\ Internet Explorer v10.0.9200.16720


-\\ Mozilla Firefox v25.0 (de)

[ Datei : C:\Users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\prefs.js ]

Zeile gelöscht : user_pref("browser.newtabpage.pinned", "[null,null,null,null,null,null,{\"url\":\"imap://ju%2Ebeddig%40playsys%2Ede@imap.googlemail.com:993/fetch%3EUID%3E/INBOX%3E368?part=1.2&filename=spot_1304_d_ang[...]
Zeile gelöscht : user_pref("extensions.crossrider.bic", "141deace1d98635f20bd0234a5fb3f36");

[ Datei : C:\Users\Gast\AppData\Roaming\Mozilla\Firefox\Profiles\0tao1uqn.default\prefs.js ]


-\\ Google Chrome v30.0.1599.101

[ Datei : C:\Users\Joerg\AppData\Local\Google\Chrome\User Data\Default\preferences ]


*************************

AdwCleaner[R0].txt - [18848 octets] - [07/11/2013 18:29:00]
AdwCleaner[S0].txt - [17877 octets] - [07/11/2013 18:30:46]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [17938 octets] ##########
         
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.0.8 (11.05.2013:1)
OS: Windows 7 Home Premium x64
Ran by Joerg on 07.11.2013 at 18:40:58,64
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing\iLividSetup-r362-n-bf_RASAPI32
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing\iLividSetup-r362-n-bf_RASMANCS
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Tracing\iLividSetup-r362-n-bf_RASAPI32
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Tracing\iLividSetup-r362-n-bf_RASMANCS



~~~ Files

Successfully deleted: [File] C:\Windows\syswow64\sho3386.tmp



~~~ Folders

Successfully deleted: [Folder] "C:\ProgramData\ytd video downloader"
Successfully deleted: [Folder] "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ytd video downloader"
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{001B6F75-4E0D-4365-857E-DC51AF87F1A9}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{014803CC-CDD5-4AEE-8861-7DF429597EAC}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{027BF2A2-B1ED-4173-A924-6F654943764D}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{0316B030-F693-4AF6-8192-AED452693919}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{033B9088-14E9-4AA7-981F-4EB29259DB3C}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{07132216-D4E4-40FE-8D43-E987A1FACBFB}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{07C1F5DB-BE23-4E02-B8DC-4434FD2829ED}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{080EA6A8-E461-47E1-8BC5-0BAF22058E53}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{086BF00D-6CBD-4615-8381-40C4371B2DE3}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{09BE719A-44EB-47A1-9298-8B502D13548E}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{0A8EA6EB-C35F-46F3-9EA8-76AE54A79DE1}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{0D01E69D-E0B5-4FDA-BBC1-A9282D74FAA4}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{0D33AFB6-A82E-491A-902D-99A20DBD635E}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{0E5E97A8-15A8-425B-953F-DA516265174C}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{0F12A848-E970-44C5-AE28-1B329F85AB5C}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{0F932C43-EF5A-459A-9344-20071DAD6F04}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{1063CD8B-9CBD-4BFE-8348-40CB0ABD35C0}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{10ED60A1-1ECA-4C63-9F7F-F9AC9200C2E7}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{10F20688-C7A3-4B9F-B180-44AEDB696B19}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{1150480B-81D7-403E-A19E-1233EB8167BC}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{126360CA-91DF-4392-B993-9621F2CF0527}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{12758E6D-B285-42B8-B4DB-2188669D5450}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{1426DDA6-FBB5-4FB8-AE31-9D19EF5F63EF}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{155753B0-E6E6-4BB2-A1EA-14B1178A2349}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{17A2148D-C01A-4C41-A7BB-54E64711B293}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{17F5139A-E35A-4671-A07F-2D7B98C6CB8C}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{1901D2E3-C3A1-4FCE-81F1-83494FFB37AF}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{1A826708-B68B-4CB0-801D-6541F43445BD}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{1BCFB1EC-4F76-4C3C-87D4-49846846A2E7}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{1D4D4C16-728B-4063-99B0-CC9FC58D8558}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{1D7E3BCE-D924-43F9-A1C8-B4682D1BC939}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{1DF0EACD-1B7F-4EAE-81DB-FAE88D674A94}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{1EF99905-1E36-4233-9727-54966146D900}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{1F1624C9-2C9F-40E8-923C-D328291F7CAF}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{208B3F3E-866D-44FA-9EC9-26D2A64FDB7B}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{211A02E2-CA8E-4598-B1F5-76272E2CD5B6}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{211B35C4-8ED1-4C68-9F16-5ECFE82E9E3C}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{2147E966-7A93-45A5-8399-6BE6B333D9F2}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{217D4299-0485-4A14-A436-35FB3F0BA0F9}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{21B4F12F-2536-4B0E-840A-BC1CC3F83D50}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{22188FEF-A3F0-4B4D-83B6-5BB04C54AC47}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{22372932-12D5-4B43-A8C2-890601FE2D9C}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{23AC784E-454E-484C-BD4F-C8A78F8DA86F}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{23FD083E-299F-422E-9A8B-EC1025399B05}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{247A4C16-790C-4A24-B095-F9720500F639}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{266A88D4-290B-481A-9E26-7459B41AB7B5}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{269746CB-B454-4359-92AB-07BD36C5CF3F}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{26995F1C-448B-4D0C-888D-C156FE28A0B1}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{27D2465B-5381-426F-9804-186150B8ABD9}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{29A385FE-16F6-4DF2-A68E-D658E8167837}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{2B307CEA-C62D-4D7E-AFD7-6DAA323C3F00}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{2C148DA2-64BE-42CB-8EB1-E996F38F4429}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{2C4032D1-F838-4931-BA4D-21F689B2B691}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{2C962CF8-5BFF-4D3C-8DBB-3658EF7F2011}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{2CB6ED17-7330-40E6-A1FA-E0F60DDEF50D}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{2D49331C-8F57-4509-BBF2-759464BA185D}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{2E6A0589-8221-42BF-B05C-214F928B39B0}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{2F4E335A-DFED-451E-908F-FD652C1C0604}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{2F5785D5-6140-4536-9B75-FC3BF02CD96F}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{304462E5-C4A1-49CD-BEC7-B7FEA23EDD3E}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{30B910DF-476F-465D-8792-6FDD14730E0C}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{31355577-3153-4D89-82E7-1F4F34BE9157}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{31505891-78BC-4817-9163-698270ECAC5F}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{31E94E34-D550-4234-B8DA-48CED43AAE87}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{320B30F9-4D81-4824-AD5E-1CA0FE23D6D5}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{3246B443-D417-4189-918B-73C43E437352}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{32C79A1B-C4D2-4362-8585-63E40DCF975D}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{3314A0A0-CBB8-4769-AE56-AA1CC60990D4}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{33214031-443E-4197-B425-B092DBF8474E}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{34CC519C-FA4D-40C3-8380-29909A284763}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{3564A6FB-2244-4D13-8E61-DAF91C84EC3F}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{358756C0-EEBF-473F-BD65-5AF221597101}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{3620BBA0-67EF-4FC9-B161-3C6B0BD48081}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{36E1842E-F33D-4B2F-B266-FC201A03911E}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{387034D9-388E-407C-9A13-F0E477EABF47}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{388FDA06-A158-4342-9EC6-6E2ABD603516}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{3909DBE0-0845-480C-8DD8-188C2A006462}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{3951039C-C0A1-460D-900C-6BBA302D9D07}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{39A33310-B9BA-488B-86CC-FBC2B20EC592}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{39D76DA8-3830-4D98-A846-9CCB36FDACE4}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{3B5EFD60-0C64-4B16-8101-E15FEE93FF40}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{3CE1A1A4-E675-4CCC-AE7B-AEC31303793D}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{3D096BE7-B986-42AA-933F-5D77C71A3F79}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{3D49E70A-7D1E-4F01-A699-9A20E4CB3380}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{3DCD3F02-8685-4BCE-9E7D-B26C68BCBDBA}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{3FD1BA39-85F7-467F-93F5-69AC10B61FAE}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{4011E650-8DBD-4FBE-BC39-90F00AE7B416}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{40171E32-B3DB-40C4-8DA4-A7AF368B84DA}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{4054B700-757A-4C84-BF95-C3DF34BA8D22}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{409E8D4A-08BB-4C8D-9023-1BBCFC2532BA}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{42EA7003-A577-441C-8313-75CCEE43B3B8}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{43C75919-88E5-4906-B9C6-C0F591360330}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{43E8F140-F6F3-4192-A48E-72738FC61A53}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{4516DB5A-7D90-45DC-A95E-1F3416C1CD59}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{454C15F1-FC60-42B2-AA8D-E9FCCDE7B26C}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{45756860-472A-4D6F-8F87-AE3DA8D1F4E9}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{45DDB5F6-C8F4-477A-9094-853D03063D7E}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{46A80475-5BED-44A2-8A57-E016160F4634}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{46C8DDA8-5DAD-4313-B0BF-F01F1047428D}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{47008944-62AF-478A-A04C-FEE54A24677C}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{4782B6A2-CCB7-4625-AC60-78DBD5EC22E2}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{47EF1932-5E98-4CAD-888F-35B41012331B}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{48753EF6-3F53-4BE2-B53C-56F4416612A6}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{49F33137-F4B2-49AD-8254-8266AC3CE629}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{4A4838B8-20A8-43AF-B13E-40CF607BCA2F}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{4B7E8943-15CB-47B6-9C5F-8CC403B0B385}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{4C58CA21-E8F4-4F87-8D79-4CA591B99A16}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{4D02F943-F7DC-424D-9B25-D67A10E58A2B}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{4D135E61-F65D-423C-B1CA-97B1F9702417}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{4D32502C-4085-4BEB-833F-D85840212173}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{4D3E6746-C8C3-43F7-8946-BC32FE9BA4F7}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{4D5B440F-558D-46D4-B1EA-36354283201C}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{4D85783B-E153-4177-986D-FB995B8511F7}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{4DF9514B-A898-46D0-8232-7E301FF4A163}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{4E79C4E6-CCCD-4029-8C44-A111DE47BB1E}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{4EAB9D8E-AD02-4915-B36A-9E3DBBB4BC94}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{4FDDAFAA-7191-4BA1-923A-393579072A27}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{50E08D4F-B9C5-4709-9E92-A8140FAC52C6}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{50E426A3-9B65-47FB-9F2F-CED7F8C8C06A}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{5133CC56-207D-45CA-909A-612C13127368}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{5250FF06-88B0-4D29-B8D6-B0D4FEFDCFD7}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{53988B38-0B53-4D3F-BA12-DCA6DD2F4E0B}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{53C43635-4B14-4985-BC28-0E3DFB625B46}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{53C6FE1A-0B40-4EEE-BBFA-17CA2A0B78C2}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{540D86E1-495D-4E57-B82C-0F15682CC172}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{541C5B29-69CD-4EB9-B3AB-53740AAEE2CF}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{55D27EAD-E4EB-4C43-BA2F-B24FD3D7B3D4}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{5648F279-7794-4E66-BAE1-B16FD870023D}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{5661A5F7-9215-4271-AF35-B4DEBCDADD94}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{56E69196-4E69-440F-9C9A-9C7148140131}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{57802403-AB69-47C4-8CC9-EC9A7CAEC09E}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{58C4D71C-1B02-4B0E-87FF-E172B6DEEF0E}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{58D5DD70-B82B-4CBB-BBAB-A5033EF5E287}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{59EFBD19-C048-4C97-99BA-0F66669CCBAD}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{5A575560-9B88-4DA6-B0A1-149A459D4E69}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{5AB2DE22-24CE-4725-9436-407DC44E3AC8}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{5B4D74F6-88AE-4E39-87D9-F1F146A2E78D}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{5C2C3F52-D16D-45E6-BD1D-95A0CD891998}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{5C305281-F544-4EB8-9AB1-9821B462ACF1}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{5C4BD627-46CC-470C-990E-86DDADA7EC10}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{5CB9D5B6-294D-48CD-9DDB-61F58414655F}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{5CEBC362-CD28-4450-9523-AD09500F7B28}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{5E732ED0-39EC-4F3C-B262-A64FFE9B148E}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{5E7ABC6B-E403-4C97-A819-1ECAF96E22CA}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{6154EBE4-1C10-473E-AE3E-278ABB2CAE02}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{61CFA48A-3E3A-4393-ABCE-4F36127690B9}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{62750723-EEA5-4582-B322-1E4698238F0C}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{62D867EF-70FA-49B0-86CE-B1815D7B1342}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{62EF88A6-1E3C-4304-866F-A819C1A34378}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{643E74A8-B0A2-49DF-B95C-D326A0C42134}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{665F7F48-45F6-4A10-86E1-F7A7318A3F89}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{6690C06D-23F6-49AE-BCAE-8F4C84A04FC0}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{66D94955-2F81-476B-94F0-679337C8F06C}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{66EE5A70-72A7-4632-90D3-9BA6F0ED7301}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{66F23A63-C70A-4269-B54D-D859849E81B4}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{68285615-F444-433C-9405-9D921BF1861E}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{69068776-8A7D-4A9D-BA08-C1D6DF171030}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{69661B9F-16AB-4A17-B0AB-C5C2E05B1FBE}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{69D12482-3ACA-4932-B475-B00C723F01A7}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{6A576BAD-8083-489C-84DE-165D6BFB0FE4}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{6A666F40-48C3-4CE9-BA7A-737DC3EBFDF0}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{6B0137AA-A672-492A-A19A-80D26B6C6E3F}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{6B22F66E-9C7F-4247-B330-E99ECB5EE8F8}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{6CE5D495-B71E-49FB-B3FD-C017B43703F4}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{6D9CE5BB-6482-41E4-B013-A999C7726E2B}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{6DBB0BBF-ECE4-4443-B7C5-DAEBFF03F96F}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{6F0A445A-AC52-43F3-A67F-3C9E1F83EB4B}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{6F2D63EA-5E15-4976-99F0-31F3A894CC77}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{6F552152-E3BC-40CA-B7FF-CF71C24BA06A}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{6FD7C5ED-195E-4B17-B550-BFAA2801EB3B}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{71326A13-6C83-4DA8-BBD0-B43975A235C3}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{719CC519-7D7A-4637-A001-2BB5E8547A38}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{72304E7D-9385-4747-AEB0-36A3B94C9D18}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{72C97324-2524-4E24-B242-FCF3459E2092}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{738FA933-4386-446A-962B-03AF76040DD5}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{74C1D448-9777-4D4A-BA1F-37B7B98F9972}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{75B60AA9-F30F-43ED-94D7-FAC580E5EB62}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{75FE7CA6-9195-48CF-80F6-10DCC6B4F484}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{765BECF0-B82B-4874-BDFC-78B9F4FF9C6F}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{766AA415-A02A-424A-AE1D-DAACB8710511}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{76F7C35B-CA85-4A61-93C0-A513B4235D5A}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{771E9255-5C2D-4411-8DCA-7F3A459CBF5C}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{775FEB32-01CE-49E8-A495-F8E77C454EB9}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{783AA3FD-1778-456C-B2B4-2EB96C0A23F2}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{78560E21-2C8F-43EA-8897-7F944ADF2C1D}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{78BE0379-B4A6-4041-9155-2E30F14C9159}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{7AC63C79-CC56-4DC1-AE62-417E73E21261}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{7AD1A257-98CD-49C0-82DA-65420FE1D560}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{7B0B92F8-AC21-443F-81EF-1F352D8BD4FF}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{7C9FD5EA-F07E-44D8-88DD-EE5A3FC609F4}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{7E98FCFE-F0B4-46F4-8A6D-DC30980386F4}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{7EFE684B-FFD9-4BC3-9F3B-CB72F6FBADF3}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{7F20090D-7126-4621-9F4A-CB658E9536BF}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{7F67ED6B-49AA-4E3B-BDFA-AF6E0783604B}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{8011AC6C-CD47-48C5-BAC6-22046E53652B}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{80DE566D-D754-4570-8175-98CA2F0500D9}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{81034FD0-AD64-4EE2-9339-F97DF4EC0E92}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{81549DC6-CD69-4883-BED3-8DAAAC8FA385}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{817DE8D1-C737-414C-B65D-C47457C579B6}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{81A3FEF0-1409-4F1B-9F2B-C4C1F0F39BA2}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{81A9A16E-04A8-4580-83B7-32E576246F37}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{81B4DD25-E16E-4EB6-8EAC-9BABE6421025}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{81C5EEF3-5E2F-4F53-B942-A4399372DFDC}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{829B7389-41C3-4B68-9FF8-4C91A3925D46}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{84E97CDA-9622-4E31-9777-FC03AF06E094}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{8529B704-F185-4212-B7FE-FD0F9F6A7B87}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{868596BC-740A-41A3-8E96-D7B7FC1FF0E2}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{873DFD17-8B91-47D2-B2E7-2ACE9C9DC926}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{8A2CE6DD-94B5-4BB4-A414-E4C73846A9EC}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{8A64ACA9-9BDD-4FB0-811E-32D4AD07CB0B}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{8A98387D-271E-4D84-BD71-9B5B9125D79A}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{8C1D292C-A24B-4B84-8BA8-11261C15D6CF}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{8C30191F-9429-4161-AAA7-C26E4A3F2C37}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{8C7A8F1E-090B-4897-A805-5142BA7F9D16}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{8CD00561-51E3-4932-AB83-CB40E28ECE51}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{8CF26B82-BB63-410E-9062-14A6CA17FC57}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{8E0CF2A6-68B6-4214-940D-B904F6B782DA}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{8E19E154-8888-44A9-AEED-8F6E81239DBB}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{8EF4E1B0-98BB-4BF3-AE50-B5F2330AD236}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{8FBA044A-1017-46B5-AFF5-ED2597B6B5AA}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{900E4913-617C-4153-B50D-100360B54804}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{90DB1E66-E5BF-4A07-A1B1-ADEECF5DF0AF}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{914CB668-161A-427C-A588-65CA353C5764}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{921D007F-2C5C-4AC3-BC5D-EE05807B57BA}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{92D4BE7F-6F9C-414A-8A55-9FF68B64BCEE}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{93EC14E1-49C2-4B95-BCFD-8520A15D5B74}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{93F24E65-A778-4A0C-8124-F19AE33201D3}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{94485CF9-ADF0-4E1C-AC54-0FCC33883C59}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{947A1A5A-C520-495B-889B-5B79ACDF5344}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{94959B74-5201-487A-8FBC-904CFAE2D717}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{95819382-66E1-4FDA-962C-1FE061ED4572}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{95CAFA25-8395-420C-859F-A731A8C902EA}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{97288F01-8BEC-49B8-84B7-CFEE3530FF19}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{97931FC6-39C4-4197-8B2F-65AAA41FF66D}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{98E3DF2B-01E9-4BB2-82FA-6BF830D76F88}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{9A1C0154-61A0-4E00-811A-E77D7FC46662}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{9A9571A8-AFCF-4DA0-97FE-9C10392BE72F}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{9AC76AF7-8230-4E2F-BFC6-0EA647C71455}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{9C2A26C7-4EF5-47F0-B9A8-3151E6778993}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{9C5A793F-870C-4964-969E-79320C83A95A}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{9D898F4C-59AF-4805-B606-A0A3D11783B6}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{9D8FE15C-BFD0-40E0-82A9-CA3D2A8B009F}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{9F060271-2BB9-455D-8F84-97B74EE14B86}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{A040A4F2-644C-45B7-96FD-6D6AEAFB5D63}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{A0D5A938-70B0-4E78-9E9C-1FE074A10BE5}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{A0EBCCAF-22C9-4E77-A93B-E4FBE8364CA5}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{A0FC3FBE-7B53-4ADB-8514-24795584CF56}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{A1469EE6-748D-4A46-9AF1-40F652C13EF6}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{A30C4FDB-3F5E-48A2-AAE8-B150CC24AD5E}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{A3E04856-88CB-4774-BE4B-A38129339AFC}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{A4B69A4E-D0C2-443B-B4F1-45B08B71362E}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{A673A4F0-7CB6-4C08-859E-9B3409997DBE}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{A687EFF1-09D2-48E3-9FE5-E83595DF9C8D}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{A7F3A497-2D95-42A6-89BB-97206617A609}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{A9570354-6963-46EF-91DE-4D5E066923C8}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{AA2168CB-01AD-4975-966B-D5E9EA1EE1B5}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{AA42ABB3-D5AF-4196-9366-4FADA4D25FF8}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{AA564D43-60B0-4F9A-8DD4-B5B9F4D405AA}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{ADF8BFF2-5A87-423E-BA1A-A08CD307BFC3}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{AF382087-9986-44DC-8986-5DCA116BEDC5}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{AF80DF9F-E746-4A98-B6F2-A51975DD7A50}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{B02BB2C0-6330-48F1-8D83-BBF065C82A6C}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{B1096F9D-C695-4395-8B02-80403613C2EF}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{B121B86C-C960-43C5-8AF0-AA3A24D64C8A}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{B1395366-741B-4969-ADB9-5CFCB1264098}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{B317475A-8C50-42C9-8718-8FA58434F514}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{B39DB895-AAD8-4FED-875F-16D7434F6636}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{B3F13E31-BA84-4BA9-AE4B-E57369D510AF}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{B4AFEB84-729F-4557-872E-73FF508B97E0}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{B4DB18DE-AB80-419A-9DCA-E86EE6241527}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{B51F940E-1254-40F6-9DA3-D1E5E47D783B}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{B555F4E2-DE07-4B8F-AEC0-9E1D777F3669}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{B62BCD64-865B-4722-99B2-7F6274C774D6}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{B70455EF-5761-4B52-8099-FEDBD6FF9B84}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{B76CE804-194C-4DB7-877D-F60B3E295DF9}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{B78AF450-4B96-4C6E-9714-CFAC3145E779}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{BDC63F0A-6DC9-4609-8531-B3479A736BB3}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{C0113859-52AF-4E22-B01F-270582458D76}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{C0A865A8-67E2-4919-96CB-3A7120B71705}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{C0C1A44A-0F03-4D48-9585-78982E9009C8}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{C0EB3A64-A0A2-43A3-A2F9-F43B75632F39}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{C0FDFBCD-BF03-4224-940D-EE18345B3057}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{C22BA67F-DDD4-457B-8810-F9CE84C8BD4A}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{C50023C8-8F97-4C81-94F7-AEBA7516876F}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{C56B1D90-CF4D-4650-AC5D-5CFD8C233E7A}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{C574E223-898B-458C-948B-09BC0890CB9D}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{C5EF0C5B-62DC-4596-9834-AA847A11D2D1}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{C643E87E-4A20-4D9B-A1D9-2EC1FB02003D}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{C6A915D7-99DC-40BE-99F1-27F2EF3F0C39}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{C82BD0F2-A0F0-48DC-B85A-D8432C93E10C}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{C8B47A45-ECCC-44B7-BA62-814B41E644E7}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{C8C5B3E9-B898-4C8F-B418-E815914B8AC2}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{C9437F64-35DF-4B34-BCE9-DB2179F9C463}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{C9F91BAC-6A32-47EA-90ED-A7F20D375C45}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{CAB497D6-E6C8-4059-9B31-E0B5C88FB57E}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{CB072B3D-426D-4F19-9247-47C1F96D4C30}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{CBE3EA4D-3B22-497F-B67E-DB64F4872E79}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{CC3A85D3-078D-4ECD-B527-669404F6A122}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{CCC3EFA1-F9F8-4D52-9345-62644DC30F54}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{CCC9C085-F347-4DD7-8681-12F4573E721E}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{CCE6A1FB-AEBB-44DD-88BB-24A1A995A916}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{CD5F0206-7715-4DCA-8A23-9ED54852FEC3}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{CE0A826D-D38C-45D4-A858-D03ED150E519}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{CE9C884B-C76B-4146-80A5-EA8C24E75342}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{CFFC203A-2ABD-468C-ABD0-B011872F7C4A}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{D02BFFEB-B516-495B-B9FA-7B3107DA4884}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{D1690437-4C5D-45EF-9927-070104012460}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{D365D300-F17A-4E70-BFBA-2747B1998E4D}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{D383FE09-3704-4188-A268-15BC6B58D078}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{D3C0749C-71E7-498E-A62C-A9AE6FAE9CD4}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{D472DDB3-214B-468A-8CD8-42898C5FE714}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{D4BA4D6A-186F-485E-BD02-223C696091B3}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{D57CDF7E-0BA4-4F33-B2A0-10896C31EFB8}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{D5E971D0-4CA1-44FE-9525-EB84202A2548}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{D64A7F72-0919-4679-A17C-EA0393102DE2}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{D7B20B19-050B-4DB4-AA87-F4B8334644E0}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{D81DE82C-8F05-40A0-9A1D-FF5F7E98EB8E}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{D87823F5-57B2-4DC3-BCEE-D6CBD0F2FD7C}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{D9A42E1F-208A-4B43-8835-530A16C5E964}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{DA5FCA5B-C5ED-43DB-A582-41DED11FA317}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{DA7D3D4C-CFA8-45AD-918C-F0432B825F6C}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{DAF84452-941E-4E66-ADE2-B467CD49F76A}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{DB027A34-43DB-4C68-9751-24FC16629213}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{DB1A6FE1-20A3-4BA7-96B2-CA98841121AC}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{DC30F90A-16CA-49FB-9343-65D042DABDF6}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{DDF948E2-5208-4D16-9F32-4562EF038E14}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{DE0F8198-B89F-4812-A978-4A9382C2F219}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{DF41451B-CC73-47AF-9284-C1511EEF644D}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{DF6F4343-9283-4293-951E-FFE44608AE5B}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{DFFB95C1-03A7-41CA-B018-2450387542DA}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{E1242FFA-3A52-41A6-9F5F-7C74793DDCDE}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{E12E0E2A-4531-4E3B-9A8B-8B4A8EBEACA7}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{E287D9F9-7DB7-4F3D-BAE5-6CAC70B7F0B1}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{E342A538-E4F4-48A1-88E3-46703D9B634B}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{E35E9D23-6B0E-477A-96C6-6A097A4C1C6C}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{E3EDB227-756B-491C-94AC-E762BF47744D}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{E4D9159B-158F-4F40-9C04-F86CA34C8F68}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{E57BAFCD-70C4-4112-A612-53D4D6181B5C}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{E5EB0E96-857F-4382-A127-45D1F02F18F3}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{E61696BC-0434-480B-AFE8-C6482546D430}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{E66D63D1-0E69-420A-A8DA-A8CFC07BD96A}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{E66FB00E-0834-4158-9DDE-48A5552220D6}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{E67C1198-2E8E-4BDB-8D2C-251A797A8B38}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{E6F065BA-53D8-4403-8AE2-99D95282487D}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{E858F023-054F-4224-9723-9BE6A644C2B7}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{E8AAE9F0-7799-4B15-BF72-C96068AD6714}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{E8B25FA6-94D2-4D19-BB96-838CFE0039DC}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{EAA8E080-4FFB-48C5-ABCF-95D32ED8EFAD}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{EAA958ED-07A2-49A8-9CAB-29A9A06A7FDD}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{EADE5975-70AD-425B-ABA0-984114AB117F}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{EB23CF0B-3FA5-49BE-A897-D3B62CC11897}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{EB42FF59-673F-4771-963F-FC5787B5A805}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{EB58349A-F73F-4C89-8FD5-D44482539B48}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{ED94B523-2C9F-4636-97EF-844B5FEA0DDC}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{EE877BA5-EB42-4D67-9CD0-9705207F6A45}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{EEB0C11E-F0CD-4BBF-8135-02DFB827CA54}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{EFAAEB08-D3F3-46CF-8725-19351151D95C}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{F1848DBB-B547-4A7A-8EF9-0028188067BF}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{F314E48C-4780-4762-910B-52258CACF9B7}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{F6121A11-1F7A-45B1-A396-118B8FC7B2FF}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{F6461BF5-B72F-4BC0-8041-E0286D0D9EAD}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{F695FA16-2B86-4664-842E-078DB1246BAD}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{F7F0480F-21B9-4B6C-A3D8-801C2D45E051}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{F8430563-08E0-4D0B-A337-0CEF8B9D46A0}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{F8B87B2A-0D35-4789-AB06-CBABDB00F6C9}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{F8FA54D0-A867-456D-8733-A9D6CB4158F9}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{F97F4499-E1BC-472D-8F95-FA3C15C1D5C7}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{FA2F303B-3883-491C-8EBE-0D1672BC248D}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{FA521940-AF54-4F96-AEC4-65DED0B3B75B}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{FAB5EC2B-19C5-48F2-97C4-F7893D54CCE7}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{FBD6EFD6-18D4-4C42-A4E7-8D15375C9771}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{FCEC7CDB-601A-415E-A3C0-4DD453FF7D5F}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{FD2329B6-30BF-4A0F-886A-D15D871FDC21}
Successfully deleted: [Empty Folder] C:\Users\Joerg\appdata\local\{FFB3DB54-1B02-45B6-8A5C-BB57F083BA43}



~~~ FireFox

Successfully deleted the following from C:\Users\Joerg\AppData\Roaming\mozilla\firefox\profiles\36j6u6gb.default\prefs.js

user_pref("iminent.LayoutId", "1");
user_pref("iminent.version", "7.41.2.1");
user_pref("iminent.versioning", "{\"CurrentVersion\":\"7.41.2.1\",\"InstallEventCTime\":1382387111269,\"InstallEvent\":\"True\"}");
Emptied folder: C:\Users\Joerg\AppData\Roaming\mozilla\firefox\profiles\36j6u6gb.default\minidumps [4 files]



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 07.11.2013 at 18:49:43,37
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         

FRST Logfile:

FRST Logfile:

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 31-10-2013
Ran by Joerg (administrator) on JOERG-HP on 07-11-2013 18:56:01
Running from C:\Users\Joerg\Downloads
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 10
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(AMD) C:\Windows\system32\atiesrxx.exe
(IDT, Inc.) C:\Program Files\IDT\WDM\STacSV64.exe
(Hewlett-Packard Company) C:\Windows\system32\Hpservice.exe
(Validity Sensors, Inc.) C:\Windows\system32\vcsFPService.exe
(AMD) C:\Windows\system32\atieclxx.exe
(Microsoft Corporation) C:\Windows\system32\WLANExt.exe
(DigitalPersona, Inc.) C:\Program Files\DigitalPersona\Bin\DpHostW.exe
() C:\Program Files (x86)\Akademische Arbeitsgemeinschaft\AAVUpdateManager\aavus.exe
(Andrea Electronics Corporation) C:\Program Files\IDT\WDM\AESTSr64.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\avp.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Infowatch) C:\Program Files (x86)\Common Files\InfoWatch\CryptoStorage\ProtectedObjectsSrv.exe
(Nero AG) C:\Program Files (x86)\Motorola Media Link\Lite\NServiceEntry.exe
(Hauppauge Computer Works) C:\PROGRA~2\WinTV\TVServer\HAUPPA~1.EXE
(Hewlett-Packard Company) C:\Program Files\Hewlett-Packard\HP Client Services\HPClientServices.exe
(Hewlett-Packard Development Company, L.P.) C:\Program Files (x86)\Hewlett-Packard\HP Quick Launch\HPWMISVC.exe
(Hewlett-Packard Company) C:\Program Files (x86)\Common Files\LightScribe\LSSrvc.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe
() C:\ProgramData\MobileBrServ\mbbservice.exe
() C:\Program Files (x86)\Motorola\MotoHelper\MotoHelperService.exe
(PostgreSQL Global Development Group) C:\Program Files (x86)\PostgreSQL\8.4\bin\pg_ctl.exe
(Protexis Inc.) c:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
(PostgreSQL Global Development Group) C:\Program Files (x86)\PostgreSQL\8.4\bin\postgres.exe
(Skype Technologies S.A.) C:\ProgramData\Skype\Toolbars\Skype C2C Service\c2c_service.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(PostgreSQL Global Development Group) C:\Program Files (x86)\PostgreSQL\8.4\bin\postgres.exe
(PostgreSQL Global Development Group) C:\Program Files (x86)\PostgreSQL\8.4\bin\postgres.exe
(PostgreSQL Global Development Group) C:\Program Files (x86)\PostgreSQL\8.4\bin\postgres.exe
(PostgreSQL Global Development Group) C:\Program Files (x86)\PostgreSQL\8.4\bin\postgres.exe
() C:\Program Files (x86)\Verbindungsassistent\WTGService.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
(Microsoft Corporation) C:\Program Files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe
() C:\Program Files (x86)\Motorola\MotoHelper\MotoHelperAgent.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.21.165\GoogleCrashHandler.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.21.165\GoogleCrashHandler64.exe
(phonostar) C:\Program Files (x86)\Internetradio Player\ps_agent.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\avp.exe
() C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Apple Inc.) C:\Program Files (x86)\iTunes\iTunesHelper.exe
(AVM Berlin) C:\Users\Joerg\AppData\Local\Apps\2.0\WHOT37YJ.WXM\K490868B.4NP\frit..tion_1acae14e4778b8d2_0002.0003_7c9366a34786c7f9\fritzbox-usb-fernanschluss.exe
(CyberLink) C:\Program Files (x86)\Hewlett-Packard\Media\Webcam\YCMMirage.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Hewlett-Packard Company) C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\hpsa_service.exe
(Hewlett-Packard Company) C:\Program Files\Hewlett-Packard\HP Wireless Assistant\HPWA_Service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Hewlett-Packard Company) C:\Program Files (x86)\Hewlett-Packard\Shared\hpqWmiEx.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe

==================== Registry (Whitelisted) ==================

Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
Winlogon\Notify\klogon: C:\Windows\System32\klogon.dll (Kaspersky Lab ZAO)
HKLM\...\Policies\Explorer: [EnableShellExecuteHooks] 1
HKCU\...\Run: [1und1Agent] - C:\Program Files (x86)\Internetradio Player\ps_agent.exe [98304 2009-05-13] (phonostar)
HKCU\...\Run: [AVMUSBFernanschluss] - C:\Users\Joerg\AppData\Local\Apps\2.0\WHOT37YJ.WXM\K490868B.4NP\frit..tion_1acae14e4778b8d2_0002.0003_7c9366a34786c7f9\AVMAutoStart.exe [139264 2013-11-07] (AVM Berlin)
HKCU\...\Policies\system: [DisableLockWorkstation] 0
HKCU\...\Policies\system: [DisableChangePassword] 0
HKLM-x32\...\Run: [AVP] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\avp.exe [202328 2012-08-30] (Kaspersky Lab ZAO)
HKLM-x32\...\Run: [DivXMediaServer] - C:\Program Files (x86)\DivX\DivX Media Server\DivXMediaServer.exe [450560 2013-08-21] (DivX, LLC)
HKLM-x32\...\Run: [Adobe ARM] - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [958576 2013-04-04] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [DivXUpdate] - C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe [1861968 2013-08-29] ()
HKLM-x32\...\Run: [APSDaemon] - C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-04-21] (Apple Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] - C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [254336 2013-07-02] (Oracle Corporation)
HKLM-x32\...\Run: [iTunesHelper] - C:\Program Files (x86)\iTunes\iTunesHelper.exe [152392 2013-10-01] (Apple Inc.)
HKU\Gast\...\Run: [LightScribe Control Panel] - C:\Program Files (x86)\Common Files\LightScribe\LightScribeControlPanel.exe [2736128 2010-08-16] (Hewlett-Packard Company)
Lsa: [Notification Packages] DPPassFilter scecli
Startup: C:\Users\Gast\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OpenOffice.org 3.4.1.lnk
ShortcutTarget: OpenOffice.org 3.4.1.lnk -> C:\Program Files (x86)\OpenOffice.org 3\program\quickstart.exe ()
BootExecute: autocheck autochk * sdnclean64.exe

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe
SearchScopes: HKLM - DefaultScope {ec29edf6-ad3c-4e1c-a087-d6cb81400c43} URL = hxxp://www.bing.com/search?q={searchTerms}&form=HPNTDF&pc=HPNTDF&src=IE-SearchBox
SearchScopes: HKLM - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM - {d944bb61-2e34-4dbf-a683-47e505c587dc} URL = hxxp://rover.ebay.com/rover/1/707-111076-19270-0/4?satitle={searchTerms}&mfe=Notebooks
SearchScopes: HKLM-x32 - {d944bb61-2e34-4dbf-a683-47e505c587dc} URL = hxxp://rover.ebay.com/rover/1/707-111076-19270-0/4?satitle={searchTerms}&mfe=Notebooks
SearchScopes: HKCU - {d944bb61-2e34-4dbf-a683-47e505c587dc} URL = hxxp://rover.ebay.com/rover/1/707-111076-19270-0/4?satitle={searchTerms}&mfe=Notebooks
BHO: IEVkbdBHO Class - {59273AB4-E7D3-40F9-A1A8-6FA9CCA1862C} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\x64\ievkbd.dll (Kaspersky Lab ZAO)
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: No Name - {DBC80044-A445-435b-BC74-9C25C1C588A9} -  No File
BHO: FilterBHO Class - {E33CF602-D945-461A-83F0-819F76A199F8} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\x64\klwtbbho.dll (Kaspersky Lab ZAO)
BHO-x32: MSS+ Identifier - {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} - C:\Program Files (x86)\McAfee Security Scan\3.0.318\McAfeeMSS_IE.dll (McAfee, Inc.)
BHO-x32: IEVkbdBHO Class - {59273AB4-E7D3-40F9-A1A8-6FA9CCA1862C} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\ievkbd.dll (Kaspersky Lab ZAO)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\microsoft shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: FilterBHO Class - {E33CF602-D945-461A-83F0-819F76A199F8} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\klwtbbho.dll (Kaspersky Lab ZAO)
BHO-x32: HP Network Check Helper - {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} - C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPlugin.dll (Hewlett-Packard)
Toolbar: HKCU - No Name - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} -  No File
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
ShellExecuteHooks-x32: EasyBits ShellExecute Hook - {E54729E8-BB3D-4270-9D49-7389EA579090} - C:\Windows\SysWow64\EZUPBH~1.DLL [52920 2010-10-20] (EasyBits Software Corp.)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default
FF DefaultSearchEngine: user_pref("browser.search.defaultenginename", "");
FF SelectedSearchEngine: user_pref("browser.search.selectedEngine", "");
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_11_9_900_117.dll ()
FF Plugin: @divx.com/DivX VOD Helper,version=1.0.0 - C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=2.0.2 - C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.0.5 - C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_9_900_117.dll ()
FF Plugin-x32: @adobe.com/ShockwavePlayer - C:\Windows\SysWOW64\Adobe\Director\np32dsw_1200112.dll (Adobe Systems, Inc.)
FF Plugin-x32: @Apple.com/iTunes,version=1.0 - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @divx.com/DivX VOD Helper,version=1.0.0 - C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin-x32: @divx.com/DivX Web Player Plug-In,version=1.0.0 - C:\Program Files (x86)\DivX\DivX Web Player\npdivx32.dll (DivX, LLC)
FF Plugin-x32: @Google.com/GoogleEarthPlugin - C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin-x32: @java.com/DTPlugin,version=10.45.2 - C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.45.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @mcafee.com/McAfeeMssPlugin - C:\Program Files (x86)\McAfee Security Scan\3.0.318\npMcAfeeMss.dll (McAfee, Inc.)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files (x86)\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3555.0308 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.21.165\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.21.165\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.0.4 - C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @WildTangent.com/GamesAppPresenceDetector,Version=1.0 - C:\Program Files (x86)\WildTangent Games\App\BrowserIntegration\Registered\0\NP_wtapp.dll ()
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: Garmin Communicator - C:\Users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\Extensions\{195A3098-0BD5-4e90-AE22-BA1C540AFD1E}
FF Extension: speedtest - C:\Users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\Extensions\speedtest@gotomyhelp.com.xpi
FF Extension: No Name - C:\Users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\Extensions\{6d96bb5e-1175-4ebf-8ab5-5f56f1c79f65}.xpi
FF Extension: No Name - C:\Users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\Extensions\{fe272bd1-5f76-4ea4-8501-a05d35d823fc}.xpi
FF Extension: Skype Click to Call - C:\Program Files (x86)\Mozilla Firefox\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}
FF Extension: Hotspot Shield Extension - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\afext@anchorfree.com

Chrome: 
=======
CHR Plugin: (Shockwave Flash) - C:\Program Files (x86)\Google\Chrome\Application\30.0.1599.101\PepperFlash\pepflashplayer.dll ()
CHR Plugin: (Chrome Remote Desktop Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Program Files (x86)\Google\Chrome\Application\30.0.1599.101\ppGoogleNaClPluginChrome.dll ()
CHR Plugin: (Chrome PDF Viewer) - C:\Program Files (x86)\Google\Chrome\Application\30.0.1599.101\pdf.dll ()
CHR Plugin: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Browser\nppdf32.dll (Adobe Systems Inc.)
CHR Plugin: (Microsoft Office 2010) - C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
CHR Plugin: (Google Earth Plugin) - C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
CHR Plugin: (Google Update) - C:\Program Files (x86)\Google\Update\1.3.21.135\npGoogleUpdate3.dll No File
CHR Plugin: (Java(TM) Platform SE 7 U21) - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
CHR Plugin: (McAfee Security Scanner +) - C:\Program Files (x86)\McAfee Security Scan\3.0.318\npMcAfeeMss.dll (McAfee, Inc.)
CHR Plugin: (VLC Web Plugin) - C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
CHR Plugin: (Windows Live\u00C2\u2122 Photo Gallery) - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
CHR Plugin: (Shockwave for Director) - C:\Windows\SysWOW64\Adobe\Director\np32dsw_1200112.dll (Adobe Systems, Inc.)
CHR Plugin: (Shockwave Flash) - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_7_700_169.dll No File
CHR Plugin: (Silverlight Plug-In) - c:\Program Files (x86)\Microsoft Silverlight\5.1.20125.0\npctrl.dll No File
CHR Extension: (Google Calendar) - C:\Users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\ejjicmeblgpmajnghnpcppodonldlgfn\4.5.3_0
CHR Extension: (Google Maps) - C:\Users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\lneaknkopdijkpnocmklfnjbeapigfbh\5.2.7_0
CHR Extension: (Chrome In-App Payments service) - C:\Users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.4.11_0
CHR Extension: (Gmail) - C:\Users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\7_0

==================== Services (Whitelisted) =================

R2 AAV UpdateService; C:\Program Files (x86)\Akademische Arbeitsgemeinschaft\AAVUpdateManager\aavus.exe [128296 2008-10-24] ()
R2 AVP; C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\avp.exe [202328 2012-08-30] (Kaspersky Lab ZAO)
R2 CSObjectsSrv; C:\Program Files (x86)\Common Files\InfoWatch\CryptoStorage\ProtectedObjectsSrv.exe [743992 2009-12-21] (Infowatch)
R2 HauppaugeTVServer; C:\PROGRA~2\WinTV\TVServer\HAUPPA~1.EXE [558592 2010-11-03] (Hauppauge Computer Works)
R2 MBAMScheduler; C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe [418376 2013-04-04] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe [701512 2013-04-04] (Malwarebytes Corporation)
S3 McComponentHostService; C:\Program Files (x86)\McAfee Security Scan\3.0.318\McCHSvc.exe [235216 2013-02-05] (McAfee, Inc.)
R2 Mobile Broadband HL Service; C:\ProgramData\MobileBrServ\mbbservice.exe [230240 2013-05-31] ()
R2 MotoHelper; C:\Program Files (x86)\Motorola\MotoHelper\MotoHelperService.exe [214896 2011-12-06] ()
R2 WTGService; C:\Program Files (x86)\Verbindungsassistent\WTGService.exe [330696 2010-11-18] ()
R2 postgresql-8.4; C:/Program Files (x86)/PostgreSQL/8.4/bin/pg_ctl.exe runservice -N "postgresql-8.4" -D "C:/Program Files (x86)/PostgreSQL/8.4/data" -w [x]

==================== Drivers (Whitelisted) ====================

S3 androidusb; C:\Windows\System32\Drivers\androidusb.sys [38424 2010-10-18] (Google Inc)
R3 avmaudio; C:\Windows\System32\DRIVERS\avmaudio.sys [116096 2012-10-04] (AVM Berlin)
R3 avmaura; C:\Windows\System32\DRIVERS\avmaura.sys [116480 2013-03-12] (AVM Berlin)
R0 CSCrySec; C:\Windows\System32\DRIVERS\CSCrySec.sys [85048 2009-12-14] (Infowatch)
R1 CSVirtualDiskDrv; C:\Windows\System32\DRIVERS\CSVirtualDiskDrv.sys [66104 2009-12-14] (Infowatch)
S3 ew_hwusbdev; C:\Windows\SysWow64\DRIVERS\ew_hwusbdev.sys [117248 2012-09-25] (Huawei Technologies Co., Ltd.)
S1 GLogin; No ImagePath
S3 hcw95bda; C:\Windows\System32\Drivers\hcw95bda.sys [658432 2009-07-06] (Hauppauge Computer Works, Inc.)
S3 hcw95rc; C:\Windows\System32\DRIVERS\hcw95rc.sys [19456 2009-07-06] (Hauppauge Computer Works, Inc.)
R1 HssDRV6; C:\Windows\System32\DRIVERS\hssdrv6.sys [46792 2013-09-17] (AnchorFree Inc.)
S3 hwdatacard; C:\Windows\SysWow64\DRIVERS\ewusbmdm.sys [121600 2012-09-25] (Huawei Technologies Co., Ltd.)
R0 KL1; C:\Windows\System32\DRIVERS\kl1.sys [458032 2011-10-20] (Kaspersky Lab ZAO)
R1 kl2; C:\Windows\System32\DRIVERS\kl2.sys [13616 2011-10-20] (Kaspersky Lab ZAO)
R1 KLIF; C:\Windows\System32\DRIVERS\klif.sys [636760 2013-03-15] (Kaspersky Lab)
R1 KLIM6; C:\Windows\System32\DRIVERS\klim6.sys [29488 2011-03-10] (Kaspersky Lab ZAO)
R3 klmouflt; C:\Windows\System32\DRIVERS\klmouflt.sys [22544 2009-11-02] (Kaspersky Lab)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25928 2013-04-04] (Malwarebytes Corporation)
S3 SANDRA; C:\Program Files\SiSoftware\SiSoftware Sandra Lite 2012.SP5c\WNt500x64\Sandra.sys [23112 2009-08-07] (SiSoftware)
R3 taphss6; C:\Windows\System32\DRIVERS\taphss6.sys [42184 2013-06-21] (Anchorfree Inc.)
U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
S3 catchme; \??\C:\ComboFix\catchme.sys [x]
U5 ewusbnet; C:\Windows\SysWOW64\Drivers\ewusbnet.sys [256000 2012-09-25] (Huawei Technologies Co., Ltd.)

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-11-07 18:49 - 2013-11-07 18:49 - 00041468 _____ C:\Users\Joerg\Desktop\JRT.txt
2013-11-07 18:40 - 2013-11-07 18:40 - 00000000 ____D C:\Windows\ERUNT
2013-11-07 18:39 - 2013-11-07 18:39 - 01034531 _____ (Thisisu) C:\Users\Joerg\Downloads\JRT.exe
2013-11-07 18:28 - 2013-11-07 18:31 - 00000000 ____D C:\AdwCleaner
2013-11-07 18:28 - 2013-11-07 18:28 - 01073262 _____ C:\Users\Joerg\Downloads\adwcleaner.exe
2013-11-07 18:05 - 2013-11-07 18:05 - 00001073 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-11-07 18:05 - 2013-11-07 18:05 - 00000000 ____D C:\Users\Joerg\AppData\Roaming\Malwarebytes
2013-11-07 18:05 - 2013-11-07 18:05 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-11-07 18:05 - 2013-11-07 18:05 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2013-11-07 18:05 - 2013-04-04 14:50 - 00025928 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2013-11-07 18:04 - 2013-11-07 18:04 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\Joerg\Downloads\mbam-setup-1.75.0.1300.exe
2013-11-07 17:58 - 2013-11-07 17:58 - 00000902 _____ C:\Windows\avmacc1.log
2013-11-06 22:41 - 2013-11-06 22:41 - 00131728 _____ C:\ComboFix.txt
2013-11-06 22:26 - 2013-11-06 22:41 - 00000000 ____D C:\Qoobox
2013-11-06 22:26 - 2013-11-06 22:40 - 00000000 ____D C:\Windows\erdnt
2013-11-06 22:26 - 2011-06-26 07:45 - 00256000 _____ C:\Windows\PEV.exe
2013-11-06 22:26 - 2010-11-07 18:20 - 00208896 _____ C:\Windows\MBR.exe
2013-11-06 22:26 - 2009-04-20 05:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2013-11-06 22:26 - 2000-08-31 01:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2013-11-06 22:26 - 2000-08-31 01:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2013-11-06 22:26 - 2000-08-31 01:00 - 00098816 _____ C:\Windows\sed.exe
2013-11-06 22:26 - 2000-08-31 01:00 - 00080412 _____ C:\Windows\grep.exe
2013-11-06 22:26 - 2000-08-31 01:00 - 00068096 _____ C:\Windows\zip.exe
2013-11-06 22:24 - 2013-11-06 22:24 - 05144303 ____R (Swearware) C:\Users\Joerg\Desktop\ComboFix.exe
2013-11-06 20:01 - 2013-11-06 20:01 - 00010731 _____ C:\Users\Joerg\Desktop\gmer.txt
2013-11-06 19:45 - 2013-11-06 19:45 - 00377856 _____ C:\Users\Joerg\Downloads\gmer_2.1.19163.exe
2013-11-06 19:37 - 2013-11-06 21:25 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2013-11-06 19:32 - 2013-11-06 19:32 - 00029094 _____ C:\Users\Joerg\Downloads\Addition.txt
2013-11-06 19:30 - 2013-11-06 19:30 - 01957098 _____ (Farbar) C:\Users\Joerg\Downloads\FRST64(1).exe
2013-11-06 19:30 - 2013-11-06 19:30 - 00050477 _____ C:\Users\Joerg\Downloads\Defogger(1).exe
2013-11-06 19:30 - 2013-11-06 19:30 - 00000000 ____D C:\FRST
2013-11-06 19:30 - 2013-11-06 19:30 - 00000000 _____ C:\Users\Joerg\defogger_reenable
2013-11-06 19:26 - 2013-11-06 19:26 - 00000244 _____ C:\Users\Joerg\Downloads\defogger_enable.log
2013-11-06 18:40 - 2013-11-06 18:40 - 01957098 _____ (Farbar) C:\Users\Joerg\Downloads\FRST64.exe
2013-11-06 18:38 - 2013-11-06 19:30 - 00000472 _____ C:\Users\Joerg\Downloads\defogger_disable.log
2013-11-06 18:37 - 2013-11-06 18:37 - 00050477 _____ C:\Users\Joerg\Downloads\Defogger.exe
2013-11-06 18:08 - 2013-11-06 18:08 - 00003128 _____ C:\Windows\System32\Tasks\{EE7A1C90-8F75-487D-97B9-A94DE2A96BC7}
2013-11-06 18:05 - 2013-11-06 18:05 - 00821760 _____ (Browser Opt-out) C:\Users\Joerg\Downloads\uninstall.exe
2013-11-06 17:46 - 2013-11-06 17:51 - 00000000 ____D C:\Users\Joerg\Desktop\ebay
2013-11-06 17:30 - 2013-11-07 18:32 - 00047867 _____ C:\Windows\WindowsUpdate.log
2013-11-06 17:26 - 2013-11-07 18:33 - 00000280 _____ C:\Windows\setupact.log
2013-11-06 17:26 - 2013-11-06 17:26 - 00000000 _____ C:\Windows\setuperr.log
2013-11-05 17:49 - 2013-11-05 17:49 - 00667659 _____ C:\Users\Joerg\Desktop\adventstadt.swf
2013-11-04 09:36 - 2013-11-04 18:11 - 00000000 ____D C:\Program Files (x86)\Mozilla Thunderbird
2013-10-25 22:22 - 2013-11-06 18:06 - 00003158 _____ C:\Windows\System32\Tasks\{A34FC4F4-AF3E-4E11-821B-BAEC0745CC9F}
2013-10-25 22:19 - 2013-10-26 20:59 - 00000000 ____D C:\Program Files (x86)\Mozilla Sunbird
2013-10-25 22:19 - 2013-10-25 22:22 - 00001903 _____ C:\Users\Public\Desktop\Mozilla Sunbird.lnk
2013-10-25 22:18 - 2013-10-25 22:18 - 06716353 _____ (Mozilla) C:\Users\Joerg\Downloads\Sunbird_Setup_1.0_Beta_1.exe
2013-10-25 22:11 - 2013-10-25 22:11 - 00184016 _____ C:\Users\Joerg\Downloads\Anhänge_20131025(1).zip
2013-10-25 22:10 - 2013-10-25 22:10 - 00184016 _____ C:\Users\Joerg\Downloads\Anhänge_20131025.zip
2013-10-24 16:01 - 2013-10-24 16:01 - 04176543 _____ C:\Users\Joerg\Downloads\spot_1304_d_angebot_2.mov
2013-10-22 19:48 - 2013-10-22 19:48 - 00000000 ____H C:\Windows\system32\Drivers\Msft_Kernel_androidusb_01005.Wdf
2013-10-21 21:49 - 2013-10-21 21:49 - 00002180 _____ C:\Users\Joerg\Desktop\Continue installation - the_mentalist_604_hdtv lol_mp4_Downloader Installation.lnk
2013-10-21 21:25 - 2013-10-21 21:25 - 00000000 ____D C:\Program Files (x86)\ffdshow
2013-10-21 21:25 - 2012-04-08 23:40 - 00079360 _____ C:\Windows\SysWOW64\ff_vfw.dll
2013-10-21 21:24 - 2013-10-21 21:46 - 00000898 _____ C:\Windows\SysWOW64\InstallUtil.InstallLog
2013-10-21 21:12 - 2013-11-07 18:19 - 00000000 ____D C:\Users\Joerg\AppData\Roaming\Calendar
2013-10-20 21:57 - 2013-10-20 21:57 - 04369632 _____ (Piriform Ltd) C:\Users\Joerg\Downloads\ccsetup406.exe
2013-10-20 15:02 - 2013-10-20 15:27 - 00000000 ____D C:\Users\Joerg\AppData\Roaming\Internet-Radio Player
2013-10-20 15:02 - 2013-10-20 15:02 - 04527291 _____ (                                                            ) C:\Users\Joerg\Downloads\Internetradio_Player.exe
2013-10-20 15:02 - 2013-10-20 15:02 - 00000967 _____ C:\Users\Joerg\Desktop\Internet-Radio Player.lnk
2013-10-20 15:02 - 2013-10-20 15:02 - 00000967 _____ C:\Users\Gast\Desktop\Internet-Radio Player.lnk
2013-10-20 15:02 - 2013-10-20 15:02 - 00000000 ____D C:\Program Files (x86)\Internetradio Player
2013-10-19 08:50 - 2013-10-19 08:50 - 00001743 _____ C:\Users\Public\Desktop\iTunes.lnk
2013-10-19 08:49 - 2013-10-19 08:50 - 00000000 ____D C:\ProgramData\34BE82C4-E596-4e99-A191-52C6199EBF69
2013-10-19 08:49 - 2013-10-19 08:50 - 00000000 ____D C:\Program Files (x86)\iTunes
2013-10-19 08:49 - 2013-10-19 08:49 - 00000000 ____D C:\Program Files\iPod
2013-10-18 22:39 - 2013-10-18 22:39 - 00000000 ____D C:\ProgramData\Oracle
2013-10-18 22:38 - 2013-10-18 22:38 - 00264616 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2013-10-18 22:38 - 2013-10-18 22:38 - 00175016 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2013-10-18 22:38 - 2013-10-18 22:38 - 00174504 _____ (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2013-10-18 22:38 - 2013-10-18 22:38 - 00096168 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2013-10-14 18:01 - 2013-10-14 18:01 - 00001479 _____ C:\Users\Joerg\Desktop\bwin Poker.lnk
2013-10-13 18:15 - 2013-09-04 13:12 - 00343040 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbhub.sys
2013-10-13 18:15 - 2013-09-04 13:11 - 00325120 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbport.sys
2013-10-13 18:15 - 2013-09-04 13:11 - 00099840 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbccgp.sys
2013-10-13 18:15 - 2013-09-04 13:11 - 00052736 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbehci.sys
2013-10-13 18:15 - 2013-09-04 13:11 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbuhci.sys
2013-10-13 18:15 - 2013-09-04 13:11 - 00025600 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbohci.sys
2013-10-13 18:15 - 2013-09-04 13:11 - 00007808 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbd.sys
2013-10-11 14:19 - 2013-10-11 14:19 - 05220305 _____ C:\Users\Joerg\Desktop\spot_1304_d_angebot_1.mov
2013-10-11 14:09 - 2013-10-11 14:09 - 03250394 _____ C:\Users\Joerg\Desktop\spot_1304_d_angebot_1.swf
2013-10-10 14:05 - 2013-09-23 00:28 - 01767936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2013-10-10 14:05 - 2013-09-23 00:28 - 01141248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-10-10 14:05 - 2013-09-23 00:27 - 14335488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-10-10 14:05 - 2013-09-23 00:27 - 13761024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-10-10 14:05 - 2013-09-23 00:27 - 02876928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2013-10-10 14:05 - 2013-09-23 00:27 - 02048512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-10-10 14:05 - 2013-09-23 00:27 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2013-10-10 14:05 - 2013-09-23 00:27 - 00493056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2013-10-10 14:05 - 2013-09-23 00:27 - 00391168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2013-10-10 14:05 - 2013-09-23 00:27 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2013-10-10 14:05 - 2013-09-23 00:27 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2013-10-10 14:05 - 2013-09-23 00:27 - 00039424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2013-10-10 14:05 - 2013-09-23 00:27 - 00033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2013-10-10 14:05 - 2013-09-22 23:55 - 02241024 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-10-10 14:05 - 2013-09-22 23:55 - 01365504 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-10-10 14:05 - 2013-09-22 23:55 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2013-10-10 14:05 - 2013-09-22 23:54 - 19252224 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-10-10 14:05 - 2013-09-22 23:54 - 15404544 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-10-10 14:05 - 2013-09-22 23:54 - 03959296 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-10-10 14:05 - 2013-09-22 23:54 - 02647552 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-10-10 14:05 - 2013-09-22 23:54 - 00855552 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2013-10-10 14:05 - 2013-09-22 23:54 - 00603136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-10-10 14:05 - 2013-09-22 23:54 - 00526336 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-10-10 14:05 - 2013-09-22 23:54 - 00136704 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2013-10-10 14:05 - 2013-09-22 23:54 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2013-10-10 14:05 - 2013-09-22 23:54 - 00053248 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-10-10 14:05 - 2013-09-22 23:54 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2013-10-10 14:05 - 2013-09-21 04:38 - 02706432 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-10-10 14:05 - 2013-09-21 04:30 - 02706432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-10-10 14:05 - 2013-09-21 03:48 - 00089600 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2013-10-10 14:05 - 2013-09-21 03:39 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2013-10-10 08:10 - 2013-09-14 02:10 - 00497152 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\afd.sys
2013-10-10 08:10 - 2013-09-08 03:30 - 01903552 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2013-10-10 08:10 - 2013-09-08 03:27 - 00327168 _____ (Microsoft Corporation) C:\Windows\system32\mswsock.dll
2013-10-10 08:10 - 2013-09-08 03:03 - 00231424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mswsock.dll
2013-10-10 08:10 - 2013-08-29 03:17 - 05549504 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2013-10-10 08:10 - 2013-08-29 03:16 - 01732032 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2013-10-10 08:10 - 2013-08-29 03:16 - 00859648 _____ (Microsoft Corporation) C:\Windows\system32\tdh.dll
2013-10-10 08:10 - 2013-08-29 03:16 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2013-10-10 08:10 - 2013-08-29 03:13 - 00878080 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2013-10-10 08:10 - 2013-08-29 02:51 - 03969472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2013-10-10 08:10 - 2013-08-29 02:51 - 03914176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2013-10-10 08:10 - 2013-08-29 02:50 - 01292192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2013-10-10 08:10 - 2013-08-29 02:50 - 00619520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdh.dll
2013-10-10 08:10 - 2013-08-29 02:50 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2013-10-10 08:10 - 2013-08-29 02:48 - 00640512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2013-10-10 08:10 - 2013-08-29 01:49 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2013-10-10 08:10 - 2013-08-29 01:49 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2013-10-10 08:10 - 2013-08-29 01:49 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2013-10-10 08:10 - 2013-08-29 01:49 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2013-10-10 08:10 - 2013-08-28 02:21 - 03155968 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2013-10-10 08:10 - 2013-08-28 02:12 - 00461312 _____ (Microsoft Corporation) C:\Windows\system32\scavengeui.dll
2013-10-10 08:10 - 2013-08-01 13:09 - 00983488 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgkrnl.sys
2013-10-10 08:10 - 2013-07-20 11:33 - 00124112 _____ (Microsoft Corporation) C:\Windows\system32\PresentationCFFRasterizerNative_v0300.dll
2013-10-10 08:10 - 2013-07-20 11:33 - 00102608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PresentationCFFRasterizerNative_v0300.dll
2013-10-10 08:10 - 2013-07-12 11:41 - 00185344 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbvideo.sys
2013-10-10 08:10 - 2013-07-12 11:41 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbcir.sys
2013-10-10 08:10 - 2013-07-04 13:57 - 00259584 _____ (Microsoft Corporation) C:\Windows\system32\WebClnt.dll
2013-10-10 08:10 - 2013-07-04 13:50 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\comctl32.dll
2013-10-10 08:10 - 2013-07-04 13:50 - 00102400 _____ (Microsoft Corporation) C:\Windows\system32\davclnt.dll
2013-10-10 08:10 - 2013-07-04 12:57 - 00205824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WebClnt.dll
2013-10-10 08:10 - 2013-07-04 12:51 - 00081920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\davclnt.dll
2013-10-10 08:10 - 2013-07-04 12:50 - 00530432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\comctl32.dll
2013-10-10 08:10 - 2013-07-04 11:11 - 00140800 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxdav.sys
2013-10-10 08:10 - 2013-07-03 05:40 - 00042496 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbscan.sys
2013-10-10 08:10 - 2013-07-03 05:05 - 00076800 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hidclass.sys
2013-10-10 08:10 - 2013-07-03 05:05 - 00032896 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hidparse.sys
2013-10-10 08:10 - 2013-06-25 23:55 - 00785624 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\Wdf01000.sys
2013-10-10 08:10 - 2013-06-06 06:50 - 00041472 _____ (Microsoft Corporation) C:\Windows\system32\lpk.dll
2013-10-10 08:10 - 2013-06-06 06:49 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\fontsub.dll
2013-10-10 08:10 - 2013-06-06 06:49 - 00014336 _____ (Microsoft Corporation) C:\Windows\system32\dciman32.dll
2013-10-10 08:10 - 2013-06-06 06:47 - 00046080 _____ (Adobe Systems) C:\Windows\system32\atmlib.dll
2013-10-10 08:10 - 2013-06-06 05:57 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\lpk.dll
2013-10-10 08:10 - 2013-06-06 05:51 - 00070656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontsub.dll
2013-10-10 08:10 - 2013-06-06 05:50 - 00010240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dciman32.dll
2013-10-10 08:10 - 2013-06-06 04:30 - 00368128 _____ (Adobe Systems Incorporated) C:\Windows\system32\atmfd.dll
2013-10-10 08:10 - 2013-06-06 04:01 - 00295424 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\atmfd.dll
2013-10-10 08:10 - 2013-06-06 04:01 - 00034304 _____ (Adobe Systems) C:\Windows\SysWOW64\atmlib.dll
2013-10-09 21:36 - 2013-10-21 20:12 - 00001821 _____ C:\Users\Joerg\Desktop\UseNeXT by Tangysoft.lnk
2013-10-09 08:15 - 2013-10-09 15:14 - 17813896 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerInstaller.exe

==================== One Month Modified Files and Folders =======

2013-11-07 18:52 - 2013-11-06 17:30 - 00047867 _____ C:\Windows\WindowsUpdate.log
2013-11-07 18:49 - 2013-11-07 18:49 - 00041468 _____ C:\Users\Joerg\Desktop\JRT.txt
2013-11-07 18:41 - 2009-07-14 05:45 - 00023024 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2013-11-07 18:41 - 2009-07-14 05:45 - 00023024 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2013-11-07 18:40 - 2013-11-07 18:40 - 00000000 ____D C:\Windows\ERUNT
2013-11-07 18:39 - 2013-11-07 18:39 - 01034531 _____ (Thisisu) C:\Users\Joerg\Downloads\JRT.exe
2013-11-07 18:35 - 2013-04-28 20:52 - 00449377 _____ C:\Windows\avmacc.log
2013-11-07 18:34 - 2013-03-15 11:44 - 00000000 ____D C:\ProgramData\Kaspersky Lab
2013-11-07 18:34 - 2013-02-15 21:37 - 00001104 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-11-07 18:34 - 2012-10-04 16:22 - 00000000 ____D C:\Users\Joerg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\FRITZ!Box
2013-11-07 18:34 - 2012-10-04 16:22 - 00000000 ____D C:\Users\Joerg\AppData\Local\Deployment
2013-11-07 18:33 - 2013-11-06 17:26 - 00000280 _____ C:\Windows\setupact.log
2013-11-07 18:33 - 2009-07-14 06:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-11-07 18:31 - 2013-11-07 18:28 - 00000000 ____D C:\AdwCleaner
2013-11-07 18:28 - 2013-11-07 18:28 - 01073262 _____ C:\Users\Joerg\Downloads\adwcleaner.exe
2013-11-07 18:24 - 2013-04-29 13:50 - 00021160 _____ C:\Windows\PFRO.log
2013-11-07 18:19 - 2013-10-21 21:12 - 00000000 ____D C:\Users\Joerg\AppData\Roaming\Calendar
2013-11-07 18:19 - 2012-08-08 02:14 - 00000000 ____D C:\Users\Joerg
2013-11-07 18:14 - 2012-08-08 19:58 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-11-07 18:11 - 2013-02-15 21:37 - 00001108 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-11-07 18:05 - 2013-11-07 18:05 - 00001073 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-11-07 18:05 - 2013-11-07 18:05 - 00000000 ____D C:\Users\Joerg\AppData\Roaming\Malwarebytes
2013-11-07 18:05 - 2013-11-07 18:05 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-11-07 18:05 - 2013-11-07 18:05 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2013-11-07 18:04 - 2013-11-07 18:04 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\Joerg\Downloads\mbam-setup-1.75.0.1300.exe
2013-11-07 18:02 - 2010-10-21 00:32 - 00657468 _____ C:\Windows\system32\perfh007.dat
2013-11-07 18:02 - 2010-10-21 00:32 - 00131648 _____ C:\Windows\system32\perfc007.dat
2013-11-07 18:02 - 2009-07-14 06:13 - 01508114 _____ C:\Windows\system32\PerfStringBackup.INI
2013-11-07 17:58 - 2013-11-07 17:58 - 00000902 _____ C:\Windows\avmacc1.log
2013-11-07 09:06 - 2012-10-04 16:22 - 00000000 ____D C:\Users\Joerg\AppData\Local\Apps\2.0
2013-11-07 09:03 - 2012-09-13 20:19 - 00000342 _____ C:\Windows\Tasks\HPCeeScheduleForJOERG-HP$.job
2013-11-07 09:03 - 2012-08-08 02:19 - 00000332 _____ C:\Windows\Tasks\HPCeeScheduleForJoerg.job
2013-11-06 22:41 - 2013-11-06 22:41 - 00131728 _____ C:\ComboFix.txt
2013-11-06 22:41 - 2013-11-06 22:26 - 00000000 ____D C:\Qoobox
2013-11-06 22:41 - 2009-07-14 04:20 - 00000000 __RHD C:\Users\Default
2013-11-06 22:40 - 2013-11-06 22:26 - 00000000 ____D C:\Windows\erdnt
2013-11-06 22:39 - 2009-07-14 03:34 - 00000215 _____ C:\Windows\system.ini
2013-11-06 22:24 - 2013-11-06 22:24 - 05144303 ____R (Swearware) C:\Users\Joerg\Desktop\ComboFix.exe
2013-11-06 21:25 - 2013-11-06 19:37 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2013-11-06 20:01 - 2013-11-06 20:01 - 00010731 _____ C:\Users\Joerg\Desktop\gmer.txt
2013-11-06 19:45 - 2013-11-06 19:45 - 00377856 _____ C:\Users\Joerg\Downloads\gmer_2.1.19163.exe
2013-11-06 19:32 - 2013-11-06 19:32 - 00029094 _____ C:\Users\Joerg\Downloads\Addition.txt
2013-11-06 19:30 - 2013-11-06 19:30 - 01957098 _____ (Farbar) C:\Users\Joerg\Downloads\FRST64(1).exe
2013-11-06 19:30 - 2013-11-06 19:30 - 00050477 _____ C:\Users\Joerg\Downloads\Defogger(1).exe
2013-11-06 19:30 - 2013-11-06 19:30 - 00000000 ____D C:\FRST
2013-11-06 19:30 - 2013-11-06 19:30 - 00000000 _____ C:\Users\Joerg\defogger_reenable
2013-11-06 19:30 - 2013-11-06 18:38 - 00000472 _____ C:\Users\Joerg\Downloads\defogger_disable.log
2013-11-06 19:26 - 2013-11-06 19:26 - 00000244 _____ C:\Users\Joerg\Downloads\defogger_enable.log
2013-11-06 18:46 - 2012-08-10 18:36 - 00000000 ____D C:\Users\Joerg\AppData\Roaming\Skype
2013-11-06 18:40 - 2013-11-06 18:40 - 01957098 _____ (Farbar) C:\Users\Joerg\Downloads\FRST64.exe
2013-11-06 18:37 - 2013-11-06 18:37 - 00050477 _____ C:\Users\Joerg\Downloads\Defogger.exe
2013-11-06 18:36 - 2012-08-11 12:59 - 00000000 ____D C:\Users\Joerg\AppData\Local\CrashDumps
2013-11-06 18:08 - 2013-11-06 18:08 - 00003128 _____ C:\Windows\System32\Tasks\{EE7A1C90-8F75-487D-97B9-A94DE2A96BC7}
2013-11-06 18:06 - 2013-10-25 22:22 - 00003158 _____ C:\Windows\System32\Tasks\{A34FC4F4-AF3E-4E11-821B-BAEC0745CC9F}
2013-11-06 18:06 - 2013-07-07 13:19 - 00003124 _____ C:\Windows\System32\Tasks\{29CFBB74-59F4-4B3B-93F1-FE05642D8C1B}
2013-11-06 18:06 - 2013-04-04 22:06 - 00003424 _____ C:\Windows\System32\Tasks\MotoHelper Update
2013-11-06 18:06 - 2013-04-04 22:06 - 00003412 _____ C:\Windows\System32\Tasks\MotoHelper MUM
2013-11-06 18:06 - 2013-04-04 22:06 - 00003406 _____ C:\Windows\System32\Tasks\MotoHelper Routing
2013-11-06 18:06 - 2013-04-04 22:06 - 00003232 _____ C:\Windows\System32\Tasks\MotoHelper Initial Update
2013-11-06 18:06 - 2012-12-20 17:22 - 00003220 _____ C:\Windows\System32\Tasks\HPCeeScheduleForJOERG-HP$
2013-11-06 18:06 - 2012-08-08 22:08 - 00002774 _____ C:\Windows\System32\Tasks\CCleanerSkipUAC
2013-11-06 18:06 - 2012-08-08 02:19 - 00003860 _____ C:\Windows\System32\Tasks\DST
2013-11-06 18:06 - 2012-08-08 02:19 - 00003518 _____ C:\Windows\System32\Tasks\Registration
2013-11-06 18:06 - 2012-08-08 02:19 - 00003410 _____ C:\Windows\System32\Tasks\ServicePlan
2013-11-06 18:06 - 2012-08-08 02:19 - 00003188 _____ C:\Windows\System32\Tasks\HPCeeScheduleForJoerg
2013-11-06 18:05 - 2013-11-06 18:05 - 00821760 _____ (Browser Opt-out) C:\Users\Joerg\Downloads\uninstall.exe
2013-11-06 17:54 - 2012-09-22 10:50 - 00000000 ____D C:\Users\Joerg\AppData\Local\Corel
2013-11-06 17:51 - 2013-11-06 17:46 - 00000000 ____D C:\Users\Joerg\Desktop\ebay
2013-11-06 17:40 - 2012-09-02 21:00 - 00001682 ___SH C:\ProgramData\KGyGaAvL.sys
2013-11-06 17:40 - 2012-09-02 21:00 - 00000000 ____D C:\Users\Joerg\Documents\My PSP Files
2013-11-06 17:26 - 2013-11-06 17:26 - 00000000 _____ C:\Windows\setuperr.log
2013-11-06 17:26 - 2009-07-14 06:08 - 00001386 _____ C:\Windows\Tasks\SCHEDLGU.TXT
2013-11-05 17:49 - 2013-11-05 17:49 - 00667659 _____ C:\Users\Joerg\Desktop\adventstadt.swf
2013-11-04 19:29 - 2012-09-24 23:18 - 00000000 ____D C:\Users\Joerg\Documents\fims
2013-11-04 18:11 - 2013-11-04 09:36 - 00000000 ____D C:\Program Files (x86)\Mozilla Thunderbird
2013-11-03 23:21 - 2013-07-31 12:15 - 00104960 ___SH C:\Users\Joerg\Documents\Thumbs.db
2013-11-03 20:10 - 2012-08-08 20:36 - 00000000 ____D C:\Users\Joerg\AppData\Local\Windows Live
2013-10-27 07:53 - 2013-08-25 22:38 - 00000000 ____D C:\Users\Joerg\AppData\Roaming\vlc
2013-10-26 23:00 - 2012-08-10 20:36 - 00000000 ____D C:\Users\Joerg\AppData\Roaming\UseNeXT
2013-10-26 22:59 - 2012-08-10 20:36 - 00000000 ____D C:\Users\Joerg\Documents\UseNeXT
2013-10-26 21:28 - 2009-07-14 06:32 - 00000000 ____D C:\Windows\system32\FxsTmp
2013-10-26 20:59 - 2013-10-25 22:19 - 00000000 ____D C:\Program Files (x86)\Mozilla Sunbird
2013-10-25 22:22 - 2013-10-25 22:19 - 00001903 _____ C:\Users\Public\Desktop\Mozilla Sunbird.lnk
2013-10-25 22:19 - 2012-08-08 19:37 - 00000000 ____D C:\Users\Joerg\AppData\Roaming\Mozilla
2013-10-25 22:19 - 2012-08-08 19:37 - 00000000 ____D C:\Users\Joerg\AppData\Local\Mozilla
2013-10-25 22:18 - 2013-10-25 22:18 - 06716353 _____ (Mozilla) C:\Users\Joerg\Downloads\Sunbird_Setup_1.0_Beta_1.exe
2013-10-25 22:11 - 2013-10-25 22:11 - 00184016 _____ C:\Users\Joerg\Downloads\Anhänge_20131025(1).zip
2013-10-25 22:10 - 2013-10-25 22:10 - 00184016 _____ C:\Users\Joerg\Downloads\Anhänge_20131025.zip
2013-10-25 18:02 - 2013-02-18 23:34 - 00000000 ____D C:\Users\Joerg\Desktop\FachGarten
2013-10-24 19:28 - 2013-01-17 18:07 - 00000000 _____ C:\Windows\system32\HP_ActiveX_Patch_NOT_DETECTED.txt
2013-10-24 19:28 - 2012-08-16 18:35 - 00000052 _____ C:\Windows\SysWOW64\DOErrors.log
2013-10-24 16:01 - 2013-10-24 16:01 - 04176543 _____ C:\Users\Joerg\Downloads\spot_1304_d_angebot_2.mov
2013-10-22 19:48 - 2013-10-22 19:48 - 00000000 ____H C:\Windows\system32\Drivers\Msft_Kernel_androidusb_01005.Wdf
2013-10-21 21:49 - 2013-10-21 21:49 - 00002180 _____ C:\Users\Joerg\Desktop\Continue installation - the_mentalist_604_hdtv lol_mp4_Downloader Installation.lnk
2013-10-21 21:46 - 2013-10-21 21:24 - 00000898 _____ C:\Windows\SysWOW64\InstallUtil.InstallLog
2013-10-21 21:25 - 2013-10-21 21:25 - 00000000 ____D C:\Program Files (x86)\ffdshow
2013-10-21 20:12 - 2013-10-09 21:36 - 00001821 _____ C:\Users\Joerg\Desktop\UseNeXT by Tangysoft.lnk
2013-10-21 20:12 - 2012-08-10 20:36 - 00000000 ____D C:\Program Files (x86)\UseNeXT
2013-10-21 15:12 - 2013-06-20 18:08 - 00000000 ____D C:\Users\Gast\AppData\Roaming\Apple Computer
2013-10-21 15:12 - 2012-11-04 10:00 - 00090280 _____ C:\Users\Gast\AppData\Local\GDIPFONTCACHEV1.DAT
2013-10-21 15:12 - 2012-11-04 09:57 - 00000000 ___RD C:\Users\Gast\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2013-10-21 15:12 - 2012-11-04 09:57 - 00000000 ___RD C:\Users\Gast\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools
2013-10-20 21:57 - 2013-10-20 21:57 - 04369632 _____ (Piriform Ltd) C:\Users\Joerg\Downloads\ccsetup406.exe
2013-10-20 21:44 - 2013-09-08 19:44 - 00000000 ____D C:\Users\Joerg\AppData\Roaming\DivX
2013-10-20 15:31 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\system32\NDF
2013-10-20 15:27 - 2013-10-20 15:02 - 00000000 ____D C:\Users\Joerg\AppData\Roaming\Internet-Radio Player
2013-10-20 15:02 - 2013-10-20 15:02 - 04527291 _____ (                                                            ) C:\Users\Joerg\Downloads\Internetradio_Player.exe
2013-10-20 15:02 - 2013-10-20 15:02 - 00000967 _____ C:\Users\Joerg\Desktop\Internet-Radio Player.lnk
2013-10-20 15:02 - 2013-10-20 15:02 - 00000967 _____ C:\Users\Gast\Desktop\Internet-Radio Player.lnk
2013-10-20 15:02 - 2013-10-20 15:02 - 00000000 ____D C:\Program Files (x86)\Internetradio Player
2013-10-19 08:50 - 2013-10-19 08:50 - 00001743 _____ C:\Users\Public\Desktop\iTunes.lnk
2013-10-19 08:50 - 2013-10-19 08:49 - 00000000 ____D C:\ProgramData\34BE82C4-E596-4e99-A191-52C6199EBF69
2013-10-19 08:50 - 2013-10-19 08:49 - 00000000 ____D C:\Program Files (x86)\iTunes
2013-10-19 08:50 - 2013-05-09 08:59 - 00000000 ____D C:\Program Files\iTunes
2013-10-19 08:49 - 2013-10-19 08:49 - 00000000 ____D C:\Program Files\iPod
2013-10-18 22:39 - 2013-10-18 22:39 - 00000000 ____D C:\ProgramData\Oracle
2013-10-18 22:38 - 2013-10-18 22:38 - 00264616 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2013-10-18 22:38 - 2013-10-18 22:38 - 00175016 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2013-10-18 22:38 - 2013-10-18 22:38 - 00174504 _____ (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2013-10-18 22:38 - 2013-10-18 22:38 - 00096168 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2013-10-15 19:08 - 2012-08-10 18:35 - 00000000 ___RD C:\Program Files (x86)\Skype
2013-10-15 19:08 - 2012-08-10 18:35 - 00000000 ____D C:\ProgramData\Skype
2013-10-14 18:01 - 2013-10-14 18:01 - 00001479 _____ C:\Users\Joerg\Desktop\bwin Poker.lnk
2013-10-12 17:26 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\rescache
2013-10-11 14:19 - 2013-10-11 14:19 - 05220305 _____ C:\Users\Joerg\Desktop\spot_1304_d_angebot_1.mov
2013-10-11 14:09 - 2013-10-11 14:09 - 03250394 _____ C:\Users\Joerg\Desktop\spot_1304_d_angebot_1.swf
2013-10-11 14:06 - 2013-02-15 21:37 - 00004104 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2013-10-11 14:06 - 2013-02-15 21:37 - 00003852 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2013-10-10 15:42 - 2009-07-14 05:45 - 00361184 _____ C:\Windows\system32\FNTCACHE.DAT
2013-10-10 14:03 - 2013-03-13 09:36 - 00000000 ____D C:\Program Files\Microsoft Silverlight
2013-10-10 14:03 - 2013-03-13 09:36 - 00000000 ____D C:\Program Files (x86)\Microsoft Silverlight
2013-10-10 14:00 - 2013-07-18 22:45 - 00000000 ____D C:\Windows\system32\MRT
2013-10-10 13:57 - 2012-08-11 09:33 - 80541720 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2013-10-09 15:14 - 2013-10-09 08:15 - 17813896 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerInstaller.exe
2013-10-09 15:14 - 2012-08-08 19:58 - 00692616 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2013-10-09 15:14 - 2012-08-08 19:58 - 00071048 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2013-10-09 15:14 - 2012-08-08 19:58 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater

Some content of TEMP:
====================
C:\Users\Joerg\AppData\Local\Temp\Quarantine.exe


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-10-23 18:35

==================== End Of Log ============================
         
--- --- ---

--- --- ---

Geändert von jubbs (07.11.2013 um 19:15 Uhr)

Alt 07.11.2013, 19:21   #7
jubbs
 
plus-HD2.2 Webeeinblendungen lassen sich nicht deaktivieren. Wie lösche ich das Programm? windows7 home premium64bit - Standard

plus-HD2.2 Webeeinblendungen lassen sich nicht deaktivieren. Wie lösche ich das Programm? windows7 home premium64bit



Code:
ATTFilter
 Malwarebytes Anti-Malware  (Test) 1.75.0.1300
www.malwarebytes.org

Datenbank Version: v2013.11.07.06

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 10.0.9200.16721
Joerg :: JOERG-HP [Administrator]

Schutz: Aktiviert

07.11.2013 18:12:03
mbam-log-2013-11-07 (18-12-03).txt

Art des Suchlaufs: Quick-Scan
Aktivierte Suchlaufeinstellungen: Speicher | Autostart | Registrierung | Dateisystem | Heuristiks/Extra | HeuristiKs/Shuriken | PUP | PUM
Deaktivierte Suchlaufeinstellungen: P2P
Durchsuchte Objekte: 240080
Laufzeit: 6 Minute(n), 3 Sekunde(n)

Infizierte Speicherprozesse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Speichermodule: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungsschlüssel: 14
HKCR\CLSID\{11111111-1111-1111-1111-110311301136} (PUP.Optional.PlusHD.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{11111111-1111-1111-1111-110311301136} (PUP.Optional.PlusHD.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{11111111-1111-1111-1111-110311301136} (PUP.Optional.PlusHD.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{68B81CCD-A80C-4060-8947-5AE69ED01199} (PUP.Optional.Iminent.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E6B969FB-6D33-48d2-9061-8BBD4899EB08} (PUP.Optional.Iminent.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\CrossriderApp0033036.BHO (PUP.Optional.CrossRider.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\CrossriderApp0033036.Sandbox (PUP.Optional.CrossRider.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\CrossriderApp0033036.Sandbox.1 (PUP.Optional.CrossRider.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCU\Software\1ClickDownload (PUP.Optional.1ClickDownload.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCU\SOFTWARE\INSTALLCORE (PUP.Optional.InstallCore.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCU\Software\InstalledBrowserExtensions\Plus HD (PUP.Optional.PlusHD.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKLM\SOFTWARE\Plus-HD-2.2 (PUP.Optional.PlusHD.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKLM\SOFTWARE\Google\Chrome\Extensions\dnllcmllkjofnojidnaknldfehfhehoo (PUP.Optional.HDVidCodec.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Plus-HD-2.2 (PUP.Optional.PlusHD.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.

Infizierte Registrierungswerte: 1
HKCU\Software\InstallCore|tb (PUP.Optional.InstallCore.A) -> Daten: 0R1L1L1JtGyEtH1L0V1J -> Erfolgreich gelöscht und in Quarantäne gestellt.

Infizierte Dateiobjekte der Registrierung: 0
(Keine bösartigen Objekte gefunden)

Infizierte Verzeichnisse: 2
C:\Users\Joerg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\hdvidcodec.com (PUP.Optional.HDVidCodec.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\Plus-HD-2.2 (PUP.Optional.PlusHD.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.

Infizierte Dateien: 34
C:\Program Files (x86)\Plus-HD-2.2\Plus-HD-2.2-bho.dll (PUP.Optional.PlusHD.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\ProgramData\YTD Video Downloader\ytd_installer.exe (PUP.Optional.Spigot.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Joerg\AppData\Roaming\Calendar\MdlcF6 (Backdoor.Agent.FPO) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Joerg\Downloads\codec_pack_ff.exe (PUP.Optional.OneClickDownloader.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Joerg\Downloads\iLividSetup-r362-n-bf.exe (PUP.Optional.Bandoo) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Joerg\Downloads\the.mentalist.604.hdtv lol.mp4__3038_i104861880_il5256471.exe (PUP.Optional.Amonetize.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Joerg\Downloads\YTD43Setup.exe (PUP.Optional.Spigot.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Windows\Tasks\Plus-HD-2.2-chromeinstaller.job (PUP.Optional.PlusHD.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Windows\Tasks\Plus-HD-2.2-codedownloader.job (PUP.Optional.PlusHD.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Windows\Tasks\Plus-HD-2.2-enabler.job (PUP.Optional.PlusHD.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Windows\Tasks\Plus-HD-2.2-firefoxinstaller.job (PUP.Optional.PlusHD.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Windows\Tasks\Plus-HD-2.2-updater.job (PUP.Optional.PlusHD.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Joerg\wgsdgsdgdsgsd.dll (Exploit.Drop.GS) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Joerg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\hdvidcodec.com\HDVidCodec.lnk (PUP.Optional.HDVidCodec.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Joerg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\hdvidcodec.com\Uninstall.lnk (PUP.Optional.HDVidCodec.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\Plus-HD-2.2\33036.crx (PUP.Optional.PlusHD.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\Plus-HD-2.2\33036.xpi (PUP.Optional.PlusHD.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\Plus-HD-2.2\background.html (PUP.Optional.PlusHD.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\Plus-HD-2.2\Installer.log (PUP.Optional.PlusHD.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\Plus-HD-2.2\Plus-HD-2.2-bg.exe (PUP.Optional.PlusHD.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\Plus-HD-2.2\Plus-HD-2.2-bho64.dll (PUP.Optional.PlusHD.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\Plus-HD-2.2\Plus-HD-2.2-buttonutil.dll (PUP.Optional.PlusHD.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\Plus-HD-2.2\Plus-HD-2.2-buttonutil.exe (PUP.Optional.PlusHD.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\Plus-HD-2.2\Plus-HD-2.2-buttonutil64.dll (PUP.Optional.PlusHD.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\Plus-HD-2.2\Plus-HD-2.2-buttonutil64.exe (PUP.Optional.PlusHD.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\Plus-HD-2.2\Plus-HD-2.2-chromeinstaller.exe (PUP.Optional.PlusHD.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\Plus-HD-2.2\Plus-HD-2.2-codedownloader.exe (PUP.Optional.PlusHD.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\Plus-HD-2.2\Plus-HD-2.2-enabler.exe (PUP.Optional.PlusHD.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\Plus-HD-2.2\Plus-HD-2.2-firefoxinstaller.exe (PUP.Optional.PlusHD.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\Plus-HD-2.2\Plus-HD-2.2-helper.exe (PUP.Optional.PlusHD.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\Plus-HD-2.2\Plus-HD-2.2-updater.exe (PUP.Optional.PlusHD.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\Plus-HD-2.2\Plus-HD-2.2.ico (PUP.Optional.PlusHD.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\Plus-HD-2.2\Uninstall.exe (PUP.Optional.PlusHD.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\Plus-HD-2.2\utils.exe (PUP.Optional.PlusHD.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.

(Ende)
         
so, jetzt ist es glaube ich alles korrekt. malwarebytes hab ich natürlich zuerst laufen lassen.
Vielen Dank nochmal für Deine Geduld und Mühen
Gruß
Jörg jubbs

Alt 08.11.2013, 10:29   #8
schrauber
/// the machine
/// TB-Ausbilder
 

plus-HD2.2 Webeeinblendungen lassen sich nicht deaktivieren. Wie lösche ich das Programm? windows7 home premium64bit - Standard

plus-HD2.2 Webeeinblendungen lassen sich nicht deaktivieren. Wie lösche ich das Programm? windows7 home premium64bit



Mein Fehler, / ist richtig



ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 08.11.2013, 19:26   #9
jubbs
 
plus-HD2.2 Webeeinblendungen lassen sich nicht deaktivieren. Wie lösche ich das Programm? windows7 home premium64bit - Standard

plus-HD2.2 Webeeinblendungen lassen sich nicht deaktivieren. Wie lösche ich das Programm? windows7 home premium64bit



Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# version=7
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.6583
# api_version=3.0.2
# EOSSerial=ae9185f6a6f06d4496588aa0a0dda419
# end=finished
# remove_checked=true
# archives_checked=false
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2012-08-19 09:57:35
# local_time=2012-08-19 11:57:35 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1033
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode=2304 16777215 100 0 0 0 0 0
# compatibility_mode=4096 16777215 100 0 758675 758675 0 0
# compatibility_mode=5893 16776573 100 94 38694 96995362 0 0
# compatibility_mode=8192 67108863 100 0 124 124 0 0
# scanned=255772
# found=0
# cleaned=0
# scan_time=4743
ESETSmartInstaller@High as downloader log:
all ok
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.6920
# api_version=3.0.2
# EOSSerial=ae9185f6a6f06d4496588aa0a0dda419
# engine=15811
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=false
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2013-11-08 05:51:29
# local_time=2013-11-08 06:51:29 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# lang=1033
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode=5893 16776574 100 94 10319181 135562939 0 0
# scanned=349790
# found=4
# cleaned=0
# scan_time=14439
sh=813F99C162730B22A391A287FA9BA6A954C2977C ft=1 fh=545f8627a3352333 vn="a variant of Win32/Adware.Yontoo.A application" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Yontoo\YontooIEClient.dll.vir"
sh=AEC860E4CDE64D747F215B83C8DE70EE0EBCB3A0 ft=1 fh=cde73a4bb58c0fe9 vn="a variant of Win32/Adware.Yontoo.B application" ac=I fn="C:\AdwCleaner\Quarantine\C\ProgramData\Tarma Installer\{889DF117-14D1-44EE-9F31-C5FB5D47F68B}\_Setupx.dll.vir"
sh=FDF652F803592E6840E076A89A19BF655686B8A8 ft=1 fh=de76e936397b25d2 vn="a variant of Win32/Adware.Yontoo.B application" ac=I fn="C:\AdwCleaner\Quarantine\C\ProgramData\Tarma Installer\{ED7702F7-093C-4968-8B84-3CF5D1A3F23D}\_Setupx.dll.vir"
sh=33CC88C51C09DD853801B8B9BB1256C84214A90C ft=0 fh=0000000000000000 vn="a variant of Win32/Injector.ABGM trojan" ac=I fn="C:\Users\Joerg\Documents\UseNeXT\alt.binaries.warez\Sci-fi_Action.rar"
         
Code:
ATTFilter
 Results of screen317's Security Check version 0.99.74  
 Windows 7 Service Pack 1 x64 (UAC is disabled!)  
 Internet Explorer 10  
``````````````Antivirus/Firewall Check:`````````````` 
Kaspersky PURE 2.0   
 Antivirus up to date!   
`````````Anti-malware/Other Utilities Check:````````` 
 Malwarebytes Anti-Malware Version 1.75.0.1300  
 Java 7 Update 45  
 Java version out of Date! 
 Adobe Flash Player 11.9.900.117  
 Adobe Reader 10.1.8 Adobe Reader out of Date!  
 Mozilla Firefox (25.0) 
 Mozilla Thunderbird (24.1.0) 
 Google Chrome 30.0.1599.101  
 Google Chrome 30.0.1599.69  
````````Process Check: objlist.exe by Laurent````````  
 Malwarebytes Anti-Malware mbamservice.exe  
 Malwarebytes Anti-Malware mbamgui.exe  
 Malwarebytes' Anti-Malware mbamscheduler.exe   
 Kaspersky Lab Kaspersky PURE 2.0 avp.exe  
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C:  
````````````````````End of Log``````````````````````
         

FRST Logfile:

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 31-10-2013
Ran by Joerg (administrator) on JOERG-HP on 08-11-2013 19:18:09
Running from C:\Users\Joerg\Downloads
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 10
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(AMD) C:\Windows\system32\atiesrxx.exe
(IDT, Inc.) C:\Program Files\IDT\WDM\STacSV64.exe
(Hewlett-Packard Company) C:\Windows\system32\Hpservice.exe
(Validity Sensors, Inc.) C:\Windows\system32\vcsFPService.exe
(AMD) C:\Windows\system32\atieclxx.exe
(Microsoft Corporation) C:\Windows\system32\WLANExt.exe
(DigitalPersona, Inc.) C:\Program Files\DigitalPersona\Bin\DpHostW.exe
() C:\Program Files (x86)\Akademische Arbeitsgemeinschaft\AAVUpdateManager\aavus.exe
(Andrea Electronics Corporation) C:\Program Files\IDT\WDM\AESTSr64.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\avp.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Infowatch) C:\Program Files (x86)\Common Files\InfoWatch\CryptoStorage\ProtectedObjectsSrv.exe
(Nero AG) C:\Program Files (x86)\Motorola Media Link\Lite\NServiceEntry.exe
(Hauppauge Computer Works) C:\PROGRA~2\WinTV\TVServer\HAUPPA~1.EXE
(Hewlett-Packard Company) C:\Program Files\Hewlett-Packard\HP Client Services\HPClientServices.exe
(Hewlett-Packard Development Company, L.P.) C:\Program Files (x86)\Hewlett-Packard\HP Quick Launch\HPWMISVC.exe
(Hewlett-Packard Company) C:\Program Files (x86)\Common Files\LightScribe\LSSrvc.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe
() C:\ProgramData\MobileBrServ\mbbservice.exe
() C:\Program Files (x86)\Motorola\MotoHelper\MotoHelperService.exe
(PostgreSQL Global Development Group) C:\Program Files (x86)\PostgreSQL\8.4\bin\pg_ctl.exe
(Protexis Inc.) c:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe
(PostgreSQL Global Development Group) C:\Program Files (x86)\PostgreSQL\8.4\bin\postgres.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
(Skype Technologies S.A.) C:\ProgramData\Skype\Toolbars\Skype C2C Service\c2c_service.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
() C:\Program Files (x86)\Verbindungsassistent\WTGService.exe
(PostgreSQL Global Development Group) C:\Program Files (x86)\PostgreSQL\8.4\bin\postgres.exe
(PostgreSQL Global Development Group) C:\Program Files (x86)\PostgreSQL\8.4\bin\postgres.exe
(PostgreSQL Global Development Group) C:\Program Files (x86)\PostgreSQL\8.4\bin\postgres.exe
(PostgreSQL Global Development Group) C:\Program Files (x86)\PostgreSQL\8.4\bin\postgres.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
(Microsoft Corporation) C:\Program Files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe
() C:\Program Files (x86)\Motorola\MotoHelper\MotoHelperAgent.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.21.165\GoogleCrashHandler.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.21.165\GoogleCrashHandler64.exe
(phonostar) C:\Program Files (x86)\Internetradio Player\ps_agent.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\avp.exe
() C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Apple Inc.) C:\Program Files (x86)\iTunes\iTunesHelper.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(CyberLink) C:\Program Files (x86)\Hewlett-Packard\Media\Webcam\YCMMirage.exe
(AVM Berlin) C:\Users\Joerg\AppData\Local\Apps\2.0\WHOT37YJ.WXM\K490868B.4NP\frit..tion_1acae14e4778b8d2_0002.0003_7c9366a34786c7f9\fritzbox-usb-fernanschluss.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Hewlett-Packard Company) C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\hpsa_service.exe
(Hewlett-Packard Company) C:\Program Files\Hewlett-Packard\HP Wireless Assistant\HPWA_Service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Hewlett-Packard Company) C:\Program Files (x86)\Hewlett-Packard\Shared\hpqWmiEx.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\avp.exe

==================== Registry (Whitelisted) ==================

HKLM\...\RunOnce: [NCPluginUpdater] - "C:\Program Files (x86)\Hewlett-Packard\HP Health Check\ActiveCheck\product_line\NCPluginUpdater.exe" Update [21720 2013-11-05] (Hewlett-Packard)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
Winlogon\Notify\klogon: C:\Windows\System32\klogon.dll (Kaspersky Lab ZAO)
HKLM\...\Policies\Explorer: [EnableShellExecuteHooks] 1
HKCU\...\Run: [1und1Agent] - C:\Program Files (x86)\Internetradio Player\ps_agent.exe [98304 2009-05-13] (phonostar)
HKCU\...\Run: [AVMUSBFernanschluss] - C:\Users\Joerg\AppData\Local\Apps\2.0\WHOT37YJ.WXM\K490868B.4NP\frit..tion_1acae14e4778b8d2_0002.0003_7c9366a34786c7f9\AVMAutoStart.exe [139264 2013-11-07] (AVM Berlin)
HKCU\...\Policies\system: [DisableLockWorkstation] 0
HKCU\...\Policies\system: [DisableChangePassword] 0
HKLM-x32\...\Run: [AVP] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\avp.exe [202328 2012-08-30] (Kaspersky Lab ZAO)
HKLM-x32\...\Run: [DivXMediaServer] - C:\Program Files (x86)\DivX\DivX Media Server\DivXMediaServer.exe [450560 2013-08-21] (DivX, LLC)
HKLM-x32\...\Run: [Adobe ARM] - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [958576 2013-04-04] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [DivXUpdate] - C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe [1861968 2013-08-29] ()
HKLM-x32\...\Run: [APSDaemon] - C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-04-21] (Apple Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] - C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [254336 2013-07-02] (Oracle Corporation)
HKLM-x32\...\Run: [iTunesHelper] - C:\Program Files (x86)\iTunes\iTunesHelper.exe [152392 2013-10-01] (Apple Inc.)
HKU\Gast\...\Run: [LightScribe Control Panel] - C:\Program Files (x86)\Common Files\LightScribe\LightScribeControlPanel.exe [2736128 2010-08-16] (Hewlett-Packard Company)
Lsa: [Notification Packages] DPPassFilter scecli
Startup: C:\Users\Gast\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OpenOffice.org 3.4.1.lnk
ShortcutTarget: OpenOffice.org 3.4.1.lnk -> C:\Program Files (x86)\OpenOffice.org 3\program\quickstart.exe ()
BootExecute: autocheck autochk * sdnclean64.exe

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe
SearchScopes: HKLM - DefaultScope {ec29edf6-ad3c-4e1c-a087-d6cb81400c43} URL = hxxp://www.bing.com/search?q={searchTerms}&form=HPNTDF&pc=HPNTDF&src=IE-SearchBox
SearchScopes: HKLM - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM - {d944bb61-2e34-4dbf-a683-47e505c587dc} URL = hxxp://rover.ebay.com/rover/1/707-111076-19270-0/4?satitle={searchTerms}&mfe=Notebooks
SearchScopes: HKLM-x32 - {d944bb61-2e34-4dbf-a683-47e505c587dc} URL = hxxp://rover.ebay.com/rover/1/707-111076-19270-0/4?satitle={searchTerms}&mfe=Notebooks
SearchScopes: HKCU - {d944bb61-2e34-4dbf-a683-47e505c587dc} URL = hxxp://rover.ebay.com/rover/1/707-111076-19270-0/4?satitle={searchTerms}&mfe=Notebooks
BHO: IEVkbdBHO Class - {59273AB4-E7D3-40F9-A1A8-6FA9CCA1862C} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\x64\ievkbd.dll (Kaspersky Lab ZAO)
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: No Name - {DBC80044-A445-435b-BC74-9C25C1C588A9} -  No File
BHO: FilterBHO Class - {E33CF602-D945-461A-83F0-819F76A199F8} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\x64\klwtbbho.dll (Kaspersky Lab ZAO)
BHO: HP Network Check Helper - {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} - C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPluginx64.dll (Hewlett-Packard)
BHO-x32: MSS+ Identifier - {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} - C:\Program Files (x86)\McAfee Security Scan\3.0.318\McAfeeMSS_IE.dll (McAfee, Inc.)
BHO-x32: IEVkbdBHO Class - {59273AB4-E7D3-40F9-A1A8-6FA9CCA1862C} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\ievkbd.dll (Kaspersky Lab ZAO)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\microsoft shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: FilterBHO Class - {E33CF602-D945-461A-83F0-819F76A199F8} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\klwtbbho.dll (Kaspersky Lab ZAO)
BHO-x32: HP Network Check Helper - {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} - C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPlugin.dll (Hewlett-Packard)
Toolbar: HKCU - No Name - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} -  No File
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
ShellExecuteHooks-x32: EasyBits ShellExecute Hook - {E54729E8-BB3D-4270-9D49-7389EA579090} - C:\Windows\SysWow64\EZUPBH~1.DLL [52920 2010-10-20] (EasyBits Software Corp.)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default
FF DefaultSearchEngine: user_pref("browser.search.defaultenginename", "");
FF SelectedSearchEngine: user_pref("browser.search.selectedEngine", "");
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_11_9_900_117.dll ()
FF Plugin: @divx.com/DivX VOD Helper,version=1.0.0 - C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=2.0.2 - C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin: @videolan.org/vlc,version=2.0.5 - C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_9_900_117.dll ()
FF Plugin-x32: @adobe.com/ShockwavePlayer - C:\Windows\SysWOW64\Adobe\Director\np32dsw_1200112.dll (Adobe Systems, Inc.)
FF Plugin-x32: @Apple.com/iTunes,version=1.0 - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @divx.com/DivX VOD Helper,version=1.0.0 - C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin-x32: @divx.com/DivX Web Player Plug-In,version=1.0.0 - C:\Program Files (x86)\DivX\DivX Web Player\npdivx32.dll (DivX, LLC)
FF Plugin-x32: @Google.com/GoogleEarthPlugin - C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin-x32: @java.com/DTPlugin,version=10.45.2 - C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.45.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @mcafee.com/McAfeeMssPlugin - C:\Program Files (x86)\McAfee Security Scan\3.0.318\npMcAfeeMss.dll (McAfee, Inc.)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files (x86)\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3555.0308 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.21.165\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.21.165\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.0.4 - C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @WildTangent.com/GamesAppPresenceDetector,Version=1.0 - C:\Program Files (x86)\WildTangent Games\App\BrowserIntegration\Registered\0\NP_wtapp.dll ()
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: Garmin Communicator - C:\Users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\Extensions\{195A3098-0BD5-4e90-AE22-BA1C540AFD1E}
FF Extension: speedtest - C:\Users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\Extensions\speedtest@gotomyhelp.com.xpi
FF Extension: No Name - C:\Users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\Extensions\{6d96bb5e-1175-4ebf-8ab5-5f56f1c79f65}.xpi
FF Extension: No Name - C:\Users\Joerg\AppData\Roaming\Mozilla\Firefox\Profiles\36j6u6gb.default\Extensions\{fe272bd1-5f76-4ea4-8501-a05d35d823fc}.xpi
FF Extension: Skype Click to Call - C:\Program Files (x86)\Mozilla Firefox\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}
FF Extension: Hotspot Shield Extension - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\afext@anchorfree.com

Chrome: 
=======
CHR Plugin: (Shockwave Flash) - C:\Program Files (x86)\Google\Chrome\Application\30.0.1599.101\PepperFlash\pepflashplayer.dll ()
CHR Plugin: (Chrome Remote Desktop Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Program Files (x86)\Google\Chrome\Application\30.0.1599.101\ppGoogleNaClPluginChrome.dll ()
CHR Plugin: (Chrome PDF Viewer) - C:\Program Files (x86)\Google\Chrome\Application\30.0.1599.101\pdf.dll ()
CHR Plugin: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Browser\nppdf32.dll (Adobe Systems Inc.)
CHR Plugin: (Microsoft Office 2010) - C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
CHR Plugin: (Google Earth Plugin) - C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
CHR Plugin: (Google Update) - C:\Program Files (x86)\Google\Update\1.3.21.135\npGoogleUpdate3.dll No File
CHR Plugin: (Java(TM) Platform SE 7 U21) - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
CHR Plugin: (McAfee Security Scanner +) - C:\Program Files (x86)\McAfee Security Scan\3.0.318\npMcAfeeMss.dll (McAfee, Inc.)
CHR Plugin: (VLC Web Plugin) - C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
CHR Plugin: (Windows Live\u00C2\u2122 Photo Gallery) - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
CHR Plugin: (Shockwave for Director) - C:\Windows\SysWOW64\Adobe\Director\np32dsw_1200112.dll (Adobe Systems, Inc.)
CHR Plugin: (Shockwave Flash) - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_11_7_700_169.dll No File
CHR Plugin: (Silverlight Plug-In) - c:\Program Files (x86)\Microsoft Silverlight\5.1.20125.0\npctrl.dll No File
CHR Extension: (Google Calendar) - C:\Users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\ejjicmeblgpmajnghnpcppodonldlgfn\4.5.3_0
CHR Extension: (Google Maps) - C:\Users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\lneaknkopdijkpnocmklfnjbeapigfbh\5.2.7_0
CHR Extension: (Chrome In-App Payments service) - C:\Users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.4.11_0
CHR Extension: (Gmail) - C:\Users\Joerg\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\7_0

==================== Services (Whitelisted) =================

R2 AAV UpdateService; C:\Program Files (x86)\Akademische Arbeitsgemeinschaft\AAVUpdateManager\aavus.exe [128296 2008-10-24] ()
R2 AVP; C:\Program Files (x86)\Kaspersky Lab\Kaspersky PURE 2.0\avp.exe [202328 2012-08-30] (Kaspersky Lab ZAO)
R2 CSObjectsSrv; C:\Program Files (x86)\Common Files\InfoWatch\CryptoStorage\ProtectedObjectsSrv.exe [743992 2009-12-21] (Infowatch)
R2 HauppaugeTVServer; C:\PROGRA~2\WinTV\TVServer\HAUPPA~1.EXE [558592 2010-11-03] (Hauppauge Computer Works)
R2 MBAMScheduler; C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe [418376 2013-04-04] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe [701512 2013-04-04] (Malwarebytes Corporation)
S3 McComponentHostService; C:\Program Files (x86)\McAfee Security Scan\3.0.318\McCHSvc.exe [235216 2013-02-05] (McAfee, Inc.)
R2 Mobile Broadband HL Service; C:\ProgramData\MobileBrServ\mbbservice.exe [230240 2013-05-31] ()
R2 MotoHelper; C:\Program Files (x86)\Motorola\MotoHelper\MotoHelperService.exe [214896 2011-12-06] ()
R2 WTGService; C:\Program Files (x86)\Verbindungsassistent\WTGService.exe [330696 2010-11-18] ()
R2 postgresql-8.4; C:/Program Files (x86)/PostgreSQL/8.4/bin/pg_ctl.exe runservice -N "postgresql-8.4" -D "C:/Program Files (x86)/PostgreSQL/8.4/data" -w [x]

==================== Drivers (Whitelisted) ====================

S3 androidusb; C:\Windows\System32\Drivers\androidusb.sys [38424 2010-10-18] (Google Inc)
R3 avmaudio; C:\Windows\System32\DRIVERS\avmaudio.sys [116096 2012-10-04] (AVM Berlin)
R3 avmaura; C:\Windows\System32\DRIVERS\avmaura.sys [116480 2013-03-12] (AVM Berlin)
R0 CSCrySec; C:\Windows\System32\DRIVERS\CSCrySec.sys [85048 2009-12-14] (Infowatch)
R1 CSVirtualDiskDrv; C:\Windows\System32\DRIVERS\CSVirtualDiskDrv.sys [66104 2009-12-14] (Infowatch)
S3 ew_hwusbdev; C:\Windows\SysWow64\DRIVERS\ew_hwusbdev.sys [117248 2012-09-25] (Huawei Technologies Co., Ltd.)
S1 GLogin; No ImagePath
S3 hcw95bda; C:\Windows\System32\Drivers\hcw95bda.sys [658432 2009-07-06] (Hauppauge Computer Works, Inc.)
S3 hcw95rc; C:\Windows\System32\DRIVERS\hcw95rc.sys [19456 2009-07-06] (Hauppauge Computer Works, Inc.)
R1 HssDRV6; C:\Windows\System32\DRIVERS\hssdrv6.sys [46792 2013-09-17] (AnchorFree Inc.)
S3 hwdatacard; C:\Windows\SysWow64\DRIVERS\ewusbmdm.sys [121600 2012-09-25] (Huawei Technologies Co., Ltd.)
R0 KL1; C:\Windows\System32\DRIVERS\kl1.sys [458032 2011-10-20] (Kaspersky Lab ZAO)
R1 kl2; C:\Windows\System32\DRIVERS\kl2.sys [13616 2011-10-20] (Kaspersky Lab ZAO)
R1 KLIF; C:\Windows\System32\DRIVERS\klif.sys [636760 2013-03-15] (Kaspersky Lab)
R1 KLIM6; C:\Windows\System32\DRIVERS\klim6.sys [29488 2011-03-10] (Kaspersky Lab ZAO)
R3 klmouflt; C:\Windows\System32\DRIVERS\klmouflt.sys [22544 2009-11-02] (Kaspersky Lab)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25928 2013-04-04] (Malwarebytes Corporation)
S3 SANDRA; C:\Program Files\SiSoftware\SiSoftware Sandra Lite 2012.SP5c\WNt500x64\Sandra.sys [23112 2009-08-07] (SiSoftware)
R3 taphss6; C:\Windows\System32\DRIVERS\taphss6.sys [42184 2013-06-21] (Anchorfree Inc.)
U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
S3 catchme; \??\C:\ComboFix\catchme.sys [x]
U5 ewusbnet; C:\Windows\SysWOW64\Drivers\ewusbnet.sys [256000 2012-09-25] (Huawei Technologies Co., Ltd.)

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-11-08 19:01 - 2013-11-08 19:01 - 00891167 _____ C:\Users\Joerg\Downloads\SecurityCheck.exe
2013-11-08 18:56 - 2013-11-08 18:57 - 00002336 _____ C:\Users\Joerg\Desktop\Neues Textdokument.txt
2013-11-08 18:55 - 2013-11-08 18:55 - 00000552 _____ C:\Users\Joerg\Downloads\esettreads.txt
2013-11-08 14:32 - 2013-11-08 14:32 - 02347384 _____ (ESET) C:\Users\Joerg\Downloads\esetsmartinstaller_enu.exe
2013-11-07 18:49 - 2013-11-07 18:49 - 00041468 _____ C:\Users\Joerg\Desktop\JRT.txt
2013-11-07 18:40 - 2013-11-07 18:40 - 00000000 ____D C:\Windows\ERUNT
2013-11-07 18:39 - 2013-11-07 18:39 - 01034531 _____ (Thisisu) C:\Users\Joerg\Downloads\JRT.exe
2013-11-07 18:28 - 2013-11-07 18:31 - 00000000 ____D C:\AdwCleaner
2013-11-07 18:28 - 2013-11-07 18:28 - 01073262 _____ C:\Users\Joerg\Downloads\adwcleaner.exe
2013-11-07 18:05 - 2013-11-07 18:05 - 00001073 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-11-07 18:05 - 2013-11-07 18:05 - 00000000 ____D C:\Users\Joerg\AppData\Roaming\Malwarebytes
2013-11-07 18:05 - 2013-11-07 18:05 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-11-07 18:05 - 2013-11-07 18:05 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2013-11-07 18:05 - 2013-04-04 14:50 - 00025928 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2013-11-07 18:04 - 2013-11-07 18:04 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\Joerg\Downloads\mbam-setup-1.75.0.1300.exe
2013-11-07 17:58 - 2013-11-07 17:58 - 00000902 _____ C:\Windows\avmacc1.log
2013-11-06 22:41 - 2013-11-06 22:41 - 00131728 _____ C:\ComboFix.txt
2013-11-06 22:26 - 2013-11-06 22:41 - 00000000 ____D C:\Qoobox
2013-11-06 22:26 - 2013-11-06 22:40 - 00000000 ____D C:\Windows\erdnt
2013-11-06 22:26 - 2011-06-26 07:45 - 00256000 _____ C:\Windows\PEV.exe
2013-11-06 22:26 - 2010-11-07 18:20 - 00208896 _____ C:\Windows\MBR.exe
2013-11-06 22:26 - 2009-04-20 05:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2013-11-06 22:26 - 2000-08-31 01:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2013-11-06 22:26 - 2000-08-31 01:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2013-11-06 22:26 - 2000-08-31 01:00 - 00098816 _____ C:\Windows\sed.exe
2013-11-06 22:26 - 2000-08-31 01:00 - 00080412 _____ C:\Windows\grep.exe
2013-11-06 22:26 - 2000-08-31 01:00 - 00068096 _____ C:\Windows\zip.exe
2013-11-06 22:24 - 2013-11-06 22:24 - 05144303 ____R (Swearware) C:\Users\Joerg\Desktop\ComboFix.exe
2013-11-06 20:01 - 2013-11-06 20:01 - 00010731 _____ C:\Users\Joerg\Desktop\gmer.txt
2013-11-06 19:45 - 2013-11-06 19:45 - 00377856 _____ C:\Users\Joerg\Downloads\gmer_2.1.19163.exe
2013-11-06 19:37 - 2013-11-06 21:25 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2013-11-06 19:32 - 2013-11-06 19:32 - 00029094 _____ C:\Users\Joerg\Downloads\Addition.txt
2013-11-06 19:30 - 2013-11-06 19:30 - 01957098 _____ (Farbar) C:\Users\Joerg\Downloads\FRST64(1).exe
2013-11-06 19:30 - 2013-11-06 19:30 - 00050477 _____ C:\Users\Joerg\Downloads\Defogger(1).exe
2013-11-06 19:30 - 2013-11-06 19:30 - 00000000 ____D C:\FRST
2013-11-06 19:30 - 2013-11-06 19:30 - 00000000 _____ C:\Users\Joerg\defogger_reenable
2013-11-06 19:26 - 2013-11-06 19:26 - 00000244 _____ C:\Users\Joerg\Downloads\defogger_enable.log
2013-11-06 18:40 - 2013-11-06 18:40 - 01957098 _____ (Farbar) C:\Users\Joerg\Downloads\FRST64.exe
2013-11-06 18:38 - 2013-11-06 19:30 - 00000472 _____ C:\Users\Joerg\Downloads\defogger_disable.log
2013-11-06 18:37 - 2013-11-06 18:37 - 00050477 _____ C:\Users\Joerg\Downloads\Defogger.exe
2013-11-06 18:08 - 2013-11-06 18:08 - 00003128 _____ C:\Windows\System32\Tasks\{EE7A1C90-8F75-487D-97B9-A94DE2A96BC7}
2013-11-06 18:05 - 2013-11-06 18:05 - 00821760 _____ (Browser Opt-out) C:\Users\Joerg\Downloads\uninstall.exe
2013-11-06 17:46 - 2013-11-06 17:51 - 00000000 ____D C:\Users\Joerg\Desktop\ebay
2013-11-06 17:30 - 2013-11-08 19:06 - 00060814 _____ C:\Windows\WindowsUpdate.log
2013-11-06 17:26 - 2013-11-08 14:27 - 00000336 _____ C:\Windows\setupact.log
2013-11-06 17:26 - 2013-11-06 17:26 - 00000000 _____ C:\Windows\setuperr.log
2013-11-05 17:49 - 2013-11-05 17:49 - 00667659 _____ C:\Users\Joerg\Desktop\adventstadt.swf
2013-11-04 09:36 - 2013-11-04 18:11 - 00000000 ____D C:\Program Files (x86)\Mozilla Thunderbird
2013-10-25 22:22 - 2013-11-06 18:06 - 00003158 _____ C:\Windows\System32\Tasks\{A34FC4F4-AF3E-4E11-821B-BAEC0745CC9F}
2013-10-25 22:19 - 2013-10-26 20:59 - 00000000 ____D C:\Program Files (x86)\Mozilla Sunbird
2013-10-25 22:19 - 2013-10-25 22:22 - 00001903 _____ C:\Users\Public\Desktop\Mozilla Sunbird.lnk
2013-10-25 22:18 - 2013-10-25 22:18 - 06716353 _____ (Mozilla) C:\Users\Joerg\Downloads\Sunbird_Setup_1.0_Beta_1.exe
2013-10-25 22:11 - 2013-10-25 22:11 - 00184016 _____ C:\Users\Joerg\Downloads\Anhänge_20131025(1).zip
2013-10-25 22:10 - 2013-10-25 22:10 - 00184016 _____ C:\Users\Joerg\Downloads\Anhänge_20131025.zip
2013-10-24 16:01 - 2013-10-24 16:01 - 04176543 _____ C:\Users\Joerg\Downloads\spot_1304_d_angebot_2.mov
2013-10-22 19:48 - 2013-10-22 19:48 - 00000000 ____H C:\Windows\system32\Drivers\Msft_Kernel_androidusb_01005.Wdf
2013-10-21 21:49 - 2013-10-21 21:49 - 00002180 _____ C:\Users\Joerg\Desktop\Continue installation - the_mentalist_604_hdtv lol_mp4_Downloader Installation.lnk
2013-10-21 21:25 - 2013-10-21 21:25 - 00000000 ____D C:\Program Files (x86)\ffdshow
2013-10-21 21:25 - 2012-04-08 23:40 - 00079360 _____ C:\Windows\SysWOW64\ff_vfw.dll
2013-10-21 21:24 - 2013-10-21 21:46 - 00000898 _____ C:\Windows\SysWOW64\InstallUtil.InstallLog
2013-10-21 21:12 - 2013-11-07 18:19 - 00000000 ____D C:\Users\Joerg\AppData\Roaming\Calendar
2013-10-20 21:57 - 2013-10-20 21:57 - 04369632 _____ (Piriform Ltd) C:\Users\Joerg\Downloads\ccsetup406.exe
2013-10-20 15:02 - 2013-10-20 15:27 - 00000000 ____D C:\Users\Joerg\AppData\Roaming\Internet-Radio Player
2013-10-20 15:02 - 2013-10-20 15:02 - 04527291 _____ (                                                            ) C:\Users\Joerg\Downloads\Internetradio_Player.exe
2013-10-20 15:02 - 2013-10-20 15:02 - 00000967 _____ C:\Users\Joerg\Desktop\Internet-Radio Player.lnk
2013-10-20 15:02 - 2013-10-20 15:02 - 00000967 _____ C:\Users\Gast\Desktop\Internet-Radio Player.lnk
2013-10-20 15:02 - 2013-10-20 15:02 - 00000000 ____D C:\Program Files (x86)\Internetradio Player
2013-10-19 08:50 - 2013-10-19 08:50 - 00001743 _____ C:\Users\Public\Desktop\iTunes.lnk
2013-10-19 08:49 - 2013-10-19 08:50 - 00000000 ____D C:\ProgramData\34BE82C4-E596-4e99-A191-52C6199EBF69
2013-10-19 08:49 - 2013-10-19 08:50 - 00000000 ____D C:\Program Files (x86)\iTunes
2013-10-19 08:49 - 2013-10-19 08:49 - 00000000 ____D C:\Program Files\iPod
2013-10-18 22:39 - 2013-10-18 22:39 - 00000000 ____D C:\ProgramData\Oracle
2013-10-18 22:38 - 2013-10-18 22:38 - 00264616 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2013-10-18 22:38 - 2013-10-18 22:38 - 00175016 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2013-10-18 22:38 - 2013-10-18 22:38 - 00174504 _____ (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2013-10-18 22:38 - 2013-10-18 22:38 - 00096168 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2013-10-14 18:01 - 2013-10-14 18:01 - 00001479 _____ C:\Users\Joerg\Desktop\bwin Poker.lnk
2013-10-13 18:15 - 2013-09-04 13:12 - 00343040 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbhub.sys
2013-10-13 18:15 - 2013-09-04 13:11 - 00325120 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbport.sys
2013-10-13 18:15 - 2013-09-04 13:11 - 00099840 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbccgp.sys
2013-10-13 18:15 - 2013-09-04 13:11 - 00052736 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbehci.sys
2013-10-13 18:15 - 2013-09-04 13:11 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbuhci.sys
2013-10-13 18:15 - 2013-09-04 13:11 - 00025600 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbohci.sys
2013-10-13 18:15 - 2013-09-04 13:11 - 00007808 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbd.sys
2013-10-11 14:19 - 2013-10-11 14:19 - 05220305 _____ C:\Users\Joerg\Desktop\spot_1304_d_angebot_1.mov
2013-10-11 14:09 - 2013-10-11 14:09 - 03250394 _____ C:\Users\Joerg\Desktop\spot_1304_d_angebot_1.swf
2013-10-10 14:05 - 2013-09-23 00:28 - 01767936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2013-10-10 14:05 - 2013-09-23 00:28 - 01141248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-10-10 14:05 - 2013-09-23 00:27 - 14335488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-10-10 14:05 - 2013-09-23 00:27 - 13761024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-10-10 14:05 - 2013-09-23 00:27 - 02876928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2013-10-10 14:05 - 2013-09-23 00:27 - 02048512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-10-10 14:05 - 2013-09-23 00:27 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2013-10-10 14:05 - 2013-09-23 00:27 - 00493056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2013-10-10 14:05 - 2013-09-23 00:27 - 00391168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2013-10-10 14:05 - 2013-09-23 00:27 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2013-10-10 14:05 - 2013-09-23 00:27 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2013-10-10 14:05 - 2013-09-23 00:27 - 00039424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2013-10-10 14:05 - 2013-09-23 00:27 - 00033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2013-10-10 14:05 - 2013-09-22 23:55 - 02241024 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-10-10 14:05 - 2013-09-22 23:55 - 01365504 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-10-10 14:05 - 2013-09-22 23:55 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2013-10-10 14:05 - 2013-09-22 23:54 - 19252224 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-10-10 14:05 - 2013-09-22 23:54 - 15404544 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-10-10 14:05 - 2013-09-22 23:54 - 03959296 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-10-10 14:05 - 2013-09-22 23:54 - 02647552 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-10-10 14:05 - 2013-09-22 23:54 - 00855552 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2013-10-10 14:05 - 2013-09-22 23:54 - 00603136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-10-10 14:05 - 2013-09-22 23:54 - 00526336 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-10-10 14:05 - 2013-09-22 23:54 - 00136704 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2013-10-10 14:05 - 2013-09-22 23:54 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2013-10-10 14:05 - 2013-09-22 23:54 - 00053248 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-10-10 14:05 - 2013-09-22 23:54 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2013-10-10 14:05 - 2013-09-21 04:38 - 02706432 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-10-10 14:05 - 2013-09-21 04:30 - 02706432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-10-10 14:05 - 2013-09-21 03:48 - 00089600 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2013-10-10 14:05 - 2013-09-21 03:39 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2013-10-10 08:10 - 2013-09-14 02:10 - 00497152 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\afd.sys
2013-10-10 08:10 - 2013-09-08 03:30 - 01903552 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2013-10-10 08:10 - 2013-09-08 03:27 - 00327168 _____ (Microsoft Corporation) C:\Windows\system32\mswsock.dll
2013-10-10 08:10 - 2013-09-08 03:03 - 00231424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mswsock.dll
2013-10-10 08:10 - 2013-08-29 03:17 - 05549504 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2013-10-10 08:10 - 2013-08-29 03:16 - 01732032 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2013-10-10 08:10 - 2013-08-29 03:16 - 00859648 _____ (Microsoft Corporation) C:\Windows\system32\tdh.dll
2013-10-10 08:10 - 2013-08-29 03:16 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2013-10-10 08:10 - 2013-08-29 03:13 - 00878080 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2013-10-10 08:10 - 2013-08-29 02:51 - 03969472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2013-10-10 08:10 - 2013-08-29 02:51 - 03914176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2013-10-10 08:10 - 2013-08-29 02:50 - 01292192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2013-10-10 08:10 - 2013-08-29 02:50 - 00619520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdh.dll
2013-10-10 08:10 - 2013-08-29 02:50 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2013-10-10 08:10 - 2013-08-29 02:48 - 00640512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2013-10-10 08:10 - 2013-08-29 01:49 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2013-10-10 08:10 - 2013-08-29 01:49 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2013-10-10 08:10 - 2013-08-29 01:49 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2013-10-10 08:10 - 2013-08-29 01:49 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2013-10-10 08:10 - 2013-08-28 02:21 - 03155968 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2013-10-10 08:10 - 2013-08-28 02:12 - 00461312 _____ (Microsoft Corporation) C:\Windows\system32\scavengeui.dll
2013-10-10 08:10 - 2013-08-01 13:09 - 00983488 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgkrnl.sys
2013-10-10 08:10 - 2013-07-20 11:33 - 00124112 _____ (Microsoft Corporation) C:\Windows\system32\PresentationCFFRasterizerNative_v0300.dll
2013-10-10 08:10 - 2013-07-20 11:33 - 00102608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PresentationCFFRasterizerNative_v0300.dll
2013-10-10 08:10 - 2013-07-12 11:41 - 00185344 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbvideo.sys
2013-10-10 08:10 - 2013-07-12 11:41 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbcir.sys
2013-10-10 08:10 - 2013-07-04 13:57 - 00259584 _____ (Microsoft Corporation) C:\Windows\system32\WebClnt.dll
2013-10-10 08:10 - 2013-07-04 13:50 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\comctl32.dll
2013-10-10 08:10 - 2013-07-04 13:50 - 00102400 _____ (Microsoft Corporation) C:\Windows\system32\davclnt.dll
2013-10-10 08:10 - 2013-07-04 12:57 - 00205824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WebClnt.dll
2013-10-10 08:10 - 2013-07-04 12:51 - 00081920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\davclnt.dll
2013-10-10 08:10 - 2013-07-04 12:50 - 00530432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\comctl32.dll
2013-10-10 08:10 - 2013-07-04 11:11 - 00140800 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxdav.sys
2013-10-10 08:10 - 2013-07-03 05:40 - 00042496 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbscan.sys
2013-10-10 08:10 - 2013-07-03 05:05 - 00076800 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hidclass.sys
2013-10-10 08:10 - 2013-07-03 05:05 - 00032896 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hidparse.sys
2013-10-10 08:10 - 2013-06-25 23:55 - 00785624 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\Wdf01000.sys
2013-10-10 08:10 - 2013-06-06 06:50 - 00041472 _____ (Microsoft Corporation) C:\Windows\system32\lpk.dll
2013-10-10 08:10 - 2013-06-06 06:49 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\fontsub.dll
2013-10-10 08:10 - 2013-06-06 06:49 - 00014336 _____ (Microsoft Corporation) C:\Windows\system32\dciman32.dll
2013-10-10 08:10 - 2013-06-06 06:47 - 00046080 _____ (Adobe Systems) C:\Windows\system32\atmlib.dll
2013-10-10 08:10 - 2013-06-06 05:57 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\lpk.dll
2013-10-10 08:10 - 2013-06-06 05:51 - 00070656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontsub.dll
2013-10-10 08:10 - 2013-06-06 05:50 - 00010240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dciman32.dll
2013-10-10 08:10 - 2013-06-06 04:30 - 00368128 _____ (Adobe Systems Incorporated) C:\Windows\system32\atmfd.dll
2013-10-10 08:10 - 2013-06-06 04:01 - 00295424 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\atmfd.dll
2013-10-10 08:10 - 2013-06-06 04:01 - 00034304 _____ (Adobe Systems) C:\Windows\SysWOW64\atmlib.dll
2013-10-09 21:36 - 2013-10-21 20:12 - 00001821 _____ C:\Users\Joerg\Desktop\UseNeXT by Tangysoft.lnk
2013-10-09 08:15 - 2013-10-09 15:14 - 17813896 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerInstaller.exe

==================== One Month Modified Files and Folders =======

2013-11-08 19:18 - 2013-03-15 11:44 - 00000000 ____D C:\ProgramData\Kaspersky Lab
2013-11-08 19:14 - 2012-08-08 19:58 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-11-08 19:11 - 2013-02-15 21:37 - 00001108 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-11-08 19:06 - 2013-11-06 17:30 - 00060814 _____ C:\Windows\WindowsUpdate.log
2013-11-08 19:01 - 2013-11-08 19:01 - 00891167 _____ C:\Users\Joerg\Downloads\SecurityCheck.exe
2013-11-08 19:01 - 2013-04-28 20:52 - 00455398 _____ C:\Windows\avmacc.log
2013-11-08 18:57 - 2013-11-08 18:56 - 00002336 _____ C:\Users\Joerg\Desktop\Neues Textdokument.txt
2013-11-08 18:55 - 2013-11-08 18:55 - 00000552 _____ C:\Users\Joerg\Downloads\esettreads.txt
2013-11-08 15:11 - 2013-02-15 21:37 - 00001104 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-11-08 14:43 - 2010-10-21 00:32 - 00657468 _____ C:\Windows\system32\perfh007.dat
2013-11-08 14:43 - 2010-10-21 00:32 - 00131648 _____ C:\Windows\system32\perfc007.dat
2013-11-08 14:43 - 2009-07-14 06:13 - 01508114 _____ C:\Windows\system32\PerfStringBackup.INI
2013-11-08 14:35 - 2009-07-14 05:45 - 00023024 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2013-11-08 14:35 - 2009-07-14 05:45 - 00023024 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2013-11-08 14:32 - 2013-11-08 14:32 - 02347384 _____ (ESET) C:\Users\Joerg\Downloads\esetsmartinstaller_enu.exe
2013-11-08 14:28 - 2012-10-04 16:22 - 00000000 ____D C:\Users\Joerg\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\FRITZ!Box
2013-11-08 14:28 - 2012-10-04 16:22 - 00000000 ____D C:\Users\Joerg\AppData\Local\Deployment
2013-11-08 14:27 - 2013-11-06 17:26 - 00000336 _____ C:\Windows\setupact.log
2013-11-08 14:27 - 2012-08-08 02:19 - 00000332 _____ C:\Windows\Tasks\HPCeeScheduleForJoerg.job
2013-11-08 14:27 - 2009-07-14 06:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-11-07 22:09 - 2012-08-10 18:36 - 00000000 ____D C:\Users\Joerg\AppData\Roaming\Skype
2013-11-07 19:15 - 2013-01-17 18:07 - 00000000 _____ C:\Windows\system32\HP_ActiveX_Patch_NOT_DETECTED.txt
2013-11-07 19:15 - 2012-08-16 18:35 - 00000052 _____ C:\Windows\SysWOW64\DOErrors.log
2013-11-07 19:15 - 2012-08-08 02:19 - 00003186 _____ C:\Windows\System32\Tasks\HPCeeScheduleForJoerg
2013-11-07 18:49 - 2013-11-07 18:49 - 00041468 _____ C:\Users\Joerg\Desktop\JRT.txt
2013-11-07 18:40 - 2013-11-07 18:40 - 00000000 ____D C:\Windows\ERUNT
2013-11-07 18:39 - 2013-11-07 18:39 - 01034531 _____ (Thisisu) C:\Users\Joerg\Downloads\JRT.exe
2013-11-07 18:31 - 2013-11-07 18:28 - 00000000 ____D C:\AdwCleaner
2013-11-07 18:28 - 2013-11-07 18:28 - 01073262 _____ C:\Users\Joerg\Downloads\adwcleaner.exe
2013-11-07 18:24 - 2013-04-29 13:50 - 00021160 _____ C:\Windows\PFRO.log
2013-11-07 18:19 - 2013-10-21 21:12 - 00000000 ____D C:\Users\Joerg\AppData\Roaming\Calendar
2013-11-07 18:19 - 2012-08-08 02:14 - 00000000 ____D C:\Users\Joerg
2013-11-07 18:05 - 2013-11-07 18:05 - 00001073 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-11-07 18:05 - 2013-11-07 18:05 - 00000000 ____D C:\Users\Joerg\AppData\Roaming\Malwarebytes
2013-11-07 18:05 - 2013-11-07 18:05 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-11-07 18:05 - 2013-11-07 18:05 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2013-11-07 18:04 - 2013-11-07 18:04 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\Joerg\Downloads\mbam-setup-1.75.0.1300.exe
2013-11-07 17:58 - 2013-11-07 17:58 - 00000902 _____ C:\Windows\avmacc1.log
2013-11-07 09:06 - 2012-10-04 16:22 - 00000000 ____D C:\Users\Joerg\AppData\Local\Apps\2.0
2013-11-07 09:03 - 2012-09-13 20:19 - 00000342 _____ C:\Windows\Tasks\HPCeeScheduleForJOERG-HP$.job
2013-11-06 22:41 - 2013-11-06 22:41 - 00131728 _____ C:\ComboFix.txt
2013-11-06 22:41 - 2013-11-06 22:26 - 00000000 ____D C:\Qoobox
2013-11-06 22:41 - 2009-07-14 04:20 - 00000000 __RHD C:\Users\Default
2013-11-06 22:40 - 2013-11-06 22:26 - 00000000 ____D C:\Windows\erdnt
2013-11-06 22:39 - 2009-07-14 03:34 - 00000215 _____ C:\Windows\system.ini
2013-11-06 22:24 - 2013-11-06 22:24 - 05144303 ____R (Swearware) C:\Users\Joerg\Desktop\ComboFix.exe
2013-11-06 21:25 - 2013-11-06 19:37 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2013-11-06 20:01 - 2013-11-06 20:01 - 00010731 _____ C:\Users\Joerg\Desktop\gmer.txt
2013-11-06 19:45 - 2013-11-06 19:45 - 00377856 _____ C:\Users\Joerg\Downloads\gmer_2.1.19163.exe
2013-11-06 19:32 - 2013-11-06 19:32 - 00029094 _____ C:\Users\Joerg\Downloads\Addition.txt
2013-11-06 19:30 - 2013-11-06 19:30 - 01957098 _____ (Farbar) C:\Users\Joerg\Downloads\FRST64(1).exe
2013-11-06 19:30 - 2013-11-06 19:30 - 00050477 _____ C:\Users\Joerg\Downloads\Defogger(1).exe
2013-11-06 19:30 - 2013-11-06 19:30 - 00000000 ____D C:\FRST
2013-11-06 19:30 - 2013-11-06 19:30 - 00000000 _____ C:\Users\Joerg\defogger_reenable
2013-11-06 19:30 - 2013-11-06 18:38 - 00000472 _____ C:\Users\Joerg\Downloads\defogger_disable.log
2013-11-06 19:26 - 2013-11-06 19:26 - 00000244 _____ C:\Users\Joerg\Downloads\defogger_enable.log
2013-11-06 18:40 - 2013-11-06 18:40 - 01957098 _____ (Farbar) C:\Users\Joerg\Downloads\FRST64.exe
2013-11-06 18:37 - 2013-11-06 18:37 - 00050477 _____ C:\Users\Joerg\Downloads\Defogger.exe
2013-11-06 18:36 - 2012-08-11 12:59 - 00000000 ____D C:\Users\Joerg\AppData\Local\CrashDumps
2013-11-06 18:08 - 2013-11-06 18:08 - 00003128 _____ C:\Windows\System32\Tasks\{EE7A1C90-8F75-487D-97B9-A94DE2A96BC7}
2013-11-06 18:06 - 2013-10-25 22:22 - 00003158 _____ C:\Windows\System32\Tasks\{A34FC4F4-AF3E-4E11-821B-BAEC0745CC9F}
2013-11-06 18:06 - 2013-07-07 13:19 - 00003124 _____ C:\Windows\System32\Tasks\{29CFBB74-59F4-4B3B-93F1-FE05642D8C1B}
2013-11-06 18:06 - 2013-04-04 22:06 - 00003424 _____ C:\Windows\System32\Tasks\MotoHelper Update
2013-11-06 18:06 - 2013-04-04 22:06 - 00003412 _____ C:\Windows\System32\Tasks\MotoHelper MUM
2013-11-06 18:06 - 2013-04-04 22:06 - 00003406 _____ C:\Windows\System32\Tasks\MotoHelper Routing
2013-11-06 18:06 - 2013-04-04 22:06 - 00003232 _____ C:\Windows\System32\Tasks\MotoHelper Initial Update
2013-11-06 18:06 - 2012-12-20 17:22 - 00003220 _____ C:\Windows\System32\Tasks\HPCeeScheduleForJOERG-HP$
2013-11-06 18:06 - 2012-08-08 22:08 - 00002774 _____ C:\Windows\System32\Tasks\CCleanerSkipUAC
2013-11-06 18:06 - 2012-08-08 02:19 - 00003860 _____ C:\Windows\System32\Tasks\DST
2013-11-06 18:06 - 2012-08-08 02:19 - 00003518 _____ C:\Windows\System32\Tasks\Registration
2013-11-06 18:06 - 2012-08-08 02:19 - 00003410 _____ C:\Windows\System32\Tasks\ServicePlan
2013-11-06 18:05 - 2013-11-06 18:05 - 00821760 _____ (Browser Opt-out) C:\Users\Joerg\Downloads\uninstall.exe
2013-11-06 17:54 - 2012-09-22 10:50 - 00000000 ____D C:\Users\Joerg\AppData\Local\Corel
2013-11-06 17:51 - 2013-11-06 17:46 - 00000000 ____D C:\Users\Joerg\Desktop\ebay
2013-11-06 17:40 - 2012-09-02 21:00 - 00001682 ___SH C:\ProgramData\KGyGaAvL.sys
2013-11-06 17:40 - 2012-09-02 21:00 - 00000000 ____D C:\Users\Joerg\Documents\My PSP Files
2013-11-06 17:26 - 2013-11-06 17:26 - 00000000 _____ C:\Windows\setuperr.log
2013-11-06 17:26 - 2009-07-14 06:08 - 00001638 _____ C:\Windows\Tasks\SCHEDLGU.TXT
2013-11-05 17:49 - 2013-11-05 17:49 - 00667659 _____ C:\Users\Joerg\Desktop\adventstadt.swf
2013-11-04 19:29 - 2012-09-24 23:18 - 00000000 ____D C:\Users\Joerg\Documents\fims
2013-11-04 18:11 - 2013-11-04 09:36 - 00000000 ____D C:\Program Files (x86)\Mozilla Thunderbird
2013-11-03 23:21 - 2013-07-31 12:15 - 00104960 ___SH C:\Users\Joerg\Documents\Thumbs.db
2013-11-03 20:10 - 2012-08-08 20:36 - 00000000 ____D C:\Users\Joerg\AppData\Local\Windows Live
2013-10-27 07:53 - 2013-08-25 22:38 - 00000000 ____D C:\Users\Joerg\AppData\Roaming\vlc
2013-10-26 23:00 - 2012-08-10 20:36 - 00000000 ____D C:\Users\Joerg\AppData\Roaming\UseNeXT
2013-10-26 22:59 - 2012-08-10 20:36 - 00000000 ____D C:\Users\Joerg\Documents\UseNeXT
2013-10-26 21:28 - 2009-07-14 06:32 - 00000000 ____D C:\Windows\system32\FxsTmp
2013-10-26 20:59 - 2013-10-25 22:19 - 00000000 ____D C:\Program Files (x86)\Mozilla Sunbird
2013-10-25 22:22 - 2013-10-25 22:19 - 00001903 _____ C:\Users\Public\Desktop\Mozilla Sunbird.lnk
2013-10-25 22:19 - 2012-08-08 19:37 - 00000000 ____D C:\Users\Joerg\AppData\Roaming\Mozilla
2013-10-25 22:19 - 2012-08-08 19:37 - 00000000 ____D C:\Users\Joerg\AppData\Local\Mozilla
2013-10-25 22:18 - 2013-10-25 22:18 - 06716353 _____ (Mozilla) C:\Users\Joerg\Downloads\Sunbird_Setup_1.0_Beta_1.exe
2013-10-25 22:11 - 2013-10-25 22:11 - 00184016 _____ C:\Users\Joerg\Downloads\Anhänge_20131025(1).zip
2013-10-25 22:10 - 2013-10-25 22:10 - 00184016 _____ C:\Users\Joerg\Downloads\Anhänge_20131025.zip
2013-10-25 18:02 - 2013-02-18 23:34 - 00000000 ____D C:\Users\Joerg\Desktop\FachGarten
2013-10-24 16:01 - 2013-10-24 16:01 - 04176543 _____ C:\Users\Joerg\Downloads\spot_1304_d_angebot_2.mov
2013-10-22 19:48 - 2013-10-22 19:48 - 00000000 ____H C:\Windows\system32\Drivers\Msft_Kernel_androidusb_01005.Wdf
2013-10-21 21:49 - 2013-10-21 21:49 - 00002180 _____ C:\Users\Joerg\Desktop\Continue installation - the_mentalist_604_hdtv lol_mp4_Downloader Installation.lnk
2013-10-21 21:46 - 2013-10-21 21:24 - 00000898 _____ C:\Windows\SysWOW64\InstallUtil.InstallLog
2013-10-21 21:25 - 2013-10-21 21:25 - 00000000 ____D C:\Program Files (x86)\ffdshow
2013-10-21 20:12 - 2013-10-09 21:36 - 00001821 _____ C:\Users\Joerg\Desktop\UseNeXT by Tangysoft.lnk
2013-10-21 20:12 - 2012-08-10 20:36 - 00000000 ____D C:\Program Files (x86)\UseNeXT
2013-10-21 15:12 - 2013-06-20 18:08 - 00000000 ____D C:\Users\Gast\AppData\Roaming\Apple Computer
2013-10-21 15:12 - 2012-11-04 10:00 - 00090280 _____ C:\Users\Gast\AppData\Local\GDIPFONTCACHEV1.DAT
2013-10-21 15:12 - 2012-11-04 09:57 - 00000000 ___RD C:\Users\Gast\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2013-10-21 15:12 - 2012-11-04 09:57 - 00000000 ___RD C:\Users\Gast\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools
2013-10-20 21:57 - 2013-10-20 21:57 - 04369632 _____ (Piriform Ltd) C:\Users\Joerg\Downloads\ccsetup406.exe
2013-10-20 21:44 - 2013-09-08 19:44 - 00000000 ____D C:\Users\Joerg\AppData\Roaming\DivX
2013-10-20 15:31 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\system32\NDF
2013-10-20 15:27 - 2013-10-20 15:02 - 00000000 ____D C:\Users\Joerg\AppData\Roaming\Internet-Radio Player
2013-10-20 15:02 - 2013-10-20 15:02 - 04527291 _____ (                                                            ) C:\Users\Joerg\Downloads\Internetradio_Player.exe
2013-10-20 15:02 - 2013-10-20 15:02 - 00000967 _____ C:\Users\Joerg\Desktop\Internet-Radio Player.lnk
2013-10-20 15:02 - 2013-10-20 15:02 - 00000967 _____ C:\Users\Gast\Desktop\Internet-Radio Player.lnk
2013-10-20 15:02 - 2013-10-20 15:02 - 00000000 ____D C:\Program Files (x86)\Internetradio Player
2013-10-19 08:50 - 2013-10-19 08:50 - 00001743 _____ C:\Users\Public\Desktop\iTunes.lnk
2013-10-19 08:50 - 2013-10-19 08:49 - 00000000 ____D C:\ProgramData\34BE82C4-E596-4e99-A191-52C6199EBF69
2013-10-19 08:50 - 2013-10-19 08:49 - 00000000 ____D C:\Program Files (x86)\iTunes
2013-10-19 08:50 - 2013-05-09 08:59 - 00000000 ____D C:\Program Files\iTunes
2013-10-19 08:49 - 2013-10-19 08:49 - 00000000 ____D C:\Program Files\iPod
2013-10-18 22:39 - 2013-10-18 22:39 - 00000000 ____D C:\ProgramData\Oracle
2013-10-18 22:38 - 2013-10-18 22:38 - 00264616 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2013-10-18 22:38 - 2013-10-18 22:38 - 00175016 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2013-10-18 22:38 - 2013-10-18 22:38 - 00174504 _____ (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2013-10-18 22:38 - 2013-10-18 22:38 - 00096168 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2013-10-15 19:08 - 2012-08-10 18:35 - 00000000 ___RD C:\Program Files (x86)\Skype
2013-10-15 19:08 - 2012-08-10 18:35 - 00000000 ____D C:\ProgramData\Skype
2013-10-14 18:01 - 2013-10-14 18:01 - 00001479 _____ C:\Users\Joerg\Desktop\bwin Poker.lnk
2013-10-12 17:26 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\rescache
2013-10-11 14:19 - 2013-10-11 14:19 - 05220305 _____ C:\Users\Joerg\Desktop\spot_1304_d_angebot_1.mov
2013-10-11 14:09 - 2013-10-11 14:09 - 03250394 _____ C:\Users\Joerg\Desktop\spot_1304_d_angebot_1.swf
2013-10-11 14:06 - 2013-02-15 21:37 - 00004104 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2013-10-11 14:06 - 2013-02-15 21:37 - 00003852 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2013-10-10 15:42 - 2009-07-14 05:45 - 00361184 _____ C:\Windows\system32\FNTCACHE.DAT
2013-10-10 14:03 - 2013-03-13 09:36 - 00000000 ____D C:\Program Files\Microsoft Silverlight
2013-10-10 14:03 - 2013-03-13 09:36 - 00000000 ____D C:\Program Files (x86)\Microsoft Silverlight
2013-10-10 14:00 - 2013-07-18 22:45 - 00000000 ____D C:\Windows\system32\MRT
2013-10-10 13:57 - 2012-08-11 09:33 - 80541720 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2013-10-09 15:14 - 2013-10-09 08:15 - 17813896 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerInstaller.exe
2013-10-09 15:14 - 2012-08-08 19:58 - 00692616 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2013-10-09 15:14 - 2012-08-08 19:58 - 00071048 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2013-10-09 15:14 - 2012-08-08 19:58 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater

Some content of TEMP:
====================
C:\Users\Joerg\AppData\Local\Temp\Quarantine.exe


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-11-07 19:52

==================== End Of Log ============================
         
--- --- ---

--- --- ---

--- --- ---

So, das waren alle ogs.den security musste icch nochmalmachen,nachdemich firewall und kaspersky wieder an hatte. Konnte die log-Datei nicht finden.

Der eset hat die Bedrohungen NICHT entfernt. Was also tun als nächstes?

Gruß
jubbs

Alt 09.11.2013, 17:53   #10
schrauber
/// the machine
/// TB-Ausbilder
 

plus-HD2.2 Webeeinblendungen lassen sich nicht deaktivieren. Wie lösche ich das Programm? windows7 home premium64bit - Standard

plus-HD2.2 Webeeinblendungen lassen sich nicht deaktivieren. Wie lösche ich das Programm? windows7 home premium64bit



ESET-Funde sind schon in Quarantäne. Adobe updaten.

Fertig

Die Reihenfolge ist hier entscheidend.
  1. Falls Defogger benutzt wurde: Defogger nochmal starten und auf re-enable klicken.
  2. Falls Combofix benutzt wurde: (Alternativ in uninstall.exe umbenennen und starten)
    • Windowstaste + R > Combofix /Uninstall (eingeben) > OK
    • Alternative: Combofix.exe in uninstall.exe umbenennen und starten
    • Combofix wird jetzt starten, sich evtl updaten und dann alle Reste von sich selbst entfernen.
  3. Downloade Dir bitte auf jeden Fall DelFix Download DelFix auf deinen Desktop:
    • Schließe alle offenen Programme.
    • Starte die delfix.exe mit einem Doppelklick.
    • Setze vor jede Funktion ein Häkchen.
    • Klicke auf Start.
    • Hinweis: DelFix entfernt u. a. alle verwendeten Programme, die Quarantäne unserer Scanner, den Java-Cache und löscht sich abschließend selbst.
    • Starte deinen Rechner abschließend neu.
  4. Sollten jetzt noch Programme aus unserer Bereinigung übrig sein kannst du sie bedenkenlos löschen.


Hier noch ein paar Tipps zur Absicherung deines Systems.


Ich kann garnicht zu oft erwähnen, wie wichtig es ist, dass dein System Up to Date ist.
  • Bitte überprüfe ob dein System Windows Updates automatisch herunter lädt
  • Windows Updates
    • Windows XP: Start --> Systemsteuerung --> Doppelklick auf Automatische Updates
    • Windows Vista / 7: Start --> Systemsteuerung --> System und Sicherheit --> Automatische Updates aktivieren oder deaktivieren
  • Gehe sicher das die automatischen Updates aktiviert sind.
  • Software Updates
    Installierte Software kann ebenfalls Sicherheitslücken haben, welche Malware nutzen kann, um dein System zu infizieren.
    Um deine Installierte Software up to date zu halten, empfehle ich dir Secunia Online Software.


Anti- Viren Software
  • Gehe sicher immer eine Anti Viren Software installiert zu haben und das diese auch up to date ist. Es ist nämlich nutzlos wenn diese out of date sind.


Zusätzlicher Schutz
  • MalwareBytes Anti Malware
    Dies ist eines der besten Anti-Malware Tools auf dem Markt. Es ist ein On- Demond Scan Tool welches viele aktuelle Malware erkennt und auch entfernt.
    Update das Tool und lass es einmal in der Woche laufen. Die Kaufversion biete zudem noch einen Hintergrundwächter.
    Ein Tutorial zur Verwendung findest Du hier.
  • WinPatrol
    Diese Software macht einen Snapshot deines Systems und warnt dich vor eventuellen Änderungen. Downloade dir die Freeware Version von hier.


Sicheres Browsen
  • SpywareBlaster
    Eine kurze Einführung findest du Hier
  • MVPs hosts file
    Ein Tutorial findest Du hier. Leider habe ich bis jetzt kein deutschsprachiges gefunden.
  • WOT (Web of trust)
    Dieses AddOn warnt Dich bevor Du eine als schädlich gemeldete Seite besuchst.


Alternative Browser

Andere Browser tendieren zu etwas mehr Sicherheit als der IE, da diese keine Active X Elemente verwenden. Diese können von Spyware zur Infektion deines Systems missbraucht werden.
  • Opera
  • Mozilla Firefox.
    • Hinweis: Für diesen Browser habe ich hier ein paar nützliche Add Ons
    • NoScript
      Dieses AddOn blockt JavaScript, Java and Flash und andere Plugins. Sie werden nur dann ausgeführt wenn Du es bestätigst.
    • AdblockPlus
      Dieses AddOn blockt die meisten Werbung von selbst. Ein Rechtsklick auf den Banner um diesen zu AdBlockPlus hinzu zu fügen reicht und dieser wird nicht mehr geladen.
      Es spart ausserdem Downloadkapazität.

Performance
Bereinige regelmäßig deine Temp Files. Ich empfehle hierzu TFC
Halte dich fern von jedlichen Registry Cleanern.
Diese Schaden deinem System mehr als sie helfen. Hier ein paar ( englishe ) Links
Miekemoes Blogspot ( MVP )
Bill Castner ( MVP )



Don'ts
  • Klicke nicht auf alles nur weil es Dich dazu auffordert und schön bunt ist.
  • verwende keine peer to peer oder Filesharing Software (Emule, uTorrent,..)
  • Lass die Finger von Cracks, Keygens, Serials oder anderer illegaler Software.
  • Öffne keine Anhänge von Dir nicht bekannten Emails. Achte vor allem auf die Dateiendung wie zb deinFoto.jpg.exe
Nun bleibt mir nur noch dir viel Spass beim sicheren Surfen zu wünschen.

Hinweis: Bitte gib mir eine kurze Rückmeldung wenn alles erledigt ist und keine Fragen mehr vorhanden sind, so das ich diesen Thread aus meinen Abos löschen kann.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 09.11.2013, 22:03   #11
jubbs
 
plus-HD2.2 Webeeinblendungen lassen sich nicht deaktivieren. Wie lösche ich das Programm? windows7 home premium64bit - Standard

plus-HD2.2 Webeeinblendungen lassen sich nicht deaktivieren. Wie lösche ich das Programm? windows7 home premium64bit



Hallo schrauber,

vielen Dank für deine Hilfestellung. Der Computer läuft wieder schön ruhig.
Allerdings habe ich nicht wirklich verstanden,warum eset nicht gleich die gefundenen threats removen soll.
3 adware waren in Quarantäne,aber der "sehr gefährliche" trojaner war es nicht, soweit ich die logdatei verstanden hab. Kaspersky hat dann dort zwei Bedrohungen gefunden, desinfiziert bzw.in Quarantäne verschoben.
Jedenfalls vieöen Dank fürdie professionelleHile
jubbs, Jörg

Alt 10.11.2013, 15:49   #12
schrauber
/// the machine
/// TB-Ausbilder
 

plus-HD2.2 Webeeinblendungen lassen sich nicht deaktivieren. Wie lösche ich das Programm? windows7 home premium64bit - Standard

plus-HD2.2 Webeeinblendungen lassen sich nicht deaktivieren. Wie lösche ich das Programm? windows7 home premium64bit



weil ESET auch Fehlerkennungen haben kann. Und wenn ESET ne Systemdatei automatisch löscht und die Kiste nicht mehr bootet bist du der erste der fragt warum ESET das löscht

Gern Geschehen
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 10.11.2013, 17:48   #13
jubbs
 
plus-HD2.2 Webeeinblendungen lassen sich nicht deaktivieren. Wie lösche ich das Programm? windows7 home premium64bit - Standard

plus-HD2.2 Webeeinblendungen lassen sich nicht deaktivieren. Wie lösche ich das Programm? windows7 home premium64bit



ok, wieder etwas schlauer

Also Besten Dank und dann kann der thread gerne beendet/archiviert - oder was auch immer Du/Ihr für nötig/richtig haltet - werden
Ich hoffe ich passe in Zukunft besser auf und benötige eure Hilfe nicht so schnell (gar nicht) wieder...


Alt 11.11.2013, 10:01   #14
schrauber
/// the machine
/// TB-Ausbilder
 

plus-HD2.2 Webeeinblendungen lassen sich nicht deaktivieren. Wie lösche ich das Programm? windows7 home premium64bit - Standard

plus-HD2.2 Webeeinblendungen lassen sich nicht deaktivieren. Wie lösche ich das Programm? windows7 home premium64bit



Gern Geschehen
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu plus-HD2.2 Webeeinblendungen lassen sich nicht deaktivieren. Wie lösche ich das Programm? windows7 home premium64bit
backdoor.agent.fpo, branding, ccsetup, continue, defender, device driver, downloader, exploit.drop.gs, farbar, farbar recovery scan tool, flash player, hotspot, kaspersky, launch, plug-in, pup.optional.1clickdownload.a, pup.optional.amonetize.a, pup.optional.bandoo, pup.optional.crossrider.a, pup.optional.hdvidcodec.a, pup.optional.iminent.a, pup.optional.installcore.a, pup.optional.oneclickdownloader.a, pup.optional.plushd.a, pup.optional.spigot.a, software, speedtest, svchost.exe, werbung, wildtangent games, win32/adware.yontoo.a, win32/adware.yontoo.b, win32/injector.abgm, windows



Ähnliche Themen: plus-HD2.2 Webeeinblendungen lassen sich nicht deaktivieren. Wie lösche ich das Programm? windows7 home premium64bit


  1. Windows7 taskmgr lässt sich nicht starten, Avira Echtzeitscanner lässt sich nicht aktivieren, USB wird nicht angenommen, ohne Meldung,
    Log-Analyse und Auswertung - 01.06.2015 (15)
  2. Avira Antivir lässt sich nicht mehr installieren/ Programme lassen sich nicht öffnen
    Antiviren-, Firewall- und andere Schutzprogramme - 23.03.2015 (10)
  3. Windows7, Internet geht nicht mehr bis auf Google Seite, manche Programm gehen nicht
    Log-Analyse und Auswertung - 30.01.2015 (21)
  4. Antivirus und andere Programm lassen sich nicht installieren
    Plagegeister aller Art und deren Bekämpfung - 12.01.2015 (10)
  5. Dieses Programm wurde durch eine Gruppenrichtlinie blockiert... Avast und Antivir lassen sich nicht mehr starten!
    Plagegeister aller Art und deren Bekämpfung - 21.06.2014 (17)
  6. Windows7 home premium. Einloggen als Besitzer nicht möglich-password vergessen?
    Alles rund um Windows - 03.03.2014 (3)
  7. Home Tab als AddOn im IE lässt sich nicht deaktivieren/löschen
    Log-Analyse und Auswertung - 21.01.2014 (15)
  8. Problem bei Autorun Programme,weiß nicht welche ich deaktivieren kann mit dem Programm von Microsoft
    Alles rund um Windows - 22.12.2013 (20)
  9. Windows 7 Home: Firewall lässt sich nicht aktivieren/deaktivieren/ändern
    Plagegeister aller Art und deren Bekämpfung - 10.12.2013 (13)
  10. Win 7 Home: Defender deaktivieren
    Alles rund um Windows - 28.11.2013 (7)
  11. AddOn Home Tab im IE lässt sich nicht deaktivieren oder löschen
    Plagegeister aller Art und deren Bekämpfung - 07.09.2013 (10)
  12. Windows Firewall lässt sich nicht aktivieren bzw. deaktivieren
    Plagegeister aller Art und deren Bekämpfung - 28.01.2013 (28)
  13. Feststelltaste dauerhaft aktiviert und lässt sich nicht deaktivieren
    Plagegeister aller Art und deren Bekämpfung - 12.10.2012 (0)
  14. dieses programm kann die webseite nicht anzeigen win7 home 64 bit
    Plagegeister aller Art und deren Bekämpfung - 09.10.2012 (23)
  15. autostart deaktivieren bei winxp home
    Alles rund um Windows - 01.02.2011 (3)
  16. Einstellungen lassen sich nciht mehr ändern, div. webseiten lassen sich nicht öffnen
    Plagegeister aller Art und deren Bekämpfung - 23.02.2009 (82)
  17. Windows-Firewall lässt sich nicht deaktivieren!
    Antiviren-, Firewall- und andere Schutzprogramme - 08.07.2005 (9)

Zum Thema plus-HD2.2 Webeeinblendungen lassen sich nicht deaktivieren. Wie lösche ich das Programm? windows7 home premium64bit - Hallo liebe Computerversteher, ich habe mir irgendwo ein Programm eingefangen, welches mir permanent Werbung anzeigt und in allen möglichen Texten einzelne Worte als "verlinkte" Begrife anzeigt, die dann popups auslösen - plus-HD2.2 Webeeinblendungen lassen sich nicht deaktivieren. Wie lösche ich das Programm? windows7 home premium64bit...
Archiv
Du betrachtest: plus-HD2.2 Webeeinblendungen lassen sich nicht deaktivieren. Wie lösche ich das Programm? windows7 home premium64bit auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.