Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: BitGuard / Adware/Bprotector.E

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 04.12.2013, 20:20   #1
Canada1611
 
BitGuard / Adware/Bprotector.E - Beitrag

BitGuard / Adware/Bprotector.E



Hallo,

auch ich habe das schon des öfteren erwähnte Problem.

Der Zugriff auf die Datei
c:ProgramData/BitGuard/2.7.1832.68.../loader.dll
der ein Virus oder unerwünschtes Programm Adware/Bprotector.E enthält wurde verweigert.

Wenn ich auf "entfernen" klicke fährt sich mein Laptop herunter mit der Meldung
"plug & play wurde deaktiviert". Der Pc fährt sich wieder hoch und es beginnt von Neuem.


Wäre sehr Dankbar für Hilfe !

Viele Grüße

Alt 04.12.2013, 21:13   #2
M-K-D-B
/// TB-Ausbilder
 
BitGuard / Adware/Bprotector.E - Standard

BitGuard / Adware/Bprotector.E






Mein Name ist Matthias und ich werde dir bei der Bereinigung deines Computers helfen.


Bitte beachte folgende Hinweise:
  • Falls wir Hinweise auf illegal erworbene Software finden, werden wir den Support unterbrechen bis jegliche Art von illegaler Software vom Rechner entfernt wurde.
  • Bitte arbeite alle Schritte in der vorgegebenen Reihefolge nacheinander ab und poste alle Logdateien in CODE-Tags.
  • Lies dir die Anleitungen sorgfältig durch. Solltest du Probleme haben, stoppe mit deiner Bearbeitung und beschreibe mir dein Problem so gut es geht.
  • Solltest du mir nicht innerhalb von 4 Tagen antworten, gehe ich davon aus, dass du keine Hilfe mehr benötigst. Dann lösche ich dein Thema aus meinem Abo.
    Solltest du einmal länger abwesend sein, so gib mir bitte Bescheid!
  • Während der Bereinigung bitte nichts installieren oder deinstallieren, außer ich bitte dich darum!
  • Alle zu verwendenen Programme sind auf dem Desktop abzuspeichern und von dort zu starten!
    Ich kann Dir niemals eine Garantie geben, dass auch ich alles finde. Eine Formatierung ist meist der schnellere und immer der sicherste Weg.
    Solltest Du Dich für eine Bereinigung entscheiden, arbeite solange mit, bis dir jemand vom Team sagt, dass Du clean bist.





Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)

__________________


Alt 05.12.2013, 17:18   #3
Canada1611
 
BitGuard / Adware/Bprotector.E - Standard

BitGuard / Adware/Bprotector.E



FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 04-12-2013
Ran by Carina (administrator) on CARINA-PC on 05-12-2013 17:08:25
Running from C:\Users\Carina\Downloads
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 11
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Microsoft Corporation) C:\Windows\System32\wlanext.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
() C:\ProgramData\BitGuard\2.7.1832.68\{c16c1ccb-1111-4e5c-a2f3-533ad2fec8e8}\BitGuard.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
() C:\ProgramData\BitGuard\2.7.1832.68\{c16c1ccb-1111-4e5c-a2f3-533ad2fec8e8}\BitGuard.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\dsiwmis.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerSvc.exe
(Acer Incorporated) C:\Program Files (x86)\Acer\Registration\GregHSRW.exe
() C:\ProgramData\DatacardService\HWDeviceService64.exe
(Huawei Technologies Co., Ltd.) C:\ProgramData\DatacardService\DCSHelper.exe
() C:\Program Files (x86)\ICQ6Toolbar\ICQ Service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Huawei Technologies Co., Ltd.) C:\ProgramData\DatacardService\DCSHelper.exe
() C:\Program Files (x86)\Mobile Partner\Mobile Partner.exe
() C:\ProgramData\Mobile Partner\OnlineUpdate\ouc.exe
(NewTech Infosystems, Inc.) C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe
(NewTech Infosystems, Inc.) C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe
(Telefónica I+D) C:\Program Files (x86)\o2\Mobile Connection Manager\ImpWiFiSvc.exe
(Acer) C:\Program Files\Acer\Acer Updater\UpdaterService.exe
(Canon Inc.) C:\Program Files (x86)\Canon\CAL\CALMAIN.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Egis Technology Inc.) C:\Program Files (x86)\EgisTec\MyWinLocker 3\x86\mwlDaemon.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreams.exe
(Google Inc.) C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
(Microsoft Corporation) C:\Windows\System32\StikyNot.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerEvent.exe
(Egis Technology Inc.) C:\Program Files (x86)\EgisTec Egis Software Update\EgisUpdate.exe
(NewTech Infosystems, Inc.) C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\LManager.exe
(Geek Software GmbH) C:\Program Files (x86)\PDF24\pdf24.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\MMDx64Fx.exe
(Apple Inc.) C:\Program Files (x86)\iTunes\iTunesHelper.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\LMworker.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Internet Services\APSDaemon.exe
(Google Inc.) C:\Users\Carina\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\Carina\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\Carina\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\Carina\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\Carina\AppData\Local\Google\Chrome\Application\chrome.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreamsDownloader.exe
(Google Inc.) C:\Users\Carina\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\Carina\AppData\Local\Google\Chrome\Application\chrome.exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [RtHDVCpl] - C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [9913376 2009-12-29] (Realtek Semiconductor)
HKLM\...\Run: [mwlDaemon] - C:\Program Files (x86)\EgisTec\MyWinLocker 3\x86\mwlDaemon.exe [349480 2009-09-10] (Egis Technology Inc.)
HKLM\...\Run: [NvCplDaemon] - RUNDLL32.EXE C:\Windows\system32\NvCpl.dll,NvStartup
HKLM\...\Run: [SynTPEnh] - C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [1890088 2009-12-10] (Synaptics Incorporated)
HKLM\...\Run: [Acer ePower Management] - C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe [860192 2010-02-05] (Acer Incorporated)
HKCU\...\Run: [Google Update] - C:\Users\Carina\AppData\Local\Google\Update\GoogleUpdate.exe [136176 2010-10-17] (Google Inc.)
HKCU\...\Run: [ApplePhotoStreams] - C:\Program Files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreams.exe [59720 2013-09-15] (Apple Inc.)
HKCU\...\Run: [swg] - C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe [39408 2011-12-04] (Google Inc.)
HKCU\...\Run: [RESTART_STICKY_NOTES] - C:\Windows\System32\StikyNot.exe [427520 2009-07-14] (Microsoft Corporation)
HKCU\...\Run: [iMesh] - "C:\Program Files (x86)\iMesh Applications\iMesh\iMesh.exe" --lightmode
MountPoints2: E - E:\AutoRun.exe
MountPoints2: {18d90603-3a7a-11e3-aeb3-f07bcb69e02d} - E:\AutoRun.exe
MountPoints2: {238bc0f2-2028-11e3-a1ca-705ab6c98519} - E:\AutoRun.exe
MountPoints2: {6889e392-2f5e-11e3-b288-f07bcb69e02d} - E:\AutoRun.exe
MountPoints2: {68950803-25fe-11e3-835b-f07bcb69e02d} - E:\AutoRun.exe
MountPoints2: {68950811-25fe-11e3-835b-f07bcb69e02d} - E:\AutoRun.exe
MountPoints2: {e3a19630-e5f8-11df-aba8-f07bcb69e02d} - E:\setup_vmb_lite.exe /checkApplicationPresence
HKLM-x32\...\Run: [IAStorIcon] - C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [284696 2009-12-24] (Intel Corporation)
HKLM-x32\...\Run: [EgisTecLiveUpdate] - C:\Program Files (x86)\EgisTec Egis Software Update\EgisUpdate.exe [199464 2009-08-04] (Egis Technology Inc.)
HKLM-x32\...\Run: [BackupManagerTray] - C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe [265984 2010-01-13] (NewTech Infosystems, Inc.)
HKLM-x32\...\Run: [NortonOnlineBackupReminder] - C:\Program Files (x86)\Symantec\Norton Online Backup\Activation\NobuActivation.exe [588648 2009-07-25] (Symantec Corporation)
HKLM-x32\...\Run: [LManager] - C:\Program Files (x86)\Launch Manager\LManager.exe [1300560 2010-03-03] (Dritek System Inc.)
HKLM-x32\...\Run: [AppleSyncNotifier] - C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleSyncNotifier.exe [59240 2011-09-27] (Apple Inc.)
HKLM-x32\...\Run: [APSDaemon] - C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-04-21] (Apple Inc.)
HKLM-x32\...\Run: [Adobe ARM] - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [937920 2011-06-06] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [] - [x]
HKLM-x32\...\Run: [ApnUpdater] - C:\Program Files (x86)\Ask.com\Updater\Updater.exe [1561768 2012-05-04] (Ask)
HKLM-x32\...\Run: [QuickTime Plugin Install] - C:\Program Files (x86)\QuickTime\Plugins\DeleteMe1.exe [86016 2013-07-21] ()
HKLM-x32\...\Run: [PDFPrint] - C:\Program Files (x86)\PDF24\pdf24.exe [163000 2012-12-12] (Geek Software GmbH)
HKLM-x32\...\Run: [QuickTime Task] - C:\Program Files (x86)\QuickTime\QTTask.exe [421888 2013-05-01] (Apple Inc.)
HKLM-x32\...\Run: [BCSSync] - C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe [91520 2010-03-13] (Microsoft Corporation)
HKLM-x32\...\Run: [avgnt] - C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [683576 2013-11-29] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [SunJavaUpdateSched] - C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [254336 2013-07-02] (Oracle Corporation)
HKLM-x32\...\Run: [iTunesHelper] - C:\Program Files (x86)\iTunes\iTunesHelper.exe [152392 2013-11-02] (Apple Inc.)
HKU\Default\...\RunOnce: [ScrSav] - C:\Program Files (x86)\Acer\Screensaver\run_Acer.exe [154144 2009-12-24] ()
AppInit_DLLs: C:\ProgramData\BitGuard\2.7.1832.68\{c16c1ccb-1111-4e5c-a2f3-533ad2fec8e8}\loader.dll [1958880 2013-11-18] ()

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://search.softonic.com/MOY00621/tb_v1?SearchSource=10&cc=&mi=10bc4242000000000000001e101f82a7
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://homepage.acer.com/rdr.aspx?b=ACAW&l=0407&m=aspire_5741g&r=27361010j725l0474z175t5592k544
HKCU\Software\Microsoft\Internet Explorer\Main,ICQ Search = hxxp://search.icq.com/search/results.php?q={searchTerms}&ch_id=osd
HKCU\Software\Microsoft\Internet Explorer\Main,bProtector Start Page = hxxp://www.holasearch.com/?babsrc=HP_ss&mntrId=10BCF07BCB69E02D&affID=121962&tsp=5004
URLSearchHook: HKLM-x32 - Default Value = {855F3B16-6D32-4fe6-8A56-BBB695989046}
URLSearchHook: HKLM-x32 - ICQToolBar - {855F3B16-6D32-4fe6-8A56-BBB695989046} - C:\Program Files (x86)\ICQ6Toolbar\ICQToolBar.dll (ICQ)
URLSearchHook: HKCU - UrlSearchHook Class - {00000000-6E41-4FD3-8538-502F5495E5FC} - C:\Program Files (x86)\Ask.com\GenericAskToolbar.dll (Ask)
URLSearchHook: HKCU - ICQToolBar - {855F3B16-6D32-4fe6-8A56-BBB695989046} - C:\Program Files (x86)\ICQ6Toolbar\ICQToolBar.dll (ICQ)
URLSearchHook: HKCU - (No Name) - {872b5b88-9db5-4310-bdd0-ac189557e5f5} - No File
SearchScopes: HKLM-x32 - {AFDBDDAA-5D3F-42EE-B79C-185A7020515B} URL = hxxp://search.conduit.com/ResultsExt.aspx?q={searchTerms}&SearchSource=4&ctid=CT2269050
SearchScopes: HKCU - bProtectorDefaultScope {0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9}
SearchScopes: HKCU - {0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9} URL = hxxp://www.holasearch.com/?q={searchTerms}&babsrc=SP_ss&mntrId=10BCF07BCB69E02D&affID=121962&tsp=5004
SearchScopes: HKCU - {6552C7DD-90A4-4387-B795-F8F96747DE19} URL = hxxp://search.icq.com/search/results.php?q={searchTerms}&ch_id=osd
SearchScopes: HKCU - {ACFC50E4-6DBA-4B9E-81D2-85F172A0409E} URL = hxxp://websearch.ask.com/redirect?client=ie&tb=ORJ&o=&src=kw&q={searchTerms}&locale=&apn_ptnrs=&apn_dtid=OSJ000&apn_uid=85AD13BA-DF31-4726-9B0C-225BFFD45646&apn_sauid=0F7AFA57-0F2F-4CD5-A961-B4C1E90AEFF0
SearchScopes: HKCU - {AFDBDDAA-5D3F-42EE-B79C-185A7020515B} URL = hxxp://search.conduit.com/ResultsExt.aspx?q={searchTerms}&SearchSource=4&ctid=CT2269050
BHO: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\Program Files\Microsoft Office\Office14\GROOVEEX.DLL (Microsoft Corporation)
BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
BHO: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Adobe PDF Link Helper - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll (Adobe Systems Incorporated)
BHO-x32: Gears - {57CC507B-E60F-46E3-A6BC-678074531620} - C:\Users\Carina\AppData\Roaming\Gears\IE\Gears.dll (Google Inc.)
BHO-x32: No Name - {5C255C8A-E604-49b4-9D64-90988571CECB} -  No File
BHO-x32: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\Program Files (x86)\Microsoft Office\Office14\GROOVEEX.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Windows Live Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\microsoft shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corporation)
BHO-x32: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
BHO-x32: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: AdobeReader - {C38E40BD-AF96-4006-8EED-B2F41315CEB9} - C:\Users\Carina\AppData\Roaming\AdobeReader\IE\AdobeReader.dll (Adobe Corporation)
BHO-x32: Ask Toolbar - {D4027C7F-154A-4066-A1AD-4243D8127440} - C:\Program Files (x86)\Ask.com\GenericAskToolbar.dll (Ask)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: holasearch Helper Object - {DFF9B2DA-EF99-4B26-83CB-7058299999D8} - C:\Program Files (x86)\holasearch\holasearch\1.8.16.16\bh\holasearch.dll (holasearch.com)
BHO-x32: Softonic Helper Object - {E87806B5-E908-45FD-AF5E-957D83E58E68} - C:\Program Files (x86)\Softonic\Softonic\1.8.21.14\bh\Softonic.dll (Softonic.com)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
Toolbar: HKLM-x32 - ICQToolBar - {855F3B16-6D32-4FE6-8A56-BBB695989046} - C:\Program Files (x86)\ICQ6Toolbar\ICQToolBar.dll (ICQ)
Toolbar: HKLM-x32 - Ask Toolbar - {D4027C7F-154A-4066-A1AD-4243D8127440} - C:\Program Files (x86)\Ask.com\GenericAskToolbar.dll (Ask)
Toolbar: HKLM-x32 - Holasearch Toolbar - {C510DFFB-0AFE-484C-BA40-CED5B74C4EEF} - C:\Program Files (x86)\holasearch\holasearch\1.8.16.16\holasearchTlbr.dll (holasearch.com)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
Toolbar: HKLM-x32 - Softonic Toolbar - {5018CFD2-804D-4C99-9F81-25EAEA2769DE} - C:\Program Files (x86)\Softonic\Softonic\1.8.21.14\SoftonicTlbr.dll (Softonic.com)
Toolbar: HKCU - No Name - {872B5B88-9DB5-4310-BDD0-AC189557E5F5} -  No File
Toolbar: HKCU - Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
Handler-x32: http\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
Handler-x32: http\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
Handler-x32: https\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
Handler-x32: https\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
Handler-x32: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files (x86)\Windows Live\Messenger\msgrapp.14.0.8089.0726.dll (Microsoft Corporation)
Handler-x32: msdaipp\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
Handler-x32: msdaipp\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
Handler-x32: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files (x86)\Windows Live\Messenger\msgrapp.14.0.8089.0726.dll (Microsoft Corporation)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\..\Interfaces\{0C21A5BD-42CE-4741-B468-CDD24C7E85BE}: [NameServer]10.206.65.68 10.206.65.68
Tcpip\..\Interfaces\{180CDFC1-3182-4EA2-B78E-CB3EC5EDB211}: [NameServer]193.189.244.225 193.189.244.206
Tcpip\..\Interfaces\{2911234E-9041-4224-9326-6412CB220DB0}: [NameServer]193.189.244.225 193.189.244.206
Tcpip\..\Interfaces\{51AFCC4E-6474-4320-9B17-CB56B686B3AB}: [NameServer]192.168.100.1,93.188.166.222
Tcpip\..\Interfaces\{A04CF2C7-4DE0-480B-A31D-D3D15F2B5C14}: [NameServer]193.189.244.206 193.189.244.225
Tcpip\..\Interfaces\{F9CA56BD-6F86-4FE9-8F6D-943ADC7A1E0F}: [NameServer]217.237.151.115,217.237.149.142

FireFox:
========
FF ProfilePath: C:\Users\Carina\AppData\Roaming\Mozilla\Firefox\Profiles\d89o8e6f.default
FF user.js: detected! => C:\Users\Carina\AppData\Roaming\Mozilla\Firefox\Profiles\d89o8e6f.default\user.js
FF NewTab: hxxp://www.holasearch.com/?babsrc=NT_ss&mntrId=10BCF07BCB69E02D&affID=121962&tsp=5004
FF DefaultSearchEngine: Hola Search
FF SearchEngineOrder.1: Hola Search
FF SelectedSearchEngine: Hola Search
FF Homepage: hxxp://www.holasearch.com/?babsrc=HP_ss&mntrId=10BCF07BCB69E02D&affID=121962&tsp=5004
FF Plugin: @microsoft.com/GENUINE - disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=2.0.7 - C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @adobe.com/ShockwavePlayer - C:\Windows\system32\Adobe\Director\np32dsw.dll No File
FF Plugin-x32: @Apple.com/iTunes,version=1.0 - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @java.com/DTPlugin,version=10.40.2 - C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.40.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE - disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files (x86)\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 - C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=14.0.8081.0709 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.22.3\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.22.3\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKCU: @tools.google.com/Google Update;version=3 - C:\Users\Carina\AppData\Local\Google\Update\1.3.22.3\npGoogleUpdate3.dll (Google Inc.)
FF Plugin HKCU: @tools.google.com/Google Update;version=9 - C:\Users\Carina\AppData\Local\Google\Update\1.3.22.3\npGoogleUpdate3.dll (Google Inc.)
FF Plugin HKCU: iMeshPlugin - C:\Program Files (x86)\iMesh Applications\iMesh\npiMeshPlugin.dll No File
FF SearchPlugin: C:\Users\Carina\AppData\Roaming\Mozilla\Firefox\Profiles\d89o8e6f.default\searchplugins\askcom.xml
FF SearchPlugin: C:\Users\Carina\AppData\Roaming\Mozilla\Firefox\Profiles\d89o8e6f.default\searchplugins\babylon.xml
FF SearchPlugin: C:\Users\Carina\AppData\Roaming\Mozilla\Firefox\Profiles\d89o8e6f.default\searchplugins\conduit.xml
FF SearchPlugin: C:\Users\Carina\AppData\Roaming\Mozilla\Firefox\Profiles\d89o8e6f.default\searchplugins\softonic.xml
FF Extension: Conduit Engine  - C:\Users\Carina\AppData\Roaming\Mozilla\Firefox\Profiles\d89o8e6f.default\Extensions\engine@conduit.com
FF Extension: Gears - C:\Users\Carina\AppData\Roaming\Mozilla\Firefox\Profiles\d89o8e6f.default\Extensions\ggears@google.com
FF Extension: AdobeReader - C:\Users\Carina\AppData\Roaming\Mozilla\Firefox\Profiles\d89o8e6f.default\Extensions\pdfreader@adobe.com
FF Extension: Ask Toolbar - C:\Users\Carina\AppData\Roaming\Mozilla\Firefox\Profiles\d89o8e6f.default\Extensions\toolbar@ask.com
FF Extension: DVDVideoSoftTB  - C:\Users\Carina\AppData\Roaming\Mozilla\Firefox\Profiles\d89o8e6f.default\Extensions\{872b5b88-9db5-4310-bdd0-ac189557e5f5}
FF Extension: 									 em:name="Free YouTube Download (Free Studio) Menu" - C:\Users\Carina\AppData\Roaming\Mozilla\Firefox\Profiles\d89o8e6f.default\Extensions\{ACAA314B-EEBA-48e4-AD47-84E31C44796C}
FF Extension: firefox-hotfix - C:\Users\Carina\AppData\Roaming\Mozilla\Firefox\Profiles\d89o8e6f.default\Extensions\firefox-hotfix@mozilla.org.xpi

Chrome: 
=======
CHR HomePage: hxxp://search.softonic.com/MOY00621/tb_v1?SearchSource=48&cc=&mi=10bc4242000000000000001e101f82a7
CHR RestoreOnStartup: "hxxp://google.de/"
CHR DefaultSearchURL: (Google) - hxxp://www.google.com/search?q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&sourceid=ie7
CHR DefaultSuggestURL: (Google) -       "suggest_url": "",
CHR Plugin: (Shockwave Flash) - C:\Users\Carina\AppData\Local\Google\Chrome\Application\31.0.1650.57\PepperFlash\pepflashplayer.dll ()
CHR Plugin: (Chrome Remote Desktop Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Users\Carina\AppData\Local\Google\Chrome\Application\31.0.1650.57\ppGoogleNaClPluginChrome.dll ()
CHR Plugin: (Chrome PDF Viewer) - C:\Users\Carina\AppData\Local\Google\Chrome\Application\31.0.1650.57\pdf.dll ()
CHR Plugin: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Browser\nppdf32.dll (Adobe Systems Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin2.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin3.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin4.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin5.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin6.dll No File
CHR Plugin: (QuickTime Plug-in 7.7.3) - C:\Program Files (x86)\QuickTime\plugins\npqtplugin7.dll No File
CHR Plugin: (Google Update) - C:\Program Files (x86)\Google\Update\1.3.21.135\npGoogleUpdate3.dll No File
CHR Plugin: (Java(TM) Platform SE 7 U9) - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
CHR Plugin: (Microsoft Office Live Plug-in for Firefox) - C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
CHR Plugin: (Windows Live Photo Gallery) - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
CHR Plugin: (iTunes Application Detector) - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
CHR Plugin: (Java Deployment Toolkit 7.0.90.5) - C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
CHR Plugin: (Shockwave for Director) - C:\Windows\system32\Adobe\Director\np32dsw.dll No File
CHR Plugin: (Silverlight Plug-In) - c:\Program Files (x86)\Microsoft Silverlight\4.1.10329.0\npctrl.dll No File
CHR Extension: (YouTube) - C:\Users\Carina\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.6_0
CHR Extension: (Google Search) - C:\Users\Carina\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.20_0
CHR Extension: (Softonic Chrome Toolbar) - C:\Users\Carina\AppData\Local\Google\Chrome\User Data\Default\Extensions\elchiiiejkobdbblfejjkbphbddgmljf\1.0
CHR Extension: (Chrome In-App Payments service) - C:\Users\Carina\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.4.11_0
CHR Extension: (Gmail) - C:\Users\Carina\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\7_1
CHR HKLM-x32\...\Chrome\Extension: [elchiiiejkobdbblfejjkbphbddgmljf] - C:\Program Files (x86)\Softonic\Softonic\1.8.21.14\Softonic.crx
CHR HKLM-x32\...\Chrome\Extension: [fagpjgjmoaccgkkpjeoinehnoaimnbla] - C:\Users\Carina\AppData\Roaming\BabSolution\CR\hola.crx
CHR HKLM-x32\...\Chrome\Extension: [plmlpkfpkijnlijgalnjaacllnjmoamo] - C:\Users\Carina\AppData\Local\Temp\tbch.crx

==================== Services (Whitelisted) =================

R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [440376 2013-11-29] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [440376 2013-11-29] (Avira Operations GmbH & Co. KG)
S4 AntiVirWebService; C:\Program Files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE [1164360 2013-11-29] (Avira Operations GmbH & Co. KG)
R2 BitGuard; C:\ProgramData\BitGuard\2.7.1832.68\{c16c1ccb-1111-4e5c-a2f3-533ad2fec8e8}\BitGuard.exe [3780064 2013-11-18] ()
R2 CCALib8; C:\Program Files (x86)\Canon\CAL\CALMAIN.exe [96341 2006-03-30] (Canon Inc.)
R2 HWDeviceService64.exe; C:\ProgramData\DatacardService\HWDeviceService64.exe [346976 2011-03-14] ()
R2 ICQ Service; C:\Program Files (x86)\ICQ6Toolbar\ICQ Service.exe [247096 2010-09-06] ()
S2 Mobile Partner. RunOuc; C:\Program Files (x86)\Mobile Partner\UpdateDog\ouc.exe [246112 2013-09-25] ()
S3 MWLService; C:\Program Files (x86)\EgisTec\MyWinLocker 3\x86\\MWLService.exe [305448 2009-09-10] (Egis Technology Inc.)
R2 TGCM_ImportWiFiSvc; C:\Program Files (x86)\o2\Mobile Connection Manager\ImpWiFiSvc.exe [199600 2010-11-11] (Telefónica I+D)

==================== Drivers (Whitelisted) ====================

R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [106904 2013-11-29] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [132600 2013-11-29] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2013-11-29] (Avira Operations GmbH & Co. KG)
S3 massfilter_hs; C:\Windows\System32\drivers\massfilter_hs.sys [12800 2009-02-03] (ZTE Incorporated)
S3 s0017bus; C:\Windows\System32\DRIVERS\s0017bus.sys [113704 2008-10-21] (MCCI Corporation)
S3 s0017mdfl; C:\Windows\System32\DRIVERS\s0017mdfl.sys [19496 2008-10-21] (MCCI Corporation)
S3 s0017mdm; C:\Windows\System32\DRIVERS\s0017mdm.sys [152616 2008-10-21] (MCCI Corporation)
S3 s0017mgmt; C:\Windows\System32\DRIVERS\s0017mgmt.sys [133160 2008-10-21] (MCCI Corporation)
S3 s0017nd5; C:\Windows\System32\DRIVERS\s0017nd5.sys [34856 2008-10-21] (MCCI Corporation)
S3 s0017obex; C:\Windows\System32\DRIVERS\s0017obex.sys [128552 2008-10-21] (MCCI Corporation)
S3 s0017unic; C:\Windows\System32\DRIVERS\s0017unic.sys [145960 2008-10-21] (MCCI Corporation)
R2 TurboB; C:\Windows\System32\DRIVERS\TurboB.sys [13784 2009-11-02] ()
S3 ZTEusbwwan; C:\Windows\System32\DRIVERS\ZTEusbwwan.sys [233472 2010-04-19] (ZTE Incorporated)

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-12-05 17:08 - 2013-12-05 17:10 - 00027787 _____ C:\Users\Carina\Downloads\FRST.txt
2013-12-05 17:08 - 2013-12-05 17:08 - 00000000 ____D C:\FRST
2013-12-05 17:07 - 2013-12-05 17:07 - 01959766 _____ (Farbar) C:\Users\Carina\Downloads\FRST64.exe
2013-12-05 17:05 - 2013-12-05 17:05 - 00001114 _____ C:\Users\Public\Desktop\Open It!.lnk
2013-12-05 17:05 - 2013-12-05 17:05 - 00000000 ____D C:\Program Files (x86)\OpenIt
2013-12-05 17:04 - 2013-12-05 17:04 - 00664456 _____ (                                                            ) C:\Users\Carina\Downloads\ZipOpenerSetup.exe
2013-12-05 07:24 - 2013-12-05 07:24 - 01272360 _____ (iMesh Inc) C:\Users\Carina\Downloads\iMeshSetup-r1487-w-bc (3).exe
2013-12-05 07:22 - 2013-12-05 07:25 - 00000960 _____ C:\Users\Carina\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\iMesh.lnk
2013-12-05 07:21 - 2013-12-05 07:21 - 00000000 ____D C:\Users\Carina\AppData\Local\iMesh
2013-12-05 07:20 - 2013-12-05 07:20 - 01272360 _____ (iMesh Inc) C:\Users\Carina\Downloads\iMeshSetup-r1487-w-bc (2).exe
2013-12-05 07:20 - 2013-12-05 07:20 - 01272360 _____ (iMesh Inc) C:\Users\Carina\Downloads\iMeshSetup-r1487-w-bc (1).exe
2013-12-05 07:18 - 2013-12-05 07:18 - 01272360 _____ (iMesh Inc) C:\Users\Carina\Downloads\iMeshSetup-r1487-w-bc.exe
2013-12-04 21:16 - 2013-10-14 18:00 - 00028368 _____ (Microsoft Corporation) C:\Windows\system32\IEUDINIT.EXE
2013-12-04 21:12 - 2013-12-04 21:12 - 17142784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 11220992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 04240384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-12-04 21:12 - 2013-12-04 21:12 - 02166272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 01926656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2013-12-04 21:12 - 2013-12-04 21:12 - 01818112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 01156608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 01051136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2013-12-04 21:12 - 2013-12-04 21:12 - 00703488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00645120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsIntl.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00616104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dat
2013-12-04 21:12 - 2013-12-04 21:12 - 00610304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00553472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00523776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00454656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00440832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00367104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00337408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2013-12-04 21:12 - 2013-12-04 21:12 - 00244736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00238288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00235008 _____ (Microsoft Corporation) C:\Windows\system32\elshyph.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00233472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\url.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00208384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00194048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\elshyph.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00182272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msls31.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00151552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iexpress.exe
2013-12-04 21:12 - 2013-12-04 21:12 - 00139264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wextract.exe
2013-12-04 21:12 - 2013-12-04 21:12 - 00127488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\occache.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00116736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iepeers.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2013-12-04 21:12 - 2013-12-04 21:12 - 00111616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\IEAdvpack.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00086016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00083456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inseng.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00074240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SetIEInstalledDate.exe
2013-12-04 21:12 - 2013-12-04 21:12 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2013-12-04 21:12 - 2013-12-04 21:12 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00069120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\icardie.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdc.ocx
2013-12-04 21:12 - 2013-12-04 21:12 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00056832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\pngfilt.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00048640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmler.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeedsbs.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00036352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\imgutil.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00034816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00024576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\licmgr10.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00013312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshta.exe
2013-12-04 21:12 - 2013-12-04 21:12 - 00012800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeedssync.exe
2013-12-04 21:11 - 2013-12-04 21:11 - 23212032 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 12995584 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 05765120 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 02764288 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-12-04 21:11 - 2013-12-04 21:11 - 02332160 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 01993728 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2013-12-04 21:11 - 2013-12-04 21:11 - 01394176 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 01228800 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00942592 _____ (Microsoft Corporation) C:\Windows\system32\jsIntl.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00817664 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00774144 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00708608 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00626176 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00616104 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dat
2013-12-04 21:11 - 2013-12-04 21:11 - 00574976 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00548352 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00453120 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00413696 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2013-12-04 21:11 - 2013-12-04 21:11 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00263376 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00247808 _____ (Microsoft Corporation) C:\Windows\system32\msls31.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00243200 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00235520 _____ (Microsoft Corporation) C:\Windows\system32\url.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00218624 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2013-12-04 21:11 - 2013-12-04 21:11 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00167424 _____ (Microsoft Corporation) C:\Windows\system32\iexpress.exe
2013-12-04 21:11 - 2013-12-04 21:11 - 00147968 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00143872 _____ (Microsoft Corporation) C:\Windows\system32\wextract.exe
2013-12-04 21:11 - 2013-12-04 21:11 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2013-12-04 21:11 - 2013-12-04 21:11 - 00135680 _____ (Microsoft Corporation) C:\Windows\system32\iepeers.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00131072 _____ (Microsoft Corporation) C:\Windows\system32\IEAdvpack.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2013-12-04 21:11 - 2013-12-04 21:11 - 00105984 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00101376 _____ (Microsoft Corporation) C:\Windows\system32\inseng.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00090112 _____ (Microsoft Corporation) C:\Windows\system32\SetIEInstalledDate.exe
2013-12-04 21:11 - 2013-12-04 21:11 - 00086016 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2013-12-04 21:11 - 2013-12-04 21:11 - 00084992 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00081408 _____ (Microsoft Corporation) C:\Windows\system32\icardie.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00077312 _____ (Microsoft Corporation) C:\Windows\system32\tdc.ocx
2013-12-04 21:11 - 2013-12-04 21:11 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00062464 _____ (Microsoft Corporation) C:\Windows\system32\pngfilt.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00052224 _____ (Microsoft Corporation) C:\Windows\system32\msfeedsbs.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\mshtmler.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00048128 _____ (Microsoft Corporation) C:\Windows\system32\imgutil.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00040448 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00030208 _____ (Microsoft Corporation) C:\Windows\system32\licmgr10.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00013824 _____ (Microsoft Corporation) C:\Windows\system32\mshta.exe
2013-12-04 21:11 - 2013-12-04 21:11 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\msfeedssync.exe
2013-12-04 21:11 - 2013-12-04 21:11 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2013-12-04 21:09 - 2013-12-05 16:52 - 00003420 _____ C:\Windows\System32\Tasks\BitGuard
2013-12-03 08:16 - 2013-12-03 08:16 - 00292160 _____ C:\Windows\Minidump\120313-37284-01.dmp
2013-12-03 08:09 - 2013-12-03 08:09 - 00292160 _____ C:\Windows\Minidump\120313-38703-01.dmp
2013-12-03 08:02 - 2013-12-03 08:16 - 489594215 _____ C:\Windows\MEMORY.DMP
2013-12-03 08:02 - 2013-12-03 08:16 - 00000000 ____D C:\Windows\Minidump
2013-12-03 08:02 - 2013-12-03 08:02 - 00292160 _____ C:\Windows\Minidump\120313-38189-01.dmp
2013-12-02 20:54 - 2013-12-02 20:54 - 00012062 _____ C:\Users\Carina\Downloads\Tutorium Aufgabe 1 (1).xlsx
2013-12-02 20:53 - 2013-12-02 20:53 - 00012062 _____ C:\Users\Carina\Downloads\Tutorium Aufgabe 1.xlsx
2013-12-01 08:21 - 2013-12-01 08:21 - 06894209 _____ C:\Users\Carina\Downloads\SC-99-21.ps
2013-12-01 08:21 - 2013-12-01 08:21 - 00334089 _____ C:\Users\Carina\Downloads\DA_Mikus.ps.gz
2013-11-29 09:42 - 2013-11-29 09:42 - 11176800 _____ C:\Users\Carina\Downloads\F2DA.tmp
2013-11-29 09:41 - 2013-11-29 09:41 - 11176800 _____ C:\Users\Carina\Downloads\BE8C.tmp
2013-11-21 16:40 - 2013-11-21 16:40 - 00000000 ____D C:\Users\Carina\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\BitGuard
2013-11-21 16:05 - 2013-11-21 16:05 - 00677237 _____ C:\Users\Carina\Downloads\WA Präsi fu.pptx
2013-11-19 09:23 - 2013-12-04 21:16 - 00018886 _____ C:\Windows\IE11_main.log
2013-11-18 19:54 - 2013-11-18 19:54 - 00712957 _____ C:\Users\Carina\Downloads\WA Präsi richtig.pptx
2013-11-17 21:51 - 2013-11-17 21:51 - 00705460 _____ C:\Users\Carina\Downloads\Wissenschaftliche Recherche - Präsentation Entwurf (3).pptx
2013-11-17 18:08 - 2013-11-17 18:08 - 104695876 _____ C:\Windows\SysWOW64\먣께„
2013-11-17 11:20 - 2013-11-17 11:20 - 01813170 _____ C:\Users\Carina\Downloads\Präsentation fertig.pptx
2013-11-14 13:01 - 2013-10-12 03:30 - 00830464 _____ (Microsoft Corporation) C:\Windows\system32\nshwfp.dll
2013-11-14 13:01 - 2013-10-12 03:29 - 00859648 _____ (Microsoft Corporation) C:\Windows\system32\IKEEXT.DLL
2013-11-14 13:01 - 2013-10-12 03:29 - 00324096 _____ (Microsoft Corporation) C:\Windows\system32\FWPUCLNT.DLL
2013-11-14 13:01 - 2013-10-12 03:03 - 00656896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nshwfp.dll
2013-11-14 13:01 - 2013-10-12 03:01 - 00216576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\FWPUCLNT.DLL
2013-11-14 13:01 - 2013-10-05 21:25 - 01474048 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2013-11-14 13:01 - 2013-10-05 20:57 - 01168384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2013-11-14 13:01 - 2013-10-04 03:28 - 00190464 _____ (Microsoft Corporation) C:\Windows\system32\SmartcardCredentialProvider.dll
2013-11-14 13:01 - 2013-10-04 03:25 - 00197120 _____ (Microsoft Corporation) C:\Windows\system32\credui.dll
2013-11-14 13:01 - 2013-10-04 03:24 - 01930752 _____ (Microsoft Corporation) C:\Windows\system32\authui.dll
2013-11-14 13:01 - 2013-10-04 02:58 - 00152576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SmartcardCredentialProvider.dll
2013-11-14 13:01 - 2013-10-04 02:56 - 01796096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\authui.dll
2013-11-14 13:01 - 2013-10-04 02:56 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credui.dll
2013-11-14 13:01 - 2013-10-03 03:23 - 00404480 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2013-11-14 13:01 - 2013-10-03 03:00 - 00311808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2013-11-14 13:01 - 2013-09-28 02:09 - 00497152 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\afd.sys
2013-11-14 13:01 - 2013-09-25 03:26 - 00154560 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2013-11-14 13:01 - 2013-09-25 03:26 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2013-11-14 13:01 - 2013-09-25 03:23 - 00135680 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2013-11-14 13:01 - 2013-09-25 03:23 - 00028672 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2013-11-14 13:01 - 2013-09-25 03:23 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2013-11-14 13:01 - 2013-09-25 03:22 - 00340992 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2013-11-14 13:01 - 2013-09-25 03:21 - 01447936 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2013-11-14 13:01 - 2013-09-25 03:21 - 00307200 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2013-11-14 13:01 - 2013-09-25 02:58 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2013-11-14 13:01 - 2013-09-25 02:57 - 00247808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2013-11-14 13:01 - 2013-09-25 02:57 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2013-11-14 13:01 - 2013-09-25 02:56 - 00220160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2013-11-14 13:01 - 2013-09-25 02:03 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2013-11-14 13:01 - 2013-07-04 13:18 - 00458712 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2013-11-11 20:24 - 2013-11-11 20:24 - 00095123 _____ C:\Users\Carina\Downloads\Wissenschaftliche Recherche - Präsentation Entwurf (2).pptx
2013-11-07 08:46 - 2013-11-07 08:46 - 00001787 _____ C:\Users\Public\Desktop\iTunes.lnk
2013-11-07 08:45 - 2013-11-07 08:46 - 00000000 ____D C:\ProgramData\34BE82C4-E596-4e99-A191-52C6199EBF69
2013-11-07 08:45 - 2013-11-07 08:46 - 00000000 ____D C:\Program Files\iTunes
2013-11-07 08:45 - 2013-11-07 08:45 - 00000000 ____D C:\Program Files\iPod
2013-11-06 14:45 - 2013-11-06 14:45 - 01151488 _____ C:\Users\Carina\Downloads\Internet-Recherche f_1028.ppt
2013-11-06 14:41 - 2013-11-06 14:41 - 00078848 _____ C:\Users\Carina\Downloads\rm520529.ppt
2013-11-06 14:14 - 2013-11-06 14:15 - 00063186 _____ C:\Users\Carina\Downloads\Wissenschaftliche Recherche - Präsentation Entwurf (1).pptx

==================== One Month Modified Files and Folders =======

2013-12-05 17:10 - 2013-12-05 17:08 - 00027787 _____ C:\Users\Carina\Downloads\FRST.txt
2013-12-05 17:08 - 2013-12-05 17:08 - 00000000 ____D C:\FRST
2013-12-05 17:07 - 2013-12-05 17:07 - 01959766 _____ (Farbar) C:\Users\Carina\Downloads\FRST64.exe
2013-12-05 17:05 - 2013-12-05 17:05 - 00001114 _____ C:\Users\Public\Desktop\Open It!.lnk
2013-12-05 17:05 - 2013-12-05 17:05 - 00000000 ____D C:\Program Files (x86)\OpenIt
2013-12-05 17:05 - 2010-10-17 14:03 - 00002327 _____ C:\Users\Carina\Desktop\Google Chrome.lnk
2013-12-05 17:05 - 2010-10-17 14:01 - 00001124 _____ C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-312678506-1555780489-135374229-1000UA.job
2013-12-05 17:04 - 2013-12-05 17:04 - 00664456 _____ (                                                            ) C:\Users\Carina\Downloads\ZipOpenerSetup.exe
2013-12-05 17:01 - 2009-07-14 05:45 - 00009920 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2013-12-05 17:01 - 2009-07-14 05:45 - 00009920 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2013-12-05 17:00 - 2010-03-24 19:23 - 02040550 _____ C:\Windows\WindowsUpdate.log
2013-12-05 16:52 - 2013-12-04 21:09 - 00003420 _____ C:\Windows\System32\Tasks\BitGuard
2013-12-05 16:52 - 2013-10-13 09:02 - 00004863 _____ C:\Windows\setupact.log
2013-12-05 16:52 - 2011-12-04 18:48 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-12-05 16:52 - 2009-07-14 06:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-12-05 07:26 - 2012-06-05 15:35 - 00000958 _____ C:\Windows\wininit.ini
2013-12-05 07:25 - 2013-12-05 07:22 - 00000960 _____ C:\Users\Carina\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\iMesh.lnk
2013-12-05 07:24 - 2013-12-05 07:24 - 01272360 _____ (iMesh Inc) C:\Users\Carina\Downloads\iMeshSetup-r1487-w-bc (3).exe
2013-12-05 07:21 - 2013-12-05 07:21 - 00000000 ____D C:\Users\Carina\AppData\Local\iMesh
2013-12-05 07:20 - 2013-12-05 07:20 - 01272360 _____ (iMesh Inc) C:\Users\Carina\Downloads\iMeshSetup-r1487-w-bc (2).exe
2013-12-05 07:20 - 2013-12-05 07:20 - 01272360 _____ (iMesh Inc) C:\Users\Carina\Downloads\iMeshSetup-r1487-w-bc (1).exe
2013-12-05 07:18 - 2013-12-05 07:18 - 01272360 _____ (iMesh Inc) C:\Users\Carina\Downloads\iMeshSetup-r1487-w-bc.exe
2013-12-05 07:06 - 2011-12-04 20:34 - 00001425 _____ C:\Users\Carina\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2013-12-05 07:03 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\PolicyDefinitions
2013-12-04 21:16 - 2013-11-19 09:23 - 00018886 _____ C:\Windows\IE11_main.log
2013-12-04 21:12 - 2013-12-04 21:12 - 17142784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 11220992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 04240384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-12-04 21:12 - 2013-12-04 21:12 - 02166272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 01926656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2013-12-04 21:12 - 2013-12-04 21:12 - 01818112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 01156608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 01051136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2013-12-04 21:12 - 2013-12-04 21:12 - 00703488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00645120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsIntl.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00616104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dat
2013-12-04 21:12 - 2013-12-04 21:12 - 00610304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00553472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00523776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00454656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00440832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00367104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00337408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2013-12-04 21:12 - 2013-12-04 21:12 - 00244736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00238288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00235008 _____ (Microsoft Corporation) C:\Windows\system32\elshyph.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00233472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\url.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00208384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00194048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\elshyph.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00182272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msls31.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00151552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iexpress.exe
2013-12-04 21:12 - 2013-12-04 21:12 - 00139264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wextract.exe
2013-12-04 21:12 - 2013-12-04 21:12 - 00127488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\occache.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00116736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iepeers.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2013-12-04 21:12 - 2013-12-04 21:12 - 00111616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\IEAdvpack.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00086016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00083456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inseng.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00074240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SetIEInstalledDate.exe
2013-12-04 21:12 - 2013-12-04 21:12 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2013-12-04 21:12 - 2013-12-04 21:12 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00069120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\icardie.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdc.ocx
2013-12-04 21:12 - 2013-12-04 21:12 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00056832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\pngfilt.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00048640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmler.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeedsbs.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00036352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\imgutil.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00034816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00024576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\licmgr10.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00013312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshta.exe
2013-12-04 21:12 - 2013-12-04 21:12 - 00012800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeedssync.exe
2013-12-04 21:11 - 2013-12-04 21:11 - 23212032 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 12995584 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 05765120 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 02764288 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-12-04 21:11 - 2013-12-04 21:11 - 02332160 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 01993728 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2013-12-04 21:11 - 2013-12-04 21:11 - 01394176 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 01228800 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00942592 _____ (Microsoft Corporation) C:\Windows\system32\jsIntl.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00817664 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00774144 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00708608 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00626176 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00616104 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dat
2013-12-04 21:11 - 2013-12-04 21:11 - 00574976 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00548352 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00453120 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00413696 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2013-12-04 21:11 - 2013-12-04 21:11 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00263376 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00247808 _____ (Microsoft Corporation) C:\Windows\system32\msls31.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00243200 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00235520 _____ (Microsoft Corporation) C:\Windows\system32\url.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00218624 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2013-12-04 21:11 - 2013-12-04 21:11 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00167424 _____ (Microsoft Corporation) C:\Windows\system32\iexpress.exe
2013-12-04 21:11 - 2013-12-04 21:11 - 00147968 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00143872 _____ (Microsoft Corporation) C:\Windows\system32\wextract.exe
2013-12-04 21:11 - 2013-12-04 21:11 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2013-12-04 21:11 - 2013-12-04 21:11 - 00135680 _____ (Microsoft Corporation) C:\Windows\system32\iepeers.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00131072 _____ (Microsoft Corporation) C:\Windows\system32\IEAdvpack.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2013-12-04 21:11 - 2013-12-04 21:11 - 00105984 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00101376 _____ (Microsoft Corporation) C:\Windows\system32\inseng.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00090112 _____ (Microsoft Corporation) C:\Windows\system32\SetIEInstalledDate.exe
2013-12-04 21:11 - 2013-12-04 21:11 - 00086016 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2013-12-04 21:11 - 2013-12-04 21:11 - 00084992 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00081408 _____ (Microsoft Corporation) C:\Windows\system32\icardie.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00077312 _____ (Microsoft Corporation) C:\Windows\system32\tdc.ocx
2013-12-04 21:11 - 2013-12-04 21:11 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00062464 _____ (Microsoft Corporation) C:\Windows\system32\pngfilt.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00052224 _____ (Microsoft Corporation) C:\Windows\system32\msfeedsbs.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\mshtmler.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00048128 _____ (Microsoft Corporation) C:\Windows\system32\imgutil.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00040448 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00030208 _____ (Microsoft Corporation) C:\Windows\system32\licmgr10.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00013824 _____ (Microsoft Corporation) C:\Windows\system32\mshta.exe
2013-12-04 21:11 - 2013-12-04 21:11 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\msfeedssync.exe
2013-12-04 21:11 - 2013-12-04 21:11 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2013-12-04 20:49 - 2011-12-04 18:48 - 00001110 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-12-04 20:13 - 2010-10-17 14:01 - 00001072 _____ C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-312678506-1555780489-135374229-1000Core.job
2013-12-04 19:57 - 2010-10-17 14:01 - 00004096 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskUserS-1-5-21-312678506-1555780489-135374229-1000UA
2013-12-04 19:57 - 2010-10-17 14:01 - 00003700 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskUserS-1-5-21-312678506-1555780489-135374229-1000Core
2013-12-03 08:16 - 2013-12-03 08:16 - 00292160 _____ C:\Windows\Minidump\120313-37284-01.dmp
2013-12-03 08:16 - 2013-12-03 08:02 - 489594215 _____ C:\Windows\MEMORY.DMP
2013-12-03 08:16 - 2013-12-03 08:02 - 00000000 ____D C:\Windows\Minidump
2013-12-03 08:14 - 2009-07-14 06:08 - 00032632 _____ C:\Windows\Tasks\SCHEDLGU.TXT
2013-12-03 08:09 - 2013-12-03 08:09 - 00292160 _____ C:\Windows\Minidump\120313-38703-01.dmp
2013-12-03 08:02 - 2013-12-03 08:02 - 00292160 _____ C:\Windows\Minidump\120313-38189-01.dmp
2013-12-02 20:54 - 2013-12-02 20:54 - 00012062 _____ C:\Users\Carina\Downloads\Tutorium Aufgabe 1 (1).xlsx
2013-12-02 20:53 - 2013-12-02 20:53 - 00012062 _____ C:\Users\Carina\Downloads\Tutorium Aufgabe 1.xlsx
2013-12-01 16:29 - 2013-10-01 18:09 - 00000000 ____D C:\Users\Carina\Desktop\Studium
2013-12-01 08:21 - 2013-12-01 08:21 - 06894209 _____ C:\Users\Carina\Downloads\SC-99-21.ps
2013-12-01 08:21 - 2013-12-01 08:21 - 00334089 _____ C:\Users\Carina\Downloads\DA_Mikus.ps.gz
2013-11-30 08:44 - 2011-12-04 18:48 - 00004106 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2013-11-30 08:44 - 2011-12-04 18:48 - 00003854 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2013-11-29 20:05 - 2010-10-17 13:32 - 00000000 ____D C:\Users\Carina\AppData\Local\Google
2013-11-29 15:31 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\rescache
2013-11-29 12:46 - 2013-09-13 17:20 - 00083160 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avnetflt.sys
2013-11-29 12:46 - 2013-09-13 09:00 - 00132600 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2013-11-29 12:46 - 2013-09-13 09:00 - 00106904 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2013-11-29 12:46 - 2013-09-13 09:00 - 00028600 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avkmgr.sys
2013-11-29 09:42 - 2013-11-29 09:42 - 11176800 _____ C:\Users\Carina\Downloads\F2DA.tmp
2013-11-29 09:41 - 2013-11-29 09:41 - 11176800 _____ C:\Users\Carina\Downloads\BE8C.tmp
2013-11-24 10:37 - 2013-10-29 07:21 - 00004330 _____ C:\Windows\PFRO.log
2013-11-23 19:19 - 2013-09-13 08:25 - 00000000 ____D C:\ProgramData\BitGuard
2013-11-23 19:19 - 2010-10-16 15:32 - 00000000 ____D C:\Users\Carina
2013-11-23 19:19 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\registration
2013-11-21 16:40 - 2013-11-21 16:40 - 00000000 ____D C:\Users\Carina\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\BitGuard
2013-11-21 16:05 - 2013-11-21 16:05 - 00677237 _____ C:\Users\Carina\Downloads\WA Präsi fu.pptx
2013-11-18 19:54 - 2013-11-18 19:54 - 00712957 _____ C:\Users\Carina\Downloads\WA Präsi richtig.pptx
2013-11-17 21:51 - 2013-11-17 21:51 - 00705460 _____ C:\Users\Carina\Downloads\Wissenschaftliche Recherche - Präsentation Entwurf (3).pptx
2013-11-17 18:08 - 2013-11-17 18:08 - 104695876 _____ C:\Windows\SysWOW64\먣께„
2013-11-17 11:20 - 2013-11-17 11:20 - 01813170 _____ C:\Users\Carina\Downloads\Präsentation fertig.pptx
2013-11-15 07:34 - 2007-07-12 02:49 - 00000000 ____D C:\Windows\Panther
2013-11-14 21:18 - 2013-08-15 21:04 - 00000000 ____D C:\Windows\system32\MRT
2013-11-14 21:15 - 2011-11-08 21:13 - 82896128 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2013-11-11 20:24 - 2013-11-11 20:24 - 00095123 _____ C:\Users\Carina\Downloads\Wissenschaftliche Recherche - Präsentation Entwurf (2).pptx
2013-11-11 20:06 - 2010-03-25 04:14 - 01354282 _____ C:\Windows\system32\perfh007.dat
2013-11-11 20:06 - 2010-03-25 04:14 - 00355188 _____ C:\Windows\system32\perfc007.dat
2013-11-11 20:06 - 2009-07-14 06:13 - 00005210 _____ C:\Windows\system32\PerfStringBackup.INI
2013-11-07 08:46 - 2013-11-07 08:46 - 00001787 _____ C:\Users\Public\Desktop\iTunes.lnk
2013-11-07 08:46 - 2013-11-07 08:45 - 00000000 ____D C:\ProgramData\34BE82C4-E596-4e99-A191-52C6199EBF69
2013-11-07 08:46 - 2013-11-07 08:45 - 00000000 ____D C:\Program Files\iTunes
2013-11-07 08:46 - 2011-02-27 14:28 - 00000000 ____D C:\Program Files (x86)\iTunes
2013-11-07 08:45 - 2013-11-07 08:45 - 00000000 ____D C:\Program Files\iPod
2013-11-06 14:45 - 2013-11-06 14:45 - 01151488 _____ C:\Users\Carina\Downloads\Internet-Recherche f_1028.ppt
2013-11-06 14:41 - 2013-11-06 14:41 - 00078848 _____ C:\Users\Carina\Downloads\rm520529.ppt
2013-11-06 14:15 - 2013-11-06 14:14 - 00063186 _____ C:\Users\Carina\Downloads\Wissenschaftliche Recherche - Präsentation Entwurf (1).pptx

Some content of TEMP:
====================
C:\Users\Carina\AppData\Local\Temp\498.94341249262055_Update.exe
C:\Users\Carina\AppData\Local\Temp\797.347429947465_Update.exe
C:\Users\Carina\AppData\Local\Temp\avgnt.exe


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-11-30 13:31

==================== End Of Log ============================
         
--- --- ---

--- --- ---


FRST Additions Logfile:
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 04-12-2013
Ran by Carina at 2013-12-05 17:12:02
Running from C:\Users\Carina\Downloads
Boot Mode: Normal
==========================================================


==================== Security Center ========================

AV: Avira Desktop (Enabled - Up to date) {F67B4DE5-C0B4-6C3F-0EFF-6C83BD5D0C2C}
AS: Avira Desktop (Enabled - Up to date) {4D1AAC01-E68E-63B1-344F-57F1C6DA4691}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

4Free Video Converter 3 (x32)
Acer Backup Manager (x32 Version: 2.0.0.58)
Acer Crystal Eye webcam (x32 Version: 1.0.1.4)
Acer ePower Management (x32 Version: 5.00.3002)
Acer eRecovery Management (x32 Version: 4.05.3006)
Acer Registration (x32 Version: 1.02.3006)
Acer ScreenSaver (x32 Version: 1.1.0105.2010)
Acer Updater (x32 Version: 1.01.3017)
Acrobat.com (x32 Version: 1.6.65)
Adobe AIR (x32 Version: 1.5.0.7220)
Adobe Flash Player 11 ActiveX 64-bit (Version: 11.1.102.55)
Adobe Reader X (10.1.1) - Deutsch (x32 Version: 10.1.1)
Adobe Shockwave Player 11.6 (x32 Version: 11.6.3.633)
Apple Application Support (x32 Version: 2.3.6)
Apple Mobile Device Support (Version: 7.0.0.117)
Apple Software Update (x32 Version: 2.1.3.127)
Ask Toolbar (x32 Version: 1.15.2.0)
Avira Free Antivirus (x32 Version: 14.0.1.749)
Backup Manager Basic (x32 Version: 2.0.0.58)
BitGuard (x32) <==== ATTENTION
Bonjour (Version: 3.0.0.10)
Broadcom Gigabit NetLink Controller (Version: 12.52.01)
Canon Camera Access Library (x32 Version: 8.2.0.1)
Canon Camera Window DC_DV 6 for ZoomBrowser EX (x32 Version: 6.3.0.11)
Canon Camera Window MC 6 for ZoomBrowser EX (x32 Version: 6.2.0.11)
Canon G.726 WMP-Decoder (x32 Version: 1.0.1.3)
CANON iMAGE GATEWAY Task for ZoomBrowser EX (x32 Version: 1.2.0.5)
Canon Internet Library for ZoomBrowser EX (x32 Version: 1.4.2.6)
Canon MovieEdit Task for ZoomBrowser EX (x32 Version: 2.3.0.19)
Canon RAW Image Task for ZoomBrowser EX (x32 Version: 0.9.3.9)
Canon RemoteCapture Task for ZoomBrowser EX (x32 Version: 1.6.0.9)
Canon Utilities EOS Utility (x32 Version: 1.0.4.18)
CCleaner (Version: 4.06)
Compatibility Pack für 2007 Office System (x32 Version: 12.0.6612.1000)
CyberLink PowerDVD 9 (x32 Version: 9.0.2529.50)
Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition (x32)
Dream Day First Home (x32)
Dropbox (HKCU Version: 1.6.11)
Free Audio CD Burner version 1.4.7 (x32)
Free Video Dub version 2.0.22.925 (x32 Version: 2.0.22.925)
Free YouTube to MP3 Converter version 3.11.34.1015 (x32 Version: 3.11.34.1015)
Google Chrome (HKCU Version: 31.0.1650.63)
Google Toolbar for Internet Explorer (x32 Version: 1.0.0)
Google Toolbar for Internet Explorer (x32 Version: 7.5.4601.54)
Google Update Helper (x32 Version: 1.3.22.3)
Granny In Paradise (x32)
Heroes of Hellas (x32)
hola Chrome Toolbar (x32)
holasearch toolbar   (x32 Version: 1.8.16.16)
iCloud (Version: 3.0.2.163)
ICQ Toolbar (x32 Version: 3.0.0)
ICQ7.2 (x32 Version: 7.2)
Identity Card (x32 Version: 1.00.3003)
Intel(R) Control Center (x32 Version: 1.2.1.1007)
Intel(R) Management Engine Components (x32 Version: 6.0.0.1179)
Intel(R) Rapid Storage Technology (x32 Version: 9.5.6.1001)
Intel(R) Turbo Boost Technology Driver (x32 Version: 01.00.01.1002)
iTunes (Version: 11.1.3.8)
Jahrbuch Sport und Zucht 2011 (x32 Version: 1.00.0000)
Java 7 Update 40 (x32 Version: 7.0.400)
Java Auto Updater (x32 Version: 2.1.9.8)
Java(TM) 6 Update 32 (x32 Version: 6.0.320)
JavaFX 2.1.1 (x32 Version: 2.1.1)
Junk Mail filter update (x32 Version: 14.0.8089.726)
Launch Manager (x32 Version: 4.0.6)
Merriam Websters Spell Jam (x32)
Microsoft .NET Framework 4 Client Profile (Version: 4.0.30319)
Microsoft .NET Framework 4 Client Profile DEU Language Pack (Version: 4.0.30319)
Microsoft Application Error Reporting (Version: 12.0.6015.5000)
Microsoft Choice Guard (x32 Version: 2.0.48.0)
Microsoft Office 2007 Service Pack 3 (SP3) (x32)
Microsoft Office 2010 Service Pack 1 (SP1) (x32)
Microsoft Office Access MUI (German) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Access MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Excel MUI (German) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Excel MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office File Validation Add-In (x32 Version: 14.0.5130.5003)
Microsoft Office Groove MUI (German) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Groove MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office InfoPath MUI (German) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office InfoPath MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Language Pack 2007 - German/Deutsch (x32 Version: 12.0.6612.1000)
Microsoft Office Live Add-in 1.5 (x32 Version: 2.0.4024.1)
Microsoft Office O MUI (German) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Office 64-bit Components 2010 (Version: 14.0.6029.1000)
Microsoft Office OneNote MUI (German) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office OneNote MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Outlook MUI (German) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Outlook MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office PowerPoint MUI (German) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office PowerPoint MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office PowerPoint Viewer 2007 (German) (x32 Version: 12.0.6612.1000)
Microsoft Office Professional Plus 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Proof (English) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Proof (English) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Proof (French) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Proof (French) 2010 (x32 Version: 14.0.7015.1000)
Microsoft Office Proof (German) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Proof (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Proof (Italian) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Proof (Italian) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Proofing (German) 2007 (x32 Version: 12.0.4518.1014)
Microsoft Office Proofing (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3) (x32)
Microsoft Office Publisher MUI (German) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Publisher MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Shared 64-bit MUI (German) 2007 (Version: 12.0.6612.1000)
Microsoft Office Shared 64-bit MUI (German) 2010 (Version: 14.0.6029.1000)
Microsoft Office Shared MUI (German) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Shared MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office SharePoint Designer 2007 Service Pack 3 (SP3) (x32)
Microsoft Office SharePoint Designer MUI (German) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Word MUI (German) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Word MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office X MUI (German) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Silverlight (Version: 5.1.20913.0)
Microsoft SQL Server 2005 Compact Edition [ENU] (x32 Version: 3.1.0000)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (x32 Version: 8.0.50727.4053)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.61001)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (x32 Version: 9.0.30729.4148)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (x32 Version: 9.0.30729.6161)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (x32 Version: 10.0.40219)
Microsoft Works (x32 Version: 9.7.0621)
Microsoft WSE 3.0 Runtime (x32 Version: 3.0.5305.0)
Mobile Connection Manager (x32)
Mobile Partner (x32 Version: 21.005.15.00.705)
MobileMe Control Panel (Version: 3.1.8.0)
Mozilla Firefox 23.0.1 (x86 en-US) (x32 Version: 23.0.1)
Mozilla Maintenance Service (x32 Version: 23.0.1)
MSVCRT (x32 Version: 14.0.1468.721)
MSXML 4.0 SP3 Parser (KB2721691) (x32 Version: 4.30.2114.0)
MSXML 4.0 SP3 Parser (KB2758694) (x32 Version: 4.30.2117.0)
MSXML 4.0 SP3 Parser (KB973685) (x32 Version: 4.30.2107.0)
MyWinLocker (x32 Version: 3.1.76.0)
Norton Online Backup (x32 Version: 1.2.0.36)
NTI Backup Now 5 (x32 Version: 5.1.2.616)
NTI Backup Now Standard (x32 Version: 5.1.2.616)
NTI Media Maker 8 (x32 Version: 8.0.2.6509)
NVIDIA Drivers (Version: 1.10)
Open It! (x32 Version: 1.1.1)
PDF24 Creator 5.2.0 (x32)
PhotoScape (x32)
ProtectDisc Driver, Version 11 (x32 Version: 11.0.0.14)
QuickTime (x32 Version: 7.74.80.86)
Realtek High Definition Audio Driver (x32 Version: 6.0.1.6015)
Realtek USB 2.0 Card Reader (x32 Version: 6.1.7600.30113)
Safari (x32 Version: 5.34.57.2)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (x32)
SHARP MX/DX Series PCL/PS Printer Driver (x32 Version: 1.00.000)
Skype™ 6.7 (x32 Version: 6.7.102)
Softonic toolbar  on IE and Chrome (x32 Version: 1.8.21.14)
swMSM (x32 Version: 12.0.0.1)
Synaptics Pointing Device Driver (Version: 14.0.19.0)
Überwachungstool für die Intel® Turbo-Boost-Technik (Version: 1.0.186.6)
Uninstall 1.0.0.1 (x32)
Update for Microsoft .NET Framework 4 Client Profile (KB2468871) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2533523) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2600217) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2836939) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2836939v3) (x32 Version: 3)
Update for Microsoft Access 2010 (KB2553446) 32-Bit Edition (x32)
Update for Microsoft Office 2007 suites (KB2596620) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2553065) (x32)
Update for Microsoft Office 2010 (KB2553157) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2553181) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2553267) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2553310) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2553378) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2566458) (x32)
Update for Microsoft Office 2010 (KB2596964) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2687503) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2687509) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2760631) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2767886) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2825640) 32-Bit Edition (x32)
Update for Microsoft Office Outlook 2007 (KB2687404) 32-Bit Edition (x32)
Update for Microsoft OneNote 2010 (KB2553290) 32-Bit Edition (x32)
Update for Microsoft Outlook 2010 (KB2597090) 32-Bit Edition (x32)
Update for Microsoft Outlook 2010 (KB2687623) 32-Bit Edition (x32)
Update for Microsoft Outlook Social Connector 2010 (KB2553406) 32-Bit Edition (x32)
Update for Microsoft PowerPoint 2010 (KB2598240) 32-Bit Edition (x32)
Update for Microsoft SharePoint Workspace 2010 (KB2589371) 32-Bit Edition (x32)
Update für Microsoft Office Excel 2007 Help (KB963678) (x32)
Update für Microsoft Office Outlook 2007 Help (KB963677) (x32)
Update für Microsoft Office Powerpoint 2007 Help (KB963669) (x32)
Update für Microsoft Office Word 2007 Help (KB963665) (x32)
VLC media player 2.0.7 (Version: 2.0.7)
VoiceOver Kit (x32 Version: 1.42.128.0)
Welcome Center (x32 Version: 1.00.3012)
Windows Live Anmelde-Assistent (x32 Version: 5.000.818.5)
Windows Live Call (x32 Version: 14.0.8064.0206)
Windows Live Communications Platform (x32 Version: 14.0.8064.206)
Windows Live Essentials (x32 Version: 14.0.8089.0726)
Windows Live Essentials (x32 Version: 14.0.8089.726)
Windows Live Fotogalerie (x32 Version: 14.0.8081.709)
Windows Live Mail (x32 Version: 14.0.8089.0726)
Windows Live Messenger (x32 Version: 14.0.8089.0726)
Windows Live Movie Maker (x32 Version: 14.0.8091.0730)
Windows Live Sync (x32 Version: 14.0.8089.726)
Windows Live Writer (x32 Version: 14.0.8089.0726)
Windows Live-Uploadtool (x32 Version: 14.0.8014.1029)
WinRAR 4.10 (32-Bit) (x32 Version: 4.10.0)
WinZip 14.5 (x32 Version: 14.5.9095)
ZTE USB Driver (Version: 1.0.1.25_TME)

==================== Restore Points  =========================

23-11-2013 17:55:35 Windows Update
25-11-2013 06:28:12 Windows Update
25-11-2013 21:44:09 Windows Update
26-11-2013 17:45:09 Windows Update
27-11-2013 17:43:38 Windows Update
28-11-2013 06:25:29 Windows Update
28-11-2013 22:27:55 Windows Update
29-11-2013 21:33:49 Windows Update
30-11-2013 21:17:01 Windows Update
01-12-2013 16:15:23 Windows Update
02-12-2013 06:24:41 Windows-Sicherung
02-12-2013 06:34:45 Windows Update
02-12-2013 20:54:59 Windows Update
03-12-2013 08:26:40 Windows Update
04-12-2013 20:09:43 Windows Update
05-12-2013 06:32:37 Windows Update

==================== Hosts content: ==========================

2009-07-14 03:34 - 2009-06-10 22:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

Task: {1B5415FB-A273-451D-B26F-9803BA6DB673} - System32\Tasks\Scheduled Update for Ask Toolbar => C:\Program Files (x86)\Ask.com\UpdateTask.exe [2012-05-04] ()
Task: {270A2D67-EDF1-4E64-96DE-4D1C44FB8B64} - System32\Tasks\{B4D0D7CD-E369-4338-8CF1-10E83F87AA3C} => C:\Program Files (x86)\Vodafone\Vodafone Mobile Broadband\Bin\MobileBroadband.exe
Task: {5047E11A-F587-4F46-9EEE-C0ED03A1D3C8} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2011-12-04] (Google Inc.)
Task: {59EF034B-F9C4-4D6E-835A-F560AD09D8F0} - System32\Tasks\BitGuard => Sc.exe start BitGuard
Task: {869719C8-5C47-42DE-AFD0-B154FDC4C5F2} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2013-09-19] (Piriform Ltd)
Task: {8F353F12-EDA9-41FB-8169-9BF98EDA8893} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2011-12-04] (Google Inc.)
Task: {ACD1FD79-3945-4219-A5AB-152D24BEEB61} - System32\Tasks\EPUpdater => C:\Users\Carina\AppData\Roaming\BabSolution\Shared\BabMaint.exe [2013-09-01] ()
Task: {C171DDEE-311E-4A42-A9D8-E43A92F67B10} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-312678506-1555780489-135374229-1000UA => C:\Users\Carina\AppData\Local\Google\Update\GoogleUpdate.exe [2010-10-17] (Google Inc.)
Task: {DE86A43F-F907-44AF-B7B6-2ED99C4DB0CB} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {F2DAAEEE-0B38-41B9-A894-A7701A49686F} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-312678506-1555780489-135374229-1000Core => C:\Users\Carina\AppData\Local\Google\Update\GoogleUpdate.exe [2010-10-17] (Google Inc.)
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-312678506-1555780489-135374229-1000Core.job => C:\Users\Carina\AppData\Local\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-312678506-1555780489-135374229-1000UA.job => C:\Users\Carina\AppData\Local\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) =============

2013-11-21 16:40 - 2013-11-18 15:32 - 01958880 _____ () C:\ProgramData\BitGuard\2.7.1832.68\{c16c1ccb-1111-4e5c-a2f3-533ad2fec8e8}\loader.dll
2013-10-28 20:59 - 2013-10-22 16:11 - 01952224 _____ () C:\ProgramData\BitGuard\2.7.1769.27\{c16c1ccb-1111-4e5c-a2f3-533ad2fec8e8}\loader.dll
2011-03-16 23:07 - 2011-03-16 23:07 - 04297568 _____ () C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\OFFICE.ODF
2013-09-13 09:00 - 2013-09-13 08:59 - 00394824 _____ () C:\Program Files (x86)\Avira\AntiVir Desktop\sqlite3.dll
2011-06-24 21:56 - 2011-06-24 21:56 - 00087328 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
2011-06-24 21:56 - 2011-06-24 21:56 - 01241888 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
2013-09-25 19:20 - 2013-09-25 19:20 - 00427008 _____ () C:\Program Files (x86)\Mobile Partner\core.dll
2013-09-25 19:20 - 2013-09-25 19:20 - 00264192 _____ () C:\Program Files (x86)\Mobile Partner\sdk.dll
2013-09-25 19:20 - 2013-09-25 19:20 - 00011362 _____ () C:\Program Files (x86)\Mobile Partner\mingwm10.dll
2013-09-25 19:20 - 2013-09-25 19:20 - 00043008 _____ () C:\Program Files (x86)\Mobile Partner\libgcc_s_dw2-1.dll
2013-09-25 19:20 - 2013-09-25 19:20 - 02415104 _____ () C:\Program Files (x86)\Mobile Partner\QtCore4.dll
2013-09-25 19:20 - 2013-09-25 19:20 - 09515520 _____ () C:\Program Files (x86)\Mobile Partner\QtGui4.dll
2013-09-25 19:20 - 2013-09-25 19:20 - 00382464 _____ () C:\Program Files (x86)\Mobile Partner\Proxy.DLL
2013-09-25 19:20 - 2013-09-25 19:20 - 00218112 _____ () C:\Program Files (x86)\Mobile Partner\Common.dll
2013-09-25 19:20 - 2013-09-25 19:20 - 00135168 _____ () C:\Program Files (x86)\Mobile Partner\Trace.dll
2013-09-25 19:20 - 2013-09-25 19:20 - 00545280 _____ () C:\Program Files (x86)\Mobile Partner\PluginContainer.dll
2013-09-25 19:20 - 2013-09-25 19:20 - 00238080 _____ () C:\Program Files (x86)\Mobile Partner\AtCodec.dll
2013-09-25 19:20 - 2013-09-25 19:20 - 00301056 _____ () C:\Program Files (x86)\Mobile Partner\DeviceSrvPlugin.dll
2013-09-25 19:20 - 2013-09-25 19:20 - 00237568 _____ () C:\Program Files (x86)\Mobile Partner\NetSrvPlugin.dll
2013-09-25 19:20 - 2013-09-25 19:20 - 00133120 _____ () C:\Program Files (x86)\Mobile Partner\OSDialup.dll
2013-09-25 19:20 - 2013-09-25 19:20 - 00159744 _____ () C:\Program Files (x86)\Mobile Partner\XCodec.dll
2013-09-25 19:20 - 2013-09-25 19:20 - 00157184 _____ () C:\Program Files (x86)\Mobile Partner\DataServicePlugin.dll
2013-09-25 19:20 - 2013-09-25 19:20 - 00176128 _____ () C:\Program Files (x86)\Mobile Partner\CallSrvPlugin.dll
2013-09-25 19:20 - 2013-09-25 19:20 - 00264704 _____ () C:\Program Files (x86)\Mobile Partner\AddrBookSrvPlugin.dll
2013-09-25 19:20 - 2013-09-25 19:20 - 00217600 _____ () C:\Program Files (x86)\Mobile Partner\SmsSrvPlugin.dll
2013-09-25 19:20 - 2013-09-25 19:20 - 00142336 _____ () C:\Program Files (x86)\Mobile Partner\USSDSrvPlugin.dll
2013-09-25 19:20 - 2013-09-25 19:20 - 00156672 _____ () C:\Program Files (x86)\Mobile Partner\STKSrvPlugin.dll
2013-09-25 19:20 - 2013-09-25 19:20 - 00338432 _____ () C:\Program Files (x86)\Mobile Partner\DeviceAppPlugin.dll
2013-09-25 19:20 - 2013-09-25 19:20 - 00065536 _____ () C:\Program Files (x86)\Mobile Partner\OSPowerMgr.dll
2013-09-25 19:20 - 2013-09-25 19:20 - 00114688 _____ () C:\Program Files (x86)\Mobile Partner\Win7Support.dll
2013-09-25 19:20 - 2013-09-25 19:20 - 01078272 _____ () C:\Program Files (x86)\Mobile Partner\AddrBookPlugin.dll
2013-09-25 19:20 - 2013-09-25 19:20 - 00670720 _____ () C:\Program Files (x86)\Mobile Partner\SmsAppPlugin.dll
2013-09-25 19:20 - 2013-09-25 19:20 - 00550400 _____ () C:\Program Files (x86)\Mobile Partner\CallAppPlugin.dll
2013-09-25 19:20 - 2013-09-25 19:20 - 00547840 _____ () C:\Program Files (x86)\Mobile Partner\CallLogSrvPlugin.dll
2013-09-25 19:20 - 2013-09-25 19:20 - 00158720 _____ () C:\Program Files (x86)\Mobile Partner\NetConnectSrvPlugin.dll
2013-09-25 19:20 - 2013-09-25 19:20 - 00211968 _____ () C:\Program Files (x86)\Mobile Partner\DialUpPlugin.dll
2013-09-25 19:20 - 2013-09-25 19:20 - 00101376 _____ () C:\Program Files (x86)\Mobile Partner\OSAdapt.dll
2013-09-25 19:20 - 2013-09-25 19:20 - 00180224 _____ () C:\Program Files (x86)\Mobile Partner\NDISPlugin.dll
2013-09-25 19:20 - 2013-09-25 19:20 - 00131072 _____ () C:\Program Files (x86)\Mobile Partner\OSNDIS.dll
2013-09-25 19:20 - 2013-09-25 19:20 - 01101824 _____ () C:\Program Files (x86)\Mobile Partner\NDISAPI.dll
2013-09-25 19:20 - 2013-09-25 19:20 - 00278528 _____ () C:\Program Files (x86)\Mobile Partner\NetInfoSrvPlugin.dll
2013-09-25 19:20 - 2013-09-25 19:20 - 00062976 _____ () C:\Program Files (x86)\Mobile Partner\OSCall.dll
2013-09-25 19:20 - 2013-09-25 19:20 - 00538624 _____ () C:\Program Files (x86)\Mobile Partner\DeviceMgrUIPlugin.dll
2013-09-25 19:20 - 2013-09-25 19:20 - 00398336 _____ () C:\Program Files (x86)\Mobile Partner\QtXml4.dll
2013-09-25 19:20 - 2013-09-25 19:20 - 00184832 _____ () C:\Program Files (x86)\Mobile Partner\XFramePlugin.dll
2013-09-25 19:20 - 2013-09-25 19:20 - 00123392 _____ () C:\Program Files (x86)\Mobile Partner\ATR2SMgr.dll
2013-09-25 19:20 - 2013-09-25 19:20 - 00307200 _____ () C:\Program Files (x86)\Mobile Partner\StatusBarMgrPlugin.dll
2013-09-25 19:20 - 2013-09-25 19:20 - 00117760 _____ () C:\Program Files (x86)\Mobile Partner\LayoutPlugin.dll
2013-09-25 19:20 - 2013-09-25 19:20 - 00441856 _____ () C:\Program Files (x86)\Mobile Partner\DialupUIPlugin.dll
2013-09-25 19:20 - 2013-09-25 19:20 - 00093184 _____ () C:\Program Files (x86)\Mobile Partner\NotifyServicePlugin.dll
2013-09-25 19:20 - 2013-09-25 19:20 - 00334336 _____ () C:\Program Files (x86)\Mobile Partner\NetConnectPlugin.dll
2013-09-25 19:20 - 2013-09-25 19:20 - 00295424 _____ () C:\Program Files (x86)\Mobile Partner\MenuMgrPlugin.dll
2013-09-25 19:20 - 2013-09-25 19:20 - 00435200 _____ () C:\Program Files (x86)\Mobile Partner\USSDUIPlugin.dll
2013-09-25 19:20 - 2013-09-25 19:20 - 00485376 _____ () C:\Program Files (x86)\Mobile Partner\NetInfoUIExPlugin.dll
2013-09-25 19:20 - 2013-09-25 19:20 - 00823808 _____ () C:\Program Files (x86)\Mobile Partner\SMSUIPlugin.dll
2013-09-25 19:20 - 2013-09-25 19:20 - 00771072 _____ () C:\Program Files (x86)\Mobile Partner\AddrBookUIPlugin.dll
2013-09-25 19:20 - 2013-09-25 19:20 - 00209408 _____ () C:\Program Files (x86)\Mobile Partner\ToolBarMgrPlugin.dll
2013-09-25 19:20 - 2013-09-25 19:20 - 00269824 _____ () C:\Program Files (x86)\Mobile Partner\LiveUpdateInterface.DLL
2013-09-25 19:20 - 2013-09-25 19:20 - 01148416 _____ () C:\Program Files (x86)\Mobile Partner\QtNetwork4.dll
2013-09-25 19:20 - 2013-09-25 19:20 - 00082944 _____ () C:\Program Files (x86)\Mobile Partner\plugins\imageformats\qgif4.dll
2013-09-25 19:20 - 2013-09-25 19:20 - 00081920 _____ () C:\Program Files (x86)\Mobile Partner\plugins\imageformats\qico4.dll
2013-09-25 19:20 - 2013-09-25 19:20 - 00192000 _____ () C:\Program Files (x86)\Mobile Partner\plugins\imageformats\qjpeg4.dll
2013-09-25 19:20 - 2013-09-25 19:20 - 00350720 _____ () C:\Program Files (x86)\Mobile Partner\plugins\imageformats\qmng4.dll
2013-09-25 19:20 - 2013-09-25 19:20 - 00370176 _____ () C:\Program Files (x86)\Mobile Partner\plugins\imageformats\qtiff4.dll
2013-09-25 19:22 - 2013-09-25 19:20 - 00011362 _____ () C:\ProgramData\Mobile Partner\OnlineUpdate\mingwm10.dll
2013-09-25 19:22 - 2013-09-25 19:20 - 00043008 _____ () C:\ProgramData\Mobile Partner\OnlineUpdate\libgcc_s_dw2-1.dll
2013-09-25 19:22 - 2013-09-25 19:20 - 02415104 _____ () C:\ProgramData\Mobile Partner\OnlineUpdate\QtCore4.dll
2013-09-25 19:22 - 2013-09-25 19:20 - 01148416 _____ () C:\ProgramData\Mobile Partner\OnlineUpdate\QtNetwork4.dll
2013-09-25 19:22 - 2013-09-25 19:20 - 00384512 _____ () C:\ProgramData\Mobile Partner\OnlineUpdate\QueryStrategy.dll
2013-09-25 19:22 - 2013-09-25 19:20 - 00398336 _____ () C:\ProgramData\Mobile Partner\OnlineUpdate\QtXml4.dll
2010-01-07 02:46 - 2010-01-07 02:46 - 00465576 _____ () C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\sqlite3.dll
2010-01-07 02:43 - 2010-01-07 02:43 - 01081600 _____ () C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\ACE.dll
2010-03-02 11:40 - 2009-12-24 02:32 - 00058880 _____ () C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IsdiInterop.dll
2013-09-14 00:51 - 2013-09-14 00:51 - 00087952 _____ () C:\Program Files (x86)\Common Files\Apple\Internet Services\zlib1.dll
2013-09-14 00:50 - 2013-09-14 00:50 - 01242952 _____ () C:\Program Files (x86)\Common Files\Apple\Internet Services\libxml2.dll
2010-02-23 04:04 - 2009-05-20 07:02 - 00072200 _____ () C:\Program Files (x86)\Launch Manager\CdDirIo.dll
2011-03-16 23:11 - 2011-03-16 23:11 - 04297568 _____ () C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Cultures\OFFICE.ODF
2013-11-16 14:08 - 2013-11-14 12:28 - 00702416 _____ () C:\Users\Carina\AppData\Local\Google\Chrome\Application\31.0.1650.57\libglesv2.dll
2013-11-16 14:08 - 2013-11-14 12:28 - 00099792 _____ () C:\Users\Carina\AppData\Local\Google\Chrome\Application\31.0.1650.57\libegl.dll
2013-11-16 14:08 - 2013-11-14 12:29 - 04055504 _____ () C:\Users\Carina\AppData\Local\Google\Chrome\Application\31.0.1650.57\pdf.dll
2013-11-16 14:08 - 2013-11-14 12:29 - 00399312 _____ () C:\Users\Carina\AppData\Local\Google\Chrome\Application\31.0.1650.57\ppGoogleNaClPluginChrome.dll
2013-11-16 14:08 - 2013-11-14 12:28 - 01619408 _____ () C:\Users\Carina\AppData\Local\Google\Chrome\Application\31.0.1650.57\ffmpegsumo.dll
2013-11-16 14:08 - 2013-11-14 12:29 - 13582800 _____ () C:\Users\Carina\AppData\Local\Google\Chrome\Application\31.0.1650.57\PepperFlash\pepflashplayer.dll
2011-12-11 20:59 - 2011-12-11 20:59 - 09364480 _____ () C:\Users\Carina\AppData\Local\Adobe\Acrobat\10.0\Cache\RdLang_rdlang32.deu
2011-09-05 18:04 - 2011-09-05 18:04 - 00249232 _____ () C:\Program Files (x86)\Adobe\Reader 10.0\Reader\sqlite.dll

==================== Alternate Data Streams (whitelisted) =========

AlternateDataStreams: C:\ProgramData\Temp:0B9176C0
AlternateDataStreams: C:\ProgramData\Temp:4CF61E54
AlternateDataStreams: C:\ProgramData\Temp:4D066AD2
AlternateDataStreams: C:\ProgramData\Temp:93DE1838
AlternateDataStreams: C:\ProgramData\Temp:AB689DEA
AlternateDataStreams: C:\ProgramData\Temp:ABE89FFE
AlternateDataStreams: C:\ProgramData\Temp:E1F04E8D

==================== Safe Mode (whitelisted) ===================

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\mcmscsvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mcmscsvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MCODS => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MpfService => ""="Service"

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (12/05/2013 05:05:47 PM) (Source: SideBySide) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "assemblyIdentity1". Fehler in Manifest- oder Richtliniendatei "assemblyIdentity2" in Zeile assemblyIdentity3.
Das erforderliche "name"-Attribut fehlt im assemblyIdentity-Element.

Error: (12/05/2013 05:05:46 PM) (Source: SideBySide) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "WLMFDS,processorArchitecture="AMD64",type="win32",version="1.0.0.1"1". Fehler in Manifest- oder Richtliniendatei "WLMFDS,processorArchitecture="AMD64",type="win32",version="1.0.0.1"2" in Zeile  WLMFDS,processorArchitecture="AMD64",type="win32",version="1.0.0.1"3.
Die im Manifest gefundene Komponenten-ID stimmt nicht mit der ID der angeforderten Komponente überein.
Verweis: WLMFDS,processorArchitecture="AMD64",type="win32",version="1.0.0.1".
Definition: WLMFDS,processorArchitecture="x86",type="win32",version="1.0.0.1".
Verwenden Sie das Programm "sxstrace.exe" für eine detaillierte Diagnose.

Error: (12/05/2013 05:05:25 PM) (Source: SideBySide) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "assemblyIdentity1". Fehler in Manifest- oder Richtliniendatei "assemblyIdentity2" in Zeile assemblyIdentity3.
Das erforderliche "name"-Attribut fehlt im assemblyIdentity-Element.

Error: (12/05/2013 04:54:15 PM) (Source: Application Error) (User: )
Description: Name der fehlerhaften Anwendung: nvvsvc.exe, Version: 8.16.11.8886, Zeitstempel: 0x4b5e3a65
Name des fehlerhaften Moduls: ntdll.dll, Version: 6.1.7601.18247, Zeitstempel: 0x521eaf24
Ausnahmecode: 0xc0000374
Fehleroffset: 0x00000000000c4102
ID des fehlerhaften Prozesses: 0x4a4
Startzeit der fehlerhaften Anwendung: 0xnvvsvc.exe0
Pfad der fehlerhaften Anwendung: nvvsvc.exe1
Pfad des fehlerhaften Moduls: nvvsvc.exe2
Berichtskennung: nvvsvc.exe3

Error: (12/05/2013 04:53:03 PM) (Source: SideBySide) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "WLMFDS,processorArchitecture="AMD64",type="win32",version="1.0.0.1"1". Fehler in Manifest- oder Richtliniendatei "WLMFDS,processorArchitecture="AMD64",type="win32",version="1.0.0.1"2" in Zeile  WLMFDS,processorArchitecture="AMD64",type="win32",version="1.0.0.1"3.
Die im Manifest gefundene Komponenten-ID stimmt nicht mit der ID der angeforderten Komponente überein.
Verweis: WLMFDS,processorArchitecture="AMD64",type="win32",version="1.0.0.1".
Definition: WLMFDS,processorArchitecture="x86",type="win32",version="1.0.0.1".
Verwenden Sie das Programm "sxstrace.exe" für eine detaillierte Diagnose.

Error: (12/05/2013 07:33:20 AM) (Source: MsiInstaller) (User: NT-AUTORITÄT)
Description: Produkt: Microsoft Office Shared MUI (German) 2007 - Update "Security Update for Microsoft Office 2007 suites (KB2760415) 32-Bit Edition " konnte nicht installiert werden. Fehlercode 1603. Windows Installer kann Protokolle erstellen, um bei der Problembehandlung betreffend der Installation von Softwarepaketen behilflich zu sein. Verwenden Sie folgenden Link, um Anweisungen zur Aktivierung der Protokollierungsunterstützung zu erhalten: hxxp://go.microsoft.com/fwlink/?LinkId=23127

Error: (12/05/2013 07:33:15 AM) (Source: MsiInstaller) (User: NT-AUTORITÄT)
Description: Produkt: Microsoft Office PowerPoint MUI (German) 2010 - Update "Update for Microsoft PowerPoint 2010 (KB2553145) 32-Bit Edition" konnte nicht installiert werden. Fehlercode 1603. Windows Installer kann Protokolle erstellen, um bei der Problembehandlung betreffend der Installation von Softwarepaketen behilflich zu sein. Verwenden Sie folgenden Link, um Anweisungen zur Aktivierung der Protokollierungsunterstützung zu erhalten: hxxp://go.microsoft.com/fwlink/?LinkId=23127

Error: (12/05/2013 07:33:11 AM) (Source: MsiInstaller) (User: NT-AUTORITÄT)
Description: Produkt: Microsoft Office Shared MUI (German) 2010 - Update "Security Update for Microsoft Office 2010 (KB2553284) 32-Bit Edition" konnte nicht installiert werden. Fehlercode 1603. Windows Installer kann Protokolle erstellen, um bei der Problembehandlung betreffend der Installation von Softwarepaketen behilflich zu sein. Verwenden Sie folgenden Link, um Anweisungen zur Aktivierung der Protokollierungsunterstützung zu erhalten: hxxp://go.microsoft.com/fwlink/?LinkId=23127

Error: (12/05/2013 07:25:54 AM) (Source: SideBySide) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "WLMFDS,processorArchitecture="AMD64",type="win32",version="1.0.0.1"1". Fehler in Manifest- oder Richtliniendatei "WLMFDS,processorArchitecture="AMD64",type="win32",version="1.0.0.1"2" in Zeile  WLMFDS,processorArchitecture="AMD64",type="win32",version="1.0.0.1"3.
Die im Manifest gefundene Komponenten-ID stimmt nicht mit der ID der angeforderten Komponente überein.
Verweis: WLMFDS,processorArchitecture="AMD64",type="win32",version="1.0.0.1".
Definition: WLMFDS,processorArchitecture="x86",type="win32",version="1.0.0.1".
Verwenden Sie das Programm "sxstrace.exe" für eine detaillierte Diagnose.

Error: (12/05/2013 07:24:38 AM) (Source: SideBySide) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "WLMFDS,processorArchitecture="AMD64",type="win32",version="1.0.0.1"1". Fehler in Manifest- oder Richtliniendatei "WLMFDS,processorArchitecture="AMD64",type="win32",version="1.0.0.1"2" in Zeile  WLMFDS,processorArchitecture="AMD64",type="win32",version="1.0.0.1"3.
Die im Manifest gefundene Komponenten-ID stimmt nicht mit der ID der angeforderten Komponente überein.
Verweis: WLMFDS,processorArchitecture="AMD64",type="win32",version="1.0.0.1".
Definition: WLMFDS,processorArchitecture="x86",type="win32",version="1.0.0.1".
Verwenden Sie das Programm "sxstrace.exe" für eine detaillierte Diagnose.


System errors:
=============
Error: (12/05/2013 04:52:22 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Mobile Partner. OUC" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (12/05/2013 04:52:22 PM) (Source: Service Control Manager) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Mobile Partner. OUC erreicht.

Error: (12/05/2013 07:33:20 AM) (Source: Microsoft-Windows-WindowsUpdateClient) (User: NT-AUTORITÄT)
Description: Installationsfehler: Die Installation des folgenden Updates ist mit Fehler 0x80070643 fehlgeschlagen: Sicherheitsupdate für Microsoft Office 2007 suites (KB2760415)

Error: (12/05/2013 07:33:15 AM) (Source: Microsoft-Windows-WindowsUpdateClient) (User: NT-AUTORITÄT)
Description: Installationsfehler: Die Installation des folgenden Updates ist mit Fehler 0x80070643 fehlgeschlagen: Update für Microsoft PowerPoint 2010 (KB2553145) 32-Bit-Edition

Error: (12/05/2013 07:33:11 AM) (Source: Microsoft-Windows-WindowsUpdateClient) (User: NT-AUTORITÄT)
Description: Installationsfehler: Die Installation des folgenden Updates ist mit Fehler 0x80070643 fehlgeschlagen: Sicherheitsupdate für Microsoft Office 2010 (KB2553284) 32-Bit-Edition

Error: (12/05/2013 07:04:41 AM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Mobile Partner. OUC" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (12/05/2013 07:04:41 AM) (Source: Service Control Manager) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Mobile Partner. OUC erreicht.

Error: (12/04/2013 09:10:22 PM) (Source: Microsoft-Windows-WindowsUpdateClient) (User: NT-AUTORITÄT)
Description: Installationsfehler: Die Installation des folgenden Updates ist mit Fehler 0x80070643 fehlgeschlagen: Sicherheitsupdate für Microsoft Office 2007 suites (KB2760415)

Error: (12/04/2013 09:10:19 PM) (Source: Microsoft-Windows-WindowsUpdateClient) (User: NT-AUTORITÄT)
Description: Installationsfehler: Die Installation des folgenden Updates ist mit Fehler 0x80070643 fehlgeschlagen: Update für Microsoft PowerPoint 2010 (KB2553145) 32-Bit-Edition

Error: (12/04/2013 09:10:17 PM) (Source: Microsoft-Windows-WindowsUpdateClient) (User: NT-AUTORITÄT)
Description: Installationsfehler: Die Installation des folgenden Updates ist mit Fehler 0x80070643 fehlgeschlagen: Sicherheitsupdate für Microsoft Office 2010 (KB2553284) 32-Bit-Edition


Microsoft Office Sessions:
=========================
Error: (12/05/2013 05:05:47 PM) (Source: SideBySide)(User: )
Description: assemblyIdentitynameC:\Users\Carina\AppData\Local\Temp\797.347429947465_Update.exeC:\Users\Carina\AppData\Local\Temp\797.347429947465_Update.exe3

Error: (12/05/2013 05:05:46 PM) (Source: SideBySide)(User: )
Description: WLMFDS,processorArchitecture="AMD64",type="win32",version="1.0.0.1"WLMFDS,processorArchitecture="x86",type="win32",version="1.0.0.1"C:\Program Files (x86)\Windows Live\Photo Gallery\MovieMaker.ExeC:\Program Files (x86)\Windows Live\Photo Gallery\WLMFDS.DLL8

Error: (12/05/2013 05:05:25 PM) (Source: SideBySide)(User: )
Description: assemblyIdentitynameC:\Users\Carina\AppData\Local\Temp\498.94341249262055_Update.exeC:\Users\Carina\AppData\Local\Temp\498.94341249262055_Update.exe3

Error: (12/05/2013 04:54:15 PM) (Source: Application Error)(User: )
Description: nvvsvc.exe8.16.11.88864b5e3a65ntdll.dll6.1.7601.18247521eaf24c000037400000000000c41024a401cef1d1f14617aaC:\Windows\system32\nvvsvc.exeC:\Windows\SYSTEM32\ntdll.dll7da1474f-5dc5-11e3-9023-001e101f36d9

Error: (12/05/2013 04:53:03 PM) (Source: SideBySide)(User: )
Description: WLMFDS,processorArchitecture="AMD64",type="win32",version="1.0.0.1"WLMFDS,processorArchitecture="x86",type="win32",version="1.0.0.1"C:\Program Files (x86)\Windows Live\Photo Gallery\MovieMaker.ExeC:\Program Files (x86)\Windows Live\Photo Gallery\WLMFDS.DLL8

Error: (12/05/2013 07:33:20 AM) (Source: MsiInstaller)(User: NT-AUTORITÄT)
Description: Microsoft Office Shared MUI (German) 2007Security Update for Microsoft Office 2007 suites (KB2760415) 32-Bit Edition 1603(NULL)(NULL)(NULL)

Error: (12/05/2013 07:33:15 AM) (Source: MsiInstaller)(User: NT-AUTORITÄT)
Description: Microsoft Office PowerPoint MUI (German) 2010Update for Microsoft PowerPoint 2010 (KB2553145) 32-Bit Edition1603(NULL)(NULL)(NULL)

Error: (12/05/2013 07:33:11 AM) (Source: MsiInstaller)(User: NT-AUTORITÄT)
Description: Microsoft Office Shared MUI (German) 2010Security Update for Microsoft Office 2010 (KB2553284) 32-Bit Edition1603(NULL)(NULL)(NULL)

Error: (12/05/2013 07:25:54 AM) (Source: SideBySide)(User: )
Description: WLMFDS,processorArchitecture="AMD64",type="win32",version="1.0.0.1"WLMFDS,processorArchitecture="x86",type="win32",version="1.0.0.1"C:\Program Files (x86)\Windows Live\Photo Gallery\MovieMaker.ExeC:\Program Files (x86)\Windows Live\Photo Gallery\WLMFDS.DLL8

Error: (12/05/2013 07:24:38 AM) (Source: SideBySide)(User: )
Description: WLMFDS,processorArchitecture="AMD64",type="win32",version="1.0.0.1"WLMFDS,processorArchitecture="x86",type="win32",version="1.0.0.1"C:\Program Files (x86)\Windows Live\Photo Gallery\MovieMaker.ExeC:\Program Files (x86)\Windows Live\Photo Gallery\WLMFDS.DLL8


==================== Memory info =========================== 

Percentage of memory in use: 45%
Total physical RAM: 3958.78 MB
Available physical RAM: 2154.16 MB
Total Pagefile: 7915.73 MB
Available Pagefile: 5448.44 MB
Total Virtual: 8192 MB
Available Virtual: 8191.8 MB

==================== Drives ================================

Drive c: (Acer) (Fixed) (Total:584.07 GB) (Free:473.91 GB) NTFS
Drive e: (Mobile Partner) (CDROM) (Total:0.03 GB) (Free:0 GB) CDFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 596 GB) (Disk ID: C799D34F)
Partition 1: (Not Active) - (Size=12 GB) - (Type=27)
Partition 2: (Active) - (Size=102 MB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=584 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         
--- --- ---
__________________

Alt 05.12.2013, 17:36   #4
M-K-D-B
/// TB-Ausbilder
 
BitGuard / Adware/Bprotector.E - Standard

BitGuard / Adware/Bprotector.E



Servus,




Schritt 1
Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).





Schritt 2

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.






Schritt 3
Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.







Schritt 4
Bitte lade dir zoek.exe von hier: http://hijackthis.nl/smeenk/
  • Bitte deaktiviere während des Scans alle Virenscanner, da sie das Ergebnis beeinflussen
  • Starte Zoek.exe mit einem Doppelklick.
  • Achtung: Das folgende Skript wurde nur für diesen speziellen Fall geschrieben und könnte andere Computer beschädigen.
  • Kopiere den Text der folgenden Box in das Skriptfenster von zoek:
    Code:
    ATTFilter
    FFdefaults;
    CHRdefaults;
    iedefaults;
    emptyclsid;
    autoclean;
             
  • Nun klicke auf "Run script" und sei geduldig bis das Skript durchläuft.
  • Wenn das Tool fertig ist wird sich Notepad mit dem Logfile öffnen (ggf. erst nach einem Neustart). Das Log befindet sich aber auch noch unter c:
  • Bitte poste mir das ZOEK-Log (möglichst in CODE-Tags - #-Symbol im Antwortfenster klicken)





Bitte poste mit deiner nächsten Antwort
  • die Logdatei von AdwCleaner,
  • die Logdatei von JRT,
  • die Logdatei von MBAM,
  • die Logdatei von Zoek.

Alt 06.12.2013, 17:27   #5
Canada1611
 
BitGuard / Adware/Bprotector.E - Standard

BitGuard / Adware/Bprotector.E



AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v3.014 - Bericht erstellt am 05/12/2013 um 19:55:22
# Updated 01/12/2013 von Xplode
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (64 bits)
# Benutzername : Carina - CARINA-PC
# Gestartet von : C:\Users\Carina\Downloads\adwcleaner.exe
# Option : Löschen

***** [ Dienste ] *****

Dienst Gelöscht : BitGuard
Dienst Gelöscht : ICQ Service

***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\ProgramData\Ask
Ordner Gelöscht : C:\ProgramData\Babylon
[!] Ordner Gelöscht : C:\ProgramData\BitGuard
Ordner Gelöscht : C:\ProgramData\IBUpdaterService
Ordner Gelöscht : C:\ProgramData\ICQ\ICQToolbar
Ordner Gelöscht : C:\ProgramData\Partner
Ordner Gelöscht : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\open it!
Ordner Gelöscht : C:\Program Files (x86)\Ask.com
Ordner Gelöscht : C:\Program Files (x86)\Conduit
Ordner Gelöscht : C:\Program Files (x86)\holasearch
Ordner Gelöscht : C:\Program Files (x86)\ICQ6Toolbar
Ordner Gelöscht : C:\Program Files (x86)\openit
Ordner Gelöscht : C:\Program Files (x86)\Softonic
Ordner Gelöscht : C:\Program Files (x86)\Common Files\DVDVideoSoft\TB
Ordner Gelöscht : C:\Windows\installer\{86d4b82a-abed-442a-be86-96357b70f4fe}
Ordner Gelöscht : C:\Users\Carina\AppData\Local\Conduit
Ordner Gelöscht : C:\Users\Carina\AppData\Local\iMesh
Ordner Gelöscht : C:\Users\Carina\AppData\Local\Temp\boost_interprocess
Ordner Gelöscht : C:\Users\Carina\AppData\Local\Temp\Softonic
Ordner Gelöscht : C:\Users\Carina\AppData\LocalLow\AskToolbar
Ordner Gelöscht : C:\Users\Carina\AppData\LocalLow\Conduit
Ordner Gelöscht : C:\Users\Carina\AppData\LocalLow\PriceGong
Ordner Gelöscht : C:\Users\Carina\AppData\LocalLow\Softonic
Ordner Gelöscht : C:\Users\Carina\AppData\Roaming\BabSolution
Ordner Gelöscht : C:\Users\Carina\AppData\Roaming\Babylon
Ordner Gelöscht : C:\Users\Carina\AppData\Roaming\dvdvideosoftiehelpers
Ordner Gelöscht : C:\Users\Carina\AppData\Roaming\holasearch
Ordner Gelöscht : C:\Users\Carina\AppData\Roaming\OpenCandy
Ordner Gelöscht : C:\Users\Carina\AppData\Roaming\PerformerSoft
Ordner Gelöscht : C:\Users\Carina\AppData\Roaming\Softonic
Ordner Gelöscht : C:\Users\Carina\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\BitGuard
Ordner Gelöscht : C:\Users\Carina\AppData\Roaming\Mozilla\Firefox\Profiles\d89o8e6f.default\Conduit
Ordner Gelöscht : C:\Users\Carina\AppData\Roaming\Mozilla\Firefox\Profiles\d89o8e6f.default\ConduitEngine
Ordner Gelöscht : C:\Users\Carina\AppData\Roaming\Mozilla\Firefox\Profiles\d89o8e6f.default\CT2269050
Ordner Gelöscht : C:\Users\Carina\AppData\Roaming\Mozilla\Firefox\Profiles\d89o8e6f.default\Extensions\{872b5b88-9db5-4310-bdd0-ac189557e5f5}
Ordner Gelöscht : C:\Users\Carina\AppData\Roaming\Mozilla\Firefox\Profiles\d89o8e6f.default\Extensions\{ACAA314B-EEBA-48E4-AD47-84E31C44796C}
Ordner Gelöscht : C:\Users\Carina\AppData\Roaming\Mozilla\Firefox\Profiles\d89o8e6f.default\Extensions\engine@conduit.com
Ordner Gelöscht : C:\Users\Carina\AppData\Roaming\Mozilla\Firefox\Profiles\d89o8e6f.default\Extensions\toolbar@ask.com
Ordner Gelöscht : C:\Users\Carina\AppData\Local\Google\Chrome\User Data\Default\Extensions\elchiiiejkobdbblfejjkbphbddgmljf
Datei Gelöscht : C:\Users\Public\Desktop\Open It!.lnk
Datei Gelöscht : C:\Windows\System32\roboot64.exe
Datei Gelöscht : C:\Users\Carina\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\iMesh.lnk
Datei Gelöscht : C:\Users\Carina\AppData\Roaming\Mozilla\Firefox\Profiles\d89o8e6f.default\bProtector_extensions.rdf
Datei Gelöscht : C:\Users\Carina\AppData\Roaming\Mozilla\Firefox\Profiles\d89o8e6f.default\bprotector_extensions.sqlite
Datei Gelöscht : C:\Users\Carina\AppData\Roaming\Mozilla\Firefox\Profiles\d89o8e6f.default\bprotector_prefs.js
Datei Gelöscht : C:\Users\Carina\AppData\Roaming\Mozilla\Firefox\Profiles\d89o8e6f.default\invalidprefs.js
Datei Gelöscht : C:\Users\Carina\AppData\Roaming\Mozilla\Firefox\Profiles\d89o8e6f.default\searchplugins\Askcom.xml
Datei Gelöscht : C:\Users\Carina\AppData\Roaming\Mozilla\Firefox\Profiles\d89o8e6f.default\searchplugins\Babylon.xml
Datei Gelöscht : C:\Users\Carina\AppData\Roaming\Mozilla\Firefox\Profiles\d89o8e6f.default\searchplugins\Conduit.xml
Datei Gelöscht : C:\Users\Carina\AppData\Roaming\Mozilla\Firefox\Profiles\d89o8e6f.default\searchplugins\softonic.xml
Datei Gelöscht : C:\Users\Carina\AppData\Roaming\Mozilla\Firefox\Profiles\d89o8e6f.default\user.js
Datei Gelöscht : C:\Windows\System32\Tasks\BitGuard
Datei Gelöscht : C:\Windows\System32\Tasks\EPUpdater
Datei Gelöscht : C:\Windows\System32\Tasks\Scheduled Update for Ask Toolbar

***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Schlüssel Gelöscht : HKLM\SOFTWARE\Google\Chrome\Extensions\elchiiiejkobdbblfejjkbphbddgmljf
Schlüssel Gelöscht : HKLM\SOFTWARE\Google\Chrome\Extensions\fagpjgjmoaccgkkpjeoinehnoaimnbla
Schlüssel Gelöscht : HKLM\SOFTWARE\Google\Chrome\Extensions\plmlpkfpkijnlijgalnjaacllnjmoamo
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\ICQ\ICQToolBar
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\Main [bprotector start page]
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\Main [ICQ Search]
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes [bProtectorDefaultScope]
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\bProtectSettings
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\escort.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\escortApp.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\escortEng.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\escorTlbr.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\esrv.EXE
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\GenericAskToolbar.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\ICQ Service.exe
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\WLXQuickTimeShellExt.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\escort.escortIEPane
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\escort.escortIEPane.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\esrv.holasearchesrvc
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\esrv.holasearchesrvc.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\GenericAskToolbar.ToolbarWnd
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\GenericAskToolbar.ToolbarWnd.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\holasearch.holasearchappcore
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\holasearch.holasearchappcore.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\holasearch.holasearchdskbnd
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\holasearch.holasearchdskbnd.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\holasearch.holasearchhlpr
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\holasearch.holasearchhlpr.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\ICQToolBar.IEHook
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\ICQToolBar.IEHook.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Prod.cap
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\protector_dll.protectorbho
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\protector_dll.protectorbho.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\S
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Softonic.dskBnd
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Softonic.dskBnd.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Softonic.SoftonicHlpr
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Softonic.SoftonicHlpr.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\SoftonicApp.appCore
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\SoftonicApp.appCore.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\srv.SoftonicSrvc
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\srv.SoftonicSrvc.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\apnstub_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\apnstub_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\ConduitInstaller_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\ConduitInstaller_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\DVDVideoSoftTBAutoUpdateHelper_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\DVDVideoSoftTBAutoUpdateHelper_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\TaskScheduler_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\TaskScheduler_RASMANCS
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run [ApnUpdater]
Schlüssel Gelöscht : HKCU\Software\5a68c8ab03ee843
Schlüssel Gelöscht : HKLM\SOFTWARE\5a68c8ab03ee843
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_free-youtube-to-mp3-converter_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_free-youtube-to-mp3-converter_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{09C554C3-109B-483C-A06B-F14172F1A947}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{0A18A436-2A7A-49F3-A488-30538A2F6323}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{4E1E9D45-8BF9-4139-915C-9F83CC3D5921}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{50F7F0BE-31BA-4145-BD8B-6B0DECFED804}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{58B41DCD-55B2-48EB-A55A-E330070FFC00}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{5D723752-5899-47E8-99B4-62C824EF9E13}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{7ABBFE1C-E485-44AA-8F36-353751B4124D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{8D5CFE57-B0FD-4396-97A2-DFD0B7DA935B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{9B0CB95C-933A-4B8C-B6D4-EDCD19A43874}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{B12E99ED-69BD-437C-86BE-C862B9E5444D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{B15F118E-AF21-45E8-A809-29FDD7362565}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{D7EE8177-D51E-4F89-92B6-83EA2EC40800}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{007EFBDF-8A5D-4930-97CC-A4B437CBA777}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{1E44819B-54E1-411B-9D9F-38D7B913BCF2}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{3C471948-F874-49F5-B338-4F214A2EE0B1}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{44B50C01-4993-48E2-ADEE-D812BAE2E9A2}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{5018CFD2-804D-4C99-9F81-25EAEA2769DE}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{855F3B16-6D32-4FE6-8A56-BBB695989046}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{A1EC45B2-B5F7-4B87-955E-E97F778ACAE8}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{A3E2F089-DDBB-4CBF-B06C-5D44DA316ED3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{A5679AB0-C59E-49E7-83C4-5289F844A6E0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{AF175732-0D59-716D-F757-9F1492D808D9}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{B71E4FEB-89F8-4ACB-A60F-A7DE399119AE}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{C46EFEA4-B0F3-428B-9E77-650E3634EC56}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{C510DFFB-0AFE-484C-BA40-CED5B74C4EEF}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{CA0167C2-6295-41B8-9BDA-704B2F5E4CD9}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{D4027C7F-154A-4066-A1AD-4243D8127440}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{DFF9B2DA-EF99-4B26-83CB-7058299999D8}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{E87806B5-E908-45FD-AF5E-957D83E58E68}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{087CDC12-0A11-4D1D-8DCF-44185D7C3496}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{088BF3A9-6AE8-47B9-A3FB-26262F236C79}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{2AC7B9EB-3881-4EB9-8DEE-0A731A309FDE}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{349C0469-ACDD-49DF-9B3E-0D82E7C7DC4D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{41226591-6F7A-4082-B63A-67FE4A0CF7A6}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{55D69CD1-6715-4C40-BF05-9519AC4DC6E6}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{66C8FD57-54C4-4D4F-BC95-DCCC763B410A}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{6C434537-053E-486D-B62A-160059D9D456}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{717BAE33-7061-4279-8AE5-6C13BC8AF3F9}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{79FB5FC8-44B9-4AF5-BADD-CCE547F953E5}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{84F06F7A-F811-48D7-8B34-3F4145183D8F}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{88F6D55F-AA3F-4003-BE69-4AC1998D6492}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{8DBCDED5-08AD-41A2-9BBC-235D84F4FE06}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{91CF619A-4686-4CA4-9232-3B2E6B63AA92}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{A0F66203-1A86-4812-9603-A57E09A4D7A3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{AC71B60E-94C9-4EDE-BA46-E146747BB67E}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{BC39D1B3-4471-41C1-AACA-E097FAF4B7AA}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{DEB85542-1311-4EC6-8A32-5372EB27FC94}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{11D9E165-B8C1-4734-A56C-BC4FCACA966B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{2996F0E7-292B-4CAE-893F-47B8B1C05B56}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{4E1E9D45-8BF9-4139-915C-9F83CC3D5921}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{58B41DCD-55B2-48EB-A55A-E330070FFC00}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{9BA19DB8-5C5A-4C13-AEEB-A1336113333E}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{B15F118E-AF21-45E8-A809-29FDD7362565}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{D7EE8177-D51E-4F89-92B6-83EA2EC40800}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{D4027C7F-154A-4066-A1AD-4243D8127440}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{DFF9B2DA-EF99-4B26-83CB-7058299999D8}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{E87806B5-E908-45FD-AF5E-957D83E58E68}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{5018CFD2-804D-4C99-9F81-25EAEA2769DE}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{855F3B16-6D32-4FE6-8A56-BBB695989046}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{C510DFFB-0AFE-484C-BA40-CED5B74C4EEF}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{D4027C7F-154A-4066-A1AD-4243D8127440}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{DFF9B2DA-EF99-4B26-83CB-7058299999D8}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{E87806B5-E908-45FD-AF5E-957D83E58E68}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{5018CFD2-804D-4C99-9F81-25EAEA2769DE}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{855F3B16-6D32-4FE6-8A56-BBB695989046}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{C510DFFB-0AFE-484C-BA40-CED5B74C4EEF}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{D4027C7F-154A-4066-A1AD-4243D8127440}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{DFF9B2DA-EF99-4B26-83CB-7058299999D8}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{E87806B5-E908-45FD-AF5E-957D83E58E68}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Explorer Bars\{855F3B16-6D32-4FE6-8A56-BBB695989046}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{5882DB3D-175D-4CDC-A030-1B7EC2BC8EC6}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{9CF034EA-7B46-48D3-8895-8A14B32AE445}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{A5AA24EA-11B8-4113-95AE-9ED71DEAF12A}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{0ECDF796-C2DC-4D79-A620-CCE0C0A66CC9}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{6552C7DD-90A4-4387-B795-F8F96747DE19}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{AFDBDDAA-5D3F-42EE-B79C-185A7020515B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{AFDBDDAA-5D3F-42EE-B79C-185A7020515B}
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{5018CFD2-804D-4C99-9F81-25EAEA2769DE}]
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{855F3B16-6D32-4FE6-8A56-BBB695989046}]
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{C510DFFB-0AFE-484C-BA40-CED5B74C4EEF}]
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{D4027C7F-154A-4066-A1AD-4243D8127440}]
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser [{872B5B88-9DB5-4310-BDD0-AC189557E5F5}]
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\URLSearchHooks [{855F3B16-6D32-4FE6-8A56-BBB695989046}]
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\URLSearchHooks [{872B5B88-9DB5-4310-BDD0-AC189557E5F5}]
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\URLSearchHooks [{855F3B16-6D32-4FE6-8A56-BBB695989046}]
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{087CDC12-0A11-4D1D-8DCF-44185D7C3496}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{088BF3A9-6AE8-47B9-A3FB-26262F236C79}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{2AC7B9EB-3881-4EB9-8DEE-0A731A309FDE}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{349C0469-ACDD-49DF-9B3E-0D82E7C7DC4D}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{41226591-6F7A-4082-B63A-67FE4A0CF7A6}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{55D69CD1-6715-4C40-BF05-9519AC4DC6E6}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{66C8FD57-54C4-4D4F-BC95-DCCC763B410A}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{6C434537-053E-486D-B62A-160059D9D456}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{717BAE33-7061-4279-8AE5-6C13BC8AF3F9}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{84F06F7A-F811-48D7-8B34-3F4145183D8F}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{88F6D55F-AA3F-4003-BE69-4AC1998D6492}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{8DBCDED5-08AD-41A2-9BBC-235D84F4FE06}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{91CF619A-4686-4CA4-9232-3B2E6B63AA92}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{A0F66203-1A86-4812-9603-A57E09A4D7A3}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{AC71B60E-94C9-4EDE-BA46-E146747BB67E}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{BC39D1B3-4471-41C1-AACA-E097FAF4B7AA}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{DEB85542-1311-4EC6-8A32-5372EB27FC94}
Schlüssel Gelöscht : HKCU\Software\Ask.com
Schlüssel Gelöscht : HKCU\Software\BabSolution
Schlüssel Gelöscht : HKCU\Software\DataMngr
[#] Schlüssel Gelöscht : HKCU\Software\DataMngr_Toolbar
Schlüssel Gelöscht : HKCU\Software\FLEXnet
Schlüssel Gelöscht : HKCU\Software\holasearch
Schlüssel Gelöscht : HKCU\Software\ICQ\ICQToolbar
Schlüssel Gelöscht : HKCU\Software\Softonic
Schlüssel Gelöscht : HKCU\Software\YahooPartnerToolbar
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\AskToolbar
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\Conduit
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\PriceGong
Schlüssel Gelöscht : HKLM\Software\AskToolbar
Schlüssel Gelöscht : HKLM\Software\Conduit
Schlüssel Gelöscht : HKLM\Software\DataMngr
Schlüssel Gelöscht : HKLM\Software\holasearch
Schlüssel Gelöscht : HKLM\Software\ICQ\ICQToolbar
Schlüssel Gelöscht : HKLM\Software\Softonic
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{15D2D75C-9CB2-4EFD-BAD7-B9B4CB4BC693}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{86D4B82A-ABED-442A-BE86-96357B70F4FE}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Hola Chrome Toolbar
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\holasearch
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\ICQToolbar
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\OpenIt Open It!
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Softonic
Daten Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows [AppInit_DLLs] - c:\progra~3\bitguard\271832~1.68\{c16c1~1\loader.dll
Daten Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows [AppInit_DLLs] - c:\progra~3\bitguard\271769~1.27\{c16c1~1\loader.dll
Schlüssel Gelöscht : HKLM\Software\Classes\Installer\Features\A28B4D68DEBAA244EB686953B7074FEF
Schlüssel Gelöscht : HKLM\Software\Classes\Installer\Products\A28B4D68DEBAA244EB686953B7074FEF

***** [ Browser ] *****

-\\ Internet Explorer v11.0.9600.16428

Einstellung Wiederhergestellt : HKCU\Software\Microsoft\Internet Explorer\Main [Start Page]
Einstellung Wiederhergestellt : HKCU\Software\Microsoft\Internet Explorer\Main [ICQ Search]
Einstellung Wiederhergestellt : HKLM\SOFTWARE\Microsoft\Internet Explorer\AboutURls [Tabs]

-\\ Mozilla Firefox v23.0.1 (en-US)

[ Datei : C:\Users\Carina\AppData\Roaming\Mozilla\Firefox\Profiles\d89o8e6f.default\prefs.js ]

Zeile gelöscht : user_pref("CommunityToolbar.EngineOwner", "CT2269050");
Zeile gelöscht : user_pref("CommunityToolbar.EngineOwnerGuid", "{872b5b88-9db5-4310-bdd0-ac189557e5f5}");
Zeile gelöscht : user_pref("CommunityToolbar.EngineOwnerToolbarId", "dvdvideosofttb");
Zeile gelöscht : user_pref("CommunityToolbar.alert.alertDialogsGetterLastCheckTime", "Fri Apr 29 2011 17:19:08 GMT+0200");
Zeile gelöscht : user_pref("CommunityToolbar.alert.alertEnabled", true);
Zeile gelöscht : user_pref("CommunityToolbar.alert.alertInfoInterval", 60);
Zeile gelöscht : user_pref("CommunityToolbar.alert.alertInfoLastCheckTime", "Tue Nov 29 2011 18:57:00 GMT+0100");
Zeile gelöscht : user_pref("CommunityToolbar.alert.clientsServerUrl", "hxxp://alert.client.conduit.com");
Zeile gelöscht : user_pref("CommunityToolbar.alert.locale", "en");
Zeile gelöscht : user_pref("CommunityToolbar.alert.loginIntervalMin", 1440);
Zeile gelöscht : user_pref("CommunityToolbar.alert.loginLastCheckTime", "Tue Nov 29 2011 18:56:50 GMT+0100");
Zeile gelöscht : user_pref("CommunityToolbar.alert.loginLastUpdateTime", "1313487611");
Zeile gelöscht : user_pref("CommunityToolbar.alert.messageShowTimeSec", 20);
Zeile gelöscht : user_pref("CommunityToolbar.alert.servicesServerUrl", "hxxp://alert.services.conduit.com");
Zeile gelöscht : user_pref("CommunityToolbar.alert.showTrayIcon", false);
Zeile gelöscht : user_pref("CommunityToolbar.alert.userCloseIntervalMin", 300);
Zeile gelöscht : user_pref("CommunityToolbar.alert.userId", "73939a64-c528-4cbb-88b9-c1cc7a49a6f1");
Zeile gelöscht : user_pref("browser.newtab.url", "hxxp://www.holasearch.com/?babsrc=NT_ss&mntrId=10BCF07BCB69E02D&affID=121962&tsp=5004");
Zeile gelöscht : user_pref("browser.search.defaultthis.engineName", "DVDVideoSoftTB Customized Web Search");
Zeile gelöscht : user_pref("browser.search.defaulturl", "hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT2269050&SearchSource=3&q={searchTerms}");
Zeile gelöscht : user_pref("browser.startup.homepage", "hxxp://www.holasearch.com/?babsrc=HP_ss&mntrId=10BCF07BCB69E02D&affID=121962&tsp=5004");
Zeile gelöscht : user_pref("extensions.Softonic.autoRvrt", "false");
Zeile gelöscht : user_pref("extensions.Softonic.dfltSrch", true);
Zeile gelöscht : user_pref("extensions.Softonic.dnsErr", true);
Zeile gelöscht : user_pref("extensions.Softonic.hmpg", true);
Zeile gelöscht : user_pref("extensions.Softonic.hmpgUrl", "hxxp://search.softonic.com/MOY00621/tb_v1?SearchSource=13&cc=&mi=10bc4242000000000000001e101f82a7");
Zeile gelöscht : user_pref("extensions.Softonic.newTab", true);
Zeile gelöscht : user_pref("extensions.Softonic.newTabUrl", "hxxp://search.softonic.com/MOY00621/tb_v1/?SearchSource=15&cc=&mi=10bc4242000000000000001e101f82a7");
Zeile gelöscht : user_pref("extensions.Softonic.rvrt", "false");
Zeile gelöscht : user_pref("extensions.Softonic.srchPrvdr", "Search the web (Softonic)");

-\\ Google Chrome v

[ Datei : C:\Users\Carina\AppData\Local\Google\Chrome\User Data\Default\preferences ]

Gelöscht : homepage

*************************

AdwCleaner[R0].txt - [26160 octets] - [05/12/2013 19:51:17]
AdwCleaner[S0].txt - [24711 octets] - [05/12/2013 19:55:22]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [24772 octets] ##########
         
--- --- ---JRT Logfile:
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.0.8 (11.05.2013:1)
OS: Windows 7 Home Premium x64
Ran by Carina on 05.12.2013 at 20:16:23,18
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\InternetRegistry\REGISTRY\USER\S-1-5-21-312678506-1555780489-135374229-1000\Software\sweetim
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Classes\installer\upgradecodes\f928123a039649549966d4c29d35b1c9
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{ACFC50E4-6DBA-4B9E-81D2-85F172A0409E}



~~~ Files



~~~ Folders



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 05.12.2013 at 20:26:08,36
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
--- --- ---


Malwarebytes Anti-Malware (Test) 1.75.0.1300
www.malwarebytes.org

Datenbank Version: v2013.12.05.06

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 11.0.9600.16428
Carina :: CARINA-PC [Administrator]

Schutz: Aktiviert

05.12.2013 20:57:18
mbam-log-2013-12-05 (20-57-18).txt

Art des Suchlaufs: Quick-Scan
Aktivierte Suchlaufeinstellungen: Speicher | Autostart | Registrierung | Dateisystem | Heuristiks/Extra | HeuristiKs/Shuriken | PUP | PUM
Deaktivierte Suchlaufeinstellungen: P2P
Durchsuchte Objekte: 209889
Laufzeit: 13 Minute(n), 28 Sekunde(n)

Infizierte Speicherprozesse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Speichermodule: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungsschlüssel: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungswerte: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateiobjekte der Registrierung: 1
HKLM\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{51AFCC4E-6474-4320-9B17-CB56B686B3AB}|NameServer (Trojan.DNSChanger) -> Bösartig: (192.168.100.1,93.188.166.222) Gut: () -> Erfolgreich ersetzt und in Quarantäne gestellt.

Infizierte Verzeichnisse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Dateien: 12
C:\Users\Carina\Desktop\PCPSetup-1-.exe (Adware.InstallBrain) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Carina\AppData\Local\Temp\119F.tmp (PUP.Optional.Conduit.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Carina\AppData\Local\Temp\bus7411\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Carina\AppData\Local\Temp\busC976\CrxUpdater_d.exe (PUP.Optional.CRX.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Carina\Downloads\FreeVideoDub.exe (PUP.Optional.OpenCandy) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Carina\Downloads\iMeshSetup-r1487-w-bc (1).exe (PUP.Optional.Bandoo.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Carina\Downloads\iMeshSetup-r1487-w-bc (2).exe (PUP.Optional.Bandoo.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Carina\Downloads\iMeshSetup-r1487-w-bc (3).exe (PUP.Optional.Bandoo.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Carina\Downloads\iMeshSetup-r1487-w-bc.exe (PUP.Optional.Bandoo.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Carina\Downloads\PhotoScape_V3.6.3.exe (PUP.Optional.OpenCandy) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Carina\Downloads\SoftonicDownloader_fuer_4free-video-converter.exe (PUP.Optional.Softonic) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Carina\Downloads\SoftonicDownloader_fuer_free-youtube-to-mp3-converter.exe (PUP.OfferBundler.ST) -> Erfolgreich gelöscht und in Quarantäne gestellt.

(Ende)

Zoek.exe Version 4.0.0.5 Updated 05-December-2013
Tool run by Carina on 05.12.2013 at 21:26:26,24.
Microsoft Windows 7 Home Premium 6.1.7601 Service Pack 1 x64
Running in: Normal Mode Internet Access Detected
Launched: C:\Users\Carina\AppData\Local\Temp\Rar$EXa0.970\zoek.exe [Script inserted]

==== System Restore Info ======================

05.12.2013 21:28:35 Zoek.exe System Restore Point Created Succesfully.

==== Deleting CLSID Registry Keys ======================

HKEY_USERS\S-1-5-21-312678506-1555780489-135374229-1000\HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{855F3B16-6D32-4FE6-8A56-BBB695989046} deleted successfully
HKEY_USERS\S-1-5-21-312678506-1555780489-135374229-1000\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{FF059E31-CC5A-4E2E-BF3B-96E929D65503} deleted successfully
HKEY_CLASSES_ROOT\Wow6432Node\CLSID\{00000000-6E41-4FD3-8538-502F5495E5FC} deleted successfully
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{5C255C8A-E604-49b4-9D64-90988571CECB} deleted successfully

==== Deleting CLSID Registry Values ======================

HKEY_USERS\S-1-5-21-312678506-1555780489-135374229-1000\Software\Microsoft\Internet Explorer\URLSearchHooks\{00000000-6E41-4FD3-8538-502F5495E5FC} deleted successfully

==== Deleting Services ======================


==== FireFox Fix ======================

Deleted from C:\Users\Carina\AppData\Roaming\Mozilla\Firefox\Profiles\d89o8e6f.default\prefs.js:
user_pref("browser.search.defaultengine", "Ask.com");
user_pref("browser.search.defaultenginename", "Hola Search");
user_pref("browser.search.selectedEngine", "Hola Search");
user_pref("browser.search.order.1", "Hola Search");
user_pref("browser.search.useDBForOrder", "false");

Added to C:\Users\Carina\AppData\Roaming\Mozilla\Firefox\Profiles\d89o8e6f.default\prefs.js:
user_pref("browser.startup.homepage", "hxxp://www.google.com");
user_pref("browser.search.defaulturl", "hxxp://www.google.com/search?btnG=Google+Search&q=");
user_pref("browser.newtab.url", "hxxp://www.google.com/");
user_pref("browser.search.defaultengine", "Google");
user_pref("browser.search.defaultenginename", "Google");
user_pref("browser.search.selectedEngine", "Google");
user_pref("browser.search.order.1", "Google");
user_pref("keyword.URL", "hxxp://www.google.com/search?btnG=Google+Search&q=");
user_pref("browser.search.suggest.enabled", true);
user_pref("browser.search.useDBForOrder", true);

ProfilePath: C:\Users\Carina\AppData\Roaming\Mozilla\Firefox\Profiles\d89o8e6f.default

user.js not found
---- Lines conduit modified from prefs.js ----

user_pref("extensions.installCache", "[{\"name\":\"app-global\",\"addons\":{\"{972ce4c6-7e08-4474-a285-3208198ce6fd}\":{\"descriptor\":\"C:\\\\Program
---- Lines ask.com modified from prefs.js ----

user_pref("extensions.installCache", "[{\"name\":\"app-global\",\"addons\":{\"{972ce4c6-7e08-4474-a285-3208198ce6fd}\":{\"descriptor\":\"C:\\\\Program
---- Lines {872B5B88-9DB5-4310-BDD0-AC189557E5F5} modified from prefs.js ----

user_pref("extensions.installCache", "[{\"name\":\"app-global\",\"addons\":{\"{972ce4c6-7e08-4474-a285-3208198ce6fd}\":{\"descriptor\":\"C:\\\\Program
---- FireFox user.js and prefs.js backups ----

prefs__2143_.backup

==== Deleting Files \ Folders ======================

C:\PROGRA~2\COMMON~1\DVDVideoSoft\bin deleted
C:\Users\Carina\AppData\Local\avgchrome deleted
C:\Users\Carina\Downloads\Warendorfer_Vorteilstage_2013_Couponheft.pdf deleted
C:\Users\Carina\Downloads\FreeYouTubetoMP3Converter.exe deleted
C:\Users\Carina\Downloads\FreeYouTubeToMp3Converter39.exe deleted
C:\Users\Carina\Downloads\FreeYouTubeToMP3Converter3935.exe deleted
C:\Windows\wininit.ini deleted
C:\Windows\SysWow64\searchplugins deleted
C:\Windows\SysWow64\Extensions deleted

==== Firefox Extensions ======================

ProfilePath: C:\Users\Carina\AppData\Roaming\Mozilla\Firefox\Profiles\d89o8e6f.default
- Gears - %ProfilePath%\extensions\ggears@google.com
- AdobeReader - %ProfilePath%\extensions\pdfreader@adobe.com
- Firefox Update Hotfix - %ProfilePath%\extensions\firefox-hotfix@mozilla.org.xpi

AppDir: C:\Program Files (x86)\Mozilla Firefox
- Default - %AppDir%\browser\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}

==== Firefox Plugins ======================

Profilepath: C:\Users\Carina\AppData\Roaming\Mozilla\Firefox\Profiles\d89o8e6f.default
AF661355EBAB898EB92D5454AEF93CE0 - C:\Windows\SysWOW64\npdeployJava1.dll - Java Deployment Toolkit 7.0.400.43
9F8210675BD2ACC283959BB33F0307DF - C:\Windows\system32\Adobe\Director\np32dsw.dll - Shockwave for Director / Shockwave for Director
15E298B5EC5B89C5994A59863969D9FF - C:\Windows\SysWOW64\npmproxy.dll - Microsoft® Windows® Operating System


==== Chrome Look ======================

HKEY_CURRENT_USER\SOFTWARE\Google\Chrome\Extensions
nikpibnbobmbdbheedjfogjlikpgpnhp - C:\Users\Carina\AppData\Roaming\DVDVideoSoft\dvsYoutubeDownload.crx[15.10.2012 20:22]


==== Set IE to Default ======================

Old Values:
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main]
"Start Page"="hxxp://www.google.com"
"Default_Page_URL"="hxxp://homepage.acer.com/rdr.aspx?b=ACAW&l=0407&m=aspire_5741g&r=27361010j725l0474z175t5592k544"
"ICQ Search"="hxxp://www.google.com"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\AboutURLs]
"Tabs"="hxxp://www.google.com"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\AboutURLs]
"Tabs"="hxxp://www.google.com"

New Values:
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main]
"ICQ Search"="hxxp://go.microsoft.com/fwlink/?LinkId=54896"
"Default_Page_URL"="hxxp://go.microsoft.com/fwlink/?LinkId=69157"
"Start Page"="hxxp://www.google.com"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\AboutURLs]
"Tabs"="res://ieframe.dll/tabswelcome.htm"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\AboutURLs]
"Tabs"="res://ieframe.dll/tabswelcome.htm"

==== All HKCU SearchScopes ======================

HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SearchScopes
"DefaultScope"="{67A2568C-7A0A-4EED-AECC-B5405DE63B64}"
{0633EE93-D776-472f-A0FF-E1416B8B2E3A} Bing Url="hxxp://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IE10SR"
{67A2568C-7A0A-4EED-AECC-B5405DE63B64} Google Url="hxxp://www.google.com/search?sourceid=ie7&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7ACAW_de"
{6A1806CD-94D4-4689-BA73-E35EA1EA9990} Google Url="hxxp://www.google.com/search?q={searchTerms}&rls=com.microsoft:{language}&ie={inputEncoding}&oe={outputEncoding}&startIndex={startIndex?}&startPage={startPage}"

==== Reset Google Chrome ======================

C:\Users\Carina\AppData\Local\Google\Chrome\User Data\Default\Preferences was reset successfully
C:\Users\Carina\AppData\Local\Google\Chrome\User Data\Default\Web Data was reset successfully

==== Empty IE Cache ======================

C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5 emptied successfully
C:\Users\Carina\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5 emptied successfully
C:\Users\Carina\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5 emptied successfully
C:\Users\Default\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5 emptied successfully
C:\Windows\SysNative\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5 emptied successfully
C:\Windows\sysWoW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5 emptied successfully
C:\Windows\serviceprofiles\networkservice\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5 emptied successfully
C:\Windows\serviceprofiles\Localservice\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5 emptied successfully
C:\Windows\serviceprofiles\Localservice\AppData\Local\Temp\Temporary Internet Files\Content.IE5 emptied successfully
C:\Windows\sysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5 emptied successfully

==== Empty FireFox Cache ======================

C:\Users\Carina\AppData\Local\Mozilla\Firefox\Profiles\d89o8e6f.default\Cache emptied successfully

==== Empty Chrome Cache ======================

C:\Users\Carina\AppData\Local\Google\Chrome\User Data\Default\Cache emptied successfully

==== Empty All Flash Cache ======================

Flash Cache Emptied Successfully

==== Empty All Java Cache ======================

Java Cache cleared successfully

==== Empty Temp Folders ======================

C:\Users\Default\AppData\Local\Temp emptied successfully
C:\Users\Default User\AppData\Local\Temp emptied successfully
C:\Windows\serviceprofiles\networkservice\AppData\Local\Temp emptied successfully
C:\Windows\serviceprofiles\Localservice\AppData\Local\Temp emptied successfully
C:\Users\Carina\AppData\Local\Temp will be emptied at reboot
C:\Windows\Temp will be emptied at reboot

==== After Reboot ======================

==== Empty Temp Folders ======================

C:\Windows\Temp successfully emptied
C:\Users\Carina\AppData\Local\Temp successfully emptied

==== Empty Recycle Bin ======================

C:\$RECYCLE.BIN successfully emptied

==== EOF on 05.12.2013 at 21:49:20,17 ======================

Bin ich nun fertig ??

Danke schonmal für die Hilfe.


Alt 06.12.2013, 20:25   #6
M-K-D-B
/// TB-Ausbilder
 
BitGuard / Adware/Bprotector.E - Standard

BitGuard / Adware/Bprotector.E



Servus,




Zitat:
Zitat von Canada1611 Beitrag anzeigen
Bin ich nun fertig ??
Wir habens bald geschafft, bitte gedulde dich noch ein wenig.





Wir spüren die letzten Reste auf, damit wir sie später entfernen können:





Schritt 1
Kontrollscan mit FRST
Führe wie zuvor beschrieben einen Scan mit FRST aus.
Setze dazu eine Haken bei Addition.txt rechts unten und klicke auf Scan.
Es werden wieder zwei Logdateien erzeugt. Poste mir diese.





Schritt 2
Lade dir die passende Version von SystemLook vom folgenden Spiegel herunter und speichere das Tool auf dem Desktop:
SystemLook (32 bit) | SystemLook (64 bit)
  • Doppelklicke auf die SystemLook.exe, um das Tool zu starten.
  • Kopiere den Inhalt der folgenden Codebox in das Textfeld des Tools:

    Code:
    ATTFilter
    :filefind
    *Babylon*
    *BitGuard*
    *IBUpdater*
    *ICQToolbar*
    *open it*
    *openit*
    *Conduit*
    *holasearch*
    *Softonic*
    *PerformerSoft*
    *ask.com*
    *iMesh*
    *EPUpdater*
    *DataMngr*
    
    :folderfind
    *Babylon*
    *BitGuard*
    *IBUpdater*
    *ICQToolbar*
    *open it*
    *openit*
    *Conduit*
    *holasearch*
    *Softonic*
    *PerformerSoft*
    *ask.com*
    *iMesh*
    *EPUpdater*
    *DataMngr*
    
    :regfind
    Babylon
    BitGuard
    IBUpdater
    ICQToolbar
    open it
    openit
    Conduit
    holasearch
    Softonic
    PerformerSoft
    ask.com
    iMesh
    EPUpdater
    DataMngr
             
  • Klicke nun auf den Button Look, um den Scan zu starten.
  • Der Suchlauf kann einige Zeit dauern.
  • Wenn der Suchlauf beendet ist, wird sich dein Editor mit den Ergebnissen öffnen, poste diese in deinen Thread.
  • Die Ergebnisse werden auch auf dem Desktop als SystemLook.txt gespeichert.








Gibt es noch Probleme mit Malware? Wenn ja, welche?
Wie läuft der Rechner derzeit?






Bitte poste mit deiner nächsten Antwort
  • die beiden Logdateien von FRST,
  • die Logdatei von SystemLook,
  • die Beantwortung der gestellten Fragen.

Alt 06.12.2013, 22:14   #7
Canada1611
 
BitGuard / Adware/Bprotector.E - Standard

BitGuard / Adware/Bprotector.E



FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 06-12-2013
Ran by Carina (administrator) on CARINA-PC on 06-12-2013 21:53:11
Running from C:\Users\Carina\Downloads
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 11
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Microsoft Corporation) C:\Windows\System32\wlanext.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\dsiwmis.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerSvc.exe
(Acer Incorporated) C:\Program Files (x86)\Acer\Registration\GregHSRW.exe
() C:\ProgramData\DatacardService\HWDeviceService64.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Huawei Technologies Co., Ltd.) C:\ProgramData\DatacardService\DCSHelper.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe
() C:\ProgramData\Mobile Partner\OnlineUpdate\ouc.exe
(NewTech Infosystems, Inc.) C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe
(NewTech Infosystems, Inc.) C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe
(Telefónica I+D) C:\Program Files (x86)\o2\Mobile Connection Manager\ImpWiFiSvc.exe
(Acer) C:\Program Files\Acer\Acer Updater\UpdaterService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Egis Technology Inc.) C:\Program Files (x86)\EgisTec\MyWinLocker 3\x86\mwlDaemon.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreams.exe
(Google Inc.) C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
(Microsoft Corporation) C:\Windows\System32\StikyNot.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Egis Technology Inc.) C:\Program Files (x86)\EgisTec Egis Software Update\EgisUpdate.exe
(NewTech Infosystems, Inc.) C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\LManager.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\MMDx64Fx.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerEvent.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\LMworker.exe
(Geek Software GmbH) C:\Program Files (x86)\PDF24\pdf24.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Apple Inc.) C:\Program Files (x86)\iTunes\iTunesHelper.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Internet Services\APSDaemon.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreamsDownloader.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Google Inc.) C:\Users\Carina\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\Carina\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\Carina\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\Carina\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\Carina\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\Carina\AppData\Local\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Users\Carina\AppData\Local\Google\Chrome\Application\chrome.exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [RtHDVCpl] - C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [9913376 2009-12-29] (Realtek Semiconductor)
HKLM\...\Run: [mwlDaemon] - C:\Program Files (x86)\EgisTec\MyWinLocker 3\x86\mwlDaemon.exe [349480 2009-09-10] (Egis Technology Inc.)
HKLM\...\Run: [NvCplDaemon] - RUNDLL32.EXE C:\Windows\system32\NvCpl.dll,NvStartup
HKLM\...\Run: [SynTPEnh] - C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [1890088 2009-12-10] (Synaptics Incorporated)
HKLM\...\Run: [Acer ePower Management] - C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe [860192 2010-02-05] (Acer Incorporated)
HKCU\...\Run: [Google Update] - C:\Users\Carina\AppData\Local\Google\Update\GoogleUpdate.exe [136176 2010-10-17] (Google Inc.)
HKCU\...\Run: [ApplePhotoStreams] - C:\Program Files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreams.exe [59720 2013-09-15] (Apple Inc.)
HKCU\...\Run: [swg] - C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe [39408 2011-12-04] (Google Inc.)
HKCU\...\Run: [RESTART_STICKY_NOTES] - C:\Windows\System32\StikyNot.exe [427520 2009-07-14] (Microsoft Corporation)
HKCU\...\Run: [iMesh] - "C:\Program Files (x86)\iMesh Applications\iMesh\iMesh.exe" --lightmode
MountPoints2: E - E:\AutoRun.exe
MountPoints2: {18d90603-3a7a-11e3-aeb3-f07bcb69e02d} - E:\AutoRun.exe
MountPoints2: {238bc0f2-2028-11e3-a1ca-705ab6c98519} - E:\AutoRun.exe
MountPoints2: {6889e392-2f5e-11e3-b288-f07bcb69e02d} - E:\AutoRun.exe
MountPoints2: {68950803-25fe-11e3-835b-f07bcb69e02d} - E:\AutoRun.exe
MountPoints2: {68950811-25fe-11e3-835b-f07bcb69e02d} - E:\AutoRun.exe
MountPoints2: {e3a19630-e5f8-11df-aba8-f07bcb69e02d} - E:\setup_vmb_lite.exe /checkApplicationPresence
HKLM-x32\...\Run: [IAStorIcon] - C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [284696 2009-12-24] (Intel Corporation)
HKLM-x32\...\Run: [EgisTecLiveUpdate] - C:\Program Files (x86)\EgisTec Egis Software Update\EgisUpdate.exe [199464 2009-08-04] (Egis Technology Inc.)
HKLM-x32\...\Run: [BackupManagerTray] - C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe [265984 2010-01-13] (NewTech Infosystems, Inc.)
HKLM-x32\...\Run: [NortonOnlineBackupReminder] - C:\Program Files (x86)\Symantec\Norton Online Backup\Activation\NobuActivation.exe [588648 2009-07-25] (Symantec Corporation)
HKLM-x32\...\Run: [LManager] - C:\Program Files (x86)\Launch Manager\LManager.exe [1300560 2010-03-03] (Dritek System Inc.)
HKLM-x32\...\Run: [AppleSyncNotifier] - C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleSyncNotifier.exe [59240 2011-09-27] (Apple Inc.)
HKLM-x32\...\Run: [APSDaemon] - C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-04-21] (Apple Inc.)
HKLM-x32\...\Run: [Adobe ARM] - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [937920 2011-06-06] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [] - [x]
HKLM-x32\...\Run: [QuickTime Plugin Install] - C:\Program Files (x86)\QuickTime\Plugins\DeleteMe1.exe [86016 2013-07-21] ()
HKLM-x32\...\Run: [PDFPrint] - C:\Program Files (x86)\PDF24\pdf24.exe [163000 2012-12-12] (Geek Software GmbH)
HKLM-x32\...\Run: [QuickTime Task] - C:\Program Files (x86)\QuickTime\QTTask.exe [421888 2013-05-01] (Apple Inc.)
HKLM-x32\...\Run: [BCSSync] - C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe [91520 2010-03-13] (Microsoft Corporation)
HKLM-x32\...\Run: [avgnt] - C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [683576 2013-11-29] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [SunJavaUpdateSched] - C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [254336 2013-07-02] (Oracle Corporation)
HKLM-x32\...\Run: [iTunesHelper] - C:\Program Files (x86)\iTunes\iTunesHelper.exe [152392 2013-11-02] (Apple Inc.)
HKU\Default\...\RunOnce: [ScrSav] - C:\Program Files (x86)\Acer\Screensaver\run_Acer.exe [154144 2009-12-24] ()
AppInit_DLLs:   [ ] ()

==================== Internet (Whitelisted) ====================

URLSearchHook: HKLM-x32 - Default Value = {855F3B16-6D32-4fe6-8A56-BBB695989046}
BHO: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\Program Files\Microsoft Office\Office14\GROOVEEX.DLL (Microsoft Corporation)
BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
BHO: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Adobe PDF Link Helper - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll (Adobe Systems Incorporated)
BHO-x32: Gears - {57CC507B-E60F-46E3-A6BC-678074531620} - C:\Users\Carina\AppData\Roaming\Gears\IE\Gears.dll (Google Inc.)
BHO-x32: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\Program Files (x86)\Microsoft Office\Office14\GROOVEEX.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Windows Live Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\microsoft shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corporation)
BHO-x32: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
BHO-x32: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: AdobeReader - {C38E40BD-AF96-4006-8EED-B2F41315CEB9} - C:\Users\Carina\AppData\Roaming\AdobeReader\IE\AdobeReader.dll (Adobe Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
Toolbar: HKCU - Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
Handler-x32: http\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
Handler-x32: http\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
Handler-x32: https\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
Handler-x32: https\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
Handler-x32: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files (x86)\Windows Live\Messenger\msgrapp.14.0.8089.0726.dll (Microsoft Corporation)
Handler-x32: msdaipp\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
Handler-x32: msdaipp\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)
Handler-x32: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files (x86)\Windows Live\Messenger\msgrapp.14.0.8089.0726.dll (Microsoft Corporation)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\..\Interfaces\{0C21A5BD-42CE-4741-B468-CDD24C7E85BE}: [NameServer]10.206.65.68 10.206.65.68
Tcpip\..\Interfaces\{180CDFC1-3182-4EA2-B78E-CB3EC5EDB211}: [NameServer]193.189.244.225 193.189.244.206
Tcpip\..\Interfaces\{2911234E-9041-4224-9326-6412CB220DB0}: [NameServer]193.189.244.206 193.189.244.225
Tcpip\..\Interfaces\{A04CF2C7-4DE0-480B-A31D-D3D15F2B5C14}: [NameServer]193.189.244.206 193.189.244.225
Tcpip\..\Interfaces\{F9CA56BD-6F86-4FE9-8F6D-943ADC7A1E0F}: [NameServer]217.237.151.115,217.237.149.142

FireFox:
========
FF ProfilePath: C:\Users\Carina\AppData\Roaming\Mozilla\Firefox\Profiles\d89o8e6f.default
FF NewTab: hxxp://www.google.com/
FF SearchEngineOrder.1: Google
FF SelectedSearchEngine: Google
FF Homepage: hxxp://www.google.com
FF Keyword.URL: hxxp://www.google.com/search?btnG=Google+Search&q=
FF Plugin: @microsoft.com/GENUINE - disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=2.0.7 - C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @adobe.com/ShockwavePlayer - C:\Windows\system32\Adobe\Director\np32dsw.dll No File
FF Plugin-x32: @Apple.com/iTunes,version=1.0 - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll ()
FF Plugin-x32: @java.com/DTPlugin,version=10.40.2 - C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.40.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE - disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files (x86)\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 - C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=14.0.8081.0709 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.22.3\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.22.3\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKCU: @tools.google.com/Google Update;version=3 - C:\Users\Carina\AppData\Local\Google\Update\1.3.22.3\npGoogleUpdate3.dll (Google Inc.)
FF Plugin HKCU: @tools.google.com/Google Update;version=9 - C:\Users\Carina\AppData\Local\Google\Update\1.3.22.3\npGoogleUpdate3.dll (Google Inc.)
FF Plugin HKCU: iMeshPlugin - C:\Program Files (x86)\iMesh Applications\iMesh\npiMeshPlugin.dll No File
FF Extension: Gears - C:\Users\Carina\AppData\Roaming\Mozilla\Firefox\Profiles\d89o8e6f.default\Extensions\ggears@google.com
FF Extension: AdobeReader - C:\Users\Carina\AppData\Roaming\Mozilla\Firefox\Profiles\d89o8e6f.default\Extensions\pdfreader@adobe.com

Chrome: 
=======
CHR Extension: (Docs) - C:\Users\Carina\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake\0.0.0.6_0
CHR Extension: (Google Drive) - C:\Users\Carina\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf\6.2_0
CHR Extension: (YouTube) - C:\Users\Carina\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.5_0
CHR Extension: (Google Search) - C:\Users\Carina\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.19_0
CHR Extension: (Chrome In-App Payments service) - C:\Users\Carina\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.4.11_0
CHR Extension: (Gmail) - C:\Users\Carina\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\7_0

==================== Services (Whitelisted) =================

R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [440376 2013-11-29] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [440376 2013-11-29] (Avira Operations GmbH & Co. KG)
S4 AntiVirWebService; C:\Program Files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE [1164360 2013-11-29] (Avira Operations GmbH & Co. KG)
S2 CCALib8; C:\Program Files (x86)\Canon\CAL\CALMAIN.exe [96341 2006-03-30] (Canon Inc.)
R2 HWDeviceService64.exe; C:\ProgramData\DatacardService\HWDeviceService64.exe [346976 2011-03-14] ()
R2 MBAMScheduler; C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe [418376 2013-04-04] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe [701512 2013-04-04] (Malwarebytes Corporation)
S2 Mobile Partner. RunOuc; C:\Program Files (x86)\Mobile Partner\UpdateDog\ouc.exe [246112 2013-09-25] ()
S3 MWLService; C:\Program Files (x86)\EgisTec\MyWinLocker 3\x86\\MWLService.exe [305448 2009-09-10] (Egis Technology Inc.)
R2 TGCM_ImportWiFiSvc; C:\Program Files (x86)\o2\Mobile Connection Manager\ImpWiFiSvc.exe [199600 2010-11-11] (Telefónica I+D)

==================== Drivers (Whitelisted) ====================

R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [107416 2013-12-06] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [132600 2013-11-29] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2013-11-29] (Avira Operations GmbH & Co. KG)
S3 massfilter_hs; C:\Windows\System32\drivers\massfilter_hs.sys [12800 2009-02-03] (ZTE Incorporated)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25928 2013-04-04] (Malwarebytes Corporation)
S3 s0017bus; C:\Windows\System32\DRIVERS\s0017bus.sys [113704 2008-10-21] (MCCI Corporation)
S3 s0017mdfl; C:\Windows\System32\DRIVERS\s0017mdfl.sys [19496 2008-10-21] (MCCI Corporation)
S3 s0017mdm; C:\Windows\System32\DRIVERS\s0017mdm.sys [152616 2008-10-21] (MCCI Corporation)
S3 s0017mgmt; C:\Windows\System32\DRIVERS\s0017mgmt.sys [133160 2008-10-21] (MCCI Corporation)
S3 s0017nd5; C:\Windows\System32\DRIVERS\s0017nd5.sys [34856 2008-10-21] (MCCI Corporation)
S3 s0017obex; C:\Windows\System32\DRIVERS\s0017obex.sys [128552 2008-10-21] (MCCI Corporation)
S3 s0017unic; C:\Windows\System32\DRIVERS\s0017unic.sys [145960 2008-10-21] (MCCI Corporation)
R2 TurboB; C:\Windows\System32\DRIVERS\TurboB.sys [13784 2009-11-02] ()
S3 ZTEusbwwan; C:\Windows\System32\DRIVERS\ZTEusbwwan.sys [233472 2010-04-19] (ZTE Incorporated)

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-12-06 21:52 - 2013-12-06 21:52 - 00000000 ____D C:\Users\Carina\Downloads\FRST-OlderVersion
2013-12-06 17:42 - 2013-12-06 17:42 - 00001320 _____ C:\Users\Carina\Downloads\root2013 (2).crt
2013-12-06 17:42 - 2013-12-06 17:42 - 00001311 _____ C:\Users\Carina\Downloads\ca2013 (2).crt
2013-12-05 21:46 - 2013-12-05 21:26 - 00024064 _____ C:\Windows\zoek-delete.exe
2013-12-05 21:27 - 2013-12-05 21:49 - 00009631 _____ C:\zoek-results.log
2013-12-05 21:27 - 2013-12-05 21:27 - 00000000 ____D C:\Users\Carina\Downloads\zoek (1)
2013-12-05 21:27 - 2013-11-25 23:49 - 01272832 _____ C:\Users\Carina\Desktop\zoek.exe
2013-12-05 21:26 - 2013-12-05 21:43 - 00000000 ____D C:\zoek_backup
2013-12-05 21:25 - 2013-12-05 21:25 - 02527378 _____ C:\Users\Carina\Downloads\Z-Analyse.zip
2013-12-05 21:24 - 2013-12-05 21:25 - 04050563 _____ C:\Users\Carina\Downloads\zoek (1).zip
2013-12-05 21:23 - 2013-12-05 21:23 - 04186953 _____ C:\Users\Carina\Downloads\zoek.rar
2013-12-05 21:22 - 2013-12-05 21:23 - 04050563 _____ C:\Users\Carina\Downloads\zoek.zip
2013-12-05 20:43 - 2013-12-05 20:43 - 00001113 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-12-05 20:43 - 2013-12-05 20:43 - 00000000 ____D C:\Users\Carina\AppData\Roaming\Malwarebytes
2013-12-05 20:43 - 2013-12-05 20:43 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-12-05 20:43 - 2013-12-05 20:43 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2013-12-05 20:43 - 2013-04-04 14:50 - 00025928 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2013-12-05 20:31 - 2013-12-05 20:41 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\Carina\Downloads\mbam-setup-1.75.0.1300.exe
2013-12-05 20:26 - 2013-12-05 20:26 - 00001089 _____ C:\Users\Carina\Desktop\JRT.txt
2013-12-05 20:15 - 2013-12-05 20:15 - 01034531 _____ (Thisisu) C:\Users\Carina\Downloads\JRT (1).exe
2013-12-05 20:12 - 2013-12-05 20:12 - 00000000 ____D C:\Windows\ERUNT
2013-12-05 20:11 - 2013-12-05 20:11 - 01034531 _____ (Thisisu) C:\Users\Carina\Downloads\JRT.exe
2013-12-05 19:50 - 2013-12-05 19:56 - 00000000 ____D C:\AdwCleaner
2013-12-05 19:49 - 2013-12-05 19:49 - 01110034 _____ C:\Users\Carina\Downloads\adwcleaner.exe
2013-12-05 17:12 - 2013-12-05 17:13 - 00038889 _____ C:\Users\Carina\Downloads\Addition.txt
2013-12-05 17:08 - 2013-12-06 21:53 - 00019880 _____ C:\Users\Carina\Downloads\FRST.txt
2013-12-05 17:08 - 2013-12-06 21:52 - 00000000 ____D C:\FRST
2013-12-05 17:07 - 2013-12-06 21:52 - 01925820 _____ (Farbar) C:\Users\Carina\Downloads\FRST64.exe
2013-12-05 17:04 - 2013-12-05 17:04 - 00664456 _____ (                                                            ) C:\Users\Carina\Downloads\ZipOpenerSetup.exe
2013-12-04 21:16 - 2013-10-14 18:00 - 00028368 _____ (Microsoft Corporation) C:\Windows\system32\IEUDINIT.EXE
2013-12-04 21:12 - 2013-12-04 21:12 - 17142784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 11220992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 04240384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-12-04 21:12 - 2013-12-04 21:12 - 02166272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 01926656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2013-12-04 21:12 - 2013-12-04 21:12 - 01818112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 01156608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 01051136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2013-12-04 21:12 - 2013-12-04 21:12 - 00703488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00645120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsIntl.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00616104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dat
2013-12-04 21:12 - 2013-12-04 21:12 - 00610304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00553472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00523776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00454656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00440832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00367104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00337408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2013-12-04 21:12 - 2013-12-04 21:12 - 00244736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00238288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00235008 _____ (Microsoft Corporation) C:\Windows\system32\elshyph.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00233472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\url.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00208384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00194048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\elshyph.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00182272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msls31.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00151552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iexpress.exe
2013-12-04 21:12 - 2013-12-04 21:12 - 00139264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wextract.exe
2013-12-04 21:12 - 2013-12-04 21:12 - 00127488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\occache.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00116736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iepeers.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2013-12-04 21:12 - 2013-12-04 21:12 - 00111616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\IEAdvpack.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00086016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00083456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inseng.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00074240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SetIEInstalledDate.exe
2013-12-04 21:12 - 2013-12-04 21:12 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2013-12-04 21:12 - 2013-12-04 21:12 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00069120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\icardie.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdc.ocx
2013-12-04 21:12 - 2013-12-04 21:12 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00056832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\pngfilt.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00048640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmler.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeedsbs.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00036352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\imgutil.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00034816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00024576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\licmgr10.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00013312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshta.exe
2013-12-04 21:12 - 2013-12-04 21:12 - 00012800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeedssync.exe
2013-12-04 21:11 - 2013-12-04 21:11 - 23212032 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 12995584 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 05765120 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 02764288 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-12-04 21:11 - 2013-12-04 21:11 - 02332160 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 01993728 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2013-12-04 21:11 - 2013-12-04 21:11 - 01394176 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 01228800 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00942592 _____ (Microsoft Corporation) C:\Windows\system32\jsIntl.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00817664 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00774144 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00708608 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00626176 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00616104 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dat
2013-12-04 21:11 - 2013-12-04 21:11 - 00574976 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00548352 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00453120 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00413696 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2013-12-04 21:11 - 2013-12-04 21:11 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00263376 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00247808 _____ (Microsoft Corporation) C:\Windows\system32\msls31.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00243200 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00235520 _____ (Microsoft Corporation) C:\Windows\system32\url.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00218624 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2013-12-04 21:11 - 2013-12-04 21:11 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00167424 _____ (Microsoft Corporation) C:\Windows\system32\iexpress.exe
2013-12-04 21:11 - 2013-12-04 21:11 - 00147968 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00143872 _____ (Microsoft Corporation) C:\Windows\system32\wextract.exe
2013-12-04 21:11 - 2013-12-04 21:11 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2013-12-04 21:11 - 2013-12-04 21:11 - 00135680 _____ (Microsoft Corporation) C:\Windows\system32\iepeers.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00131072 _____ (Microsoft Corporation) C:\Windows\system32\IEAdvpack.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2013-12-04 21:11 - 2013-12-04 21:11 - 00105984 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00101376 _____ (Microsoft Corporation) C:\Windows\system32\inseng.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00090112 _____ (Microsoft Corporation) C:\Windows\system32\SetIEInstalledDate.exe
2013-12-04 21:11 - 2013-12-04 21:11 - 00086016 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2013-12-04 21:11 - 2013-12-04 21:11 - 00084992 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00081408 _____ (Microsoft Corporation) C:\Windows\system32\icardie.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00077312 _____ (Microsoft Corporation) C:\Windows\system32\tdc.ocx
2013-12-04 21:11 - 2013-12-04 21:11 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00062464 _____ (Microsoft Corporation) C:\Windows\system32\pngfilt.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00052224 _____ (Microsoft Corporation) C:\Windows\system32\msfeedsbs.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\mshtmler.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00048128 _____ (Microsoft Corporation) C:\Windows\system32\imgutil.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00040448 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00030208 _____ (Microsoft Corporation) C:\Windows\system32\licmgr10.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00013824 _____ (Microsoft Corporation) C:\Windows\system32\mshta.exe
2013-12-04 21:11 - 2013-12-04 21:11 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\msfeedssync.exe
2013-12-04 21:11 - 2013-12-04 21:11 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2013-12-03 08:16 - 2013-12-03 08:16 - 00292160 _____ C:\Windows\Minidump\120313-37284-01.dmp
2013-12-03 08:09 - 2013-12-03 08:09 - 00292160 _____ C:\Windows\Minidump\120313-38703-01.dmp
2013-12-03 08:02 - 2013-12-03 08:16 - 489594215 _____ C:\Windows\MEMORY.DMP
2013-12-03 08:02 - 2013-12-03 08:16 - 00000000 ____D C:\Windows\Minidump
2013-12-03 08:02 - 2013-12-03 08:02 - 00292160 _____ C:\Windows\Minidump\120313-38189-01.dmp
2013-12-02 20:54 - 2013-12-02 20:54 - 00012062 _____ C:\Users\Carina\Downloads\Tutorium Aufgabe 1 (1).xlsx
2013-12-02 20:53 - 2013-12-02 20:53 - 00012062 _____ C:\Users\Carina\Downloads\Tutorium Aufgabe 1.xlsx
2013-12-01 08:21 - 2013-12-01 08:21 - 06894209 _____ C:\Users\Carina\Downloads\SC-99-21.ps
2013-12-01 08:21 - 2013-12-01 08:21 - 00334089 _____ C:\Users\Carina\Downloads\DA_Mikus.ps.gz
2013-11-29 09:42 - 2013-11-29 09:42 - 11176800 _____ C:\Users\Carina\Downloads\F2DA.tmp
2013-11-29 09:41 - 2013-11-29 09:41 - 11176800 _____ C:\Users\Carina\Downloads\BE8C.tmp
2013-11-21 16:05 - 2013-11-21 16:05 - 00677237 _____ C:\Users\Carina\Downloads\WA Präsi fu.pptx
2013-11-19 09:23 - 2013-12-04 21:16 - 00018886 _____ C:\Windows\IE11_main.log
2013-11-18 19:54 - 2013-11-18 19:54 - 00712957 _____ C:\Users\Carina\Downloads\WA Präsi richtig.pptx
2013-11-17 21:51 - 2013-11-17 21:51 - 00705460 _____ C:\Users\Carina\Downloads\Wissenschaftliche Recherche - Präsentation Entwurf (3).pptx
2013-11-17 18:08 - 2013-11-17 18:08 - 104695876 _____ C:\Windows\SysWOW64\먣께„
2013-11-17 11:20 - 2013-11-17 11:20 - 01813170 _____ C:\Users\Carina\Downloads\Präsentation fertig.pptx
2013-11-14 13:01 - 2013-10-12 03:30 - 00830464 _____ (Microsoft Corporation) C:\Windows\system32\nshwfp.dll
2013-11-14 13:01 - 2013-10-12 03:29 - 00859648 _____ (Microsoft Corporation) C:\Windows\system32\IKEEXT.DLL
2013-11-14 13:01 - 2013-10-12 03:29 - 00324096 _____ (Microsoft Corporation) C:\Windows\system32\FWPUCLNT.DLL
2013-11-14 13:01 - 2013-10-12 03:03 - 00656896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nshwfp.dll
2013-11-14 13:01 - 2013-10-12 03:01 - 00216576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\FWPUCLNT.DLL
2013-11-14 13:01 - 2013-10-05 21:25 - 01474048 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2013-11-14 13:01 - 2013-10-05 20:57 - 01168384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2013-11-14 13:01 - 2013-10-04 03:28 - 00190464 _____ (Microsoft Corporation) C:\Windows\system32\SmartcardCredentialProvider.dll
2013-11-14 13:01 - 2013-10-04 03:25 - 00197120 _____ (Microsoft Corporation) C:\Windows\system32\credui.dll
2013-11-14 13:01 - 2013-10-04 03:24 - 01930752 _____ (Microsoft Corporation) C:\Windows\system32\authui.dll
2013-11-14 13:01 - 2013-10-04 02:58 - 00152576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SmartcardCredentialProvider.dll
2013-11-14 13:01 - 2013-10-04 02:56 - 01796096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\authui.dll
2013-11-14 13:01 - 2013-10-04 02:56 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credui.dll
2013-11-14 13:01 - 2013-10-03 03:23 - 00404480 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2013-11-14 13:01 - 2013-10-03 03:00 - 00311808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2013-11-14 13:01 - 2013-09-28 02:09 - 00497152 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\afd.sys
2013-11-14 13:01 - 2013-09-25 03:26 - 00154560 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2013-11-14 13:01 - 2013-09-25 03:26 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2013-11-14 13:01 - 2013-09-25 03:23 - 00135680 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2013-11-14 13:01 - 2013-09-25 03:23 - 00028672 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2013-11-14 13:01 - 2013-09-25 03:23 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2013-11-14 13:01 - 2013-09-25 03:22 - 00340992 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2013-11-14 13:01 - 2013-09-25 03:21 - 01447936 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2013-11-14 13:01 - 2013-09-25 03:21 - 00307200 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2013-11-14 13:01 - 2013-09-25 02:58 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2013-11-14 13:01 - 2013-09-25 02:57 - 00247808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2013-11-14 13:01 - 2013-09-25 02:57 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2013-11-14 13:01 - 2013-09-25 02:56 - 00220160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2013-11-14 13:01 - 2013-09-25 02:03 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2013-11-14 13:01 - 2013-07-04 13:18 - 00458712 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2013-11-11 20:24 - 2013-11-11 20:24 - 00095123 _____ C:\Users\Carina\Downloads\Wissenschaftliche Recherche - Präsentation Entwurf (2).pptx
2013-11-07 08:46 - 2013-11-07 08:46 - 00001787 _____ C:\Users\Public\Desktop\iTunes.lnk
2013-11-07 08:45 - 2013-11-07 08:46 - 00000000 ____D C:\ProgramData\34BE82C4-E596-4e99-A191-52C6199EBF69
2013-11-07 08:45 - 2013-11-07 08:46 - 00000000 ____D C:\Program Files\iTunes
2013-11-07 08:45 - 2013-11-07 08:45 - 00000000 ____D C:\Program Files\iPod
2013-11-06 14:45 - 2013-11-06 14:45 - 01151488 _____ C:\Users\Carina\Downloads\Internet-Recherche f_1028.ppt
2013-11-06 14:41 - 2013-11-06 14:41 - 00078848 _____ C:\Users\Carina\Downloads\rm520529.ppt
2013-11-06 14:14 - 2013-11-06 14:15 - 00063186 _____ C:\Users\Carina\Downloads\Wissenschaftliche Recherche - Präsentation Entwurf (1).pptx

==================== One Month Modified Files and Folders =======

2013-12-06 21:53 - 2013-12-05 17:08 - 00019880 _____ C:\Users\Carina\Downloads\FRST.txt
2013-12-06 21:52 - 2013-12-06 21:52 - 00000000 ____D C:\Users\Carina\Downloads\FRST-OlderVersion
2013-12-06 21:52 - 2013-12-05 17:08 - 00000000 ____D C:\FRST
2013-12-06 21:52 - 2013-12-05 17:07 - 01925820 _____ (Farbar) C:\Users\Carina\Downloads\FRST64.exe
2013-12-06 21:50 - 2011-12-04 18:48 - 00001110 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-12-06 21:50 - 2010-03-24 19:23 - 01377173 _____ C:\Windows\WindowsUpdate.log
2013-12-06 21:02 - 2010-10-17 14:01 - 00001124 _____ C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-312678506-1555780489-135374229-1000UA.job
2013-12-06 17:42 - 2013-12-06 17:42 - 00001320 _____ C:\Users\Carina\Downloads\root2013 (2).crt
2013-12-06 17:42 - 2013-12-06 17:42 - 00001311 _____ C:\Users\Carina\Downloads\ca2013 (2).crt
2013-12-06 17:14 - 2009-07-14 05:45 - 00009920 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2013-12-06 17:14 - 2009-07-14 05:45 - 00009920 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2013-12-06 17:12 - 2013-09-13 09:00 - 00107416 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2013-12-06 17:06 - 2013-10-13 09:02 - 00005143 _____ C:\Windows\setupact.log
2013-12-06 17:06 - 2011-12-04 18:48 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-12-06 17:06 - 2009-07-14 06:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-12-05 21:49 - 2013-12-05 21:27 - 00009631 _____ C:\zoek-results.log
2013-12-05 21:47 - 2013-10-29 07:21 - 00007800 _____ C:\Windows\PFRO.log
2013-12-05 21:47 - 2009-07-14 06:08 - 00032640 _____ C:\Windows\Tasks\SCHEDLGU.TXT
2013-12-05 21:43 - 2013-12-05 21:26 - 00000000 ____D C:\zoek_backup
2013-12-05 21:27 - 2013-12-05 21:27 - 00000000 ____D C:\Users\Carina\Downloads\zoek (1)
2013-12-05 21:26 - 2013-12-05 21:46 - 00024064 _____ C:\Windows\zoek-delete.exe
2013-12-05 21:25 - 2013-12-05 21:25 - 02527378 _____ C:\Users\Carina\Downloads\Z-Analyse.zip
2013-12-05 21:25 - 2013-12-05 21:24 - 04050563 _____ C:\Users\Carina\Downloads\zoek (1).zip
2013-12-05 21:23 - 2013-12-05 21:23 - 04186953 _____ C:\Users\Carina\Downloads\zoek.rar
2013-12-05 21:23 - 2013-12-05 21:22 - 04050563 _____ C:\Users\Carina\Downloads\zoek.zip
2013-12-05 20:43 - 2013-12-05 20:43 - 00001113 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-12-05 20:43 - 2013-12-05 20:43 - 00000000 ____D C:\Users\Carina\AppData\Roaming\Malwarebytes
2013-12-05 20:43 - 2013-12-05 20:43 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-12-05 20:43 - 2013-12-05 20:43 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2013-12-05 20:41 - 2013-12-05 20:31 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\Carina\Downloads\mbam-setup-1.75.0.1300.exe
2013-12-05 20:26 - 2013-12-05 20:26 - 00001089 _____ C:\Users\Carina\Desktop\JRT.txt
2013-12-05 20:15 - 2013-12-05 20:15 - 01034531 _____ (Thisisu) C:\Users\Carina\Downloads\JRT (1).exe
2013-12-05 20:12 - 2013-12-05 20:12 - 00000000 ____D C:\Windows\ERUNT
2013-12-05 20:11 - 2013-12-05 20:11 - 01034531 _____ (Thisisu) C:\Users\Carina\Downloads\JRT.exe
2013-12-05 20:02 - 2010-10-17 14:01 - 00001072 _____ C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-312678506-1555780489-135374229-1000Core.job
2013-12-05 19:56 - 2013-12-05 19:50 - 00000000 ____D C:\AdwCleaner
2013-12-05 19:55 - 2010-10-17 14:55 - 00000000 ____D C:\ProgramData\ICQ
2013-12-05 19:49 - 2013-12-05 19:49 - 01110034 _____ C:\Users\Carina\Downloads\adwcleaner.exe
2013-12-05 17:13 - 2013-12-05 17:12 - 00038889 _____ C:\Users\Carina\Downloads\Addition.txt
2013-12-05 17:05 - 2010-10-17 14:03 - 00002327 _____ C:\Users\Carina\Desktop\Google Chrome.lnk
2013-12-05 17:04 - 2013-12-05 17:04 - 00664456 _____ (                                                            ) C:\Users\Carina\Downloads\ZipOpenerSetup.exe
2013-12-05 07:06 - 2011-12-04 20:34 - 00001425 _____ C:\Users\Carina\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2013-12-05 07:03 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\PolicyDefinitions
2013-12-04 21:16 - 2013-11-19 09:23 - 00018886 _____ C:\Windows\IE11_main.log
2013-12-04 21:12 - 2013-12-04 21:12 - 17142784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 11220992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 04240384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-12-04 21:12 - 2013-12-04 21:12 - 02166272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 01926656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2013-12-04 21:12 - 2013-12-04 21:12 - 01818112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 01156608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 01051136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2013-12-04 21:12 - 2013-12-04 21:12 - 00703488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00645120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsIntl.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00616104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dat
2013-12-04 21:12 - 2013-12-04 21:12 - 00610304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00553472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00523776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00454656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00440832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00367104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00337408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2013-12-04 21:12 - 2013-12-04 21:12 - 00244736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00238288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00235008 _____ (Microsoft Corporation) C:\Windows\system32\elshyph.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00233472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\url.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00208384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00194048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\elshyph.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00182272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msls31.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00151552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iexpress.exe
2013-12-04 21:12 - 2013-12-04 21:12 - 00139264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wextract.exe
2013-12-04 21:12 - 2013-12-04 21:12 - 00127488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\occache.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00116736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iepeers.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2013-12-04 21:12 - 2013-12-04 21:12 - 00111616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\IEAdvpack.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00086016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00083456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inseng.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00074240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SetIEInstalledDate.exe
2013-12-04 21:12 - 2013-12-04 21:12 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2013-12-04 21:12 - 2013-12-04 21:12 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00069120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\icardie.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdc.ocx
2013-12-04 21:12 - 2013-12-04 21:12 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00056832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\pngfilt.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00048640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmler.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeedsbs.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00036352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\imgutil.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00034816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00024576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\licmgr10.dll
2013-12-04 21:12 - 2013-12-04 21:12 - 00013312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshta.exe
2013-12-04 21:12 - 2013-12-04 21:12 - 00012800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeedssync.exe
2013-12-04 21:11 - 2013-12-04 21:11 - 23212032 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 12995584 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 05765120 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 02764288 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-12-04 21:11 - 2013-12-04 21:11 - 02332160 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 01993728 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2013-12-04 21:11 - 2013-12-04 21:11 - 01394176 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 01228800 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00942592 _____ (Microsoft Corporation) C:\Windows\system32\jsIntl.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00817664 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00774144 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00708608 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00626176 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00616104 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dat
2013-12-04 21:11 - 2013-12-04 21:11 - 00574976 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00548352 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00453120 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00413696 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2013-12-04 21:11 - 2013-12-04 21:11 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00263376 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00247808 _____ (Microsoft Corporation) C:\Windows\system32\msls31.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00243200 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00235520 _____ (Microsoft Corporation) C:\Windows\system32\url.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00218624 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2013-12-04 21:11 - 2013-12-04 21:11 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00167424 _____ (Microsoft Corporation) C:\Windows\system32\iexpress.exe
2013-12-04 21:11 - 2013-12-04 21:11 - 00147968 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00143872 _____ (Microsoft Corporation) C:\Windows\system32\wextract.exe
2013-12-04 21:11 - 2013-12-04 21:11 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2013-12-04 21:11 - 2013-12-04 21:11 - 00135680 _____ (Microsoft Corporation) C:\Windows\system32\iepeers.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00131072 _____ (Microsoft Corporation) C:\Windows\system32\IEAdvpack.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2013-12-04 21:11 - 2013-12-04 21:11 - 00105984 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00101376 _____ (Microsoft Corporation) C:\Windows\system32\inseng.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00090112 _____ (Microsoft Corporation) C:\Windows\system32\SetIEInstalledDate.exe
2013-12-04 21:11 - 2013-12-04 21:11 - 00086016 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2013-12-04 21:11 - 2013-12-04 21:11 - 00084992 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00081408 _____ (Microsoft Corporation) C:\Windows\system32\icardie.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00077312 _____ (Microsoft Corporation) C:\Windows\system32\tdc.ocx
2013-12-04 21:11 - 2013-12-04 21:11 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00062464 _____ (Microsoft Corporation) C:\Windows\system32\pngfilt.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00052224 _____ (Microsoft Corporation) C:\Windows\system32\msfeedsbs.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\mshtmler.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00048128 _____ (Microsoft Corporation) C:\Windows\system32\imgutil.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00040448 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00030208 _____ (Microsoft Corporation) C:\Windows\system32\licmgr10.dll
2013-12-04 21:11 - 2013-12-04 21:11 - 00013824 _____ (Microsoft Corporation) C:\Windows\system32\mshta.exe
2013-12-04 21:11 - 2013-12-04 21:11 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\msfeedssync.exe
2013-12-04 21:11 - 2013-12-04 21:11 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2013-12-04 19:57 - 2010-10-17 14:01 - 00004096 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskUserS-1-5-21-312678506-1555780489-135374229-1000UA
2013-12-04 19:57 - 2010-10-17 14:01 - 00003700 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskUserS-1-5-21-312678506-1555780489-135374229-1000Core
2013-12-03 08:16 - 2013-12-03 08:16 - 00292160 _____ C:\Windows\Minidump\120313-37284-01.dmp
2013-12-03 08:16 - 2013-12-03 08:02 - 489594215 _____ C:\Windows\MEMORY.DMP
2013-12-03 08:16 - 2013-12-03 08:02 - 00000000 ____D C:\Windows\Minidump
2013-12-03 08:09 - 2013-12-03 08:09 - 00292160 _____ C:\Windows\Minidump\120313-38703-01.dmp
2013-12-03 08:02 - 2013-12-03 08:02 - 00292160 _____ C:\Windows\Minidump\120313-38189-01.dmp
2013-12-02 20:54 - 2013-12-02 20:54 - 00012062 _____ C:\Users\Carina\Downloads\Tutorium Aufgabe 1 (1).xlsx
2013-12-02 20:53 - 2013-12-02 20:53 - 00012062 _____ C:\Users\Carina\Downloads\Tutorium Aufgabe 1.xlsx
2013-12-01 16:29 - 2013-10-01 18:09 - 00000000 ____D C:\Users\Carina\Desktop\Studium
2013-12-01 08:21 - 2013-12-01 08:21 - 06894209 _____ C:\Users\Carina\Downloads\SC-99-21.ps
2013-12-01 08:21 - 2013-12-01 08:21 - 00334089 _____ C:\Users\Carina\Downloads\DA_Mikus.ps.gz
2013-11-30 08:44 - 2011-12-04 18:48 - 00004106 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2013-11-30 08:44 - 2011-12-04 18:48 - 00003854 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2013-11-29 20:05 - 2010-10-17 13:32 - 00000000 ____D C:\Users\Carina\AppData\Local\Google
2013-11-29 15:31 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\rescache
2013-11-29 12:46 - 2013-09-13 17:20 - 00083160 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avnetflt.sys
2013-11-29 12:46 - 2013-09-13 09:00 - 00132600 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2013-11-29 12:46 - 2013-09-13 09:00 - 00028600 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avkmgr.sys
2013-11-29 09:42 - 2013-11-29 09:42 - 11176800 _____ C:\Users\Carina\Downloads\F2DA.tmp
2013-11-29 09:41 - 2013-11-29 09:41 - 11176800 _____ C:\Users\Carina\Downloads\BE8C.tmp
2013-11-25 23:49 - 2013-12-05 21:27 - 01272832 _____ C:\Users\Carina\Desktop\zoek.exe
2013-11-23 19:19 - 2010-10-16 15:32 - 00000000 ____D C:\Users\Carina
2013-11-23 19:19 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\registration
2013-11-21 16:05 - 2013-11-21 16:05 - 00677237 _____ C:\Users\Carina\Downloads\WA Präsi fu.pptx
2013-11-18 19:54 - 2013-11-18 19:54 - 00712957 _____ C:\Users\Carina\Downloads\WA Präsi richtig.pptx
2013-11-17 21:51 - 2013-11-17 21:51 - 00705460 _____ C:\Users\Carina\Downloads\Wissenschaftliche Recherche - Präsentation Entwurf (3).pptx
2013-11-17 18:08 - 2013-11-17 18:08 - 104695876 _____ C:\Windows\SysWOW64\먣께„
2013-11-17 11:20 - 2013-11-17 11:20 - 01813170 _____ C:\Users\Carina\Downloads\Präsentation fertig.pptx
2013-11-15 07:34 - 2007-07-12 02:49 - 00000000 ____D C:\Windows\Panther
2013-11-14 21:18 - 2013-08-15 21:04 - 00000000 ____D C:\Windows\system32\MRT
2013-11-14 21:15 - 2011-11-08 21:13 - 82896128 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2013-11-11 20:24 - 2013-11-11 20:24 - 00095123 _____ C:\Users\Carina\Downloads\Wissenschaftliche Recherche - Präsentation Entwurf (2).pptx
2013-11-11 20:06 - 2010-03-25 04:14 - 01354282 _____ C:\Windows\system32\perfh007.dat
2013-11-11 20:06 - 2010-03-25 04:14 - 00355188 _____ C:\Windows\system32\perfc007.dat
2013-11-11 20:06 - 2009-07-14 06:13 - 00005210 _____ C:\Windows\system32\PerfStringBackup.INI
2013-11-07 08:46 - 2013-11-07 08:46 - 00001787 _____ C:\Users\Public\Desktop\iTunes.lnk
2013-11-07 08:46 - 2013-11-07 08:45 - 00000000 ____D C:\ProgramData\34BE82C4-E596-4e99-A191-52C6199EBF69
2013-11-07 08:46 - 2013-11-07 08:45 - 00000000 ____D C:\Program Files\iTunes
2013-11-07 08:46 - 2011-02-27 14:28 - 00000000 ____D C:\Program Files (x86)\iTunes
2013-11-07 08:45 - 2013-11-07 08:45 - 00000000 ____D C:\Program Files\iPod
2013-11-06 14:45 - 2013-11-06 14:45 - 01151488 _____ C:\Users\Carina\Downloads\Internet-Recherche f_1028.ppt
2013-11-06 14:41 - 2013-11-06 14:41 - 00078848 _____ C:\Users\Carina\Downloads\rm520529.ppt
2013-11-06 14:15 - 2013-11-06 14:14 - 00063186 _____ C:\Users\Carina\Downloads\Wissenschaftliche Recherche - Präsentation Entwurf (1).pptx

Some content of TEMP:
====================
C:\Users\Carina\AppData\Local\Temp\avgnt.exe


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-11-30 13:31

==================== End Of Log ============================
         
--- --- ---

--- --- ---


FRST Additions Logfile:
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 06-12-2013
Ran by Carina at 2013-12-06 21:54:53
Running from C:\Users\Carina\Downloads
Boot Mode: Normal
==========================================================


==================== Security Center ========================

AV: Avira Desktop (Disabled - Up to date) {F67B4DE5-C0B4-6C3F-0EFF-6C83BD5D0C2C}
AS: Avira Desktop (Disabled - Up to date) {4D1AAC01-E68E-63B1-344F-57F1C6DA4691}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

4Free Video Converter 3 (x32)
Acer Backup Manager (x32 Version: 2.0.0.58)
Acer Crystal Eye webcam (x32 Version: 1.0.1.4)
Acer ePower Management (x32 Version: 5.00.3002)
Acer eRecovery Management (x32 Version: 4.05.3006)
Acer Registration (x32 Version: 1.02.3006)
Acer ScreenSaver (x32 Version: 1.1.0105.2010)
Acer Updater (x32 Version: 1.01.3017)
Acrobat.com (x32 Version: 1.6.65)
Adobe AIR (x32 Version: 1.5.0.7220)
Adobe Flash Player 11 ActiveX 64-bit (Version: 11.1.102.55)
Adobe Reader X (10.1.1) - Deutsch (x32 Version: 10.1.1)
Adobe Shockwave Player 11.6 (x32 Version: 11.6.3.633)
Apple Application Support (x32 Version: 2.3.6)
Apple Mobile Device Support (Version: 7.0.0.117)
Apple Software Update (x32 Version: 2.1.3.127)
Avira Free Antivirus (x32 Version: 14.0.1.759)
Backup Manager Basic (x32 Version: 2.0.0.58)
Bonjour (Version: 3.0.0.10)
Broadcom Gigabit NetLink Controller (Version: 12.52.01)
Canon Camera Access Library (x32 Version: 8.2.0.1)
Canon Camera Window DC_DV 6 for ZoomBrowser EX (x32 Version: 6.3.0.11)
Canon Camera Window MC 6 for ZoomBrowser EX (x32 Version: 6.2.0.11)
Canon G.726 WMP-Decoder (x32 Version: 1.0.1.3)
CANON iMAGE GATEWAY Task for ZoomBrowser EX (x32 Version: 1.2.0.5)
Canon Internet Library for ZoomBrowser EX (x32 Version: 1.4.2.6)
Canon MovieEdit Task for ZoomBrowser EX (x32 Version: 2.3.0.19)
Canon RAW Image Task for ZoomBrowser EX (x32 Version: 0.9.3.9)
Canon RemoteCapture Task for ZoomBrowser EX (x32 Version: 1.6.0.9)
Canon Utilities EOS Utility (x32 Version: 1.0.4.18)
CCleaner (Version: 4.06)
Compatibility Pack für 2007 Office System (x32 Version: 12.0.6612.1000)
CyberLink PowerDVD 9 (x32 Version: 9.0.2529.50)
Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition (x32)
Dream Day First Home (x32)
Dropbox (HKCU Version: 1.6.11)
Free Audio CD Burner version 1.4.7 (x32)
Free Video Dub version 2.0.22.925 (x32 Version: 2.0.22.925)
Free YouTube to MP3 Converter version 3.11.34.1015 (x32 Version: 3.11.34.1015)
Google Chrome (HKCU Version: 31.0.1650.63)
Google Toolbar for Internet Explorer (x32 Version: 1.0.0)
Google Toolbar for Internet Explorer (x32 Version: 7.5.4601.54)
Google Update Helper (x32 Version: 1.3.22.3)
Granny In Paradise (x32)
Heroes of Hellas (x32)
iCloud (Version: 3.0.2.163)
ICQ7.2 (x32 Version: 7.2)
Identity Card (x32 Version: 1.00.3003)
Intel(R) Control Center (x32 Version: 1.2.1.1007)
Intel(R) Management Engine Components (x32 Version: 6.0.0.1179)
Intel(R) Rapid Storage Technology (x32 Version: 9.5.6.1001)
Intel(R) Turbo Boost Technology Driver (x32 Version: 01.00.01.1002)
iTunes (Version: 11.1.3.8)
Jahrbuch Sport und Zucht 2011 (x32 Version: 1.00.0000)
Java 7 Update 40 (x32 Version: 7.0.400)
Java Auto Updater (x32 Version: 2.1.9.8)
Java(TM) 6 Update 32 (x32 Version: 6.0.320)
JavaFX 2.1.1 (x32 Version: 2.1.1)
Junk Mail filter update (x32 Version: 14.0.8089.726)
Launch Manager (x32 Version: 4.0.6)
Malwarebytes Anti-Malware Version 1.75.0.1300 (x32 Version: 1.75.0.1300)
Merriam Websters Spell Jam (x32)
Microsoft .NET Framework 4 Client Profile (Version: 4.0.30319)
Microsoft .NET Framework 4 Client Profile DEU Language Pack (Version: 4.0.30319)
Microsoft Application Error Reporting (Version: 12.0.6015.5000)
Microsoft Choice Guard (x32 Version: 2.0.48.0)
Microsoft Office 2007 Service Pack 3 (SP3) (x32)
Microsoft Office 2010 Service Pack 1 (SP1) (x32)
Microsoft Office Access MUI (German) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Access MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Excel MUI (German) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Excel MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office File Validation Add-In (x32 Version: 14.0.5130.5003)
Microsoft Office Groove MUI (German) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Groove MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office InfoPath MUI (German) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office InfoPath MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Language Pack 2007 - German/Deutsch (x32 Version: 12.0.6612.1000)
Microsoft Office Live Add-in 1.5 (x32 Version: 2.0.4024.1)
Microsoft Office O MUI (German) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Office 64-bit Components 2010 (Version: 14.0.6029.1000)
Microsoft Office OneNote MUI (German) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office OneNote MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Outlook MUI (German) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Outlook MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office PowerPoint MUI (German) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office PowerPoint MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office PowerPoint Viewer 2007 (German) (x32 Version: 12.0.6612.1000)
Microsoft Office Professional Plus 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Proof (English) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Proof (English) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Proof (French) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Proof (French) 2010 (x32 Version: 14.0.7015.1000)
Microsoft Office Proof (German) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Proof (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Proof (Italian) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Proof (Italian) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Proofing (German) 2007 (x32 Version: 12.0.4518.1014)
Microsoft Office Proofing (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3) (x32)
Microsoft Office Publisher MUI (German) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Publisher MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office Shared 64-bit MUI (German) 2007 (Version: 12.0.6612.1000)
Microsoft Office Shared 64-bit MUI (German) 2010 (Version: 14.0.6029.1000)
Microsoft Office Shared MUI (German) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Shared MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office SharePoint Designer 2007 Service Pack 3 (SP3) (x32)
Microsoft Office SharePoint Designer MUI (German) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Word MUI (German) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Office Word MUI (German) 2010 (x32 Version: 14.0.6029.1000)
Microsoft Office X MUI (German) 2007 (x32 Version: 12.0.6612.1000)
Microsoft Silverlight (Version: 5.1.20913.0)
Microsoft SQL Server 2005 Compact Edition [ENU] (x32 Version: 3.1.0000)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (x32 Version: 8.0.50727.4053)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.61001)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (x32 Version: 9.0.30729.4148)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (x32 Version: 9.0.30729.6161)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (x32 Version: 10.0.40219)
Microsoft Works (x32 Version: 9.7.0621)
Microsoft WSE 3.0 Runtime (x32 Version: 3.0.5305.0)
Mobile Connection Manager (x32)
Mobile Partner (x32 Version: 21.005.15.00.705)
MobileMe Control Panel (Version: 3.1.8.0)
Mozilla Firefox 23.0.1 (x86 en-US) (x32 Version: 23.0.1)
Mozilla Maintenance Service (x32 Version: 23.0.1)
MSVCRT (x32 Version: 14.0.1468.721)
MSXML 4.0 SP3 Parser (KB2721691) (x32 Version: 4.30.2114.0)
MSXML 4.0 SP3 Parser (KB2758694) (x32 Version: 4.30.2117.0)
MSXML 4.0 SP3 Parser (KB973685) (x32 Version: 4.30.2107.0)
MyWinLocker (x32 Version: 3.1.76.0)
Norton Online Backup (x32 Version: 1.2.0.36)
NTI Backup Now 5 (x32 Version: 5.1.2.616)
NTI Backup Now Standard (x32 Version: 5.1.2.616)
NTI Media Maker 8 (x32 Version: 8.0.2.6509)
NVIDIA Drivers (Version: 1.10)
PDF24 Creator 5.2.0 (x32)
PhotoScape (x32)
ProtectDisc Driver, Version 11 (x32 Version: 11.0.0.14)
QuickTime (x32 Version: 7.74.80.86)
Realtek High Definition Audio Driver (x32 Version: 6.0.1.6015)
Realtek USB 2.0 Card Reader (x32 Version: 6.1.7600.30113)
Safari (x32 Version: 5.34.57.2)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (x32)
SHARP MX/DX Series PCL/PS Printer Driver (x32 Version: 1.00.000)
Skype™ 6.7 (x32 Version: 6.7.102)
swMSM (x32 Version: 12.0.0.1)
Synaptics Pointing Device Driver (Version: 14.0.19.0)
Überwachungstool für die Intel® Turbo-Boost-Technik (Version: 1.0.186.6)
Uninstall 1.0.0.1 (x32)
Update for Microsoft .NET Framework 4 Client Profile (KB2468871) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2533523) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2600217) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2836939) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2836939v3) (x32 Version: 3)
Update for Microsoft Access 2010 (KB2553446) 32-Bit Edition (x32)
Update for Microsoft Office 2007 suites (KB2596620) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2553065) (x32)
Update for Microsoft Office 2010 (KB2553157) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2553181) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2553267) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2553310) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2553378) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2566458) (x32)
Update for Microsoft Office 2010 (KB2596964) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2687503) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2687509) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2760631) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2767886) 32-Bit Edition (x32)
Update for Microsoft Office 2010 (KB2825640) 32-Bit Edition (x32)
Update for Microsoft Office Outlook 2007 (KB2687404) 32-Bit Edition (x32)
Update for Microsoft OneNote 2010 (KB2553290) 32-Bit Edition (x32)
Update for Microsoft Outlook 2010 (KB2597090) 32-Bit Edition (x32)
Update for Microsoft Outlook 2010 (KB2687623) 32-Bit Edition (x32)
Update for Microsoft Outlook Social Connector 2010 (KB2553406) 32-Bit Edition (x32)
Update for Microsoft PowerPoint 2010 (KB2598240) 32-Bit Edition (x32)
Update for Microsoft SharePoint Workspace 2010 (KB2589371) 32-Bit Edition (x32)
Update für Microsoft Office Excel 2007 Help (KB963678) (x32)
Update für Microsoft Office Outlook 2007 Help (KB963677) (x32)
Update für Microsoft Office Powerpoint 2007 Help (KB963669) (x32)
Update für Microsoft Office Word 2007 Help (KB963665) (x32)
VLC media player 2.0.7 (Version: 2.0.7)
VoiceOver Kit (x32 Version: 1.42.128.0)
Welcome Center (x32 Version: 1.00.3012)
Windows Live Anmelde-Assistent (x32 Version: 5.000.818.5)
Windows Live Call (x32 Version: 14.0.8064.0206)
Windows Live Communications Platform (x32 Version: 14.0.8064.206)
Windows Live Essentials (x32 Version: 14.0.8089.0726)
Windows Live Essentials (x32 Version: 14.0.8089.726)
Windows Live Fotogalerie (x32 Version: 14.0.8081.709)
Windows Live Mail (x32 Version: 14.0.8089.0726)
Windows Live Messenger (x32 Version: 14.0.8089.0726)
Windows Live Movie Maker (x32 Version: 14.0.8091.0730)
Windows Live Sync (x32 Version: 14.0.8089.726)
Windows Live Writer (x32 Version: 14.0.8089.0726)
Windows Live-Uploadtool (x32 Version: 14.0.8014.1029)
WinRAR 4.10 (32-Bit) (x32 Version: 4.10.0)
WinZip 14.5 (x32 Version: 14.5.9095)
ZTE USB Driver (Version: 1.0.1.25_TME)

==================== Restore Points  =========================

25-11-2013 06:28:12 Windows Update
25-11-2013 21:44:09 Windows Update
26-11-2013 17:45:09 Windows Update
27-11-2013 17:43:38 Windows Update
28-11-2013 06:25:29 Windows Update
28-11-2013 22:27:55 Windows Update
29-11-2013 21:33:49 Windows Update
30-11-2013 21:17:01 Windows Update
01-12-2013 16:15:23 Windows Update
02-12-2013 06:24:41 Windows-Sicherung
02-12-2013 06:34:45 Windows Update
02-12-2013 20:54:59 Windows Update
03-12-2013 08:26:40 Windows Update
04-12-2013 20:09:43 Windows Update
05-12-2013 06:32:37 Windows Update
05-12-2013 20:27:59 zoek.exe restore point
05-12-2013 21:06:36 Windows Update
06-12-2013 06:32:27 Windows Update

==================== Hosts content: ==========================

2009-07-14 03:34 - 2009-06-10 22:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

Task: {1B5415FB-A273-451D-B26F-9803BA6DB673} - \Scheduled Update for Ask Toolbar No Task File
Task: {270A2D67-EDF1-4E64-96DE-4D1C44FB8B64} - System32\Tasks\{B4D0D7CD-E369-4338-8CF1-10E83F87AA3C} => C:\Program Files (x86)\Vodafone\Vodafone Mobile Broadband\Bin\MobileBroadband.exe
Task: {5047E11A-F587-4F46-9EEE-C0ED03A1D3C8} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2011-12-04] (Google Inc.)
Task: {59EF034B-F9C4-4D6E-835A-F560AD09D8F0} - \BitGuard No Task File
Task: {869719C8-5C47-42DE-AFD0-B154FDC4C5F2} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2013-09-19] (Piriform Ltd)
Task: {8F353F12-EDA9-41FB-8169-9BF98EDA8893} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2011-12-04] (Google Inc.)
Task: {ACD1FD79-3945-4219-A5AB-152D24BEEB61} - \EPUpdater No Task File
Task: {C171DDEE-311E-4A42-A9D8-E43A92F67B10} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-312678506-1555780489-135374229-1000UA => C:\Users\Carina\AppData\Local\Google\Update\GoogleUpdate.exe [2010-10-17] (Google Inc.)
Task: {DE86A43F-F907-44AF-B7B6-2ED99C4DB0CB} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {F2DAAEEE-0B38-41B9-A894-A7701A49686F} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-312678506-1555780489-135374229-1000Core => C:\Users\Carina\AppData\Local\Google\Update\GoogleUpdate.exe [2010-10-17] (Google Inc.)
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-312678506-1555780489-135374229-1000Core.job => C:\Users\Carina\AppData\Local\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskUserS-1-5-21-312678506-1555780489-135374229-1000UA.job => C:\Users\Carina\AppData\Local\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) =============

2011-03-16 23:07 - 2011-03-16 23:07 - 04297568 _____ () C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\OFFICE.ODF
2011-06-24 21:56 - 2011-06-24 21:56 - 00087328 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
2011-06-24 21:56 - 2011-06-24 21:56 - 01241888 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
2013-09-25 19:22 - 2013-09-25 19:20 - 00011362 _____ () C:\ProgramData\Mobile Partner\OnlineUpdate\mingwm10.dll
2013-09-25 19:22 - 2013-09-25 19:20 - 00043008 _____ () C:\ProgramData\Mobile Partner\OnlineUpdate\libgcc_s_dw2-1.dll
2013-09-25 19:22 - 2013-09-25 19:20 - 02415104 _____ () C:\ProgramData\Mobile Partner\OnlineUpdate\QtCore4.dll
2013-09-25 19:22 - 2013-09-25 19:20 - 01148416 _____ () C:\ProgramData\Mobile Partner\OnlineUpdate\QtNetwork4.dll
2013-09-25 19:22 - 2013-09-25 19:20 - 00384512 _____ () C:\ProgramData\Mobile Partner\OnlineUpdate\QueryStrategy.dll
2013-09-25 19:22 - 2013-09-25 19:20 - 00398336 _____ () C:\ProgramData\Mobile Partner\OnlineUpdate\QtXml4.dll
2010-01-07 02:46 - 2010-01-07 02:46 - 00465576 _____ () C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\sqlite3.dll
2010-01-07 02:43 - 2010-01-07 02:43 - 01081600 _____ () C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\ACE.dll
2010-03-02 11:40 - 2009-12-24 02:32 - 00058880 _____ () C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IsdiInterop.dll
2013-09-14 00:51 - 2013-09-14 00:51 - 00087952 _____ () C:\Program Files (x86)\Common Files\Apple\Internet Services\zlib1.dll
2013-09-14 00:50 - 2013-09-14 00:50 - 01242952 _____ () C:\Program Files (x86)\Common Files\Apple\Internet Services\libxml2.dll
2010-02-23 04:04 - 2009-05-20 07:02 - 00072200 _____ () C:\Program Files (x86)\Launch Manager\CdDirIo.dll
2013-09-13 09:00 - 2013-09-13 08:59 - 00394824 _____ () C:\Program Files (x86)\Avira\AntiVir Desktop\sqlite3.dll
2013-12-05 17:05 - 2013-12-04 03:47 - 00702416 _____ () C:\Users\Carina\AppData\Local\Google\Chrome\Application\31.0.1650.63\libglesv2.dll
2013-12-05 17:05 - 2013-12-04 03:47 - 00099792 _____ () C:\Users\Carina\AppData\Local\Google\Chrome\Application\31.0.1650.63\libegl.dll
2013-12-05 17:05 - 2013-12-04 03:48 - 04055504 _____ () C:\Users\Carina\AppData\Local\Google\Chrome\Application\31.0.1650.63\pdf.dll
2013-12-05 17:05 - 2013-12-04 03:48 - 00399312 _____ () C:\Users\Carina\AppData\Local\Google\Chrome\Application\31.0.1650.63\ppGoogleNaClPluginChrome.dll
2013-12-05 17:05 - 2013-12-04 03:47 - 01619408 _____ () C:\Users\Carina\AppData\Local\Google\Chrome\Application\31.0.1650.63\ffmpegsumo.dll
2013-12-05 17:05 - 2013-12-04 03:48 - 13586896 _____ () C:\Users\Carina\AppData\Local\Google\Chrome\Application\31.0.1650.63\PepperFlash\pepflashplayer.dll

==================== Alternate Data Streams (whitelisted) =========

AlternateDataStreams: C:\ProgramData\Temp:0B9176C0
AlternateDataStreams: C:\ProgramData\Temp:4CF61E54
AlternateDataStreams: C:\ProgramData\Temp:4D066AD2
AlternateDataStreams: C:\ProgramData\Temp:93DE1838
AlternateDataStreams: C:\ProgramData\Temp:AB689DEA
AlternateDataStreams: C:\ProgramData\Temp:ABE89FFE
AlternateDataStreams: C:\ProgramData\Temp:E1F04E8D

==================== Safe Mode (whitelisted) ===================

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\mcmscsvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mcmscsvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MCODS => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MpfService => ""="Service"

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (12/06/2013 09:42:56 PM) (Source: Bonjour Service) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 2059

Error: (12/06/2013 09:42:56 PM) (Source: Bonjour Service) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 2059

Error: (12/06/2013 09:42:56 PM) (Source: Bonjour Service) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (12/06/2013 09:42:55 PM) (Source: Bonjour Service) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 1030

Error: (12/06/2013 09:42:55 PM) (Source: Bonjour Service) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 1030

Error: (12/06/2013 09:42:55 PM) (Source: Bonjour Service) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (12/06/2013 08:55:45 PM) (Source: Bonjour Service) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 353280

Error: (12/06/2013 08:55:45 PM) (Source: Bonjour Service) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 353280

Error: (12/06/2013 08:55:45 PM) (Source: Bonjour Service) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (12/06/2013 08:49:56 PM) (Source: Bonjour Service) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 4103


System errors:
=============
Error: (12/06/2013 05:07:35 PM) (Source: Service Control Manager) (User: )
Description: Dienst "Canon Camera Access Library 8" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (12/06/2013 05:06:06 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Mobile Partner. OUC" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (12/06/2013 05:06:06 PM) (Source: Service Control Manager) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Mobile Partner. OUC erreicht.

Error: (12/06/2013 07:33:13 AM) (Source: Microsoft-Windows-WindowsUpdateClient) (User: NT-AUTORITÄT)
Description: Installationsfehler: Die Installation des folgenden Updates ist mit Fehler 0x80070643 fehlgeschlagen: Sicherheitsupdate für Microsoft Office 2007 suites (KB2760415)

Error: (12/06/2013 07:33:07 AM) (Source: Microsoft-Windows-WindowsUpdateClient) (User: NT-AUTORITÄT)
Description: Installationsfehler: Die Installation des folgenden Updates ist mit Fehler 0x80070643 fehlgeschlagen: Update für Microsoft PowerPoint 2010 (KB2553145) 32-Bit-Edition

Error: (12/06/2013 07:33:02 AM) (Source: Microsoft-Windows-WindowsUpdateClient) (User: NT-AUTORITÄT)
Description: Installationsfehler: Die Installation des folgenden Updates ist mit Fehler 0x80070643 fehlgeschlagen: Sicherheitsupdate für Microsoft Office 2010 (KB2553284) 32-Bit-Edition

Error: (12/06/2013 07:32:23 AM) (Source: Service Control Manager) (User: )
Description: Dienst "Canon Camera Access Library 8" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (12/06/2013 07:07:27 AM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Mobile Partner. OUC" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (12/06/2013 07:07:27 AM) (Source: Service Control Manager) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Mobile Partner. OUC erreicht.

Error: (12/05/2013 10:07:37 PM) (Source: Microsoft-Windows-WindowsUpdateClient) (User: NT-AUTORITÄT)
Description: Installationsfehler: Die Installation des folgenden Updates ist mit Fehler 0x80070643 fehlgeschlagen: Sicherheitsupdate für Microsoft Office 2007 suites (KB2760415)


Microsoft Office Sessions:
=========================
Error: (12/06/2013 09:42:56 PM) (Source: Bonjour Service)(User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 2059

Error: (12/06/2013 09:42:56 PM) (Source: Bonjour Service)(User: )
Description: Task Scheduling Error: m->NextScheduledEvent 2059

Error: (12/06/2013 09:42:56 PM) (Source: Bonjour Service)(User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (12/06/2013 09:42:55 PM) (Source: Bonjour Service)(User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 1030

Error: (12/06/2013 09:42:55 PM) (Source: Bonjour Service)(User: )
Description: Task Scheduling Error: m->NextScheduledEvent 1030

Error: (12/06/2013 09:42:55 PM) (Source: Bonjour Service)(User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (12/06/2013 08:55:45 PM) (Source: Bonjour Service)(User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 353280

Error: (12/06/2013 08:55:45 PM) (Source: Bonjour Service)(User: )
Description: Task Scheduling Error: m->NextScheduledEvent 353280

Error: (12/06/2013 08:55:45 PM) (Source: Bonjour Service)(User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (12/06/2013 08:49:56 PM) (Source: Bonjour Service)(User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 4103


==================== Memory info =========================== 

Percentage of memory in use: 40%
Total physical RAM: 3958.78 MB
Available physical RAM: 2366.46 MB
Total Pagefile: 7915.73 MB
Available Pagefile: 5436.24 MB
Total Virtual: 8192 MB
Available Virtual: 8191.82 MB

==================== Drives ================================

Drive c: (Acer) (Fixed) (Total:584.07 GB) (Free:477.31 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 596 GB) (Disk ID: C799D34F)
Partition 1: (Not Active) - (Size=12 GB) - (Type=27)
Partition 2: (Active) - (Size=102 MB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=584 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         
--- --- ---

Alt 06.12.2013, 22:16   #8
Canada1611
 
BitGuard / Adware/Bprotector.E - Standard

BitGuard / Adware/Bprotector.E



SystemLook 30.07.11 by jpshortstuff
Log created at 21:58 on 06/12/2013 by Carina
Administrator - Elevation successful

========== filefind ==========

Searching for "*Babylon*"
C:\AdwCleaner\Quarantine\C\Users\Carina\AppData\Roaming\Mozilla\Firefox\Profiles\d89o8e6f.default\searchplugins\Babylon.xml.vir --a---- 6500 bytes [07:24 13/09/2013] [07:24 13/09/2013] B3394FBE4F06383612BC84015B913840

Searching for "*BitGuard*"
C:\AdwCleaner\Quarantine\C\ProgramData\BitGuard\2.7.1769.27\{c16c1ccb-1111-4e5c-a2f3-533ad2fec8e8}\BitGuard.dll.vir --a---- 2735584 bytes [19:59 28/10/2013] [15:09 22/10/2013] B0709680A86BDD99F968752C9449B809
C:\AdwCleaner\Quarantine\C\ProgramData\BitGuard\2.7.1769.27\{c16c1ccb-1111-4e5c-a2f3-533ad2fec8e8}\BitGuard.exe.vir --a---- 2864096 bytes [19:59 28/10/2013] [15:11 22/10/2013] E66E725E10B9CB8A6F5C74D7CA9E98A9
C:\AdwCleaner\Quarantine\C\Users\Carina\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\BitGuard\Uninstall BitGuard.lnk.vir --a---- 1258 bytes [15:40 21/11/2013] [15:40 21/11/2013] 8C6E3AB44912532185D928EADC5D8F9C
C:\AdwCleaner\Quarantine\C\Windows\System32\Tasks\BitGuard.vir --a---- 3420 bytes [20:09 04/12/2013] [15:52 05/12/2013] E2299578EB2F9EBA76330ED64EA364CC
C:\Windows\Prefetch\BITGUARD.EXE-0864071D.pf --a---- 26042 bytes [19:56 29/11/2013] [06:32 05/12/2013] 2139AD0D5D01E895DFC265C66A41152D

Searching for "*IBUpdater*"
No files found.

Searching for "*ICQToolbar*"
C:\AdwCleaner\Quarantine\C\Program Files (x86)\ICQ6Toolbar\ICQToolBar.dll.vir --a---- 1048888 bytes [13:55 17/10/2010] [17:56 06/09/2010] FEC07583C462C73EB852CC498269C828
C:\AdwCleaner\Quarantine\C\ProgramData\ICQ\ICQToolbar\TempU\ICQToolbarUpdate.cab.vir --a---- 4037 bytes [18:54 03/11/2010] [18:54 03/11/2010] C1161A745C48896A85D402F777241F39

Searching for "*open it*"
C:\AdwCleaner\Quarantine\C\ProgramData\Microsoft\Windows\Start Menu\Programs\open it!\Open It!.lnk.vir --a---- 1132 bytes [16:05 05/12/2013] [16:05 05/12/2013] 35D9136959613B55DABD964BB210E650
C:\AdwCleaner\Quarantine\C\Users\Public\Desktop\Open It!.lnk.vir --a---- 1114 bytes [16:05 05/12/2013] [16:05 05/12/2013] 3BFA38404ECA9987CEAA3303CEB8D75A

Searching for "*openit*"
C:\AdwCleaner\Quarantine\C\Program Files (x86)\openit\Open It!\openit.exe.vir --a---- 1143296 bytes [22:19 08/04/2013] [22:19 08/04/2013] B742492303285768B2EBC67BE8DF3F09
C:\AdwCleaner\Quarantine\C\ProgramData\Microsoft\Windows\Start Menu\Programs\open it!\Open It!.lnk.vir --a---- 1132 bytes [16:05 05/12/2013] [16:05 05/12/2013] 35D9136959613B55DABD964BB210E650
C:\AdwCleaner\Quarantine\C\Users\Public\Desktop\Open It!.lnk.vir --a---- 1114 bytes [16:05 05/12/2013] [16:05 05/12/2013] 3BFA38404ECA9987CEAA3303CEB8D75A

Searching for "*Conduit*"
C:\AdwCleaner\Quarantine\C\Program Files (x86)\Common Files\DVDVideoSoft\TB\ConduitInstaller.exe.vir --a---- 73080 bytes [12:22 03/04/2011] [15:26 20/08/2012] 9A5E999C90861CE9B7906DBF429D4238
C:\AdwCleaner\Quarantine\C\Users\Carina\AppData\LocalLow\Conduit\Community Alerts\Feeds\http___alerts_conduit-services_com_root_666138_661999_DE.xml.vir --a---- 182 bytes [17:38 10/04/2011] [18:15 10/07/2012] 09537830AF4F5ED99783297FA09DC218
C:\AdwCleaner\Quarantine\C\Users\Carina\AppData\LocalLow\Conduit\Community Alerts\Feeds\http___alerts_conduit-services_com_root_909619_905414_DE.xml.vir --a---- 191 bytes [17:38 10/04/2011] [20:55 03/02/2012] 43C93B80235159F037CEA9A173922F92
C:\AdwCleaner\Quarantine\C\Users\Carina\AppData\Roaming\Mozilla\Firefox\Profiles\d89o8e6f.default\Conduit\cachedIcons\http___storage_conduit_com_BankI mages_RadioSkins_Bluenote_equalizer_dead.gif.vir --a---- 119 bytes [15:19 29/04/2011] [15:19 29/04/2011] A5220F9E01F826B14FB6E2C3F4ECE421
C:\AdwCleaner\Quarantine\C\Users\Carina\AppData\Roaming\Mozilla\Firefox\Profiles\d89o8e6f.default\Conduit\cachedIcons\http___storage_conduit_com_BankI mages_RadioSkins_Bluenote_minimize.gif.vir --a---- 590 bytes [15:19 29/04/2011] [15:19 29/04/2011] EFFF305AD2F5AA1DB77F7786B490DC61
C:\AdwCleaner\Quarantine\C\Users\Carina\AppData\Roaming\Mozilla\Firefox\Profiles\d89o8e6f.default\Conduit\cachedIcons\http___storage_conduit_com_BankI mages_RadioSkins_Bluenote_play.gif.vir --a---- 676 bytes [15:19 29/04/2011] [15:19 29/04/2011] 40A8862A7994FA5600025CFDF7A8B81E
C:\AdwCleaner\Quarantine\C\Users\Carina\AppData\Roaming\Mozilla\Firefox\Profiles\d89o8e6f.default\Conduit\cachedIcons\http___storage_conduit_com_BankI mages_RadioSkins_Bluenote_stop.gif.vir --a---- 703 bytes [15:19 29/04/2011] [15:19 29/04/2011] 253E89E7D1686D67C40FFB20FF78FEEF
C:\AdwCleaner\Quarantine\C\Users\Carina\AppData\Roaming\Mozilla\Firefox\Profiles\d89o8e6f.default\Conduit\cachedIcons\http___storage_conduit_com_BankI mages_RadioSkins_Bluenote_vol.gif.vir --a---- 712 bytes [15:19 29/04/2011] [15:19 29/04/2011] 5AB7200023489A910B502A6EEE23674D
C:\AdwCleaner\Quarantine\C\Users\Carina\AppData\Roaming\Mozilla\Firefox\Profiles\d89o8e6f.default\CT2269050\radio\Skins\http___storage_conduit_com_Ban kImages_RadioSkins_Bluenote_display_xml.xml.vir --a---- 5803 bytes [15:19 29/04/2011] [15:19 29/04/2011] 6BF50FDA3BC02B1E91036766306A9AB6
C:\AdwCleaner\Quarantine\C\Users\Carina\AppData\Roaming\Mozilla\Firefox\Profiles\d89o8e6f.default\Extensions\engine@conduit.com\chrome\conduitengine.j ar.vir --a---- 729935 bytes [12:22 03/04/2011] [14:30 13/03/2011] 4A2D55615F60C3A00E03ECFD39224EC5
C:\AdwCleaner\Quarantine\C\Users\Carina\AppData\Roaming\Mozilla\Firefox\Profiles\d89o8e6f.default\Extensions\engine@conduit.com\components\ConduitAuto CompleteSearch.js.vir --a---- 16435 bytes [12:22 03/04/2011] [14:30 13/03/2011] FA0D9E1396C227B8697E41996A95912B
C:\AdwCleaner\Quarantine\C\Users\Carina\AppData\Roaming\Mozilla\Firefox\Profiles\d89o8e6f.default\Extensions\engine@conduit.com\components\ConduitAuto CompleteSearch.xpt.vir --a---- 166 bytes [12:22 03/04/2011] [14:30 13/03/2011] 806EA6CC4DCBF88A20AA3331BCDC9918
C:\AdwCleaner\Quarantine\C\Users\Carina\AppData\Roaming\Mozilla\Firefox\Profiles\d89o8e6f.default\Extensions\engine@conduit.com\components\ConduitTool bar.idl.vir --a---- 152 bytes [12:22 03/04/2011] [14:30 13/03/2011] 33D4D4337895FCA507DF937B5980D41A
C:\AdwCleaner\Quarantine\C\Users\Carina\AppData\Roaming\Mozilla\Firefox\Profiles\d89o8e6f.default\Extensions\engine@conduit.com\components\ConduitTool bar.js.vir --a---- 2389 bytes [12:22 03/04/2011] [14:30 13/03/2011] 6A2C72DF1348F39C0CE44E1B8C10F5CE
C:\AdwCleaner\Quarantine\C\Users\Carina\AppData\Roaming\Mozilla\Firefox\Profiles\d89o8e6f.default\Extensions\engine@conduit.com\components\ConduitTool bar.xpt.vir --a---- 140 bytes [12:22 03/04/2011] [14:30 13/03/2011] DFFE26916941DE0A33E503FD38008290
C:\AdwCleaner\Quarantine\C\Users\Carina\AppData\Roaming\Mozilla\Firefox\Profiles\d89o8e6f.default\Extensions\engine@conduit.com\searchplugin\conduit.g if.vir --a---- 173 bytes [12:22 03/04/2011] [14:30 13/03/2011] 225B6898AE7D6E0CE88B3FE57BD750F2
C:\AdwCleaner\Quarantine\C\Users\Carina\AppData\Roaming\Mozilla\Firefox\Profiles\d89o8e6f.default\Extensions\engine@conduit.com\searchplugin\conduit.i co.vir --a---- 1406 bytes [12:22 03/04/2011] [14:30 13/03/2011] A23164BA794BE61799C67423F56C9163
C:\AdwCleaner\Quarantine\C\Users\Carina\AppData\Roaming\Mozilla\Firefox\Profiles\d89o8e6f.default\Extensions\engine@conduit.com\searchplugin\conduit.P NG.vir --a---- 255 bytes [12:22 03/04/2011] [14:30 13/03/2011] AF3A51D0B8D6F04EE33307A654560DBE
C:\AdwCleaner\Quarantine\C\Users\Carina\AppData\Roaming\Mozilla\Firefox\Profiles\d89o8e6f.default\Extensions\engine@conduit.com\searchplugin\conduit.s rc.vir --a---- 328 bytes [12:22 03/04/2011] [14:30 13/03/2011] 43317CC423A502C077AD68F838249117
C:\AdwCleaner\Quarantine\C\Users\Carina\AppData\Roaming\Mozilla\Firefox\Profiles\d89o8e6f.default\Extensions\engine@conduit.com\searchplugin\conduit.x ml.vir --a---- 913 bytes [12:22 03/04/2011] [14:30 13/03/2011] 4E45A93B99F44F41EADFB167FB85FB02
C:\AdwCleaner\Quarantine\C\Users\Carina\AppData\Roaming\Mozilla\Firefox\Profiles\d89o8e6f.default\Extensions\{872b5b88-9db5-4310-bdd0-ac189557e5f5}\Chrome\CT2269050\content\ConduitAbstractionLayer.js.vir --a---- 36250 bytes [07:51 03/12/2013] [07:51 03/12/2013] B6892B634B7D453DBEACFC7988445110
C:\AdwCleaner\Quarantine\C\Users\Carina\AppData\Roaming\Mozilla\Firefox\Profiles\d89o8e6f.default\Extensions\{872b5b88-9db5-4310-bdd0-ac189557e5f5}\Chrome\CT2269050\content\ConduitAbstractionLayerBack.js.vir --a---- 36250 bytes [07:51 03/12/2013] [07:51 03/12/2013] B6892B634B7D453DBEACFC7988445110
C:\AdwCleaner\Quarantine\C\Users\Carina\AppData\Roaming\Mozilla\Firefox\Profiles\d89o8e6f.default\Extensions\{872b5b88-9db5-4310-bdd0-ac189557e5f5}\Chrome\CT2269050\content\ConduitAbstractionLayerFront.js.vir --a---- 36250 bytes [07:51 03/12/2013] [07:51 03/12/2013] B6892B634B7D453DBEACFC7988445110
C:\AdwCleaner\Quarantine\C\Users\Carina\AppData\Roaming\Mozilla\Firefox\Profiles\d89o8e6f.default\Extensions\{872b5b88-9db5-4310-bdd0-ac189557e5f5}\Chrome\CT2269050\content\tb\al\aboutBox\images\conduit-logo-OLD.png.vir --a---- 1305 bytes [07:51 03/12/2013] [07:51 03/12/2013] 5F8EF9A0B050532B90B2645E9627E3F9
C:\AdwCleaner\Quarantine\C\Users\Carina\AppData\Roaming\Mozilla\Firefox\Profiles\d89o8e6f.default\Extensions\{872b5b88-9db5-4310-bdd0-ac189557e5f5}\Chrome\CT2269050\content\tb\al\aboutBox\images\conduit-logo.png.vir --a---- 3926 bytes [07:51 03/12/2013] [07:51 03/12/2013] 04EC2FEFD3A417F86E983508778A00DD
C:\AdwCleaner\Quarantine\C\Users\Carina\AppData\Roaming\Mozilla\Firefox\Profiles\d89o8e6f.default\Extensions\{872b5b88-9db5-4310-bdd0-ac189557e5f5}\Chrome\CT2269050\content\tb\al\options\images\conduit-logo.png.vir --a---- 3926 bytes [07:51 03/12/2013] [07:51 03/12/2013] 04EC2FEFD3A417F86E983508778A00DD
C:\AdwCleaner\Quarantine\C\Users\Carina\AppData\Roaming\Mozilla\Firefox\Profiles\d89o8e6f.default\Extensions\{872b5b88-9db5-4310-bdd0-ac189557e5f5}\lib\log4conduit.jsm.vir --a---- 760 bytes [07:51 03/12/2013] [07:51 03/12/2013] 93898FE6A232C5FCD838D8168F65D802
C:\AdwCleaner\Quarantine\C\Users\Carina\AppData\Roaming\Mozilla\Firefox\Profiles\d89o8e6f.default\Extensions\{872b5b88-9db5-4310-bdd0-ac189557e5f5}\Plugins\npConduitFirefoxPlugin.dll.vir --a---- 206624 bytes [07:51 03/12/2013] [07:51 03/12/2013] 9A14DD14D035B32824AF9DBAA4337991
C:\AdwCleaner\Quarantine\C\Users\Carina\AppData\Roaming\Mozilla\Firefox\Profiles\d89o8e6f.default\searchplugins\Conduit.xml.vir --a---- 931 bytes [18:56 28/05/2011] [11:21 15/03/2011] 27321E5730943A3A73EA8699E9EBB540
C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\iSyncConduit.dll --a---- 1206600 bytes [07:11 07/09/2013] [07:11 07/09/2013] D30AECBCF91165E95F31B19BF4987454

Searching for "*holasearch*"
C:\AdwCleaner\Quarantine\C\Program Files (x86)\holasearch\holasearch\1.8.16.16\holasearchApp.dll.vir --a---- 724888 bytes [10:43 13/03/2013] [10:43 13/03/2013] 87D7EACE6EB6D00686FF5F6B03977C47
C:\AdwCleaner\Quarantine\C\Program Files (x86)\holasearch\holasearch\1.8.16.16\holasearchEng.dll.vir --a---- 596376 bytes [10:43 13/03/2013] [10:43 13/03/2013] ACF84A32789277F3A96E22A30D53422F
C:\AdwCleaner\Quarantine\C\Program Files (x86)\holasearch\holasearch\1.8.16.16\holasearchsrv.exe.vir --a---- 385432 bytes [10:43 13/03/2013] [10:43 13/03/2013] ADB1D479352B225076952B0F5B4295F8
C:\AdwCleaner\Quarantine\C\Program Files (x86)\holasearch\holasearch\1.8.16.16\holasearchTlbr.dll.vir --a---- 329624 bytes [10:43 13/03/2013] [10:43 13/03/2013] 3AA5A4CF7B90277E8E15295BE49757F3
C:\AdwCleaner\Quarantine\C\Program Files (x86)\holasearch\holasearch\1.8.16.16\bh\holasearch.dll.vir --a---- 255896 bytes [10:43 13/03/2013] [10:43 13/03/2013] 27002EA3A3C1450FCF36AD3BF1EDE1B6

Searching for "*Softonic*"
C:\AdwCleaner\Quarantine\C\Program Files (x86)\Softonic\Softonic\1.8.21.14\softonic.crx.vir --a---- 331323 bytes [02:27 11/06/2013] [02:27 11/06/2013] 5DBB8C610C4BE43879823A8BDB312D68
C:\AdwCleaner\Quarantine\C\Program Files (x86)\Softonic\Softonic\1.8.21.14\SoftonicApp.dll.vir --a---- 313752 bytes [02:28 11/06/2013] [02:28 11/06/2013] 382C3450BD74E182CDDE38EA6D578DD8
C:\AdwCleaner\Quarantine\C\Program Files (x86)\Softonic\Softonic\1.8.21.14\SoftonicEng.dll.vir --a---- 593816 bytes [02:28 11/06/2013] [02:28 11/06/2013] 13223A72E339879DBEF309D3132F8389
C:\AdwCleaner\Quarantine\C\Program Files (x86)\Softonic\Softonic\1.8.21.14\Softonicsrv.exe.vir --a---- 380824 bytes [02:28 11/06/2013] [02:28 11/06/2013] DD1D195840CF2833357BCBF6291B8E90
C:\AdwCleaner\Quarantine\C\Program Files (x86)\Softonic\Softonic\1.8.21.14\SoftonicTlbr.dll.vir --a---- 296856 bytes [02:28 11/06/2013] [02:28 11/06/2013] D5783FDA4F2D12B30AB26E8D09517EF8
C:\AdwCleaner\Quarantine\C\Program Files (x86)\Softonic\Softonic\1.8.21.14\bh\Softonic.dll.vir --a---- 301464 bytes [02:28 11/06/2013] [02:28 11/06/2013] A563EA80B62D9D3664DAD0990E4ED51A
C:\AdwCleaner\Quarantine\C\Users\Carina\AppData\Local\Temp\Softonic\Softonic\1.8.21.14\Softonic4ffx.exe.vir --a---- 217096 bytes [02:28 11/06/2013] [02:28 11/06/2013] 1B74770C07DAEAE73A91153EC8A06C92
C:\AdwCleaner\Quarantine\C\Users\Carina\AppData\Local\Temp\Softonic\Softonic\1.8.21.14\Softonic4ie.exe.vir --a---- 1892568 bytes [02:28 11/06/2013] [02:28 11/06/2013] F888291A8F6144CBF6B13EBEF5AEE8BD
C:\AdwCleaner\Quarantine\C\Users\Carina\AppData\Roaming\Mozilla\Firefox\Profiles\d89o8e6f.default\searchplugins\softonic.xml.vir --a---- 1434 bytes [20:34 30/10/2013] [20:34 30/10/2013] A5485223BCD1CE56C632FAD7F41B7637
C:\AdwCleaner\Quarantine\C\Users\Carina\AppData\Roaming\OpenCandy\17B576094D4644D4A6698F64676E48ED\Softonic_chr_1.8.21.14.exe.vir --a---- 2552968 bytes [22:36 23/10/2013] [22:36 23/10/2013] BAD591B9CA2EB2D96A661716CF45CE7C

Searching for "*PerformerSoft*"
No files found.

Searching for "*ask.com*"
No files found.

Searching for "*iMesh*"
C:\AdwCleaner\Quarantine\C\Users\Carina\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\iMesh.lnk.vir --a---- 960 bytes [06:22 05/12/2013] [06:25 05/12/2013] D4A879CE374F96A2182675FAE318B47A
C:\AdwCleaner\Quarantine\C\Users\Carina\AppData\Roaming\Mozilla\Firefox\Profiles\d89o8e6f.default\Extensions\toolbar@ask.com\chrome\skin\imesh_32x.png .vir --a---- 2724 bytes [13:35 04/05/2012] [13:35 04/05/2012] F8FD7B2F359B9AAE7652FBD397FE4C53
C:\Program Files (x86)\Windows Live\Photo Gallery\WLXQuickTimeShellExt.dll --a---- 50032 bytes [11:12 10/07/2009] [11:12 10/07/2009] 4E47B28416AC70BAEDF30269E43D3CFC
C:\Users\Carina\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\iMesh.lnk --a---- 954 bytes [06:22 05/12/2013] [06:25 05/12/2013] 411B4CBB6D2607F1493838EB6D06C960
C:\Users\Carina\Downloads\iMeshV11.exe --a---- 2436080 bytes [14:37 22/07/2012] [14:38 22/07/2012] 97D252CAE2307E4538524B86326E9100

Searching for "*EPUpdater*"
C:\AdwCleaner\Quarantine\C\Windows\System32\Tasks\EPUpdater.vir --a---- 3394 bytes [07:24 13/09/2013] [07:25 13/09/2013] 681F83538C43CF80213706C167D86837

Searching for "*DataMngr*"
No files found.

========== folderfind ==========

Searching for "*Babylon*"
C:\AdwCleaner\Quarantine\C\Users\Carina\AppData\Roaming\Babylon d------ [18:55 05/12/2013]
C:\Program Files (x86)\ICQ7.2\Xtraz\icq\content\babylon_feed d------ [14:01 22/03/2011]
C:\Program Files (x86)\ICQ7.2\Xtraz\icq\theme\babylon_feed d------ [17:02 16/11/2010]

Searching for "*BitGuard*"
C:\AdwCleaner\Quarantine\C\ProgramData\BitGuard d------ [18:55 05/12/2013]
C:\AdwCleaner\Quarantine\C\Users\Carina\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\BitGuard d------ [18:55 05/12/2013]

Searching for "*IBUpdater*"
C:\AdwCleaner\Quarantine\C\ProgramData\IBUpdaterService d------ [18:55 05/12/2013]

Searching for "*ICQToolbar*"
C:\AdwCleaner\Quarantine\C\ProgramData\ICQ\ICQToolbar d------ [18:55 05/12/2013]

Searching for "*open it*"
C:\AdwCleaner\Quarantine\C\Program Files (x86)\openit\Open It! d------ [18:55 05/12/2013]
C:\AdwCleaner\Quarantine\C\ProgramData\Microsoft\Windows\Start Menu\Programs\open it! d------ [18:55 05/12/2013]

Searching for "*openit*"
C:\AdwCleaner\Quarantine\C\Program Files (x86)\openit d------ [18:55 05/12/2013]
C:\AdwCleaner\Quarantine\C\Program Files (x86)\openit\Open It! d------ [18:55 05/12/2013]
C:\AdwCleaner\Quarantine\C\ProgramData\Microsoft\Windows\Start Menu\Programs\open it! d------ [18:55 05/12/2013]

Searching for "*Conduit*"
C:\AdwCleaner\Quarantine\C\Program Files (x86)\Conduit d------ [18:55 05/12/2013]
C:\AdwCleaner\Quarantine\C\Users\Carina\AppData\LocalLow\Conduit d------ [18:55 05/12/2013]
C:\AdwCleaner\Quarantine\C\Users\Carina\AppData\Roaming\Mozilla\Firefox\Profiles\d89o8e6f.default\Conduit d------ [18:55 05/12/2013]
C:\AdwCleaner\Quarantine\C\Users\Carina\AppData\Roaming\Mozilla\Firefox\Profiles\d89o8e6f.default\ConduitEngine d------ [18:55 05/12/2013]
C:\AdwCleaner\Quarantine\C\Users\Carina\AppData\Roaming\Mozilla\Firefox\Profiles\d89o8e6f.default\Extensions\engine@conduit.com d------ [18:55 05/12/2013]

Searching for "*holasearch*"
C:\AdwCleaner\Quarantine\C\Program Files (x86)\holasearch d------ [18:55 05/12/2013]
C:\AdwCleaner\Quarantine\C\Program Files (x86)\holasearch\holasearch d------ [18:55 05/12/2013]
C:\AdwCleaner\Quarantine\C\Users\Carina\AppData\Roaming\holasearch d------ [18:55 05/12/2013]

Searching for "*Softonic*"
C:\AdwCleaner\Quarantine\C\Program Files (x86)\Softonic d------ [18:55 05/12/2013]
C:\AdwCleaner\Quarantine\C\Program Files (x86)\Softonic\Softonic d------ [18:55 05/12/2013]
C:\AdwCleaner\Quarantine\C\Users\Carina\AppData\Local\Temp\Softonic d------ [18:55 05/12/2013]
C:\AdwCleaner\Quarantine\C\Users\Carina\AppData\Local\Temp\Softonic\Softonic d------ [18:55 05/12/2013]
C:\AdwCleaner\Quarantine\C\Users\Carina\AppData\Roaming\Softonic d------ [18:55 05/12/2013]

Searching for "*PerformerSoft*"
No folders found.

Searching for "*ask.com*"
C:\AdwCleaner\Quarantine\C\Program Files (x86)\Ask.com d------ [18:55 05/12/2013]
C:\AdwCleaner\Quarantine\C\Users\Carina\AppData\Roaming\Mozilla\Firefox\Profiles\d89o8e6f.default\Extensions\toolbar@ask.com d------ [18:55 05/12/2013]

Searching for "*iMesh*"
C:\Users\Carina\AppData\Local\VirtualStore\Program Files (x86)\iMesh Applications d------ [06:21 05/12/2013]
C:\Users\Carina\AppData\Local\VirtualStore\Program Files (x86)\iMesh Applications\iMesh d------ [06:21 05/12/2013]

Searching for "*EPUpdater*"
No folders found.

Searching for "*DataMngr*"
No folders found.

========== regfind ==========

Searching for "Babylon"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Extension Compatibility\{2EECD738-5844-4A99-B4B6-146BF802613B}]
"DllName"="BabylonToolbar.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Extension Compatibility\{97F2FF5B-260C-4CCF-834A-2DDA4E29E39E}]
"DllName"="BabylonToolbar.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Extension Compatibility\{98889811-442D-49DD-99D7-DC866BE87DBC}]
"DllName"="BabylonToolbarTlbr.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Extension Compatibility\{2EECD738-5844-4A99-B4B6-146BF802613B}]
"DllName"="BabylonToolbar.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Extension Compatibility\{97F2FF5B-260C-4CCF-834A-2DDA4E29E39E}]
"DllName"="BabylonToolbar.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Extension Compatibility\{98889811-442D-49DD-99D7-DC866BE87DBC}]
"DllName"="BabylonToolbarTlbr.dll"

Searching for "BitGuard"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{59EF034B-F9C4-4D6E-835A-F560AD09D8F0}]
"Path"="\BitGuard"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\BitGuard]

Searching for "IBUpdater"
No data found.

Searching for "ICQToolbar"
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\InternetRegistry\REGISTRY\USER\S-1-5-21-312678506-1555780489-135374229-1000\Software\ICQ\ICQToolBar]
[HKEY_USERS\S-1-5-21-312678506-1555780489-135374229-1000\Software\Microsoft\Internet Explorer\InternetRegistry\REGISTRY\USER\S-1-5-21-312678506-1555780489-135374229-1000\Software\ICQ\ICQToolBar]

Searching for "open it"
No data found.

Searching for "openit"
No data found.

Searching for "Conduit"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\063A857434EDED11A893800002C0A966]
"E78D5FE2DB7BF85448824E0D8B4B6EC5"="C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\iSyncConduit.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\063A857434EDED11A893800002C0A966\E78D5FE2DB7BF85448824E0D8B4B6EC5]
"File"="iSyncConduit.dll"

Searching for "holasearch"
No data found.

Searching for "Softonic"
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\InternetRegistry\REGISTRY\USER\S-1-5-21-312678506-1555780489-135374229-1000\Software\Softonic]
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\InternetRegistry\REGISTRY\USER\S-1-5-21-312678506-1555780489-135374229-1000\Software\Softonic\Softonic]
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\InternetRegistry\REGISTRY\USER\S-1-5-21-312678506-1555780489-135374229-1000\Software\Softonic\Softonic]
"lastB"="hxxp://search.softonic.com/MOY00621/tb_v1?SearchSource=10&cc=&mi=10bc4242000000000000001e101f82a7"
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\13e9292a_0]
@="{0.0.0.00000000}.{3564fc75-0e93-469e-bd2a-056024332e76}|\Device\HarddiskVolume3\Users\Carina\Downloads\SoftonicDownloader_fuer_4free-video-converter.exe%b{00000000-0000-0000-0000-000000000000}"
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\d8f6fc39_0]
@="{0.0.0.00000000}.{3564fc75-0e93-469e-bd2a-056024332e76}|\Device\HarddiskVolume3\Users\Carina\Downloads\SoftonicDownloader_fuer_free-youtube-to-mp3-converter.exe%b{00000000-0000-0000-0000-000000000000}"
[HKEY_USERS\S-1-5-21-312678506-1555780489-135374229-1000\Software\Microsoft\Internet Explorer\InternetRegistry\REGISTRY\USER\S-1-5-21-312678506-1555780489-135374229-1000\Software\Softonic]
[HKEY_USERS\S-1-5-21-312678506-1555780489-135374229-1000\Software\Microsoft\Internet Explorer\InternetRegistry\REGISTRY\USER\S-1-5-21-312678506-1555780489-135374229-1000\Software\Softonic\Softonic]
[HKEY_USERS\S-1-5-21-312678506-1555780489-135374229-1000\Software\Microsoft\Internet Explorer\InternetRegistry\REGISTRY\USER\S-1-5-21-312678506-1555780489-135374229-1000\Software\Softonic\Softonic]
"lastB"="hxxp://search.softonic.com/MOY00621/tb_v1?SearchSource=10&cc=&mi=10bc4242000000000000001e101f82a7"
[HKEY_USERS\S-1-5-21-312678506-1555780489-135374229-1000\Software\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\13e9292a_0]
@="{0.0.0.00000000}.{3564fc75-0e93-469e-bd2a-056024332e76}|\Device\HarddiskVolume3\Users\Carina\Downloads\SoftonicDownloader_fuer_4free-video-converter.exe%b{00000000-0000-0000-0000-000000000000}"
[HKEY_USERS\S-1-5-21-312678506-1555780489-135374229-1000\Software\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\d8f6fc39_0]
@="{0.0.0.00000000}.{3564fc75-0e93-469e-bd2a-056024332e76}|\Device\HarddiskVolume3\Users\Carina\Downloads\SoftonicDownloader_fuer_free-youtube-to-mp3-converter.exe%b{00000000-0000-0000-0000-000000000000}"

Searching for "PerformerSoft"
No data found.

Searching for "ask.com"
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{A5AA24EA-11B8-4113-95AE-9ED71DEAF12A}]
"AppPath"="C:\Program Files (x86)\Ask.com\"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\MAPI/IPM.Task]
"PreviewDetails"="prop:*System.DueDate;*System.Task.CompletionStatus;*System.Task.Owner;*System.Keywords"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\SystemFileAssociations\MAPI/IPM.Task]
"PreviewDetails"="prop:*System.DueDate;*System.Task.CompletionStatus;*System.Task.Owner;*System.Keywords"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders]
"C:\Users\Carina\AppData\Roaming\Mozilla\Firefox\Profiles\d89o8e6f.default\extensions\toolbar@ask.com\"=""
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders]
"C:\Users\Carina\AppData\Roaming\Mozilla\Firefox\Profiles\d89o8e6f.default\extensions\toolbar@ask.com\chrome\content\"=""
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders]
"C:\Users\Carina\AppData\Roaming\Mozilla\Firefox\Profiles\d89o8e6f.default\extensions\toolbar@ask.com\chrome\"=""
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders]
"C:\Users\Carina\AppData\Roaming\Mozilla\Firefox\Profiles\d89o8e6f.default\extensions\toolbar@ask.com\chrome\skin\"=""
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders]
"C:\Users\Carina\AppData\Roaming\Mozilla\Firefox\Profiles\d89o8e6f.default\extensions\toolbar@ask.com\defaults\preferences\"=""
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders]
"C:\Users\Carina\AppData\Roaming\Mozilla\Firefox\Profiles\d89o8e6f.default\extensions\toolbar@ask.com\defaults\"=""
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders]
"C:\Users\Carina\AppData\Roaming\Mozilla\Firefox\Profiles\d89o8e6f.default\extensions\toolbar@ask.com\searchplugins\"=""
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders]
"C:\Program Files (x86)\Ask.com\Updater\"=""
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders]
"C:\Program Files (x86)\Ask.com\"=""
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders]
"C:\Program Files (x86)\Ask.com\assets\oobe\"=""
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders]
"C:\Program Files (x86)\Ask.com\assets\"=""
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0CFE535C35F99574E8340BFA75BF92C2]
"A28B4D68DEBAA244EB686953B7074FEF"="C:\Program Files (x86)\Ask.com\"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0E12F736682067FDE4D1158D5940A82E]
"A28B4D68DEBAA244EB686953B7074FEF"="C:\Users\Carina\AppData\Roaming\Mozilla\Firefox\Profiles\d89o8e6f.default\extensions\toolbar@ask.com\chrome\sk in\ ask_32x.png"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1A24B5BB8521B03E0C8D908F5ABC0AE6]
"A28B4D68DEBAA244EB686953B7074FEF"="C:\Program Files (x86)\Ask.com\"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\261F213D1F55267499B1F87D0CC3BCF7]
"A28B4D68DEBAA244EB686953B7074FEF"="C:\Program Files (x86)\Ask.com\"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2B0D56C4F4C46D844A57FFED6F0D2852]
"A28B4D68DEBAA244EB686953B7074FEF"="C:\Program Files (x86)\Ask.com\"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2BDF3E992C0908741B7C11F4B4E0F775]
"A28B4D68DEBAA244EB686953B7074FEF"="C:\Program Files (x86)\Ask.com\assets\oobe\b.png"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\49D4375FE41653242AEA4C969E4E65E0]
"A28B4D68DEBAA244EB686953B7074FEF"="C:\Program Files (x86)\Ask.com\"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6AA0923513360135B272E8289C5F13FA]
"A28B4D68DEBAA244EB686953B7074FEF"="C:\Program Files (x86)\Ask.com\"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6B3BC4CF5ECE1F54BBA174C13A1AB907]
"A28B4D68DEBAA244EB686953B7074FEF"="C:\Program Files (x86)\Ask.com\Updater\Updater.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6F7467AF8F29C134CBBAB394ECCFDE96]
"A28B4D68DEBAA244EB686953B7074FEF"="C:\Program Files (x86)\Ask.com\"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\741B4ADF27276464790022C965AB6DA8]
"A28B4D68DEBAA244EB686953B7074FEF"="C:\Program Files (x86)\Ask.com\"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7DE196B10195F5647A2B21B761F3DE01]
"A28B4D68DEBAA244EB686953B7074FEF"="C:\Program Files (x86)\Ask.com\"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\922525DCC5199162F8935747CA3D8E59]
"A28B4D68DEBAA244EB686953B7074FEF"="C:\Program Files (x86)\Ask.com\"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9D4F5849367142E4685ED8C25E44C5ED]
"A28B4D68DEBAA244EB686953B7074FEF"="C:\Program Files (x86)\Ask.com\TaskScheduler.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A5875B04372C19545BEB90D4D606C472]
"A28B4D68DEBAA244EB686953B7074FEF"="C:\Program Files (x86)\Ask.com\UpdateTask.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A876D9E80B896EC44A8620248CC79296]
"A28B4D68DEBAA244EB686953B7074FEF"="C:\Program Files (x86)\Ask.com\GenericAskToolbar.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B66FFAB725B92594C986DE826A867888]
"A28B4D68DEBAA244EB686953B7074FEF"="C:\Program Files (x86)\Ask.com\"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BCDA179D619B91648538E3394CAC94CC]
"A28B4D68DEBAA244EB686953B7074FEF"="C:\Users\Carina\AppData\Roaming\Mozilla\Firefox\Profiles\d89o8e6f.default\extensions\toolbar@ask.com\defaults\pref erences\defaults.js"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BEABAA33A5E68374DBF197F2A00CD011]
"A28B4D68DEBAA244EB686953B7074FEF"="C:\Program Files (x86)\Ask.com\"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D677B1A9671D4D4004F6F2A4469E86EA]
"A28B4D68DEBAA244EB686953B7074FEF"="C:\Users\Carina\AppData\Roaming\Mozilla\Firefox\Profiles\d89o8e6f.default\extensions\toolbar@ask.com\searchplugins \askcom.xml"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DD1402A9DD4215A43ABDE169A41AFA0E]
"A28B4D68DEBAA244EB686953B7074FEF"="C:\Program Files (x86)\Ask.com\"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E36E114A0EAD2AD46B381D23AD69CDDF]
"A28B4D68DEBAA244EB686953B7074FEF"="C:\Users\Carina\AppData\Roaming\Mozilla\Firefox\Profiles\d89o8e6f.default\extensions\toolbar@ask.com\"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EF8E618DB3AEDFBB384561B5C548F65E]
"A28B4D68DEBAA244EB686953B7074FEF"="C:\Users\Carina\AppData\Roaming\Mozilla\Firefox\Profiles\d89o8e6f.default\extensions\toolbar@ask.com\chrome\conten t\about.js"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\A28B4D68DEBAA244EB686953B7074FEF\InstallProperties]
"HelpLink"="hxxp://about.ask.com/en/docs/about/index.shtml"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\A28B4D68DEBAA244EB686953B7074FEF\InstallProperties]
"InstallLocation"="C:\Program Files (x86)\Ask.com\"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\A28B4D68DEBAA244EB686953B7074FEF\InstallProperties]
"Publisher"="Ask.com"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\APN\Updater]
"landing-page"="hxxp://apnstatic.ask.com/static/toolbar/updater/updater.html?lang=de"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\APN\Updater]
"search-suggestions"="hxxp://ss.websearch.ask.com/query?qsrc=2922&li=ff&sstype=prefix&q={searchTerms}"
[HKEY_USERS\S-1-5-21-312678506-1555780489-135374229-1000\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{A5AA24EA-11B8-4113-95AE-9ED71DEAF12A}]
"AppPath"="C:\Program Files (x86)\Ask.com\"

Searching for "iMesh"
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run]
"iMesh"=""C:\Program Files (x86)\iMesh Applications\iMesh\iMesh.exe" --lightmode"
[HKEY_CURRENT_USER\Software\MozillaPlugins\iMeshPlugin]
[HKEY_CURRENT_USER\Software\MozillaPlugins\iMeshPlugin]
"Description"="The iMesh plugin allows you to open and play tracks on iMesh"
[HKEY_CURRENT_USER\Software\MozillaPlugins\iMeshPlugin]
"Path"="C:\Program Files (x86)\iMesh Applications\iMesh\npiMeshPlugin.dll"
[HKEY_CURRENT_USER\Software\MozillaPlugins\iMeshPlugin]
"ProductName"="iMesh plugin"
[HKEY_CURRENT_USER\Software\MozillaPlugins\iMeshPlugin\MimeTypes\application/x-iMesh]
[HKEY_CURRENT_USER\Software\MozillaPlugins\iMeshPlugin\MimeTypes\application/x-iMesh]
"Description"="The iMesh plugin allows you to open and play tracks on iMesh"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{17FA043C-E30A-4BB5-9E4C-F47755678584}]
@="IImeShortcutMenuLaunchRequest"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{17FA043C-E30A-4BB5-9E4C-F47755678584}]
@="IImeShortcutMenuLaunchRequest"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\08121C32A9C319F4CB0C11FF059552A4]
"1D227AB21D84E6041932A85E34D136FE"="C:\Program Files (x86)\Windows Live\Photo Gallery\WLXQuickTimeShellExt.dll"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\Interface\{17FA043C-E30A-4BB5-9E4C-F47755678584}]
@="IImeShortcutMenuLaunchRequest"
[HKEY_USERS\S-1-5-21-312678506-1555780489-135374229-1000\Software\Microsoft\Windows\CurrentVersion\Run]
"iMesh"=""C:\Program Files (x86)\iMesh Applications\iMesh\iMesh.exe" --lightmode"
[HKEY_USERS\S-1-5-21-312678506-1555780489-135374229-1000\Software\MozillaPlugins\iMeshPlugin]
[HKEY_USERS\S-1-5-21-312678506-1555780489-135374229-1000\Software\MozillaPlugins\iMeshPlugin]
"Description"="The iMesh plugin allows you to open and play tracks on iMesh"
[HKEY_USERS\S-1-5-21-312678506-1555780489-135374229-1000\Software\MozillaPlugins\iMeshPlugin]
"Path"="C:\Program Files (x86)\iMesh Applications\iMesh\npiMeshPlugin.dll"
[HKEY_USERS\S-1-5-21-312678506-1555780489-135374229-1000\Software\MozillaPlugins\iMeshPlugin]
"ProductName"="iMesh plugin"
[HKEY_USERS\S-1-5-21-312678506-1555780489-135374229-1000\Software\MozillaPlugins\iMeshPlugin\MimeTypes\application/x-iMesh]
[HKEY_USERS\S-1-5-21-312678506-1555780489-135374229-1000\Software\MozillaPlugins\iMeshPlugin\MimeTypes\application/x-iMesh]
"Description"="The iMesh plugin allows you to open and play tracks on iMesh"

Searching for "EPUpdater"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{ACD1FD79-3945-4219-A5AB-152D24BEEB61}]
"Path"="\EPUpdater"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\EPUpdater]

Searching for "DataMngr"
No data found.

Searching for " "
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WSMAN\Plugin\Microsoft.PowerShell]
"ConfigXML"=" <PlugInConfiguration xmlns="hxxp://schemas.microsoft.com/wbem/wsman/1/config/PluginConfiguration" Name="microsoft.powershell" Filename="%windir%\system32\pwrshplugin.dll" SDKVersion="1" XmlRenderingType="text" > <InitializationParameters> <Param Name="PSVersion" Value="2.0"/> </InitializationParameters> <Resources> <Resource ResourceUri="hxxp://schemas.microsoft.com/powershell/microsoft.powershell" SupportsOptions="true" ExactMatch="true"> <Security xmlns="hxxp://schemas.microsoft.com/wbem/wsman/1/config/PluginConfiguration" Uri="hxxp://schemas.microsoft.com/powershell/microsoft.powershell" ExactMatch="true" Sddl="O:NSG:BAD:P(A;;GA;;;BA)S:P(AU;FA;GA;;;WD)(AU;SA;GXGW;;;WD)"/> <Capability Type="Shell"/> </Resource> </Res
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\WSMAN\Plugin\Microsoft.PowerShell32]
"ConfigXML"="<PlugInConfiguration xmlns="hxxp://schemas.microsoft.com/wbem/wsman/1/config/PluginConfiguration" Name="microsoft.powershell32" Filename="%windir%\system32\pwrshplugin.dll" SDKVersion="1" XmlRenderingType="text" Architecture="32" > <InitializationParameters> <Param Name="PSVersion" Value="2.0"/> </InitializationParameters> <Resources> <Resource ResourceUri="hxxp://schemas.microsoft.com/powershell/microsoft.powershell32" SupportsOptions="true" ExactMatch="true"> <Security xmlns="hxxp://schemas.microsoft.com/wbem/wsman/1/config/PluginConfiguration" Uri="hxxp://schemas.microsoft.com/powershell/microsoft.powershell32" ExactMatch="true" Sddl="O:NSG:BAD:P(A;;GA;;;BA)S:P(AU;FA;GA;;;WD)(AU;SA;GXGW;;;WD)"/>
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\WpdBusEnumRoot\UMB\2&37c186b&0&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_&PROD_&REV_#12061508000314&0#]
"DeviceDesc"=" "
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\WpdBusEnumRoot\UMB\2&37c186b&0&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_&PROD_&REV_1100#10112493030084&0#]
"DeviceDesc"=" "
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\WpdBusEnumRoot\UMB\2&37c186b&0&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_&PROD_&REV_8.07#12060585010046&1#]
"DeviceDesc"=" "
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\WpdBusEnumRoot\UMB\2&37c186b&0&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_APPLE&PROD_IPOD&REV_2.70#000A27001CF3E C0C&0#]
"DeviceDesc"="iPod "
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\WpdBusEnumRoot\UMB\2&37c186b&0&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_APPLE&PROD_IPOD&REV_2.70#000A27001F36B 658&0#]
"DeviceDesc"="iPod "
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Enum\WpdBusEnumRoot\UMB\2&37c186b&0&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_&PROD_&REV_#12061508000314&0#]
"DeviceDesc"=" "
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Enum\WpdBusEnumRoot\UMB\2&37c186b&0&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_&PROD_&REV_1100#10112493030084&0#]
"DeviceDesc"=" "
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Enum\WpdBusEnumRoot\UMB\2&37c186b&0&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_&PROD_&REV_8.07#12060585010046&1#]
"DeviceDesc"=" "
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Enum\WpdBusEnumRoot\UMB\2&37c186b&0&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_APPLE&PROD_IPOD&REV_2.70#000A27001CF3E C0C&0#]
"DeviceDesc"="iPod "
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Enum\WpdBusEnumRoot\UMB\2&37c186b&0&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_APPLE&PROD_IPOD&REV_2.70#000A27001F36B 658&0#]
"DeviceDesc"="iPod "
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\WpdBusEnumRoot\UMB\2&37c186b&0&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_&PROD_&REV_#12061508000314&0#]
"DeviceDesc"=" "
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\WpdBusEnumRoot\UMB\2&37c186b&0&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_&PROD_&REV_1100#10112493030084&0#]
"DeviceDesc"=" "
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\WpdBusEnumRoot\UMB\2&37c186b&0&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_&PROD_&REV_8.07#12060585010046&1#]
"DeviceDesc"=" "
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\WpdBusEnumRoot\UMB\2&37c186b&0&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_APPLE&PROD_IPOD&REV_2.70#000A27001 CF3EC0C&0#]
"DeviceDesc"="iPod "
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Enum\WpdBusEnumRoot\UMB\2&37c186b&0&STORAGE#VOLUME#_??_USBSTOR#DISK&VEN_APPLE&PROD_IPOD&REV_2.70#000A27001 F36B658&0#]
"DeviceDesc"="iPod "

-= EOF =-

Keine Probleme

Rechner läuft auch gut

Alt 07.12.2013, 10:49   #9
M-K-D-B
/// TB-Ausbilder
 
BitGuard / Adware/Bprotector.E - Standard

BitGuard / Adware/Bprotector.E



Servus,



Wir entfernen die letzten Reste und kontrollieren nochmal alles. ESET kann länger (> 2 h) dauern.
Im Anschluss daran räumen wir auf und ich gebe dir noch ein paar Tipps mit auf den Weg.



Schritt 1
Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument


Code:
ATTFilter
start
AppInit_DLLs:   [ ] ()
URLSearchHook: HKLM-x32 - Default Value = {855F3B16-6D32-4fe6-8A56-BBB695989046}
Task: {1B5415FB-A273-451D-B26F-9803BA6DB673} - \Scheduled Update for Ask Toolbar No Task File
Task: {59EF034B-F9C4-4D6E-835A-F560AD09D8F0} - \BitGuard No Task File
Task: {ACD1FD79-3945-4219-A5AB-152D24BEEB61} - \EPUpdater No Task File
AlternateDataStreams: C:\ProgramData\Temp:0B9176C0
AlternateDataStreams: C:\ProgramData\Temp:4CF61E54
AlternateDataStreams: C:\ProgramData\Temp:4D066AD2
AlternateDataStreams: C:\ProgramData\Temp:93DE1838
AlternateDataStreams: C:\ProgramData\Temp:AB689DEA
AlternateDataStreams: C:\ProgramData\Temp:ABE89FFE
AlternateDataStreams: C:\ProgramData\Temp:E1F04E8D
C:\Users\Carina\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\iMesh.lnk
C:\Users\Carina\Downloads\iMeshV11.exe
Reg: reg delete "HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\InternetRegistry\REGISTRY\USER\S-1-5-21-312678506-1555780489-135374229-1000\Software\ICQ\ICQToolBar" /f
Reg: reg delete "HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\InternetRegistry\REGISTRY\USER\S-1-5-21-312678506-1555780489-135374229-1000\Software\Softonic" /f
Reg: reg delete "HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{A5AA24EA-11B8-4113-95AE-9ED71DEAF12A}" /f
Reg: reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\APN" /f
end
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.






Schritt 2
Downloade dir die passende Version von HitmanPro auf deinen Desktop: HitmanPro - 32 Bit | HitmanPro - 64 Bit.
  • Starte die HitmanPro.exe
  • Klicke auf
  • Entferne den Haken bei
  • Klicke auf
    und
  • Akzeptiere die Lizenzbedingungen und klicke auf
  • Klicke auf

    und auf
  • Wenn der Scan beendet wurde, nichts löschen lassen etc. sondern wähle unten links auf der Button-Leiste
    und speichere die Logdatei auf Deinem Desktop.
  • Schließe HitmanPro und poste mir das Log.

 






Schritt 3

ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset






Schritt 4
Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.






Bitte poste mit deiner nächsten Antwort
  • die Logdatei von FRST,
  • die Logdatei von HitmanPro,
  • die Logdatei von ESET,
  • die Logdatei von SecurityCheck.

Alt 08.12.2013, 08:22   #10
Canada1611
 
BitGuard / Adware/Bprotector.E - Standard

BitGuard / Adware/Bprotector.E



Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 07-12-2013 2
Ran by Carina at 2013-12-07 17:35:56 Run:1
Running from C:\Users\Carina\Desktop
Boot Mode: Normal
==============================================

Content of fixlist:
*****************
start
AppInit_DLLs: [ ] ()
URLSearchHook: HKLM-x32 - Default Value = {855F3B16-6D32-4fe6-8A56-BBB695989046}
Task: {1B5415FB-A273-451D-B26F-9803BA6DB673} - \Scheduled Update for Ask Toolbar No Task File
Task: {59EF034B-F9C4-4D6E-835A-F560AD09D8F0} - \BitGuard No Task File
Task: {ACD1FD79-3945-4219-A5AB-152D24BEEB61} - \EPUpdater No Task File
AlternateDataStreams: C:\ProgramData\Temp:0B9176C0
AlternateDataStreams: C:\ProgramData\Temp:4CF61E54
AlternateDataStreams: C:\ProgramData\Temp:4D066AD2
AlternateDataStreams: C:\ProgramData\Temp:93DE1838
AlternateDataStreams: C:\ProgramData\Temp:AB689DEA
AlternateDataStreams: C:\ProgramData\Temp:ABE89FFE
AlternateDataStreams: C:\ProgramData\Temp:E1F04E8D
C:\Users\Carina\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\iMesh.lnk
C:\Users\Carina\Downloads\iMeshV11.exe
Reg: reg delete "HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\InternetRegistry\REGISTRY\USER\S-1-5-21-312678506-1555780489-135374229-1000\Software\ICQ\ICQToolBar" /f
Reg: reg delete "HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\InternetRegistry\REGISTRY\USER\S-1-5-21-312678506-1555780489-135374229-1000\Software\Softonic" /f
Reg: reg delete "HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{A5AA24EA-11B8-4113-95AE-9ED71DEAF12A}" /f
Reg: reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\APN" /f
end

*****************

HKLM\Software\Microsoft\Windows NT\CurrentVersion\Windows\\AppInit_DLLs => Value was restored successfully.
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\URLSearchHooks\\ => Value deleted successfully.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{1B5415FB-A273-451D-B26F-9803BA6DB673} => Key deleted successfully.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{1B5415FB-A273-451D-B26F-9803BA6DB673} => Key deleted successfully.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Scheduled Update for Ask Toolbar => Key deleted successfully.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{59EF034B-F9C4-4D6E-835A-F560AD09D8F0} => Key deleted successfully.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{59EF034B-F9C4-4D6E-835A-F560AD09D8F0} => Key deleted successfully.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\BitGuard => Key deleted successfully.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{ACD1FD79-3945-4219-A5AB-152D24BEEB61} => Key deleted successfully.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{ACD1FD79-3945-4219-A5AB-152D24BEEB61} => Key deleted successfully.
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\EPUpdater => Key deleted successfully.
C:\ProgramData\Temp => ":0B9176C0" ADS removed successfully.
C:\ProgramData\Temp => ":4CF61E54" ADS removed successfully.
C:\ProgramData\Temp => ":4D066AD2" ADS removed successfully.
C:\ProgramData\Temp => ":93DE1838" ADS removed successfully.
C:\ProgramData\Temp => ":AB689DEA" ADS removed successfully.
C:\ProgramData\Temp => ":ABE89FFE" ADS removed successfully.
C:\ProgramData\Temp => ":E1F04E8D" ADS removed successfully.
C:\Users\Carina\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\iMesh.lnk => Moved successfully.
C:\Users\Carina\Downloads\iMeshV11.exe => Moved successfully.

========= reg delete "HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\InternetRegistry\REGISTRY\USER\S-1-5-21-312678506-1555780489-135374229-1000\Software\ICQ\ICQToolBar" /f =========

Der Vorgang wurde erfolgreich beendet.



========= End of Reg: =========


========= reg delete "HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\InternetRegistry\REGISTRY\USER\S-1-5-21-312678506-1555780489-135374229-1000\Software\Softonic" /f =========

Der Vorgang wurde erfolgreich beendet.



========= End of Reg: =========


========= reg delete "HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{A5AA24EA-11B8-4113-95AE-9ED71DEAF12A}" /f =========

Der Vorgang wurde erfolgreich beendet.



========= End of Reg: =========


========= reg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\APN" /f =========

Der Vorgang wurde erfolgreich beendet.



========= End of Reg: =========


==== End of Fixlog ====

Code:
ATTFilter
HitmanPro 3.7.8.208
www.hitmanpro.com

   Computer name . . . . : CARINA-PC
   Windows . . . . . . . : 6.1.1.7601.X64/4
   User name . . . . . . : Carina-PC\Carina
   UAC . . . . . . . . . : Enabled
   License . . . . . . . : Free

   Scan date . . . . . . : 2013-12-07 18:24:10
   Scan mode . . . . . . : Normal
   Scan duration . . . . : 8m 7s
   Disk access mode  . . : Direct disk access (SRB)
   Cloud . . . . . . . . : Internet
   Reboot  . . . . . . . : No

   Threats . . . . . . . : 0
   Traces  . . . . . . . : 67

   Objects scanned . . . : 1.740.457
   Files scanned . . . . : 60.104
   Remnants scanned  . . : 424.797 files / 1.255.556 keys

Potential Unwanted Programs _________________________________________________

   HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0E12F736682067FDE4D1158D5940A82E\ (AskBar)
   HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1A24B5BB8521B03E0C8D908F5ABC0AE6\ (AskBar)
   HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\261F213D1F55267499B1F87D0CC3BCF7\ (AskBar)
   HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2B0D56C4F4C46D844A57FFED6F0D2852\ (AskBar)
   HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\49D4375FE41653242AEA4C969E4E65E0\ (AskBar)
   HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6AA0923513360135B272E8289C5F13FA\ (AskBar)
   HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6F7467AF8F29C134CBBAB394ECCFDE96\ (AskBar)
   HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\741B4ADF27276464790022C965AB6DA8\ (AskBar)
   HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\7DE196B10195F5647A2B21B761F3DE01\ (AskBar)
   HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\922525DCC5199162F8935747CA3D8E59\ (AskBar)
   HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9D4F5849367142E4685ED8C25E44C5ED\ (AskBar)
   HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A5875B04372C19545BEB90D4D606C472\ (AskBar)
   HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A876D9E80B896EC44A8620248CC79296\ (AskBar)
   HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B66FFAB725B92594C986DE826A867888\ (AskBar)
   HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BCDA179D619B91648538E3394CAC94CC\ (AskBar)
   HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D677B1A9671D4D4004F6F2A4469E86EA\ (AskBar)
   HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DD1402A9DD4215A43ABDE169A41AFA0E\ (AskBar)
   HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E36E114A0EAD2AD46B381D23AD69CDDF\ (AskBar)
   HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EF8E618DB3AEDFBB384561B5C548F65E\ (AskBar)
   HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\A28B4D68DEBAA244EB686953B7074FEF\ (AskBar)
   HKU\S-1-5-21-312678506-1555780489-135374229-1000\Software\Microsoft\Internet Explorer\Approved Extensions\{4D2D3B0F-69BE-477A-90F5-FDDB05357975} (Claro)
   HKU\S-1-5-21-312678506-1555780489-135374229-1000\Software\Microsoft\Internet Explorer\Approved Extensions\{98889811-442D-49DD-99D7-DC866BE87DBC} (Claro)

Cookies _____________________________________________________________________

   C:\Users\Carina\AppData\Local\Google\Chrome\User Data\Default\Cookies:ad.360yield.com
   C:\Users\Carina\AppData\Local\Google\Chrome\User Data\Default\Cookies:ad.ad-srv.net
   C:\Users\Carina\AppData\Local\Google\Chrome\User Data\Default\Cookies:ad.adnet.biz
   C:\Users\Carina\AppData\Local\Google\Chrome\User Data\Default\Cookies:ad.adnet.de
   C:\Users\Carina\AppData\Local\Google\Chrome\User Data\Default\Cookies:ad.adserver01.de
   C:\Users\Carina\AppData\Local\Google\Chrome\User Data\Default\Cookies:ad.movad.net
   C:\Users\Carina\AppData\Local\Google\Chrome\User Data\Default\Cookies:ad.zanox.com
   C:\Users\Carina\AppData\Local\Google\Chrome\User Data\Default\Cookies:ads.creative-serving.com
   C:\Users\Carina\AppData\Local\Google\Chrome\User Data\Default\Cookies:ads.escinteractive.com
   C:\Users\Carina\AppData\Local\Google\Chrome\User Data\Default\Cookies:ads.yahoo.com
   C:\Users\Carina\AppData\Local\Google\Chrome\User Data\Default\Cookies:adtech.de
   C:\Users\Carina\AppData\Local\Google\Chrome\User Data\Default\Cookies:adtechus.com
   C:\Users\Carina\AppData\Local\Google\Chrome\User Data\Default\Cookies:advertising.com
   C:\Users\Carina\AppData\Local\Google\Chrome\User Data\Default\Cookies:apmebf.com
   C:\Users\Carina\AppData\Local\Google\Chrome\User Data\Default\Cookies:atdmt.com
   C:\Users\Carina\AppData\Local\Google\Chrome\User Data\Default\Cookies:bs.serving-sys.com
   C:\Users\Carina\AppData\Local\Google\Chrome\User Data\Default\Cookies:casalemedia.com
   C:\Users\Carina\AppData\Local\Google\Chrome\User Data\Default\Cookies:doubleclick.net
   C:\Users\Carina\AppData\Local\Google\Chrome\User Data\Default\Cookies:eas.apm.emediate.eu
   C:\Users\Carina\AppData\Local\Google\Chrome\User Data\Default\Cookies:fastclick.net
   C:\Users\Carina\AppData\Local\Google\Chrome\User Data\Default\Cookies:in.getclicky.com
   C:\Users\Carina\AppData\Local\Google\Chrome\User Data\Default\Cookies:media6degrees.com
   C:\Users\Carina\AppData\Local\Google\Chrome\User Data\Default\Cookies:mediaplex.com
   C:\Users\Carina\AppData\Local\Google\Chrome\User Data\Default\Cookies:questionmarket.com
   C:\Users\Carina\AppData\Local\Google\Chrome\User Data\Default\Cookies:revsci.net
   C:\Users\Carina\AppData\Local\Google\Chrome\User Data\Default\Cookies:ru4.com
   C:\Users\Carina\AppData\Local\Google\Chrome\User Data\Default\Cookies:serving-sys.com
   C:\Users\Carina\AppData\Local\Google\Chrome\User Data\Default\Cookies:smartadserver.com
   C:\Users\Carina\AppData\Local\Google\Chrome\User Data\Default\Cookies:track.adform.net
   C:\Users\Carina\AppData\Local\Google\Chrome\User Data\Default\Cookies:track.effiliation.com
   C:\Users\Carina\AppData\Local\Google\Chrome\User Data\Default\Cookies:uk.at.atwola.com
   C:\Users\Carina\AppData\Local\Google\Chrome\User Data\Default\Cookies:ww251.smartadserver.com
   C:\Users\Carina\AppData\Local\Google\Chrome\User Data\Default\Cookies:ww400.smartadserver.com
   C:\Users\Carina\AppData\Local\Google\Chrome\User Data\Default\Cookies:www.etracker.de
   C:\Users\Carina\AppData\Local\Google\Chrome\User Data\Default\Cookies:www.googleadservices.com
   C:\Users\Carina\AppData\Local\Google\Chrome\User Data\Default\Cookies:www6.smartadserver.com
   C:\Users\Carina\AppData\Local\Google\Chrome\User Data\Default\Cookies:xiti.com
   C:\Users\Carina\AppData\Roaming\Microsoft\Windows\Cookies\47MKM1S7.txt
   C:\Users\Carina\AppData\Roaming\Microsoft\Windows\Cookies\9GY35V6U.txt
   C:\Users\Carina\AppData\Roaming\Mozilla\Firefox\Profiles\d89o8e6f.default\cookies.sqlite:ad.yieldmanager.com
   C:\Users\Carina\AppData\Roaming\Mozilla\Firefox\Profiles\d89o8e6f.default\cookies.sqlite:ads.yahoo.com
   C:\Users\Carina\AppData\Roaming\Mozilla\Firefox\Profiles\d89o8e6f.default\cookies.sqlite:atdmt.com
   C:\Users\Carina\AppData\Roaming\Mozilla\Firefox\Profiles\d89o8e6f.default\cookies.sqlite:doubleclick.net
   C:\Users\Carina\AppData\Roaming\Mozilla\Firefox\Profiles\d89o8e6f.default\cookies.sqlite:revsci.net
   C:\Users\Carina\AppData\Roaming\Mozilla\Firefox\Profiles\d89o8e6f.default\cookies.sqlite:serving-sys.com
         
ESETSmartInstaller@High as downloader log:
all ok
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.6920
# api_version=3.0.2
# EOSSerial=5c41a6f6ee55a743b438e5952592a156
# engine=16178
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=false
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2013-12-07 08:59:08
# local_time=2013-12-07 09:59:08 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# lang=1033
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode=1799 16775165 100 94 19690 7391556 12452 0
# compatibility_mode=5893 16776574 100 94 7390684 138079798 0 0
# scanned=217581
# found=0
# cleaned=0
# scan_time=11030

Results of screen317's Security Check version 0.99.76
Windows 7 Service Pack 1 x64
Internet Explorer 10
``````````````Antivirus/Firewall Check:``````````````
Avira Desktop
Antivirus up to date! (On Access scanning disabled!)
`````````Anti-malware/Other Utilities Check:`````````
Malwarebytes Anti-Malware Version 1.75.0.1300
JavaFX 2.1.1
Java(TM) 6 Update 32
Java 7 Update 40
Java version out of Date!
Adobe Reader 10.1.1 Adobe Reader out of Date!
Mozilla Firefox 23.0.1 Firefox out of Date!
Google Chrome 31.0.1650.57
Google Chrome 31.0.1650.63
````````Process Check: objlist.exe by Laurent````````
Malwarebytes Anti-Malware mbamservice.exe
Malwarebytes Anti-Malware mbamgui.exe
Avira Antivir avgnt.exe
Avira Antivir avguard.exe
Malwarebytes' Anti-Malware mbamscheduler.exe
Mobile Partner OnlineUpdate ouc.exe
`````````````````System Health check`````````````````
Total Fragmentation on Drive C:
````````````````````End of Log``````````````````````

Alt 08.12.2013, 11:23   #11
M-K-D-B
/// TB-Ausbilder
 
BitGuard / Adware/Bprotector.E - Standard

BitGuard / Adware/Bprotector.E



Servus,





Wenn du keine Probleme mehr hast, dann sind wir hier fertig. Deine Logdateien sind sauber.
Zum Schluss müssen wir noch ein paar abschließende Schritte unternehmen, um deinen Pc aufzuräumen und abzusichern.



Schritt 1
Dein Java ist nicht mehr aktuell. Älter Versionen enthalten Sicherheitslücken, die von Malware missbraucht werden können.
  • Downloade dir bitte die neueste Java-Version von hier:
    Java Download (32 bit)
    Java Download (64 bit)
  • Speichere die Datei auf deinem Desktop.
  • Schließe alle laufenden Programme. Speziell deinen Browser.
  • Starte die Datei. Diese wird die neueste Java Version ( Java 7 Update 45 ) installieren.
  • Entferne den Haken bei "Installieren Sie die Ask-Toolbar ..." während der Installation.
  • Wenn die Installation beendet wurde
    Start --> Systemsteuerung --> Programme und deinstalliere alle älteren Java Versionen.
  • Starte deinen Rechner neu sobald alle älteren Versionen deinstalliert wurden.
schneller Plugin-Test: PluginCheck





Schritt 2
Deinstalliere bitte deine aktuelle Version von Adobe Reader
Start--> Systemsteuerung--> Software / Programme deinstallieren--> Adobe Reader
und lade dir die neue Version von Hier herunter-
Entferne den Hacken für den McAfee SecurityScan bzw. Google Chrome.





Schritt 3
  • Klicke auf > Hilfe > Über Firefox
  • Warte bis das Update geladen ist, klicke auf Update installieren und lasse Firefox neu starten.
  • Prüfe bitte, ob weitere Updates vorliegen oder ob Firefox aktuell ist.
  • Klicke nun auf > Add-ons > > Auf Updates überprüfen
  • Nach einem weiteren Neustart von Firefox sollte alles aktuell sein.

Prüfe bitte auch (regelmässig) ob folgende Links fehlende Updates bei deinen Plugins zeigen:




Schritt 4
Die Reihenfolge ist hier entscheidend.
  1. Falls Defogger benutzt wurde: Defogger nochmal starten und auf re-enable klicken.
  2. Falls Combofix benutzt wurde: (Alternativ in uninstall.exe umbenennen und starten)
    • Windowstaste + R > Combofix /Uninstall (eingeben) > OK
    • Alternative: Combofix.exe in uninstall.exe umbenennen und starten
    • Combofix wird jetzt starten, sich evtl updaten und dann alle Reste von sich selbst entfernen.
  3. Downloade Dir bitte auf jeden Fall DelFix Download DelFix auf deinen Desktop:
    • Schließe alle offenen Programme.
    • Starte die delfix.exe mit einem Doppelklick.
    • Setze vor jede Funktion ein Häkchen.
    • Klicke auf Start.
    • Hinweis: DelFix entfernt u. a. alle verwendeten Programme, die Quarantäne unserer Scanner, den Java-Cache und löscht sich abschließend selbst.
    • Starte deinen Rechner abschließend neu.
  4. Sollten jetzt noch Programme aus unserer Bereinigung übrig sein kannst du sie bedenkenlos löschen.







Schritt 5
Abschließend habe ich noch ein paar Tipps zur Absicherung deines Systems.


Ich kann gar nicht zu oft erwähnen, wie wichtig es ist, dass dein System Up to Date ist.
  • Bitte überprüfe ob dein System Windows Updates automatisch herunter lädt
  • Windows Updates
    • Windows XP: Start --> Systemsteuerung --> Doppelklick auf Automatische Updates
    • Windows Vista / 7: Start --> Systemsteuerung --> System und Sicherheit --> Automatische Updates aktivieren oder deaktivieren
  • Gehe sicher das die automatischen Updates aktiviert sind.
  • Software Updates
    Installierte Software kann ebenfalls Sicherheitslücken haben, welche Malware nutzen kann, um dein System zu infizieren.
    Um deine Installierte Software up to date zu halten, empfehle ich dir Secunia Online Software.


Anti-Viren-Programm und zusätzlicher Schutz
  • Gehe sicher, dass du immer nur eine Anti-Viren Software installiert hast und dass diese auch up to date ist!
  • MalwareBytes Anti Malware
    Dies ist eines der besten Anti-Malware Tools auf dem Markt. Es ist ein On- Demond Scan Tool welches viele aktuelle Malware erkennt und auch entfernt.
    Update das Tool und lass es einmal in der Woche laufen. Die Kaufversion bietet zudem noch einen Hintergrundwächter.
    Ein Tutorial zur Verwendung findest Du hier.
  • AdwCleaner
    Dieses Tool erkennt eine Vielzahl von Werbeprogrammen (Adware) und unerwümschten Programmen (PUPs).
    Starte das Tool einmal die Woche und lass es laufen. Sollte eine neue Version verfügbar sein, so wird dies angezeigt und du kannst dir die neueste Version direkt auf den Desktop downloaden.
  • SpywareBlaster
    Eine kurze Einführung findest du Hier
  • WOT (Web of trust)
    Dieses AddOn warnt dich, bevor Du eine als schädlich gemeldete Seite besuchst.


Alternative Browser
Andere Browser tendieren zu etwas mehr Sicherheit als der IE, da diese keine Active X Elemente verwenden. Diese können von Spyware zur Infektion deines Systems missbraucht werden.
Mozilla Firefox
  • Hinweis: Für diesen Browser habe ich hier ein paar nützliche Add Ons
  • NoScript
    Dieses AddOn blockt JavaScript, Java and Flash und andere Plugins. Sie werden nur dann ausgeführt, wenn Du es bestätigst.
  • AdblockPlus
    Dieses AddOn blockt die meisten Werbung von selbst. Ein Rechtsklick auf den Banner um diesen zu AdBlockPlus hinzu zu fügen reicht und dieser wird nicht mehr geladen.
    Es spart außerdem Downloadkapazität.


Performance
  • Bereinige regelmäßig deine Temp Files. Ich empfehle hierzu TFC
  • Halte dich fern von Registry Cleanern.
    Diese Schaden deinem System mehr als dass sie helfen. Hier ein englischer Link:
    Miekemoes Blogspot ( MVP )


Was du vermeiden solltest:
  • Klicke nicht auf alles, nur weil es dich dazu auffordert und schön bunt ist.
  • Verwende keine P2P oder Filesharing Software (Emule, uTorrent,..)
  • Lass die Finger von Cracks, Keygens, Serials oder anderer illegaler Software.
  • Öffne keine Anhänge von dir nicht bekannten Emails. Achte vor allem auf die Dateiendung wie z.B. deinFoto.jpg.exe.
  • Lade keine Software von Softonic oder Chip herunter, da diese Installer oft mit Adware oder unerünschter Software versehen sind!



Nun bleibt mir nur noch dir viel Spaß beim sicheren Surfen zu wünschen... ... und vielleicht möchtest du ja das Trojaner-Board unterstützen?

Hinweis: Bitte gib mir eine kurze Rückmeldung wenn alles erledigt ist und keine Fragen mehr vorhanden sind, so dass ich dieses Thema aus meinen Abos löschen kann.

Alt 08.12.2013, 22:22   #12
Canada1611
 
BitGuard / Adware/Bprotector.E - Standard

BitGuard / Adware/Bprotector.E



VIELEN DANK !!

Ein paar Fragen noch.

Du schreibst nur ein Virus-Programm. Habe eig Avira.
Habe ich denn jetzt auch Malware auf meinem Pc ? Habe da ja einiges installiert.

Obwohl ich die aktuelle Java und Adobe Reader Version drauf habe zeigt mir der Plugin-Test das diese nicht aktuell sein.

"Java (1,7,0,5) ist veraltet!
Aktualisieren Sie bitte auf die neueste Version: 1,7,0,15
Adobe Reader ist nicht installiert oder aktiviert."

Alt 09.12.2013, 12:27   #13
M-K-D-B
/// TB-Ausbilder
 
BitGuard / Adware/Bprotector.E - Standard

BitGuard / Adware/Bprotector.E



Servus,



Zitat:
Zitat von Canada1611 Beitrag anzeigen
Du schreibst nur ein Virus-Programm. Habe eig Avira.
Habe ich denn jetzt auch Malware auf meinem Pc ? Habe da ja einiges installiert.
Avira ist ok, ich empfehle es nur nicht mehr, da man für den Webschutz eine lästige Toolbar mitinstallieren muss.



Zitat:
Zitat von Canada1611 Beitrag anzeigen
Obwohl ich die aktuelle Java und Adobe Reader Version drauf habe zeigt mir der Plugin-Test das diese nicht aktuell sein.
Java auch die 32 Bit Variante installieren, da der Browser auf 32 Bit läuft.



Ich bin froh, dass wir helfen konnten

In diesem Forum kannst du eine kurze Rückmeldung zur Bereinigung abgeben, sofern du das möchtest:
Lob, Kritik und Wünsche
Klicke dazu auf den Button "NEUES THEMA" und poste ein kleines Feedback. Vielen Dank!

Dieses Thema scheint erledigt und wird aus meinen Abos gelöscht. Solltest Du das Thema erneut brauchen, schicke mir bitte eine PM.

Jeder andere bitte hier klicken und einen eigenen Thread erstellen.

Antwort

Themen zu BitGuard / Adware/Bprotector.E
adware.installbrain, adware/bprotector.e, bitguard, entferne, herunter, programm, pup.offerbundler.st, pup.optional.bandoo.a, pup.optional.conduit.a, pup.optional.crx.a, pup.optional.opencandy, pup.optional.softonic, trojan.dnschanger, unerwünschtes, unerwünschtes programm, virus




Ähnliche Themen: BitGuard / Adware/Bprotector.E


  1. Viren (APPL/RedCap (Cloud), SPR/Agent.dkb, TR/Drop.Rotbrow.K.1, ADWARE/InstallCore.Gen7 und zweimal ADWARE/BHO.Bprotector.1.4).
    Plagegeister aller Art und deren Bekämpfung - 10.05.2015 (7)
  2. ADWARE/MultiPlug.aob, ADWARE/BProtector.C und Co. entfernen
    Log-Analyse und Auswertung - 26.09.2014 (11)
  3. TR/BProtector.Gen in C:\ProgramData\BitGuard\2.7.1832.68\{61d8b74e-8d89-46ff-afa6-33382 , nach "In Quarantäne verschieben" kommt Blue Screen
    Log-Analyse und Auswertung - 13.04.2014 (11)
  4. Anti Avira-Meldung TR/BProtector.Gen in Datei C:/ProgramData/Bitguard/2.7.1832.68/.../loader.dll
    Log-Analyse und Auswertung - 02.04.2014 (3)
  5. TR/BProtector.Gen in C:\ProgramData\Bitguard\... entfernen, bräuchte leicht verständliche Hilfe ohne Fachjargon
    Plagegeister aller Art und deren Bekämpfung - 30.03.2014 (4)
  6. Windows, 8 Avira meldet 5 mal Befall: TR/BProtector.Gen in BitGuard.exe in Programmdata
    Log-Analyse und Auswertung - 31.01.2014 (17)
  7. adware/bprotector.E
    Plagegeister aller Art und deren Bekämpfung - 22.01.2014 (26)
  8. Adware/BProtector.E
    Plagegeister aller Art und deren Bekämpfung - 24.12.2013 (8)
  9. ProgramDate\BitGuard\2.7.1832.68\..\loader.dll - ADWARE/BProtector.E
    Log-Analyse und Auswertung - 21.12.2013 (23)
  10. ADWARE/BHO.Bprotector.1.4
    Plagegeister aller Art und deren Bekämpfung - 17.12.2013 (15)
  11. Win7 x64 | Bitguard-Trojaner? - BProtector.F , BProtector.E , BHO.Bprotector.1.4
    Log-Analyse und Auswertung - 15.12.2013 (11)
  12. ADWARE/BProtector.E
    Plagegeister aller Art und deren Bekämpfung - 08.12.2013 (43)
  13. Adware/BProtector.E
    Plagegeister aller Art und deren Bekämpfung - 05.12.2013 (6)
  14. Windows 7: Infektion mit Bitguard/BHO.Bprotector.1.4, Lizardlink und evtl. anderen Viren
    Log-Analyse und Auswertung - 05.12.2013 (13)
  15. ProgramDate\BitGuard\2.7.1832.68\..\loader.dll bzw. adware/bprotector.E
    Plagegeister aller Art und deren Bekämpfung - 04.12.2013 (3)
  16. ADWARE/BProtector.E
    Log-Analyse und Auswertung - 03.12.2013 (13)
  17. PUP.Optional.BitGuard in C:\ProgramData\BitGuard\2.6.1673.238
    Log-Analyse und Auswertung - 03.11.2013 (10)

Zum Thema BitGuard / Adware/Bprotector.E - Hallo, auch ich habe das schon des öfteren erwähnte Problem. Der Zugriff auf die Datei c:ProgramData/BitGuard/2.7.1832.68.../loader.dll der ein Virus oder unerwünschtes Programm Adware/Bprotector.E enthält wurde verweigert. Wenn ich auf "entfernen" - BitGuard / Adware/Bprotector.E...
Archiv
Du betrachtest: BitGuard / Adware/Bprotector.E auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.