Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Win7 nach AntiVir Funden "TR/Crypt.zpack.Gen7" und "Adspy.Gen2" stark verlangsamt

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 08.03.2014, 22:41   #1
lg1992
 
Win7 nach AntiVir Funden "TR/Crypt.zpack.Gen7" und "Adspy.Gen2" stark verlangsamt - Standard

Win7 nach AntiVir Funden "TR/Crypt.zpack.Gen7" und "Adspy.Gen2" stark verlangsamt



Liebe Forengemeinde,

ich brauche dringend eure Hilfe

Seit Dienstag ist mein Laptop nahezu komplett außer Betrieb. Ich habe über Chip etwas heruntergeladen. Anschließend kamen 2 Funde: "TR/Crypt.zpack.Gen7" und "Adspy.Gen2" (Exportierte Ereignisse s.u.)

Ich habe diese gelöscht.. Anschließend ging fast gar nichts mehr.


Habe anschließend mit AntiVir noch einmal einen kompletten Virencheck vorgenommen ohne Funde. Habe zudem noch Microsoft Support Emergency Response Tool (MSERT) heruntergeladen. Einziger Fund hier war "Win32/Yontoo"


Weiß mir inzwischen nicht mehr zu helfen da ich mich auf dem Gebiet auch nicht gut auskenne :/

Hab die hier angegeben Schritte vollzogen- diese sind im Anhang beigefügt. Die abgespeicherte Datei bei GMER war leider leer ich weiß nicht wieso :/


Ich bin für jede Hilfe dankbar!




Additional scan result of Farbar Recovery Scan Tool (x64) Version: 08-03-2014 01
Ran by Lars at 2014-03-08 22:01:37
Running from C:\Users\Lars\Downloads
Boot Mode: Safe Mode (with Networking)
==========================================================


==================== Security Center ========================

AV: Avira Desktop (Enabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

AccelerometerP11 (HKLM-x32\...\{87434D51-51DB-4109-B68F-A829ECDCF380}) (Version: 2.00.11.15 - STMicroelectronics)
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 3.1.0.4880 - Adobe Systems Incorporated)
Adobe AIR (x32 Version: 3.1.0.4880 - Adobe Systems Incorporated) Hidden
Adobe Flash Player 12 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 12.0.0.70 - Adobe Systems Incorporated)
Adobe Flash Player 12 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 12.0.0.70 - Adobe Systems Incorporated)
Adobe Photoshop Elements 7.0 (HKLM-x32\...\Adobe Photoshop Elements 7) (Version: 7.0 - Adobe Systems Incorporated)
Adobe Photoshop Elements 7.0 (x32 Version: 7.0.0.3 - Adobe Systems Incorporated) Hidden
Adobe Photoshop Lightroom 4.4 64-bit (HKLM\...\{11A955CD-4398-405A-886D-E464C3618FBF}) (Version: 4.4.1 - Adobe)
Adobe Premiere Elements 7.0 (HKLM-x32\...\PremElem70) (Version: 7.0 - Adobe Systems Incorporated)
Adobe Premiere Elements 7.0 (x32 Version: 7.0 - Adobe Systems Incorporated) Hidden
Adobe Premiere Elements 7.0 Templates (HKLM-x32\...\PremElem70Templates) (Version: 7.0.0 - Adobe Systems Incorporated)
Adobe Premiere Elements 7.0 Templates (x32 Version: 7.0.0 - Adobe Systems Incorporated) Hidden
Adobe Reader X (10.1.9) MUI (HKLM-x32\...\{AC76BA86-7AD7-FFFF-7B44-AA0000000001}) (Version: 10.1.9 - Adobe Systems Incorporated)
Advanced Audio FX Engine (HKLM-x32\...\Advanced Audio FX Engine) (Version: 1.12.05 - Creative Technology Ltd)
Anno 1701 (HKLM-x32\...\{A2433A63-5F5D-40E5-B529-9123C2B3E734}) (Version: 1.02 - Sunflowers)
Ask Toolbar (HKLM-x32\...\{86D4B82A-ABED-442A-BE86-96357B70F4FE}) (Version: 1.14.1.0 - Ask.com) <==== ATTENTION
Assassin's Creed III 1.01 (HKLM-x32\...\{9D15E813-0C26-41E7-ABC5-3EB06FF1B3CF}) (Version: 1.01 - Ubisoft)
AutoShutdownManager (HKLM-x32\...\{361CE298-8B86-4049-915C-4A28E2577CE0}) (Version: 4 - EnviProt - www.EnviProt.com)
Avira Free Antivirus (HKLM-x32\...\Avira AntiVir Desktop) (Version: 14.0.3.338 - Avira)
BrowserCompanion (HKLM-x32\...\BrowserCompanion) (Version: - ) <==== ATTENTION
Canon MG5300 series MP Drivers (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MG5300_series) (Version: - )
Counter-Strike: Source (HKLM-x32\...\Steam App 240) (Version: - Valve)
Counter-Strike: Source Beta (HKLM-x32\...\Steam App 260) (Version: - )
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
DAEMON Tools Lite (HKLM-x32\...\DAEMON Tools Lite) (Version: 4.45.1.0236 - DT Soft Ltd)
Dell DataSafe Local Backup - Support Software (HKLM-x32\...\{A9668246-FB70-4103-A1E3-66C9BC2EFB49}) (Version: 9.4.60 - Dell)
Dell DataSafe Local Backup (HKLM-x32\...\{0ED7EE95-6A97-47AA-AD73-152C08A15B04}) (Version: 9.4.60 - Dell)
Dell DataSafe Online (HKLM-x32\...\{7EC66A95-AC2D-4127-940B-0445A526AB2F}) (Version: 2.1.19634 - Dell)
Dell Edoc Viewer (HKLM\...\{8EBA8727-ADC2-477B-9D9A-1A1836BE4E05}) (Version: 1.0.0 - Dell Inc)
Dell Getting Started Guide (HKLM-x32\...\{7DB9F1E5-9ACB-410D-A7DC-7A3D023CE045}) (Version: 1.00.0000 - Dell Inc.)
Dell MusicStage (HKLM-x32\...\{17407164-F2AD-4E04-886B-8060D503F21C}) (Version: 1.4.162.0 - Fingertapps)
Dell PhotoStage (HKLM-x32\...\{E4335E82-17B3-460F-9E70-39D9BC269DB3}) (Version: 1.5.0.30 - ArcSoft)
Dell Stage (HKLM-x32\...\{AB1723E2-05BC-49C1-86AB-409764C0E608}) (Version: 1.4.173.0 - Fingertapps)
Dell VideoStage (HKLM-x32\...\InstallShield_{DCE0E79A-B9AC-41AC-98C1-7EF0538BCA7F}) (Version: 1.1.1.1408 - CyberLink Corp.)
Dell VideoStage (x32 Version: 1.1.1.1408 - CyberLink Corp.) Hidden
Dell Webcam Central (HKLM-x32\...\Dell Webcam Central) (Version: 2.00.35 - Creative Technology Ltd)
Delta Chrome Toolbar (HKLM-x32\...\{177586E7-E42E-4F38-83D1-D15B4AF5B714}) (Version: 1.0.0.0 - DeltaInstaller) <==== ATTENTION
Delta toolbar (HKLM-x32\...\delta) (Version: 1.8.10.0 - Delta) <==== ATTENTION
DirectX 9 Runtime (x32 Version: 1.00.0000 - Sonic Solutions) Hidden
Dll-Files.com Fixer (HKLM-x32\...\Dll-Files.com Fixer_is1) (Version: 1.0 - Dll-Files.com)
Dream Video Converter Ultimate 4.3.8 (HKLM-x32\...\{66712EEE-ECBC-4CA6-solid-mp4-video-converter-converter}_is1) (Version: - TopVideoSoft,Inc.)
Flatcast Viewer Plugin 5.3.0.784 (HKLM-x32\...\Flatcast Viewer 5.3_is1) (Version: - 1 mal 1 Software GmbH)
Flitzer 1.02 (HKLM-x32\...\{D6A859C6-CC3A-40BB-B031-906114E36F61}_is1) (Version: Flitzer 1.02 - )
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 33.0.1750.146 - Google Inc.)
Google Toolbar for Internet Explorer (HKLM-x32\...\{2318C2B1-4965-11d4-9B18-009027A5CD4F}) (Version: 7.5.4805.320 - Google Inc.)
Google Toolbar for Internet Explorer (x32 Version: 1.0.0 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.22.5 - Google Inc.) Hidden
HDVidCodec (HKLM-x32\...\1ClickDownload) (Version: 2.1 Build 26473 - hdvidcodec.com) <==== ATTENTION
ICQ Toolbar (HKLM-x32\...\ICQToolbar) (Version: 3.0.0 - ICQ)
ICQ7.6 (HKLM-x32\...\{7644E42D-B096-457F-8B5B-901238FC81AE}) (Version: 7.6 - ICQ)
Intel PROSet Wireless (Version: - ) Hidden
Intel(R) Control Center (HKLM-x32\...\{F8A9085D-4C7A-41a9-8A77-C8998A96C421}) (Version: 1.2.1.1007 - Intel Corporation)
Intel(R) Graphics Media Accelerator Driver (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 8.15.10.2189 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 6.0.0.1179 - Intel Corporation)
Intel(R) PROSet/Wireless WiFi-Software (HKLM\...\{D16A2127-B927-4379-B153-3DEC091E4EEB}) (Version: 13.02.1000 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 9.6.0.1014 - Intel Corporation)
Intel(R) Wireless Display (HKLM\...\{C298FF86-AB23-4B58-AC53-A23383C07B3A}) (Version: 1.2.20.0 - Intel Corporation)
Java Auto Updater (x32 Version: 2.0.7.2 - Sun Microsystems, Inc.) Hidden
Java(TM) 6 Update 22 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83216022F0}) (Version: 6.0.220 - Oracle)
Java(TM) 6 Update 24 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86416024FF}) (Version: 6.0.240 - Oracle)
Java(TM) 6 Update 37 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83216037FF}) (Version: 6.0.370 - Oracle)
Java(TM) 7 Update 5 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86417005FF}) (Version: 7.0.50 - Oracle)
JMicron Flash Media Controller Driver (HKLM-x32\...\{26604C7E-A313-4D12-867F-7C6E7820BE4C}) (Version: 1.0.52.4 - JMicron Technology Corp.)
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
McAfee Security Scan Plus (HKLM\...\McAfee Security Scan) (Version: 3.8.141.11 - McAfee, Inc.)
Mesh Runtime (x32 Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Messenger Companion (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (DEU) (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft Application Error Reporting (Version: 12.0.6015.5000 - Microsoft Corporation) Hidden
Microsoft IntelliPoint 8.1 (HKLM\...\Microsoft IntelliPoint 8.1) (Version: 8.15.406.0 - Microsoft)
Microsoft IntelliPoint 8.1 (Version: 8.15.406.0 - Microsoft) Hidden
Microsoft Office 2010 (HKLM-x32\...\{95140000-0070-0000-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft PowerPoint Viewer (HKLM-x32\...\{95140000-00AF-0407-0000-0000000FF1CE}) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.20913.0 - Microsoft Corporation)
Microsoft SkyDrive (HKCU\...\SkyDriveSetup.exe) (Version: 17.0.2003.1112 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (HKLM-x32\...\{770657D0-A123-3C07-8E44-1C83EC895118}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{052bac4a-6f79-46d4-a024-1ce1b4f73cd4}) (Version: 8.0.58299 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{820B6609-4C97-3A2B-B644-573B06A0F0CC}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft_VC100_CRT_SP1_x64 (Version: 10.0.40219.1 - Nokia) Hidden
Microsoft_VC100_CRT_SP1_x86 (x32 Version: 10.0.40219.1 - Nokia) Hidden
Moorhuhn Remake (HKLM-x32\...\{52210D57-0B1F-4681-90DD-8659DF4BCC40}) (Version: 1.00.0000 - )
Mozilla Firefox 26.0 (x86 de) (HKLM-x32\...\Mozilla Firefox 26.0 (x86 de)) (Version: 26.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 26.0 - Mozilla)
MSVC80_x64_v2 (Version: 1.0.3.0 - Nokia) Hidden
MSVC80_x86_v2 (x32 Version: 1.0.3.0 - Nokia) Hidden
MSVC90_x64 (Version: 1.0.1.2 - Nokia) Hidden
MSVC90_x86 (x32 Version: 1.0.1.2 - Nokia) Hidden
MSVCRT (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
MSVCRT_amd64 (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
My Dell (HKLM\...\PC-Doctor for Windows) (Version: 3.5.6426.22 - PC-Doctor, Inc.)
Nokia Connectivity Cable Driver (HKLM-x32\...\{4AA68A73-DB9C-439D-9481-981C82BD008B}) (Version: 7.1.69.0 - Nokia)
NVIDIA 3D Vision Treiber 266.39 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 266.39 - NVIDIA Corporation)
NVIDIA Grafiktreiber 266.39 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 266.39 - NVIDIA Corporation)
NVIDIA Install Application (Version: 2.265.39.0 - NVIDIA Corporation) Hidden
NVIDIA Optimus 1.0.11 (Version: 1.0.11 - NVIDIA Corporation) Hidden
NVIDIA Stereoscopic 3D Driver (x32 Version: 7.17.12.6639 - NVIDIA Corporation) Hidden
NVIDIA Systemsteuerung 266.39 (Version: 266.39 - NVIDIA Corporation) Hidden
NVIDIA Update Components (Version: 1.0.11 - NVIDIA Corporation) Hidden
OpenOffice.org 3.3 (HKLM-x32\...\{4286716B-1287-48E7-9078-3DC8248DBA96}) (Version: 3.3.9567 - OpenOffice.org)
PC Auto Shutdown 5.1 (HKLM-x32\...\PC Auto Shutdown_is1) (Version: 5.1 - GoldSolution Software, Inc.)
PC Connectivity Solution (HKLM-x32\...\{A2AA4204-C05A-4013-888A-AD153139297F}) (Version: 11.5.29.0 - Nokia)
PhotoShowExpress (x32 Version: 2.0.063 - Sonic Solutions) Hidden
Picasa 3 (HKLM-x32\...\Picasa 3) (Version: 3.8 - Google, Inc.)
PokerStars (HKLM-x32\...\PokerStars) (Version: - PokerStars)
Pro Evolution Soccer 2012 DEMO (HKLM-x32\...\{6844E55F-37A1-42BC-B316-326B48C49ADC}) (Version: 1.00.0000 - KONAMI)
PunkBuster Services (HKLM-x32\...\PunkBusterSvc) (Version: 0.991 - Even Balance, Inc.)
Quickset64 (HKLM\...\{87CF757E-C1F1-4D22-865C-00C6950B5258}) (Version: 10.8.5 - Dell Inc.)
RBVirtualFolder64Inst (Version: 1.00.0000 - Roxio, Inc.) Hidden
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6240 - Realtek Semiconductor Corp.)
Re-Volt Demo (HKLM-x32\...\Re-Volt Demo) (Version: - )
Roxio Activation Module (x32 Version: 1.0 - Roxio) Hidden
Roxio BackOnTrack (x32 Version: 1.3.3 - Roxio) Hidden
Roxio Burn (x32 Version: 1.8 - Roxio) Hidden
Roxio Creator Starter (HKLM-x32\...\{6F0BBEFE-BE1C-419B-BA1F-D36C9E7915BC}) (Version: 12.1.77.0 - Roxio)
Roxio Creator Starter (x32 Version: 1.0.439 - Roxio) Hidden
Roxio Creator Starter (x32 Version: 5.0.0 - Roxio) Hidden
Roxio Express Labeler 3 (x32 Version: 3.2.2 - Roxio) Hidden
Roxio File Backup (Version: 1.3.2 - Roxio) Hidden
SES Driver (HKLM\...\{D8CC254C-C671-4664-9A38-FA368D1E2C97}) (Version: 1.0.0 - Western Digital)
Skype Toolbars (HKLM-x32\...\{981029E0-7FC9-4CF3-AB39-6F133621921A}) (Version: 1.0.4051 - Skype Technologies S.A.)
Skype™ 6.11 (HKLM-x32\...\{4E76FF7E-AEBA-4C87-B788-CD47E5425B9D}) (Version: 6.11.102 - Skype Technologies S.A.)
SmartSound Quicktracks for Premiere Elements (HKLM-x32\...\InstallShield_{F6234880-85BE-4DCB-8A45-1FF85A1A8552}) (Version: 3.11.3090 - SmartSound Software Inc)
SmartSound Quicktracks for Premiere Elements (x32 Version: 3.11.3090 - SmartSound Software Inc) Hidden
Solid YouTube Downloader and Converter DB Toolbar (HKLM-x32\...\Solid YouTube Downloader and Converter DB Toolbar) (Version: - )
Sonic CinePlayer Decoder Pack (x32 Version: 4.3.0 - Sonic Solutions) Hidden
Sopcast Ask Toolbar Updater (HKCU\...\{79A765E1-C399-405B-85AF-466F52E918B0}) (Version: 1.2.0.20007 - Ask.com) <==== ATTENTION
Steam (HKLM-x32\...\{048298C9-A4D3-490B-9FF9-AB023A9238F3}) (Version: 1.0.0.0 - Valve Corporation)
SUPER © v2011.build.49 (July 1st, 2011) Version v2011.build.49 (HKLM-x32\...\{B93DCF58-AA57-41EC-8D69-B05C66C6312D}_is1) (Version: v2011.build.49 - eRightSoft)
Swiss Casino (HKCU\...\Swiss Casino) (Version: - )
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 15.1.4.0 - Synaptics Incorporated)
Tipard MPEG TS Converter 6.1.22 (HKLM-x32\...\{FE6790DD-5A25-41d9-9059-0A8B33076E65}_is1) (Version: - )
Trojan Remover 6.9.0 (HKLM-x32\...\Trojan Remover_is1) (Version: 6.9.0 - Simply Super Software)
TuneUp Utilities 2012 (HKLM-x32\...\TuneUp Utilities 2012) (Version: 12.0.2160.11 - TuneUp Software)
TuneUp Utilities 2012 (x32 Version: 12.0.2160.11 - TuneUp Software) Hidden
TuneUp Utilities Language Pack (de-DE) (x32 Version: 12.0.2160.11 - TuneUp Software) Hidden
Überwachungstool für die Intel® Turbo-Boost-Technik (HKLM\...\{39F4C6F9-618A-4E5B-8FB2-6BD661174E32}) (Version: 1.0.186.6 - Intel)
Uplay (HKLM-x32\...\Uplay) (Version: 2.0 - Ubisoft)
VLC media player 1.1.9 (HKLM-x32\...\VLC media player) (Version: 1.1.9 - VideoLAN)
waterMark V2 (HKLM-x32\...\waterMark V2) (Version: - )
Windows Driver Package - Western Digital Technologies (WDC_SAM) WDC_SAM (01/19/2011 1.0.0009.0) (HKLM\...\4CA7CFBB29889F25ACB3DF6E3A42BAE29EB43B20) (Version: 01/19/2011 1.0.0009.0 - Western Digital Technologies)
Windows Live Communications Platform (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3538.0513 - Microsoft Corporation)
Windows Live Essentials (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Fotogalerie (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live ID Sign-in Assistant (Version: 7.250.4232.0 - Microsoft Corporation) Hidden
Windows Live Installer (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Language Selector (Version: 15.4.3538.0513 - Microsoft Corporation) Hidden
Windows Live Mail (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Mesh (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Mesh ActiveX control for remote connections (HKLM-x32\...\{C5398A89-516C-4DAF-BA07-EE7949090E56}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Messenger (x32 Version: 15.4.3538.0513 - Microsoft Corporation) Hidden
Windows Live Messenger Companion Core (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live MIME IFilter (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Movie Maker (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Photo Common (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Photo Gallery (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live PIMT Platform (x32 Version: 15.4.3508.1109 - Microsoft Corporation) Hidden
Windows Live Remote Client (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Client Resources (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Service (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Service Resources (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live SOXE (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live SOXE Definitions (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live UX Platform (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live UX Platform Language Pack (x32 Version: 15.4.3508.1109 - Microsoft Corporation) Hidden
Windows Live Writer (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Writer Resources (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows-Treiberpaket - Nokia pccsmcfd (08/22/2008 7.0.0.0) (HKLM\...\FCEC33AD40CEA5E0FC4CEE6E42041A0DA189652D) (Version: 08/22/2008 7.0.0.0 - Nokia)
WinRAR 4.00 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 4.00.0 - win.rar GmbH)
Yontoo 1.12.02 (HKLM\...\{889DF117-14D1-44EE-9F31-C5FB5D47F68B}) (Version: 1.12.02 - Yontoo LLC) <==== ATTENTION

==================== Restore Points =========================

06-03-2014 05:27:23 Windows Update
06-03-2014 05:30:29 Windows Update
07-03-2014 05:26:46 Windows Update

==================== Hosts content: ==========================







Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 08-03-2014 01
Ran by Lars (administrator) on LARS-PC on 08-03-2014 22:00:57
Running from C:\Users\Lars\Downloads
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 11
Boot Mode: Safe Mode (with Networking)

The only official download link for FRST:
Download link for 32-Bit version: hxxp://www.bleepingcomputer.com/download/farbar-recovery-scan-tool/dl/81/
Download link for 64-Bit Version: hxxp://www.bleepingcomputer.com/download/farbar-recovery-scan-tool/dl/82/
Download link from any site other than Bleeping Computer is unpermitted or outdated.
See tutorial for FRST: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Windows\system32\taskmgr.exe
(Farbar) C:\Users\Lars\Downloads\FRST64 (1).exe


==================== Registry (Whitelisted) ==================

HKLM\...\Run: [SynTPEnh] - C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2247976 2010-07-15] (Synaptics Incorporated)
HKLM\...\Run: [RTHDVCPL] - C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [6539880 2010-11-09] (Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg] - C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [2181224 2010-11-03] (Realtek Semiconductor)
HKLM\...\Run: [NVHotkey] - C:\Windows\system32\nvHotkey.dll [312936 2010-12-24] (NVIDIA Corporation)
HKLM\...\Run: [IntelWireless] - C:\Program Files\Common Files\Intel\WirelessCommon\iFrmewrk.exe [1928976 2010-03-05] (Intel(R) Corporation)
HKLM\...\Run: [QuickSet] - c:\Program Files\Dell\QuickSet\QuickSet.exe [3206816 2010-08-04] (Dell Inc.)
HKLM\...\Run: [FreeFallProtection] - C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe [727664 2010-09-24] ()
HKLM\...\Run: [IntelliPoint] - c:\Program Files\Microsoft IntelliPoint\ipoint.exe [2399632 2011-04-13] (Microsoft Corporation)
HKLM\...\Run: [AutoShutdownManager] - C:\Program Files (x86)\AutoShutdownManager\AutoShutdownManager.exe [2602728 2012-03-26] (EnviProt)
HKLM-x32\...\Run: [IAStorIcon] - C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [284696 2010-03-04] (Intel Corporation)
HKLM-x32\...\Run: [Dell Webcam Central] - C:\Program Files (x86)\Dell Webcam\Dell Webcam Central\WebcamDell2.exe [487562 2010-08-20] (Creative Technology Ltd)
HKLM-x32\...\Run: [] - [X]
HKLM-x32\...\Run: [ApnUpdater] - C:\Program Files (x86)\Ask.com\Updater\Updater.exe [1391272 2012-01-03] (Ask)
HKLM-x32\...\Run: [PC Auto Shutdown] - C:\Program Files (x86)\PC Auto Shutdown\AutoShutdown.exe [1435912 2012-04-02] (GoldSolution Software, Inc.)
HKLM-x32\...\Run: [avgnt] - C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [689744 2014-02-20] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [TrojanScanner] - C:\Program Files (x86)\Trojan Remover\Trjscan.exe [1704720 2014-01-23] (Simply Super Software)
HKLM-x32\...\RunOnce: ["C:\Program Files (x86)\Dell DataSafe Local Backup\Components\DSUpdate\DSUpdate.exe"] - "C:\Program Files (x86)\Dell DataSafe Local Backup\Components\DSUpdate\DSUpdate.exe" [559616 2011-10-08] (Dell)
HKLM-x32\...\RunOnce: [Launcher] - C:\Program Files (x86)\Dell DataSafe Local Backup\Components\Scheduler\Launcher.exe [165184 2011-08-01] (Softthinks)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKLM\...\Policies\Explorer: [NoControlPanel] 0
HKU\S-1-5-21-3322404370-2438604178-2610899639-1001\...\Run: [Steam] - C:\Program Files (x86)\Steam\steam.exe [1610664 2014-01-07] (Valve Corporation)
HKU\S-1-5-21-3322404370-2438604178-2610899639-1001\...\MountPoints2: F - F:\LaunchU3.exe -a
HKU\S-1-5-21-3322404370-2438604178-2610899639-1001\...\MountPoints2: {a3a97180-063d-11e1-a3e9-14feb5a95b67} - "E:\WD SmartWare.exe" autoplay=true
AppInit_DLLs: C:\Windows\system32\nvinitx.dll => C:\Windows\system32\nvinitx.dll [226920 2010-12-24] (NVIDIA Corporation)
AppInit_DLLs-x32: C:\Windows\SysWOW64\nvinit.dll => C:\Windows\SysWOW64\nvinit.dll [192616 2010-12-24] (NVIDIA Corporation)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.delta-search.com/?affID=119776&babsrc=HP_ss&mntrId=5af853a50000000000008ca982757c51
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://g.uk.msn.com/USCON/8
HKCU\Software\Microsoft\Internet Explorer\Main,ICQ Search = hxxp://search.icq.com/search/results.php?q={searchTerms}&ch_id=sm
HKCU\Software\Microsoft\Internet Explorer\Main,bProtector Start Page = hxxp://www.delta-search.com/?affID=119776&babsrc=HP_ss&mntrId=5af853a50000000000008ca982757c51
URLSearchHook: HKCU - UrlSearchHook Class - {00000000-6E41-4FD3-8538-502F5495E5FC} - C:\Program Files (x86)\Ask.com\GenericAskToolbar.dll (Ask)
URLSearchHook: HKCU - ICQToolBar - {855F3B16-6D32-4fe6-8A56-BBB695989046} - C:\Program Files (x86)\ICQ6Toolbar\ICQToolBar.dll (ICQ)
URLSearchHook: HKCU - ToolbarURLSearchHook Class - {CA3EB689-8F09-4026-AA10-B9534C691CE0} - C:\Program Files (x86)\Solid YouTube Downloader and Converter DB Toolbar\tbhelper.dll ()
SearchScopes: HKCU - DefaultScope {0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9} URL = hxxp://www.delta-search.com/?q={searchTerms}&affID=119776&babsrc=SP_ss&mntrId=5af853a50000000000008ca982757c51
SearchScopes: HKCU - ToolbarSearchProviderProgress {96bd48dd-741b-41ae-ac4a-aff96ba00f7e}
SearchScopes: HKCU - bProtectorDefaultScope {0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9}
SearchScopes: HKCU - {0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9} URL = hxxp://www.delta-search.com/?q={searchTerms}&affID=119776&babsrc=SP_ss&mntrId=5af853a50000000000008ca982757c51
SearchScopes: HKCU - {3442F597-4E2E-41C3-B41E-E398F2F73FBD} URL = hxxp://websearch.ask.com/redirect?client=ie&tb=SPC2&o=15000&src=kw&q={searchTerms}&locale=de_NL&apn_ptnrs=PV&apn_dtid=YYYYYYYYNL&apn_uid=5e3c9fae-a8a8-415b-96e5-162b9a3b2595&apn_sauid=027C0F96-B9A9-4E3B-8AA4-E413274BBDE0
SearchScopes: HKCU - {49606DC7-976D-4030-A74E-9FB5C842FA68} URL =
SearchScopes: HKCU - {6552C7DD-90A4-4387-B795-F8F96747DE19} URL = hxxp://search.icq.com/search/results.php?q={searchTerms}&ch_id=sm
SearchScopes: HKCU - {96bd48dd-741b-41ae-ac4a-aff96ba00f7e} URL = hxxp://www.bigseekpro.com/search/browser/solidyoutube/{00E23D03-0045-4ABC-A7AF-C5FB1455AA2D}?q={searchTerms}
BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: Browser Companion Helper - {00cbb66b-1d3b-46d3-9577-323a336acb50} - C:\Program Files (x86)\BrowserCompanion\jsloader.dll ( )
BHO-x32: MSS+ Identifier - {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} - C:\Program Files\McAfee Security Scan\3.8.141\McAfeeMSS_IE.dll (McAfee, Inc.)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre6\bin\ssv.dll (Sun Microsystems, Inc.)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Browser Companion Helper Verifier - {963B125B-8B21-49A2-A3A8-E37092276531} - C:\Program Files (x86)\BrowserCompanion\updatebhoWin32.dll ( )
BHO-x32: Windows Live Messenger Companion Helper - {9FDDE16B-836F-4806-AB1F-1455CBEFF289} - C:\Program Files (x86)\Windows Live\Companion\companioncore.dll (Microsoft Corporation)
BHO-x32: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
BHO-x32: Skype add-on for Internet Explorer - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
BHO-x32: delta Helper Object - {C1AF5FA5-852C-4C90-812E-A7F75E011D87} - C:\Program Files (x86)\Delta\delta\1.8.10.0\bh\delta.dll (Delta-search.com)
BHO-x32: Sopcast Ask Toolbar - {D4027C7F-154A-4066-A1AD-4243D8127440} - C:\Program Files (x86)\Ask.com\GenericAskToolbar.dll (Ask)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre6\bin\jp2ssv.dll (Sun Microsystems, Inc.)
BHO-x32: SMTTB2009 Class - {FCBCCB87-9224-4B8D-B117-F56D924BEB18} - C:\Program Files (x86)\Solid YouTube Downloader and Converter DB Toolbar\tbcore3.dll ()
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
Toolbar: HKLM-x32 - ICQToolBar - {855F3B16-6D32-4FE6-8A56-BBB695989046} - C:\Program Files (x86)\ICQ6Toolbar\ICQToolBar.dll (ICQ)
Toolbar: HKLM-x32 - Solid YouTube Downloader and Converter DB Toolbar - {338B4DFE-2E2C-4338-9E41-E176D497299E} - C:\Program Files (x86)\Solid YouTube Downloader and Converter DB Toolbar\tbcore3.dll ()
Toolbar: HKLM-x32 - Sopcast Ask Toolbar - {D4027C7F-154A-4066-A1AD-4243D8127440} - C:\Program Files (x86)\Ask.com\GenericAskToolbar.dll (Ask)
Toolbar: HKLM-x32 - Delta Toolbar - {82E1477C-B154-48D3-9891-33D83C26BCD3} - C:\Program Files (x86)\Delta\delta\1.8.10.0\deltaTlbr.dll (Delta-search.com)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
Toolbar: HKCU - No Name - {D4027C7F-154A-4066-A1AD-4243D8127440} - No File
DPF: HKLM {166B1BCA-3F9C-11CF-8075-444553540000} hxxp://download.macromedia.com/pub/shockwave/cabs/director/sw.cab
DPF: HKLM {D27CDB6E-AE6D-11CF-96B8-444553540000} https://fpdownload.macromedia.com/get/shockwave/cabs/flash/swflash.cab
Handler: base64 - {5ACE96C0-C70A-4A4D-AF14-2E7B869345E1} - No File
Handler: chrome - {5ACE96C0-C70A-4A4D-AF14-2E7B869345E1} - No File
Handler: prox - {5ACE96C0-C70A-4A4D-AF14-2E7B869345E1} - No File
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - No File
Handler-x32: base64 - {5ACE96C0-C70A-4A4D-AF14-2E7B869345E1} - C:\Program Files (x86)\BrowserCompanion\tdataprotocol.dll (Blabbers Communications Ltd)
Handler-x32: chrome - {5ACE96C0-C70A-4A4D-AF14-2E7B869345E1} - C:\Program Files (x86)\BrowserCompanion\tdataprotocol.dll (Blabbers Communications Ltd)
Handler-x32: prox - {5ACE96C0-C70A-4A4D-AF14-2E7B869345E1} - C:\Program Files (x86)\BrowserCompanion\tdataprotocol.dll (Blabbers Communications Ltd)
Handler-x32: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.1.1

FireFox:
========
FF ProfilePath: C:\Users\Lars\AppData\Roaming\Mozilla\Firefox\Profiles\nj3993on.default
FF user.js: detected! => C:\Users\Lars\AppData\Roaming\Mozilla\Firefox\Profiles\nj3993on.default\user.js
FF NewTab: hxxp://www.delta-search.com/?affID=119776&babsrc=NT_ss&mntrId=5af853a50000000000008ca982757c51
FF SearchEngineOrder.1: Delta Search
FF Homepage: about:home
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_12_0_0_70.dll ()
FF Plugin: @java.com/DTPlugin,version=10.5.0 - C:\Windows\system32\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.5.0 - C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @microsoft.com/GENUINE - disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_12_0_0_70.dll ()
FF Plugin-x32: @google.com/npPicasa3,version=3.0.0 - C:\Program Files (x86)\Google\Picasa3\npPicasa3.dll (Google, Inc.)
FF Plugin-x32: @java.com/DTPlugin,version=1.6.0_37 - C:\Windows\SysWOW64\npdeployJava1.dll (Sun Microsystems, Inc.)
FF Plugin-x32: @java.com/JavaPlugin - C:\Program Files (x86)\Java\jre6\bin\plugin2\npjp2.dll (Sun Microsystems, Inc.)
FF Plugin-x32: @mcafee.com/McAfeeMssPlugin - C:\Program Files\McAfee Security Scan\3.8.141\npMcAfeeMss.dll (McAfee, Inc.)
FF Plugin-x32: @microsoft.com/GENUINE - disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files (x86)\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3538.0513 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.22.5\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.22.5\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKCU: @www.flatcast.com/FlatViewer 5.2 - C:\Users\Lars\AppData\Roaming\Mozilla\Plugins\NpFv530.dll (1 mal 1 Software GmbH)
FF Plugin HKCU: ubisoft.com/uplaypc - C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\npuplaypc.dll (Ubisoft)
FF Plugin ProgramFiles/Appdata: C:\Users\Lars\AppData\Roaming\mozilla\plugins\NpFv530.dll (1 mal 1 Software GmbH)
FF SearchPlugin: C:\Users\Lars\AppData\Roaming\Mozilla\Firefox\Profiles\nj3993on.default\searchplugins\delta.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\searchplugins\babylon.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: BYTubeD - Bulk YouTube video Downloader - C:\Users\Lars\AppData\Roaming\Mozilla\Firefox\Profiles\nj3993on.default\Extensions\bytubed@cs213.cse.iitk.ac.in [2013-07-07]
FF Extension: Delta Toolbar - C:\Users\Lars\AppData\Roaming\Mozilla\Firefox\Profiles\nj3993on.default\Extensions\ffxtlbr@delta.com [2013-02-09]
FF Extension: Yontoo - C:\Users\Lars\AppData\Roaming\Mozilla\Firefox\Profiles\nj3993on.default\Extensions\plugin@yontoo.com.xpi [2013-02-21]
FF Extension: Adblock Plus - C:\Users\Lars\AppData\Roaming\Mozilla\Firefox\Profiles\nj3993on.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2012-12-03]
FF Extension: Java Console - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0037-ABCDEFFEDCBA} [2014-01-01]
FF HKCU\...\Firefox\Extensions: [{58bd07eb-0ee0-4df0-8121-dc9b693373df}] - C:\ProgramData\BrowserProtect\2.6.1095.52\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\FirefoxExtension

Chrome:
=======
CHR HomePage: hxxp://nl.ask.com/?l=dis&o=15003
CHR Plugin: (Shockwave Flash) - C:\Program Files (x86)\Google\Chrome\Application\21.0.1180.75\PepperFlash\pepflashplayer.dll No File
CHR Plugin: (Shockwave Flash) - C:\Program Files (x86)\Google\Chrome\Application\33.0.1750.146\gcswf32.dll No File
CHR Plugin: (Remoting Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Program Files (x86)\Google\Chrome\Application\33.0.1750.146\ppGoogleNaClPluginChrome.dll ()
CHR Plugin: (Chrome PDF Viewer) - C:\Program Files (x86)\Google\Chrome\Application\33.0.1750.146\pdf.dll ()
CHR Plugin: ( "name": "",) - C:\Users\Lars\AppData\Local\Google\Chrome\User Data\Default\Extensions\bodddioamolcibagionmmobehnbhiakf\1.0.5_0\chromeNPAPI.dll ()
CHR Plugin: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Browser\nppdf32.dll (Adobe Systems Inc.)
CHR Plugin: (Picasa) - C:\Program Files (x86)\Google\Picasa3\npPicasa3.dll (Google, Inc.)
CHR Plugin: (Google Update) - C:\Program Files (x86)\Google\Update\1.3.21.115\npGoogleUpdate3.dll No File
CHR Plugin: (Java(TM) Platform SE 6 U31) - C:\Program Files (x86)\Java\jre6\bin\plugin2\npjp2.dll (Sun Microsystems, Inc.)
CHR Plugin: (Bing Bar) - C:\Program Files (x86)\MSN Toolbar\Platform\6.0.2282.0\npwinext.dll No File
CHR Plugin: (NVIDIA 3D Vision) - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
CHR Plugin: (NVIDIA 3D VISION) - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
CHR Plugin: (Windows Live™ Photo Gallery) - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
CHR Plugin: (Silverlight Plug-In) - c:\Program Files (x86)\Microsoft Silverlight\4.1.10329.0\npctrl.dll No File
CHR Plugin: (McAfee SecurityCenter) - c:\progra~2\mcafee\msc\npmcsn~1.dll No File
CHR Extension: (Browser Companion Helper) - C:\Users\Lars\AppData\Local\Google\Chrome\User Data\Default\Extensions\bodddioamolcibagionmmobehnbhiakf [2012-08-10]
CHR Extension: (Delta Toolbar) - C:\Users\Lars\AppData\Local\Google\Chrome\User Data\Default\Extensions\eooncjejnppfjjklapaamhcdmjbilmde [2013-02-14]
CHR Extension: (Yontoo) - C:\Users\Lars\AppData\Local\Google\Chrome\User Data\Default\Extensions\niapdbllcanepiiimjjndipklodoedlc [2013-02-14]
CHR Extension: (Google Wallet) - C:\Users\Lars\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-08-21]
CHR HKLM-x32\...\Chrome\Extension: [bodddioamolcibagionmmobehnbhiakf] - C:\Program Files (x86)\BrowserCompanion\blabbers-ch.crx [2012-07-01]
CHR HKLM-x32\...\Chrome\Extension: [dhkplhfnhceodhffomolpfigojocbpcb] - C:\Program Files (x86)\Babylon\Babylon-Pro\Utils\BabylonChrome.crx [2012-07-01]
CHR HKLM-x32\...\Chrome\Extension: [eooncjejnppfjjklapaamhcdmjbilmde] - C:\Users\Lars\AppData\Roaming\Delta\delta.crx [2012-11-25]
CHR HKLM-x32\...\Chrome\Extension: [icmlaeflemplmjndnaapfdbbnpncnbda] - C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChrome.crx [2012-11-25]
CHR HKLM-x32\...\Chrome\Extension: [niapdbllcanepiiimjjndipklodoedlc] - C:\Program Files (x86)\Yontoo\YontooLayers.crx [2013-02-09]
CHR HKLM-x32\...\Chrome\Extension: [pgafcinpmmpklohkojmllohdhomoefph] - C:\ProgramData\BrowserProtect\2.6.1095.52\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\BrowserProtect.crx [2013-02-09]

==================== Services (Whitelisted) =================

S2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [440400 2014-02-20] (Avira Operations GmbH & Co. KG)
S2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [440400 2014-02-20] (Avira Operations GmbH & Co. KG)
S2 ASDM_Service; C:\Program Files (x86)\AutoShutdownManager\Services\AutoShutdownManager_Service.exe [57344 2012-03-26] (EnviProt)
S3 ASDM_UpdateService; C:\Program Files (x86)\AutoShutdownManager\Services\ASDM_Helperservice.exe [32768 2012-03-26] (EnviProt)
S4 ICQ Service; C:\Program Files (x86)\ICQ6Toolbar\ICQ Service.exe [246584 2010-06-21] ()
S3 McComponentHostService; C:\Program Files\McAfee Security Scan\3.8.141\McCHSvc.exe [289256 2014-01-16] (McAfee, Inc.)
S3 MyWiFiDHCPDNS; C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe [340240 2010-03-05] ()
S2 PCAutoShutdown_Service; C:\Program Files (x86)\PC Auto Shutdown\ShutdownService.exe [442136 2011-11-14] (GoldSolution Software, Inc.)
S2 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [75136 2012-11-30] ()
S2 TuneUp.UtilitiesSvc; C:\Program Files (x86)\TuneUp Utilities 2012\TuneUpUtilitiesService64.exe [2123584 2011-12-14] (TuneUp Software)

==================== Drivers (Whitelisted) ====================

R1 aswKbd; C:\Windows\System32\Drivers\aswKbd.sys [19600 2012-08-21] (AVAST Software)
S2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [108440 2013-12-09] (Avira Operations GmbH & Co. KG)
S1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [131576 2013-12-09] (Avira Operations GmbH & Co. KG)
S1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2013-12-09] (Avira Operations GmbH & Co. KG)
R1 dtsoftbus01; C:\Windows\System32\DRIVERS\dtsoftbus01.sys [279616 2011-11-12] (DT Soft Ltd)
S3 TuneUpUtilitiesDrv; C:\Program Files (x86)\TuneUp Utilities 2012\TuneUpUtilitiesDriver64.sys [11856 2011-11-24] (TuneUp Software)
S2 TurboB; C:\Windows\System32\DRIVERS\TurboB.sys [13784 2009-11-02] ()

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2014-03-08 21:58 - 2014-03-08 21:59 - 02156544 _____ (Farbar) C:\Users\Lars\Downloads\FRST64 (1).exe
2014-03-08 21:54 - 2014-03-08 22:01 - 00021788 _____ () C:\Users\Lars\Downloads\FRST.txt
2014-03-08 21:54 - 2014-03-08 21:54 - 00000000 ____D () C:\FRST
2014-03-08 21:53 - 2014-03-08 21:53 - 02156544 _____ (Farbar) C:\Users\Lars\Downloads\FRST64.exe
2014-03-08 21:51 - 2014-03-08 21:52 - 00000470 _____ () C:\Users\Lars\Downloads\defogger_disable.log
2014-03-08 21:51 - 2014-03-08 21:51 - 00050477 _____ () C:\Users\Lars\Downloads\Defogger.exe
2014-03-08 21:51 - 2014-03-08 21:51 - 00000000 _____ () C:\Users\Lars\defogger_reenable
2014-03-08 20:02 - 2014-03-08 20:02 - 00003112 _____ () C:\Windows\System32\Tasks\RDReminder
2014-03-08 00:02 - 2014-03-08 00:02 - 00000000 ____D () C:\Users\Lars\Documents\Simply Super Software
2014-03-08 00:02 - 2014-03-08 00:02 - 00000000 ____D () C:\ProgramData\Licenses
2014-03-08 00:01 - 2014-03-08 00:01 - 00000000 ____D () C:\ProgramData\Simply Super Software
2014-03-08 00:01 - 2014-03-08 00:01 - 00000000 ____D () C:\Program Files (x86)\Trojan Remover
2014-03-07 23:54 - 2014-03-07 23:55 - 21407864 _____ (Simply Super Software ) C:\Users\Lars\Downloads\trjsetup690.exe
2014-03-07 06:30 - 2013-12-21 10:53 - 00548864 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-03-07 06:30 - 2013-12-21 09:56 - 00454656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-03-07 06:29 - 2014-02-06 12:30 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-03-07 06:29 - 2014-02-06 12:30 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-03-07 06:29 - 2014-02-06 11:56 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-03-07 06:29 - 2014-02-06 11:52 - 00574976 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-03-07 06:29 - 2014-02-06 11:32 - 00218624 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-03-07 06:29 - 2014-02-06 11:20 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-03-07 06:29 - 2014-02-06 11:17 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-03-07 06:29 - 2014-02-06 10:49 - 00440832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-03-07 06:29 - 2014-02-06 10:25 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-03-07 06:28 - 2014-02-06 13:16 - 23170048 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-03-07 06:28 - 2014-02-06 12:12 - 02765824 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-03-07 06:28 - 2014-02-06 12:07 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-03-07 06:28 - 2014-02-06 12:06 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-03-07 06:28 - 2014-02-06 11:57 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-03-07 06:28 - 2014-02-06 11:49 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-03-07 06:28 - 2014-02-06 11:48 - 00708608 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-03-07 06:28 - 2014-02-06 11:48 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-03-07 06:28 - 2014-02-06 11:38 - 17103872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-03-07 06:28 - 2014-02-06 11:11 - 05768704 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-03-07 06:28 - 2014-02-06 11:01 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-03-07 06:28 - 2014-02-06 11:00 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-03-07 06:28 - 2014-02-06 10:57 - 02168320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-03-07 06:28 - 2014-02-06 10:57 - 00627200 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-03-07 06:28 - 2014-02-06 10:52 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-03-07 06:28 - 2014-02-06 10:52 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-03-07 06:28 - 2014-02-06 10:50 - 02041856 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-03-07 06:28 - 2014-02-06 10:47 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-03-07 06:28 - 2014-02-06 10:46 - 00553472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-03-07 06:28 - 2014-02-06 10:25 - 04244480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-03-07 06:28 - 2014-02-06 10:24 - 02334208 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-03-07 06:28 - 2014-02-06 10:22 - 13051392 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-03-07 06:28 - 2014-02-06 10:13 - 00524288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-03-07 06:28 - 2014-02-06 10:09 - 01964032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-03-07 06:28 - 2014-02-06 10:03 - 11266048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-03-07 06:28 - 2014-02-06 09:55 - 01393664 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-03-07 06:28 - 2014-02-06 09:41 - 01820160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-03-07 06:28 - 2014-02-06 09:40 - 00817664 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-03-07 06:28 - 2014-02-06 09:36 - 01156096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-03-07 06:28 - 2014-02-06 09:34 - 00703488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-03-06 06:36 - 2013-10-14 18:00 - 00028368 _____ (Microsoft Corporation) C:\Windows\system32\IEUDINIT.EXE
2014-03-06 06:32 - 2014-03-06 06:32 - 01228800 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 01051136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00942592 _____ (Microsoft Corporation) C:\Windows\system32\jsIntl.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-03-06 06:32 - 2014-03-06 06:32 - 00774144 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00645120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsIntl.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00616104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dat
2014-03-06 06:32 - 2014-03-06 06:32 - 00616104 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dat
2014-03-06 06:32 - 2014-03-06 06:32 - 00610304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00453120 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00413696 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2014-03-06 06:32 - 2014-03-06 06:32 - 00367104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00337408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2014-03-06 06:32 - 2014-03-06 06:32 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00263376 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00247808 _____ (Microsoft Corporation) C:\Windows\system32\msls31.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00244736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00243200 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00238288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00235520 _____ (Microsoft Corporation) C:\Windows\system32\url.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00235008 _____ (Microsoft Corporation) C:\Windows\system32\elshyph.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00233472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\url.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00208384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00194048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\elshyph.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00182272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msls31.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00167424 _____ (Microsoft Corporation) C:\Windows\system32\iexpress.exe
2014-03-06 06:32 - 2014-03-06 06:32 - 00151552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iexpress.exe
2014-03-06 06:32 - 2014-03-06 06:32 - 00147968 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00143872 _____ (Microsoft Corporation) C:\Windows\system32\wextract.exe
2014-03-06 06:32 - 2014-03-06 06:32 - 00139264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wextract.exe
2014-03-06 06:32 - 2014-03-06 06:32 - 00135680 _____ (Microsoft Corporation) C:\Windows\system32\iepeers.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00131072 _____ (Microsoft Corporation) C:\Windows\system32\IEAdvpack.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00127488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\occache.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00116736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iepeers.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00111616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\IEAdvpack.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00105984 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00101376 _____ (Microsoft Corporation) C:\Windows\system32\inseng.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00090112 _____ (Microsoft Corporation) C:\Windows\system32\SetIEInstalledDate.exe
2014-03-06 06:32 - 2014-03-06 06:32 - 00086016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00086016 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2014-03-06 06:32 - 2014-03-06 06:32 - 00084992 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00083456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inseng.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00081408 _____ (Microsoft Corporation) C:\Windows\system32\icardie.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00077312 _____ (Microsoft Corporation) C:\Windows\system32\tdc.ocx
2014-03-06 06:32 - 2014-03-06 06:32 - 00074240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SetIEInstalledDate.exe
2014-03-06 06:32 - 2014-03-06 06:32 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2014-03-06 06:32 - 2014-03-06 06:32 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00069120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\icardie.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdc.ocx
2014-03-06 06:32 - 2014-03-06 06:32 - 00062464 _____ (Microsoft Corporation) C:\Windows\system32\pngfilt.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00056832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\pngfilt.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00052224 _____ (Microsoft Corporation) C:\Windows\system32\msfeedsbs.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00048640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmler.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\mshtmler.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00048128 _____ (Microsoft Corporation) C:\Windows\system32\imgutil.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeedsbs.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00040448 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00036352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\imgutil.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00034816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00030208 _____ (Microsoft Corporation) C:\Windows\system32\licmgr10.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00024576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\licmgr10.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00013824 _____ (Microsoft Corporation) C:\Windows\system32\mshta.exe
2014-03-06 06:32 - 2014-03-06 06:32 - 00013312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshta.exe
2014-03-06 06:32 - 2014-03-06 06:32 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\msfeedssync.exe
2014-03-06 06:32 - 2014-03-06 06:32 - 00012800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeedssync.exe
2014-03-05 23:56 - 2014-03-06 00:00 - 104376088 _____ (Microsoft Corporation) C:\Users\Lars\Downloads\msert (2).exe
2014-03-05 23:53 - 2014-03-05 23:54 - 25165824 _____ () C:\Users\Lars\Downloads\msert (1).exe
2014-03-05 23:52 - 2014-03-05 23:52 - 06291456 _____ () C:\Users\Lars\Downloads\msert.exe
2014-03-04 20:23 - 2014-03-04 20:28 - 138607664 _____ () C:\Users\Lars\Downloads\avira_free_antivirus_de_14.0.3.350.exe
2014-03-04 18:24 - 2014-03-04 18:24 - 00262144 _____ () C:\Windows\Minidump\030414-23930-01.dmp
2014-03-04 18:00 - 2014-03-05 01:23 - 00000000 ____D () C:\Program Files (x86)\BlueStacks
2014-03-04 17:59 - 2014-03-04 18:29 - 00000000 ____D () C:\ProgramData\BlueStacksSetup
2014-03-04 17:59 - 2014-03-04 18:00 - 27735646 _____ () C:\Users\Lars\Downloads\se.feomedia.quizkampen.de.lite.apk
2014-03-04 17:59 - 2014-03-04 18:00 - 00000000 ____D () C:\ProgramData\BlueStacks
2014-03-01 13:39 - 2014-03-01 13:40 - 00000000 ____D () C:\Users\Lars\Downloads\2014 Mighty Oaks - Owls
2014-03-01 12:32 - 2014-03-08 21:51 - 00006264 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-03-01 12:30 - 2012-12-03 19:32 - 00000000 ____D () C:\Users\Lars\Downloads\Maxime Chattam - Alterra - Band 4 - Der Herr des Nebels
2014-02-28 09:52 - 2014-03-02 11:41 - 00000000 ____D () C:\Users\Lars\Downloads\2013 Jupiter Jones- Das Gegenteil Von Allem
2014-02-25 18:24 - 2014-02-25 18:25 - 00000000 ____D () C:\Users\Lars\Downloads\Broilers----Vanitas
2014-02-23 20:06 - 2014-02-23 20:17 - 00000000 ____D () C:\Users\Lars\Downloads\Maxime Chattam - Alterra - Der Krieg der Kinder
2014-02-22 14:00 - 2014-02-22 14:00 - 00000044 _____ () C:\Users\Lars\Downloads\Alemannia (3).m3u
2014-02-22 14:00 - 2014-02-22 14:00 - 00000044 _____ () C:\Users\Lars\Downloads\Alemannia (2).m3u
2014-02-22 14:00 - 2014-02-22 14:00 - 00000044 _____ () C:\Users\Lars\Downloads\Alemannia (1).m3u
2014-02-22 13:57 - 2014-02-22 13:57 - 00000044 _____ () C:\Users\Lars\Downloads\Alemannia.m3u
2014-02-20 22:02 - 2014-02-20 22:28 - 00000000 ____D () C:\Users\Lars\Downloads\Die_Drei_Fragezeichen-F167_Und_Das_Blaue_Biest-DE-2014-VOiCE
2014-02-20 21:34 - 2014-02-20 21:36 - 00000000 ____D () C:\Users\Lars\Downloads\2014 Die Drei Fragezeichen - Das Raetsel Der Sieben
2014-02-20 20:55 - 2014-02-20 21:03 - 00000000 ____D () C:\Users\Lars\Desktop\Reiseführer Wien und Prag
2014-02-18 19:01 - 2010-08-27 15:46 - 00000000 ____D () C:\Users\Lars\Downloads\Maxime Chattam - Alterra - Band 02 - Im Reich der Königin
2014-02-16 21:51 - 2014-02-16 21:54 - 00000000 ____D () C:\Users\Lars\Desktop\Inserate
2014-02-16 12:45 - 2014-02-16 12:45 - 00008981 _____ () C:\Users\Lars\Desktop\soundfiles alternative.odt
2014-02-15 21:50 - 2014-02-15 21:50 - 00279048 _____ () C:\Windows\Minidump\021514-36785-01.dmp
2014-02-15 20:50 - 2014-02-15 20:50 - 00000094 ____H () C:\Users\Lars\Desktop\.~lock.Saison.odt#
2014-02-15 18:20 - 2014-02-15 18:20 - 00001933 _____ () C:\Users\Public\Desktop\McAfee Security Scan Plus.lnk
2014-02-15 18:20 - 2014-02-15 18:20 - 00000000 ____D () C:\Program Files\McAfee Security Scan
2014-02-12 17:42 - 2014-01-01 00:05 - 00420008 _____ () C:\Windows\SysWOW64\locale.nls
2014-02-12 17:42 - 2014-01-01 00:04 - 00420008 _____ () C:\Windows\system32\locale.nls
2014-02-12 17:42 - 2013-12-25 00:09 - 01987584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10warp.dll
2014-02-12 17:42 - 2013-12-24 23:48 - 02565120 _____ (Microsoft Corporation) C:\Windows\system32\d3d10warp.dll
2014-02-12 17:42 - 2013-12-06 03:30 - 01882112 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll
2014-02-12 17:42 - 2013-12-06 03:30 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml3r.dll
2014-02-12 17:42 - 2013-12-06 03:02 - 01237504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
2014-02-12 17:42 - 2013-12-06 03:02 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3r.dll
2014-02-12 17:42 - 2013-12-04 03:27 - 00488448 _____ (Microsoft Corporation) C:\Windows\system32\secproc.dll
2014-02-12 17:42 - 2013-12-04 03:27 - 00485888 _____ (Microsoft Corporation) C:\Windows\system32\secproc_isv.dll
2014-02-12 17:42 - 2013-12-04 03:27 - 00123392 _____ (Microsoft Corporation) C:\Windows\system32\secproc_ssp_isv.dll
2014-02-12 17:42 - 2013-12-04 03:27 - 00123392 _____ (Microsoft Corporation) C:\Windows\system32\secproc_ssp.dll
2014-02-12 17:42 - 2013-12-04 03:26 - 00528384 _____ (Microsoft Corporation) C:\Windows\system32\msdrm.dll
2014-02-12 17:42 - 2013-12-04 03:16 - 00658432 _____ (Microsoft Corporation) C:\Windows\system32\RMActivate_isv.exe
2014-02-12 17:42 - 2013-12-04 03:16 - 00626176 _____ (Microsoft Corporation) C:\Windows\system32\RMActivate.exe
2014-02-12 17:42 - 2013-12-04 03:16 - 00553984 _____ (Microsoft Corporation) C:\Windows\system32\RMActivate_ssp.exe
2014-02-12 17:42 - 2013-12-04 03:16 - 00552960 _____ (Microsoft Corporation) C:\Windows\system32\RMActivate_ssp_isv.exe
2014-02-12 17:42 - 2013-12-04 03:03 - 00428032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secproc.dll
2014-02-12 17:42 - 2013-12-04 03:03 - 00423936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secproc_isv.dll
2014-02-12 17:42 - 2013-12-04 03:03 - 00087040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secproc_ssp_isv.dll
2014-02-12 17:42 - 2013-12-04 03:03 - 00087040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secproc_ssp.dll
2014-02-12 17:42 - 2013-12-04 03:02 - 00390144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msdrm.dll
2014-02-12 17:42 - 2013-12-04 02:54 - 00594944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RMActivate_isv.exe
2014-02-12 17:42 - 2013-12-04 02:54 - 00572416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RMActivate.exe
2014-02-12 17:42 - 2013-12-04 02:54 - 00510976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RMActivate_ssp.exe
2014-02-12 17:42 - 2013-12-04 02:54 - 00508928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RMActivate_ssp_isv.exe
2014-02-12 17:42 - 2013-11-26 09:16 - 03419136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d2d1.dll
2014-02-12 17:42 - 2013-11-22 23:48 - 03928064 _____ (Microsoft Corporation) C:\Windows\system32\d2d1.dll
2014-02-10 20:34 - 2014-02-02 02:20 - 00000000 ____D () C:\Users\Lars\Downloads\2014 William Fitzsimmons - Lions
2014-02-09 13:43 - 2014-02-09 13:43 - 00017055 _____ () C:\Users\Lars\Desktop\Saison.odt
2014-02-08 11:56 - 2014-02-08 11:56 - 00020395 _____ () C:\Users\Lars\Downloads\Saison.zip

==================== One Month Modified Files and Folders =======

2014-03-08 22:01 - 2014-03-08 21:54 - 00021788 _____ () C:\Users\Lars\Downloads\FRST.txt
2014-03-08 21:59 - 2014-03-08 21:58 - 02156544 _____ (Farbar) C:\Users\Lars\Downloads\FRST64 (1).exe
2014-03-08 21:54 - 2014-03-08 21:54 - 00000000 ____D () C:\FRST
2014-03-08 21:53 - 2014-03-08 21:53 - 02156544 _____ (Farbar) C:\Users\Lars\Downloads\FRST64.exe
2014-03-08 21:52 - 2014-03-08 21:51 - 00000470 _____ () C:\Users\Lars\Downloads\defogger_disable.log
2014-03-08 21:51 - 2014-03-08 21:51 - 00050477 _____ () C:\Users\Lars\Downloads\Defogger.exe
2014-03-08 21:51 - 2014-03-08 21:51 - 00000000 _____ () C:\Users\Lars\defogger_reenable
2014-03-08 21:51 - 2014-03-01 12:32 - 00006264 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-03-08 21:51 - 2011-05-04 13:12 - 00000000 ____D () C:\Users\Lars
2014-03-08 21:51 - 2009-07-14 18:58 - 01142692 _____ () C:\Windows\system32\perfh007.dat
2014-03-08 21:51 - 2009-07-14 18:58 - 00291216 _____ () C:\Windows\system32\perfc007.dat
2014-03-08 21:41 - 2012-07-25 23:37 - 00000000 ____D () C:\Program Files (x86)\AutoShutdownManager
2014-03-08 21:41 - 2011-05-04 13:15 - 00000000 ____D () C:\Users\Default\AppData\Local\SoftThinks
2014-03-08 21:41 - 2011-05-04 13:15 - 00000000 ____D () C:\Users\Default User\AppData\Local\SoftThinks
2014-03-08 21:41 - 2011-04-27 05:05 - 00000000 ____D () C:\Program Files (x86)\Dell DataSafe Local Backup
2014-03-08 21:40 - 2012-08-10 13:03 - 00001102 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-03-08 21:40 - 2012-02-09 14:04 - 00045912 _____ () C:\Windows\setupact.log
2014-03-08 21:40 - 2011-04-26 21:42 - 00000000 ____D () C:\ProgramData\NVIDIA
2014-03-08 21:40 - 2009-07-14 06:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-03-08 21:26 - 2012-08-10 13:03 - 00001106 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-03-08 21:26 - 2009-07-14 06:10 - 01258738 _____ () C:\Windows\WindowsUpdate.log
2014-03-08 21:17 - 2012-04-03 10:18 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-03-08 20:40 - 2012-11-30 18:54 - 00000290 _____ () C:\Windows\Tasks\DLL-files.com Fixer_UPDATES.job
2014-03-08 20:02 - 2014-03-08 20:02 - 00003112 _____ () C:\Windows\System32\Tasks\RDReminder
2014-03-08 19:30 - 2013-02-09 14:51 - 00000000 ____D () C:\Program Files (x86)\Yontoo
2014-03-08 16:07 - 2013-05-24 15:59 - 00003440 _____ () C:\Windows\System32\Tasks\PCDEventLauncherTask
2014-03-08 09:52 - 2009-07-14 05:45 - 00014240 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-03-08 09:52 - 2009-07-14 05:45 - 00014240 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-03-08 09:47 - 2012-11-18 20:56 - 00000000 ____D () C:\Users\Lars\Desktop\Dokumente
2014-03-08 09:44 - 2012-02-22 17:09 - 00140354 _____ () C:\Windows\PFRO.log
2014-03-08 09:40 - 2011-12-10 14:35 - 00000000 ____D () C:\Program Files (x86)\TuneUp Utilities 2012
2014-03-08 02:59 - 2009-07-14 06:08 - 00032640 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2014-03-08 00:02 - 2014-03-08 00:02 - 00000000 ____D () C:\Users\Lars\Documents\Simply Super Software
2014-03-08 00:02 - 2014-03-08 00:02 - 00000000 ____D () C:\ProgramData\Licenses
2014-03-08 00:01 - 2014-03-08 00:01 - 00000000 ____D () C:\ProgramData\Simply Super Software
2014-03-08 00:01 - 2014-03-08 00:01 - 00000000 ____D () C:\Program Files (x86)\Trojan Remover
2014-03-07 23:55 - 2014-03-07 23:54 - 21407864 _____ (Simply Super Software ) C:\Users\Lars\Downloads\trjsetup690.exe
2014-03-06 19:50 - 2012-07-08 15:16 - 00000000 ____D () C:\Users\Lars\Desktop\Neuer Ordner
2014-03-06 19:47 - 2013-07-07 15:44 - 00000000 ____D () C:\Program Files (x86)\FreeTime
2014-03-06 07:11 - 2011-05-05 23:01 - 00001427 _____ () C:\Users\Lars\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2014-03-06 07:07 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\PolicyDefinitions
2014-03-06 06:36 - 2013-11-21 03:13 - 00160682 _____ () C:\Windows\IE11_main.log
2014-03-06 06:32 - 2014-03-06 06:32 - 01228800 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 01051136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00942592 _____ (Microsoft Corporation) C:\Windows\system32\jsIntl.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-03-06 06:32 - 2014-03-06 06:32 - 00774144 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00645120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsIntl.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00616104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dat
2014-03-06 06:32 - 2014-03-06 06:32 - 00616104 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dat
2014-03-06 06:32 - 2014-03-06 06:32 - 00610304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00453120 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00413696 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2014-03-06 06:32 - 2014-03-06 06:32 - 00367104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00337408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2014-03-06 06:32 - 2014-03-06 06:32 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00263376 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00247808 _____ (Microsoft Corporation) C:\Windows\system32\msls31.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00244736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00243200 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00238288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00235520 _____ (Microsoft Corporation) C:\Windows\system32\url.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00235008 _____ (Microsoft Corporation) C:\Windows\system32\elshyph.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00233472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\url.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00208384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00194048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\elshyph.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00182272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msls31.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00167424 _____ (Microsoft Corporation) C:\Windows\system32\iexpress.exe
2014-03-06 06:32 - 2014-03-06 06:32 - 00151552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iexpress.exe
2014-03-06 06:32 - 2014-03-06 06:32 - 00147968 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00143872 _____ (Microsoft Corporation) C:\Windows\system32\wextract.exe
2014-03-06 06:32 - 2014-03-06 06:32 - 00139264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wextract.exe
2014-03-06 06:32 - 2014-03-06 06:32 - 00135680 _____ (Microsoft Corporation) C:\Windows\system32\iepeers.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00131072 _____ (Microsoft Corporation) C:\Windows\system32\IEAdvpack.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00127488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\occache.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00116736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iepeers.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00111616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\IEAdvpack.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00105984 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00101376 _____ (Microsoft Corporation) C:\Windows\system32\inseng.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00090112 _____ (Microsoft Corporation) C:\Windows\system32\SetIEInstalledDate.exe
2014-03-06 06:32 - 2014-03-06 06:32 - 00086016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00086016 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2014-03-06 06:32 - 2014-03-06 06:32 - 00084992 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00083456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inseng.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00081408 _____ (Microsoft Corporation) C:\Windows\system32\icardie.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00077312 _____ (Microsoft Corporation) C:\Windows\system32\tdc.ocx
2014-03-06 06:32 - 2014-03-06 06:32 - 00074240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SetIEInstalledDate.exe
2014-03-06 06:32 - 2014-03-06 06:32 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2014-03-06 06:32 - 2014-03-06 06:32 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00069120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\icardie.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdc.ocx
2014-03-06 06:32 - 2014-03-06 06:32 - 00062464 _____ (Microsoft Corporation) C:\Windows\system32\pngfilt.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00056832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\pngfilt.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00052224 _____ (Microsoft Corporation) C:\Windows\system32\msfeedsbs.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00048640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmler.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\mshtmler.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00048128 _____ (Microsoft Corporation) C:\Windows\system32\imgutil.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeedsbs.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00040448 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00036352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\imgutil.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00034816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00030208 _____ (Microsoft Corporation) C:\Windows\system32\licmgr10.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00024576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\licmgr10.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00013824 _____ (Microsoft Corporation) C:\Windows\system32\mshta.exe
2014-03-06 06:32 - 2014-03-06 06:32 - 00013312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshta.exe
2014-03-06 06:32 - 2014-03-06 06:32 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\msfeedssync.exe
2014-03-06 06:32 - 2014-03-06 06:32 - 00012800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeedssync.exe
2014-03-06 00:00 - 2014-03-05 23:56 - 104376088 _____ (Microsoft Corporation) C:\Users\Lars\Downloads\msert (2).exe
2014-03-05 23:54 - 2014-03-05 23:53 - 25165824 _____ () C:\Users\Lars\Downloads\msert (1).exe
2014-03-05 23:52 - 2014-03-05 23:52 - 06291456 _____ () C:\Users\Lars\Downloads\msert.exe
2014-03-05 19:41 - 2011-04-27 05:07 - 00000000 ___RD () C:\Program Files (x86)\Skype
2014-03-05 19:41 - 2011-04-27 05:06 - 00000000 ____D () C:\ProgramData\Skype
2014-03-05 01:23 - 2014-03-04 18:00 - 00000000 ____D () C:\Program Files (x86)\BlueStacks
2014-03-05 01:23 - 2012-11-17 13:54 - 00000000 ____D () C:\ProgramData\McAfee Security Scan
2014-03-05 01:22 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\registration
2014-03-04 20:28 - 2014-03-04 20:23 - 138607664 _____ () C:\Users\Lars\Downloads\avira_free_antivirus_de_14.0.3.350.exe
2014-03-04 18:37 - 2011-06-05 15:21 - 05350912 ___SH () C:\Users\Lars\Desktop\Thumbs.db
2014-03-04 18:29 - 2014-03-04 17:59 - 00000000 ____D () C:\ProgramData\BlueStacksSetup
2014-03-04 18:24 - 2014-03-04 18:24 - 00262144 _____ () C:\Windows\Minidump\030414-23930-01.dmp
2014-03-04 18:24 - 2012-02-20 13:05 - 510418422 _____ () C:\Windows\MEMORY.DMP
2014-03-04 18:24 - 2011-06-10 16:07 - 00000000 ____D () C:\Windows\Minidump
2014-03-04 18:00 - 2014-03-04 17:59 - 27735646 _____ () C:\Users\Lars\Downloads\se.feomedia.quizkampen.de.lite.apk
2014-03-04 18:00 - 2014-03-04 17:59 - 00000000 ____D () C:\ProgramData\BlueStacks
2014-03-02 11:41 - 2014-02-28 09:52 - 00000000 ____D () C:\Users\Lars\Downloads\2013 Jupiter Jones- Das Gegenteil Von Allem
2014-03-01 13:41 - 2013-07-11 19:52 - 00177152 ___SH () C:\Users\Lars\Downloads\Thumbs.db
2014-03-01 13:40 - 2014-03-01 13:39 - 00000000 ____D () C:\Users\Lars\Downloads\2014 Mighty Oaks - Owls
2014-02-26 19:22 - 2012-11-30 18:54 - 00000274 _____ () C:\Windows\Tasks\DLL-files.com Fixer_MONTHLY.job
2014-02-25 18:25 - 2014-02-25 18:24 - 00000000 ____D () C:\Users\Lars\Downloads\Broilers----Vanitas
2014-02-23 20:17 - 2014-02-23 20:06 - 00000000 ____D () C:\Users\Lars\Downloads\Maxime Chattam - Alterra - Der Krieg der Kinder
2014-02-22 14:00 - 2014-02-22 14:00 - 00000044 _____ () C:\Users\Lars\Downloads\Alemannia (3).m3u
2014-02-22 14:00 - 2014-02-22 14:00 - 00000044 _____ () C:\Users\Lars\Downloads\Alemannia (2).m3u
2014-02-22 14:00 - 2014-02-22 14:00 - 00000044 _____ () C:\Users\Lars\Downloads\Alemannia (1).m3u
2014-02-22 13:57 - 2014-02-22 13:57 - 00000044 _____ () C:\Users\Lars\Downloads\Alemannia.m3u
2014-02-22 12:17 - 2012-04-03 10:18 - 00692616 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-02-22 12:17 - 2012-04-03 10:18 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-02-22 12:17 - 2011-05-13 09:56 - 00071048 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-02-21 17:16 - 2013-05-24 15:58 - 00000000 ____D () C:\Program Files\My Dell
2014-02-21 17:16 - 2011-05-06 09:00 - 00000000 ____D () C:\ProgramData\PCDr
2014-02-20 22:28 - 2014-02-20 22:02 - 00000000 ____D () C:\Users\Lars\Downloads\Die_Drei_Fragezeichen-F167_Und_Das_Blaue_Biest-DE-2014-VOiCE
2014-02-20 21:36 - 2014-02-20 21:34 - 00000000 ____D () C:\Users\Lars\Downloads\2014 Die Drei Fragezeichen - Das Raetsel Der Sieben
2014-02-20 21:03 - 2014-02-20 20:55 - 00000000 ____D () C:\Users\Lars\Desktop\Reiseführer Wien und Prag
2014-02-17 06:26 - 2013-08-11 02:21 - 00000000 ____D () C:\Windows\system32\MRT
2014-02-17 06:21 - 2011-05-15 09:29 - 88567024 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-02-16 21:54 - 2014-02-16 21:51 - 00000000 ____D () C:\Users\Lars\Desktop\Inserate
2014-02-16 12:45 - 2014-02-16 12:45 - 00008981 _____ () C:\Users\Lars\Desktop\soundfiles alternative.odt
2014-02-15 22:39 - 2012-10-17 20:50 - 00000000 ____D () C:\Windows\rescache
2014-02-15 21:50 - 2014-02-15 21:50 - 00279048 _____ () C:\Windows\Minidump\021514-36785-01.dmp
2014-02-15 21:21 - 2014-01-30 22:04 - 00015886 _____ () C:\Users\Lars\Desktop\southside 2014.odt
2014-02-15 20:50 - 2014-02-15 20:50 - 00000094 ____H () C:\Users\Lars\Desktop\.~lock.Saison.odt#
2014-02-15 18:20 - 2014-02-15 18:20 - 00001933 _____ () C:\Users\Public\Desktop\McAfee Security Scan Plus.lnk
2014-02-15 18:20 - 2014-02-15 18:20 - 00000000 ____D () C:\Program Files\McAfee Security Scan
2014-02-15 18:19 - 2012-12-03 22:01 - 00000000 ____D () C:\Users\Lars\Desktop\Bilder
2014-02-15 11:14 - 2014-02-03 18:47 - 00000000 ____D () C:\Users\Lars\Desktop\Mündliche Abschlussprüfung
2014-02-13 00:21 - 2012-08-10 13:03 - 00004102 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2014-02-13 00:21 - 2012-08-10 13:03 - 00003850 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2014-02-09 20:59 - 2014-01-31 22:17 - 00013626 _____ () C:\Users\Lars\Desktop\Traningsplan.odt
2014-02-09 13:43 - 2014-02-09 13:43 - 00017055 _____ () C:\Users\Lars\Desktop\Saison.odt
2014-02-08 11:56 - 2014-02-08 11:56 - 00020395 _____ () C:\Users\Lars\Downloads\Saison.zip
2014-02-06 13:16 - 2014-03-07 06:28 - 23170048 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-02-06 12:30 - 2014-03-07 06:29 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-02-06 12:30 - 2014-03-07 06:29 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-02-06 12:12 - 2014-03-07 06:28 - 02765824 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-02-06 12:07 - 2014-03-07 06:28 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-02-06 12:06 - 2014-03-07 06:28 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-02-06 11:57 - 2014-03-07 06:28 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-02-06 11:56 - 2014-03-07 06:29 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-02-06 11:52 - 2014-03-07 06:29 - 00574976 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-02-06 11:49 - 2014-03-07 06:28 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-02-06 11:48 - 2014-03-07 06:28 - 00708608 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-02-06 11:48 - 2014-03-07 06:28 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-02-06 11:38 - 2014-03-07 06:28 - 17103872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-02-06 11:32 - 2014-03-07 06:29 - 00218624 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-02-06 11:20 - 2014-03-07 06:29 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-02-06 11:17 - 2014-03-07 06:29 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-02-06 11:11 - 2014-03-07 06:28 - 05768704 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-02-06 11:01 - 2014-03-07 06:28 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-02-06 11:00 - 2014-03-07 06:28 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-02-06 10:57 - 2014-03-07 06:28 - 02168320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-02-06 10:57 - 2014-03-07 06:28 - 00627200 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-02-06 10:52 - 2014-03-07 06:28 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-02-06 10:52 - 2014-03-07 06:28 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-02-06 10:50 - 2014-03-07 06:28 - 02041856 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-02-06 10:49 - 2014-03-07 06:29 - 00440832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-02-06 10:47 - 2014-03-07 06:28 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-02-06 10:46 - 2014-03-07 06:28 - 00553472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-02-06 10:25 - 2014-03-07 06:29 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-02-06 10:25 - 2014-03-07 06:28 - 04244480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-02-06 10:24 - 2014-03-07 06:28 - 02334208 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-02-06 10:22 - 2014-03-07 06:28 - 13051392 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-02-06 10:13 - 2014-03-07 06:28 - 00524288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-02-06 10:09 - 2014-03-07 06:28 - 01964032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-02-06 10:03 - 2014-03-07 06:28 - 11266048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-02-06 09:55 - 2014-03-07 06:28 - 01393664 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-02-06 09:41 - 2014-03-07 06:28 - 01820160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-02-06 09:40 - 2014-03-07 06:28 - 00817664 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-02-06 09:36 - 2014-03-07 06:28 - 01156096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-02-06 09:34 - 2014-03-07 06:28 - 00703488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll

Some content of TEMP:
====================
C:\Users\Lars\AppData\Local\Temp\avgnt.exe


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\rpcss.dll => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2014-03-02 15:55

==================== End Of Log ============================







AntiVir:

Exportierte Ereignisse:

04.03.2014 19:00 [Echtzeit-Scanner] Malware gefunden
In der Datei 'C:\Program Files (x86)\Intel\Intel(R) Management Engine
Components\UNS\UNS.exe'
wurde ein Virus oder unerwünschtes Programm 'ADSPY/AdSpy.Gen2' [adware]
gefunden.
Ausgeführte Aktion: Zugriff verweigern

04.03.2014 18:32 [Echtzeit-Scanner] Malware gefunden
In der Datei 'C:\Program Files (x86)\Intel Corporation\Intel Wireless
Display\WiDiApp.exe'
wurde ein Virus oder unerwünschtes Programm 'TR/Crypt.ZPACK.Gen7' [trojan]
gefunden.
Ausgeführte Aktion: Zugriff verweigern

Alt 09.03.2014, 06:43   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Win7 nach AntiVir Funden "TR/Crypt.zpack.Gen7" und "Adspy.Gen2" stark verlangsamt - Standard

Win7 nach AntiVir Funden "TR/Crypt.zpack.Gen7" und "Adspy.Gen2" stark verlangsamt



hi,

So funktioniert es:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR, 7Z-Archive zu packen erschwert mir massiv die Arbeit, es sei denn natürlich die Datei wäre ansonsten zu gross für das Forum. Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.



Bitte alle Tools im normalen Modus laufen lassen.

Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.

__________________

__________________

Alt 09.03.2014, 09:47   #3
lg1992
 
Win7 nach AntiVir Funden "TR/Crypt.zpack.Gen7" und "Adspy.Gen2" stark verlangsamt - Standard

Win7 nach AntiVir Funden "TR/Crypt.zpack.Gen7" und "Adspy.Gen2" stark verlangsamt



[CODE] Additional scan result of Farbar Recovery Scan Tool (x64) Version: 08-03-2014 01
Ran by Lars at 2014-03-08 22:01:37
Running from C:\Users\Lars\Downloads
Boot Mode: Safe Mode (with Networking)
==========================================================


==================== Security Center ========================

AV: Avira Desktop (Enabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

AccelerometerP11 (HKLM-x32\...\{87434D51-51DB-4109-B68F-A829ECDCF380}) (Version: 2.00.11.15 - STMicroelectronics)
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 3.1.0.4880 - Adobe Systems Incorporated)
Adobe AIR (x32 Version: 3.1.0.4880 - Adobe Systems Incorporated) Hidden
Adobe Flash Player 12 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 12.0.0.70 - Adobe Systems Incorporated)
Adobe Flash Player 12 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 12.0.0.70 - Adobe Systems Incorporated)
Adobe Photoshop Elements 7.0 (HKLM-x32\...\Adobe Photoshop Elements 7) (Version: 7.0 - Adobe Systems Incorporated)
Adobe Photoshop Elements 7.0 (x32 Version: 7.0.0.3 - Adobe Systems Incorporated) Hidden
Adobe Photoshop Lightroom 4.4 64-bit (HKLM\...\{11A955CD-4398-405A-886D-E464C3618FBF}) (Version: 4.4.1 - Adobe)
Adobe Premiere Elements 7.0 (HKLM-x32\...\PremElem70) (Version: 7.0 - Adobe Systems Incorporated)
Adobe Premiere Elements 7.0 (x32 Version: 7.0 - Adobe Systems Incorporated) Hidden
Adobe Premiere Elements 7.0 Templates (HKLM-x32\...\PremElem70Templates) (Version: 7.0.0 - Adobe Systems Incorporated)
Adobe Premiere Elements 7.0 Templates (x32 Version: 7.0.0 - Adobe Systems Incorporated) Hidden
Adobe Reader X (10.1.9) MUI (HKLM-x32\...\{AC76BA86-7AD7-FFFF-7B44-AA0000000001}) (Version: 10.1.9 - Adobe Systems Incorporated)
Advanced Audio FX Engine (HKLM-x32\...\Advanced Audio FX Engine) (Version: 1.12.05 - Creative Technology Ltd)
Anno 1701 (HKLM-x32\...\{A2433A63-5F5D-40E5-B529-9123C2B3E734}) (Version: 1.02 - Sunflowers)
Ask Toolbar (HKLM-x32\...\{86D4B82A-ABED-442A-BE86-96357B70F4FE}) (Version: 1.14.1.0 - Ask.com) <==== ATTENTION
Assassin's Creed III 1.01 (HKLM-x32\...\{9D15E813-0C26-41E7-ABC5-3EB06FF1B3CF}) (Version: 1.01 - Ubisoft)
AutoShutdownManager (HKLM-x32\...\{361CE298-8B86-4049-915C-4A28E2577CE0}) (Version: 4 - EnviProt - www.EnviProt.com)
Avira Free Antivirus (HKLM-x32\...\Avira AntiVir Desktop) (Version: 14.0.3.338 - Avira)
BrowserCompanion (HKLM-x32\...\BrowserCompanion) (Version: - ) <==== ATTENTION
Canon MG5300 series MP Drivers (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MG5300_series) (Version: - )
Counter-Strike: Source (HKLM-x32\...\Steam App 240) (Version: - Valve)
Counter-Strike: Source Beta (HKLM-x32\...\Steam App 260) (Version: - )
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
DAEMON Tools Lite (HKLM-x32\...\DAEMON Tools Lite) (Version: 4.45.1.0236 - DT Soft Ltd)
Dell DataSafe Local Backup - Support Software (HKLM-x32\...\{A9668246-FB70-4103-A1E3-66C9BC2EFB49}) (Version: 9.4.60 - Dell)
Dell DataSafe Local Backup (HKLM-x32\...\{0ED7EE95-6A97-47AA-AD73-152C08A15B04}) (Version: 9.4.60 - Dell)
Dell DataSafe Online (HKLM-x32\...\{7EC66A95-AC2D-4127-940B-0445A526AB2F}) (Version: 2.1.19634 - Dell)
Dell Edoc Viewer (HKLM\...\{8EBA8727-ADC2-477B-9D9A-1A1836BE4E05}) (Version: 1.0.0 - Dell Inc)
Dell Getting Started Guide (HKLM-x32\...\{7DB9F1E5-9ACB-410D-A7DC-7A3D023CE045}) (Version: 1.00.0000 - Dell Inc.)
Dell MusicStage (HKLM-x32\...\{17407164-F2AD-4E04-886B-8060D503F21C}) (Version: 1.4.162.0 - Fingertapps)
Dell PhotoStage (HKLM-x32\...\{E4335E82-17B3-460F-9E70-39D9BC269DB3}) (Version: 1.5.0.30 - ArcSoft)
Dell Stage (HKLM-x32\...\{AB1723E2-05BC-49C1-86AB-409764C0E608}) (Version: 1.4.173.0 - Fingertapps)
Dell VideoStage (HKLM-x32\...\InstallShield_{DCE0E79A-B9AC-41AC-98C1-7EF0538BCA7F}) (Version: 1.1.1.1408 - CyberLink Corp.)
Dell VideoStage (x32 Version: 1.1.1.1408 - CyberLink Corp.) Hidden
Dell Webcam Central (HKLM-x32\...\Dell Webcam Central) (Version: 2.00.35 - Creative Technology Ltd)
Delta Chrome Toolbar (HKLM-x32\...\{177586E7-E42E-4F38-83D1-D15B4AF5B714}) (Version: 1.0.0.0 - DeltaInstaller) <==== ATTENTION
Delta toolbar (HKLM-x32\...\delta) (Version: 1.8.10.0 - Delta) <==== ATTENTION
DirectX 9 Runtime (x32 Version: 1.00.0000 - Sonic Solutions) Hidden
Dll-Files.com Fixer (HKLM-x32\...\Dll-Files.com Fixer_is1) (Version: 1.0 - Dll-Files.com)
Dream Video Converter Ultimate 4.3.8 (HKLM-x32\...\{66712EEE-ECBC-4CA6-solid-mp4-video-converter-converter}_is1) (Version: - TopVideoSoft,Inc.)
Flatcast Viewer Plugin 5.3.0.784 (HKLM-x32\...\Flatcast Viewer 5.3_is1) (Version: - 1 mal 1 Software GmbH)
Flitzer 1.02 (HKLM-x32\...\{D6A859C6-CC3A-40BB-B031-906114E36F61}_is1) (Version: Flitzer 1.02 - )
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 33.0.1750.146 - Google Inc.)
Google Toolbar for Internet Explorer (HKLM-x32\...\{2318C2B1-4965-11d4-9B18-009027A5CD4F}) (Version: 7.5.4805.320 - Google Inc.)
Google Toolbar for Internet Explorer (x32 Version: 1.0.0 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.22.5 - Google Inc.) Hidden
HDVidCodec (HKLM-x32\...\1ClickDownload) (Version: 2.1 Build 26473 - hdvidcodec.com) <==== ATTENTION
ICQ Toolbar (HKLM-x32\...\ICQToolbar) (Version: 3.0.0 - ICQ)
ICQ7.6 (HKLM-x32\...\{7644E42D-B096-457F-8B5B-901238FC81AE}) (Version: 7.6 - ICQ)
Intel PROSet Wireless (Version: - ) Hidden
Intel(R) Control Center (HKLM-x32\...\{F8A9085D-4C7A-41a9-8A77-C8998A96C421}) (Version: 1.2.1.1007 - Intel Corporation)
Intel(R) Graphics Media Accelerator Driver (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 8.15.10.2189 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 6.0.0.1179 - Intel Corporation)
Intel(R) PROSet/Wireless WiFi-Software (HKLM\...\{D16A2127-B927-4379-B153-3DEC091E4EEB}) (Version: 13.02.1000 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 9.6.0.1014 - Intel Corporation)
Intel(R) Wireless Display (HKLM\...\{C298FF86-AB23-4B58-AC53-A23383C07B3A}) (Version: 1.2.20.0 - Intel Corporation)
Java Auto Updater (x32 Version: 2.0.7.2 - Sun Microsystems, Inc.) Hidden
Java(TM) 6 Update 22 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83216022F0}) (Version: 6.0.220 - Oracle)
Java(TM) 6 Update 24 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86416024FF}) (Version: 6.0.240 - Oracle)
Java(TM) 6 Update 37 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83216037FF}) (Version: 6.0.370 - Oracle)
Java(TM) 7 Update 5 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86417005FF}) (Version: 7.0.50 - Oracle)
JMicron Flash Media Controller Driver (HKLM-x32\...\{26604C7E-A313-4D12-867F-7C6E7820BE4C}) (Version: 1.0.52.4 - JMicron Technology Corp.)
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
McAfee Security Scan Plus (HKLM\...\McAfee Security Scan) (Version: 3.8.141.11 - McAfee, Inc.)
Mesh Runtime (x32 Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Messenger Companion (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (DEU) (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft Application Error Reporting (Version: 12.0.6015.5000 - Microsoft Corporation) Hidden
Microsoft IntelliPoint 8.1 (HKLM\...\Microsoft IntelliPoint 8.1) (Version: 8.15.406.0 - Microsoft)
Microsoft IntelliPoint 8.1 (Version: 8.15.406.0 - Microsoft) Hidden
Microsoft Office 2010 (HKLM-x32\...\{95140000-0070-0000-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft PowerPoint Viewer (HKLM-x32\...\{95140000-00AF-0407-0000-0000000FF1CE}) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.20913.0 - Microsoft Corporation)
Microsoft SkyDrive (HKCU\...\SkyDriveSetup.exe) (Version: 17.0.2003.1112 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (HKLM-x32\...\{770657D0-A123-3C07-8E44-1C83EC895118}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{052bac4a-6f79-46d4-a024-1ce1b4f73cd4}) (Version: 8.0.58299 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{820B6609-4C97-3A2B-B644-573B06A0F0CC}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft_VC100_CRT_SP1_x64 (Version: 10.0.40219.1 - Nokia) Hidden
Microsoft_VC100_CRT_SP1_x86 (x32 Version: 10.0.40219.1 - Nokia) Hidden
Moorhuhn Remake (HKLM-x32\...\{52210D57-0B1F-4681-90DD-8659DF4BCC40}) (Version: 1.00.0000 - )
Mozilla Firefox 26.0 (x86 de) (HKLM-x32\...\Mozilla Firefox 26.0 (x86 de)) (Version: 26.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 26.0 - Mozilla)
MSVC80_x64_v2 (Version: 1.0.3.0 - Nokia) Hidden
MSVC80_x86_v2 (x32 Version: 1.0.3.0 - Nokia) Hidden
MSVC90_x64 (Version: 1.0.1.2 - Nokia) Hidden
MSVC90_x86 (x32 Version: 1.0.1.2 - Nokia) Hidden
MSVCRT (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
MSVCRT_amd64 (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
My Dell (HKLM\...\PC-Doctor for Windows) (Version: 3.5.6426.22 - PC-Doctor, Inc.)
Nokia Connectivity Cable Driver (HKLM-x32\...\{4AA68A73-DB9C-439D-9481-981C82BD008B}) (Version: 7.1.69.0 - Nokia)
NVIDIA 3D Vision Treiber 266.39 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 266.39 - NVIDIA Corporation)
NVIDIA Grafiktreiber 266.39 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 266.39 - NVIDIA Corporation)
NVIDIA Install Application (Version: 2.265.39.0 - NVIDIA Corporation) Hidden
NVIDIA Optimus 1.0.11 (Version: 1.0.11 - NVIDIA Corporation) Hidden
NVIDIA Stereoscopic 3D Driver (x32 Version: 7.17.12.6639 - NVIDIA Corporation) Hidden
NVIDIA Systemsteuerung 266.39 (Version: 266.39 - NVIDIA Corporation) Hidden
NVIDIA Update Components (Version: 1.0.11 - NVIDIA Corporation) Hidden
OpenOffice.org 3.3 (HKLM-x32\...\{4286716B-1287-48E7-9078-3DC8248DBA96}) (Version: 3.3.9567 - OpenOffice.org)
PC Auto Shutdown 5.1 (HKLM-x32\...\PC Auto Shutdown_is1) (Version: 5.1 - GoldSolution Software, Inc.)
PC Connectivity Solution (HKLM-x32\...\{A2AA4204-C05A-4013-888A-AD153139297F}) (Version: 11.5.29.0 - Nokia)
PhotoShowExpress (x32 Version: 2.0.063 - Sonic Solutions) Hidden
Picasa 3 (HKLM-x32\...\Picasa 3) (Version: 3.8 - Google, Inc.)
PokerStars (HKLM-x32\...\PokerStars) (Version: - PokerStars)
Pro Evolution Soccer 2012 DEMO (HKLM-x32\...\{6844E55F-37A1-42BC-B316-326B48C49ADC}) (Version: 1.00.0000 - KONAMI)
PunkBuster Services (HKLM-x32\...\PunkBusterSvc) (Version: 0.991 - Even Balance, Inc.)
Quickset64 (HKLM\...\{87CF757E-C1F1-4D22-865C-00C6950B5258}) (Version: 10.8.5 - Dell Inc.)
RBVirtualFolder64Inst (Version: 1.00.0000 - Roxio, Inc.) Hidden
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6240 - Realtek Semiconductor Corp.)
Re-Volt Demo (HKLM-x32\...\Re-Volt Demo) (Version: - )
Roxio Activation Module (x32 Version: 1.0 - Roxio) Hidden
Roxio BackOnTrack (x32 Version: 1.3.3 - Roxio) Hidden
Roxio Burn (x32 Version: 1.8 - Roxio) Hidden
Roxio Creator Starter (HKLM-x32\...\{6F0BBEFE-BE1C-419B-BA1F-D36C9E7915BC}) (Version: 12.1.77.0 - Roxio)
Roxio Creator Starter (x32 Version: 1.0.439 - Roxio) Hidden
Roxio Creator Starter (x32 Version: 5.0.0 - Roxio) Hidden
Roxio Express Labeler 3 (x32 Version: 3.2.2 - Roxio) Hidden
Roxio File Backup (Version: 1.3.2 - Roxio) Hidden
SES Driver (HKLM\...\{D8CC254C-C671-4664-9A38-FA368D1E2C97}) (Version: 1.0.0 - Western Digital)
Skype Toolbars (HKLM-x32\...\{981029E0-7FC9-4CF3-AB39-6F133621921A}) (Version: 1.0.4051 - Skype Technologies S.A.)
Skype™ 6.11 (HKLM-x32\...\{4E76FF7E-AEBA-4C87-B788-CD47E5425B9D}) (Version: 6.11.102 - Skype Technologies S.A.)
SmartSound Quicktracks for Premiere Elements (HKLM-x32\...\InstallShield_{F6234880-85BE-4DCB-8A45-1FF85A1A8552}) (Version: 3.11.3090 - SmartSound Software Inc)
SmartSound Quicktracks for Premiere Elements (x32 Version: 3.11.3090 - SmartSound Software Inc) Hidden
Solid YouTube Downloader and Converter DB Toolbar (HKLM-x32\...\Solid YouTube Downloader and Converter DB Toolbar) (Version: - )
Sonic CinePlayer Decoder Pack (x32 Version: 4.3.0 - Sonic Solutions) Hidden
Sopcast Ask Toolbar Updater (HKCU\...\{79A765E1-C399-405B-85AF-466F52E918B0}) (Version: 1.2.0.20007 - Ask.com) <==== ATTENTION
Steam (HKLM-x32\...\{048298C9-A4D3-490B-9FF9-AB023A9238F3}) (Version: 1.0.0.0 - Valve Corporation)
SUPER © v2011.build.49 (July 1st, 2011) Version v2011.build.49 (HKLM-x32\...\{B93DCF58-AA57-41EC-8D69-B05C66C6312D}_is1) (Version: v2011.build.49 - eRightSoft)
Swiss Casino (HKCU\...\Swiss Casino) (Version: - )
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 15.1.4.0 - Synaptics Incorporated)
Tipard MPEG TS Converter 6.1.22 (HKLM-x32\...\{FE6790DD-5A25-41d9-9059-0A8B33076E65}_is1) (Version: - )
Trojan Remover 6.9.0 (HKLM-x32\...\Trojan Remover_is1) (Version: 6.9.0 - Simply Super Software)
TuneUp Utilities 2012 (HKLM-x32\...\TuneUp Utilities 2012) (Version: 12.0.2160.11 - TuneUp Software)
TuneUp Utilities 2012 (x32 Version: 12.0.2160.11 - TuneUp Software) Hidden
TuneUp Utilities Language Pack (de-DE) (x32 Version: 12.0.2160.11 - TuneUp Software) Hidden
Überwachungstool für die Intel® Turbo-Boost-Technik (HKLM\...\{39F4C6F9-618A-4E5B-8FB2-6BD661174E32}) (Version: 1.0.186.6 - Intel)
Uplay (HKLM-x32\...\Uplay) (Version: 2.0 - Ubisoft)
VLC media player 1.1.9 (HKLM-x32\...\VLC media player) (Version: 1.1.9 - VideoLAN)
waterMark V2 (HKLM-x32\...\waterMark V2) (Version: - )
Windows Driver Package - Western Digital Technologies (WDC_SAM) WDC_SAM (01/19/2011 1.0.0009.0) (HKLM\...\4CA7CFBB29889F25ACB3DF6E3A42BAE29EB43B20) (Version: 01/19/2011 1.0.0009.0 - Western Digital Technologies)
Windows Live Communications Platform (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3538.0513 - Microsoft Corporation)
Windows Live Essentials (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Fotogalerie (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live ID Sign-in Assistant (Version: 7.250.4232.0 - Microsoft Corporation) Hidden
Windows Live Installer (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Language Selector (Version: 15.4.3538.0513 - Microsoft Corporation) Hidden
Windows Live Mail (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Mesh (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Mesh ActiveX control for remote connections (HKLM-x32\...\{C5398A89-516C-4DAF-BA07-EE7949090E56}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Messenger (x32 Version: 15.4.3538.0513 - Microsoft Corporation) Hidden
Windows Live Messenger Companion Core (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live MIME IFilter (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Movie Maker (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Photo Common (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Photo Gallery (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live PIMT Platform (x32 Version: 15.4.3508.1109 - Microsoft Corporation) Hidden
Windows Live Remote Client (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Client Resources (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Service (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Service Resources (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live SOXE (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live SOXE Definitions (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live UX Platform (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live UX Platform Language Pack (x32 Version: 15.4.3508.1109 - Microsoft Corporation) Hidden
Windows Live Writer (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Writer Resources (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows-Treiberpaket - Nokia pccsmcfd (08/22/2008 7.0.0.0) (HKLM\...\FCEC33AD40CEA5E0FC4CEE6E42041A0DA189652D) (Version: 08/22/2008 7.0.0.0 - Nokia)
WinRAR 4.00 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 4.00.0 - win.rar GmbH)
Yontoo 1.12.02 (HKLM\...\{889DF117-14D1-44EE-9F31-C5FB5D47F68B}) (Version: 1.12.02 - Yontoo LLC) <==== ATTENTION

==================== Restore Points =========================

06-03-2014 05:27:23 Windows Update
06-03-2014 05:30:29 Windows Update
07-03-2014 05:26:46 Windows Update

==================== Hosts content: ==========================





FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 08-03-2014 01
Ran by Lars (administrator) on LARS-PC on 08-03-2014 22:00:57
Running from C:\Users\Lars\Downloads
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 11
Boot Mode: Safe Mode (with Networking)



==================== Processes (Whitelisted) =================

(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Windows\system32\taskmgr.exe
(Farbar) C:\Users\Lars\Downloads\FRST64 (1).exe


==================== Registry (Whitelisted) ==================

HKLM\...\Run: [SynTPEnh] - C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2247976 2010-07-15] (Synaptics Incorporated)
HKLM\...\Run: [RTHDVCPL] - C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [6539880 2010-11-09] (Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg] - C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [2181224 2010-11-03] (Realtek Semiconductor)
HKLM\...\Run: [NVHotkey] - C:\Windows\system32\nvHotkey.dll [312936 2010-12-24] (NVIDIA Corporation)
HKLM\...\Run: [IntelWireless] - C:\Program Files\Common Files\Intel\WirelessCommon\iFrmewrk.exe [1928976 2010-03-05] (Intel(R) Corporation)
HKLM\...\Run: [QuickSet] - c:\Program Files\Dell\QuickSet\QuickSet.exe [3206816 2010-08-04] (Dell Inc.)
HKLM\...\Run: [FreeFallProtection] - C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe [727664 2010-09-24] ()
HKLM\...\Run: [IntelliPoint] - c:\Program Files\Microsoft IntelliPoint\ipoint.exe [2399632 2011-04-13] (Microsoft Corporation)
HKLM\...\Run: [AutoShutdownManager] - C:\Program Files (x86)\AutoShutdownManager\AutoShutdownManager.exe [2602728 2012-03-26] (EnviProt)
HKLM-x32\...\Run: [IAStorIcon] - C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [284696 2010-03-04] (Intel Corporation)
HKLM-x32\...\Run: [Dell Webcam Central] - C:\Program Files (x86)\Dell Webcam\Dell Webcam Central\WebcamDell2.exe [487562 2010-08-20] (Creative Technology Ltd)
HKLM-x32\...\Run: [] - [X]
HKLM-x32\...\Run: [ApnUpdater] - C:\Program Files (x86)\Ask.com\Updater\Updater.exe [1391272 2012-01-03] (Ask)
HKLM-x32\...\Run: [PC Auto Shutdown] - C:\Program Files (x86)\PC Auto Shutdown\AutoShutdown.exe [1435912 2012-04-02] (GoldSolution Software, Inc.)
HKLM-x32\...\Run: [avgnt] - C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [689744 2014-02-20] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [TrojanScanner] - C:\Program Files (x86)\Trojan Remover\Trjscan.exe [1704720 2014-01-23] (Simply Super Software)
HKLM-x32\...\RunOnce: ["C:\Program Files (x86)\Dell DataSafe Local Backup\Components\DSUpdate\DSUpdate.exe"] - "C:\Program Files (x86)\Dell DataSafe Local Backup\Components\DSUpdate\DSUpdate.exe" [559616 2011-10-08] (Dell)
HKLM-x32\...\RunOnce: [Launcher] - C:\Program Files (x86)\Dell DataSafe Local Backup\Components\Scheduler\Launcher.exe [165184 2011-08-01] (Softthinks)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKLM\...\Policies\Explorer: [NoControlPanel] 0
HKU\S-1-5-21-3322404370-2438604178-2610899639-1001\...\Run: [Steam] - C:\Program Files (x86)\Steam\steam.exe [1610664 2014-01-07] (Valve Corporation)
HKU\S-1-5-21-3322404370-2438604178-2610899639-1001\...\MountPoints2: F - F:\LaunchU3.exe -a
HKU\S-1-5-21-3322404370-2438604178-2610899639-1001\...\MountPoints2: {a3a97180-063d-11e1-a3e9-14feb5a95b67} - "E:\WD SmartWare.exe" autoplay=true
AppInit_DLLs: C:\Windows\system32\nvinitx.dll => C:\Windows\system32\nvinitx.dll [226920 2010-12-24] (NVIDIA Corporation)
AppInit_DLLs-x32: C:\Windows\SysWOW64\nvinit.dll => C:\Windows\SysWOW64\nvinit.dll [192616 2010-12-24] (NVIDIA Corporation)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.delta-search.com/?affID=119776&babsrc=HP_ss&mntrId=5af853a50000000000008ca982757c51
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://g.uk.msn.com/USCON/8
HKCU\Software\Microsoft\Internet Explorer\Main,ICQ Search = hxxp://search.icq.com/search/results.php?q={searchTerms}&ch_id=sm
HKCU\Software\Microsoft\Internet Explorer\Main,bProtector Start Page = hxxp://www.delta-search.com/?affID=119776&babsrc=HP_ss&mntrId=5af853a50000000000008ca982757c51
URLSearchHook: HKCU - UrlSearchHook Class - {00000000-6E41-4FD3-8538-502F5495E5FC} - C:\Program Files (x86)\Ask.com\GenericAskToolbar.dll (Ask)
URLSearchHook: HKCU - ICQToolBar - {855F3B16-6D32-4fe6-8A56-BBB695989046} - C:\Program Files (x86)\ICQ6Toolbar\ICQToolBar.dll (ICQ)
URLSearchHook: HKCU - ToolbarURLSearchHook Class - {CA3EB689-8F09-4026-AA10-B9534C691CE0} - C:\Program Files (x86)\Solid YouTube Downloader and Converter DB Toolbar\tbhelper.dll ()
SearchScopes: HKCU - DefaultScope {0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9} URL = hxxp://www.delta-search.com/?q={searchTerms}&affID=119776&babsrc=SP_ss&mntrId=5af853a50000000000008ca982757c51
SearchScopes: HKCU - ToolbarSearchProviderProgress {96bd48dd-741b-41ae-ac4a-aff96ba00f7e}
SearchScopes: HKCU - bProtectorDefaultScope {0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9}
SearchScopes: HKCU - {0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9} URL = hxxp://www.delta-search.com/?q={searchTerms}&affID=119776&babsrc=SP_ss&mntrId=5af853a50000000000008ca982757c51
SearchScopes: HKCU - {3442F597-4E2E-41C3-B41E-E398F2F73FBD} URL = hxxp://websearch.ask.com/redirect?client=ie&tb=SPC2&o=15000&src=kw&q={searchTerms}&locale=de_NL&apn_ptnrs=PV&apn_dtid=YYYYYYYYNL&apn_uid=5e3c9fae-a8a8-415b-96e5-162b9a3b2595&apn_sauid=027C0F96-B9A9-4E3B-8AA4-E413274BBDE0
SearchScopes: HKCU - {49606DC7-976D-4030-A74E-9FB5C842FA68} URL = 
SearchScopes: HKCU - {6552C7DD-90A4-4387-B795-F8F96747DE19} URL = hxxp://search.icq.com/search/results.php?q={searchTerms}&ch_id=sm
SearchScopes: HKCU - {96bd48dd-741b-41ae-ac4a-aff96ba00f7e} URL = hxxp://www.bigseekpro.com/search/browser/solidyoutube/{00E23D03-0045-4ABC-A7AF-C5FB1455AA2D}?q={searchTerms}
BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: Browser Companion Helper - {00cbb66b-1d3b-46d3-9577-323a336acb50} - C:\Program Files (x86)\BrowserCompanion\jsloader.dll ( )
BHO-x32: MSS+ Identifier - {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} - C:\Program Files\McAfee Security Scan\3.8.141\McAfeeMSS_IE.dll (McAfee, Inc.)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre6\bin\ssv.dll (Sun Microsystems, Inc.)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Browser Companion Helper Verifier - {963B125B-8B21-49A2-A3A8-E37092276531} - C:\Program Files (x86)\BrowserCompanion\updatebhoWin32.dll ( )
BHO-x32: Windows Live Messenger Companion Helper - {9FDDE16B-836F-4806-AB1F-1455CBEFF289} - C:\Program Files (x86)\Windows Live\Companion\companioncore.dll (Microsoft Corporation)
BHO-x32: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
BHO-x32: Skype add-on for Internet Explorer - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
BHO-x32: delta Helper Object - {C1AF5FA5-852C-4C90-812E-A7F75E011D87} - C:\Program Files (x86)\Delta\delta\1.8.10.0\bh\delta.dll (Delta-search.com)
BHO-x32: Sopcast Ask Toolbar - {D4027C7F-154A-4066-A1AD-4243D8127440} - C:\Program Files (x86)\Ask.com\GenericAskToolbar.dll (Ask)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre6\bin\jp2ssv.dll (Sun Microsystems, Inc.)
BHO-x32: SMTTB2009 Class - {FCBCCB87-9224-4B8D-B117-F56D924BEB18} - C:\Program Files (x86)\Solid YouTube Downloader and Converter DB Toolbar\tbcore3.dll ()
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
Toolbar: HKLM-x32 - ICQToolBar - {855F3B16-6D32-4FE6-8A56-BBB695989046} - C:\Program Files (x86)\ICQ6Toolbar\ICQToolBar.dll (ICQ)
Toolbar: HKLM-x32 - Solid YouTube Downloader and Converter DB Toolbar - {338B4DFE-2E2C-4338-9E41-E176D497299E} - C:\Program Files (x86)\Solid YouTube Downloader and Converter DB Toolbar\tbcore3.dll ()
Toolbar: HKLM-x32 - Sopcast Ask Toolbar - {D4027C7F-154A-4066-A1AD-4243D8127440} - C:\Program Files (x86)\Ask.com\GenericAskToolbar.dll (Ask)
Toolbar: HKLM-x32 - Delta Toolbar - {82E1477C-B154-48D3-9891-33D83C26BCD3} - C:\Program Files (x86)\Delta\delta\1.8.10.0\deltaTlbr.dll (Delta-search.com)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
Toolbar: HKCU - No Name - {D4027C7F-154A-4066-A1AD-4243D8127440} -  No File
DPF: HKLM {166B1BCA-3F9C-11CF-8075-444553540000} hxxp://download.macromedia.com/pub/shockwave/cabs/director/sw.cab
DPF: HKLM {D27CDB6E-AE6D-11CF-96B8-444553540000} https://fpdownload.macromedia.com/get/shockwave/cabs/flash/swflash.cab
Handler: base64 - {5ACE96C0-C70A-4A4D-AF14-2E7B869345E1} -  No File
Handler: chrome - {5ACE96C0-C70A-4A4D-AF14-2E7B869345E1} -  No File
Handler: prox - {5ACE96C0-C70A-4A4D-AF14-2E7B869345E1} -  No File
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} -  No File
Handler-x32: base64 - {5ACE96C0-C70A-4A4D-AF14-2E7B869345E1} - C:\Program Files (x86)\BrowserCompanion\tdataprotocol.dll (Blabbers Communications Ltd)
Handler-x32: chrome - {5ACE96C0-C70A-4A4D-AF14-2E7B869345E1} - C:\Program Files (x86)\BrowserCompanion\tdataprotocol.dll (Blabbers Communications Ltd)
Handler-x32: prox - {5ACE96C0-C70A-4A4D-AF14-2E7B869345E1} - C:\Program Files (x86)\BrowserCompanion\tdataprotocol.dll (Blabbers Communications Ltd)
Handler-x32: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.1.1

FireFox:
========
FF ProfilePath: C:\Users\Lars\AppData\Roaming\Mozilla\Firefox\Profiles\nj3993on.default
FF user.js: detected! => C:\Users\Lars\AppData\Roaming\Mozilla\Firefox\Profiles\nj3993on.default\user.js
FF NewTab: hxxp://www.delta-search.com/?affID=119776&babsrc=NT_ss&mntrId=5af853a50000000000008ca982757c51
FF SearchEngineOrder.1: Delta Search
FF Homepage: about:home
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_12_0_0_70.dll ()
FF Plugin: @java.com/DTPlugin,version=10.5.0 - C:\Windows\system32\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.5.0 - C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @microsoft.com/GENUINE - disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_12_0_0_70.dll ()
FF Plugin-x32: @google.com/npPicasa3,version=3.0.0 - C:\Program Files (x86)\Google\Picasa3\npPicasa3.dll (Google, Inc.)
FF Plugin-x32: @java.com/DTPlugin,version=1.6.0_37 - C:\Windows\SysWOW64\npdeployJava1.dll (Sun Microsystems, Inc.)
FF Plugin-x32: @java.com/JavaPlugin - C:\Program Files (x86)\Java\jre6\bin\plugin2\npjp2.dll (Sun Microsystems, Inc.)
FF Plugin-x32: @mcafee.com/McAfeeMssPlugin - C:\Program Files\McAfee Security Scan\3.8.141\npMcAfeeMss.dll (McAfee, Inc.)
FF Plugin-x32: @microsoft.com/GENUINE - disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files (x86)\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3538.0513 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.22.5\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.22.5\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKCU: @www.flatcast.com/FlatViewer 5.2 - C:\Users\Lars\AppData\Roaming\Mozilla\Plugins\NpFv530.dll (1 mal 1 Software GmbH)
FF Plugin HKCU: ubisoft.com/uplaypc - C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\npuplaypc.dll (Ubisoft)
FF Plugin ProgramFiles/Appdata: C:\Users\Lars\AppData\Roaming\mozilla\plugins\NpFv530.dll (1 mal 1 Software GmbH)
FF SearchPlugin: C:\Users\Lars\AppData\Roaming\Mozilla\Firefox\Profiles\nj3993on.default\searchplugins\delta.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\searchplugins\babylon.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: BYTubeD - Bulk YouTube video Downloader - C:\Users\Lars\AppData\Roaming\Mozilla\Firefox\Profiles\nj3993on.default\Extensions\bytubed@cs213.cse.iitk.ac.in [2013-07-07]
FF Extension: Delta Toolbar - C:\Users\Lars\AppData\Roaming\Mozilla\Firefox\Profiles\nj3993on.default\Extensions\ffxtlbr@delta.com [2013-02-09]
FF Extension: Yontoo - C:\Users\Lars\AppData\Roaming\Mozilla\Firefox\Profiles\nj3993on.default\Extensions\plugin@yontoo.com.xpi [2013-02-21]
FF Extension: Adblock Plus - C:\Users\Lars\AppData\Roaming\Mozilla\Firefox\Profiles\nj3993on.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2012-12-03]
FF Extension: Java Console - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0037-ABCDEFFEDCBA} [2014-01-01]
FF HKCU\...\Firefox\Extensions: [{58bd07eb-0ee0-4df0-8121-dc9b693373df}] - C:\ProgramData\BrowserProtect\2.6.1095.52\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\FirefoxExtension

Chrome: 
=======
CHR HomePage: hxxp://nl.ask.com/?l=dis&o=15003
CHR Plugin: (Shockwave Flash) - C:\Program Files (x86)\Google\Chrome\Application\21.0.1180.75\PepperFlash\pepflashplayer.dll No File
CHR Plugin: (Shockwave Flash) - C:\Program Files (x86)\Google\Chrome\Application\33.0.1750.146\gcswf32.dll No File
CHR Plugin: (Remoting Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Program Files (x86)\Google\Chrome\Application\33.0.1750.146\ppGoogleNaClPluginChrome.dll ()
CHR Plugin: (Chrome PDF Viewer) - C:\Program Files (x86)\Google\Chrome\Application\33.0.1750.146\pdf.dll ()
CHR Plugin: (         "name": "",) - C:\Users\Lars\AppData\Local\Google\Chrome\User Data\Default\Extensions\bodddioamolcibagionmmobehnbhiakf\1.0.5_0\chromeNPAPI.dll ()
CHR Plugin: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Browser\nppdf32.dll (Adobe Systems Inc.)
CHR Plugin: (Picasa) - C:\Program Files (x86)\Google\Picasa3\npPicasa3.dll (Google, Inc.)
CHR Plugin: (Google Update) - C:\Program Files (x86)\Google\Update\1.3.21.115\npGoogleUpdate3.dll No File
CHR Plugin: (Java(TM) Platform SE 6 U31) - C:\Program Files (x86)\Java\jre6\bin\plugin2\npjp2.dll (Sun Microsystems, Inc.)
CHR Plugin: (Bing Bar) - C:\Program Files (x86)\MSN Toolbar\Platform\6.0.2282.0\npwinext.dll No File
CHR Plugin: (NVIDIA 3D Vision) - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
CHR Plugin: (NVIDIA 3D VISION) - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
CHR Plugin: (Windows Live™ Photo Gallery) - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
CHR Plugin: (Silverlight Plug-In) - c:\Program Files (x86)\Microsoft Silverlight\4.1.10329.0\npctrl.dll No File
CHR Plugin: (McAfee SecurityCenter) - c:\progra~2\mcafee\msc\npmcsn~1.dll No File
CHR Extension: (Browser Companion Helper) - C:\Users\Lars\AppData\Local\Google\Chrome\User Data\Default\Extensions\bodddioamolcibagionmmobehnbhiakf [2012-08-10]
CHR Extension: (Delta Toolbar) - C:\Users\Lars\AppData\Local\Google\Chrome\User Data\Default\Extensions\eooncjejnppfjjklapaamhcdmjbilmde [2013-02-14]
CHR Extension: (Yontoo) - C:\Users\Lars\AppData\Local\Google\Chrome\User Data\Default\Extensions\niapdbllcanepiiimjjndipklodoedlc [2013-02-14]
CHR Extension: (Google Wallet) - C:\Users\Lars\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-08-21]
CHR HKLM-x32\...\Chrome\Extension: [bodddioamolcibagionmmobehnbhiakf] - C:\Program Files (x86)\BrowserCompanion\blabbers-ch.crx [2012-07-01]
CHR HKLM-x32\...\Chrome\Extension: [dhkplhfnhceodhffomolpfigojocbpcb] - C:\Program Files (x86)\Babylon\Babylon-Pro\Utils\BabylonChrome.crx [2012-07-01]
CHR HKLM-x32\...\Chrome\Extension: [eooncjejnppfjjklapaamhcdmjbilmde] - C:\Users\Lars\AppData\Roaming\Delta\delta.crx [2012-11-25]
CHR HKLM-x32\...\Chrome\Extension: [icmlaeflemplmjndnaapfdbbnpncnbda] - C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChrome.crx [2012-11-25]
CHR HKLM-x32\...\Chrome\Extension: [niapdbllcanepiiimjjndipklodoedlc] - C:\Program Files (x86)\Yontoo\YontooLayers.crx [2013-02-09]
CHR HKLM-x32\...\Chrome\Extension: [pgafcinpmmpklohkojmllohdhomoefph] - C:\ProgramData\BrowserProtect\2.6.1095.52\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\BrowserProtect.crx [2013-02-09]

==================== Services (Whitelisted) =================

S2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [440400 2014-02-20] (Avira Operations GmbH & Co. KG)
S2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [440400 2014-02-20] (Avira Operations GmbH & Co. KG)
S2 ASDM_Service; C:\Program Files (x86)\AutoShutdownManager\Services\AutoShutdownManager_Service.exe [57344 2012-03-26] (EnviProt)
S3 ASDM_UpdateService; C:\Program Files (x86)\AutoShutdownManager\Services\ASDM_Helperservice.exe [32768 2012-03-26] (EnviProt)
S4 ICQ Service; C:\Program Files (x86)\ICQ6Toolbar\ICQ Service.exe [246584 2010-06-21] ()
S3 McComponentHostService; C:\Program Files\McAfee Security Scan\3.8.141\McCHSvc.exe [289256 2014-01-16] (McAfee, Inc.)
S3 MyWiFiDHCPDNS; C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe [340240 2010-03-05] ()
S2 PCAutoShutdown_Service; C:\Program Files (x86)\PC Auto Shutdown\ShutdownService.exe [442136 2011-11-14] (GoldSolution Software, Inc.)
S2 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [75136 2012-11-30] ()
S2 TuneUp.UtilitiesSvc; C:\Program Files (x86)\TuneUp Utilities 2012\TuneUpUtilitiesService64.exe [2123584 2011-12-14] (TuneUp Software)

==================== Drivers (Whitelisted) ====================

R1 aswKbd; C:\Windows\System32\Drivers\aswKbd.sys [19600 2012-08-21] (AVAST Software)
S2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [108440 2013-12-09] (Avira Operations GmbH & Co. KG)
S1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [131576 2013-12-09] (Avira Operations GmbH & Co. KG)
S1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2013-12-09] (Avira Operations GmbH & Co. KG)
R1 dtsoftbus01; C:\Windows\System32\DRIVERS\dtsoftbus01.sys [279616 2011-11-12] (DT Soft Ltd)
S3 TuneUpUtilitiesDrv; C:\Program Files (x86)\TuneUp Utilities 2012\TuneUpUtilitiesDriver64.sys [11856 2011-11-24] (TuneUp Software)
S2 TurboB; C:\Windows\System32\DRIVERS\TurboB.sys [13784 2009-11-02] ()

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2014-03-08 21:58 - 2014-03-08 21:59 - 02156544 _____ (Farbar) C:\Users\Lars\Downloads\FRST64 (1).exe
2014-03-08 21:54 - 2014-03-08 22:01 - 00021788 _____ () C:\Users\Lars\Downloads\FRST.txt
2014-03-08 21:54 - 2014-03-08 21:54 - 00000000 ____D () C:\FRST
2014-03-08 21:53 - 2014-03-08 21:53 - 02156544 _____ (Farbar) C:\Users\Lars\Downloads\FRST64.exe
2014-03-08 21:51 - 2014-03-08 21:52 - 00000470 _____ () C:\Users\Lars\Downloads\defogger_disable.log
2014-03-08 21:51 - 2014-03-08 21:51 - 00050477 _____ () C:\Users\Lars\Downloads\Defogger.exe
2014-03-08 21:51 - 2014-03-08 21:51 - 00000000 _____ () C:\Users\Lars\defogger_reenable
2014-03-08 20:02 - 2014-03-08 20:02 - 00003112 _____ () C:\Windows\System32\Tasks\RDReminder
2014-03-08 00:02 - 2014-03-08 00:02 - 00000000 ____D () C:\Users\Lars\Documents\Simply Super Software
2014-03-08 00:02 - 2014-03-08 00:02 - 00000000 ____D () C:\ProgramData\Licenses
2014-03-08 00:01 - 2014-03-08 00:01 - 00000000 ____D () C:\ProgramData\Simply Super Software
2014-03-08 00:01 - 2014-03-08 00:01 - 00000000 ____D () C:\Program Files (x86)\Trojan Remover
2014-03-07 23:54 - 2014-03-07 23:55 - 21407864 _____ (Simply Super Software ) C:\Users\Lars\Downloads\trjsetup690.exe
2014-03-07 06:30 - 2013-12-21 10:53 - 00548864 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-03-07 06:30 - 2013-12-21 09:56 - 00454656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-03-07 06:29 - 2014-02-06 12:30 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-03-07 06:29 - 2014-02-06 12:30 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-03-07 06:29 - 2014-02-06 11:56 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-03-07 06:29 - 2014-02-06 11:52 - 00574976 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-03-07 06:29 - 2014-02-06 11:32 - 00218624 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-03-07 06:29 - 2014-02-06 11:20 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-03-07 06:29 - 2014-02-06 11:17 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-03-07 06:29 - 2014-02-06 10:49 - 00440832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-03-07 06:29 - 2014-02-06 10:25 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-03-07 06:28 - 2014-02-06 13:16 - 23170048 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-03-07 06:28 - 2014-02-06 12:12 - 02765824 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-03-07 06:28 - 2014-02-06 12:07 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-03-07 06:28 - 2014-02-06 12:06 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-03-07 06:28 - 2014-02-06 11:57 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-03-07 06:28 - 2014-02-06 11:49 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-03-07 06:28 - 2014-02-06 11:48 - 00708608 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-03-07 06:28 - 2014-02-06 11:48 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-03-07 06:28 - 2014-02-06 11:38 - 17103872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-03-07 06:28 - 2014-02-06 11:11 - 05768704 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-03-07 06:28 - 2014-02-06 11:01 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-03-07 06:28 - 2014-02-06 11:00 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-03-07 06:28 - 2014-02-06 10:57 - 02168320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-03-07 06:28 - 2014-02-06 10:57 - 00627200 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-03-07 06:28 - 2014-02-06 10:52 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-03-07 06:28 - 2014-02-06 10:52 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-03-07 06:28 - 2014-02-06 10:50 - 02041856 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-03-07 06:28 - 2014-02-06 10:47 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-03-07 06:28 - 2014-02-06 10:46 - 00553472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-03-07 06:28 - 2014-02-06 10:25 - 04244480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-03-07 06:28 - 2014-02-06 10:24 - 02334208 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-03-07 06:28 - 2014-02-06 10:22 - 13051392 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-03-07 06:28 - 2014-02-06 10:13 - 00524288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-03-07 06:28 - 2014-02-06 10:09 - 01964032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-03-07 06:28 - 2014-02-06 10:03 - 11266048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-03-07 06:28 - 2014-02-06 09:55 - 01393664 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-03-07 06:28 - 2014-02-06 09:41 - 01820160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-03-07 06:28 - 2014-02-06 09:40 - 00817664 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-03-07 06:28 - 2014-02-06 09:36 - 01156096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-03-07 06:28 - 2014-02-06 09:34 - 00703488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-03-06 06:36 - 2013-10-14 18:00 - 00028368 _____ (Microsoft Corporation) C:\Windows\system32\IEUDINIT.EXE
2014-03-06 06:32 - 2014-03-06 06:32 - 01228800 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 01051136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00942592 _____ (Microsoft Corporation) C:\Windows\system32\jsIntl.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-03-06 06:32 - 2014-03-06 06:32 - 00774144 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00645120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsIntl.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00616104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dat
2014-03-06 06:32 - 2014-03-06 06:32 - 00616104 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dat
2014-03-06 06:32 - 2014-03-06 06:32 - 00610304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00453120 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00413696 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2014-03-06 06:32 - 2014-03-06 06:32 - 00367104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00337408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2014-03-06 06:32 - 2014-03-06 06:32 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00263376 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00247808 _____ (Microsoft Corporation) C:\Windows\system32\msls31.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00244736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00243200 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00238288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00235520 _____ (Microsoft Corporation) C:\Windows\system32\url.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00235008 _____ (Microsoft Corporation) C:\Windows\system32\elshyph.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00233472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\url.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00208384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00194048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\elshyph.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00182272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msls31.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00167424 _____ (Microsoft Corporation) C:\Windows\system32\iexpress.exe
2014-03-06 06:32 - 2014-03-06 06:32 - 00151552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iexpress.exe
2014-03-06 06:32 - 2014-03-06 06:32 - 00147968 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00143872 _____ (Microsoft Corporation) C:\Windows\system32\wextract.exe
2014-03-06 06:32 - 2014-03-06 06:32 - 00139264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wextract.exe
2014-03-06 06:32 - 2014-03-06 06:32 - 00135680 _____ (Microsoft Corporation) C:\Windows\system32\iepeers.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00131072 _____ (Microsoft Corporation) C:\Windows\system32\IEAdvpack.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00127488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\occache.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00116736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iepeers.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00111616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\IEAdvpack.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00105984 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00101376 _____ (Microsoft Corporation) C:\Windows\system32\inseng.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00090112 _____ (Microsoft Corporation) C:\Windows\system32\SetIEInstalledDate.exe
2014-03-06 06:32 - 2014-03-06 06:32 - 00086016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00086016 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2014-03-06 06:32 - 2014-03-06 06:32 - 00084992 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00083456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inseng.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00081408 _____ (Microsoft Corporation) C:\Windows\system32\icardie.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00077312 _____ (Microsoft Corporation) C:\Windows\system32\tdc.ocx
2014-03-06 06:32 - 2014-03-06 06:32 - 00074240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SetIEInstalledDate.exe
2014-03-06 06:32 - 2014-03-06 06:32 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2014-03-06 06:32 - 2014-03-06 06:32 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00069120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\icardie.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdc.ocx
2014-03-06 06:32 - 2014-03-06 06:32 - 00062464 _____ (Microsoft Corporation) C:\Windows\system32\pngfilt.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00056832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\pngfilt.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00052224 _____ (Microsoft Corporation) C:\Windows\system32\msfeedsbs.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00048640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmler.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\mshtmler.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00048128 _____ (Microsoft Corporation) C:\Windows\system32\imgutil.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeedsbs.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00040448 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00036352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\imgutil.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00034816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00030208 _____ (Microsoft Corporation) C:\Windows\system32\licmgr10.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00024576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\licmgr10.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00013824 _____ (Microsoft Corporation) C:\Windows\system32\mshta.exe
2014-03-06 06:32 - 2014-03-06 06:32 - 00013312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshta.exe
2014-03-06 06:32 - 2014-03-06 06:32 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\msfeedssync.exe
2014-03-06 06:32 - 2014-03-06 06:32 - 00012800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeedssync.exe
2014-03-05 23:56 - 2014-03-06 00:00 - 104376088 _____ (Microsoft Corporation) C:\Users\Lars\Downloads\msert (2).exe
2014-03-05 23:53 - 2014-03-05 23:54 - 25165824 _____ () C:\Users\Lars\Downloads\msert (1).exe
2014-03-05 23:52 - 2014-03-05 23:52 - 06291456 _____ () C:\Users\Lars\Downloads\msert.exe
2014-03-04 20:23 - 2014-03-04 20:28 - 138607664 _____ () C:\Users\Lars\Downloads\avira_free_antivirus_de_14.0.3.350.exe
2014-03-04 18:24 - 2014-03-04 18:24 - 00262144 _____ () C:\Windows\Minidump\030414-23930-01.dmp
2014-03-04 18:00 - 2014-03-05 01:23 - 00000000 ____D () C:\Program Files (x86)\BlueStacks
2014-03-04 17:59 - 2014-03-04 18:29 - 00000000 ____D () C:\ProgramData\BlueStacksSetup
2014-03-04 17:59 - 2014-03-04 18:00 - 27735646 _____ () C:\Users\Lars\Downloads\se.feomedia.quizkampen.de.lite.apk
2014-03-04 17:59 - 2014-03-04 18:00 - 00000000 ____D () C:\ProgramData\BlueStacks
2014-03-01 13:39 - 2014-03-01 13:40 - 00000000 ____D () C:\Users\Lars\Downloads\2014 Mighty Oaks - Owls
2014-03-01 12:32 - 2014-03-08 21:51 - 00006264 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-03-01 12:30 - 2012-12-03 19:32 - 00000000 ____D () C:\Users\Lars\Downloads\Maxime Chattam - Alterra - Band 4 - Der Herr des Nebels
2014-02-28 09:52 - 2014-03-02 11:41 - 00000000 ____D () C:\Users\Lars\Downloads\2013 Jupiter Jones- Das Gegenteil Von Allem
2014-02-25 18:24 - 2014-02-25 18:25 - 00000000 ____D () C:\Users\Lars\Downloads\Broilers----Vanitas
2014-02-23 20:06 - 2014-02-23 20:17 - 00000000 ____D () C:\Users\Lars\Downloads\Maxime Chattam - Alterra - Der Krieg der Kinder
2014-02-22 14:00 - 2014-02-22 14:00 - 00000044 _____ () C:\Users\Lars\Downloads\Alemannia (3).m3u
2014-02-22 14:00 - 2014-02-22 14:00 - 00000044 _____ () C:\Users\Lars\Downloads\Alemannia (2).m3u
2014-02-22 14:00 - 2014-02-22 14:00 - 00000044 _____ () C:\Users\Lars\Downloads\Alemannia (1).m3u
2014-02-22 13:57 - 2014-02-22 13:57 - 00000044 _____ () C:\Users\Lars\Downloads\Alemannia.m3u
2014-02-20 22:02 - 2014-02-20 22:28 - 00000000 ____D () C:\Users\Lars\Downloads\Die_Drei_Fragezeichen-F167_Und_Das_Blaue_Biest-DE-2014-VOiCE
2014-02-20 21:34 - 2014-02-20 21:36 - 00000000 ____D () C:\Users\Lars\Downloads\2014 Die Drei Fragezeichen - Das Raetsel Der Sieben
2014-02-20 20:55 - 2014-02-20 21:03 - 00000000 ____D () C:\Users\Lars\Desktop\Reiseführer Wien und Prag
2014-02-18 19:01 - 2010-08-27 15:46 - 00000000 ____D () C:\Users\Lars\Downloads\Maxime Chattam - Alterra - Band 02 - Im Reich der Königin
2014-02-16 21:51 - 2014-02-16 21:54 - 00000000 ____D () C:\Users\Lars\Desktop\Inserate
2014-02-16 12:45 - 2014-02-16 12:45 - 00008981 _____ () C:\Users\Lars\Desktop\soundfiles alternative.odt
2014-02-15 21:50 - 2014-02-15 21:50 - 00279048 _____ () C:\Windows\Minidump\021514-36785-01.dmp
2014-02-15 20:50 - 2014-02-15 20:50 - 00000094 ____H () C:\Users\Lars\Desktop\.~lock.Saison.odt#
2014-02-15 18:20 - 2014-02-15 18:20 - 00001933 _____ () C:\Users\Public\Desktop\McAfee Security Scan Plus.lnk
2014-02-15 18:20 - 2014-02-15 18:20 - 00000000 ____D () C:\Program Files\McAfee Security Scan
2014-02-12 17:42 - 2014-01-01 00:05 - 00420008 _____ () C:\Windows\SysWOW64\locale.nls
2014-02-12 17:42 - 2014-01-01 00:04 - 00420008 _____ () C:\Windows\system32\locale.nls
2014-02-12 17:42 - 2013-12-25 00:09 - 01987584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10warp.dll
2014-02-12 17:42 - 2013-12-24 23:48 - 02565120 _____ (Microsoft Corporation) C:\Windows\system32\d3d10warp.dll
2014-02-12 17:42 - 2013-12-06 03:30 - 01882112 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll
2014-02-12 17:42 - 2013-12-06 03:30 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml3r.dll
2014-02-12 17:42 - 2013-12-06 03:02 - 01237504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
2014-02-12 17:42 - 2013-12-06 03:02 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3r.dll
2014-02-12 17:42 - 2013-12-04 03:27 - 00488448 _____ (Microsoft Corporation) C:\Windows\system32\secproc.dll
2014-02-12 17:42 - 2013-12-04 03:27 - 00485888 _____ (Microsoft Corporation) C:\Windows\system32\secproc_isv.dll
2014-02-12 17:42 - 2013-12-04 03:27 - 00123392 _____ (Microsoft Corporation) C:\Windows\system32\secproc_ssp_isv.dll
2014-02-12 17:42 - 2013-12-04 03:27 - 00123392 _____ (Microsoft Corporation) C:\Windows\system32\secproc_ssp.dll
2014-02-12 17:42 - 2013-12-04 03:26 - 00528384 _____ (Microsoft Corporation) C:\Windows\system32\msdrm.dll
2014-02-12 17:42 - 2013-12-04 03:16 - 00658432 _____ (Microsoft Corporation) C:\Windows\system32\RMActivate_isv.exe
2014-02-12 17:42 - 2013-12-04 03:16 - 00626176 _____ (Microsoft Corporation) C:\Windows\system32\RMActivate.exe
2014-02-12 17:42 - 2013-12-04 03:16 - 00553984 _____ (Microsoft Corporation) C:\Windows\system32\RMActivate_ssp.exe
2014-02-12 17:42 - 2013-12-04 03:16 - 00552960 _____ (Microsoft Corporation) C:\Windows\system32\RMActivate_ssp_isv.exe
2014-02-12 17:42 - 2013-12-04 03:03 - 00428032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secproc.dll
2014-02-12 17:42 - 2013-12-04 03:03 - 00423936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secproc_isv.dll
2014-02-12 17:42 - 2013-12-04 03:03 - 00087040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secproc_ssp_isv.dll
2014-02-12 17:42 - 2013-12-04 03:03 - 00087040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secproc_ssp.dll
2014-02-12 17:42 - 2013-12-04 03:02 - 00390144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msdrm.dll
2014-02-12 17:42 - 2013-12-04 02:54 - 00594944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RMActivate_isv.exe
2014-02-12 17:42 - 2013-12-04 02:54 - 00572416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RMActivate.exe
2014-02-12 17:42 - 2013-12-04 02:54 - 00510976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RMActivate_ssp.exe
2014-02-12 17:42 - 2013-12-04 02:54 - 00508928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RMActivate_ssp_isv.exe
2014-02-12 17:42 - 2013-11-26 09:16 - 03419136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d2d1.dll
2014-02-12 17:42 - 2013-11-22 23:48 - 03928064 _____ (Microsoft Corporation) C:\Windows\system32\d2d1.dll
2014-02-10 20:34 - 2014-02-02 02:20 - 00000000 ____D () C:\Users\Lars\Downloads\2014 William Fitzsimmons - Lions
2014-02-09 13:43 - 2014-02-09 13:43 - 00017055 _____ () C:\Users\Lars\Desktop\Saison.odt
2014-02-08 11:56 - 2014-02-08 11:56 - 00020395 _____ () C:\Users\Lars\Downloads\Saison.zip

==================== One Month Modified Files and Folders =======

2014-03-08 22:01 - 2014-03-08 21:54 - 00021788 _____ () C:\Users\Lars\Downloads\FRST.txt
2014-03-08 21:59 - 2014-03-08 21:58 - 02156544 _____ (Farbar) C:\Users\Lars\Downloads\FRST64 (1).exe
2014-03-08 21:54 - 2014-03-08 21:54 - 00000000 ____D () C:\FRST
2014-03-08 21:53 - 2014-03-08 21:53 - 02156544 _____ (Farbar) C:\Users\Lars\Downloads\FRST64.exe
2014-03-08 21:52 - 2014-03-08 21:51 - 00000470 _____ () C:\Users\Lars\Downloads\defogger_disable.log
2014-03-08 21:51 - 2014-03-08 21:51 - 00050477 _____ () C:\Users\Lars\Downloads\Defogger.exe
2014-03-08 21:51 - 2014-03-08 21:51 - 00000000 _____ () C:\Users\Lars\defogger_reenable
2014-03-08 21:51 - 2014-03-01 12:32 - 00006264 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-03-08 21:51 - 2011-05-04 13:12 - 00000000 ____D () C:\Users\Lars
2014-03-08 21:51 - 2009-07-14 18:58 - 01142692 _____ () C:\Windows\system32\perfh007.dat
2014-03-08 21:51 - 2009-07-14 18:58 - 00291216 _____ () C:\Windows\system32\perfc007.dat
2014-03-08 21:41 - 2012-07-25 23:37 - 00000000 ____D () C:\Program Files (x86)\AutoShutdownManager
2014-03-08 21:41 - 2011-05-04 13:15 - 00000000 ____D () C:\Users\Default\AppData\Local\SoftThinks
2014-03-08 21:41 - 2011-05-04 13:15 - 00000000 ____D () C:\Users\Default User\AppData\Local\SoftThinks
2014-03-08 21:41 - 2011-04-27 05:05 - 00000000 ____D () C:\Program Files (x86)\Dell DataSafe Local Backup
2014-03-08 21:40 - 2012-08-10 13:03 - 00001102 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-03-08 21:40 - 2012-02-09 14:04 - 00045912 _____ () C:\Windows\setupact.log
2014-03-08 21:40 - 2011-04-26 21:42 - 00000000 ____D () C:\ProgramData\NVIDIA
2014-03-08 21:40 - 2009-07-14 06:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-03-08 21:26 - 2012-08-10 13:03 - 00001106 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-03-08 21:26 - 2009-07-14 06:10 - 01258738 _____ () C:\Windows\WindowsUpdate.log
2014-03-08 21:17 - 2012-04-03 10:18 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-03-08 20:40 - 2012-11-30 18:54 - 00000290 _____ () C:\Windows\Tasks\DLL-files.com Fixer_UPDATES.job
2014-03-08 20:02 - 2014-03-08 20:02 - 00003112 _____ () C:\Windows\System32\Tasks\RDReminder
2014-03-08 19:30 - 2013-02-09 14:51 - 00000000 ____D () C:\Program Files (x86)\Yontoo
2014-03-08 16:07 - 2013-05-24 15:59 - 00003440 _____ () C:\Windows\System32\Tasks\PCDEventLauncherTask
2014-03-08 09:52 - 2009-07-14 05:45 - 00014240 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-03-08 09:52 - 2009-07-14 05:45 - 00014240 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-03-08 09:47 - 2012-11-18 20:56 - 00000000 ____D () C:\Users\Lars\Desktop\Dokumente
2014-03-08 09:44 - 2012-02-22 17:09 - 00140354 _____ () C:\Windows\PFRO.log
2014-03-08 09:40 - 2011-12-10 14:35 - 00000000 ____D () C:\Program Files (x86)\TuneUp Utilities 2012
2014-03-08 02:59 - 2009-07-14 06:08 - 00032640 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2014-03-08 00:02 - 2014-03-08 00:02 - 00000000 ____D () C:\Users\Lars\Documents\Simply Super Software
2014-03-08 00:02 - 2014-03-08 00:02 - 00000000 ____D () C:\ProgramData\Licenses
2014-03-08 00:01 - 2014-03-08 00:01 - 00000000 ____D () C:\ProgramData\Simply Super Software
2014-03-08 00:01 - 2014-03-08 00:01 - 00000000 ____D () C:\Program Files (x86)\Trojan Remover
2014-03-07 23:55 - 2014-03-07 23:54 - 21407864 _____ (Simply Super Software ) C:\Users\Lars\Downloads\trjsetup690.exe
2014-03-06 19:50 - 2012-07-08 15:16 - 00000000 ____D () C:\Users\Lars\Desktop\Neuer Ordner
2014-03-06 19:47 - 2013-07-07 15:44 - 00000000 ____D () C:\Program Files (x86)\FreeTime
2014-03-06 07:11 - 2011-05-05 23:01 - 00001427 _____ () C:\Users\Lars\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2014-03-06 07:07 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\PolicyDefinitions
2014-03-06 06:36 - 2013-11-21 03:13 - 00160682 _____ () C:\Windows\IE11_main.log
2014-03-06 06:32 - 2014-03-06 06:32 - 01228800 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 01051136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00942592 _____ (Microsoft Corporation) C:\Windows\system32\jsIntl.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-03-06 06:32 - 2014-03-06 06:32 - 00774144 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00645120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsIntl.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00616104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dat
2014-03-06 06:32 - 2014-03-06 06:32 - 00616104 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dat
2014-03-06 06:32 - 2014-03-06 06:32 - 00610304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00453120 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00413696 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2014-03-06 06:32 - 2014-03-06 06:32 - 00367104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00337408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2014-03-06 06:32 - 2014-03-06 06:32 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00263376 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00247808 _____ (Microsoft Corporation) C:\Windows\system32\msls31.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00244736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00243200 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00238288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00235520 _____ (Microsoft Corporation) C:\Windows\system32\url.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00235008 _____ (Microsoft Corporation) C:\Windows\system32\elshyph.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00233472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\url.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00208384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00194048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\elshyph.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00182272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msls31.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00167424 _____ (Microsoft Corporation) C:\Windows\system32\iexpress.exe
2014-03-06 06:32 - 2014-03-06 06:32 - 00151552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iexpress.exe
2014-03-06 06:32 - 2014-03-06 06:32 - 00147968 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00143872 _____ (Microsoft Corporation) C:\Windows\system32\wextract.exe
2014-03-06 06:32 - 2014-03-06 06:32 - 00139264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wextract.exe
2014-03-06 06:32 - 2014-03-06 06:32 - 00135680 _____ (Microsoft Corporation) C:\Windows\system32\iepeers.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00131072 _____ (Microsoft Corporation) C:\Windows\system32\IEAdvpack.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00127488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\occache.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00116736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iepeers.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00111616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\IEAdvpack.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00105984 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00101376 _____ (Microsoft Corporation) C:\Windows\system32\inseng.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00090112 _____ (Microsoft Corporation) C:\Windows\system32\SetIEInstalledDate.exe
2014-03-06 06:32 - 2014-03-06 06:32 - 00086016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00086016 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2014-03-06 06:32 - 2014-03-06 06:32 - 00084992 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00083456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inseng.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00081408 _____ (Microsoft Corporation) C:\Windows\system32\icardie.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00077312 _____ (Microsoft Corporation) C:\Windows\system32\tdc.ocx
2014-03-06 06:32 - 2014-03-06 06:32 - 00074240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SetIEInstalledDate.exe
2014-03-06 06:32 - 2014-03-06 06:32 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2014-03-06 06:32 - 2014-03-06 06:32 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00069120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\icardie.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdc.ocx
2014-03-06 06:32 - 2014-03-06 06:32 - 00062464 _____ (Microsoft Corporation) C:\Windows\system32\pngfilt.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00056832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\pngfilt.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00052224 _____ (Microsoft Corporation) C:\Windows\system32\msfeedsbs.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00048640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmler.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\mshtmler.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00048128 _____ (Microsoft Corporation) C:\Windows\system32\imgutil.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeedsbs.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00040448 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00036352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\imgutil.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00034816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00030208 _____ (Microsoft Corporation) C:\Windows\system32\licmgr10.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00024576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\licmgr10.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00013824 _____ (Microsoft Corporation) C:\Windows\system32\mshta.exe
2014-03-06 06:32 - 2014-03-06 06:32 - 00013312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshta.exe
2014-03-06 06:32 - 2014-03-06 06:32 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\msfeedssync.exe
2014-03-06 06:32 - 2014-03-06 06:32 - 00012800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeedssync.exe
2014-03-06 00:00 - 2014-03-05 23:56 - 104376088 _____ (Microsoft Corporation) C:\Users\Lars\Downloads\msert (2).exe
2014-03-05 23:54 - 2014-03-05 23:53 - 25165824 _____ () C:\Users\Lars\Downloads\msert (1).exe
2014-03-05 23:52 - 2014-03-05 23:52 - 06291456 _____ () C:\Users\Lars\Downloads\msert.exe
2014-03-05 19:41 - 2011-04-27 05:07 - 00000000 ___RD () C:\Program Files (x86)\Skype
2014-03-05 19:41 - 2011-04-27 05:06 - 00000000 ____D () C:\ProgramData\Skype
2014-03-05 01:23 - 2014-03-04 18:00 - 00000000 ____D () C:\Program Files (x86)\BlueStacks
2014-03-05 01:23 - 2012-11-17 13:54 - 00000000 ____D () C:\ProgramData\McAfee Security Scan
2014-03-05 01:22 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\registration
2014-03-04 20:28 - 2014-03-04 20:23 - 138607664 _____ () C:\Users\Lars\Downloads\avira_free_antivirus_de_14.0.3.350.exe
2014-03-04 18:37 - 2011-06-05 15:21 - 05350912 ___SH () C:\Users\Lars\Desktop\Thumbs.db
2014-03-04 18:29 - 2014-03-04 17:59 - 00000000 ____D () C:\ProgramData\BlueStacksSetup
2014-03-04 18:24 - 2014-03-04 18:24 - 00262144 _____ () C:\Windows\Minidump\030414-23930-01.dmp
2014-03-04 18:24 - 2012-02-20 13:05 - 510418422 _____ () C:\Windows\MEMORY.DMP
2014-03-04 18:24 - 2011-06-10 16:07 - 00000000 ____D () C:\Windows\Minidump
2014-03-04 18:00 - 2014-03-04 17:59 - 27735646 _____ () C:\Users\Lars\Downloads\se.feomedia.quizkampen.de.lite.apk
2014-03-04 18:00 - 2014-03-04 17:59 - 00000000 ____D () C:\ProgramData\BlueStacks
2014-03-02 11:41 - 2014-02-28 09:52 - 00000000 ____D () C:\Users\Lars\Downloads\2013 Jupiter Jones- Das Gegenteil Von Allem
2014-03-01 13:41 - 2013-07-11 19:52 - 00177152 ___SH () C:\Users\Lars\Downloads\Thumbs.db
2014-03-01 13:40 - 2014-03-01 13:39 - 00000000 ____D () C:\Users\Lars\Downloads\2014 Mighty Oaks - Owls
2014-02-26 19:22 - 2012-11-30 18:54 - 00000274 _____ () C:\Windows\Tasks\DLL-files.com Fixer_MONTHLY.job
2014-02-25 18:25 - 2014-02-25 18:24 - 00000000 ____D () C:\Users\Lars\Downloads\Broilers----Vanitas
2014-02-23 20:17 - 2014-02-23 20:06 - 00000000 ____D () C:\Users\Lars\Downloads\Maxime Chattam - Alterra - Der Krieg der Kinder
2014-02-22 14:00 - 2014-02-22 14:00 - 00000044 _____ () C:\Users\Lars\Downloads\Alemannia (3).m3u
2014-02-22 14:00 - 2014-02-22 14:00 - 00000044 _____ () C:\Users\Lars\Downloads\Alemannia (2).m3u
2014-02-22 14:00 - 2014-02-22 14:00 - 00000044 _____ () C:\Users\Lars\Downloads\Alemannia (1).m3u
2014-02-22 13:57 - 2014-02-22 13:57 - 00000044 _____ () C:\Users\Lars\Downloads\Alemannia.m3u
2014-02-22 12:17 - 2012-04-03 10:18 - 00692616 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-02-22 12:17 - 2012-04-03 10:18 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-02-22 12:17 - 2011-05-13 09:56 - 00071048 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-02-21 17:16 - 2013-05-24 15:58 - 00000000 ____D () C:\Program Files\My Dell
2014-02-21 17:16 - 2011-05-06 09:00 - 00000000 ____D () C:\ProgramData\PCDr
2014-02-20 22:28 - 2014-02-20 22:02 - 00000000 ____D () C:\Users\Lars\Downloads\Die_Drei_Fragezeichen-F167_Und_Das_Blaue_Biest-DE-2014-VOiCE
2014-02-20 21:36 - 2014-02-20 21:34 - 00000000 ____D () C:\Users\Lars\Downloads\2014 Die Drei Fragezeichen - Das Raetsel Der Sieben
2014-02-20 21:03 - 2014-02-20 20:55 - 00000000 ____D () C:\Users\Lars\Desktop\Reiseführer Wien und Prag
2014-02-17 06:26 - 2013-08-11 02:21 - 00000000 ____D () C:\Windows\system32\MRT
2014-02-17 06:21 - 2011-05-15 09:29 - 88567024 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-02-16 21:54 - 2014-02-16 21:51 - 00000000 ____D () C:\Users\Lars\Desktop\Inserate
2014-02-16 12:45 - 2014-02-16 12:45 - 00008981 _____ () C:\Users\Lars\Desktop\soundfiles alternative.odt
2014-02-15 22:39 - 2012-10-17 20:50 - 00000000 ____D () C:\Windows\rescache
2014-02-15 21:50 - 2014-02-15 21:50 - 00279048 _____ () C:\Windows\Minidump\021514-36785-01.dmp
2014-02-15 21:21 - 2014-01-30 22:04 - 00015886 _____ () C:\Users\Lars\Desktop\southside 2014.odt
2014-02-15 20:50 - 2014-02-15 20:50 - 00000094 ____H () C:\Users\Lars\Desktop\.~lock.Saison.odt#
2014-02-15 18:20 - 2014-02-15 18:20 - 00001933 _____ () C:\Users\Public\Desktop\McAfee Security Scan Plus.lnk
2014-02-15 18:20 - 2014-02-15 18:20 - 00000000 ____D () C:\Program Files\McAfee Security Scan
2014-02-15 18:19 - 2012-12-03 22:01 - 00000000 ____D () C:\Users\Lars\Desktop\Bilder
2014-02-15 11:14 - 2014-02-03 18:47 - 00000000 ____D () C:\Users\Lars\Desktop\Mündliche Abschlussprüfung
2014-02-13 00:21 - 2012-08-10 13:03 - 00004102 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2014-02-13 00:21 - 2012-08-10 13:03 - 00003850 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2014-02-09 20:59 - 2014-01-31 22:17 - 00013626 _____ () C:\Users\Lars\Desktop\Traningsplan.odt
2014-02-09 13:43 - 2014-02-09 13:43 - 00017055 _____ () C:\Users\Lars\Desktop\Saison.odt
2014-02-08 11:56 - 2014-02-08 11:56 - 00020395 _____ () C:\Users\Lars\Downloads\Saison.zip
2014-02-06 13:16 - 2014-03-07 06:28 - 23170048 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-02-06 12:30 - 2014-03-07 06:29 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-02-06 12:30 - 2014-03-07 06:29 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-02-06 12:12 - 2014-03-07 06:28 - 02765824 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-02-06 12:07 - 2014-03-07 06:28 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-02-06 12:06 - 2014-03-07 06:28 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-02-06 11:57 - 2014-03-07 06:28 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-02-06 11:56 - 2014-03-07 06:29 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-02-06 11:52 - 2014-03-07 06:29 - 00574976 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-02-06 11:49 - 2014-03-07 06:28 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-02-06 11:48 - 2014-03-07 06:28 - 00708608 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-02-06 11:48 - 2014-03-07 06:28 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-02-06 11:38 - 2014-03-07 06:28 - 17103872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-02-06 11:32 - 2014-03-07 06:29 - 00218624 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-02-06 11:20 - 2014-03-07 06:29 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-02-06 11:17 - 2014-03-07 06:29 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-02-06 11:11 - 2014-03-07 06:28 - 05768704 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-02-06 11:01 - 2014-03-07 06:28 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-02-06 11:00 - 2014-03-07 06:28 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-02-06 10:57 - 2014-03-07 06:28 - 02168320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-02-06 10:57 - 2014-03-07 06:28 - 00627200 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-02-06 10:52 - 2014-03-07 06:28 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-02-06 10:52 - 2014-03-07 06:28 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-02-06 10:50 - 2014-03-07 06:28 - 02041856 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-02-06 10:49 - 2014-03-07 06:29 - 00440832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-02-06 10:47 - 2014-03-07 06:28 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-02-06 10:46 - 2014-03-07 06:28 - 00553472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-02-06 10:25 - 2014-03-07 06:29 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-02-06 10:25 - 2014-03-07 06:28 - 04244480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-02-06 10:24 - 2014-03-07 06:28 - 02334208 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-02-06 10:22 - 2014-03-07 06:28 - 13051392 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-02-06 10:13 - 2014-03-07 06:28 - 00524288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-02-06 10:09 - 2014-03-07 06:28 - 01964032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-02-06 10:03 - 2014-03-07 06:28 - 11266048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-02-06 09:55 - 2014-03-07 06:28 - 01393664 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-02-06 09:41 - 2014-03-07 06:28 - 01820160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-02-06 09:40 - 2014-03-07 06:28 - 00817664 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-02-06 09:36 - 2014-03-07 06:28 - 01156096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-02-06 09:34 - 2014-03-07 06:28 - 00703488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll

Some content of TEMP:
====================
C:\Users\Lars\AppData\Local\Temp\avgnt.exe


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\rpcss.dll => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2014-03-02 15:55

==================== End Of Log ============================
         
--- --- ---

--- --- ---



Ok dann lad ich das mal herunter und versuch mich.

Zum Thema Neustart habe ich noch ein anderes Problem denn immer wenn ich neustarte kommt die Info "Operating System not found".. wenn ich den laptop danach neu anmache ist das aber kein Problem

So habe alles im Abgesicherten Modus mit Netzwerktreibern gemacht.


Combofix Logfile:
Code:
ATTFilter
ComboFix 14-03-05.01 - Lars 09.03.2014   9:12.1.4 - x64 NETWORK
Microsoft Windows 7 Home Premium   6.1.7601.1.1252.49.1031.18.3828.2255 [GMT 1:00]
ausgeführt von:: c:\users\Lars\Downloads\ComboFix.exe
AV: Avira Desktop *Disabled/Updated* {4D041356-F94D-285F-8768-AAE50FA36859}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
 * Neuer Wiederherstellungspunkt wurde erstellt
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\program files (x86)\BrowserCompanion
c:\program files (x86)\BrowserCompanion\blabbers-ch.crx
c:\program files (x86)\BrowserCompanion\blabbers-ff-full.xpi
c:\program files (x86)\BrowserCompanion\jsloader.dll
c:\program files (x86)\BrowserCompanion\logo.ico
c:\program files (x86)\BrowserCompanion\tdataprotocol.dll
c:\program files (x86)\BrowserCompanion\terms.lnk.url
c:\program files (x86)\BrowserCompanion\toolbar.dll
c:\program files (x86)\BrowserCompanion\uninstall.exe
c:\program files (x86)\BrowserCompanion\updatebhoWin32.dll
c:\program files (x86)\BrowserCompanion\updater.ini
c:\program files (x86)\BrowserCompanion\widgetserv.exe
c:\program files (x86)\Solid YouTube Downloader and Converter DB Toolbar\tbHElper.dll
c:\programdata\PCDr\6426\AddOnDownloaded\46f8f9b8-a6d9-4ac9-a82f-2c79e2a75546.dll
c:\programdata\PCDr\6426\AddOnDownloaded\51fdf16e-ecb9-4fa4-8469-76fc9a22293b.dll
c:\programdata\PCDr\6426\AddOnDownloaded\57d7325c-8462-4866-a9ca-3f9228775fed.dll
c:\programdata\PCDr\6426\AddOnDownloaded\5dc25d30-0116-4ea0-9e12-f329c60c603b.dll
c:\programdata\PCDr\6426\AddOnDownloaded\667e2f17-0031-40e7-a376-b390959abbb8.dll
c:\programdata\PCDr\6426\AddOnDownloaded\6ff7e11c-29c5-4891-bc9e-fae289e9c9fe.dll
c:\programdata\PCDr\6426\AddOnDownloaded\9a23b885-84bf-4844-bc8c-e1f4c568d95a.dll
c:\programdata\PCDr\6426\AddOnDownloaded\9c39bb99-9a2d-442b-9a53-fc7bd3d32368.dll
c:\programdata\PCDr\6426\AddOnDownloaded\9c91892f-68c1-49f2-9c84-27a2e4701c64.dll
c:\programdata\PCDr\6426\AddOnDownloaded\a9d9bdb2-283c-48d2-b6ea-df9f6bc83b04.dll
c:\programdata\PCDr\6426\AddOnDownloaded\ade7fb72-009e-483b-8dbb-a94667c9efee.dll
c:\programdata\PCDr\6426\AddOnDownloaded\b7527ad4-1a04-4fbc-82f1-59c1cfcafceb.dll
c:\programdata\PCDr\6426\AddOnDownloaded\e6166583-b575-4093-a3ca-d9c4587d4bb7.dll
c:\programdata\PCDr\6426\AddOnDownloaded\fdae1379-f1f4-49e3-a1cc-0a3d1c8ae2a5.dll
c:\users\Lars\AppData\Local\Google\Chrome\User Data\Default\bProtector Web Data
c:\users\Lars\AppData\Local\Google\Chrome\User Data\Default\bProtectorPreferences
c:\users\Lars\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_eooncjejnppfjjklapaamhcdmjbilmde_0.localstorage
c:\users\Lars\AppData\Roaming\Microsoft\Windows\Recent\desktop_18758898.ico
c:\windows\~GLC0000.TMP
c:\windows\~GLH0000.TMP
c:\windows\~GLH0001.TMP
.
.
(((((((((((((((((((((((   Dateien erstellt von 2014-02-09 bis 2014-03-09  ))))))))))))))))))))))))))))))
.
.
2014-03-09 08:37 . 2014-03-09 08:37	--------	d-----w-	c:\users\UpdatusUser\AppData\Local\temp
2014-03-09 08:37 . 2014-03-09 08:37	--------	d-----w-	c:\users\Default\AppData\Local\temp
2014-03-08 20:54 . 2014-03-08 21:01	--------	d-----w-	C:\FRST
2014-03-07 23:02 . 2014-03-07 23:02	--------	d-----w-	c:\programdata\Licenses
2014-03-07 23:01 . 2014-03-07 23:01	--------	d-----w-	c:\program files (x86)\Trojan Remover
2014-03-07 23:01 . 2014-03-07 23:01	--------	d-----w-	c:\programdata\Simply Super Software
2014-03-07 23:01 . 2014-03-07 23:01	--------	d-----w-	c:\users\Lars\AppData\Local\Programs
2014-03-07 05:30 . 2013-12-21 09:53	548864	----a-w-	c:\windows\system32\vbscript.dll
2014-03-07 05:30 . 2013-12-21 08:56	454656	----a-w-	c:\windows\SysWow64\vbscript.dll
2014-03-07 05:28 . 2014-02-06 11:22	7211520	----a-w-	c:\program files\Internet Explorer\F12Resources.dll
2014-03-06 05:36 . 2013-10-14 17:00	28368	----a-w-	c:\windows\system32\IEUDINIT.EXE
2014-03-05 18:41 . 2014-03-05 18:41	--------	d-----w-	c:\program files (x86)\Common Files\Skype
2014-03-04 17:00 . 2014-03-05 00:23	--------	d-----w-	c:\program files (x86)\BlueStacks
2014-03-04 16:59 . 2014-03-04 17:00	--------	d-----w-	c:\programdata\BlueStacks
2014-02-28 16:51 . 2014-02-28 16:51	--------	d-----w-	c:\windows\Migration
2014-02-15 17:20 . 2014-02-15 17:20	--------	d-----w-	c:\program files\McAfee Security Scan
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2014-02-22 11:17 . 2012-04-03 09:18	692616	----a-w-	c:\windows\SysWow64\FlashPlayerApp.exe
2014-02-22 11:17 . 2011-05-13 08:56	71048	----a-w-	c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2014-02-17 05:21 . 2011-05-15 08:29	88567024	----a-w-	c:\windows\system32\MRT.exe
2013-12-09 10:37 . 2014-01-19 15:52	84720	----a-w-	c:\windows\system32\drivers\avnetflt.sys
2013-12-09 10:37 . 2014-01-19 15:52	28600	----a-w-	c:\windows\system32\drivers\avkmgr.sys
2013-12-09 10:37 . 2014-01-19 15:52	131576	----a-w-	c:\windows\system32\drivers\avipbb.sys
2013-12-09 10:37 . 2014-01-19 15:52	108440	----a-w-	c:\windows\system32\drivers\avgntflt.sys
2012-09-19 18:46 . 2013-05-23 16:33	6516280	----a-w-	c:\program files\AVAST
2006-05-03 10:06	163328	--sha-r-	c:\windows\SysWOW64\flvDX.dll
2007-02-21 11:47	31232	--sha-r-	c:\windows\SysWOW64\msfDX.dll
2008-03-16 13:30	216064	--sha-r-	c:\windows\SysWOW64\nbDX.dll
2010-01-06 22:00	107520	--sha-r-	c:\windows\SysWOW64\TAKDSDecoder.dll
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\URLSearchHooks]
"{00000000-6E41-4FD3-8538-502F5495E5FC}"= "c:\program files (x86)\Ask.com\GenericAskToolbar.dll" [2012-01-03 1514152]
.
[HKEY_CLASSES_ROOT\clsid\{00000000-6e41-4fd3-8538-502f5495e5fc}]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{C1AF5FA5-852C-4C90-812E-A7F75E011D87}]
2013-01-23 12:24	247704	----a-w-	c:\program files (x86)\Delta\delta\1.8.10.0\bh\delta.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{D4027C7F-154A-4066-A1AD-4243D8127440}]
2012-01-03 14:31	1514152	----a-w-	c:\program files (x86)\Ask.com\GenericAskToolbar.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar]
"{338B4DFE-2E2C-4338-9E41-E176D497299E}"= "c:\program files (x86)\Solid YouTube Downloader and Converter DB Toolbar\tbcore3.dll" [2011-06-22 2398720]
"{D4027C7F-154A-4066-A1AD-4243D8127440}"= "c:\program files (x86)\Ask.com\GenericAskToolbar.dll" [2012-01-03 1514152]
"{82E1477C-B154-48D3-9891-33D83C26BCD3}"= "c:\program files (x86)\Delta\delta\1.8.10.0\deltaTlbr.dll" [2013-01-23 321944]
.
[HKEY_CLASSES_ROOT\clsid\{338b4dfe-2e2c-4338-9e41-e176d497299e}]
[HKEY_CLASSES_ROOT\SMTTB2009.SMTTB2009.3]
[HKEY_CLASSES_ROOT\TypeLib\{EC4085F2-8DB3-45a6-AD0B-CA289F3C5D7E}]
[HKEY_CLASSES_ROOT\SMTTB2009.SMTTB2009]
.
[HKEY_CLASSES_ROOT\clsid\{d4027c7f-154a-4066-a1ad-4243d8127440}]
[HKEY_CLASSES_ROOT\GenericAskToolbar.ToolbarWnd.1]
[HKEY_CLASSES_ROOT\TypeLib\{2996F0E7-292B-4CAE-893F-47B8B1C05B56}]
[HKEY_CLASSES_ROOT\GenericAskToolbar.ToolbarWnd]
.
[HKEY_CLASSES_ROOT\clsid\{82e1477c-b154-48d3-9891-33d83c26bcd3}]
[HKEY_CLASSES_ROOT\delta.deltadskBnd.1]
[HKEY_CLASSES_ROOT\TypeLib\{4E1E9D45-8BF9-4139-915C-9F83CC3D5921}]
[HKEY_CLASSES_ROOT\delta.deltadskBnd]
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrive1]
@="{F241C880-6982-4CE5-8CF7-7085BA96DA5A}"
[HKEY_CLASSES_ROOT\CLSID\{F241C880-6982-4CE5-8CF7-7085BA96DA5A}]
2012-11-16 22:59	222712	----a-w-	c:\users\Lars\AppData\Local\Microsoft\SkyDrive\17.0.2003.1112\SkyDriveShell.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrive2]
@="{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}"
[HKEY_CLASSES_ROOT\CLSID\{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}]
2012-11-16 22:59	222712	----a-w-	c:\users\Lars\AppData\Local\Microsoft\SkyDrive\17.0.2003.1112\SkyDriveShell.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrive3]
@="{BBACC218-34EA-4666-9D7A-C78F2274A524}"
[HKEY_CLASSES_ROOT\CLSID\{BBACC218-34EA-4666-9D7A-C78F2274A524}]
2012-11-16 22:59	222712	----a-w-	c:\users\Lars\AppData\Local\Microsoft\SkyDrive\17.0.2003.1112\SkyDriveShell.dll
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Steam"="c:\program files (x86)\Steam\steam.exe" [2014-01-07 1610664]
"Sidebar"="c:\program files\Windows Sidebar\sidebar.exe" [2010-11-20 1475584]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"IAStorIcon"="c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe" [2010-03-04 284696]
"Dell Webcam Central"="c:\program files (x86)\Dell Webcam\Dell Webcam Central\WebcamDell2.exe" [2010-08-19 487562]
"ApnUpdater"="c:\program files (x86)\Ask.com\Updater\Updater.exe" [2012-01-03 1391272]
"PC Auto Shutdown"="c:\program files (x86)\PC Auto Shutdown\AutoShutdown.exe" [2012-04-02 1435912]
"avgnt"="c:\program files (x86)\Avira\AntiVir Desktop\avgnt.exe" [2014-02-20 689744]
"TrojanScanner"="c:\program files (x86)\Trojan Remover\Trjscan.exe" [2014-01-23 1704720]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce]
"c:\program files (x86)\Dell DataSafe Local Backup\Components\DSUpdate\DSUpdate.exe"="c:\program files (x86)\Dell DataSafe Local Backup\Components\DSUpdate\DSUpdate.exe" [2011-10-08 559616]
"Launcher"="c:\program files (x86)\Dell DataSafe Local Backup\Components\Scheduler\Launcher.exe" [2011-08-01 165184]
.
c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\
McAfee Security Scan Plus.lnk - c:\program files\McAfee Security Scan\3.8.141\SSScheduler.exe [2014-1-16 329944]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\windows]
"LoadAppInit_DLLs"=1 (0x1)
"AppInit_DLLs"=c:\windows\SysWOW64\nvinit.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\drivers32]
"aux"=wdmaud.drv
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS]
@=""
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\run-]
"Adobe Reader Speed Launcher"="c:\program files (x86)\Adobe\Reader 10.0\Reader\Reader_sl.exe"
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
"SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe"
"Dell DataSafe Online"=c:\program files (x86)\Dell\Dell Datasafe Online\NOBuClient.exe
"Desktop Disc Tool"="c:\program files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe"
"RoxWatchTray"="c:\program files (x86)\Common Files\Roxio Shared\OEM\12.0\SharedCOM\RoxWatchTray12OEM.exe"
.
R1 avkmgr;avkmgr;c:\windows\system32\DRIVERS\avkmgr.sys;c:\windows\SYSNATIVE\DRIVERS\avkmgr.sys [x]
R2 AERTFilters;Andrea RT Filters Service;c:\program files\Realtek\Audio\HDA\AERTSr64.exe;c:\program files\Realtek\Audio\HDA\AERTSr64.exe [x]
R2 AntiVirSchedulerService;Avira Planer;c:\program files (x86)\Avira\AntiVir Desktop\sched.exe;c:\program files (x86)\Avira\AntiVir Desktop\sched.exe [x]
R2 ASDM_Service;ASDM_Service;c:\program files (x86)\AutoShutdownManager\Services\AutoShutdownManager_Service.exe;c:\program files (x86)\AutoShutdownManager\Services\AutoShutdownManager_Service.exe [x]
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 IAStorDataMgrSvc;Intel(R) Rapid Storage Technology;c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe;c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [x]
R2 PCAutoShutdown_Service;PCAutoShutdown_Service;c:\program files (x86)\PC Auto Shutdown\ShutdownService.exe;c:\program files (x86)\PC Auto Shutdown\ShutdownService.exe [x]
R2 RoxWatch12;Roxio Hard Drive Watcher 12;c:\program files (x86)\Common Files\Roxio Shared\OEM\12.0\SharedCOM\RoxWatch12OEM.exe;c:\program files (x86)\Common Files\Roxio Shared\OEM\12.0\SharedCOM\RoxWatch12OEM.exe [x]
R2 SftService;SoftThinks Agent Service;c:\program files (x86)\Dell DataSafe Local Backup\sftservice.EXE;c:\program files (x86)\Dell DataSafe Local Backup\sftservice.EXE [x]
R2 SkypeUpdate;Skype Updater;c:\program files (x86)\Skype\Updater\Updater.exe;c:\program files (x86)\Skype\Updater\Updater.exe [x]
R2 Stereo Service;NVIDIA Stereoscopic 3D Driver Service;c:\program files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe;c:\program files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe [x]
R2 TuneUp.UtilitiesSvc;TuneUp Utilities Service;c:\program files (x86)\TuneUp Utilities 2012\TuneUpUtilitiesService64.exe;c:\program files (x86)\TuneUp Utilities 2012\TuneUpUtilitiesService64.exe [x]
R2 TurboB;Turbo Boost UI Monitor driver;c:\windows\system32\DRIVERS\TurboB.sys;c:\windows\SYSNATIVE\DRIVERS\TurboB.sys [x]
R2 UNS;Intel(R) Management & Security Application User Notification Service;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [x]
R3 ASDM_UpdateService;ASDM_UpdateService;c:\program files (x86)\AutoShutdownManager\Services\ASDM_Helperservice.exe;c:\program files (x86)\AutoShutdownManager\Services\ASDM_Helperservice.exe [x]
R3 CtClsFlt;Creative Camera Class Upper Filter Driver;c:\windows\system32\DRIVERS\CtClsFlt.sys;c:\windows\SYSNATIVE\DRIVERS\CtClsFlt.sys [x]
R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe;c:\windows\SYSNATIVE\IEEtwCollector.exe [x]
R3 Impcd;Impcd;c:\windows\system32\DRIVERS\Impcd.sys;c:\windows\SYSNATIVE\DRIVERS\Impcd.sys [x]
R3 IntcDAud;Intel(R) Display-Audio;c:\windows\system32\DRIVERS\IntcDAud.sys;c:\windows\SYSNATIVE\DRIVERS\IntcDAud.sys [x]
R3 JMCR;JMCR;c:\windows\system32\DRIVERS\jmcr.sys;c:\windows\SYSNATIVE\DRIVERS\jmcr.sys [x]
R3 McComponentHostService;McAfee Security Scan Component Host Service;c:\program files\McAfee Security Scan\3.8.141\McCHSvc.exe;c:\program files\McAfee Security Scan\3.8.141\McCHSvc.exe [x]
R3 MyWiFiDHCPDNS;Wireless PAN DHCP Server;c:\program files\Intel\WiFi\bin\PanDhcpDns.exe;c:\program files\Intel\WiFi\bin\PanDhcpDns.exe [x]
R3 nmwcdnsux64;Nokia USB Flashing Phone Parent;c:\windows\system32\drivers\nmwcdnsux64.sys;c:\windows\SYSNATIVE\drivers\nmwcdnsux64.sys [x]
R3 Point64;Microsoft IntelliPoint Filter Driver;c:\windows\system32\DRIVERS\point64.sys;c:\windows\SYSNATIVE\DRIVERS\point64.sys [x]
R3 qicflt;upper Device Filter Driver;c:\windows\system32\DRIVERS\qicflt.sys;c:\windows\SYSNATIVE\DRIVERS\qicflt.sys [x]
R3 RoxMediaDB12OEM;RoxMediaDB12OEM;c:\program files (x86)\Common Files\Roxio Shared\OEM\12.0\SharedCOM\RoxMediaDB12OEM.exe;c:\program files (x86)\Common Files\Roxio Shared\OEM\12.0\SharedCOM\RoxMediaDB12OEM.exe [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 TuneUpUtilitiesDrv;TuneUpUtilitiesDrv;c:\program files (x86)\TuneUp Utilities 2012\TuneUpUtilitiesDriver64.sys;c:\program files (x86)\TuneUp Utilities 2012\TuneUpUtilitiesDriver64.sys [x]
R3 TurboBoost;TurboBoost;c:\program files\Intel\TurboBoost\TurboBoost.exe;c:\program files\Intel\TurboBoost\TurboBoost.exe [x]
R3 WatAdminSvc;Windows-Aktivierungstechnologieservice;c:\windows\system32\Wat\WatAdminSvc.exe;c:\windows\SYSNATIVE\Wat\WatAdminSvc.exe [x]
R3 wdkmd;Intel WiDi KMD;c:\windows\system32\DRIVERS\WDKMD.sys;c:\windows\SYSNATIVE\DRIVERS\WDKMD.sys [x]
R4 AdobeActiveFileMonitor7.0;Adobe Active File Monitor V7;c:\program files (x86)\Adobe\Photoshop Elements 7.0\PhotoshopElementsFileAgent.exe;c:\program files (x86)\Adobe\Photoshop Elements 7.0\PhotoshopElementsFileAgent.exe [x]
R4 ICQ Service;ICQ Service;c:\program files (x86)\ICQ6Toolbar\ICQ Service.exe;c:\program files (x86)\ICQ6Toolbar\ICQ Service.exe [x]
R4 NOBU;Dell DataSafe Online;c:\program files (x86)\Dell\Dell Datasafe Online\NOBuAgent.exe SERVICE;c:\program files (x86)\Dell\Dell Datasafe Online\NOBuAgent.exe SERVICE [x]
R4 wlcrasvc;Windows Live Mesh remote connections service;c:\program files\Windows Live\Mesh\wlcrasvc.exe;c:\program files\Windows Live\Mesh\wlcrasvc.exe [x]
S0 nvpciflt;nvpciflt;c:\windows\system32\DRIVERS\nvpciflt.sys;c:\windows\SYSNATIVE\DRIVERS\nvpciflt.sys [x]
S0 PxHlpa64;PxHlpa64;c:\windows\System32\Drivers\PxHlpa64.sys;c:\windows\SYSNATIVE\Drivers\PxHlpa64.sys [x]
S0 stdcfltn;Disk Class Filter Driver for Accelerometer;c:\windows\system32\DRIVERS\stdcfltn.sys;c:\windows\SYSNATIVE\DRIVERS\stdcfltn.sys [x]
S1 aswKbd;aswKbd; [x]
S1 dtsoftbus01;DAEMON Tools Virtual Bus Driver;c:\windows\system32\DRIVERS\dtsoftbus01.sys;c:\windows\SYSNATIVE\DRIVERS\dtsoftbus01.sys [x]
S3 Acceler;Accelerometer Service;c:\windows\system32\DRIVERS\Accelern.sys;c:\windows\SYSNATIVE\DRIVERS\Accelern.sys [x]
S3 HECIx64;Intel(R) Management Engine Interface;c:\windows\system32\DRIVERS\HECIx64.sys;c:\windows\SYSNATIVE\DRIVERS\HECIx64.sys [x]
S3 NETw5s64;Intel(R) Wireless WiFi Link der Serie 5000 Adaptertreiber für Windows 7 64-Bit;c:\windows\system32\DRIVERS\NETw5s64.sys;c:\windows\SYSNATIVE\DRIVERS\NETw5s64.sys [x]
S3 nusb3hub;Renesas Electronics USB 3.0 Hub Driver;c:\windows\system32\DRIVERS\nusb3hub.sys;c:\windows\SYSNATIVE\DRIVERS\nusb3hub.sys [x]
S3 nusb3xhc;Renesas Electronics USB 3.0 Host Controller Driver;c:\windows\system32\DRIVERS\nusb3xhc.sys;c:\windows\SYSNATIVE\DRIVERS\nusb3xhc.sys [x]
S3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\DRIVERS\Rt64win7.sys;c:\windows\SYSNATIVE\DRIVERS\Rt64win7.sys [x]
.
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
2014-03-05 18:41	1150280	----a-w-	c:\program files (x86)\Google\Chrome\Application\33.0.1750.146\Installer\chrmstp.exe
.
Inhalt des "geplante Tasks" Ordners
.
2014-03-08 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-04-03 11:17]
.
2014-02-26 c:\windows\Tasks\DLL-files.com Fixer_MONTHLY.job
- c:\program files (x86)\Dll-Files.com Fixer\DLLFixer.exe [2012-11-30 13:31]
.
2014-03-08 c:\windows\Tasks\DLL-files.com Fixer_UPDATES.job
- c:\program files (x86)\Dll-Files.com Fixer\DLLFixer.exe [2012-11-30 13:31]
.
2014-03-09 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2012-08-10 12:03]
.
2014-03-08 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2012-08-10 12:03]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrive1]
@="{F241C880-6982-4CE5-8CF7-7085BA96DA5A}"
[HKEY_CLASSES_ROOT\CLSID\{F241C880-6982-4CE5-8CF7-7085BA96DA5A}]
2012-11-16 22:59	261624	----a-w-	c:\users\Lars\AppData\Local\Microsoft\SkyDrive\17.0.2003.1112\amd64\SkyDriveShell64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrive2]
@="{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}"
[HKEY_CLASSES_ROOT\CLSID\{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}]
2012-11-16 22:59	261624	----a-w-	c:\users\Lars\AppData\Local\Microsoft\SkyDrive\17.0.2003.1112\amd64\SkyDriveShell64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrive3]
@="{BBACC218-34EA-4666-9D7A-C78F2274A524}"
[HKEY_CLASSES_ROOT\CLSID\{BBACC218-34EA-4666-9D7A-C78F2274A524}]
2012-11-16 22:59	261624	----a-w-	c:\users\Lars\AppData\Local\Microsoft\SkyDrive\17.0.2003.1112\amd64\SkyDriveShell64.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"RTHDVCPL"="c:\program files\Realtek\Audio\HDA\RtkNGUI64.exe" [2010-11-09 6539880]
"RtHDVBg"="c:\program files\Realtek\Audio\HDA\RAVBg64.exe" [2010-11-03 2181224]
"NVHotkey"="c:\windows\system32\nvHotkey.dll" [2010-12-24 312936]
"IgfxTray"="c:\windows\system32\igfxtray.exe" [2010-09-02 161304]
"Persistence"="c:\windows\system32\igfxpers.exe" [2010-09-02 415256]
"IntelWireless"="c:\program files\Common Files\Intel\WirelessCommon\iFrmewrk.exe" [2010-03-05 1928976]
"FreeFallProtection"="c:\program files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe" [2010-09-24 727664]
"IntelliPoint"="c:\program files\Microsoft IntelliPoint\ipoint.exe" [2011-04-13 2399632]
"AutoShutdownManager"="c:\program files (x86)\AutoShutdownManager\AutoShutdownManager.exe" [2012-03-26 2602728]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows]
"AppInit_DLLs"=c:\windows\System32\nvinitx.dll
.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Svchost  - NetSvcs
UxTuneUp
.
------- Zusätzlicher Suchlauf -------
.
uLocal Page = c:\windows\system32\blank.htm
uStart Page = hxxp://www.delta-search.com/?affID=119776&babsrc=HP_ss&mntrId=5af853a50000000000008ca982757c51
mLocal Page = c:\windows\SysWOW64\blank.htm
IE: Add to Google Photos Screensa&ver - c:\windows\system32\GPhotos.scr/200
IE: {{7644E42D-B096-457F-8B5B-901238FC81AE} - c:\program files (x86)\ICQ7.6\ICQ.exe
TCP: DhcpNameServer = 192.168.1.1
Handler: base64 - {5ACE96C0-C70A-4A4D-AF14-2E7B869345E1} - 
Handler: chrome - {5ACE96C0-C70A-4A4D-AF14-2E7B869345E1} - 
Handler: prox - {5ACE96C0-C70A-4A4D-AF14-2E7B869345E1} - 
FF - ProfilePath - c:\users\Lars\AppData\Roaming\Mozilla\Firefox\Profiles\nj3993on.default\
FF - prefs.js: browser.startup.homepage - about:home
FF - user.js: network.http.max-persistent-connections-per-server - 4
FF - user.js: nglayout.initialpaint.delay - 600
FF - user.js: content.notify.interval - 600000
FF - user.js: content.max.tokenizing.time - 1800000
FF - user.js: content.switch.threshold - 600000
FF - user.js: extentions.y2layers.installId - d6c74ed7-3ad3-416a-a9c4-567659c4a0ea
FF - user.js: extentions.y2layers.defaultEnableAppsList - twittube,buzzdock,YontooNewOffers
FF - user.js: extensions.autoDisableScopes - 14
FF - user.js: extensions.delta.tlbrSrchUrl - 
FF - user.js: extensions.delta.id - 5af853a50000000000008ca982757c51
FF - user.js: extensions.delta.appId - {C26644C4-2A12-4CA6-8F2E-0EDE6CF018F3}
FF - user.js: extensions.delta.instlDay - 15745
FF - user.js: extensions.delta.vrsn - 1.8.10.0
FF - user.js: extensions.delta.vrsni - 1.8.10.0
FF - user.js: extensions.delta.vrsnTs - 1.8.10.014:51
FF - user.js: extensions.delta.prtnrId - delta
FF - user.js: extensions.delta.prdct - delta
FF - user.js: extensions.delta.aflt - babsst
FF - user.js: extensions.delta.smplGrp - none
FF - user.js: extensions.delta.tlbrId - base
FF - user.js: extensions.delta.instlRef - sst
FF - user.js: extensions.delta.dfltLng - en
FF - user.js: extensions.delta.excTlbr - false
FF - user.js: extensions.delta.admin - false
FF - user.js: extensions.delta.autoRvrt - false
FF - user.js: extensions.delta.rvrt - false
FF - user.js: extensions.delta.newTab - false
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
BHO-{00cbb66b-1d3b-46d3-9577-323a336acb50} - c:\program files (x86)\BrowserCompanion\jsloader.dll
Toolbar-Locked - (no file)
Wow6432Node-HKLM-Run-<NO NAME> - (no file)
HKLM_Wow6432Node-ActiveSetup-{2D46B6DC-2207-486B-B523-A557E6D54B47} - start
Toolbar-Locked - (no file)
HKLM-Run-SynTPEnh - c:\program files (x86)\Synaptics\SynTP\SynTPEnh.exe
AddRemove-BrowserCompanion - c:\program files (x86)\BrowserCompanion\uninstall.exe
AddRemove-PunkBusterSvc - c:\windows\system32\pbsvc.exe
.
.
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_12_0_0_70_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_12_0_0_70_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_12_0_0_70_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_12_0_0_70_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_12_0_0_70.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.12"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_12_0_0_70.ocx, 1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_12_0_0_70.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_12_0_0_70.ocx, 1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\software\McAfee]
"SymbolicLinkValue"=hex(6):5c,00,72,00,65,00,67,00,69,00,73,00,74,00,72,00,79,
   00,5c,00,6d,00,61,00,63,00,68,00,69,00,6e,00,65,00,5c,00,53,00,6f,00,66,00,\
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
Zeit der Fertigstellung: 2014-03-09  09:39:48
ComboFix-quarantined-files.txt  2014-03-09 08:39
.
Vor Suchlauf: 15 Verzeichnis(se), 30.340.972.544 Bytes frei
Nach Suchlauf: 17 Verzeichnis(se), 31.344.259.072 Bytes frei
.
- - End Of File - - 9E28EABC71F4651C0B7F8049EA96005D
         
--- --- ---



Fehlermeldungen kamen keine Was muss ich als nächstes tun ?


Im Vorraus schon mal vielen Dank für die Hilfe!
__________________

Alt 10.03.2014, 10:34   #4
schrauber
/// the machine
/// TB-Ausbilder
 

Win7 nach AntiVir Funden "TR/Crypt.zpack.Gen7" und "Adspy.Gen2" stark verlangsamt - Standard

Win7 nach AntiVir Funden "TR/Crypt.zpack.Gen7" und "Adspy.Gen2" stark verlangsamt



Bitte wenn möglich im normalen Modus arbeiten.

Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 10.03.2014, 20:57   #5
lg1992
 
Win7 nach AntiVir Funden "TR/Crypt.zpack.Gen7" und "Adspy.Gen2" stark verlangsamt - Standard

Win7 nach AntiVir Funden "TR/Crypt.zpack.Gen7" und "Adspy.Gen2" stark verlangsamt



Vielen Dank für die schnelle Antwort Schrauber

Ich versuche morgen abend nach der arbeit alles mal im normalen modus denke aber das es nicht funktioniert.

Bzgl. Neustart habe ich noch eine Frage: wie gesagt immer wenn ich neustart mache kommt "operating system not found" --> wenn ich den PC herunterfahre und dann wieder an mache hat das aber genau den gleichen effekt oder ? (Insbesondere bei der Durchführung mit AdwCleaner!)


Das FRST mache ich nochmal mit welchem der bisher genutzten files ?

Vielen Dank


Alt 11.03.2014, 13:38   #6
schrauber
/// the machine
/// TB-Ausbilder
 

Win7 nach AntiVir Funden "TR/Crypt.zpack.Gen7" und "Adspy.Gen2" stark verlangsamt - Standard

Win7 nach AntiVir Funden "TR/Crypt.zpack.Gen7" und "Adspy.Gen2" stark verlangsamt



Mit dem PRogramm FRST. genau, ob jezt ein oder zwei Reboots ist wurscht.

Danach müsen wir MBR und BCD checken, wegen der Meldung Operating System not found.

Und sicher auf alle Fälle mal deine DAten, könnte auch sein dass sich die HDD verabschiedet.
__________________
--> Win7 nach AntiVir Funden "TR/Crypt.zpack.Gen7" und "Adspy.Gen2" stark verlangsamt

Alt 11.03.2014, 19:28   #7
lg1992
 
Win7 nach AntiVir Funden "TR/Crypt.zpack.Gen7" und "Adspy.Gen2" stark verlangsamt - Standard

Win7 nach AntiVir Funden "TR/Crypt.zpack.Gen7" und "Adspy.Gen2" stark verlangsamt



Logdatei Malwarebytes Anti-Malware:

Code:
ATTFilter
 Malwarebytes Anti-Malware  (Test) 1.75.0.1300
www.malwarebytes.org

Datenbank Version: v2014.03.11.08

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 11.0.9600.16518
Lars :: LARS-PC [Administrator]

Schutz: Aktiviert

11.03.2014 18:23:25
mbam-log-2014-03-11 (18-23-25).txt

Art des Suchlaufs: Quick-Scan
Aktivierte Suchlaufeinstellungen: Speicher | Autostart | Registrierung | Dateisystem | Heuristiks/Extra | HeuristiKs/Shuriken | PUP | PUM
Deaktivierte Suchlaufeinstellungen: P2P
Durchsuchte Objekte: 248781
Laufzeit: 22 Minute(n), 46 Sekunde(n)

Infizierte Speicherprozesse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Speichermodule: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungsschlüssel: 36
HKCR\CLSID\{4FCB4630-2A1C-4AA1-B422-345E8DC8A6DE} (PUP.Optional.Delta) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\escort.escortIEPane.1 (PUP.Optional.Delta) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\escort.escortIEPane (PUP.Optional.Delta) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\CLSID\{C1AF5FA5-852C-4C90-812E-A7F75E011D87} (PUP.Optional.Delta) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{C1AF5FA5-852C-4C90-812E-A7F75E011D87} (PUP.Optional.Delta) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\AppID\{C26644C4-2A12-4CA6-8F2E-0EDE6CF018F3} (PUP.Optional.Delta.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\CLSID\{00cbb66b-1d3b-46d3-9577-323a336acb50} (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{00CBB66B-1D3B-46D3-9577-323A336ACB50} (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\CLSID\{261DD098-8A3E-43D4-87AA-63324FA897D8} (PUP.Optional.Delta.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\CLSID\{5ACE96C0-C70A-4A4D-AF14-2E7B869345E1} (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\CLSID\{82E1477C-B154-48D3-9891-33D83C26BCD3} (PUP.Optional.Delta.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\CLSID\{963B125B-8B21-49A2-A3A8-E37092276531} (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\updatebho.TimerBHO.1 (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\updatebho.TimerBHO (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{963B125B-8B21-49A2-A3A8-E37092276531} (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Settings\{963B125B-8B21-49A2-A3A8-E37092276531} (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{963B125B-8B21-49A2-A3A8-E37092276531} (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\Typelib\{4599D05A-D545-4069-BB42-5895B4EAE05B} (PUP.Optional.Delta.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\Interface\{1231839B-064E-4788-B865-465A1B5266FD} (PUP.Optional.Delta.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{348C2DF3-1191-4C3E-92A6-B3A89A9D9C85} (PUP.Optional.Delta.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\PROTOCOLS\HANDLER\BASE64 (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\PROTOCOLS\HANDLER\CHROME (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\PROTOCOLS\HANDLER\PROX (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCU\SOFTWARE\DataMngr_Toolbar (PUP.Optional.DataMngr.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCU\SOFTWARE\DELTA\DELTA (PUP.Optional.Delta.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCU\Software\1ClickDownload (PUP.Optional.1ClickDownload.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCU\Software\delta LTD (PUP.Optional.Delta.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\bProtectSettings (PUP.Optional.BProtector.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKLM\SOFTWARE\Delta\delta\Instl (PUP.Optional.Delta.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKLM\SOFTWARE\Google\Chrome\Extensions\eooncjejnppfjjklapaamhcdmjbilmde (PUP.Optional.Delta.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\CLSID\{E97A663B-81A6-49C5-A6D3-BCB05BA1DE26} (PUP.Optional.Delta.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\delta.deltaappCore.1 (PUP.Optional.Delta.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\delta.deltaappCore (PUP.Optional.Delta.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\CLSID\{86838207-681D-469D-9511-D0DCC6F19F9B} (PUP.Optional.Delta.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\delta (PUP.Optional.Delta.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\1ClickDownload (PUP.Optional.HDVidCodec.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.

Infizierte Registrierungswerte: 8
HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar|{82E1477C-B154-48D3-9891-33D83C26BCD3} (PUP.Optional.Delta.A) -> Daten: Delta Toolbar -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar\{82E1477C-B154-48D3-9891-33D83C26BCD3} (PUP.Optional.Delta.A) -> Daten:  -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\protocols\Handler\base64|CLSID (PUP.Optional.Blabbers) -> Daten: {5ACE96C0-C70A-4A4D-AF14-2E7B869345E1} -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\protocols\Handler\chrome|CLSID (PUP.Optional.Blabbers) -> Daten: {5ACE96C0-C70A-4A4D-AF14-2E7B869345E1} -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\protocols\Handler\prox|CLSID (PUP.Optional.Blabbers) -> Daten: {5ACE96C0-C70A-4A4D-AF14-2E7B869345E1} -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCU\SOFTWARE\Delta\Delta|tlbrSrchUrl (PUP.Optional.Delta.A) -> Daten:  -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCU\SOFTWARE\Microsoft\Internet Explorer\Main|bProtector Start Page (PUP.BProtector) -> Daten: hxxp://www.delta-search.com/?affID=119776&babsrc=HP_ss&mntrId=5af853a50000000000008ca982757c51 -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCU\SOFTWARE\Microsoft\Internet Explorer\SearchScopes|bProtectorDefaultScope (PUP.BProtector) -> Daten: {0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9} -> Erfolgreich gelöscht und in Quarantäne gestellt.

Infizierte Dateiobjekte der Registrierung: 1
HKCU\SOFTWARE\Microsoft\Internet Explorer\Main|Start Page (PUP.Optional.StartPage) -> Bösartig: (hxxp://www.delta-search.com/?affID=119776&babsrc=HP_ss&mntrId=5af853a50000000000008ca982757c51) Gut: (hxxp://www.google.com) -> Erfolgreich ersetzt und in Quarantäne gestellt.

Infizierte Verzeichnisse: 9
C:\Users\Lars\AppData\Roaming\Delta (PUP.Optional.Delta.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Lars\AppData\LocalLow\bbrs_002.tb (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Lars\AppData\LocalLow\bbrs_002.tb\content (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Lars\AppData\LocalLow\bbrs_002.tb\content\cache (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\Delta\delta\1.8.10.0 (PUP.Optional.Delta.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\Delta\delta\1.8.10.0\bh (PUP.Optional.Delta.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Lars\AppData\Roaming\OpenCandy (PUP.Optional.OpenCandy) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Lars\AppData\Roaming\OpenCandy\OpenCandy_0C8AE4BDCACD4F9E8A56906FC46CA08A (PUP.Optional.OpenCandy) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\hdvidcodec.com (PUP.Optional.HDVidCodec.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.

Infizierte Dateien: 101
C:\Program Files (x86)\Delta\delta\1.8.10.0\bh\delta.dll (PUP.Optional.Delta) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\Delta\delta\1.8.10.0\deltaTlbr.dll (PUP.Optional.Delta.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Lars\AppData\Roaming\OpenCandy\OpenCandy_0C8AE4BDCACD4F9E8A56906FC46CA08A\GameHouseSupercollapse3_p1v7.exe (PUP.Optional.OpenCandy) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\Mozilla Firefox\searchplugins\babylon.xml (PUP.Optional.Babylon.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Lars\AppData\Roaming\Delta\sqlite3.dll (PUP.Optional.Delta.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Lars\AppData\Roaming\Delta\delta.crx (PUP.Optional.Delta.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Lars\AppData\LocalLow\bbrs_002.tb\content\BCHelper.exe (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Lars\AppData\LocalLow\bbrs_002.tb\content\cmpchanged.js (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Lars\AppData\LocalLow\bbrs_002.tb\content\cmpguid.js (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Lars\AppData\LocalLow\bbrs_002.tb\content\fix2.js (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Lars\AppData\LocalLow\bbrs_002.tb\content\fix3.js (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Lars\AppData\LocalLow\bbrs_002.tb\content\fix4.js (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Lars\AppData\LocalLow\bbrs_002.tb\content\fixJQ1_71.js (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Lars\AppData\LocalLow\bbrs_002.tb\content\fixJQ1_71_2.js (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Lars\AppData\LocalLow\bbrs_002.tb\content\fixJQ1_83.js (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Lars\AppData\LocalLow\bbrs_002.tb\content\icon.png (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Lars\AppData\LocalLow\bbrs_002.tb\content\jquery4toolbar.js (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Lars\AppData\LocalLow\bbrs_002.tb\content\jquery4toolbar183.js (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Lars\AppData\LocalLow\bbrs_002.tb\content\lock.js (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Lars\AppData\LocalLow\bbrs_002.tb\content\witapi.js (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Lars\AppData\LocalLow\bbrs_002.tb\content\witmain.js (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Lars\AppData\LocalLow\bbrs_002.tb\content\wittoolbar.js (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Lars\AppData\LocalLow\bbrs_002.tb\content\witwidgetapi.js (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Lars\AppData\LocalLow\bbrs_002.tb\content\cache\0324adea3b6ec02af09ea4ae9424591b (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Lars\AppData\LocalLow\bbrs_002.tb\content\cache\0324adea3b6ec02af09ea4ae9424591b_expire (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Lars\AppData\LocalLow\bbrs_002.tb\content\cache\1048fa0383ec8c1a4365d4bd4fed1de5 (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Lars\AppData\LocalLow\bbrs_002.tb\content\cache\1048fa0383ec8c1a4365d4bd4fed1de5_expire (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Lars\AppData\LocalLow\bbrs_002.tb\content\cache\266efba29a8dc2649e413548c9af865c (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Lars\AppData\LocalLow\bbrs_002.tb\content\cache\266efba29a8dc2649e413548c9af865c_expire (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Lars\AppData\LocalLow\bbrs_002.tb\content\cache\292124057d00cb0fa73db6b90d079658 (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Lars\AppData\LocalLow\bbrs_002.tb\content\cache\292124057d00cb0fa73db6b90d079658_expire (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Lars\AppData\LocalLow\bbrs_002.tb\content\cache\2e0dda2d2281da01c330dc3e12b45a9d_NL (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Lars\AppData\LocalLow\bbrs_002.tb\content\cache\4713e82e27fb9719d76577d1585acb00_NL (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Lars\AppData\LocalLow\bbrs_002.tb\content\cache\4ba6567ce9bfb53e38011be1fc445182 (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Lars\AppData\LocalLow\bbrs_002.tb\content\cache\4ba6567ce9bfb53e38011be1fc445182_expire (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Lars\AppData\LocalLow\bbrs_002.tb\content\cache\4d3d10bd28ff623813254a49b26be41f (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Lars\AppData\LocalLow\bbrs_002.tb\content\cache\4d3d10bd28ff623813254a49b26be41f_expire (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Lars\AppData\LocalLow\bbrs_002.tb\content\cache\51648deb16dc2ab21274a098e9784677 (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Lars\AppData\LocalLow\bbrs_002.tb\content\cache\51648deb16dc2ab21274a098e9784677_expire (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Lars\AppData\LocalLow\bbrs_002.tb\content\cache\530e52021dc20843b1aa62957edeb9f8 (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Lars\AppData\LocalLow\bbrs_002.tb\content\cache\530e52021dc20843b1aa62957edeb9f8_expire (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Lars\AppData\LocalLow\bbrs_002.tb\content\cache\530e52021dc20843b1aa62957edeb9f8_version (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Lars\AppData\LocalLow\bbrs_002.tb\content\cache\559d3b97ddd036cd43981f82bb643a6b (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Lars\AppData\LocalLow\bbrs_002.tb\content\cache\559d3b97ddd036cd43981f82bb643a6b_expire (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Lars\AppData\LocalLow\bbrs_002.tb\content\cache\5a63a6e378ce2c821c62e953d85056fb (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Lars\AppData\LocalLow\bbrs_002.tb\content\cache\5a63a6e378ce2c821c62e953d85056fb_expire (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Lars\AppData\LocalLow\bbrs_002.tb\content\cache\5cdf8a7ef2ec84abac286c67587b78d9 (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Lars\AppData\LocalLow\bbrs_002.tb\content\cache\5cdf8a7ef2ec84abac286c67587b78d9_expire (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Lars\AppData\LocalLow\bbrs_002.tb\content\cache\5cdf8a7ef2ec84abac286c67587b78d9_version (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Lars\AppData\LocalLow\bbrs_002.tb\content\cache\61e2ae11ba3d1cbe8887ea80f192e299 (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Lars\AppData\LocalLow\bbrs_002.tb\content\cache\61e2ae11ba3d1cbe8887ea80f192e299_expire (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Lars\AppData\LocalLow\bbrs_002.tb\content\cache\6496a43cad388e4b78f1ecce8fcffc27_NL (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Lars\AppData\LocalLow\bbrs_002.tb\content\cache\6516094714293f83d9d370e5c59fa21c (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Lars\AppData\LocalLow\bbrs_002.tb\content\cache\6516094714293f83d9d370e5c59fa21c_expire (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Lars\AppData\LocalLow\bbrs_002.tb\content\cache\7187cd1e3645c1aa6d174e7e844b014c (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Lars\AppData\LocalLow\bbrs_002.tb\content\cache\7187cd1e3645c1aa6d174e7e844b014c_expire (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Lars\AppData\LocalLow\bbrs_002.tb\content\cache\72891ec935a3d247f2da6562ef29a005 (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Lars\AppData\LocalLow\bbrs_002.tb\content\cache\72891ec935a3d247f2da6562ef29a005_expire (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Lars\AppData\LocalLow\bbrs_002.tb\content\cache\73834bb02b0caea681513eb1586d50a0 (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Lars\AppData\LocalLow\bbrs_002.tb\content\cache\73834bb02b0caea681513eb1586d50a0_expire (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Lars\AppData\LocalLow\bbrs_002.tb\content\cache\8498b61c34a33fa1321ebc49fff91f1f (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Lars\AppData\LocalLow\bbrs_002.tb\content\cache\8498b61c34a33fa1321ebc49fff91f1f_expire (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Lars\AppData\LocalLow\bbrs_002.tb\content\cache\8c9ac64ba7cbd1d92a2240fb1209dabd (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Lars\AppData\LocalLow\bbrs_002.tb\content\cache\8c9ac64ba7cbd1d92a2240fb1209dabd_expire (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Lars\AppData\LocalLow\bbrs_002.tb\content\cache\924d47e6f7775d82becea30059272aae (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Lars\AppData\LocalLow\bbrs_002.tb\content\cache\924d47e6f7775d82becea30059272aae_expire (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Lars\AppData\LocalLow\bbrs_002.tb\content\cache\9c86b973456448ae01f1cbc0d6cf607a_NL (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Lars\AppData\LocalLow\bbrs_002.tb\content\cache\a7e0abb80dabcdbb6dbaec920aa126a0 (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Lars\AppData\LocalLow\bbrs_002.tb\content\cache\a7e0abb80dabcdbb6dbaec920aa126a0_expire (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Lars\AppData\LocalLow\bbrs_002.tb\content\cache\aa36bceec49c832079e270icmc219ats (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Lars\AppData\LocalLow\bbrs_002.tb\content\cache\aeee69848edcb080584c8630e879efda (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Lars\AppData\LocalLow\bbrs_002.tb\content\cache\aeee69848edcb080584c8630e879efda_expire (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Lars\AppData\LocalLow\bbrs_002.tb\content\cache\b3688636ecfdc491aea728939c15f43e_NL (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Lars\AppData\LocalLow\bbrs_002.tb\content\cache\bc417bfcd62af75b6bf321501f63d514 (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Lars\AppData\LocalLow\bbrs_002.tb\content\cache\bc417bfcd62af75b6bf321501f63d514_expire (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Lars\AppData\LocalLow\bbrs_002.tb\content\cache\d6418e300158fb16d8396d122d4b423b_NL (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Lars\AppData\LocalLow\bbrs_002.tb\content\cache\e797b807b4545245d85048f0398296a9 (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Lars\AppData\LocalLow\bbrs_002.tb\content\cache\e797b807b4545245d85048f0398296a9_expire (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Lars\AppData\LocalLow\bbrs_002.tb\content\cache\e7d8325da90d91d3c4e7720f0e629e17 (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Lars\AppData\LocalLow\bbrs_002.tb\content\cache\e7d8325da90d91d3c4e7720f0e629e17_expire (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Lars\AppData\LocalLow\bbrs_002.tb\content\cache\e7d8325da90d91d3c4e7720f0e629e17_version (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Lars\AppData\LocalLow\bbrs_002.tb\content\cache\e919434ec29526b28593c426e4264271 (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Lars\AppData\LocalLow\bbrs_002.tb\content\cache\e919434ec29526b28593c426e4264271_expire (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Lars\AppData\LocalLow\bbrs_002.tb\content\cache\ece5f266221b5245c6e3d7e27ddee963 (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Lars\AppData\LocalLow\bbrs_002.tb\content\cache\ece5f266221b5245c6e3d7e27ddee963_expire (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Lars\AppData\LocalLow\bbrs_002.tb\content\cache\f03527c67e08602d2e4c18ae7867300d (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Lars\AppData\LocalLow\bbrs_002.tb\content\cache\f03527c67e08602d2e4c18ae7867300d_expire (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Lars\AppData\LocalLow\bbrs_002.tb\content\cache\f254e56f8c066ef3bf0783e046dc7ecd (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Lars\AppData\LocalLow\bbrs_002.tb\content\cache\f254e56f8c066ef3bf0783e046dc7ecd_expire (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Lars\AppData\LocalLow\bbrs_002.tb\content\cache\fa74672918974682c82b8d91dfbe0d6b (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Lars\AppData\LocalLow\bbrs_002.tb\content\cache\fa74672918974682c82b8d91dfbe0d6b_expire (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Lars\AppData\LocalLow\bbrs_002.tb\content\cache\ff4d692d5e7cccbc4b3e9ef4062b1c6f (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Lars\AppData\LocalLow\bbrs_002.tb\content\cache\ff4d692d5e7cccbc4b3e9ef4062b1c6f_expire (PUP.Optional.Blabbers) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\Delta\delta\1.8.10.0\deltaApp.dll (PUP.Optional.Delta.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\Delta\delta\1.8.10.0\deltaEng.dll (PUP.Optional.Delta.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\Delta\delta\1.8.10.0\deltasrv.exe (PUP.Optional.Delta.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\Delta\delta\1.8.10.0\escortShld.dll (PUP.Optional.Delta.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\Delta\delta\1.8.10.0\GUninstaller.exe (PUP.Optional.Delta.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\Delta\delta\1.8.10.0\uninstall.exe (PUP.Optional.Delta.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\Lars\AppData\Roaming\OpenCandy\OpenCandy_0C8AE4BDCACD4F9E8A56906FC46CA08A\2220.ico (PUP.Optional.OpenCandy) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Program Files (x86)\hdvidcodec.com\uninst.exe (PUP.Optional.HDVidCodec.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.

(Ende)
         
AdwCleaner: (Neustart hat ohne Fehlermeldung funktioniert)

AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v3.021 - Bericht erstellt am 11/03/2014 um 18:54:18
# Aktualisiert 10/03/2014 von Xplode
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (64 bits)
# Benutzername : Lars - LARS-PC
# Gestartet von : C:\Users\Lars\Downloads\adwcleaner.exe
# Option : Löschen

***** [ Dienste ] *****

[#] Dienst Gelöscht : ICQ Service

***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\ProgramData\Babylon
Ordner Gelöscht : C:\ProgramData\ICQ\ICQToolbar
Ordner Gelöscht : C:\ProgramData\Tarma Installer
Ordner Gelöscht : C:\ProgramData\Trymedia
Ordner Gelöscht : C:\Program Files (x86)\Ask.com
Ordner Gelöscht : C:\Program Files (x86)\Delta
Ordner Gelöscht : C:\Program Files (x86)\ICQ6Toolbar
Ordner Gelöscht : C:\Program Files (x86)\Yontoo
Ordner Gelöscht : C:\Windows\installer\{86d4b82a-abed-442a-be86-96357b70f4fe}
Ordner Gelöscht : C:\Program Files\Babylon
Ordner Gelöscht : C:\Users\Lars\AppData\Local\OpenCandy
Ordner Gelöscht : C:\Users\Lars\AppData\LocalLow\AskToolbar
Ordner Gelöscht : C:\Users\Lars\AppData\LocalLow\Delta
Ordner Gelöscht : C:\Users\Lars\AppData\LocalLow\Toolbar4
Ordner Gelöscht : C:\Users\Lars\AppData\Roaming\Babylon
Ordner Gelöscht : C:\Users\Lars\AppData\Roaming\BrowserCompanion
Ordner Gelöscht : C:\Users\Lars\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\HDvidCodec.com
Ordner Gelöscht : C:\Users\Lars\AppData\Roaming\Mozilla\Firefox\Profiles\nj3993on.default\Extensions\ffxtlbr@delta.com
Ordner Gelöscht : C:\Users\Lars\AppData\Local\Google\Chrome\User Data\Default\Extensions\niapdbllcanepiiimjjndipklodoedlc
Datei Gelöscht : C:\Users\Lars\AppData\Roaming\Mozilla\Firefox\Profiles\nj3993on.default\Extensions\plugin@yontoo.com.xpi
Datei Gelöscht : C:\Users\Lars\AppData\Roaming\Mozilla\Firefox\Profiles\nj3993on.default\bprotector_extensions.sqlite
Datei Gelöscht : C:\Users\Lars\AppData\Roaming\Mozilla\Firefox\Profiles\nj3993on.default\bprotector_prefs.js
Datei Gelöscht : C:\Users\Lars\AppData\Roaming\Mozilla\Firefox\Profiles\nj3993on.default\invalidprefs.js
Datei Gelöscht : C:\Users\Lars\AppData\Roaming\Mozilla\Firefox\Profiles\nj3993on.default\searchplugins\delta.xml
Datei Gelöscht : C:\Users\Lars\AppData\Roaming\Mozilla\Firefox\Profiles\nj3993on.default\user.js
Datei Gelöscht : C:\Users\Lars\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_www.delta-search.com_0.localstorage
Datei Gelöscht : C:\Users\Lars\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_www.delta-search.com_0.localstorage-journal
Datei Gelöscht : C:\Windows\System32\Tasks\BrowserProtect
Datei Gelöscht : C:\Windows\System32\Tasks\Scheduled Update for Ask Toolbar

***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Wert Gelöscht : HKCU\Software\Mozilla\Firefox\Extensions [{58BD07EB-0EE0-4DF0-8121-DC9B693373DF}]
Schlüssel Gelöscht : HKLM\SOFTWARE\Google\Chrome\Extensions\bodddioamolcibagionmmobehnbhiakf
Schlüssel Gelöscht : HKLM\SOFTWARE\Google\Chrome\Extensions\dhkplhfnhceodhffomolpfigojocbpcb
Schlüssel Gelöscht : HKLM\SOFTWARE\Google\Chrome\Extensions\niapdbllcanepiiimjjndipklodoedlc
Schlüssel Gelöscht : HKLM\SOFTWARE\Google\Chrome\Extensions\pgafcinpmmpklohkojmllohdhomoefph
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\ICQ\ICQToolBar
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\Main [ICQ Search]
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\BabylonHelper.EXE
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\escort.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\escortApp.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\escortEng.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\escorTlbr.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\esrv.EXE
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\GenericAskToolbar.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\ICQ Service.exe
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\TbCommonUtils.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\TbHelper.EXE
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\tdataprotocol.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\updatebho.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\wit4ie.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\YontooIEClient.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\bbylntlbr.bbylntlbrHlpr
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\bbylntlbr.bbylntlbrHlpr.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\ICQToolBar.IEHook
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\ICQToolBar.IEHook.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Prod.cap
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\protector_dll.protectorbho
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\protector_dll.protectorbho.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TbCommonUtils.CommonUtils
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TbCommonUtils.CommonUtils.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TbHelper.TbDownloadManager
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TbHelper.TbDownloadManager.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TbHelper.TbPropertyManager
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TbHelper.TbPropertyManager.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TbHelper.TbRequest
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TbHelper.TbRequest.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TbHelper.TbTask
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TbHelper.TbTask.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TbHelper.ToolbarHelper
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TbHelper.ToolbarHelper.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Toolbar3.ContextMenuNotifier
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Toolbar3.ContextMenuNotifier.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Toolbar3.CustomInternetSecurityImpl
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Toolbar3.CustomInternetSecurityImpl.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\YontooIEClient.Api
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\YontooIEClient.Api.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\YontooIEClient.Layers
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\YontooIEClient.Layers.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\apnstub_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\apnstub_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\askpartnercobrandingtool_rasapi32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\askpartnercobrandingtool_rasmancs
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\AskSLib_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\AskSLib_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\Babylon_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\Babylon_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\BabylonTC_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\BabylonTC_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\MyBabylontb_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\MyBabylontb_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\TaskScheduler_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\TaskScheduler_RASMANCS
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run [ApnUpdater]
Schlüssel Gelöscht : HKCU\Software\5e5788d1b13fbd44
Schlüssel Gelöscht : HKLM\SOFTWARE\5e5788d1b13fbd44
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\SMTTB2009.IEToolbar
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\SMTTB2009.IEToolbar.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Toolbar3.SMTTB2009
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Toolbar3.SMTTB2009.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{09C554C3-109B-483C-A06B-F14172F1A947}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{0A18A436-2A7A-49F3-A488-30538A2F6323}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{20EDC024-43C5-423E-B7F5-FD93523E0D9F}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{373ED12D-B306-43AC-9485-A7C5133DC34C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{39CB8175-E224-4446-8746-00566302DF8D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{4CE516A7-F7AC-4628-B411-8F886DC5733E}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{4E1E9D45-8BF9-4139-915C-9F83CC3D5921}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{5D723752-5899-47E8-99B4-62C824EF9E13}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{608D3067-77E8-463D-9084-908966806826}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{628F3201-34D0-49C0-BB9A-82A26AEFB291}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{6536801B-F50C-449B-9476-093DFD3789E3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{9B0CB95C-933A-4B8C-B6D4-EDCD19A43874}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{B12E99ED-69BD-437C-86BE-C862B9E5444D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{BDB69379-802F-4EAF-B541-F8DE92DD98DB}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{CFDAFE39-20CE-451D-BD45-A37452F39CF0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{D7EE8177-D51E-4F89-92B6-83EA2EC40800}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{EA28B360-05E0-4F93-8150-02891F1D8D3C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{ED6535E7-F778-48A5-A060-549D30024511}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{007EFBDF-8A5D-4930-97CC-A4B437CBA777}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{1C950DE5-D31E-42FB-AFB9-91B0161633D8}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{2EECD738-5844-4A99-B4B6-146BF802613B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{338B4DFE-2E2C-4338-9E41-E176D497299E}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{3BDF4CE9-E81D-432B-A55E-9F0570CE811F}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{57CADC46-58FF-4105-B733-5A9F3FC9783C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{7E84186E-B5DE-4226-8A66-6E49C6B511B4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{80922EE0-8A76-46AE-95D5-BD3C3FE0708D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{855F3B16-6D32-4FE6-8A56-BBB695989046}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{99066096-8989-4612-841F-621A01D54AD7}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{9F34B17E-FF0D-4FAB-97C4-9713FEE79052}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{A9A56B8E-2DEB-4ED3-BC92-1FA450BCE1A5}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{AE338F6D-5A7C-4D1D-86E3-C618532079B5}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{C339D489-FABC-41DD-B39D-276101667C70}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{CA3EB689-8F09-4026-AA10-B9534C691CE0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{D4027C7F-154A-4066-A1AD-4243D8127440}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{D565B35E-B787-40FA-95E3-E3562F8FC1A0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{D89031C2-10DA-4C90-9A62-FCED012BC46B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{E46C8196-B634-44A1-AF6E-957C64278AB1}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{FCBCCB87-9224-4B8D-B117-F56D924BEB18}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{FE9271F2-6EFD-44B0-A826-84C829536E93}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{01221FCC-4BFB-461C-B08C-F6D2DF309921}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{2A42D13C-D427-4787-821B-CF6973855778}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{2DAC2231-CC35-482B-97C5-CED1D4185080}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{3D8478AA-7B88-48A9-8BCB-B85D594411EC}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{3F1CD84C-04A3-4EA0-9EA1-7D134FD66C82}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{3F83A9CA-B5F0-44EC-9357-35BB3E84B07F}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{452AE416-9A97-44CA-93DA-D0F15C36254F}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{45CDA4F7-594C-49A0-AAD1-8224517FE979}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{47E520EA-CAD2-4F51-8F30-613B3A1C33EB}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{4897BBA6-48D9-468C-8EFA-846275D7701B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{4D8ED2B3-DC62-43EC-ABA3-5B74F046B1BE}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{57C91446-8D81-4156-A70E-624551442DE9}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{6C434537-053E-486D-B62A-160059D9D456}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{70AFB7B2-9FB5-4A70-905B-0E9576142E1D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{7AD65FD1-79E0-406D-B03C-DD7C14726D69}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{817923CB-4744-4216-B250-CF7EDA8F1767}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{81E852CC-1FD5-4004-8761-79A48B975E29}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{91CF619A-4686-4CA4-9232-3B2E6B63AA92}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{95B6A271-FEB4-4160-B0FF-44394C21C8DC}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{97DD820D-2E20-40AD-B01E-6730B2FCE630}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{9F0C17EB-EF2C-4278-9136-2D547656BC03}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{AC71B60E-94C9-4EDE-BA46-E146747BB67E}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{B177446D-54A4-4869-BABC-8566110B4BE0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{B2CA345D-ADB8-4F5D-AC64-4AB34322F659}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{B9F43021-60D4-42A6-A065-9BA37F38AC47}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{BF921DD3-732A-4A11-933B-A5EA49F2FD2C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D83B296A-2FA6-425B-8AE8-A1F33D99FBD6}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D9D1DFC5-502D-43E4-B1BB-4D0B7841489A}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{E0B07188-A528-4F9E-B2F7-C7FDE8680AE4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{E67D5BC7-7129-493E-9281-F47BDAFACE4F}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{F05B12E1-ADE8-4485-B45B-898748B53C37}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{B87F8B63-7274-43FD-87FA-09D3B7496148}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{C4BAE205-5E02-4E32-876E-F34B4E2D000C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{D7EE8177-D51E-4F89-92B6-83EA2EC40800}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{D4027C7F-154A-4066-A1AD-4243D8127440}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{FCBCCB87-9224-4B8D-B117-F56D924BEB18}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{855F3B16-6D32-4FE6-8A56-BBB695989046}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{FCBCCB87-9224-4B8D-B117-F56D924BEB18}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{855F3B16-6D32-4FE6-8A56-BBB695989046}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{FCBCCB87-9224-4B8D-B117-F56D924BEB18}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Explorer Bars\{855F3B16-6D32-4FE6-8A56-BBB695989046}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{628F3201-34D0-49C0-BB9A-82A26AEFB291}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{A5AA24EA-11B8-4113-95AE-9ED71DEAF12A}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{0ECDF796-C2DC-4D79-A620-CCE0C0A66CC9}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{6552C7DD-90A4-4387-B795-F8F96747DE19}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{96BD48DD-741B-41AE-AC4A-AFF96BA00F7E}
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{338B4DFE-2E2C-4338-9E41-E176D497299E}]
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{855F3B16-6D32-4FE6-8A56-BBB695989046}]
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{D4027C7F-154A-4066-A1AD-4243D8127440}]
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\URLSearchHooks [{855F3B16-6D32-4FE6-8A56-BBB695989046}]
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{01221FCC-4BFB-461C-B08C-F6D2DF309921}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{1231839B-064E-4788-B865-465A1B5266FD}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{2A42D13C-D427-4787-821B-CF6973855778}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{2DAC2231-CC35-482B-97C5-CED1D4185080}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{3D8478AA-7B88-48A9-8BCB-B85D594411EC}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{3F1CD84C-04A3-4EA0-9EA1-7D134FD66C82}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{3F83A9CA-B5F0-44EC-9357-35BB3E84B07F}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{452AE416-9A97-44CA-93DA-D0F15C36254F}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{45CDA4F7-594C-49A0-AAD1-8224517FE979}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{47E520EA-CAD2-4F51-8F30-613B3A1C33EB}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{4897BBA6-48D9-468C-8EFA-846275D7701B}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{4D8ED2B3-DC62-43EC-ABA3-5B74F046B1BE}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{57C91446-8D81-4156-A70E-624551442DE9}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{6C434537-053E-486D-B62A-160059D9D456}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{70AFB7B2-9FB5-4A70-905B-0E9576142E1D}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{7AD65FD1-79E0-406D-B03C-DD7C14726D69}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{817923CB-4744-4216-B250-CF7EDA8F1767}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{81E852CC-1FD5-4004-8761-79A48B975E29}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{91CF619A-4686-4CA4-9232-3B2E6B63AA92}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{95B6A271-FEB4-4160-B0FF-44394C21C8DC}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{97DD820D-2E20-40AD-B01E-6730B2FCE630}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{9F0C17EB-EF2C-4278-9136-2D547656BC03}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{AC71B60E-94C9-4EDE-BA46-E146747BB67E}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{B177446D-54A4-4869-BABC-8566110B4BE0}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{B2CA345D-ADB8-4F5D-AC64-4AB34322F659}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{B9F43021-60D4-42A6-A065-9BA37F38AC47}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{BF921DD3-732A-4A11-933B-A5EA49F2FD2C}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{D83B296A-2FA6-425B-8AE8-A1F33D99FBD6}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{D9D1DFC5-502D-43E4-B1BB-4D0B7841489A}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{E0B07188-A528-4F9E-B2F7-C7FDE8680AE4}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{E67D5BC7-7129-493E-9281-F47BDAFACE4F}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{F05B12E1-ADE8-4485-B45B-898748B53C37}
Schlüssel Gelöscht : HKCU\Software\Ask.com
Schlüssel Gelöscht : HKCU\Software\caphyon
Schlüssel Gelöscht : HKCU\Software\Delta
Schlüssel Gelöscht : HKCU\Software\ICQ\ICQToolbar
Schlüssel Gelöscht : HKCU\Software\Somoto Toolbar
Schlüssel Gelöscht : HKCU\Software\YahooPartnerToolbar
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\AskToolbar
Schlüssel Gelöscht : HKLM\Software\AskToolbar
Schlüssel Gelöscht : HKLM\Software\Babylon
Schlüssel Gelöscht : HKLM\Software\BrowserCompanion
Schlüssel Gelöscht : HKLM\Software\caphyon
Schlüssel Gelöscht : HKLM\Software\DataMngr
Schlüssel Gelöscht : HKLM\Software\Delta
Schlüssel Gelöscht : HKLM\Software\ICQ\ICQToolbar
Schlüssel Gelöscht : HKLM\Software\systweak
Schlüssel Gelöscht : HKLM\Software\Trymedia Systems
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\{79A765E1-C399-405B-85AF-466F52E918B0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{177586E7-E42E-4F38-83D1-D15B4AF5B714}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{86D4B82A-ABED-442A-BE86-96357B70F4FE}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\ICQToolbar
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{889DF117-14D1-44EE-9F31-C5FB5D47F68B}
Schlüssel Gelöscht : HKLM\Software\Classes\Installer\Features\A28B4D68DEBAA244EB686953B7074FEF
Schlüssel Gelöscht : HKLM\Software\Classes\Installer\Products\A28B4D68DEBAA244EB686953B7074FEF

***** [ Browser ] *****

-\\ Internet Explorer v11.0.9600.16518

Einstellung Wiederhergestellt : HKCU\Software\Microsoft\Internet Explorer\Main [ICQ Search]
Einstellung Wiederhergestellt : HKLM\SOFTWARE\Microsoft\Internet Explorer\AboutURls [Tabs]

-\\ Mozilla Firefox v26.0 (de)

[ Datei : C:\Users\Lars\AppData\Roaming\Mozilla\Firefox\Profiles\nj3993on.default\prefs.js ]

Zeile gelöscht : user_pref("avg.install.userHPSettings", "hxxp://www.delta-search.com/?affID=119776&babsrc=HP_ss&mntrId=5af853a50000000000008ca982757c51");
Zeile gelöscht : user_pref("avg.install.userSPSettings", "Delta Search");
Zeile gelöscht : user_pref("browser.newtab.url", "hxxp://www.delta-search.com/?affID=119776&babsrc=NT_ss&mntrId=5af853a50000000000008ca982757c51");
Zeile gelöscht : user_pref("browser.search.order.1", "Delta Search");
Zeile gelöscht : user_pref("extensions.BabylonToolbar_i.newTab", true);
Zeile gelöscht : user_pref("extensions.BabylonToolbar_i.newTabUrl", "hxxp://www.delta-search.com/?affID=119776&babsrc=NT_ss&mntrId=5af853a50000000000008ca982757c51");
Zeile gelöscht : user_pref("extensions.asktb.ff-original-keyword-url", "");
Zeile gelöscht : user_pref("extensions.delta.admin", false);
Zeile gelöscht : user_pref("extensions.delta.aflt", "babsst");
Zeile gelöscht : user_pref("extensions.delta.appId", "{C26644C4-2A12-4CA6-8F2E-0EDE6CF018F3}");
Zeile gelöscht : user_pref("extensions.delta.autoRvrt", "false");
Zeile gelöscht : user_pref("extensions.delta.bbDpng", "9");
Zeile gelöscht : user_pref("extensions.delta.cntry", "NL");
Zeile gelöscht : user_pref("extensions.delta.dfltLng", "en");
Zeile gelöscht : user_pref("extensions.delta.excTlbr", false);
Zeile gelöscht : user_pref("extensions.delta.hdrMd5", "71BD80B96925C1D4CB961FCE6A23D16C");
Zeile gelöscht : user_pref("extensions.delta.id", "5af853a50000000000008ca982757c51");
Zeile gelöscht : user_pref("extensions.delta.instlDay", "15745");
Zeile gelöscht : user_pref("extensions.delta.instlRef", "sst");
Zeile gelöscht : user_pref("extensions.delta.lastVrsnTs", "1.8.10.014:51:59");
Zeile gelöscht : user_pref("extensions.delta.newTab", false);
Zeile gelöscht : user_pref("extensions.delta.prdct", "delta");
Zeile gelöscht : user_pref("extensions.delta.prtnrId", "delta");
Zeile gelöscht : user_pref("extensions.delta.rvrt", "false");
Zeile gelöscht : user_pref("extensions.delta.sg", "azb");
Zeile gelöscht : user_pref("extensions.delta.smplGrp", "azb");
Zeile gelöscht : user_pref("extensions.delta.tlbrId", "base");
Zeile gelöscht : user_pref("extensions.delta.tlbrSrchUrl", "");
Zeile gelöscht : user_pref("extensions.delta.vrsn", "1.8.10.0");
Zeile gelöscht : user_pref("extensions.delta.vrsnTs", "1.8.10.014:51:59");
Zeile gelöscht : user_pref("extensions.delta.vrsni", "1.8.10.0");
Zeile gelöscht : user_pref("extensions.enabledAddons", "bytubed%40cs213.cse.iitk.ac.in:1.1.1,ffxtlbr%40delta.com:1.5.0,plugin%40yontoo.com:1.20.02,%7B972ce4c6-7e08-4474-a285-3208198ce6fd%7D:26.0");
Zeile gelöscht : user_pref("extentions.y2layers.defaultEnableAppsList", "twittube,buzzdock,YontooNewOffers");
Zeile gelöscht : user_pref("extentions.y2layers.installId", "d6c74ed7-3ad3-416a-a9c4-567659c4a0ea");

-\\ Google Chrome v33.0.1750.146

[ Datei : C:\Users\Lars\AppData\Local\Google\Chrome\User Data\Default\preferences ]


*************************

AdwCleaner[R0].txt - [25688 octets] - [11/03/2014 18:52:35]
AdwCleaner[S0].txt - [24681 octets] - [11/03/2014 18:54:18]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [24742 octets] ##########
         
--- --- ---

JRT:

Code:
ATTFilter
 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.1.2 (02.20.2014:1)
OS: Windows 7 Home Premium x64
Ran by Lars on 11.03.2014 at 19:19:52,38
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\InternetRegistry\REGISTRY\USER\S-1-5-21-3322404370-2438604178-2610899639-1001\Software\sweetim
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\systweak
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Classes\installer\upgradecodes\f928123a039649549966d4c29d35b1c9
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{3442F597-4E2E-41C3-B41E-E398F2F73FBD}



~~~ Files

Successfully deleted: [File] "C:\Windows\Tasks\dll-files.com fixer_monthly.job"
Successfully deleted: [File] "C:\Windows\Tasks\dll-files.com fixer_updates.job"



~~~ Folders

Failed to delete: [Folder] "C:\ProgramData\apn"
Successfully deleted: [Folder] "C:\Users\Lars\AppData\Roaming\dll-files.com"
Successfully deleted: [Folder] "C:\Program Files (x86)\dll-files.com fixer"
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{000E28BF-6D7F-4F93-A13B-2B540291A63E}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{00FFD634-15F1-40C9-9B1B-982EAF578AC9}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{023D9303-9025-4D68-8273-A5707C3B0A25}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{028FA5D0-61F6-4A44-88B4-1F5785C04A06}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{03D20220-BFE7-4F2D-9EE4-7D21BAE579AD}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{03DA89A0-BBCE-4E65-9A49-00BE348C645C}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{04FF086B-42E1-4160-A1A7-F3EE7000DEAB}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{061684B3-E068-4367-ABA9-EA3A0DE48146}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{07E5E69F-879B-4331-B570-F13AB399D859}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{094ADED2-E828-495D-8809-1E4AC4D6AABB}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{095817A6-6FA4-483E-8AC1-33600C0BA798}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{096A37BE-8252-4D8D-B218-73A2DF1F8016}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{0AEAF7EF-E311-4620-BCBF-C71A06DD5CBD}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{0BECC1CC-0CBE-4950-9E42-226840FA30D1}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{0C0ED22F-D067-44EC-885D-81ED6A5AB475}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{0D9CC914-C829-4ED9-A0C9-75D729288B80}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{0EFD52AD-F0C1-490C-9D87-1DD83A093141}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{0FFECD59-F4BD-44B5-A2B8-093FFFB823E3}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{109F8B6F-9EA0-4AE6-9C48-94D5FE0D4882}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{10F7FB0D-3200-4C71-84E8-34560CA0816F}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{11AC4424-2EE1-4E2B-B153-9710B1777C0A}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{1323B399-F3AF-442B-B1E2-D1EAD1F189F3}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{188EA867-8921-4D6F-A4A6-FBC56365E1B1}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{18F7E856-A64B-415C-A1C0-B50B2AB1DD00}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{1A411709-DEDD-48AD-A099-24BFD14A8725}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{1A6D3BC4-CE4B-47C4-AA08-5CFB78F7A997}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{1B4D62C0-E367-4F71-AE4E-0D606E072512}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{1D7645BC-73E5-43A3-8CD6-418BD3F62644}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{1F031A72-802A-4CFC-A545-876836D9F184}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{1FA34D89-D08C-4CF0-AE6D-2201C5871D83}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{20FA6212-D92D-4577-8E4E-2181C00D529F}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{215A3677-B40B-4F75-8C45-FB14E79EE77A}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{21F07B23-595C-48A2-94C5-D1442A4EBBB4}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{22FB9041-192F-44E1-8B5F-120432648DA7}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{2350B2BA-23C7-42F3-9ECD-434BA990B7A3}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{23AAE2E7-CA6F-40C3-8864-082F754725B2}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{23EE2D03-3D38-4D96-B9AA-A0F6902F94CB}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{2521492C-3357-4C57-9369-85A7DBD04D19}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{26710674-0750-4C7F-B939-AA29ABEDE3ED}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{2724E57F-CBE4-40B3-960A-DA11A311C32A}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{275D22E6-4728-4A38-ABDF-5428477AC03B}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{292AC133-889C-46F9-916E-E05565FE4339}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{29941B76-9CD8-4D6C-B8DB-01019D070314}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{2A29D846-00FC-4FE0-963D-F49424F65E4D}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{2C51DCE3-4A23-4174-9690-050CA56581DC}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{2D743842-D45F-424F-942C-F081C2A8A276}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{3065C37E-A230-4F5F-A6E1-44C212D197D5}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{3079B6F8-51A6-40E9-917B-38161D9DA45F}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{30CB59AB-DCBB-48A7-834D-1112544086E5}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{3108F623-C731-46C8-A590-02848CDFAD3B}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{32E137CE-13C7-4B70-9D4F-DDD03AEF91AD}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{3537D58E-EF50-4D89-9E84-CA83E97BFFA9}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{35826B1D-A4FC-4543-A9AA-AE73E2C96914}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{35BCE574-1471-4053-BBD4-BEC39A19823B}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{36492BDD-1CFD-41A3-A2FE-E72C126EF6C8}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{368F770F-6F99-427C-9D54-545CBB935C39}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{36E94E71-1708-48F6-BC9C-9C05FC4F4BE8}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{374429ED-791F-4A0E-ADB4-954D4D404724}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{3A4CDEE3-1403-47F3-9CA5-940FEB96384E}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{3B162328-BEC5-4A6D-B7F3-FC781439526F}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{3D86B067-A25F-4A10-828D-D9E70D0A11B2}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{3DBF91AB-AC48-4A80-B0D0-5362FC1CA678}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{3E5D488E-9715-4C7C-B5A7-5ED853CCA6E2}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{3EA9501C-C481-40BE-91A4-E33446668C3F}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{3EC987B7-2BA8-48E7-8C06-8F3EDC8C4824}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{412D0E74-1787-4384-B032-689FB0E277D0}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{41817C3A-E7AB-4CD3-A5DF-84DE70DD4ADD}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{43EC52E6-D7DF-4411-BE5C-FC4E1E6DB03D}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{453ACC29-29CE-4425-9B30-7638AA758176}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{4574901B-46C3-4A7C-AD49-AB2CD00485B0}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{45BDC70E-17C0-40E5-ABFB-3A915941AEE0}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{46105E2F-3D7F-4A08-AB4B-9B0EEB292251}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{46DB1527-2C42-4C6F-8108-D15A87C89B24}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{4849BB5F-25E1-4CF5-B8C0-3F17217FC02A}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{4C200C84-4C5E-4313-B994-BD597F4BF4D9}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{4C8D2273-6B58-4F84-8AC8-A7553EEEA7A2}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{4DA605E0-7554-4310-BF7D-990277501C01}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{4EB518E6-3108-498C-B87C-96442D268426}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{5049A8AB-AC60-40FB-AC84-00D152F45D25}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{514A2C31-A0FB-4EEA-825C-4196548404B5}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{52DD72D4-4353-46A1-8F18-A9FF5D4BB027}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{531F7F17-8F65-43B3-A4F4-5A8EB3503486}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{53A7C6D5-BD1A-4250-BF9D-FEC65A9A9DE3}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{53D9645E-56E6-4773-B66D-B57231CE98B1}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{549BDF23-0FEB-4BAE-BABA-8AA4C18CDC29}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{54D74630-FDD4-4913-AB9D-06ECD842F1AD}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{554D9B0E-8A5A-4456-A699-FBF32914A9AD}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{5596D984-0ECA-485F-A1D4-E45B71087B13}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{559C1EF0-DCAE-4ECC-9C75-46D5DF98A07D}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{56334479-C356-46EA-AE5C-95FF36FD335A}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{56E90804-C3B4-4C46-A745-1FF9D5DA6E91}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{57966965-1024-4601-8370-D9E56CD943A1}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{58314FC0-D29A-48C9-B435-6D218201106E}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{5833B1AE-D347-4E19-BABA-2C7EB378C760}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{5A7CB494-E5DC-4824-B7E5-78770BF2D2EC}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{5ABFCC23-5528-472A-AA37-9BADE6127F27}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{5E3348B0-7BE5-4861-B562-B8BD18467023}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{5E8B1273-6E66-454D-A53E-B6C9D0B1D796}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{5F3CF435-7CA2-4430-96AC-57E97F913743}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{618DB555-98F4-4707-9F74-BCC0C734B380}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{64892470-ED57-42E0-A548-CC975C944E78}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{64BC7DB9-20C5-4A15-BD90-8E3DAC1CC639}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{654680BA-64A5-4757-9A5D-B8D6196044D8}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{65B8F6F6-2AC3-4C60-A09B-F27197EB2832}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{65E2EA31-EF93-4F6C-B86B-49BDA8C1A448}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{65E62D00-8AEA-4ECF-B86C-45E891ED4F6F}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{66601713-2A4D-424C-B6FE-F560F5510AE1}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{67DBE951-FBB6-49AC-AF51-CF8520EE19E1}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{67EDF9A2-C114-4DBF-B008-8393B50D006B}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{6A4AAEC2-CFF5-4C31-B353-EFD5415CE0A8}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{6A9C4FE5-F196-4A80-A7E6-F4D0871EFA93}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{6BDF1E3F-BC4F-4D87-8939-6CA08C9FBCB8}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{708532B4-E309-483F-9077-225377756105}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{70B1FC79-9BFD-4ADB-AFCD-D0C02600B3A7}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{718B9FD8-E868-4153-B2DF-DFF1F015E842}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{720114A0-7805-4706-8B8A-B8FA027258A7}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{726AD4EB-8816-440C-BAF1-B2C555878A3C}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{72E108DE-CC4C-422B-90CC-A440527B2ECA}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{73FCCF1B-1889-4088-86C2-17B58AF7B809}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{7530C2D8-0840-4153-9306-17F06B149B7C}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{75367131-A801-44D8-BBCB-A14ACD9DBF99}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{75584710-1FCC-4E99-B8DF-7B9FCC057914}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{7688468E-E9D3-40D0-80ED-7EBB79879329}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{77DA8BAD-8F83-4CCA-9AD2-2A97053F00D8}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{780F7F7A-F726-4049-8423-C051142B202C}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{7BEB5360-8772-4542-A74A-7F8122F36D5C}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{7CC8B2DF-1CA3-4395-9F18-CC979A413273}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{7F1610F2-1983-40C1-AF73-A391D9BB462E}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{803ADE59-5E9B-432B-A1B5-C69D6FB860AD}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{8065D619-C61F-4DAA-8AF5-975E08D4092E}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{841D5B65-A2D0-405D-BA96-C45387C85910}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{8658AB7A-1A0A-4CC6-82C1-BDC1B77DDA9A}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{868933E8-7EBE-4F3B-916F-22D3D976AEFB}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{886A7F8A-6234-413A-9819-4118EE65037E}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{8A5BFCDA-DCBE-48FE-8F42-A530BAD14EDC}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{8A6F1DC9-EB99-4B6D-BA8A-D6799B810422}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{8B1C7DCA-6F05-43B4-8BF4-C1DFA6241E45}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{8C538324-209E-44F6-9060-263046D1E22C}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{8D5E7046-FC9C-4B8D-B35A-3B3904885454}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{8E22B80B-6ED3-4665-BE33-AC461D8D37CB}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{8FC9E6FA-ED83-40B6-8A4E-A8828B09CEBE}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{904D390D-E0E4-470B-929B-6BD08D3E13F3}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{9054625E-2871-4909-AC77-5204C791B93B}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{906034FC-5B2B-46DF-9972-4E666F607E0B}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{906C4FE7-F4CC-427B-9C41-AD861E3CAF41}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{914656C9-C88F-4DAD-A69E-7F2845642394}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{93069DB6-12EA-44F6-BA53-07D7D8C7ABE6}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{932865D4-DCF8-4481-89ED-236E48B866F0}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{93D29DF2-40A4-4AD6-A1AA-D891B93AC8ED}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{940A3217-9522-46B8-9FFA-C58DEC4D6848}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{97988E2D-E91E-4BB1-81AC-AEFA4450A233}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{98429259-6FF0-46F9-8F50-F9CE92E311DD}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{990AF2B8-DB6E-4D32-8AE0-5BBB88A30E20}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{99767038-B03F-40F1-8FC9-D002193213F7}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{9AD54181-15F8-43A7-80F6-49A5B18DF5EB}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{9B416BF9-64C2-4B8C-BF3C-58EAF09EEF91}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{9BEDCC7C-4790-4571-B2B7-17871A8CBF1F}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{9BF9E0E6-8CC7-4596-B7CB-0691C7B5DF9D}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{9C408743-7B8F-46C8-9239-7A4BAD2AC665}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{9CA8A7A8-CA2D-4EC3-9DDF-5FA51A150973}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{9F243265-3C99-45E8-8FB0-6945EC370498}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{9FE56BAD-7471-4560-BAD2-40EFE25A987D}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{A06CCFB6-E44D-48C6-A2DD-315C50009DB7}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{A083D05E-DCF8-4955-A5B0-0E3F261EF842}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{A15F508D-8151-411D-9637-B3157932067E}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{A19DBF61-01D3-4546-BA70-7F5352AAAC63}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{A302F56E-1BF0-4E1E-8039-D13053E1859B}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{A348E771-009A-488A-87B0-411DFEB59F35}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{A388B043-AA37-4768-96DA-AA29FA427845}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{A5998EFE-F339-41F9-92EB-16B39032847F}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{A61F3FED-6897-4E5E-A043-17085FA40F41}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{A6523E37-1AA0-40A9-B24F-739210E06A61}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{A7938839-B0B7-4947-84BB-A6F42F3EB78C}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{AA1DFD9B-096C-457E-98F8-B550B7CAE8BB}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{AAECC258-6B95-42C2-8BB8-627C28BA25FE}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{ABA5B53E-59C6-42DB-B575-F39DE64B1AA4}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{AC142CA6-AC36-4504-85B0-5B8AD27BE17A}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{AC92E554-539D-45E5-9E9B-E2393C4558E2}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{AE8F12F9-07DA-4C3F-92A3-7FD7C8028994}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{AFCD9834-A8AB-4006-9C7D-5695A8FA8246}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{B11AF2D5-3E90-427B-B6EF-181BF8259651}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{B14DD85D-2250-4F67-84D4-E4569407DF31}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{B2F3CD01-232C-4B46-8594-D2A5EF09644D}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{B95F81CC-8766-480F-9B04-C9B826952D51}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{B9A61869-4F97-4422-96D1-E9278083BC3C}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{BA84CC90-1161-4813-9766-04575F9201D1}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{BC800BEB-18DA-4A3B-BE49-BDA31C6D61DB}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{BD9499AE-2A15-439C-9783-B4EE388FF6A9}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{BE237240-F8F4-45A9-AAA6-10BAF719D2E1}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{BEA478B9-0CD4-4725-814C-4693A42ACE35}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{BF68BCCC-7445-4726-8ECF-57530D9BB9A5}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{BFD8238E-C1EB-4350-BBF8-070E1CBBD022}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{BFF8F28D-0D67-4DED-8822-8C6E3F0499D8}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{C02DBBCD-1059-45DB-A605-87637F19C016}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{C43F3604-F4EA-43D5-A220-A1F18C80654A}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{C594846A-D7DC-4508-BEA7-13D68D9C45B1}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{C60AB828-D15D-4C34-AE7B-DDDFA265CE24}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{C625591E-10AE-4D90-918D-74BB550D0320}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{C726EBB9-6425-4D8D-93FA-99E523923FE2}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{C764DFBC-3134-4E7C-8DC5-238BAFEFA469}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{C88E2BAE-D048-45BC-B8A4-88F31B613BAE}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{C96C0CE3-5F2B-428B-9CE9-DC7CE9E1267A}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{CAABAFBA-02B4-4C71-85F7-01FAE4003ADC}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{CAB5F7B4-7E08-488C-BEC2-7E5909BB50AC}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{CC0B46A4-73A0-449E-9E43-AC1CEE0F69E9}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{CC5B3DB3-70A7-4B40-AEA8-3794FC881DFD}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{CDB36D15-D3A3-421E-8847-F491512C2C41}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{CE169631-A694-42E9-9F43-9B86BF17BFBC}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{CF294F73-4884-46F4-972D-03A522C7C34F}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{CF514BE6-B754-4EBC-9208-C907F5D7246E}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{CFF6F0B9-59ED-4FA8-958D-3D4ED988E7D1}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{D254BC78-A90B-437E-A6D7-0822623341E3}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{D287AD03-0F33-48A3-87BC-D4F10D3E76D1}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{D310D540-400B-404A-ABE7-1343B3638409}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{D313D7D1-0DDE-4ABE-A090-C934986B9201}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{D376FDBE-C802-4EF1-886F-63976816DFA5}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{D37A5896-9453-4C04-B505-3F4F9782C687}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{D3DB6D4F-7B7C-4A6B-9E40-63C41A0C7BEA}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{D452801F-9218-4A0E-951C-5251DF67A969}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{D70B90CD-CB9E-425A-A5B5-AADC1441661A}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{D96AAF53-9A3E-49ED-89C3-ACE2F3A6F600}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{DA29C3E1-1BD2-460B-84C2-E3952AF0C014}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{DAF35A17-A442-4C79-8F93-3A58D6216E07}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{DCA6E9F8-63E6-4644-8824-BCEC163B9772}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{DDC9017A-4AF5-4B97-A132-285982C5697E}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{DEC87F39-A136-460B-84C9-AA92CECFC893}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{DFBADFAE-F9EF-4829-92AA-DDF1D98454BC}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{DFFAB3FF-671E-4AFB-81E7-578C77A74607}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{E0117D0D-456D-487A-8B17-3785AAA7D728}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{E0A4D3D7-FF92-4329-9EF7-076361E039DC}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{E101F1C0-2E7F-4CE7-89ED-80836DB4365A}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{E13911F1-63E5-4D46-AE57-FCE08839A1C7}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{E1831717-1EF1-418F-9317-F40A0EFC0022}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{E1D69E12-97F2-457F-A0AD-5D2895BA82A6}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{E24A7024-620F-48C1-A473-47D0E80753BF}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{E34E658D-301E-4788-A037-7D3D621478A3}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{E3C28928-FE9B-4506-B98A-A8A9841A587F}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{E48552D3-9946-4D6C-AE4C-83B78FE97389}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{E5122473-5D36-4E51-8F59-975DBBEB6BF9}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{E5753233-0A72-4B86-BDAE-6940DA214340}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{E6F65180-585F-491B-BEF7-64CB307C59A0}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{E757FFC0-C40A-4132-B375-E77121ADED7D}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{E7D538A5-C80E-494C-851E-1B973396EC3D}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{E86E2AAB-991D-497F-9A4D-E9277C715BD5}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{EA1452DD-4C09-491E-8E89-C8AB75D5F29E}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{EAC0BC58-A7BC-4165-B09D-6FF745036FF9}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{EBFDA507-2ACB-43FC-BBC3-20CACD4572E8}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{ECA81A9A-6D88-4BF4-9DE6-88E6D0751468}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{ECDB77A4-2480-47E0-9B37-0627DBC50997}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{EE1B842D-6CA9-48CA-BA8B-E2CEEE76D8E0}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{EFA4AA73-D7F9-47A8-A084-CA92C8510B60}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{F043E540-E7B1-48FB-94F3-EF5266DAB3FA}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{F191F015-BCE4-41A5-A851-B24C0C111E35}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{F3B293BD-729C-4C44-8E4B-F43A9B32D76F}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{F5FA2FD4-463F-4FF8-BA1F-09E62BA6ADF6}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{F8E15D7F-CE4C-414B-B379-CAE4658CF5A1}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{F90C32C5-415F-4E43-8BFF-10D3720DCA90}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{FAEAE2BF-CBA3-4FEE-B931-5B5296C1B204}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{FAF109A4-C0EB-49A8-9E27-BF1D618545A3}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{FBF3BA71-A724-4966-8D4B-4794E5946B67}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{FC339D16-5CB2-4D39-BCA0-DA8C9852342C}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{FCB4C3E4-D3EA-4767-B8AA-9069142BDBB2}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{FD6E2CA9-866D-4927-8BAB-507205D4E11F}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{FDECF56E-F5CA-46B4-960F-C32FB5D7BAC3}
Successfully deleted: [Empty Folder] C:\Users\Lars\appdata\local\{FF9F1429-72AA-42FD-A4FE-20F60C177631}



~~~ FireFox

Emptied folder: C:\Users\Lars\AppData\Roaming\mozilla\firefox\profiles\nj3993on.default\minidumps [23 files]



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 11.03.2014 at 19:27:18,00
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         

Alt 11.03.2014, 19:33   #8
lg1992
 
Win7 nach AntiVir Funden "TR/Crypt.zpack.Gen7" und "Adspy.Gen2" stark verlangsamt - Standard

Win7 nach AntiVir Funden "TR/Crypt.zpack.Gen7" und "Adspy.Gen2" stark verlangsamt



Neues FRST:


FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 11-03-2014
Ran by Lars (administrator) on LARS-PC on 11-03-2014 19:30:58
Running from C:\Users\Lars\Downloads
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 11
Boot Mode: Normal



==================== Processes (Whitelisted) =================

(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(Microsoft Corporation) C:\Windows\system32\WLANExt.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\NvXDSync.exe
(Andrea Electronics Corporation) C:\Program Files\Realtek\Audio\HDA\AERTSr64.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(EnviProt) C:\Program Files (x86)\AutoShutdownManager\Services\AutoShutdownManager_Service.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe
(GoldSolution Software, Inc.) C:\Program Files (x86)\PC Auto Shutdown\ShutdownService.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
(SoftThinks SAS) C:\Program Files (x86)\Dell DataSafe Local Backup\sftservice.EXE
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(TuneUp Software) C:\Program Files (x86)\TuneUp Utilities 2012\TuneUpUtilitiesService64.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Intel(R) Corporation) C:\Program Files\Intel\WiFi\bin\EvtEng.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe
(SoftThinks - Dell) C:\Program Files (x86)\Dell DataSafe Local Backup\TOASTER.EXE
() C:\Program Files (x86)\Dell DataSafe Local Backup\COMPONENTS\SCHEDULER\STSERVICE.EXE
(SoftThinks - Dell) C:\Program Files (x86)\Dell DataSafe Local Backup\Components\DSUpdate\DSUpd.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(TuneUp Software) C:\Program Files (x86)\TuneUp Utilities 2012\TuneUpUtilitiesApp64.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\iFrmewrk.exe
() C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe
(Microsoft Corporation) C:\Program Files\Microsoft IntelliPoint\ipoint.exe
(EnviProt) C:\Program Files (x86)\AutoShutdownManager\AutoShutdownManager.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(McAfee, Inc.) C:\Program Files\McAfee Security Scan\3.8.141\SSScheduler.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Creative Technology Ltd) C:\Program Files (x86)\Dell Webcam\Dell Webcam Central\WebcamDell2.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Updatus\daemonu.exe
(Sun Microsystems, Inc.) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Microsoft Corporation) C:\Windows\system32\taskmgr.exe
(TuneUp Software) C:\Program Files (x86)\TuneUp Utilities 2012\Integrator.exe
(Microsoft Corporation) C:\Windows\SysWOW64\notepad.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe


==================== Registry (Whitelisted) ==================

HKLM\...\Run: [SynTPEnh] - C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2247976 2010-07-15] (Synaptics Incorporated)
HKLM\...\Run: [RTHDVCPL] - C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [6539880 2010-11-09] (Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg] - C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [2181224 2010-11-03] (Realtek Semiconductor)
HKLM\...\Run: [NVHotkey] - C:\Windows\system32\nvHotkey.dll [312936 2010-12-24] (NVIDIA Corporation)
HKLM\...\Run: [IntelWireless] - C:\Program Files\Common Files\Intel\WirelessCommon\iFrmewrk.exe [1928976 2010-03-05] (Intel(R) Corporation)
HKLM\...\Run: [FreeFallProtection] - C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe [727664 2010-09-24] ()
HKLM\...\Run: [IntelliPoint] - c:\Program Files\Microsoft IntelliPoint\ipoint.exe [2399632 2011-04-13] (Microsoft Corporation)
HKLM\...\Run: [AutoShutdownManager] - C:\Program Files (x86)\AutoShutdownManager\AutoShutdownManager.exe [2602728 2012-03-26] (EnviProt)
HKLM-x32\...\Run: [IAStorIcon] - C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [284696 2010-03-04] (Intel Corporation)
HKLM-x32\...\Run: [Dell Webcam Central] - C:\Program Files (x86)\Dell Webcam\Dell Webcam Central\WebcamDell2.exe [487562 2010-08-20] (Creative Technology Ltd)
HKLM-x32\...\Run: [] - [X]
HKLM-x32\...\Run: [PC Auto Shutdown] - C:\Program Files (x86)\PC Auto Shutdown\AutoShutdown.exe [1435912 2012-04-02] (GoldSolution Software, Inc.)
HKLM-x32\...\Run: [avgnt] - C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [689744 2014-02-20] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [TrojanScanner] - C:\Program Files (x86)\Trojan Remover\Trjscan.exe [1704720 2014-01-23] (Simply Super Software)
HKLM-x32\...\RunOnce: ["C:\Program Files (x86)\Dell DataSafe Local Backup\Components\DSUpdate\DSUpdate.exe"] - "C:\Program Files (x86)\Dell DataSafe Local Backup\Components\DSUpdate\DSUpdate.exe" [559616 2011-10-08] (Dell)
HKLM-x32\...\RunOnce: [Launcher] - C:\Program Files (x86)\Dell DataSafe Local Backup\Components\Scheduler\Launcher.exe [165184 2011-08-01] (Softthinks)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKU\S-1-5-21-3322404370-2438604178-2610899639-1001\...\Run: [Steam] - C:\Program Files (x86)\Steam\steam.exe [1610664 2014-01-07] (Valve Corporation)
AppInit_DLLs: C:\Windows\System32\nvinitx.dll => C:\Windows\System32\nvinitx.dll [226920 2010-12-24] (NVIDIA Corporation)
AppInit_DLLs-x32: C:\Windows\SysWOW64\nvinit.dll => C:\Windows\SysWOW64\nvinit.dll [192616 2010-12-24] (NVIDIA Corporation)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
URLSearchHook: HKCU - UrlSearchHook Class - {00000000-6E41-4FD3-8538-502F5495E5FC} - C:\Program Files (x86)\Ask.com\GenericAskToolbar.dll No File
StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe
SearchScopes: HKCU - ToolbarSearchProviderProgress {96bd48dd-741b-41ae-ac4a-aff96ba00f7e}
SearchScopes: HKCU - {49606DC7-976D-4030-A74E-9FB5C842FA68} URL = 
BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: MSS+ Identifier - {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} - C:\Program Files\McAfee Security Scan\3.8.141\McAfeeMSS_IE.dll (McAfee, Inc.)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre6\bin\ssv.dll (Sun Microsystems, Inc.)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Windows Live Messenger Companion Helper - {9FDDE16B-836F-4806-AB1F-1455CBEFF289} - C:\Program Files (x86)\Windows Live\Companion\companioncore.dll (Microsoft Corporation)
BHO-x32: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre6\bin\jp2ssv.dll (Sun Microsystems, Inc.)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
DPF: HKLM {166B1BCA-3F9C-11CF-8075-444553540000} hxxp://download.macromedia.com/pub/shockwave/cabs/director/sw.cab
DPF: HKLM {D27CDB6E-AE6D-11CF-96B8-444553540000} https://fpdownload.macromedia.com/get/shockwave/cabs/flash/swflash.cab
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} -  No File
Handler-x32: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.1.1

FireFox:
========
FF ProfilePath: C:\Users\Lars\AppData\Roaming\Mozilla\Firefox\Profiles\nj3993on.default
FF Homepage: about:home
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_12_0_0_70.dll ()
FF Plugin: @java.com/DTPlugin,version=10.5.0 - C:\Windows\system32\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.5.0 - C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @microsoft.com/GENUINE - disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_12_0_0_70.dll ()
FF Plugin-x32: @google.com/npPicasa3,version=3.0.0 - C:\Program Files (x86)\Google\Picasa3\npPicasa3.dll (Google, Inc.)
FF Plugin-x32: @java.com/DTPlugin,version=1.6.0_37 - C:\Windows\SysWOW64\npdeployJava1.dll (Sun Microsystems, Inc.)
FF Plugin-x32: @java.com/JavaPlugin - C:\Program Files (x86)\Java\jre6\bin\plugin2\npjp2.dll (Sun Microsystems, Inc.)
FF Plugin-x32: @mcafee.com/McAfeeMssPlugin - C:\Program Files\McAfee Security Scan\3.8.141\npMcAfeeMss.dll (McAfee, Inc.)
FF Plugin-x32: @microsoft.com/GENUINE - disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files (x86)\Microsoft Silverlight\5.1.20913.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3538.0513 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.22.5\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.22.5\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKCU: @www.flatcast.com/FlatViewer 5.2 - C:\Users\Lars\AppData\Roaming\Mozilla\Plugins\NpFv530.dll (1 mal 1 Software GmbH)
FF Plugin HKCU: ubisoft.com/uplaypc - C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\npuplaypc.dll (Ubisoft)
FF Plugin ProgramFiles/Appdata: C:\Users\Lars\AppData\Roaming\mozilla\plugins\NpFv530.dll (1 mal 1 Software GmbH)
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: BYTubeD - Bulk YouTube video Downloader - C:\Users\Lars\AppData\Roaming\Mozilla\Firefox\Profiles\nj3993on.default\Extensions\bytubed@cs213.cse.iitk.ac.in [2013-07-07]
FF Extension: Adblock Plus - C:\Users\Lars\AppData\Roaming\Mozilla\Firefox\Profiles\nj3993on.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2012-12-03]
FF Extension: Java Console - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0037-ABCDEFFEDCBA} [2014-01-01]

Chrome: 
=======
CHR HomePage: hxxp://nl.ask.com/?l=dis&o=15003
CHR Plugin: (Shockwave Flash) - C:\Program Files (x86)\Google\Chrome\Application\21.0.1180.75\PepperFlash\pepflashplayer.dll No File
CHR Plugin: (Shockwave Flash) - C:\Program Files (x86)\Google\Chrome\Application\33.0.1750.146\gcswf32.dll No File
CHR Plugin: (Remoting Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Program Files (x86)\Google\Chrome\Application\33.0.1750.146\ppGoogleNaClPluginChrome.dll ()
CHR Plugin: (Chrome PDF Viewer) - C:\Program Files (x86)\Google\Chrome\Application\33.0.1750.146\pdf.dll ()
CHR Plugin: (         "name": "",) - C:\Users\Lars\AppData\Local\Google\Chrome\User Data\Default\Extensions\bodddioamolcibagionmmobehnbhiakf\1.0.5_0\chromeNPAPI.dll No File
CHR Plugin: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Browser\nppdf32.dll (Adobe Systems Inc.)
CHR Plugin: (Picasa) - C:\Program Files (x86)\Google\Picasa3\npPicasa3.dll (Google, Inc.)
CHR Plugin: (Google Update) - C:\Program Files (x86)\Google\Update\1.3.21.115\npGoogleUpdate3.dll No File
CHR Plugin: (Java(TM) Platform SE 6 U31) - C:\Program Files (x86)\Java\jre6\bin\plugin2\npjp2.dll (Sun Microsystems, Inc.)
CHR Plugin: (Bing Bar) - C:\Program Files (x86)\MSN Toolbar\Platform\6.0.2282.0\npwinext.dll No File
CHR Plugin: (NVIDIA 3D Vision) - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
CHR Plugin: (NVIDIA 3D VISION) - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
CHR Plugin: (Windows Live™ Photo Gallery) - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
CHR Plugin: (Silverlight Plug-In) - c:\Program Files (x86)\Microsoft Silverlight\4.1.10329.0\npctrl.dll No File
CHR Plugin: (McAfee SecurityCenter) - c:\progra~2\mcafee\msc\npmcsn~1.dll No File
CHR Extension: (Google Wallet) - C:\Users\Lars\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-08-21]
CHR HKLM-x32\...\Chrome\Extension: [icmlaeflemplmjndnaapfdbbnpncnbda] - C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChrome.crx [2013-08-21]

==================== Services (Whitelisted) =================

R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [440400 2014-02-20] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [440400 2014-02-20] (Avira Operations GmbH & Co. KG)
R2 ASDM_Service; C:\Program Files (x86)\AutoShutdownManager\Services\AutoShutdownManager_Service.exe [57344 2012-03-26] (EnviProt)
S3 ASDM_UpdateService; C:\Program Files (x86)\AutoShutdownManager\Services\ASDM_Helperservice.exe [32768 2012-03-26] (EnviProt)
R2 MBAMScheduler; C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe [418376 2013-04-04] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe [701512 2013-04-04] (Malwarebytes Corporation)
S3 McComponentHostService; C:\Program Files\McAfee Security Scan\3.8.141\McCHSvc.exe [289256 2014-01-16] (McAfee, Inc.)
S3 MyWiFiDHCPDNS; C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe [340240 2010-03-05] ()
R2 PCAutoShutdown_Service; C:\Program Files (x86)\PC Auto Shutdown\ShutdownService.exe [442136 2011-11-14] (GoldSolution Software, Inc.)
R2 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [75136 2012-11-30] ()
R2 TuneUp.UtilitiesSvc; C:\Program Files (x86)\TuneUp Utilities 2012\TuneUpUtilitiesService64.exe [2123584 2011-12-14] (TuneUp Software)

==================== Drivers (Whitelisted) ====================

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R1 aswKbd; C:\Windows\System32\Drivers\aswKbd.sys [19600 2012-08-21] (AVAST Software)
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [108440 2013-12-09] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [131576 2013-12-09] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2013-12-09] (Avira Operations GmbH & Co. KG)
R1 dtsoftbus01; C:\Windows\System32\DRIVERS\dtsoftbus01.sys [279616 2011-11-12] (DT Soft Ltd)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25928 2013-04-04] (Malwarebytes Corporation)
R3 TuneUpUtilitiesDrv; C:\Program Files (x86)\TuneUp Utilities 2012\TuneUpUtilitiesDriver64.sys [11856 2011-11-24] (TuneUp Software)
R2 TurboB; C:\Windows\System32\DRIVERS\TurboB.sys [13784 2009-11-02] ()
S3 catchme; \??\C:\ComboFix\catchme.sys [X]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2014-03-11 19:30 - 2014-03-11 19:30 - 00000000 ____D () C:\Users\Lars\Downloads\FRST-OlderVersion
2014-03-11 19:27 - 2014-03-11 19:27 - 00029490 _____ () C:\Users\Lars\Desktop\JRT.txt
2014-03-11 19:19 - 2014-03-11 19:19 - 00000000 ____D () C:\Windows\ERUNT
2014-03-11 19:18 - 2014-03-11 19:18 - 01037734 _____ (Thisisu) C:\Users\Lars\Downloads\JRT.exe
2014-03-11 18:52 - 2014-03-11 18:54 - 00000000 ____D () C:\AdwCleaner
2014-03-11 18:50 - 2014-03-11 18:50 - 01949184 _____ () C:\Users\Lars\Downloads\adwcleaner.exe
2014-03-11 18:19 - 2014-03-11 18:19 - 00000000 ____D () C:\Users\Lars\AppData\Roaming\Malwarebytes
2014-03-11 18:18 - 2014-03-11 18:18 - 00001115 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-03-11 18:18 - 2014-03-11 18:18 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-03-11 18:18 - 2014-03-11 18:18 - 00000000 ____D () C:\Program Files (x86)\Malwarebytes' Anti-Malware
2014-03-11 18:18 - 2013-04-04 14:50 - 00025928 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-03-11 18:02 - 2014-03-11 18:02 - 10285040 _____ (Malwarebytes Corporation ) C:\Users\Lars\Downloads\mbam-setup-1.75.0.1300.exe
2014-03-09 09:39 - 2014-03-09 09:39 - 00029781 _____ () C:\ComboFix.txt
2014-03-09 09:10 - 2014-03-09 09:39 - 00000000 ____D () C:\Qoobox
2014-03-09 09:10 - 2014-03-09 09:38 - 00000000 ____D () C:\Windows\erdnt
2014-03-09 09:10 - 2011-06-26 07:45 - 00256000 _____ () C:\Windows\PEV.exe
2014-03-09 09:10 - 2010-11-07 18:20 - 00208896 _____ () C:\Windows\MBR.exe
2014-03-09 09:10 - 2009-04-20 05:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2014-03-09 09:10 - 2000-08-31 01:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2014-03-09 09:10 - 2000-08-31 01:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2014-03-09 09:10 - 2000-08-31 01:00 - 00098816 _____ () C:\Windows\sed.exe
2014-03-09 09:10 - 2000-08-31 01:00 - 00080412 _____ () C:\Windows\grep.exe
2014-03-09 09:10 - 2000-08-31 01:00 - 00068096 _____ () C:\Windows\zip.exe
2014-03-09 09:09 - 2014-03-09 09:09 - 05187267 ____R (Swearware) C:\Users\Lars\Downloads\ComboFix.exe
2014-03-09 09:03 - 2014-03-09 09:03 - 00111338 _____ () C:\Users\Lars\Downloads\CDF3.tmp
2014-03-09 09:02 - 2014-03-09 09:02 - 00049163 _____ () C:\Users\Lars\Downloads\Nicht bestätigt 788561.crdownload
2014-03-09 08:56 - 2014-03-09 08:56 - 00000094 ____H () C:\Users\Lars\Desktop\.~lock.log daten.odt#
2014-03-08 22:40 - 2014-03-08 22:40 - 00001288 _____ () C:\Users\Lars\Desktop\Ereignisse.txt
2014-03-08 22:19 - 2014-03-08 22:19 - 00000000 _____ () C:\Users\Lars\Desktop\Gmer.txt
2014-03-08 22:07 - 2014-03-08 22:07 - 00040789 _____ () C:\Users\Lars\Desktop\log daten.odt
2014-03-08 22:06 - 2014-03-08 22:06 - 00380416 _____ () C:\Users\Lars\Downloads\Gmer-19357.exe
2014-03-08 22:01 - 2014-03-08 22:01 - 00034168 _____ () C:\Users\Lars\Downloads\Addition.txt
2014-03-08 21:54 - 2014-03-11 19:30 - 00019230 _____ () C:\Users\Lars\Downloads\FRST.txt
2014-03-08 21:54 - 2014-03-11 19:30 - 00000000 ____D () C:\FRST
2014-03-08 21:53 - 2014-03-11 19:30 - 02157056 _____ (Farbar) C:\Users\Lars\Downloads\FRST64.exe
2014-03-08 21:51 - 2014-03-08 21:52 - 00000470 _____ () C:\Users\Lars\Downloads\defogger_disable.log
2014-03-08 21:51 - 2014-03-08 21:51 - 00050477 _____ () C:\Users\Lars\Downloads\Defogger.exe
2014-03-08 21:51 - 2014-03-08 21:51 - 00000000 _____ () C:\Users\Lars\defogger_reenable
2014-03-08 20:02 - 2014-03-11 18:59 - 00003112 _____ () C:\Windows\System32\Tasks\RDReminder
2014-03-08 00:02 - 2014-03-08 00:02 - 00000000 ____D () C:\Users\Lars\Documents\Simply Super Software
2014-03-08 00:02 - 2014-03-08 00:02 - 00000000 ____D () C:\ProgramData\Licenses
2014-03-08 00:01 - 2014-03-08 00:01 - 00000000 ____D () C:\ProgramData\Simply Super Software
2014-03-08 00:01 - 2014-03-08 00:01 - 00000000 ____D () C:\Program Files (x86)\Trojan Remover
2014-03-07 23:54 - 2014-03-07 23:55 - 21407864 _____ (Simply Super Software ) C:\Users\Lars\Downloads\trjsetup690.exe
2014-03-07 06:30 - 2013-12-21 10:53 - 00548864 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-03-07 06:30 - 2013-12-21 09:56 - 00454656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-03-07 06:29 - 2014-02-06 12:30 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-03-07 06:29 - 2014-02-06 12:30 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-03-07 06:29 - 2014-02-06 11:56 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-03-07 06:29 - 2014-02-06 11:52 - 00574976 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-03-07 06:29 - 2014-02-06 11:32 - 00218624 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-03-07 06:29 - 2014-02-06 11:20 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-03-07 06:29 - 2014-02-06 11:17 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-03-07 06:29 - 2014-02-06 10:49 - 00440832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-03-07 06:29 - 2014-02-06 10:25 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-03-07 06:28 - 2014-02-06 13:16 - 23170048 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-03-07 06:28 - 2014-02-06 12:12 - 02765824 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-03-07 06:28 - 2014-02-06 12:07 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-03-07 06:28 - 2014-02-06 12:06 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-03-07 06:28 - 2014-02-06 11:57 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-03-07 06:28 - 2014-02-06 11:49 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-03-07 06:28 - 2014-02-06 11:48 - 00708608 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-03-07 06:28 - 2014-02-06 11:48 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-03-07 06:28 - 2014-02-06 11:38 - 17103872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-03-07 06:28 - 2014-02-06 11:11 - 05768704 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-03-07 06:28 - 2014-02-06 11:01 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-03-07 06:28 - 2014-02-06 11:00 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-03-07 06:28 - 2014-02-06 10:57 - 02168320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-03-07 06:28 - 2014-02-06 10:57 - 00627200 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-03-07 06:28 - 2014-02-06 10:52 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-03-07 06:28 - 2014-02-06 10:52 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-03-07 06:28 - 2014-02-06 10:50 - 02041856 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-03-07 06:28 - 2014-02-06 10:47 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-03-07 06:28 - 2014-02-06 10:46 - 00553472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-03-07 06:28 - 2014-02-06 10:25 - 04244480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-03-07 06:28 - 2014-02-06 10:24 - 02334208 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-03-07 06:28 - 2014-02-06 10:22 - 13051392 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-03-07 06:28 - 2014-02-06 10:13 - 00524288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-03-07 06:28 - 2014-02-06 10:09 - 01964032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-03-07 06:28 - 2014-02-06 10:03 - 11266048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-03-07 06:28 - 2014-02-06 09:55 - 01393664 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-03-07 06:28 - 2014-02-06 09:41 - 01820160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-03-07 06:28 - 2014-02-06 09:40 - 00817664 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-03-07 06:28 - 2014-02-06 09:36 - 01156096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-03-07 06:28 - 2014-02-06 09:34 - 00703488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-03-06 06:36 - 2013-10-14 18:00 - 00028368 _____ (Microsoft Corporation) C:\Windows\system32\IEUDINIT.EXE
2014-03-06 06:32 - 2014-03-06 06:32 - 01228800 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 01051136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00942592 _____ (Microsoft Corporation) C:\Windows\system32\jsIntl.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-03-06 06:32 - 2014-03-06 06:32 - 00774144 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00645120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsIntl.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00616104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dat
2014-03-06 06:32 - 2014-03-06 06:32 - 00616104 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dat
2014-03-06 06:32 - 2014-03-06 06:32 - 00610304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00453120 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00413696 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2014-03-06 06:32 - 2014-03-06 06:32 - 00367104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00337408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2014-03-06 06:32 - 2014-03-06 06:32 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00263376 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00247808 _____ (Microsoft Corporation) C:\Windows\system32\msls31.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00244736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00243200 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00238288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00235520 _____ (Microsoft Corporation) C:\Windows\system32\url.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00235008 _____ (Microsoft Corporation) C:\Windows\system32\elshyph.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00233472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\url.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00208384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00194048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\elshyph.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00182272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msls31.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00167424 _____ (Microsoft Corporation) C:\Windows\system32\iexpress.exe
2014-03-06 06:32 - 2014-03-06 06:32 - 00151552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iexpress.exe
2014-03-06 06:32 - 2014-03-06 06:32 - 00147968 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00143872 _____ (Microsoft Corporation) C:\Windows\system32\wextract.exe
2014-03-06 06:32 - 2014-03-06 06:32 - 00139264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wextract.exe
2014-03-06 06:32 - 2014-03-06 06:32 - 00135680 _____ (Microsoft Corporation) C:\Windows\system32\iepeers.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00131072 _____ (Microsoft Corporation) C:\Windows\system32\IEAdvpack.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00127488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\occache.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00116736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iepeers.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00111616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\IEAdvpack.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00105984 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00101376 _____ (Microsoft Corporation) C:\Windows\system32\inseng.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00090112 _____ (Microsoft Corporation) C:\Windows\system32\SetIEInstalledDate.exe
2014-03-06 06:32 - 2014-03-06 06:32 - 00086016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00086016 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2014-03-06 06:32 - 2014-03-06 06:32 - 00084992 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00083456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inseng.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00081408 _____ (Microsoft Corporation) C:\Windows\system32\icardie.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00077312 _____ (Microsoft Corporation) C:\Windows\system32\tdc.ocx
2014-03-06 06:32 - 2014-03-06 06:32 - 00074240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SetIEInstalledDate.exe
2014-03-06 06:32 - 2014-03-06 06:32 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2014-03-06 06:32 - 2014-03-06 06:32 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00069120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\icardie.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdc.ocx
2014-03-06 06:32 - 2014-03-06 06:32 - 00062464 _____ (Microsoft Corporation) C:\Windows\system32\pngfilt.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00056832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\pngfilt.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00052224 _____ (Microsoft Corporation) C:\Windows\system32\msfeedsbs.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00048640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmler.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\mshtmler.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00048128 _____ (Microsoft Corporation) C:\Windows\system32\imgutil.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeedsbs.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00040448 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00036352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\imgutil.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00034816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00030208 _____ (Microsoft Corporation) C:\Windows\system32\licmgr10.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00024576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\licmgr10.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00013824 _____ (Microsoft Corporation) C:\Windows\system32\mshta.exe
2014-03-06 06:32 - 2014-03-06 06:32 - 00013312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshta.exe
2014-03-06 06:32 - 2014-03-06 06:32 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\msfeedssync.exe
2014-03-06 06:32 - 2014-03-06 06:32 - 00012800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeedssync.exe
2014-03-05 23:56 - 2014-03-06 00:00 - 104376088 _____ (Microsoft Corporation) C:\Users\Lars\Downloads\msert (2).exe
2014-03-05 23:53 - 2014-03-05 23:54 - 25165824 _____ () C:\Users\Lars\Downloads\msert (1).exe
2014-03-05 23:52 - 2014-03-05 23:52 - 06291456 _____ () C:\Users\Lars\Downloads\msert.exe
2014-03-04 20:23 - 2014-03-04 20:28 - 138607664 _____ () C:\Users\Lars\Downloads\avira_free_antivirus_de_14.0.3.350.exe
2014-03-04 18:24 - 2014-03-04 18:24 - 00262144 _____ () C:\Windows\Minidump\030414-23930-01.dmp
2014-03-04 18:00 - 2014-03-05 01:23 - 00000000 ____D () C:\Program Files (x86)\BlueStacks
2014-03-04 17:59 - 2014-03-04 18:29 - 00000000 ____D () C:\ProgramData\BlueStacksSetup
2014-03-04 17:59 - 2014-03-04 18:00 - 27735646 _____ () C:\Users\Lars\Downloads\se.feomedia.quizkampen.de.lite.apk
2014-03-04 17:59 - 2014-03-04 18:00 - 00000000 ____D () C:\ProgramData\BlueStacks
2014-03-01 13:39 - 2014-03-01 13:40 - 00000000 ____D () C:\Users\Lars\Downloads\2014 Mighty Oaks - Owls
2014-03-01 12:32 - 2014-03-11 19:03 - 00006264 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-03-01 12:30 - 2012-12-03 19:32 - 00000000 ____D () C:\Users\Lars\Downloads\Maxime Chattam - Alterra - Band 4 - Der Herr des Nebels
2014-02-28 09:52 - 2014-03-02 11:41 - 00000000 ____D () C:\Users\Lars\Downloads\2013 Jupiter Jones- Das Gegenteil Von Allem
2014-02-25 18:24 - 2014-02-25 18:25 - 00000000 ____D () C:\Users\Lars\Downloads\Broilers----Vanitas
2014-02-23 20:06 - 2014-02-23 20:17 - 00000000 ____D () C:\Users\Lars\Downloads\Maxime Chattam - Alterra - Der Krieg der Kinder
2014-02-22 14:00 - 2014-02-22 14:00 - 00000044 _____ () C:\Users\Lars\Downloads\Alemannia (3).m3u
2014-02-22 14:00 - 2014-02-22 14:00 - 00000044 _____ () C:\Users\Lars\Downloads\Alemannia (2).m3u
2014-02-22 14:00 - 2014-02-22 14:00 - 00000044 _____ () C:\Users\Lars\Downloads\Alemannia (1).m3u
2014-02-22 13:57 - 2014-02-22 13:57 - 00000044 _____ () C:\Users\Lars\Downloads\Alemannia.m3u
2014-02-20 22:02 - 2014-02-20 22:28 - 00000000 ____D () C:\Users\Lars\Downloads\Die_Drei_Fragezeichen-F167_Und_Das_Blaue_Biest-DE-2014-VOiCE
2014-02-20 21:34 - 2014-02-20 21:36 - 00000000 ____D () C:\Users\Lars\Downloads\2014 Die Drei Fragezeichen - Das Raetsel Der Sieben
2014-02-20 20:55 - 2014-02-20 21:03 - 00000000 ____D () C:\Users\Lars\Desktop\Reiseführer Wien und Prag
2014-02-18 19:01 - 2010-08-27 15:46 - 00000000 ____D () C:\Users\Lars\Downloads\Maxime Chattam - Alterra - Band 02 - Im Reich der Königin
2014-02-16 21:51 - 2014-02-16 21:54 - 00000000 ____D () C:\Users\Lars\Desktop\Inserate
2014-02-16 12:45 - 2014-02-16 12:45 - 00008981 _____ () C:\Users\Lars\Desktop\soundfiles alternative.odt
2014-02-15 21:50 - 2014-02-15 21:50 - 00279048 _____ () C:\Windows\Minidump\021514-36785-01.dmp
2014-02-15 20:50 - 2014-02-15 20:50 - 00000094 ____H () C:\Users\Lars\Desktop\.~lock.Saison.odt#
2014-02-15 18:20 - 2014-02-15 18:20 - 00001933 _____ () C:\Users\Public\Desktop\McAfee Security Scan Plus.lnk
2014-02-15 18:20 - 2014-02-15 18:20 - 00000000 ____D () C:\Program Files\McAfee Security Scan
2014-02-12 17:42 - 2014-01-01 00:05 - 00420008 _____ () C:\Windows\SysWOW64\locale.nls
2014-02-12 17:42 - 2014-01-01 00:04 - 00420008 _____ () C:\Windows\system32\locale.nls
2014-02-12 17:42 - 2013-12-25 00:09 - 01987584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10warp.dll
2014-02-12 17:42 - 2013-12-24 23:48 - 02565120 _____ (Microsoft Corporation) C:\Windows\system32\d3d10warp.dll
2014-02-12 17:42 - 2013-12-06 03:30 - 01882112 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll
2014-02-12 17:42 - 2013-12-06 03:30 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml3r.dll
2014-02-12 17:42 - 2013-12-06 03:02 - 01237504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
2014-02-12 17:42 - 2013-12-06 03:02 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3r.dll
2014-02-12 17:42 - 2013-12-04 03:27 - 00488448 _____ (Microsoft Corporation) C:\Windows\system32\secproc.dll
2014-02-12 17:42 - 2013-12-04 03:27 - 00485888 _____ (Microsoft Corporation) C:\Windows\system32\secproc_isv.dll
2014-02-12 17:42 - 2013-12-04 03:27 - 00123392 _____ (Microsoft Corporation) C:\Windows\system32\secproc_ssp_isv.dll
2014-02-12 17:42 - 2013-12-04 03:27 - 00123392 _____ (Microsoft Corporation) C:\Windows\system32\secproc_ssp.dll
2014-02-12 17:42 - 2013-12-04 03:26 - 00528384 _____ (Microsoft Corporation) C:\Windows\system32\msdrm.dll
2014-02-12 17:42 - 2013-12-04 03:16 - 00658432 _____ (Microsoft Corporation) C:\Windows\system32\RMActivate_isv.exe
2014-02-12 17:42 - 2013-12-04 03:16 - 00626176 _____ (Microsoft Corporation) C:\Windows\system32\RMActivate.exe
2014-02-12 17:42 - 2013-12-04 03:16 - 00553984 _____ (Microsoft Corporation) C:\Windows\system32\RMActivate_ssp.exe
2014-02-12 17:42 - 2013-12-04 03:16 - 00552960 _____ (Microsoft Corporation) C:\Windows\system32\RMActivate_ssp_isv.exe
2014-02-12 17:42 - 2013-12-04 03:03 - 00428032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secproc.dll
2014-02-12 17:42 - 2013-12-04 03:03 - 00423936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secproc_isv.dll
2014-02-12 17:42 - 2013-12-04 03:03 - 00087040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secproc_ssp_isv.dll
2014-02-12 17:42 - 2013-12-04 03:03 - 00087040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secproc_ssp.dll
2014-02-12 17:42 - 2013-12-04 03:02 - 00390144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msdrm.dll
2014-02-12 17:42 - 2013-12-04 02:54 - 00594944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RMActivate_isv.exe
2014-02-12 17:42 - 2013-12-04 02:54 - 00572416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RMActivate.exe
2014-02-12 17:42 - 2013-12-04 02:54 - 00510976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RMActivate_ssp.exe
2014-02-12 17:42 - 2013-12-04 02:54 - 00508928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RMActivate_ssp_isv.exe
2014-02-12 17:42 - 2013-11-26 09:16 - 03419136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d2d1.dll
2014-02-12 17:42 - 2013-11-22 23:48 - 03928064 _____ (Microsoft Corporation) C:\Windows\system32\d2d1.dll
2014-02-10 20:34 - 2014-02-02 02:20 - 00000000 ____D () C:\Users\Lars\Downloads\2014 William Fitzsimmons - Lions
2014-02-09 13:43 - 2014-02-09 13:43 - 00017055 _____ () C:\Users\Lars\Desktop\Saison.odt

==================== One Month Modified Files and Folders =======

2014-03-11 19:31 - 2014-03-08 21:54 - 00019230 _____ () C:\Users\Lars\Downloads\FRST.txt
2014-03-11 19:30 - 2014-03-11 19:30 - 00000000 ____D () C:\Users\Lars\Downloads\FRST-OlderVersion
2014-03-11 19:30 - 2014-03-08 21:54 - 00000000 ____D () C:\FRST
2014-03-11 19:30 - 2014-03-08 21:53 - 02157056 _____ (Farbar) C:\Users\Lars\Downloads\FRST64.exe
2014-03-11 19:27 - 2014-03-11 19:27 - 00029490 _____ () C:\Users\Lars\Desktop\JRT.txt
2014-03-11 19:26 - 2012-08-10 13:03 - 00001106 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-03-11 19:19 - 2014-03-11 19:19 - 00000000 ____D () C:\Windows\ERUNT
2014-03-11 19:18 - 2014-03-11 19:18 - 01037734 _____ (Thisisu) C:\Users\Lars\Downloads\JRT.exe
2014-03-11 19:17 - 2012-04-03 10:18 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-03-11 19:10 - 2009-07-14 05:45 - 00014240 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-03-11 19:09 - 2009-07-14 05:45 - 00014240 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-03-11 19:03 - 2014-03-01 12:32 - 00006264 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-03-11 19:03 - 2009-07-14 18:58 - 01231194 _____ () C:\Windows\system32\perfh007.dat
2014-03-11 19:03 - 2009-07-14 18:58 - 00319414 _____ () C:\Windows\system32\perfc007.dat
2014-03-11 18:59 - 2014-03-08 20:02 - 00003112 _____ () C:\Windows\System32\Tasks\RDReminder
2014-03-11 18:58 - 2011-04-27 05:05 - 00000000 ____D () C:\Program Files (x86)\Dell DataSafe Local Backup
2014-03-11 18:57 - 2012-08-10 13:03 - 00001102 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-03-11 18:57 - 2011-05-04 13:15 - 00000000 ____D () C:\Users\Default\AppData\Local\SoftThinks
2014-03-11 18:57 - 2011-05-04 13:15 - 00000000 ____D () C:\Users\Default User\AppData\Local\SoftThinks
2014-03-11 18:56 - 2012-07-25 23:37 - 00000000 ____D () C:\Program Files (x86)\AutoShutdownManager
2014-03-11 18:56 - 2012-02-22 17:09 - 00174296 _____ () C:\Windows\PFRO.log
2014-03-11 18:56 - 2012-02-09 14:04 - 00046192 _____ () C:\Windows\setupact.log
2014-03-11 18:56 - 2011-04-26 21:42 - 00000000 ____D () C:\ProgramData\NVIDIA
2014-03-11 18:56 - 2009-07-14 06:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-03-11 18:55 - 2009-07-14 06:10 - 01357548 _____ () C:\Windows\WindowsUpdate.log
2014-03-11 18:54 - 2014-03-11 18:52 - 00000000 ____D () C:\AdwCleaner
2014-03-11 18:54 - 2011-05-04 16:43 - 00000000 ____D () C:\ProgramData\ICQ
2014-03-11 18:50 - 2014-03-11 18:50 - 01949184 _____ () C:\Users\Lars\Downloads\adwcleaner.exe
2014-03-11 18:19 - 2014-03-11 18:19 - 00000000 ____D () C:\Users\Lars\AppData\Roaming\Malwarebytes
2014-03-11 18:18 - 2014-03-11 18:18 - 00001115 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-03-11 18:18 - 2014-03-11 18:18 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-03-11 18:18 - 2014-03-11 18:18 - 00000000 ____D () C:\Program Files (x86)\Malwarebytes' Anti-Malware
2014-03-11 18:02 - 2014-03-11 18:02 - 10285040 _____ (Malwarebytes Corporation ) C:\Users\Lars\Downloads\mbam-setup-1.75.0.1300.exe
2014-03-09 20:17 - 2014-01-01 17:57 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-03-09 09:39 - 2014-03-09 09:39 - 00029781 _____ () C:\ComboFix.txt
2014-03-09 09:39 - 2014-03-09 09:10 - 00000000 ____D () C:\Qoobox
2014-03-09 09:38 - 2014-03-09 09:10 - 00000000 ____D () C:\Windows\erdnt
2014-03-09 09:37 - 2009-07-14 03:34 - 00000215 _____ () C:\Windows\system.ini
2014-03-09 09:36 - 2011-09-11 00:36 - 00000000 ____D () C:\Program Files (x86)\Solid YouTube Downloader and Converter DB Toolbar
2014-03-09 09:09 - 2014-03-09 09:09 - 05187267 ____R (Swearware) C:\Users\Lars\Downloads\ComboFix.exe
2014-03-09 09:03 - 2014-03-09 09:03 - 00111338 _____ () C:\Users\Lars\Downloads\CDF3.tmp
2014-03-09 09:02 - 2014-03-09 09:02 - 00049163 _____ () C:\Users\Lars\Downloads\Nicht bestätigt 788561.crdownload
2014-03-09 08:56 - 2014-03-09 08:56 - 00000094 ____H () C:\Users\Lars\Desktop\.~lock.log daten.odt#
2014-03-09 08:55 - 2011-06-05 15:21 - 05370368 ___SH () C:\Users\Lars\Desktop\Thumbs.db
2014-03-08 22:40 - 2014-03-08 22:40 - 00001288 _____ () C:\Users\Lars\Desktop\Ereignisse.txt
2014-03-08 22:19 - 2014-03-08 22:19 - 00000000 _____ () C:\Users\Lars\Desktop\Gmer.txt
2014-03-08 22:07 - 2014-03-08 22:07 - 00040789 _____ () C:\Users\Lars\Desktop\log daten.odt
2014-03-08 22:06 - 2014-03-08 22:06 - 00380416 _____ () C:\Users\Lars\Downloads\Gmer-19357.exe
2014-03-08 22:01 - 2014-03-08 22:01 - 00034168 _____ () C:\Users\Lars\Downloads\Addition.txt
2014-03-08 21:52 - 2014-03-08 21:51 - 00000470 _____ () C:\Users\Lars\Downloads\defogger_disable.log
2014-03-08 21:51 - 2014-03-08 21:51 - 00050477 _____ () C:\Users\Lars\Downloads\Defogger.exe
2014-03-08 21:51 - 2014-03-08 21:51 - 00000000 _____ () C:\Users\Lars\defogger_reenable
2014-03-08 21:51 - 2011-05-04 13:12 - 00000000 ____D () C:\Users\Lars
2014-03-08 16:07 - 2013-05-24 15:59 - 00003440 _____ () C:\Windows\System32\Tasks\PCDEventLauncherTask
2014-03-08 09:47 - 2012-11-18 20:56 - 00000000 ____D () C:\Users\Lars\Desktop\Dokumente
2014-03-08 09:40 - 2011-12-10 14:35 - 00000000 ____D () C:\Program Files (x86)\TuneUp Utilities 2012
2014-03-08 02:59 - 2009-07-14 06:08 - 00032640 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2014-03-08 00:02 - 2014-03-08 00:02 - 00000000 ____D () C:\Users\Lars\Documents\Simply Super Software
2014-03-08 00:02 - 2014-03-08 00:02 - 00000000 ____D () C:\ProgramData\Licenses
2014-03-08 00:01 - 2014-03-08 00:01 - 00000000 ____D () C:\ProgramData\Simply Super Software
2014-03-08 00:01 - 2014-03-08 00:01 - 00000000 ____D () C:\Program Files (x86)\Trojan Remover
2014-03-07 23:55 - 2014-03-07 23:54 - 21407864 _____ (Simply Super Software ) C:\Users\Lars\Downloads\trjsetup690.exe
2014-03-06 19:50 - 2012-07-08 15:16 - 00000000 ____D () C:\Users\Lars\Desktop\Neuer Ordner
2014-03-06 19:47 - 2013-07-07 15:44 - 00000000 ____D () C:\Program Files (x86)\FreeTime
2014-03-06 07:11 - 2011-05-05 23:01 - 00001427 _____ () C:\Users\Lars\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2014-03-06 07:07 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\PolicyDefinitions
2014-03-06 06:36 - 2013-11-21 03:13 - 00160682 _____ () C:\Windows\IE11_main.log
2014-03-06 06:32 - 2014-03-06 06:32 - 01228800 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 01051136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00942592 _____ (Microsoft Corporation) C:\Windows\system32\jsIntl.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-03-06 06:32 - 2014-03-06 06:32 - 00774144 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00645120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsIntl.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00616104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dat
2014-03-06 06:32 - 2014-03-06 06:32 - 00616104 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dat
2014-03-06 06:32 - 2014-03-06 06:32 - 00610304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00453120 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00413696 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2014-03-06 06:32 - 2014-03-06 06:32 - 00367104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00337408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2014-03-06 06:32 - 2014-03-06 06:32 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00263376 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00247808 _____ (Microsoft Corporation) C:\Windows\system32\msls31.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00244736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00243200 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00238288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00235520 _____ (Microsoft Corporation) C:\Windows\system32\url.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00235008 _____ (Microsoft Corporation) C:\Windows\system32\elshyph.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00233472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\url.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00208384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00194048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\elshyph.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00182272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msls31.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00167424 _____ (Microsoft Corporation) C:\Windows\system32\iexpress.exe
2014-03-06 06:32 - 2014-03-06 06:32 - 00151552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iexpress.exe
2014-03-06 06:32 - 2014-03-06 06:32 - 00147968 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00143872 _____ (Microsoft Corporation) C:\Windows\system32\wextract.exe
2014-03-06 06:32 - 2014-03-06 06:32 - 00139264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wextract.exe
2014-03-06 06:32 - 2014-03-06 06:32 - 00135680 _____ (Microsoft Corporation) C:\Windows\system32\iepeers.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00131072 _____ (Microsoft Corporation) C:\Windows\system32\IEAdvpack.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00127488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\occache.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00116736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iepeers.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00111616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\IEAdvpack.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00105984 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00101376 _____ (Microsoft Corporation) C:\Windows\system32\inseng.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00090112 _____ (Microsoft Corporation) C:\Windows\system32\SetIEInstalledDate.exe
2014-03-06 06:32 - 2014-03-06 06:32 - 00086016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00086016 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2014-03-06 06:32 - 2014-03-06 06:32 - 00084992 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00083456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inseng.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00081408 _____ (Microsoft Corporation) C:\Windows\system32\icardie.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00077312 _____ (Microsoft Corporation) C:\Windows\system32\tdc.ocx
2014-03-06 06:32 - 2014-03-06 06:32 - 00074240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SetIEInstalledDate.exe
2014-03-06 06:32 - 2014-03-06 06:32 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2014-03-06 06:32 - 2014-03-06 06:32 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00069120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\icardie.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdc.ocx
2014-03-06 06:32 - 2014-03-06 06:32 - 00062464 _____ (Microsoft Corporation) C:\Windows\system32\pngfilt.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00056832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\pngfilt.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00052224 _____ (Microsoft Corporation) C:\Windows\system32\msfeedsbs.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00048640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmler.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\mshtmler.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00048128 _____ (Microsoft Corporation) C:\Windows\system32\imgutil.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeedsbs.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00040448 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00036352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\imgutil.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00034816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00030208 _____ (Microsoft Corporation) C:\Windows\system32\licmgr10.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00024576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\licmgr10.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00013824 _____ (Microsoft Corporation) C:\Windows\system32\mshta.exe
2014-03-06 06:32 - 2014-03-06 06:32 - 00013312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshta.exe
2014-03-06 06:32 - 2014-03-06 06:32 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\msfeedssync.exe
2014-03-06 06:32 - 2014-03-06 06:32 - 00012800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeedssync.exe
2014-03-06 00:00 - 2014-03-05 23:56 - 104376088 _____ (Microsoft Corporation) C:\Users\Lars\Downloads\msert (2).exe
2014-03-05 23:54 - 2014-03-05 23:53 - 25165824 _____ () C:\Users\Lars\Downloads\msert (1).exe
2014-03-05 23:52 - 2014-03-05 23:52 - 06291456 _____ () C:\Users\Lars\Downloads\msert.exe
2014-03-05 19:41 - 2011-04-27 05:07 - 00000000 ___RD () C:\Program Files (x86)\Skype
2014-03-05 19:41 - 2011-04-27 05:06 - 00000000 ____D () C:\ProgramData\Skype
2014-03-05 01:23 - 2014-03-04 18:00 - 00000000 ____D () C:\Program Files (x86)\BlueStacks
2014-03-05 01:23 - 2012-11-17 13:54 - 00000000 ____D () C:\ProgramData\McAfee Security Scan
2014-03-05 01:22 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\registration
2014-03-04 20:28 - 2014-03-04 20:23 - 138607664 _____ () C:\Users\Lars\Downloads\avira_free_antivirus_de_14.0.3.350.exe
2014-03-04 18:29 - 2014-03-04 17:59 - 00000000 ____D () C:\ProgramData\BlueStacksSetup
2014-03-04 18:24 - 2014-03-04 18:24 - 00262144 _____ () C:\Windows\Minidump\030414-23930-01.dmp
2014-03-04 18:24 - 2012-02-20 13:05 - 510418422 _____ () C:\Windows\MEMORY.DMP
2014-03-04 18:24 - 2011-06-10 16:07 - 00000000 ____D () C:\Windows\Minidump
2014-03-04 18:00 - 2014-03-04 17:59 - 27735646 _____ () C:\Users\Lars\Downloads\se.feomedia.quizkampen.de.lite.apk
2014-03-04 18:00 - 2014-03-04 17:59 - 00000000 ____D () C:\ProgramData\BlueStacks
2014-03-02 11:41 - 2014-02-28 09:52 - 00000000 ____D () C:\Users\Lars\Downloads\2013 Jupiter Jones- Das Gegenteil Von Allem
2014-03-01 13:41 - 2013-07-11 19:52 - 00177152 ___SH () C:\Users\Lars\Downloads\Thumbs.db
2014-03-01 13:40 - 2014-03-01 13:39 - 00000000 ____D () C:\Users\Lars\Downloads\2014 Mighty Oaks - Owls
2014-02-25 18:25 - 2014-02-25 18:24 - 00000000 ____D () C:\Users\Lars\Downloads\Broilers----Vanitas
2014-02-23 20:17 - 2014-02-23 20:06 - 00000000 ____D () C:\Users\Lars\Downloads\Maxime Chattam - Alterra - Der Krieg der Kinder
2014-02-22 14:00 - 2014-02-22 14:00 - 00000044 _____ () C:\Users\Lars\Downloads\Alemannia (3).m3u
2014-02-22 14:00 - 2014-02-22 14:00 - 00000044 _____ () C:\Users\Lars\Downloads\Alemannia (2).m3u
2014-02-22 14:00 - 2014-02-22 14:00 - 00000044 _____ () C:\Users\Lars\Downloads\Alemannia (1).m3u
2014-02-22 13:57 - 2014-02-22 13:57 - 00000044 _____ () C:\Users\Lars\Downloads\Alemannia.m3u
2014-02-22 12:17 - 2012-04-03 10:18 - 00692616 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-02-22 12:17 - 2012-04-03 10:18 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-02-22 12:17 - 2011-05-13 09:56 - 00071048 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-02-21 17:16 - 2013-05-24 15:58 - 00000000 ____D () C:\Program Files\My Dell
2014-02-21 17:16 - 2011-05-06 09:00 - 00000000 ____D () C:\ProgramData\PCDr
2014-02-20 22:28 - 2014-02-20 22:02 - 00000000 ____D () C:\Users\Lars\Downloads\Die_Drei_Fragezeichen-F167_Und_Das_Blaue_Biest-DE-2014-VOiCE
2014-02-20 21:36 - 2014-02-20 21:34 - 00000000 ____D () C:\Users\Lars\Downloads\2014 Die Drei Fragezeichen - Das Raetsel Der Sieben
2014-02-20 21:03 - 2014-02-20 20:55 - 00000000 ____D () C:\Users\Lars\Desktop\Reiseführer Wien und Prag
2014-02-17 06:26 - 2013-08-11 02:21 - 00000000 ____D () C:\Windows\system32\MRT
2014-02-17 06:21 - 2011-05-15 09:29 - 88567024 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-02-16 21:54 - 2014-02-16 21:51 - 00000000 ____D () C:\Users\Lars\Desktop\Inserate
2014-02-16 12:45 - 2014-02-16 12:45 - 00008981 _____ () C:\Users\Lars\Desktop\soundfiles alternative.odt
2014-02-15 22:39 - 2012-10-17 20:50 - 00000000 ____D () C:\Windows\rescache
2014-02-15 21:50 - 2014-02-15 21:50 - 00279048 _____ () C:\Windows\Minidump\021514-36785-01.dmp
2014-02-15 21:21 - 2014-01-30 22:04 - 00015886 _____ () C:\Users\Lars\Desktop\southside 2014.odt
2014-02-15 20:50 - 2014-02-15 20:50 - 00000094 ____H () C:\Users\Lars\Desktop\.~lock.Saison.odt#
2014-02-15 18:20 - 2014-02-15 18:20 - 00001933 _____ () C:\Users\Public\Desktop\McAfee Security Scan Plus.lnk
2014-02-15 18:20 - 2014-02-15 18:20 - 00000000 ____D () C:\Program Files\McAfee Security Scan
2014-02-15 18:19 - 2012-12-03 22:01 - 00000000 ____D () C:\Users\Lars\Desktop\Bilder
2014-02-15 11:14 - 2014-02-03 18:47 - 00000000 ____D () C:\Users\Lars\Desktop\Mündliche Abschlussprüfung
2014-02-13 00:21 - 2012-08-10 13:03 - 00004102 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2014-02-13 00:21 - 2012-08-10 13:03 - 00003850 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2014-02-09 20:59 - 2014-01-31 22:17 - 00013626 _____ () C:\Users\Lars\Desktop\Traningsplan.odt
2014-02-09 13:43 - 2014-02-09 13:43 - 00017055 _____ () C:\Users\Lars\Desktop\Saison.odt

Some content of TEMP:
====================
C:\Users\Lars\AppData\Local\Temp\avgnt.exe
C:\Users\Lars\AppData\Local\Temp\Quarantine.exe


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\rpcss.dll => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2014-03-02 15:55

==================== End Of Log ============================
         
--- --- ---





Alles im normalen Modus - Was soll ich als nächstes machen ?

Alt 12.03.2014, 13:44   #9
schrauber
/// the machine
/// TB-Ausbilder
 

Win7 nach AntiVir Funden "TR/Crypt.zpack.Gen7" und "Adspy.Gen2" stark verlangsamt - Standard

Win7 nach AntiVir Funden "TR/Crypt.zpack.Gen7" und "Adspy.Gen2" stark verlangsamt




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 13.03.2014, 06:42   #10
lg1992
 
Win7 nach AntiVir Funden "TR/Crypt.zpack.Gen7" und "Adspy.Gen2" stark verlangsamt - Standard

Win7 nach AntiVir Funden "TR/Crypt.zpack.Gen7" und "Adspy.Gen2" stark verlangsamt



ESET Log:

Code:
ATTFilter
 ESETSmartInstaller@High as downloader log:
all ok
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.6920
# api_version=3.0.2
# EOSSerial=f2df167e5de2ca468a4f33726579ea29
# engine=17415
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=false
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2014-03-13 12:31:07
# local_time=2014-03-13 01:31:07 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# lang=1033
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode=771 16777214 33 1 4391639 4391639 0 0
# compatibility_mode=1799 16775165 100 94 23328 8088829 16090 0
# compatibility_mode=5893 16776574 100 94 4691801 146300517 0 0
# scanned=331456
# found=6
# cleaned=0
# scan_time=19382
sh=F3524BC14BE3E9D11A02655788F9E0C952BDB709 ft=0 fh=0000000000000000 vn="multiple threats" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Yontoo\YontooLayers.crx.vir"
sh=3AEF532A0211CE7869F0EB51E940D9E0C7CAE321 ft=1 fh=c7560653d3ee2314 vn="a variant of Win32/Adware.Yontoo.B application" ac=I fn="C:\AdwCleaner\Quarantine\C\ProgramData\Tarma Installer\{361E80BE-388B-4270-BF54-A10C2B756504}\_Setupx.dll.vir"
sh=6391F475328183373BB2BED2E5704E5088FF5C8A ft=1 fh=3d6e0b0b2f0f489a vn="a variant of Win32/Adware.Yontoo.B application" ac=I fn="C:\AdwCleaner\Quarantine\C\ProgramData\Tarma Installer\{889DF117-14D1-44EE-9F31-C5FB5D47F68B}\_Setupx.dll.vir"
sh=57279257E733B05B254033CFED9DF0A9239A0680 ft=0 fh=0000000000000000 vn="JS/Adware.Yontoo.B application" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Lars\AppData\Local\Google\Chrome\User Data\Default\Extensions\niapdbllcanepiiimjjndipklodoedlc\1.0.3_0\back.js.vir"
sh=9840B075529EC0F6AAD217860AC1AB13D8E3959A ft=0 fh=0000000000000000 vn="JS/Adware.Yontoo.A application" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Lars\AppData\Local\Google\Chrome\User Data\Default\Extensions\niapdbllcanepiiimjjndipklodoedlc\1.0.3_0\yl.js.vir"
sh=354BDD57F49997D0A1AB3BADA1339CB33765898B ft=0 fh=0000000000000000 vn="Win32/Adware.Yontoo application" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Lars\AppData\Roaming\Mozilla\Firefox\Profiles\nj3993on.default\Extensions\plugin@yontoo.com.xpi.vir"
         


Den Rest mache ich heute abend. Wenn ich das richtig verstanden habe hat esset was gefunden aber die sachen nicht behoben ?

Kurzer Zwischenstand PC läuft wieder recht flüssig

Habe aber eben mehrfach diese Fehlermeldung bekommen: Expection EEternalExpection in module libcef.ddl at 002ADD60. Externe Expection 80000003

Was ist das ist im gleichen Moment 6mal aufgegangen ?

Alt 13.03.2014, 13:37   #11
schrauber
/// the machine
/// TB-Ausbilder
 

Win7 nach AntiVir Funden "TR/Crypt.zpack.Gen7" und "Adspy.Gen2" stark verlangsamt - Standard

Win7 nach AntiVir Funden "TR/Crypt.zpack.Gen7" und "Adspy.Gen2" stark verlangsamt



Wann genau? Hattest Du ein Programm offen?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 13.03.2014, 19:51   #12
lg1992
 
Win7 nach AntiVir Funden "TR/Crypt.zpack.Gen7" und "Adspy.Gen2" stark verlangsamt - Standard

Win7 nach AntiVir Funden "TR/Crypt.zpack.Gen7" und "Adspy.Gen2" stark verlangsamt



Offen waren windows media player und google chrome

Bei Secruity System kommt leider nur: "UNSUPPORTED OPERATING SYSTEM! ABORTED!"

Was nun?

Alt 14.03.2014, 18:38   #13
schrauber
/// the machine
/// TB-Ausbilder
 

Win7 nach AntiVir Funden "TR/Crypt.zpack.Gen7" und "Adspy.Gen2" stark verlangsamt - Standard

Win7 nach AntiVir Funden "TR/Crypt.zpack.Gen7" und "Adspy.Gen2" stark verlangsamt



Ok, poste mal noch das frische FRST log. Security Check kannste ignorieren, das zickt manchmal.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 14.03.2014, 18:51   #14
lg1992
 
Win7 nach AntiVir Funden "TR/Crypt.zpack.Gen7" und "Adspy.Gen2" stark verlangsamt - Standard

Win7 nach AntiVir Funden "TR/Crypt.zpack.Gen7" und "Adspy.Gen2" stark verlangsamt



ok ich lass frst grad mal durchlaufen



FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 11-03-2014
Ran by Lars (administrator) on LARS-PC on 14-03-2014 18:49:27
Running from C:\Users\Lars\Downloads
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 11
Boot Mode: Normal



==================== Processes (Whitelisted) =================

(NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
(Microsoft Corporation) C:\Windows\system32\WLANExt.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Andrea Electronics Corporation) C:\Program Files\Realtek\Audio\HDA\AERTSr64.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(EnviProt) C:\Program Files (x86)\AutoShutdownManager\Services\AutoShutdownManager_Service.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe
(GoldSolution Software, Inc.) C:\Program Files (x86)\PC Auto Shutdown\ShutdownService.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
(SoftThinks SAS) C:\Program Files (x86)\Dell DataSafe Local Backup\sftservice.EXE
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(TuneUp Software) C:\Program Files (x86)\TuneUp Utilities 2012\TuneUpUtilitiesService64.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Intel(R) Corporation) C:\Program Files\Intel\WiFi\bin\EvtEng.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\NvXDSync.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Updatus\daemonu.exe
(Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe
() C:\Program Files (x86)\Dell DataSafe Local Backup\Components\Scheduler\STService.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\iFrmewrk.exe
() C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe
(Microsoft Corporation) C:\Program Files\Microsoft IntelliPoint\ipoint.exe
(EnviProt) C:\Program Files (x86)\AutoShutdownManager\AutoShutdownManager.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(McAfee, Inc.) C:\Program Files\McAfee Security Scan\3.8.141\SSScheduler.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Creative Technology Ltd) C:\Program Files (x86)\Dell Webcam\Dell Webcam Central\WebcamDell2.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(SoftThinks - Dell) C:\Program Files (x86)\Dell DataSafe Local Backup\TOASTER.EXE
(SoftThinks - Dell) C:\Program Files (x86)\Dell DataSafe Local Backup\Components\DSUpdate\DSUpd.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(TuneUp Software) C:\Program Files (x86)\TuneUp Utilities 2012\TuneUpUtilitiesApp64.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe


==================== Registry (Whitelisted) ==================

HKLM\...\Run: [SynTPEnh] - C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2247976 2010-07-15] (Synaptics Incorporated)
HKLM\...\Run: [RTHDVCPL] - C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [6539880 2010-11-09] (Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg] - C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [2181224 2010-11-03] (Realtek Semiconductor)
HKLM\...\Run: [NVHotkey] - C:\Windows\system32\nvHotkey.dll [312936 2010-12-24] (NVIDIA Corporation)
HKLM\...\Run: [IntelWireless] - C:\Program Files\Common Files\Intel\WirelessCommon\iFrmewrk.exe [1928976 2010-03-05] (Intel(R) Corporation)
HKLM\...\Run: [FreeFallProtection] - C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe [727664 2010-09-24] ()
HKLM\...\Run: [IntelliPoint] - c:\Program Files\Microsoft IntelliPoint\ipoint.exe [2399632 2011-04-13] (Microsoft Corporation)
HKLM\...\Run: [AutoShutdownManager] - C:\Program Files (x86)\AutoShutdownManager\AutoShutdownManager.exe [2602728 2012-03-26] (EnviProt)
HKLM-x32\...\Run: [IAStorIcon] - C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [284696 2010-03-04] (Intel Corporation)
HKLM-x32\...\Run: [Dell Webcam Central] - C:\Program Files (x86)\Dell Webcam\Dell Webcam Central\WebcamDell2.exe [487562 2010-08-20] (Creative Technology Ltd)
HKLM-x32\...\Run: [] - [X]
HKLM-x32\...\Run: [PC Auto Shutdown] - C:\Program Files (x86)\PC Auto Shutdown\AutoShutdown.exe [1435912 2012-04-02] (GoldSolution Software, Inc.)
HKLM-x32\...\Run: [avgnt] - C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [689744 2014-02-20] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [TrojanScanner] - C:\Program Files (x86)\Trojan Remover\Trjscan.exe [1704720 2014-01-23] (Simply Super Software)
HKLM-x32\...\Run: [SunJavaUpdateSched] - C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [254336 2013-07-02] (Oracle Corporation)
HKLM-x32\...\RunOnce: ["C:\Program Files (x86)\Dell DataSafe Local Backup\Components\DSUpdate\DSUpdate.exe"] - "C:\Program Files (x86)\Dell DataSafe Local Backup\Components\DSUpdate\DSUpdate.exe" [559616 2011-10-08] (Dell)
HKLM-x32\...\RunOnce: [Launcher] - C:\Program Files (x86)\Dell DataSafe Local Backup\Components\Scheduler\Launcher.exe [165184 2011-08-01] (Softthinks)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKU\S-1-5-21-3322404370-2438604178-2610899639-1001\...\Run: [Steam] - C:\Program Files (x86)\Steam\steam.exe [1610664 2014-01-07] (Valve Corporation)
AppInit_DLLs: C:\Windows\System32\nvinitx.dll => C:\Windows\System32\nvinitx.dll [226920 2010-12-24] (NVIDIA Corporation)
AppInit_DLLs-x32: C:\Windows\SysWOW64\nvinit.dll => C:\Windows\SysWOW64\nvinit.dll [192616 2010-12-24] (NVIDIA Corporation)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
URLSearchHook: HKCU - (No Name) - {00000000-6E41-4FD3-8538-502F5495E5FC} - No File
StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe
SearchScopes: HKCU - ToolbarSearchProviderProgress {96bd48dd-741b-41ae-ac4a-aff96ba00f7e}
SearchScopes: HKCU - {49606DC7-976D-4030-A74E-9FB5C842FA68} URL = 
BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: MSS+ Identifier - {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} - C:\Program Files\McAfee Security Scan\3.8.141\McAfeeMSS_IE.dll (McAfee, Inc.)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Windows Live Messenger Companion Helper - {9FDDE16B-836F-4806-AB1F-1455CBEFF289} - C:\Program Files (x86)\Windows Live\Companion\companioncore.dll (Microsoft Corporation)
BHO-x32: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
DPF: HKLM {166B1BCA-3F9C-11CF-8075-444553540000} hxxp://download.macromedia.com/pub/shockwave/cabs/director/sw.cab
DPF: HKLM {D27CDB6E-AE6D-11CF-96B8-444553540000} https://fpdownload.macromedia.com/get/shockwave/cabs/flash/swflash.cab
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} -  No File
Handler-x32: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.1.1

FireFox:
========
FF ProfilePath: C:\Users\Lars\AppData\Roaming\Mozilla\Firefox\Profiles\nj3993on.default
FF Homepage: about:home
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_12_0_0_77.dll ()
FF Plugin: @java.com/DTPlugin,version=10.5.0 - C:\Windows\system32\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.5.0 - C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @microsoft.com/GENUINE - disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_12_0_0_77.dll ()
FF Plugin-x32: @google.com/npPicasa3,version=3.0.0 - C:\Program Files (x86)\Google\Picasa3\npPicasa3.dll (Google, Inc.)
FF Plugin-x32: @java.com/DTPlugin,version=10.51.2 - C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.51.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @mcafee.com/McAfeeMssPlugin - C:\Program Files\McAfee Security Scan\3.8.141\npMcAfeeMss.dll (McAfee, Inc.)
FF Plugin-x32: @microsoft.com/GENUINE - disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files (x86)\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3538.0513 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.22.5\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.22.5\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKCU: @www.flatcast.com/FlatViewer 5.2 - C:\Users\Lars\AppData\Roaming\Mozilla\Plugins\NpFv530.dll (1 mal 1 Software GmbH)
FF Plugin HKCU: ubisoft.com/uplaypc - C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\npuplaypc.dll (Ubisoft)
FF Plugin ProgramFiles/Appdata: C:\Users\Lars\AppData\Roaming\mozilla\plugins\NpFv530.dll (1 mal 1 Software GmbH)
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: BYTubeD - Bulk YouTube video Downloader - C:\Users\Lars\AppData\Roaming\Mozilla\Firefox\Profiles\nj3993on.default\Extensions\bytubed@cs213.cse.iitk.ac.in [2013-07-07]
FF Extension: Adblock Plus - C:\Users\Lars\AppData\Roaming\Mozilla\Firefox\Profiles\nj3993on.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2012-12-03]
FF Extension: Java Console - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0037-ABCDEFFEDCBA} [2014-01-01]

Chrome: 
=======
CHR HomePage: hxxp://nl.ask.com/?l=dis&o=15003
CHR Plugin: (Shockwave Flash) - C:\Program Files (x86)\Google\Chrome\Application\21.0.1180.75\PepperFlash\pepflashplayer.dll No File
CHR Plugin: (Shockwave Flash) - C:\Program Files (x86)\Google\Chrome\Application\33.0.1750.146\gcswf32.dll No File
CHR Plugin: (Remoting Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Program Files (x86)\Google\Chrome\Application\33.0.1750.146\ppGoogleNaClPluginChrome.dll ()
CHR Plugin: (Chrome PDF Viewer) - C:\Program Files (x86)\Google\Chrome\Application\33.0.1750.146\pdf.dll ()
CHR Plugin: (         "name": "",) - C:\Users\Lars\AppData\Local\Google\Chrome\User Data\Default\Extensions\bodddioamolcibagionmmobehnbhiakf\1.0.5_0\chromeNPAPI.dll No File
CHR Plugin: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Browser\nppdf32.dll (Adobe Systems Inc.)
CHR Plugin: (Picasa) - C:\Program Files (x86)\Google\Picasa3\npPicasa3.dll (Google, Inc.)
CHR Plugin: (Google Update) - C:\Program Files (x86)\Google\Update\1.3.21.115\npGoogleUpdate3.dll No File
CHR Plugin: (Java(TM) Platform SE 6 U31) - C:\Program Files (x86)\Java\jre6\bin\plugin2\npjp2.dll (Sun Microsystems, Inc.)
CHR Plugin: (Bing Bar) - C:\Program Files (x86)\MSN Toolbar\Platform\6.0.2282.0\npwinext.dll No File
CHR Plugin: (NVIDIA 3D Vision) - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
CHR Plugin: (NVIDIA 3D VISION) - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
CHR Plugin: (Windows Live™ Photo Gallery) - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
CHR Plugin: (Silverlight Plug-In) - c:\Program Files (x86)\Microsoft Silverlight\4.1.10329.0\npctrl.dll No File
CHR Plugin: (McAfee SecurityCenter) - c:\progra~2\mcafee\msc\npmcsn~1.dll No File
CHR Extension: (Google Wallet) - C:\Users\Lars\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-08-21]
CHR HKLM-x32\...\Chrome\Extension: [icmlaeflemplmjndnaapfdbbnpncnbda] - C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChrome.crx [2013-08-21]

==================== Services (Whitelisted) =================

R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [440400 2014-02-20] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [440400 2014-02-20] (Avira Operations GmbH & Co. KG)
R2 ASDM_Service; C:\Program Files (x86)\AutoShutdownManager\Services\AutoShutdownManager_Service.exe [57344 2012-03-26] (EnviProt)
S3 ASDM_UpdateService; C:\Program Files (x86)\AutoShutdownManager\Services\ASDM_Helperservice.exe [32768 2012-03-26] (EnviProt)
R2 MBAMScheduler; C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe [418376 2013-04-04] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe [701512 2013-04-04] (Malwarebytes Corporation)
S3 McComponentHostService; C:\Program Files\McAfee Security Scan\3.8.141\McCHSvc.exe [289256 2014-01-16] (McAfee, Inc.)
S3 MyWiFiDHCPDNS; C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe [340240 2010-03-05] ()
R2 PCAutoShutdown_Service; C:\Program Files (x86)\PC Auto Shutdown\ShutdownService.exe [442136 2011-11-14] (GoldSolution Software, Inc.)
R2 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [75136 2012-11-30] ()
R2 TuneUp.UtilitiesSvc; C:\Program Files (x86)\TuneUp Utilities 2012\TuneUpUtilitiesService64.exe [2123584 2011-12-14] (TuneUp Software)

==================== Drivers (Whitelisted) ====================

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R1 aswKbd; C:\Windows\System32\Drivers\aswKbd.sys [19600 2012-08-21] (AVAST Software)
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [108440 2013-12-09] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [131576 2013-12-09] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2013-12-09] (Avira Operations GmbH & Co. KG)
S3 cpudrv64; C:\Program Files (x86)\SystemRequirementsLab\cpudrv64.sys [17864 2011-06-02] ()
R1 dtsoftbus01; C:\Windows\System32\DRIVERS\dtsoftbus01.sys [279616 2011-11-12] (DT Soft Ltd)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25928 2013-04-04] (Malwarebytes Corporation)
R3 TuneUpUtilitiesDrv; C:\Program Files (x86)\TuneUp Utilities 2012\TuneUpUtilitiesDriver64.sys [11856 2011-11-24] (TuneUp Software)
R2 TurboB; C:\Windows\System32\DRIVERS\TurboB.sys [13784 2009-11-02] ()
S3 catchme; \??\C:\ComboFix\catchme.sys [X]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2014-03-13 21:11 - 2014-03-13 21:11 - 00000000 ____D () C:\ProgramData\Oracle
2014-03-13 21:11 - 2014-03-13 21:10 - 00264616 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2014-03-13 21:10 - 2014-03-13 21:10 - 00175016 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2014-03-13 21:10 - 2014-03-13 21:10 - 00174504 _____ (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2014-03-13 21:10 - 2014-03-13 21:10 - 00096168 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2014-03-13 21:07 - 2014-03-13 21:07 - 00000000 ____D () C:\Windows\Sun
2014-03-13 21:07 - 2014-03-13 21:07 - 00000000 ____D () C:\Users\Lars\SystemRequirementsLab
2014-03-13 21:07 - 2014-03-13 21:07 - 00000000 ____D () C:\Program Files (x86)\SystemRequirementsLab
2014-03-13 21:06 - 2014-03-13 21:06 - 00921000 _____ (Oracle Corporation) C:\Users\Lars\Downloads\chromeinstall-7u51.exe
2014-03-13 19:49 - 2014-03-01 07:05 - 23133696 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-03-13 19:49 - 2014-03-01 06:17 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-03-13 19:49 - 2014-03-01 06:16 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-03-13 19:49 - 2014-03-01 05:58 - 02765824 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-03-13 19:49 - 2014-03-01 05:52 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-03-13 19:49 - 2014-03-01 05:51 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-03-13 19:49 - 2014-03-01 05:42 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-03-13 19:49 - 2014-03-01 05:40 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-03-13 19:49 - 2014-03-01 05:37 - 00574976 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-03-13 19:49 - 2014-03-01 05:33 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-03-13 19:49 - 2014-03-01 05:33 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-03-13 19:49 - 2014-03-01 05:32 - 00708608 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-03-13 19:49 - 2014-03-01 05:30 - 17074688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-03-13 19:49 - 2014-03-01 05:23 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-03-13 19:49 - 2014-03-01 05:17 - 00218624 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-03-13 19:49 - 2014-03-01 05:11 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-03-13 19:49 - 2014-03-01 05:02 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-03-13 19:49 - 2014-03-01 04:54 - 05768704 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-03-13 19:49 - 2014-03-01 04:52 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-03-13 19:49 - 2014-03-01 04:51 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-03-13 19:49 - 2014-03-01 04:47 - 02168320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-03-13 19:49 - 2014-03-01 04:43 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-03-13 19:49 - 2014-03-01 04:43 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-03-13 19:49 - 2014-03-01 04:42 - 00627200 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-03-13 19:49 - 2014-03-01 04:40 - 00440832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-03-13 19:49 - 2014-03-01 04:38 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-03-13 19:49 - 2014-03-01 04:37 - 00553472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-03-13 19:49 - 2014-03-01 04:35 - 02041856 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-03-13 19:49 - 2014-03-01 04:18 - 13051904 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-03-13 19:49 - 2014-03-01 04:16 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-03-13 19:49 - 2014-03-01 04:14 - 04244480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-03-13 19:49 - 2014-03-01 04:10 - 02334208 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-03-13 19:49 - 2014-03-01 04:03 - 00524288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-03-13 19:49 - 2014-03-01 04:00 - 01964032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-03-13 19:49 - 2014-03-01 03:57 - 11266048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-03-13 19:49 - 2014-03-01 03:38 - 01393664 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-03-13 19:49 - 2014-03-01 03:32 - 01820160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-03-13 19:49 - 2014-03-01 03:27 - 01156096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-03-13 19:49 - 2014-03-01 03:25 - 00817664 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-03-13 19:49 - 2014-03-01 03:25 - 00703488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-03-13 19:49 - 2014-02-07 02:23 - 03156480 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-03-13 19:49 - 2014-01-29 03:32 - 00484864 _____ (Microsoft Corporation) C:\Windows\system32\wer.dll
2014-03-13 19:49 - 2014-01-29 03:06 - 00381440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wer.dll
2014-03-13 19:49 - 2014-01-28 03:32 - 00228864 _____ (Microsoft Corporation) C:\Windows\system32\wwansvc.dll
2014-03-13 19:48 - 2014-02-04 03:32 - 01424384 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2014-03-13 19:48 - 2014-02-04 03:32 - 00624128 _____ (Microsoft Corporation) C:\Windows\system32\qedit.dll
2014-03-13 19:48 - 2014-02-04 03:04 - 01230336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2014-03-13 19:48 - 2014-02-04 03:04 - 00509440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qedit.dll
2014-03-13 19:46 - 2014-03-13 19:46 - 00987442 _____ () C:\Users\Lars\Desktop\SecurityCheck.exe
2014-03-12 20:04 - 2014-03-12 20:04 - 02347384 _____ (ESET) C:\Users\Lars\Downloads\esetsmartinstaller_enu.exe
2014-03-11 19:30 - 2014-03-11 19:30 - 00000000 ____D () C:\Users\Lars\Downloads\FRST-OlderVersion
2014-03-11 19:27 - 2014-03-11 19:27 - 00029490 _____ () C:\Users\Lars\Desktop\JRT.txt
2014-03-11 19:19 - 2014-03-11 19:19 - 00000000 ____D () C:\Windows\ERUNT
2014-03-11 19:18 - 2014-03-11 19:18 - 01037734 _____ (Thisisu) C:\Users\Lars\Downloads\JRT.exe
2014-03-11 18:52 - 2014-03-11 18:54 - 00000000 ____D () C:\AdwCleaner
2014-03-11 18:50 - 2014-03-11 18:50 - 01949184 _____ () C:\Users\Lars\Downloads\adwcleaner.exe
2014-03-11 18:19 - 2014-03-11 18:19 - 00000000 ____D () C:\Users\Lars\AppData\Roaming\Malwarebytes
2014-03-11 18:18 - 2014-03-11 18:18 - 00001115 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-03-11 18:18 - 2014-03-11 18:18 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-03-11 18:18 - 2014-03-11 18:18 - 00000000 ____D () C:\Program Files (x86)\Malwarebytes' Anti-Malware
2014-03-11 18:18 - 2013-04-04 14:50 - 00025928 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-03-11 18:02 - 2014-03-11 18:02 - 10285040 _____ (Malwarebytes Corporation ) C:\Users\Lars\Downloads\mbam-setup-1.75.0.1300.exe
2014-03-09 09:39 - 2014-03-09 09:39 - 00029781 _____ () C:\ComboFix.txt
2014-03-09 09:10 - 2014-03-09 09:39 - 00000000 ____D () C:\Qoobox
2014-03-09 09:10 - 2014-03-09 09:38 - 00000000 ____D () C:\Windows\erdnt
2014-03-09 09:10 - 2011-06-26 07:45 - 00256000 _____ () C:\Windows\PEV.exe
2014-03-09 09:10 - 2010-11-07 18:20 - 00208896 _____ () C:\Windows\MBR.exe
2014-03-09 09:10 - 2009-04-20 05:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2014-03-09 09:10 - 2000-08-31 01:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2014-03-09 09:10 - 2000-08-31 01:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2014-03-09 09:10 - 2000-08-31 01:00 - 00098816 _____ () C:\Windows\sed.exe
2014-03-09 09:10 - 2000-08-31 01:00 - 00080412 _____ () C:\Windows\grep.exe
2014-03-09 09:10 - 2000-08-31 01:00 - 00068096 _____ () C:\Windows\zip.exe
2014-03-09 09:09 - 2014-03-09 09:09 - 05187267 ____R (Swearware) C:\Users\Lars\Downloads\ComboFix.exe
2014-03-09 09:03 - 2014-03-09 09:03 - 00111338 _____ () C:\Users\Lars\Downloads\CDF3.tmp
2014-03-09 09:02 - 2014-03-09 09:02 - 00049163 _____ () C:\Users\Lars\Downloads\Nicht bestätigt 788561.crdownload
2014-03-09 08:56 - 2014-03-09 08:56 - 00000094 ____H () C:\Users\Lars\Desktop\.~lock.log daten.odt#
2014-03-08 22:40 - 2014-03-08 22:40 - 00001288 _____ () C:\Users\Lars\Desktop\Ereignisse.txt
2014-03-08 22:19 - 2014-03-08 22:19 - 00000000 _____ () C:\Users\Lars\Desktop\Gmer.txt
2014-03-08 22:07 - 2014-03-08 22:07 - 00040789 _____ () C:\Users\Lars\Desktop\log daten.odt
2014-03-08 22:06 - 2014-03-08 22:06 - 00380416 _____ () C:\Users\Lars\Downloads\Gmer-19357.exe
2014-03-08 22:01 - 2014-03-08 22:01 - 00034168 _____ () C:\Users\Lars\Downloads\Addition.txt
2014-03-08 21:54 - 2014-03-14 18:49 - 00019450 _____ () C:\Users\Lars\Downloads\FRST.txt
2014-03-08 21:54 - 2014-03-14 18:49 - 00000000 ____D () C:\FRST
2014-03-08 21:53 - 2014-03-11 19:30 - 02157056 _____ (Farbar) C:\Users\Lars\Downloads\FRST64.exe
2014-03-08 21:51 - 2014-03-08 21:52 - 00000470 _____ () C:\Users\Lars\Downloads\defogger_disable.log
2014-03-08 21:51 - 2014-03-08 21:51 - 00050477 _____ () C:\Users\Lars\Downloads\Defogger.exe
2014-03-08 21:51 - 2014-03-08 21:51 - 00000000 _____ () C:\Users\Lars\defogger_reenable
2014-03-08 20:02 - 2014-03-11 18:59 - 00003112 _____ () C:\Windows\System32\Tasks\RDReminder
2014-03-08 00:02 - 2014-03-08 00:02 - 00000000 ____D () C:\Users\Lars\Documents\Simply Super Software
2014-03-08 00:02 - 2014-03-08 00:02 - 00000000 ____D () C:\ProgramData\Licenses
2014-03-08 00:01 - 2014-03-08 00:01 - 00000000 ____D () C:\ProgramData\Simply Super Software
2014-03-08 00:01 - 2014-03-08 00:01 - 00000000 ____D () C:\Program Files (x86)\Trojan Remover
2014-03-07 23:54 - 2014-03-07 23:55 - 21407864 _____ (Simply Super Software ) C:\Users\Lars\Downloads\trjsetup690.exe
2014-03-07 06:30 - 2013-12-21 10:53 - 00548864 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-03-07 06:30 - 2013-12-21 09:56 - 00454656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-03-06 06:36 - 2013-10-14 18:00 - 00028368 _____ (Microsoft Corporation) C:\Windows\system32\IEUDINIT.EXE
2014-03-06 06:32 - 2014-03-06 06:32 - 01228800 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 01051136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00942592 _____ (Microsoft Corporation) C:\Windows\system32\jsIntl.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00774144 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00645120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsIntl.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00616104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dat
2014-03-06 06:32 - 2014-03-06 06:32 - 00616104 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dat
2014-03-06 06:32 - 2014-03-06 06:32 - 00610304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00453120 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00413696 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2014-03-06 06:32 - 2014-03-06 06:32 - 00367104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00337408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2014-03-06 06:32 - 2014-03-06 06:32 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00263376 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00247808 _____ (Microsoft Corporation) C:\Windows\system32\msls31.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00244736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00243200 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00238288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00235520 _____ (Microsoft Corporation) C:\Windows\system32\url.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00235008 _____ (Microsoft Corporation) C:\Windows\system32\elshyph.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00233472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\url.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00208384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00194048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\elshyph.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00182272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msls31.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00167424 _____ (Microsoft Corporation) C:\Windows\system32\iexpress.exe
2014-03-06 06:32 - 2014-03-06 06:32 - 00151552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iexpress.exe
2014-03-06 06:32 - 2014-03-06 06:32 - 00147968 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00143872 _____ (Microsoft Corporation) C:\Windows\system32\wextract.exe
2014-03-06 06:32 - 2014-03-06 06:32 - 00139264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wextract.exe
2014-03-06 06:32 - 2014-03-06 06:32 - 00135680 _____ (Microsoft Corporation) C:\Windows\system32\iepeers.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00131072 _____ (Microsoft Corporation) C:\Windows\system32\IEAdvpack.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00127488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\occache.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00116736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iepeers.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00111616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\IEAdvpack.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00105984 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00101376 _____ (Microsoft Corporation) C:\Windows\system32\inseng.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00090112 _____ (Microsoft Corporation) C:\Windows\system32\SetIEInstalledDate.exe
2014-03-06 06:32 - 2014-03-06 06:32 - 00086016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00086016 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2014-03-06 06:32 - 2014-03-06 06:32 - 00084992 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00083456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inseng.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00081408 _____ (Microsoft Corporation) C:\Windows\system32\icardie.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00077312 _____ (Microsoft Corporation) C:\Windows\system32\tdc.ocx
2014-03-06 06:32 - 2014-03-06 06:32 - 00074240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SetIEInstalledDate.exe
2014-03-06 06:32 - 2014-03-06 06:32 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2014-03-06 06:32 - 2014-03-06 06:32 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00069120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\icardie.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdc.ocx
2014-03-06 06:32 - 2014-03-06 06:32 - 00062464 _____ (Microsoft Corporation) C:\Windows\system32\pngfilt.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00056832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\pngfilt.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00052224 _____ (Microsoft Corporation) C:\Windows\system32\msfeedsbs.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00048640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmler.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\mshtmler.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00048128 _____ (Microsoft Corporation) C:\Windows\system32\imgutil.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeedsbs.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00040448 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00036352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\imgutil.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00034816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00030208 _____ (Microsoft Corporation) C:\Windows\system32\licmgr10.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00024576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\licmgr10.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00013824 _____ (Microsoft Corporation) C:\Windows\system32\mshta.exe
2014-03-06 06:32 - 2014-03-06 06:32 - 00013312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshta.exe
2014-03-06 06:32 - 2014-03-06 06:32 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\msfeedssync.exe
2014-03-06 06:32 - 2014-03-06 06:32 - 00012800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeedssync.exe
2014-03-05 23:56 - 2014-03-06 00:00 - 104376088 _____ (Microsoft Corporation) C:\Users\Lars\Downloads\msert (2).exe
2014-03-05 23:53 - 2014-03-05 23:54 - 25165824 _____ () C:\Users\Lars\Downloads\msert (1).exe
2014-03-05 23:52 - 2014-03-05 23:52 - 06291456 _____ () C:\Users\Lars\Downloads\msert.exe
2014-03-04 20:23 - 2014-03-04 20:28 - 138607664 _____ () C:\Users\Lars\Downloads\avira_free_antivirus_de_14.0.3.350.exe
2014-03-04 18:24 - 2014-03-04 18:24 - 00262144 _____ () C:\Windows\Minidump\030414-23930-01.dmp
2014-03-04 18:00 - 2014-03-05 01:23 - 00000000 ____D () C:\Program Files (x86)\BlueStacks
2014-03-04 17:59 - 2014-03-04 18:29 - 00000000 ____D () C:\ProgramData\BlueStacksSetup
2014-03-04 17:59 - 2014-03-04 18:00 - 27735646 _____ () C:\Users\Lars\Downloads\se.feomedia.quizkampen.de.lite.apk
2014-03-04 17:59 - 2014-03-04 18:00 - 00000000 ____D () C:\ProgramData\BlueStacks
2014-03-01 13:39 - 2014-03-01 13:40 - 00000000 ____D () C:\Users\Lars\Downloads\2014 Mighty Oaks - Owls
2014-03-01 12:32 - 2014-03-14 06:34 - 00006264 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-03-01 12:30 - 2012-12-03 19:32 - 00000000 ____D () C:\Users\Lars\Downloads\Maxime Chattam - Alterra - Band 4 - Der Herr des Nebels
2014-02-28 09:52 - 2014-03-02 11:41 - 00000000 ____D () C:\Users\Lars\Downloads\2013 Jupiter Jones- Das Gegenteil Von Allem
2014-02-25 18:24 - 2014-02-25 18:25 - 00000000 ____D () C:\Users\Lars\Downloads\Broilers----Vanitas
2014-02-23 20:06 - 2014-02-23 20:17 - 00000000 ____D () C:\Users\Lars\Downloads\Maxime Chattam - Alterra - Der Krieg der Kinder
2014-02-22 14:00 - 2014-02-22 14:00 - 00000044 _____ () C:\Users\Lars\Downloads\Alemannia (3).m3u
2014-02-22 14:00 - 2014-02-22 14:00 - 00000044 _____ () C:\Users\Lars\Downloads\Alemannia (2).m3u
2014-02-22 14:00 - 2014-02-22 14:00 - 00000044 _____ () C:\Users\Lars\Downloads\Alemannia (1).m3u
2014-02-22 13:57 - 2014-02-22 13:57 - 00000044 _____ () C:\Users\Lars\Downloads\Alemannia.m3u
2014-02-20 22:02 - 2014-02-20 22:28 - 00000000 ____D () C:\Users\Lars\Downloads\Die_Drei_Fragezeichen-F167_Und_Das_Blaue_Biest-DE-2014-VOiCE
2014-02-20 21:34 - 2014-02-20 21:36 - 00000000 ____D () C:\Users\Lars\Downloads\2014 Die Drei Fragezeichen - Das Raetsel Der Sieben
2014-02-20 20:55 - 2014-02-20 21:03 - 00000000 ____D () C:\Users\Lars\Desktop\Reiseführer Wien und Prag
2014-02-18 19:01 - 2010-08-27 15:46 - 00000000 ____D () C:\Users\Lars\Downloads\Maxime Chattam - Alterra - Band 02 - Im Reich der Königin
2014-02-16 21:51 - 2014-02-16 21:54 - 00000000 ____D () C:\Users\Lars\Desktop\Inserate
2014-02-16 12:45 - 2014-02-16 12:45 - 00008981 _____ () C:\Users\Lars\Desktop\soundfiles alternative.odt
2014-02-15 21:50 - 2014-02-15 21:50 - 00279048 _____ () C:\Windows\Minidump\021514-36785-01.dmp
2014-02-15 20:50 - 2014-02-15 20:50 - 00000094 ____H () C:\Users\Lars\Desktop\.~lock.Saison.odt#
2014-02-15 18:20 - 2014-02-15 18:20 - 00001933 _____ () C:\Users\Public\Desktop\McAfee Security Scan Plus.lnk
2014-02-15 18:20 - 2014-02-15 18:20 - 00000000 ____D () C:\Program Files\McAfee Security Scan
2014-02-12 17:42 - 2014-01-01 00:05 - 00420008 _____ () C:\Windows\SysWOW64\locale.nls
2014-02-12 17:42 - 2014-01-01 00:04 - 00420008 _____ () C:\Windows\system32\locale.nls
2014-02-12 17:42 - 2013-12-25 00:09 - 01987584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10warp.dll
2014-02-12 17:42 - 2013-12-24 23:48 - 02565120 _____ (Microsoft Corporation) C:\Windows\system32\d3d10warp.dll
2014-02-12 17:42 - 2013-12-06 03:30 - 01882112 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll
2014-02-12 17:42 - 2013-12-06 03:30 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml3r.dll
2014-02-12 17:42 - 2013-12-06 03:02 - 01237504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
2014-02-12 17:42 - 2013-12-06 03:02 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3r.dll
2014-02-12 17:42 - 2013-12-04 03:27 - 00488448 _____ (Microsoft Corporation) C:\Windows\system32\secproc.dll
2014-02-12 17:42 - 2013-12-04 03:27 - 00485888 _____ (Microsoft Corporation) C:\Windows\system32\secproc_isv.dll
2014-02-12 17:42 - 2013-12-04 03:27 - 00123392 _____ (Microsoft Corporation) C:\Windows\system32\secproc_ssp_isv.dll
2014-02-12 17:42 - 2013-12-04 03:27 - 00123392 _____ (Microsoft Corporation) C:\Windows\system32\secproc_ssp.dll
2014-02-12 17:42 - 2013-12-04 03:26 - 00528384 _____ (Microsoft Corporation) C:\Windows\system32\msdrm.dll
2014-02-12 17:42 - 2013-12-04 03:16 - 00658432 _____ (Microsoft Corporation) C:\Windows\system32\RMActivate_isv.exe
2014-02-12 17:42 - 2013-12-04 03:16 - 00626176 _____ (Microsoft Corporation) C:\Windows\system32\RMActivate.exe
2014-02-12 17:42 - 2013-12-04 03:16 - 00553984 _____ (Microsoft Corporation) C:\Windows\system32\RMActivate_ssp.exe
2014-02-12 17:42 - 2013-12-04 03:16 - 00552960 _____ (Microsoft Corporation) C:\Windows\system32\RMActivate_ssp_isv.exe
2014-02-12 17:42 - 2013-12-04 03:03 - 00428032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secproc.dll
2014-02-12 17:42 - 2013-12-04 03:03 - 00423936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secproc_isv.dll
2014-02-12 17:42 - 2013-12-04 03:03 - 00087040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secproc_ssp_isv.dll
2014-02-12 17:42 - 2013-12-04 03:03 - 00087040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secproc_ssp.dll
2014-02-12 17:42 - 2013-12-04 03:02 - 00390144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msdrm.dll
2014-02-12 17:42 - 2013-12-04 02:54 - 00594944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RMActivate_isv.exe
2014-02-12 17:42 - 2013-12-04 02:54 - 00572416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RMActivate.exe
2014-02-12 17:42 - 2013-12-04 02:54 - 00510976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RMActivate_ssp.exe
2014-02-12 17:42 - 2013-12-04 02:54 - 00508928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RMActivate_ssp_isv.exe
2014-02-12 17:42 - 2013-11-26 09:16 - 03419136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d2d1.dll
2014-02-12 17:42 - 2013-11-22 23:48 - 03928064 _____ (Microsoft Corporation) C:\Windows\system32\d2d1.dll

==================== One Month Modified Files and Folders =======

2014-03-14 18:50 - 2013-07-11 19:52 - 00177152 ___SH () C:\Users\Lars\Downloads\Thumbs.db
2014-03-14 18:49 - 2014-03-08 21:54 - 00019450 _____ () C:\Users\Lars\Downloads\FRST.txt
2014-03-14 18:49 - 2014-03-08 21:54 - 00000000 ____D () C:\FRST
2014-03-14 18:26 - 2012-08-10 13:03 - 00001106 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-03-14 18:17 - 2012-04-03 10:18 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-03-14 17:41 - 2009-07-14 06:10 - 01056714 _____ () C:\Windows\WindowsUpdate.log
2014-03-14 06:34 - 2014-03-01 12:32 - 00006264 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-03-14 06:34 - 2009-07-14 18:58 - 01245986 _____ () C:\Windows\system32\perfh007.dat
2014-03-14 06:34 - 2009-07-14 18:58 - 00324150 _____ () C:\Windows\system32\perfc007.dat
2014-03-14 06:34 - 2009-07-14 05:45 - 00014240 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-03-14 06:34 - 2009-07-14 05:45 - 00014240 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-03-14 06:32 - 2011-04-27 05:05 - 00000000 ____D () C:\Program Files (x86)\Dell DataSafe Local Backup
2014-03-14 06:31 - 2012-08-10 13:03 - 00001102 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-03-14 06:31 - 2011-05-04 13:15 - 00000000 ____D () C:\Users\Default\AppData\Local\SoftThinks
2014-03-14 06:31 - 2011-05-04 13:15 - 00000000 ____D () C:\Users\Default User\AppData\Local\SoftThinks
2014-03-14 06:28 - 2012-07-25 23:37 - 00000000 ____D () C:\Program Files (x86)\AutoShutdownManager
2014-03-14 06:27 - 2012-02-09 14:04 - 00046248 _____ () C:\Windows\setupact.log
2014-03-14 06:27 - 2011-04-26 21:42 - 00000000 ____D () C:\ProgramData\NVIDIA
2014-03-14 06:27 - 2009-07-14 06:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-03-14 06:27 - 2009-07-14 05:45 - 00360280 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-03-14 06:22 - 2013-03-21 03:18 - 00000000 ____D () C:\Program Files\Microsoft Silverlight
2014-03-14 06:21 - 2013-03-21 03:18 - 00000000 ____D () C:\Program Files (x86)\Microsoft Silverlight
2014-03-13 21:11 - 2014-03-13 21:11 - 00000000 ____D () C:\ProgramData\Oracle
2014-03-13 21:10 - 2014-03-13 21:11 - 00264616 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2014-03-13 21:10 - 2014-03-13 21:10 - 00175016 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2014-03-13 21:10 - 2014-03-13 21:10 - 00174504 _____ (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2014-03-13 21:10 - 2014-03-13 21:10 - 00096168 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2014-03-13 21:10 - 2011-04-27 04:56 - 00000000 ____D () C:\Program Files (x86)\Java
2014-03-13 21:07 - 2014-03-13 21:07 - 00000000 ____D () C:\Windows\Sun
2014-03-13 21:07 - 2014-03-13 21:07 - 00000000 ____D () C:\Users\Lars\SystemRequirementsLab
2014-03-13 21:07 - 2014-03-13 21:07 - 00000000 ____D () C:\Program Files (x86)\SystemRequirementsLab
2014-03-13 21:07 - 2011-05-04 13:12 - 00000000 ____D () C:\Users\Lars
2014-03-13 21:06 - 2014-03-13 21:06 - 00921000 _____ (Oracle Corporation) C:\Users\Lars\Downloads\chromeinstall-7u51.exe
2014-03-13 19:46 - 2014-03-13 19:46 - 00987442 _____ () C:\Users\Lars\Desktop\SecurityCheck.exe
2014-03-13 19:40 - 2013-05-24 15:59 - 00003440 _____ () C:\Windows\System32\Tasks\PCDEventLauncherTask
2014-03-12 20:17 - 2012-04-03 10:18 - 00692616 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-03-12 20:17 - 2012-04-03 10:18 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-03-12 20:17 - 2011-05-13 09:56 - 00071048 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-03-12 20:04 - 2014-03-12 20:04 - 02347384 _____ (ESET) C:\Users\Lars\Downloads\esetsmartinstaller_enu.exe
2014-03-11 19:37 - 2012-07-08 15:16 - 00000000 ____D () C:\Users\Lars\Desktop\Neuer Ordner
2014-03-11 19:30 - 2014-03-11 19:30 - 00000000 ____D () C:\Users\Lars\Downloads\FRST-OlderVersion
2014-03-11 19:30 - 2014-03-08 21:53 - 02157056 _____ (Farbar) C:\Users\Lars\Downloads\FRST64.exe
2014-03-11 19:27 - 2014-03-11 19:27 - 00029490 _____ () C:\Users\Lars\Desktop\JRT.txt
2014-03-11 19:19 - 2014-03-11 19:19 - 00000000 ____D () C:\Windows\ERUNT
2014-03-11 19:18 - 2014-03-11 19:18 - 01037734 _____ (Thisisu) C:\Users\Lars\Downloads\JRT.exe
2014-03-11 18:59 - 2014-03-08 20:02 - 00003112 _____ () C:\Windows\System32\Tasks\RDReminder
2014-03-11 18:56 - 2012-02-22 17:09 - 00174296 _____ () C:\Windows\PFRO.log
2014-03-11 18:54 - 2014-03-11 18:52 - 00000000 ____D () C:\AdwCleaner
2014-03-11 18:54 - 2011-05-04 16:43 - 00000000 ____D () C:\ProgramData\ICQ
2014-03-11 18:50 - 2014-03-11 18:50 - 01949184 _____ () C:\Users\Lars\Downloads\adwcleaner.exe
2014-03-11 18:19 - 2014-03-11 18:19 - 00000000 ____D () C:\Users\Lars\AppData\Roaming\Malwarebytes
2014-03-11 18:18 - 2014-03-11 18:18 - 00001115 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-03-11 18:18 - 2014-03-11 18:18 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-03-11 18:18 - 2014-03-11 18:18 - 00000000 ____D () C:\Program Files (x86)\Malwarebytes' Anti-Malware
2014-03-11 18:02 - 2014-03-11 18:02 - 10285040 _____ (Malwarebytes Corporation ) C:\Users\Lars\Downloads\mbam-setup-1.75.0.1300.exe
2014-03-09 20:17 - 2014-01-01 17:57 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-03-09 09:39 - 2014-03-09 09:39 - 00029781 _____ () C:\ComboFix.txt
2014-03-09 09:39 - 2014-03-09 09:10 - 00000000 ____D () C:\Qoobox
2014-03-09 09:38 - 2014-03-09 09:10 - 00000000 ____D () C:\Windows\erdnt
2014-03-09 09:37 - 2009-07-14 03:34 - 00000215 _____ () C:\Windows\system.ini
2014-03-09 09:36 - 2011-09-11 00:36 - 00000000 ____D () C:\Program Files (x86)\Solid YouTube Downloader and Converter DB Toolbar
2014-03-09 09:09 - 2014-03-09 09:09 - 05187267 ____R (Swearware) C:\Users\Lars\Downloads\ComboFix.exe
2014-03-09 09:03 - 2014-03-09 09:03 - 00111338 _____ () C:\Users\Lars\Downloads\CDF3.tmp
2014-03-09 09:02 - 2014-03-09 09:02 - 00049163 _____ () C:\Users\Lars\Downloads\Nicht bestätigt 788561.crdownload
2014-03-09 08:56 - 2014-03-09 08:56 - 00000094 ____H () C:\Users\Lars\Desktop\.~lock.log daten.odt#
2014-03-09 08:55 - 2011-06-05 15:21 - 05370368 ___SH () C:\Users\Lars\Desktop\Thumbs.db
2014-03-08 22:40 - 2014-03-08 22:40 - 00001288 _____ () C:\Users\Lars\Desktop\Ereignisse.txt
2014-03-08 22:19 - 2014-03-08 22:19 - 00000000 _____ () C:\Users\Lars\Desktop\Gmer.txt
2014-03-08 22:07 - 2014-03-08 22:07 - 00040789 _____ () C:\Users\Lars\Desktop\log daten.odt
2014-03-08 22:06 - 2014-03-08 22:06 - 00380416 _____ () C:\Users\Lars\Downloads\Gmer-19357.exe
2014-03-08 22:01 - 2014-03-08 22:01 - 00034168 _____ () C:\Users\Lars\Downloads\Addition.txt
2014-03-08 21:52 - 2014-03-08 21:51 - 00000470 _____ () C:\Users\Lars\Downloads\defogger_disable.log
2014-03-08 21:51 - 2014-03-08 21:51 - 00050477 _____ () C:\Users\Lars\Downloads\Defogger.exe
2014-03-08 21:51 - 2014-03-08 21:51 - 00000000 _____ () C:\Users\Lars\defogger_reenable
2014-03-08 09:47 - 2012-11-18 20:56 - 00000000 ____D () C:\Users\Lars\Desktop\Dokumente
2014-03-08 09:40 - 2011-12-10 14:35 - 00000000 ____D () C:\Program Files (x86)\TuneUp Utilities 2012
2014-03-08 02:59 - 2009-07-14 06:08 - 00032640 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2014-03-08 00:02 - 2014-03-08 00:02 - 00000000 ____D () C:\Users\Lars\Documents\Simply Super Software
2014-03-08 00:02 - 2014-03-08 00:02 - 00000000 ____D () C:\ProgramData\Licenses
2014-03-08 00:01 - 2014-03-08 00:01 - 00000000 ____D () C:\ProgramData\Simply Super Software
2014-03-08 00:01 - 2014-03-08 00:01 - 00000000 ____D () C:\Program Files (x86)\Trojan Remover
2014-03-07 23:55 - 2014-03-07 23:54 - 21407864 _____ (Simply Super Software ) C:\Users\Lars\Downloads\trjsetup690.exe
2014-03-06 19:47 - 2013-07-07 15:44 - 00000000 ____D () C:\Program Files (x86)\FreeTime
2014-03-06 07:11 - 2011-05-05 23:01 - 00001427 _____ () C:\Users\Lars\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2014-03-06 07:07 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\PolicyDefinitions
2014-03-06 06:36 - 2013-11-21 03:13 - 00160682 _____ () C:\Windows\IE11_main.log
2014-03-06 06:32 - 2014-03-06 06:32 - 01228800 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 01051136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00942592 _____ (Microsoft Corporation) C:\Windows\system32\jsIntl.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00774144 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00645120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsIntl.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00616104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dat
2014-03-06 06:32 - 2014-03-06 06:32 - 00616104 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dat
2014-03-06 06:32 - 2014-03-06 06:32 - 00610304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00453120 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00413696 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2014-03-06 06:32 - 2014-03-06 06:32 - 00367104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00337408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2014-03-06 06:32 - 2014-03-06 06:32 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00263376 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00247808 _____ (Microsoft Corporation) C:\Windows\system32\msls31.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00244736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00243200 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00238288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00235520 _____ (Microsoft Corporation) C:\Windows\system32\url.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00235008 _____ (Microsoft Corporation) C:\Windows\system32\elshyph.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00233472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\url.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00208384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00194048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\elshyph.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00182272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msls31.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00167424 _____ (Microsoft Corporation) C:\Windows\system32\iexpress.exe
2014-03-06 06:32 - 2014-03-06 06:32 - 00151552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iexpress.exe
2014-03-06 06:32 - 2014-03-06 06:32 - 00147968 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00143872 _____ (Microsoft Corporation) C:\Windows\system32\wextract.exe
2014-03-06 06:32 - 2014-03-06 06:32 - 00139264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wextract.exe
2014-03-06 06:32 - 2014-03-06 06:32 - 00135680 _____ (Microsoft Corporation) C:\Windows\system32\iepeers.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00131072 _____ (Microsoft Corporation) C:\Windows\system32\IEAdvpack.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00127488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\occache.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00116736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iepeers.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00111616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\IEAdvpack.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00105984 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00101376 _____ (Microsoft Corporation) C:\Windows\system32\inseng.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00090112 _____ (Microsoft Corporation) C:\Windows\system32\SetIEInstalledDate.exe
2014-03-06 06:32 - 2014-03-06 06:32 - 00086016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00086016 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2014-03-06 06:32 - 2014-03-06 06:32 - 00084992 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00083456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inseng.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00081408 _____ (Microsoft Corporation) C:\Windows\system32\icardie.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00077312 _____ (Microsoft Corporation) C:\Windows\system32\tdc.ocx
2014-03-06 06:32 - 2014-03-06 06:32 - 00074240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SetIEInstalledDate.exe
2014-03-06 06:32 - 2014-03-06 06:32 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2014-03-06 06:32 - 2014-03-06 06:32 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00069120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\icardie.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdc.ocx
2014-03-06 06:32 - 2014-03-06 06:32 - 00062464 _____ (Microsoft Corporation) C:\Windows\system32\pngfilt.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00056832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\pngfilt.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00052224 _____ (Microsoft Corporation) C:\Windows\system32\msfeedsbs.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00048640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmler.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\mshtmler.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00048128 _____ (Microsoft Corporation) C:\Windows\system32\imgutil.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeedsbs.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00040448 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00036352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\imgutil.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00034816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00030208 _____ (Microsoft Corporation) C:\Windows\system32\licmgr10.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00024576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\licmgr10.dll
2014-03-06 06:32 - 2014-03-06 06:32 - 00013824 _____ (Microsoft Corporation) C:\Windows\system32\mshta.exe
2014-03-06 06:32 - 2014-03-06 06:32 - 00013312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshta.exe
2014-03-06 06:32 - 2014-03-06 06:32 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\msfeedssync.exe
2014-03-06 06:32 - 2014-03-06 06:32 - 00012800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeedssync.exe
2014-03-06 00:00 - 2014-03-05 23:56 - 104376088 _____ (Microsoft Corporation) C:\Users\Lars\Downloads\msert (2).exe
2014-03-05 23:54 - 2014-03-05 23:53 - 25165824 _____ () C:\Users\Lars\Downloads\msert (1).exe
2014-03-05 23:52 - 2014-03-05 23:52 - 06291456 _____ () C:\Users\Lars\Downloads\msert.exe
2014-03-05 19:41 - 2011-04-27 05:07 - 00000000 ___RD () C:\Program Files (x86)\Skype
2014-03-05 19:41 - 2011-04-27 05:06 - 00000000 ____D () C:\ProgramData\Skype
2014-03-05 01:23 - 2014-03-04 18:00 - 00000000 ____D () C:\Program Files (x86)\BlueStacks
2014-03-05 01:23 - 2012-11-17 13:54 - 00000000 ____D () C:\ProgramData\McAfee Security Scan
2014-03-05 01:22 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\registration
2014-03-04 20:28 - 2014-03-04 20:23 - 138607664 _____ () C:\Users\Lars\Downloads\avira_free_antivirus_de_14.0.3.350.exe
2014-03-04 18:29 - 2014-03-04 17:59 - 00000000 ____D () C:\ProgramData\BlueStacksSetup
2014-03-04 18:24 - 2014-03-04 18:24 - 00262144 _____ () C:\Windows\Minidump\030414-23930-01.dmp
2014-03-04 18:24 - 2012-02-20 13:05 - 510418422 _____ () C:\Windows\MEMORY.DMP
2014-03-04 18:24 - 2011-06-10 16:07 - 00000000 ____D () C:\Windows\Minidump
2014-03-04 18:00 - 2014-03-04 17:59 - 27735646 _____ () C:\Users\Lars\Downloads\se.feomedia.quizkampen.de.lite.apk
2014-03-04 18:00 - 2014-03-04 17:59 - 00000000 ____D () C:\ProgramData\BlueStacks
2014-03-02 11:41 - 2014-02-28 09:52 - 00000000 ____D () C:\Users\Lars\Downloads\2013 Jupiter Jones- Das Gegenteil Von Allem
2014-03-01 13:40 - 2014-03-01 13:39 - 00000000 ____D () C:\Users\Lars\Downloads\2014 Mighty Oaks - Owls
2014-03-01 07:05 - 2014-03-13 19:49 - 23133696 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-03-01 06:17 - 2014-03-13 19:49 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-03-01 06:16 - 2014-03-13 19:49 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-03-01 05:58 - 2014-03-13 19:49 - 02765824 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-03-01 05:52 - 2014-03-13 19:49 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-03-01 05:51 - 2014-03-13 19:49 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-03-01 05:42 - 2014-03-13 19:49 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-03-01 05:40 - 2014-03-13 19:49 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-03-01 05:37 - 2014-03-13 19:49 - 00574976 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-03-01 05:33 - 2014-03-13 19:49 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-03-01 05:33 - 2014-03-13 19:49 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-03-01 05:32 - 2014-03-13 19:49 - 00708608 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-03-01 05:30 - 2014-03-13 19:49 - 17074688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-03-01 05:23 - 2014-03-13 19:49 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-03-01 05:17 - 2014-03-13 19:49 - 00218624 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-03-01 05:11 - 2014-03-13 19:49 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-03-01 05:02 - 2014-03-13 19:49 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-03-01 04:54 - 2014-03-13 19:49 - 05768704 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-03-01 04:52 - 2014-03-13 19:49 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-03-01 04:51 - 2014-03-13 19:49 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-03-01 04:47 - 2014-03-13 19:49 - 02168320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-03-01 04:43 - 2014-03-13 19:49 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-03-01 04:43 - 2014-03-13 19:49 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-03-01 04:42 - 2014-03-13 19:49 - 00627200 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-03-01 04:40 - 2014-03-13 19:49 - 00440832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-03-01 04:38 - 2014-03-13 19:49 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-03-01 04:37 - 2014-03-13 19:49 - 00553472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-03-01 04:35 - 2014-03-13 19:49 - 02041856 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-03-01 04:18 - 2014-03-13 19:49 - 13051904 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-03-01 04:16 - 2014-03-13 19:49 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-03-01 04:14 - 2014-03-13 19:49 - 04244480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-03-01 04:10 - 2014-03-13 19:49 - 02334208 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-03-01 04:03 - 2014-03-13 19:49 - 00524288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-03-01 04:00 - 2014-03-13 19:49 - 01964032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-03-01 03:57 - 2014-03-13 19:49 - 11266048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-03-01 03:38 - 2014-03-13 19:49 - 01393664 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-03-01 03:32 - 2014-03-13 19:49 - 01820160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-03-01 03:27 - 2014-03-13 19:49 - 01156096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-03-01 03:25 - 2014-03-13 19:49 - 00817664 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-03-01 03:25 - 2014-03-13 19:49 - 00703488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-02-25 18:25 - 2014-02-25 18:24 - 00000000 ____D () C:\Users\Lars\Downloads\Broilers----Vanitas
2014-02-23 20:17 - 2014-02-23 20:06 - 00000000 ____D () C:\Users\Lars\Downloads\Maxime Chattam - Alterra - Der Krieg der Kinder
2014-02-22 14:00 - 2014-02-22 14:00 - 00000044 _____ () C:\Users\Lars\Downloads\Alemannia (3).m3u
2014-02-22 14:00 - 2014-02-22 14:00 - 00000044 _____ () C:\Users\Lars\Downloads\Alemannia (2).m3u
2014-02-22 14:00 - 2014-02-22 14:00 - 00000044 _____ () C:\Users\Lars\Downloads\Alemannia (1).m3u
2014-02-22 13:57 - 2014-02-22 13:57 - 00000044 _____ () C:\Users\Lars\Downloads\Alemannia.m3u
2014-02-21 17:16 - 2013-05-24 15:58 - 00000000 ____D () C:\Program Files\My Dell
2014-02-21 17:16 - 2011-05-06 09:00 - 00000000 ____D () C:\ProgramData\PCDr
2014-02-20 22:28 - 2014-02-20 22:02 - 00000000 ____D () C:\Users\Lars\Downloads\Die_Drei_Fragezeichen-F167_Und_Das_Blaue_Biest-DE-2014-VOiCE
2014-02-20 21:36 - 2014-02-20 21:34 - 00000000 ____D () C:\Users\Lars\Downloads\2014 Die Drei Fragezeichen - Das Raetsel Der Sieben
2014-02-20 21:03 - 2014-02-20 20:55 - 00000000 ____D () C:\Users\Lars\Desktop\Reiseführer Wien und Prag
2014-02-17 06:26 - 2013-08-11 02:21 - 00000000 ____D () C:\Windows\system32\MRT
2014-02-17 06:21 - 2011-05-15 09:29 - 88567024 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-02-16 21:54 - 2014-02-16 21:51 - 00000000 ____D () C:\Users\Lars\Desktop\Inserate
2014-02-16 12:45 - 2014-02-16 12:45 - 00008981 _____ () C:\Users\Lars\Desktop\soundfiles alternative.odt
2014-02-15 22:39 - 2012-10-17 20:50 - 00000000 ____D () C:\Windows\rescache
2014-02-15 21:50 - 2014-02-15 21:50 - 00279048 _____ () C:\Windows\Minidump\021514-36785-01.dmp
2014-02-15 21:21 - 2014-01-30 22:04 - 00015886 _____ () C:\Users\Lars\Desktop\southside 2014.odt
2014-02-15 20:50 - 2014-02-15 20:50 - 00000094 ____H () C:\Users\Lars\Desktop\.~lock.Saison.odt#
2014-02-15 18:20 - 2014-02-15 18:20 - 00001933 _____ () C:\Users\Public\Desktop\McAfee Security Scan Plus.lnk
2014-02-15 18:20 - 2014-02-15 18:20 - 00000000 ____D () C:\Program Files\McAfee Security Scan
2014-02-15 18:19 - 2012-12-03 22:01 - 00000000 ____D () C:\Users\Lars\Desktop\Bilder
2014-02-15 11:14 - 2014-02-03 18:47 - 00000000 ____D () C:\Users\Lars\Desktop\Mündliche Abschlussprüfung
2014-02-13 00:21 - 2012-08-10 13:03 - 00004102 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2014-02-13 00:21 - 2012-08-10 13:03 - 00003850 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore

Some content of TEMP:
====================
C:\Users\Lars\AppData\Local\Temp\avgnt.exe
C:\Users\Lars\AppData\Local\Temp\Quarantine.exe


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\rpcss.dll => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2014-03-02 15:55

==================== End Of Log ============================
         
--- --- ---




Und wie schauts aus ?

Kannst du mir sicher sagen ob der virus weg ist ? Nutze nämlich normalerweise online banking und so am Rechner da würde ich gerne sicher sein

Alt 15.03.2014, 12:03   #15
schrauber
/// the machine
/// TB-Ausbilder
 

Win7 nach AntiVir Funden "TR/Crypt.zpack.Gen7" und "Adspy.Gen2" stark verlangsamt - Standard

Win7 nach AntiVir Funden "TR/Crypt.zpack.Gen7" und "Adspy.Gen2" stark verlangsamt



Ja, diese beiden Funde waren alles Fehlmeldungen.


Fertig

Die Reihenfolge ist hier entscheidend.
  1. Falls Defogger benutzt wurde: Defogger nochmal starten und auf re-enable klicken.
  2. Falls Combofix benutzt wurde: (Alternativ in uninstall.exe umbenennen und starten)
    • Windowstaste + R > Combofix /Uninstall (eingeben) > OK
    • Alternative: Combofix.exe in uninstall.exe umbenennen und starten
    • Combofix wird jetzt starten, sich evtl updaten und dann alle Reste von sich selbst entfernen.
  3. Downloade Dir bitte auf jeden Fall DelFix Download DelFix auf deinen Desktop:
    • Schließe alle offenen Programme.
    • Starte die delfix.exe mit einem Doppelklick.
    • Setze vor jede Funktion ein Häkchen.
    • Klicke auf Start.
    • Hinweis: DelFix entfernt u. a. alle verwendeten Programme, die Quarantäne unserer Scanner, den Java-Cache und löscht sich abschließend selbst.
    • Starte deinen Rechner abschließend neu.
  4. Sollten jetzt noch Programme aus unserer Bereinigung übrig sein kannst du sie bedenkenlos löschen.


Hier noch ein paar Tipps zur Absicherung deines Systems.


Ich kann garnicht zu oft erwähnen, wie wichtig es ist, dass dein System Up to Date ist.
  • Bitte überprüfe ob dein System Windows Updates automatisch herunter lädt
  • Windows Updates
    • Windows XP: Start --> Systemsteuerung --> Doppelklick auf Automatische Updates
    • Windows Vista / 7: Start --> Systemsteuerung --> System und Sicherheit --> Automatische Updates aktivieren oder deaktivieren
  • Gehe sicher das die automatischen Updates aktiviert sind.
  • Software Updates
    Installierte Software kann ebenfalls Sicherheitslücken haben, welche Malware nutzen kann, um dein System zu infizieren.
    Um deine Installierte Software up to date zu halten, empfehle ich dir Secunia Online Software.


Anti- Viren Software
  • Gehe sicher immer eine Anti Viren Software installiert zu haben und das diese auch up to date ist. Es ist nämlich nutzlos wenn diese out of date sind.


Zusätzlicher Schutz
  • MalwareBytes Anti Malware
    Dies ist eines der besten Anti-Malware Tools auf dem Markt. Es ist ein On- Demond Scan Tool welches viele aktuelle Malware erkennt und auch entfernt.
    Update das Tool und lass es einmal in der Woche laufen. Die Kaufversion biete zudem noch einen Hintergrundwächter.
    Ein Tutorial zur Verwendung findest Du hier.
  • WinPatrol
    Diese Software macht einen Snapshot deines Systems und warnt dich vor eventuellen Änderungen. Downloade dir die Freeware Version von hier.


Sicheres Browsen
  • SpywareBlaster
    Eine kurze Einführung findest du Hier
  • MVPs hosts file
    Ein Tutorial findest Du hier. Leider habe ich bis jetzt kein deutschsprachiges gefunden.
  • WOT (Web of trust)
    Dieses AddOn warnt Dich bevor Du eine als schädlich gemeldete Seite besuchst.


Alternative Browser

Andere Browser tendieren zu etwas mehr Sicherheit als der IE, da diese keine Active X Elemente verwenden. Diese können von Spyware zur Infektion deines Systems missbraucht werden.
  • Opera
  • Mozilla Firefox.
    • Hinweis: Für diesen Browser habe ich hier ein paar nützliche Add Ons
    • NoScript
      Dieses AddOn blockt JavaScript, Java and Flash und andere Plugins. Sie werden nur dann ausgeführt wenn Du es bestätigst.
    • AdblockPlus
      Dieses AddOn blockt die meisten Werbung von selbst. Ein Rechtsklick auf den Banner um diesen zu AdBlockPlus hinzu zu fügen reicht und dieser wird nicht mehr geladen.
      Es spart ausserdem Downloadkapazität.

Performance
Bereinige regelmäßig deine Temp Files. Ich empfehle hierzu TFC
Halte dich fern von jedlichen Registry Cleanern.
Diese Schaden deinem System mehr als sie helfen. Hier ein paar ( englishe ) Links
Miekemoes Blogspot ( MVP )
Bill Castner ( MVP )



Don'ts
  • Klicke nicht auf alles nur weil es Dich dazu auffordert und schön bunt ist.
  • verwende keine peer to peer oder Filesharing Software (Emule, uTorrent,..)
  • Lass die Finger von Cracks, Keygens, Serials oder anderer illegaler Software.
  • Öffne keine Anhänge von Dir nicht bekannten Emails. Achte vor allem auf die Dateiendung wie zb deinFoto.jpg.exe
Nun bleibt mir nur noch dir viel Spass beim sicheren Surfen zu wünschen.

Hinweis: Bitte gib mir eine kurze Rückmeldung wenn alles erledigt ist und keine Fragen mehr vorhanden sind, so das ich diesen Thread aus meinen Abos löschen kann.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu Win7 nach AntiVir Funden "TR/Crypt.zpack.Gen7" und "Adspy.Gen2" stark verlangsamt
"adspy.gen2", "tr/crypt.zpack.gen7", "win32/yontoo", adspy/adspy.gen2, device driver, js/adware.yontoo.a, js/adware.yontoo.b, microsoft support, minidump, newtab, pup.bprotector, pup.optional.1clickdownload.a, pup.optional.babylon.a, pup.optional.blabbers, pup.optional.bprotector.a, pup.optional.datamngr.a, pup.optional.delta, pup.optional.delta.a, pup.optional.hdvidcodec.a, pup.optional.opencandy, pup.optional.startpage, tr/crypt.zpack.gen7, win32/adware.yontoo, win32/adware.yontoo.b




Ähnliche Themen: Win7 nach AntiVir Funden "TR/Crypt.zpack.Gen7" und "Adspy.Gen2" stark verlangsamt


  1. Avira meldet einen Fund "TR/Crypt.ZPACK.Gen2 [trojan]"
    Log-Analyse und Auswertung - 21.11.2015 (9)
  2. Malware Meldung "Adspy/adspy.gen2" gefunden!
    Plagegeister aller Art und deren Bekämpfung - 08.05.2015 (51)
  3. Mein antivir hat folgende virus gefunden:" tr/crypt.zpack.gen4 " kann ihn nicht entfernen.
    Plagegeister aller Art und deren Bekämpfung - 01.02.2015 (7)
  4. Diverse Malware ("CoolSaleCoupon", "ddownlloaditkeep", "omiga-plus", "SaveSense", "SaleItCoupon"); lahmer PC & viel Werbung!
    Plagegeister aller Art und deren Bekämpfung - 11.01.2015 (16)
  5. Windows 7 Webseiten werden auf Werbung umgeleitet. Avira fund "adware/multiPlug.Gen2" und 2 TR/Crypt.ZPACK.gen2
    Log-Analyse und Auswertung - 16.12.2014 (16)
  6. "monstermarketplace.com" Infektion und ihre Folgen; "Anti-Virus-Blocker"," unsichtbare Toolbars" + "Browser-Hijacker" von selbst installiert
    Log-Analyse und Auswertung - 16.11.2013 (21)
  7. Windows 8: "TR/Crypt.XPACK.Gen2" / "ADWARE/Amonetize.U.3"
    Plagegeister aller Art und deren Bekämpfung - 30.09.2013 (9)
  8. AVIRA meldet "W32/Patched.ZA", "TR/ATRAPS.Gen2", "TR/ATRAPS.Gen", "ZR/sirefe.P.487"
    Log-Analyse und Auswertung - 30.07.2012 (9)
  9. PC nach Befall durch "TR/Crypt.XPACK.Gen" und "TR/Crypt.ZPACK.Gen2" extrem langsam
    Plagegeister aller Art und deren Bekämpfung - 29.11.2011 (7)
  10. Bezüglich dem Thread "TR Crypt.ZPack.Gen2 bei steam, kompletter pfad war zu lang für überschrift"
    Plagegeister aller Art und deren Bekämpfung - 18.03.2011 (3)
  11. Avira AntiVir hat folgenden Fund: "TR/Crypt.XPACK.Gen2"
    Plagegeister aller Art und deren Bekämpfung - 04.03.2011 (0)
  12. Was ist tr "crypt.xpack.gen2" und "TR/Banker.Multi.TB"?
    Plagegeister aller Art und deren Bekämpfung - 09.01.2011 (7)
  13. Was ist tr "crypt.xpack.gen2" und "TR/Banker.Multi.TB"?
    Alles rund um Windows - 08.01.2011 (1)
  14. AntiVir hat "ADSPY/AdSpy.Gen2" gefunden
    Plagegeister aller Art und deren Bekämpfung - 24.09.2010 (1)
  15. Avira meldet "R/Crypt.XPACK.Gen2" und "BDS/Bredolab.foh"
    Plagegeister aller Art und deren Bekämpfung - 16.08.2010 (43)
  16. Antivir findet Trojaner: "TR/Crypt.ZPACK.Gen (trojan)" - Was nun? (inkl. Hjackthis-File)
    Plagegeister aller Art und deren Bekämpfung - 17.06.2010 (1)
  17. "Adware.Virtumonde"/"Downloader.MisleadApp"/"TR/VB.agt.4"/"NewDotNet.A.1350"/"Fakerec
    Plagegeister aller Art und deren Bekämpfung - 22.08.2008 (6)

Zum Thema Win7 nach AntiVir Funden "TR/Crypt.zpack.Gen7" und "Adspy.Gen2" stark verlangsamt - Liebe Forengemeinde, ich brauche dringend eure Hilfe Seit Dienstag ist mein Laptop nahezu komplett außer Betrieb. Ich habe über Chip etwas heruntergeladen. Anschließend kamen 2 Funde: "TR/Crypt.zpack.Gen7" und "Adspy.Gen2" (Exportierte - Win7 nach AntiVir Funden "TR/Crypt.zpack.Gen7" und "Adspy.Gen2" stark verlangsamt...
Archiv
Du betrachtest: Win7 nach AntiVir Funden "TR/Crypt.zpack.Gen7" und "Adspy.Gen2" stark verlangsamt auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.