Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Virenbefall: IE versucht ständig www_getwindowinfo/ zu öffnen

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 19.06.2014, 19:11   #1
ElCattivo77
 
Virenbefall: IE versucht ständig www_getwindowinfo/ zu öffnen - Standard

Virenbefall: IE versucht ständig www_getwindowinfo/ zu öffnen



Hallo,

ich habe heute, vom Sohn meines Cousins, das Laptop auf den Tisch bekommen. Mit der Info "Ich glaub ich habe einen Virus". Nach kurzer Google-Suche bin ich bei euch gelandet.
Was bisher schon gemacht wurde kann ich nicht sagen, da bereits ein "Freund" am Computer die Probleme lösen wollte.

folgende Log files sind von mir erstellt worden:
Defogger
Code:
ATTFilter
defogger_disable by jpshortstuff (23.02.10.1)
Log created at 18:20 on 19/06/2014 (#)

Checking for autostart values...
HKCU\~\Run values retrieved.
HKLM\~\Run values retrieved.

Checking for services/drivers...


-=E.O.F=-
         
FRST.txt

Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 18-06-2014
Ran by # (administrator) on PC on 19-06-2014 18:21:05
Running from C:\Users\#\Desktop
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal

The only official download link for FRST:
Download link for 32-Bit version: hxxp://www.bleepingcomputer.com/download/farbar-recovery-scan-tool/dl/81/ 
Download link for 64-Bit Version: hxxp://www.bleepingcomputer.com/download/farbar-recovery-scan-tool/dl/82/ 
Download link from any site other than Bleeping Computer is unpermitted or outdated.
See tutorial for FRST: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(Microsoft Corporation) C:\Windows\System32\wlanext.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Atheros Commnucations) C:\Program Files (x86)\Bluetooth Suite\AdminService.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerSvc.exe
(Acer Incorporated) C:\Program Files (x86)\Acer\Registration\GREGsvc.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
() C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\Jhi_service.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
() C:\Program Files (x86)\Flash Component Manager\srvhelper32.exe
(Acer Incorporated) C:\Program Files\Acer\Acer Updater\UpdaterService.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
(NTI Corporation) C:\Program Files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
(Atheros) C:\Program Files (x86)\Atheros\Ath_WlanAgent.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe
(Microsoft Corporation) C:\Program Files (x86)\Common Files\microsoft shared\Virtualization Handler\CVHSVC.EXE
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe


==================== Registry (Whitelisted) ==================

HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [737872 2014-05-27] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [256896 2014-05-07] (Oracle Corporation)
HKLM-x32\...\Run: [Windows Servelet System Component] => C:\Program Files (x86)\Flash Component Manager\srvhelper32.exe [640512 2014-05-23] ()
HKLM-x32\...\Run: [Registry Helper] => "C:\Program Files (x86)\Registry Helper\RegistryHelper.Exe" /boot
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKU\.DEFAULT\...\RunOnce: [IsMyWinLockerReboot] - msiexec.exe /qn /x{voidguid}
HKU\S-1-5-19\...\RunOnce: [IsMyWinLockerReboot] - msiexec.exe /qn /x{voidguid}
HKU\S-1-5-20\...\RunOnce: [IsMyWinLockerReboot] - msiexec.exe /qn /x{voidguid}
HKU\S-1-5-21-4051477998-2399887422-2401488135-1000\...\Run: [lollipop_11291349] => "c:\users\#\appdata\local\lollipop\lollipop_11291349.exe" lollipop_11291349
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Office.lnk
ShortcutTarget: Microsoft Office.lnk -> C:\Program Files (x86)\Microsoft Office\Office10\OSA.EXE (Microsoft Corporation)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Start Default_Page_URL = hxxp://search.certified-toolbar.com?si=75087&st=home&tid=8679&ver=5.5&ts=1385398089689&tguid=75087-8679-1385398089689-5E5E6A2512F3C5FC1C14CCAA1B73FCC4
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.de/
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.sweet-page.com/web/?type=ds&ts=1400509729&from=cor&uid=ST320LT020-9YG142_W0Q481TSXXXXW0Q481TS&q={searchTerms}
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.sweet-page.com/web/?type=ds&ts=1400509729&from=cor&uid=ST320LT020-9YG142_W0Q481TSXXXXW0Q481TS&q={searchTerms}
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Default_Page_URL = hxxp://search.certified-toolbar.com?si=75087&st=home&tid=8679&ver=5.5&ts=1385398089689&tguid=75087-8679-1385398089689-5E5E6A2512F3C5FC1C14CCAA1B73FCC4
StartMenuInternet: IEXPLORE.EXE - iexplore.exe
SearchScopes: HKLM - {31090377-0740-419E-BEFC-A56E50500D5B} URL = hxxp://speedial.com/results.php?f=4&q={searchTerms}&a=spd_frmr_14_22_ff&cd=2XzuyEtN2Y1L1Qzu0EtDtDyC0EyCtCyB0B0DyC0EyDyCtDyEtN0D0Tzu0SzzzztBtN1L2XzutBtFtBtDtFtCzytFtDtN1L1CzutCyEtBzytDyD1V1TtN1L1G1B1V1N2Y1L1Qzu2SyByC0D0EyB0EyE0EtG0E0B0EtCtGyEzyyE0BtGtBzyyDtAtGtBtBtD0F0B0BtB0CtCtDyBtA2QtN1M1F1B2Z1V1N2Y1L1Qzu2SyCzyzz0DzytCyCyBtG0BtA0F0AtG0D0FtB0EtG0DtCyBtDtGtAyEtC0A0A0BtAyDzy0C0Fzy2Q&cr=1063359865&ir=
SearchScopes: HKLM-x32 - DefaultScope {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = hxxp://feed.snapdo.com/?publisher=Tuguu&dpid=Tuguu&co=DE&userid=eb1bbda8-dabe-0ccb-9a58-f2917e0ef458&searchtype=ds&q={searchTerms}&installDate=25/11/2013
SearchScopes: HKLM-x32 - {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = hxxp://feed.snapdo.com/?publisher=Tuguu&dpid=Tuguu&co=DE&userid=eb1bbda8-dabe-0ccb-9a58-f2917e0ef458&searchtype=ds&q={searchTerms}&installDate=25/11/2013
SearchScopes: HKLM-x32 - {afdbddaa-5d3f-42ee-b79c-185a7020515b} URL = hxxp://search.certified-toolbar.com?si=75087&st=bs&tid=8679&ver=5.5&ts=1385398089689&tguid=75087-8679-1385398089689-5E5E6A2512F3C5FC1C14CCAA1B73FCC4&q={searchTerms}
SearchScopes: HKCU - DefaultScope {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = hxxp://feed.snapdo.com/?publisher=Tuguu&dpid=Tuguu&co=DE&userid=eb1bbda8-dabe-0ccb-9a58-f2917e0ef458&searchtype=ds&q={searchTerms}&installDate=25/11/2013
SearchScopes: HKCU - {006ee092-9658-4fd6-bd8e-a21a348e59f5} URL = hxxp://feed.snapdo.com/?publisher=Tuguu&dpid=Tuguu&co=DE&userid=eb1bbda8-dabe-0ccb-9a58-f2917e0ef458&searchtype=ds&q={searchTerms}&installDate=25/11/2013
SearchScopes: HKCU - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKCU - {0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9} URL = hxxp://search.babylon.com/?q={searchTerms}&affID=116257&tt=5112_8&babsrc=SP_ss&mntrId=3a695604000000000000000000000000
SearchScopes: HKCU - {0F9D3338-9E60-4D7D-A43A-6A5F002C0E85} URL = hxxp://search.yahoo.com/search?p={searchTerms}&fr=tightropetb&type=10978
SearchScopes: HKCU - {31090377-0740-419E-BEFC-A56E50500D5B} URL = hxxp://speedial.com/results.php?f=4&q={searchTerms}&a=spd_frmr_14_22_ff&cd=2XzuyEtN2Y1L1Qzu0EtDtDyC0EyCtCyB0B0DyC0EyDyCtDyEtN0D0Tzu0SzzzztBtN1L2XzutBtFtBtDtFtCzytFtDtN1L1CzutCyEtBzytDyD1V1TtN1L1G1B1V1N2Y1L1Qzu2SyByC0D0EyB0EyE0EtG0E0B0EtCtGyEzyyE0BtGtBzyyDtAtGtBtBtD0F0B0BtB0CtCtDyBtA2QtN1M1F1B2Z1V1N2Y1L1Qzu2SyCzyzz0DzytCyCyBtG0BtA0F0AtG0D0FtB0EtG0DtCyBtDtGtAyEtC0A0A0BtAyDzy0C0Fzy2Q&cr=1063359865&ir=
SearchScopes: HKCU - {31F3298B-6314-4240-A3EE-10AE0AB2B6A8} URL = hxxp://www.bing.com/search?q={searchTerms}&r=248
SearchScopes: HKCU - {328A1422-DCA0-4BD3-ADBB-B08BD39EA7E5} URL = hxxp://search.findwide.com/serp?guid={9596AE97-EC66-4962-AE2B-7DD69FDC1A8E}&action=default_search&k={searchTerms}
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Adobe PDF Link Helper - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll (Adobe Systems Incorporated)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: CIESpeechBHO Class - {8D10F6C4-0E01-4BD4-8601-11AC1FDF8126} - C:\Program Files (x86)\Bluetooth Suite\IEPlugIn.dll (Atheros Commnucations)
BHO-x32: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: No Name - {A6174F27-1FFF-E1D6-A93F-BA48AD5DD448} -  No File
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM - No Name - {ae07101b-46d4-4a98-af68-0333ea26e113} -  No File
Toolbar: HKLM-x32 - No Name - {98889811-442D-49dd-99D7-DC866BE87DBC} -  No File
Toolbar: HKLM-x32 - No Name - {ae07101b-46d4-4a98-af68-0333ea26e113} -  No File
Toolbar: HKCU - No Name - {0027DA2D-C9F2-4B0B-AE05-E2CD1BDB6CFF} -  No File
Toolbar: HKCU - No Name - {872B5B88-9DB5-4310-BDD0-AC189557E5F5} -  No File
Toolbar: HKCU - No Name - {7357FDC9-CE12-48F0-936E-07F53A3A6FAC} -  No File
Handler-x32: http\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: http\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: https\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: https\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: msdaipp\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: msdaipp\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\OLE DB\msdaipp.dll (Microsoft Corporation)
Tcpip\Parameters: [DhcpNameServer] 192.168.1.1 192.168.1.1

FireFox:
========
FF ProfilePath: C:\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\yak1wsmr.default
FF NewTab: user_pref("browser.newtab.url", "");
FF Homepage: hxxp://www.sweet-page.com/?type=hppp&ts=1401985218&from=cor&uid=ST320LT020-9YG142_W0Q481TSXXXXW0Q481TS
FF Keyword.URL: hxxp://feed.snapdo.com/?publisher=Tuguu&dpid=Tuguu&co=DE&userid=eb1bbda8-dabe-0ccb-9a58-f2917e0ef458&searchtype=ds&installDate=25/11/2013&q=
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_13_0_0_214.dll ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=2.0.4 - C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_13_0_0_214.dll ()
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=2.0.59 - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=10.60.2 - C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.60.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files (x86)\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 - C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~2\MICROS~4\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3538.0513 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF user.js: detected! => C:\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\yak1wsmr.default\user.js
FF SearchPlugin: C:\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\yak1wsmr.default\searchplugins\babylon.xml
FF SearchPlugin: C:\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\yak1wsmr.default\searchplugins\internet-search.xml
FF SearchPlugin: C:\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\yak1wsmr.default\searchplugins\Speedial.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\searchplugins\sweet-page.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: Feven 1.5 - C:\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\yak1wsmr.default\Extensions\249911bc-d1bd-4d66-8c17-df533609e6d8@c76f3de9-939e-4922-b73c-5d7a3139375d.com [2014-06-05]
FF Extension: Fast Start - C:\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\yak1wsmr.default\Extensions\faststartff@gmail.com [2014-06-05]
FF Extension: Speedial - C:\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\yak1wsmr.default\Extensions\{fa95f577-07cb-4470-ac90-e843f5f83c52} [2014-06-01]
FF Extension: Yontoo - C:\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\yak1wsmr.default\Extensions\plugin@yontoo.com.xpi [2013-02-19]
FF Extension: Adblock Plus - C:\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\yak1wsmr.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2014-05-19]
FF Extension: No Name - C:\Program Files (x86)\Mozilla Firefox\extensions\ffxtlbr@babylon.com [2013-12-01]
FF HKLM-x32\...\Firefox\Extensions: [{20d1f7b3-7721-4da0-b6f3-78bb4d7248f4}] - C:\Program Files (x86)\Browser Guard\browserguard.xpi
FF Extension: Browser Guard - C:\Program Files (x86)\Browser Guard\browserguard.xpi [2014-02-24]

==================== Services (Whitelisted) =================

R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [430160 2014-05-27] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [430160 2014-05-27] (Avira Operations GmbH & Co. KG)
S3 IDriverT; C:\Program Files (x86)\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe [69632 2005-04-04] (Macrovision Corporation) [File not signed]
R2 Intel(R) ME Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe [127320 2012-03-16] ()
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [162648 2012-03-16] (Intel Corporation)
R2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1809720 2014-05-12] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [860472 2014-05-12] (Malwarebytes Corporation)
R2 NTI IScheduleSvc; C:\Program Files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe [256536 2012-01-05] (NTI Corporation)
R2 ZAtheros Wlan Agent; C:\Program Files (x86)\Atheros\Ath_WlanAgent.exe [76960 2012-02-27] (Atheros) [File not signed]

==================== Drivers (Whitelisted) ====================

R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [112080 2014-05-27] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [130584 2014-05-27] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2013-11-25] (Avira Operations GmbH & Co. KG)
S3 cmnsusbser; C:\Windows\System32\DRIVERS\cmnsusbser.sys [117888 2012-06-26] (Mobile Connector) [File not signed]
R1 dtsoftbus01; C:\Windows\System32\DRIVERS\dtsoftbus01.sys [283064 2013-11-04] (Disc Soft Ltd)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2014-05-12] (Malwarebytes Corporation)
R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [122584 2014-06-19] (Malwarebytes Corporation)
R3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2014-05-12] (Malwarebytes Corporation)

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2014-06-19 18:21 - 2014-06-19 18:21 - 00017640 _____ () C:\Users\#\Desktop\FRST.txt
2014-06-19 18:20 - 2014-06-19 18:20 - 00000464 _____ () C:\Users\#\Desktop\defogger_disable.log
2014-06-19 18:20 - 2014-06-19 18:20 - 00000000 _____ () C:\Users\#\defogger_reenable
2014-06-19 18:18 - 2014-06-19 18:15 - 00380416 _____ () C:\Users\#\Desktop\Gmer-19357.exe
2014-06-19 18:18 - 2014-06-19 18:01 - 00050477 _____ () C:\Users\#\Desktop\Defogger.exe
2014-06-19 15:18 - 2014-06-19 15:18 - 00000000 ____D () C:\Users\#\Desktop\Virusbeseitigung
2014-06-19 15:18 - 2014-06-05 21:03 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\#\Desktop\mbam-setup-2.0.2.1012.exe
2014-06-19 15:11 - 2014-06-19 18:21 - 00000000 ____D () C:\FRST
2014-06-19 14:56 - 2014-06-19 14:56 - 00854367 _____ () C:\Users\#\Desktop\SecurityCheck.exe
2014-06-19 14:53 - 2014-06-19 14:53 - 01333465 _____ () C:\Users\#\Desktop\adwcleaner_3.212.exe
2014-06-19 14:50 - 2014-06-19 14:50 - 02082304 _____ (Farbar) C:\Users\#\Desktop\FRST64.exe
2014-06-11 18:39 - 2014-04-25 04:34 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\usp10.dll
2014-06-11 18:39 - 2014-04-25 04:06 - 00626688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\usp10.dll
2014-06-11 18:38 - 2014-05-30 12:21 - 23414784 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-06-11 18:38 - 2014-05-30 12:02 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-06-11 18:38 - 2014-05-30 12:02 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-06-11 18:38 - 2014-05-30 11:45 - 02768384 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-06-11 18:38 - 2014-05-30 11:39 - 00548352 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-06-11 18:38 - 2014-05-30 11:39 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-06-11 18:38 - 2014-05-30 11:38 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-06-11 18:38 - 2014-05-30 11:28 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-06-11 18:38 - 2014-05-30 11:27 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-06-11 18:38 - 2014-05-30 11:24 - 00574976 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-06-11 18:38 - 2014-05-30 11:21 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-06-11 18:38 - 2014-05-30 11:21 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-06-11 18:38 - 2014-05-30 11:20 - 00752640 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-06-11 18:38 - 2014-05-30 11:18 - 17271296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-06-11 18:38 - 2014-05-30 11:11 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-06-11 18:38 - 2014-05-30 11:08 - 05782528 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-06-11 18:38 - 2014-05-30 11:06 - 00452096 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-06-11 18:38 - 2014-05-30 11:02 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-06-11 18:38 - 2014-05-30 10:55 - 00038400 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-06-11 18:38 - 2014-05-30 10:49 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-06-11 18:38 - 2014-05-30 10:46 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-06-11 18:38 - 2014-05-30 10:44 - 00455168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-06-11 18:38 - 2014-05-30 10:44 - 00295424 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-06-11 18:38 - 2014-05-30 10:43 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-06-11 18:38 - 2014-05-30 10:42 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-06-11 18:38 - 2014-05-30 10:38 - 02179072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-06-11 18:38 - 2014-05-30 10:35 - 00608768 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-06-11 18:38 - 2014-05-30 10:34 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-06-11 18:38 - 2014-05-30 10:33 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-06-11 18:38 - 2014-05-30 10:30 - 00440832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-06-11 18:38 - 2014-05-30 10:29 - 00631808 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-06-11 18:38 - 2014-05-30 10:28 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-06-11 18:38 - 2014-05-30 10:27 - 00592896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-06-11 18:38 - 2014-05-30 10:24 - 01249280 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-06-11 18:38 - 2014-05-30 10:23 - 02040832 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-06-11 18:38 - 2014-05-30 10:16 - 00368128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-06-11 18:38 - 2014-05-30 10:10 - 00032256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-06-11 18:38 - 2014-05-30 10:06 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-06-11 18:38 - 2014-05-30 10:04 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-06-11 18:38 - 2014-05-30 10:02 - 00242688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-06-11 18:38 - 2014-05-30 09:56 - 04244992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-06-11 18:38 - 2014-05-30 09:56 - 02266112 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-06-11 18:38 - 2014-05-30 09:54 - 00526336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-06-11 18:38 - 2014-05-30 09:50 - 01068032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-06-11 18:38 - 2014-05-30 09:49 - 01964544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-06-11 18:38 - 2014-05-30 09:43 - 13522944 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-06-11 18:38 - 2014-05-30 09:40 - 11725312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-06-11 18:38 - 2014-05-30 09:30 - 01398272 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-06-11 18:38 - 2014-05-30 09:21 - 01790976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-06-11 18:38 - 2014-05-30 09:15 - 01143296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-06-11 18:38 - 2014-05-30 09:13 - 00846336 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-06-11 18:38 - 2014-05-30 09:13 - 00704512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-06-11 18:38 - 2014-05-08 11:32 - 03178496 _____ (Microsoft Corporation) C:\Windows\system32\rdpcorets.dll
2014-06-11 18:38 - 2014-05-08 11:32 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\RdpGroupPolicyExtension.dll
2014-06-11 18:38 - 2014-04-05 04:47 - 01903552 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2014-06-11 18:38 - 2014-04-05 04:47 - 00288192 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\FWPKCLNT.SYS
2014-06-11 18:38 - 2014-03-26 16:44 - 02002432 _____ (Microsoft Corporation) C:\Windows\system32\msxml6.dll
2014-06-11 18:38 - 2014-03-26 16:44 - 01882112 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll
2014-06-11 18:38 - 2014-03-26 16:41 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml6r.dll
2014-06-11 18:38 - 2014-03-26 16:41 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml3r.dll
2014-06-11 18:38 - 2014-03-26 16:27 - 01389056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6.dll
2014-06-11 18:38 - 2014-03-26 16:27 - 01237504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
2014-06-11 18:38 - 2014-03-26 16:25 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6r.dll
2014-06-11 18:38 - 2014-03-26 16:25 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3r.dll
2014-06-06 18:55 - 2014-06-06 18:56 - 00000000 ____D () C:\Users\#\Documents\MeinSpore-Kreationen
2014-06-06 18:55 - 2014-06-06 18:56 - 00000000 ____D () C:\Users\#\AppData\Roaming\SPORE
2014-06-06 18:55 - 2014-06-06 18:55 - 00000000 __RHD () C:\Users\#\AppData\Roaming\SecuROM
2014-06-06 18:53 - 2014-06-06 18:53 - 00001244 _____ () C:\Windows\SysWOW64\ealregsnapshot1.reg
2014-06-06 18:36 - 2014-06-06 18:36 - 00000000 ____D () C:\Program Files (x86)\Electronic Arts
2014-06-06 18:31 - 2014-01-09 04:22 - 05694464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstscax.dll
2014-06-06 18:31 - 2014-01-04 00:44 - 06574592 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll
2014-06-05 21:04 - 2014-06-19 17:59 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-06-05 21:03 - 2014-06-05 21:03 - 00001070 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-06-05 21:03 - 2014-06-05 21:03 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-06-05 21:03 - 2014-06-05 21:03 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-06-05 21:03 - 2014-06-05 21:03 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-06-05 21:03 - 2014-05-12 07:26 - 00091352 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-06-05 21:03 - 2014-05-12 07:26 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-06-05 21:03 - 2014-05-12 07:25 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-06-05 21:02 - 2014-06-05 21:03 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\#\Downloads\mbam-setup-2.0.2.1012.exe
2014-06-05 20:51 - 2014-06-05 20:51 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\#\Downloads\mbam-setup-2.0.2.1012_CB-DL-Manager [1].exe
2014-06-05 20:50 - 2014-06-05 20:50 - 00719128 _____ ( ) C:\Users\#\Downloads\mbam-setup-2.0.2.1012_CB-DL-Manager.exe
2014-06-05 20:50 - 2014-06-05 20:50 - 00001183 _____ () C:\Users\#\Desktop\Die Installation von Malwarebytes Anti-Malware fortsetzen.lnk
2014-06-05 20:25 - 2013-10-02 04:22 - 00056832 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\TsUsbFlt.sys
2014-06-05 20:25 - 2013-10-02 04:11 - 00013824 _____ (Microsoft Corporation) C:\Windows\system32\TsUsbRedirectionGroupPolicyControl.exe
2014-06-05 20:25 - 2013-10-02 04:08 - 00012800 _____ (Microsoft Corporation) C:\Windows\system32\TsUsbRedirectionGroupPolicyExtension.dll
2014-06-05 20:25 - 2013-10-02 03:48 - 00056832 _____ (Microsoft Corporation) C:\Windows\system32\MsRdpWebAccess.dll
2014-06-05 20:25 - 2013-10-02 03:48 - 00018944 _____ (Microsoft Corporation) C:\Windows\system32\wksprtPS.dll
2014-06-05 20:25 - 2013-10-02 03:29 - 00062976 _____ (Microsoft Corporation) C:\Windows\system32\tsgqec.dll
2014-06-05 20:25 - 2013-10-02 03:10 - 00044544 _____ (Microsoft Corporation) C:\Windows\system32\TsUsbGDCoInstaller.dll
2014-06-05 20:25 - 2013-10-02 02:15 - 01057280 _____ (Microsoft Corporation) C:\Windows\system32\rdvidcrl.dll
2014-06-05 20:25 - 2013-10-02 02:14 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MsRdpWebAccess.dll
2014-06-05 20:25 - 2013-10-02 02:14 - 00017920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wksprtPS.dll
2014-06-05 20:25 - 2013-10-02 02:08 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\TSWbPrxy.exe
2014-06-05 20:25 - 2013-10-02 02:01 - 00420864 _____ (Microsoft Corporation) C:\Windows\system32\wksprt.exe
2014-06-05 20:25 - 2013-10-02 01:58 - 00053248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tsgqec.dll
2014-06-05 20:25 - 2013-10-02 01:31 - 01147392 _____ (Microsoft Corporation) C:\Windows\system32\mstsc.exe
2014-06-05 20:25 - 2013-10-02 01:08 - 00855552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdvidcrl.dll
2014-06-05 20:25 - 2013-10-02 00:34 - 01068544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstsc.exe
2014-06-05 20:24 - 2013-09-25 04:23 - 01030144 _____ (Microsoft Corporation) C:\Windows\system32\TSWorkspace.dll
2014-06-05 20:24 - 2013-09-25 03:57 - 00792576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSWorkspace.dll
2014-06-05 18:34 - 2014-06-05 18:39 - 00001644 _____ () C:\Windows\system32\ASOROSet.bin
2014-06-05 18:33 - 2014-06-05 18:34 - 00000000 ____D () C:\Windows\system32\config\RCCBakup
2014-06-05 17:15 - 2014-06-05 17:15 - 00003084 _____ () C:\Windows\System32\Tasks\{DCF742E3-7D62-41CF-932C-F9C3430321F1}
2014-06-05 17:12 - 2014-06-05 17:12 - 00003118 _____ () C:\Windows\System32\Tasks\{B1FC0C1B-4B17-40FB-8F3B-FFC25A5D897A}
2014-06-05 17:12 - 2014-06-05 17:12 - 00003118 _____ () C:\Windows\System32\Tasks\{9CF86AC5-0D43-4D1F-A495-20452F7430AF}
2014-06-05 17:08 - 2014-06-05 17:08 - 00001128 _____ () C:\Users\#\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2014-06-05 17:05 - 2014-06-05 17:05 - 00000353 _____ () C:\Windows\SynInst.log
2014-06-05 16:23 - 2014-06-05 16:27 - 00000000 ____D () C:\ProgramData\Registry Helper
2014-06-05 16:23 - 2014-06-05 16:23 - 00000000 ____D () C:\Program Files (x86)\predm
2014-06-05 16:18 - 2014-06-05 16:18 - 00000000 ____D () C:\Users\#\AppData\Local\freeSOFTtoday
2014-06-05 16:14 - 2014-06-05 16:14 - 00000000 ____D () C:\Users\#\AppData\Local\TNT2
2014-06-05 16:14 - 2014-06-05 16:14 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Flash Component Manager
2014-06-05 16:14 - 2014-06-05 16:14 - 00000000 ____D () C:\Program Files (x86)\Flash Component Manager
2014-06-05 16:13 - 2014-06-05 16:13 - 00821728 _____ () C:\Users\#\Downloads\flashplayerpro-setup.exe
2014-06-05 15:48 - 2014-06-05 15:48 - 00000000 ____D () C:\Users\#\AppData\Local\com
2014-06-05 15:47 - 2014-06-05 21:52 - 00000000 ____D () C:\Program Files (x86)\globalUpdate
2014-06-05 15:47 - 2014-06-05 15:57 - 00000000 ____D () C:\Users\#\AppData\Roaming\Activeris
2014-06-05 15:47 - 2014-06-05 15:47 - 00000000 ____D () C:\Users\#\AppData\Local\globalUpdate
2014-06-05 15:46 - 2014-06-05 22:01 - 00000000 ____D () C:\Program Files\003
2014-06-05 15:45 - 2014-06-05 15:45 - 00831888 _____ () C:\Users\#\Downloads\Setup.exe
2014-06-05 15:43 - 2014-06-05 15:43 - 00283144 _____ (Mozilla) C:\Users\#\Downloads\Firefox Setup Stub 29.0.1.exe
2014-06-05 14:51 - 2014-06-05 14:51 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2014-06-05 14:51 - 2014-05-07 15:02 - 00098216 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2014-06-05 14:51 - 2014-05-07 14:59 - 00264616 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2014-06-05 14:51 - 2014-05-07 14:59 - 00175528 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2014-06-05 14:51 - 2014-05-07 14:58 - 00175528 _____ (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2014-06-05 14:50 - 2014-06-05 14:51 - 00005661 _____ () C:\Windows\SysWOW64\jupdate-1.7.0_60-b19.log
2014-06-01 11:48 - 2014-06-01 11:48 - 00000000 ____D () C:\Users\#\Documents\PC Speed Maximizer
2014-06-01 11:44 - 2014-06-05 21:59 - 00000000 ____D () C:\temp
2014-06-01 11:44 - 2014-06-01 11:44 - 215659728 _____ (Macrovision Corporation) C:\Users\#\Downloads\spore [1].exe
2014-06-01 11:44 - 2014-06-01 11:44 - 00000000 ____D () C:\Users\#\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\InfiniteCrisis
2014-06-01 11:44 - 2014-06-01 11:44 - 00000000 ____D () C:\Users\#\AppData\Roaming\InfiniteCrisis299
2014-06-01 11:43 - 2014-06-19 15:43 - 00000276 _____ () C:\Windows\Tasks\Speedial.job
2014-06-01 11:43 - 2014-06-01 11:43 - 00003196 _____ () C:\Windows\System32\Tasks\Speedial
2014-06-01 11:43 - 2014-06-01 11:43 - 00000000 ____D () C:\Users\#\AppData\Roaming\Speedial
2014-06-01 11:42 - 2014-06-05 22:01 - 00000000 ____D () C:\Program Files\004
2014-06-01 11:42 - 2014-06-01 11:48 - 00000000 ____D () C:\Program Files (x86)\PC Speed Maximizer
2014-05-28 19:31 - 2014-05-28 19:31 - 00000000 ____D () C:\Users\#\AppData\Local\LogMeIn
2014-05-28 19:31 - 2014-05-28 19:31 - 00000000 ____D () C:\ProgramData\LogMeIn
2014-05-28 19:17 - 2014-05-28 19:17 - 00961360 _____ (Chip Digital GmbH) C:\Users\#\Downloads\LogMeIn Hamachi - CHIP-Installer.exe
2014-05-28 19:17 - 2014-05-28 19:17 - 00000000 ____D () C:\Users\#\AppData\Local\Skype
2014-05-28 19:17 - 2014-05-28 19:17 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2014-05-28 19:14 - 2014-05-28 19:14 - 00961360 _____ (Chip Digital GmbH) C:\Users\#\Downloads\Skype - CHIP-Installer.exe

==================== One Month Modified Files and Folders =======

2014-06-19 18:21 - 2014-06-19 18:21 - 00017640 _____ () C:\Users\#\Desktop\FRST.txt
2014-06-19 18:21 - 2014-06-19 15:11 - 00000000 ____D () C:\FRST
2014-06-19 18:20 - 2014-06-19 18:20 - 00000464 _____ () C:\Users\#\Desktop\defogger_disable.log
2014-06-19 18:20 - 2014-06-19 18:20 - 00000000 _____ () C:\Users\#\defogger_reenable
2014-06-19 18:20 - 2012-06-26 20:52 - 00000000 ____D () C:\Users\#
2014-06-19 18:19 - 2012-05-12 17:33 - 08637452 _____ () C:\Windows\system32\perfh007.dat
2014-06-19 18:19 - 2012-05-12 17:33 - 02697286 _____ () C:\Windows\system32\perfc007.dat
2014-06-19 18:19 - 2009-07-14 07:13 - 00006472 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-06-19 18:18 - 2013-06-04 20:09 - 00020823 _____ () C:\Windows\setupact.log
2014-06-19 18:15 - 2014-06-19 18:18 - 00380416 _____ () C:\Users\#\Desktop\Gmer-19357.exe
2014-06-19 18:04 - 2009-07-14 06:45 - 00024192 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-06-19 18:04 - 2009-07-14 06:45 - 00024192 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-06-19 18:01 - 2014-06-19 18:18 - 00050477 _____ () C:\Users\#\Desktop\Defogger.exe
2014-06-19 17:59 - 2014-06-05 21:04 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-06-19 17:56 - 2012-05-12 07:49 - 00000828 _____ () C:\Windows\Tasks\ISM-UpdateService-4e00205a-2ab1-4423-8f77-cc25b82cde1d-Logon.job
2014-06-19 17:56 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-06-19 15:46 - 2012-05-12 07:45 - 01659488 _____ () C:\Windows\WindowsUpdate.log
2014-06-19 15:46 - 2012-03-28 20:36 - 00000830 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-06-19 15:43 - 2014-06-01 11:43 - 00000276 _____ () C:\Windows\Tasks\Speedial.job
2014-06-19 15:18 - 2014-06-19 15:18 - 00000000 ____D () C:\Users\#\Desktop\Virusbeseitigung
2014-06-19 14:56 - 2014-06-19 14:56 - 00854367 _____ () C:\Users\#\Desktop\SecurityCheck.exe
2014-06-19 14:53 - 2014-06-19 14:53 - 01333465 _____ () C:\Users\#\Desktop\adwcleaner_3.212.exe
2014-06-19 14:50 - 2014-06-19 14:50 - 02082304 _____ (Farbar) C:\Users\#\Desktop\FRST64.exe
2014-06-12 15:54 - 2013-08-20 15:43 - 00000000 ____D () C:\Windows\system32\MRT
2014-06-12 15:50 - 2013-06-04 20:01 - 95414520 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-06-09 19:59 - 2012-05-12 07:49 - 00000830 _____ () C:\Windows\Tasks\ISM-UpdateService-4e00205a-2ab1-4423-8f77-cc25b82cde1d.job
2014-06-07 08:02 - 2013-12-01 19:25 - 00000000 ____D () C:\Users\#\AppData\Roaming\.minecraft
2014-06-06 18:56 - 2014-06-06 18:55 - 00000000 ____D () C:\Users\#\Documents\MeinSpore-Kreationen
2014-06-06 18:56 - 2014-06-06 18:55 - 00000000 ____D () C:\Users\#\AppData\Roaming\SPORE
2014-06-06 18:55 - 2014-06-06 18:55 - 00000000 __RHD () C:\Users\#\AppData\Roaming\SecuROM
2014-06-06 18:55 - 2013-11-25 17:54 - 00000000 ____D () C:\Users\#\Desktop\Spiele
2014-06-06 18:53 - 2014-06-06 18:53 - 00001244 _____ () C:\Windows\SysWOW64\ealregsnapshot1.reg
2014-06-06 18:53 - 2012-11-24 12:42 - 00000000 ____D () C:\Users\#\AppData\Local\Downloaded Installations
2014-06-06 18:52 - 2009-07-14 07:32 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2014-06-06 18:36 - 2014-06-06 18:36 - 00000000 ____D () C:\Program Files (x86)\Electronic Arts
2014-06-06 18:34 - 2012-03-28 20:43 - 00000000 ___HD () C:\Program Files (x86)\InstallShield Installation Information
2014-06-06 18:19 - 2010-11-21 05:47 - 00539760 _____ () C:\Windows\PFRO.log
2014-06-05 22:01 - 2014-06-05 15:46 - 00000000 ____D () C:\Program Files\003
2014-06-05 22:01 - 2014-06-01 11:42 - 00000000 ____D () C:\Program Files\004
2014-06-05 22:01 - 2014-05-19 16:29 - 00000000 ____D () C:\ProgramData\IePluginServices
2014-06-05 22:01 - 2013-11-17 20:57 - 00000000 ____D () C:\Windows\Msagent
2014-06-05 21:59 - 2014-06-01 11:44 - 00000000 ____D () C:\temp
2014-06-05 21:52 - 2014-06-05 15:47 - 00000000 ____D () C:\Program Files (x86)\globalUpdate
2014-06-05 21:03 - 2014-06-19 15:18 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\#\Desktop\mbam-setup-2.0.2.1012.exe
2014-06-05 21:03 - 2014-06-05 21:03 - 00001070 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-06-05 21:03 - 2014-06-05 21:03 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-06-05 21:03 - 2014-06-05 21:03 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-06-05 21:03 - 2014-06-05 21:03 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-06-05 21:03 - 2014-06-05 21:02 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\#\Downloads\mbam-setup-2.0.2.1012.exe
2014-06-05 20:51 - 2014-06-05 20:51 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\#\Downloads\mbam-setup-2.0.2.1012_CB-DL-Manager [1].exe
2014-06-05 20:50 - 2014-06-05 20:50 - 00719128 _____ ( ) C:\Users\#\Downloads\mbam-setup-2.0.2.1012_CB-DL-Manager.exe
2014-06-05 20:50 - 2014-06-05 20:50 - 00001183 _____ () C:\Users\#\Desktop\Die Installation von Malwarebytes Anti-Malware fortsetzen.lnk
2014-06-05 19:52 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\NDF
2014-06-05 18:39 - 2014-06-05 18:34 - 00001644 _____ () C:\Windows\system32\ASOROSet.bin
2014-06-05 18:39 - 2009-07-14 04:34 - 70516736 _____ () C:\Windows\system32\config\SOFTWARE.bak
2014-06-05 18:39 - 2009-07-14 04:34 - 20447232 _____ () C:\Windows\system32\config\SYSTEM.bak
2014-06-05 18:39 - 2009-07-14 04:34 - 00262144 _____ () C:\Windows\system32\config\SECURITY.bak
2014-06-05 18:35 - 2009-07-14 04:34 - 00262144 _____ () C:\Windows\system32\config\SAM.bak
2014-06-05 18:34 - 2014-06-05 18:33 - 00000000 ____D () C:\Windows\system32\config\RCCBakup
2014-06-05 17:15 - 2014-06-05 17:15 - 00003084 _____ () C:\Windows\System32\Tasks\{DCF742E3-7D62-41CF-932C-F9C3430321F1}
2014-06-05 17:12 - 2014-06-05 17:12 - 00003118 _____ () C:\Windows\System32\Tasks\{B1FC0C1B-4B17-40FB-8F3B-FFC25A5D897A}
2014-06-05 17:12 - 2014-06-05 17:12 - 00003118 _____ () C:\Windows\System32\Tasks\{9CF86AC5-0D43-4D1F-A495-20452F7430AF}
2014-06-05 17:12 - 2014-05-19 16:29 - 00000000 ____D () C:\Users\#\AppData\Roaming\sweet-page
2014-06-05 17:08 - 2014-06-05 17:08 - 00001128 _____ () C:\Users\#\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2014-06-05 17:05 - 2014-06-05 17:05 - 00000353 _____ () C:\Windows\SynInst.log
2014-06-05 17:00 - 2014-05-19 16:29 - 00000000 ____D () C:\ProgramData\WPM
2014-06-05 16:57 - 2012-12-17 21:07 - 00000000 ____D () C:\Users\#\AppData\Local\CrashDumps
2014-06-05 16:52 - 2012-12-03 20:18 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Gameforge
2014-06-05 16:52 - 2012-12-03 20:18 - 00000000 ____D () C:\Program Files (x86)\Gameforge
2014-06-05 16:50 - 2012-05-12 08:12 - 00000000 ____D () C:\Program Files\EgisTec IPS
2014-06-05 16:50 - 2012-05-12 08:12 - 00000000 ____D () C:\Program Files (x86)\EgisTec IPS
2014-06-05 16:49 - 2012-05-12 08:12 - 00000000 ____D () C:\Program Files (x86)\EgisTec MyWinLocker
2014-06-05 16:27 - 2014-06-05 16:23 - 00000000 ____D () C:\ProgramData\Registry Helper
2014-06-05 16:26 - 2013-12-01 19:23 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-06-05 16:26 - 2013-05-30 21:03 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-06-05 16:23 - 2014-06-05 16:23 - 00000000 ____D () C:\Program Files (x86)\predm
2014-06-05 16:18 - 2014-06-05 16:18 - 00000000 ____D () C:\Users\#\AppData\Local\freeSOFTtoday
2014-06-05 16:14 - 2014-06-05 16:14 - 00000000 ____D () C:\Users\#\AppData\Local\TNT2
2014-06-05 16:14 - 2014-06-05 16:14 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Flash Component Manager
2014-06-05 16:14 - 2014-06-05 16:14 - 00000000 ____D () C:\Program Files (x86)\Flash Component Manager
2014-06-05 16:13 - 2014-06-05 16:13 - 00821728 _____ () C:\Users\#\Downloads\flashplayerpro-setup.exe
2014-06-05 16:13 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\Resources
2014-06-05 15:57 - 2014-06-05 15:47 - 00000000 ____D () C:\Users\#\AppData\Roaming\Activeris
2014-06-05 15:56 - 2013-11-25 18:40 - 00000000 ____D () C:\Program Files (x86)\Optimizer Pro
2014-06-05 15:52 - 2012-05-12 07:52 - 00000000 ____D () C:\ProgramData\Temp
2014-06-05 15:48 - 2014-06-05 15:48 - 00000000 ____D () C:\Users\#\AppData\Local\com
2014-06-05 15:47 - 2014-06-05 15:47 - 00000000 ____D () C:\Users\#\AppData\Local\globalUpdate
2014-06-05 15:46 - 2012-11-24 12:41 - 00000000 _____ () C:\END
2014-06-05 15:45 - 2014-06-05 15:45 - 00831888 _____ () C:\Users\#\Downloads\Setup.exe
2014-06-05 15:44 - 2013-05-30 21:03 - 00001127 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2014-06-05 15:43 - 2014-06-05 15:43 - 00283144 _____ (Mozilla) C:\Users\#\Downloads\Firefox Setup Stub 29.0.1.exe
2014-06-05 14:51 - 2014-06-05 14:51 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2014-06-05 14:51 - 2014-06-05 14:50 - 00005661 _____ () C:\Windows\SysWOW64\jupdate-1.7.0_60-b19.log
2014-06-05 14:51 - 2013-12-01 19:25 - 00000000 ____D () C:\ProgramData\Oracle
2014-06-05 14:51 - 2013-12-01 19:21 - 00000000 ____D () C:\Program Files (x86)\Java
2014-06-01 17:18 - 2013-11-25 18:42 - 00002264 _____ () C:\Users\#\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Search.lnk
2014-06-01 17:18 - 2012-06-26 20:53 - 00001571 _____ () C:\Users\#\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2014-06-01 11:48 - 2014-06-01 11:48 - 00000000 ____D () C:\Users\#\Documents\PC Speed Maximizer
2014-06-01 11:48 - 2014-06-01 11:42 - 00000000 ____D () C:\Program Files (x86)\PC Speed Maximizer
2014-06-01 11:44 - 2014-06-01 11:44 - 215659728 _____ (Macrovision Corporation) C:\Users\#\Downloads\spore [1].exe
2014-06-01 11:44 - 2014-06-01 11:44 - 00000000 ____D () C:\Users\#\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\InfiniteCrisis
2014-06-01 11:44 - 2014-06-01 11:44 - 00000000 ____D () C:\Users\#\AppData\Roaming\InfiniteCrisis299
2014-06-01 11:43 - 2014-06-01 11:43 - 00003196 _____ () C:\Windows\System32\Tasks\Speedial
2014-06-01 11:43 - 2014-06-01 11:43 - 00000000 ____D () C:\Users\#\AppData\Roaming\Speedial
2014-05-30 12:21 - 2014-06-11 18:38 - 23414784 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-05-30 12:02 - 2014-06-11 18:38 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-05-30 12:02 - 2014-06-11 18:38 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-05-30 11:45 - 2014-06-11 18:38 - 02768384 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-05-30 11:39 - 2014-06-11 18:38 - 00548352 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-05-30 11:39 - 2014-06-11 18:38 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-05-30 11:38 - 2014-06-11 18:38 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-05-30 11:28 - 2014-06-11 18:38 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-05-30 11:27 - 2014-06-11 18:38 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-05-30 11:24 - 2014-06-11 18:38 - 00574976 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-05-30 11:21 - 2014-06-11 18:38 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-05-30 11:21 - 2014-06-11 18:38 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-05-30 11:20 - 2014-06-11 18:38 - 00752640 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-05-30 11:18 - 2014-06-11 18:38 - 17271296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-05-30 11:11 - 2014-06-11 18:38 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-05-30 11:08 - 2014-06-11 18:38 - 05782528 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-05-30 11:06 - 2014-06-11 18:38 - 00452096 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-05-30 11:02 - 2014-06-11 18:38 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-05-30 10:55 - 2014-06-11 18:38 - 00038400 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-05-30 10:49 - 2014-06-11 18:38 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-05-30 10:46 - 2014-06-11 18:38 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-05-30 10:44 - 2014-06-11 18:38 - 00455168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-05-30 10:44 - 2014-06-11 18:38 - 00295424 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-05-30 10:43 - 2014-06-11 18:38 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-05-30 10:42 - 2014-06-11 18:38 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-05-30 10:38 - 2014-06-11 18:38 - 02179072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-05-30 10:35 - 2014-06-11 18:38 - 00608768 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-05-30 10:34 - 2014-06-11 18:38 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-05-30 10:33 - 2014-06-11 18:38 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-05-30 10:30 - 2014-06-11 18:38 - 00440832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-05-30 10:29 - 2014-06-11 18:38 - 00631808 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-05-30 10:28 - 2014-06-11 18:38 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-05-30 10:27 - 2014-06-11 18:38 - 00592896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-05-30 10:24 - 2014-06-11 18:38 - 01249280 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-05-30 10:23 - 2014-06-11 18:38 - 02040832 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-05-30 10:16 - 2014-06-11 18:38 - 00368128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-05-30 10:10 - 2014-06-11 18:38 - 00032256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-05-30 10:06 - 2014-06-11 18:38 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-05-30 10:04 - 2014-06-11 18:38 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-05-30 10:02 - 2014-06-11 18:38 - 00242688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-05-30 09:56 - 2014-06-11 18:38 - 04244992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-05-30 09:56 - 2014-06-11 18:38 - 02266112 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-05-30 09:54 - 2014-06-11 18:38 - 00526336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-05-30 09:50 - 2014-06-11 18:38 - 01068032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-05-30 09:49 - 2014-06-11 18:38 - 01964544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-05-30 09:43 - 2014-06-11 18:38 - 13522944 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-05-30 09:40 - 2014-06-11 18:38 - 11725312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-05-30 09:30 - 2014-06-11 18:38 - 01398272 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-05-30 09:21 - 2014-06-11 18:38 - 01790976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-05-30 09:15 - 2014-06-11 18:38 - 01143296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-05-30 09:13 - 2014-06-11 18:38 - 00846336 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-05-30 09:13 - 2014-06-11 18:38 - 00704512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-05-28 20:17 - 2012-06-26 21:18 - 00000000 ____D () C:\Users\#\AppData\Roaming\Skype
2014-05-28 19:31 - 2014-05-28 19:31 - 00000000 ____D () C:\Users\#\AppData\Local\LogMeIn
2014-05-28 19:31 - 2014-05-28 19:31 - 00000000 ____D () C:\ProgramData\LogMeIn
2014-05-28 19:17 - 2014-05-28 19:17 - 00961360 _____ (Chip Digital GmbH) C:\Users\#\Downloads\LogMeIn Hamachi - CHIP-Installer.exe
2014-05-28 19:17 - 2014-05-28 19:17 - 00000000 ____D () C:\Users\#\AppData\Local\Skype
2014-05-28 19:17 - 2014-05-28 19:17 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2014-05-28 19:17 - 2014-03-05 17:40 - 00000000 ___RD () C:\Program Files (x86)\Skype
2014-05-28 19:17 - 2012-03-28 21:18 - 00000000 ____D () C:\ProgramData\Skype
2014-05-28 19:14 - 2014-05-28 19:14 - 00961360 _____ (Chip Digital GmbH) C:\Users\#\Downloads\Skype - CHIP-Installer.exe
2014-05-27 16:25 - 2013-11-17 21:00 - 00130584 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2014-05-27 16:25 - 2013-11-17 21:00 - 00112080 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2014-05-23 16:27 - 2012-06-26 20:52 - 00070800 _____ () C:\Users\#\AppData\Local\GDIPFONTCACHEV1.DAT

Some content of TEMP:
====================
C:\Users\#\AppData\Local\Temp\amsetup_activeris_default_010414_installer.exe
C:\Users\#\AppData\Local\Temp\avgnt.exe
C:\Users\#\AppData\Local\Temp\BackupSetup.exe
C:\Users\#\AppData\Local\Temp\clearfiSetup.exe
C:\Users\#\AppData\Local\Temp\cloud_backup_setup.exe
C:\Users\#\AppData\Local\Temp\drm_dyndata_7370014.dll
C:\Users\#\AppData\Local\Temp\ICReinstall_mbam-setup-2.0.2.1012_CB-DL-Manager.exe
C:\Users\#\AppData\Local\Temp\jre-7u60-windows-i586-iftw.exe
C:\Users\#\AppData\Local\Temp\optimizerpro.exe
C:\Users\#\AppData\Local\Temp\setup{64A6CB8B-8357-4A48-B392-CECE1C118683}.exe
C:\Users\#\AppData\Local\Temp\tbinst.exe
C:\Users\#\AppData\Local\Temp\tbu2981.exe
C:\Users\#\AppData\Local\Temp\tbu8268.exe
C:\Users\#\AppData\Local\Temp\tbu8574.exe
C:\Users\#\AppData\Local\Temp\tbu861F.exe
C:\Users\#\AppData\Local\Temp\tbu93A7.exe
C:\Users\#\AppData\Local\Temp\uninst1.exe
C:\Users\#\AppData\Local\Temp\Uninstall.exe
C:\Users\#\AppData\Local\Temp\Uninstaller.exe
C:\Users\#\AppData\Local\Temp\UninstallerGer.dll
C:\Users\#\AppData\Local\Temp\UninstallerIta.dll
C:\Users\#\AppData\Local\Temp\vcredist_x64.exe
C:\Users\#\AppData\Local\Temp\vopackage.exe
C:\Users\#\AppData\Local\Temp\WtgDriverInstallX.dll


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2013-10-13 14:54

==================== End Of Log ============================
         
addition.txt
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 18-06-2014
Ran by # at 2014-06-19 15:13:19
Running from C:\Users\#\Desktop
Boot Mode: Normal
==========================================================


==================== Security Center ========================

AV: Avira Desktop (Enabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AS: Avira Desktop (Enabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

Acer Backup Manager (HKLM-x32\...\InstallShield_{0B61BBD5-DA3C-409A-8730-0C3DC3B0F270}) (Version: 3.0.0.100 - NTI Corporation)
Acer Crystal Eye Webcam (HKLM-x32\...\InstallShield_{A0382E3C-7384-429A-9BFA-AF5888E5A193}) (Version: 1.5.2624.00 - CyberLink Corp.)
Acer Crystal Eye Webcam (x32 Version: 1.5.2624.00 - CyberLink Corp.) Hidden
Acer ePower Management (HKLM-x32\...\{3DB0448D-AD82-4923-B305-D001E521A964}) (Version: 6.00.3010 - Acer Incorporated)
Acer eRecovery Management (HKLM-x32\...\{7F811A54-5A09-4579-90E1-C93498E230D9}) (Version: 5.00.3507 - Acer Incorporated)
Acer Instant Update Service (HKLM\...\{36674AE9-6D3D-48D6-BC7B-209F556D65EE}) (Version: 1.00.3004 - Acer Incorporated)
Acer Registration (HKLM-x32\...\Acer Registration) (Version: 1.04.3506 - Acer Incorporated)
Acer ScreenSaver (HKLM-x32\...\Acer Screensaver) (Version: 20.11.1107.1418 - Acer Incorporated)
Acer Updater (HKLM-x32\...\{EE171732-BEB4-4576-887D-CB62727F01CA}) (Version: 1.02.3501 - Acer Incorporated)
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 3.9.0.1030 - Adobe Systems Incorporated)
Adobe AIR (x32 Version: 3.9.0.1030 - Adobe Systems Incorporated) Hidden
Adobe Flash Player 13 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 13.0.0.214 - Adobe Systems Incorporated)
Adobe Flash Player 13 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 13.0.0.214 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.01) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.01 - Adobe Systems Incorporated)
Akamai NetSession Interface (HKCU\...\Akamai) (Version:  - Akamai Technologies, Inc)
Angry Birds Space (HKLM-x32\...\{C9C763DF-F912-457F-A8BF-88E043BC45FE}) (Version: 1.6.0 - Rovio Entertainment Ltd.)
Angry Birds Star Wars (HKLM-x32\...\{38F829C7-975C-4667-A73B-D674C30E6C8A}) (Version: 1.4.0 - Rovio Entertainment Ltd.)
Atheros Bluetooth Suite (64) (HKLM\...\{230D1595-57DA-4933-8C4E-375797EBB7E1}) (Version: 7.4.0.126 - Atheros)
Atheros Driver Installation Program (HKLM-x32\...\{28006915-2739-4EBE-B5E8-49B25D32EB33}) (Version: 10.0 - Atheros)
Avira Free Antivirus (HKLM-x32\...\Avira AntiVir Desktop) (Version: 14.0.4.672 - Avira)
Backup Manager V3 (x32 Version: 3.0.0.100 - NTI Corporation) Hidden
Browser Guard (HKLM-x32\...\Browser Guard) (Version:  - )
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
DAEMON Tools Lite (HKLM-x32\...\DAEMON Tools Lite) (Version: 4.48.1.0347 - Disc Soft Ltd)
DealPly (HKCU\...\DealPly) (Version:  - ) <==== ATTENTION
DealPly (HKLM-x32\...\DealPly) (Version:  - DealPly Technologies Ltd) <==== ATTENTION
DMUninstaller (HKLM-x32\...\DMUninstaller) (Version:  - ) <==== ATTENTION
Dolby Advanced Audio v2 (HKLM-x32\...\{B9E70C7A-9F85-4A39-A4A3-BFA3C3BF7613}) (Version: 7.2.7000.7 - Dolby Laboratories Inc)
Fotogalerija Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Free YouTube Download version 3.1.40.1031 (HKLM-x32\...\Free YouTube Download_is1) (Version: 3.1.40.1031 - DVDVideoSoft Ltd.)
Free YouTube to MP3 Converter version 3.11.35.1031 (HKLM-x32\...\Free YouTube to MP3 Converter_is1) (Version: 3.11.35.1031 - DVDVideoSoft Ltd.)
Galeria de Fotografias do Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galería fotográfica de Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galeria fotogràfica del Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galeria fotografii usługi Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galerie de photos Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galerie foto Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Identity Card (HKLM-x32\...\Identity Card) (Version: 1.00.3501 - Acer Incorporated)
Intel(R) Manageability Engine Firmware Recovery Agent (HKLM-x32\...\{A6C48A9F-694A-4234-B3AA-62590B668927}) (Version: 1.0.0.35342 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 8.0.4.1441 - Intel Corporation)
Intel(R) OpenCL CPU Runtime (HKLM-x32\...\{FCB3772C-B7D0-4933-B1A9-3707EBACC573}) (Version:  - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 8.15.10.2712 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 11.0.0.1032 - Intel Corporation)
Intel(R) USB 3.0 eXtensible Host Controller Driver (HKLM-x32\...\{240C3DDD-C5E9-4029-9DF7-95650D040CF2}) (Version: 1.0.4.220 - Intel Corporation)
Intel® Trusted Connect Service Client (HKLM\...\{09536BA1-E498-4CC3-B834-D884A67D7E34}) (Version: 1.23.605.1 - Intel Corporation)
Java 7 Update 60 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83217045FF}) (Version: 7.0.600 - Oracle)
Java Auto Updater (x32 Version: 2.1.60.19 - Oracle, Inc.) Hidden
JPEGCrops 0.7.5 beta (HKLM-x32\...\{DEAD07C6-D070-43AB-A60D-D9ABE55E296D}_is1) (Version:  - )
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
LEGO Digital Designer (HKLM-x32\...\New LEGO Digital Designer) (Version:  - LEGO A/S)
Lollipop (HKCU\...\lollipop_11291349) (Version:  - Lollipop Network, S.L.) <==== ATTENTION
Malwarebytes Anti-Malware Version 2.0.2.1012 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.2.1012 - Malwarebytes Corporation)
Mathematik 6 MV (HKLM-x32\...\com.westermann.mathe6mv.5E8736CC72780A3AB44A7F466B5597F22FEA1697.1) (Version: 1.3 - Bildungshaus Schulbuchverlage Westermann Schroedel Diesterwe)
Mathematik 6 MV (x32 Version: 1.3 - Bildungshaus Schulbuchverlage Westermann Schroedel Diesterwe) Hidden
Mesh Runtime (x32 Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (DEU) (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft Application Error Reporting (Version: 12.0.6015.5000 - Microsoft Corporation) Hidden
Microsoft Office 2010 (HKLM-x32\...\{95140000-0070-0000-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office Access 2003 Runtime (HKLM-x32\...\{901C0407-6000-11D3-8CFE-0150048383C9}) (Version: 11.0.8173.0 - Microsoft Corporation)
Microsoft Office Klick-und-Los 2010 (HKLM-x32\...\Office14.Click2Run) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office Klick-und-Los 2010 (Version: 14.0.4763.1000 - Microsoft Corporation) Hidden
Microsoft Office Live Add-in 1.5 (HKLM-x32\...\{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}) (Version: 2.0.4024.1 - Microsoft Corporation)
Microsoft Office Starter 2010 - Deutsch (HKLM-x32\...\{90140011-0066-0407-0000-0000000FF1CE}) (Version: 14.0.5139.5005 - Microsoft Corporation)
Microsoft Office XP Professional mit FrontPage (HKLM-x32\...\{90280407-6000-11D3-8CFE-0050048383C9}) (Version: 10.0.6626.0 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30214.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Mozilla Firefox 29.0.1 (x86 de) (HKLM-x32\...\Mozilla Firefox 29.0.1 (x86 de)) (Version: 29.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 29.0.1 - Mozilla)
MSVCRT (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
MSVCRT_amd64 (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
newsXpresso (HKLM-x32\...\InstallShield_{613C0AC5-3A67-4B94-8B13-9176AD83F5BF}) (Version: 1.0.0.40 - esobi Inc.)
newsXpresso (x32 Version: 1.0.0.40 - esobi Inc.) Hidden
Open Office Packages (HKCU\...\Open Office Packages) (Version:  - ) <==== ATTENTION
OpenOffice 4.1.0 (HKLM-x32\...\{E19483E2-6C18-494D-A307-D4498BCFD2C7}) (Version: 4.10.9764 - Apache Software Foundation)
Pflanzen gegen Zombies (HKLM-x32\...\Pflanzen gegen Zombies) (Version:  - PopCap Games)
Poczta usługi Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Podstawowe programy Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Pošta Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Raccolta foto di Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.54.309.2012 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6577 - Realtek Semiconductor Corp.)
Realtek PCIE Card Reader (HKLM-x32\...\{C1594429-8296-4652-BF54-9DBE4932A44C}) (Version: 6.1.7601.27015 - Realtek Semiconductor Corp.)
Skype™ 6.16 (HKLM-x32\...\{7A3C7E05-EE37-47D6-99E1-2EB05A3DA3F7}) (Version: 6.16.105 - Skype Technologies S.A.)
SPORE™ (HKLM-x32\...\{9DF0196F-B6B8-4C3A-8790-DE42AA530101}) (Version: 1.00.0000 - Electronic Arts)
Sweet Page (HKLM-x32\...\sweet-page uninstaller) (Version:  - sweet-page) <==== ATTENTION
VLC media player 2.0.4 (HKLM\...\VLC media player) (Version: 2.0.4 - VideoLAN)
Windows Live Communications Platform (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3538.0513 - Microsoft Corporation)
Windows Live Essentials (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Fotogaléria (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Fotogalerie (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Fotogalleri (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Fotoğraf Galerisi (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Fotótár (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Galeria de Fotos (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Galerija fotografija (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live ID Sign-in Assistant (Version: 7.250.4232.0 - Microsoft Corporation) Hidden
Windows Live Installer (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Language Selector (Version: 15.4.3538.0513 - Microsoft Corporation) Hidden
Windows Live Mail (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Mesh (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Messenger (x32 Version: 15.4.3538.0513 - Microsoft Corporation) Hidden
Windows Live Messenger (x32 Version: 15.4.3538.0513 - Корпорация Майкрософт) Hidden
Windows Live MIME IFilter (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Movie Maker (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Photo Common (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Photo Gallery (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live PIMT Platform (x32 Version: 15.4.3508.1109 - Microsoft Corporation) Hidden
Windows Live Remote Client (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Client Resources (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Service (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Service Resources (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live SOXE (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live SOXE Definitions (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Temel Parçalar (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live UX Platform (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live UX Platform Language Pack (x32 Version: 15.4.3508.1109 - Microsoft Corporation) Hidden
Windows Live Writer (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Writer Resources (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live 影像中心 (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live 程式集 (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Liven asennustyökalu (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Liven sähköposti (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Liven valokuvavalikoima (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
WinRAR 4.20 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 4.20.0 - win.rar GmbH)
Yontoo 1.10.03 (HKLM\...\{889DF117-14D1-44EE-9F31-C5FB5D47F68B}) (Version: 1.10.03 - Yontoo LLC) <==== ATTENTION
Συλλογή φωτογραφιών του Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Основные компоненты Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Почта Windows Live (x32 Version: 15.4.3502.0922 - Корпорация Майкрософт) Hidden
Фотоальбом Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Фотогалерия на Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
גלריית התמונות של Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
بريد Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
معرض صور Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden

==================== Restore Points  =========================

19-05-2014 14:29:57 Installed OpenOffice 4.0.1
19-05-2014 14:34:08 RegClean Pro Mo, Mai 19, 14  16:34
19-05-2014 15:25:59 OpenOffice 4.1.0 wird installiert
19-05-2014 15:28:20 OpenOffice 4.1.0 wird installiert
28-05-2014 17:29:57 Installed LogMeIn Hamachi
01-06-2014 09:46:00 Installiert SPORE™ Labor Basisversion
05-06-2014 12:49:38 Installed Java 7 Update 60
05-06-2014 14:32:31 Removed LogMeIn Hamachi
05-06-2014 14:34:49 Entfernt SPORE™ Labor Basisversion
05-06-2014 14:48:48 Entfernt MyWinLocker Suite
05-06-2014 14:53:15 Configured NTI Media Maker 9
05-06-2014 15:09:58 Removed Skype™ 6.16
05-06-2014 16:31:33 RegClean Pro Do, Jun 05, 14  18:31
05-06-2014 18:24:13 Windows Update
06-06-2014 16:26:15 Installiert SPORE™
06-06-2014 16:36:07 Installiert SPORE™
06-06-2014 16:53:10 Installiert EA Download Manager
06-06-2014 18:30:56 Windows Update
12-06-2014 13:44:05 Windows Update
13-06-2014 14:47:40 Windows Update

==================== Hosts content: ==========================

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

Task: {1AC798B9-3DEB-4770-BBA2-9F8C92F48169} - System32\Tasks\ISM-UpdateService-4e00205a-2ab1-4423-8f77-cc25b82cde1d-Logon => C:\Program Files (x86)\Intel\Intel(R) ME FW Recovery Agent\bin\Bootstrap.exe [2011-11-25] (Intel Corporation)
Task: {57DC1F46-6142-4595-AD78-37E58668A4D2} - System32\Tasks\Speedial => C:\Users\#\AppData\Roaming\Speedial\UPDATE~1\UPDATE~1.EXE <==== ATTENTION
Task: {8AA8CC51-0678-4A76-B986-0465B6D71F2E} - System32\Tasks\DealPlyUpdate => C:\Program Files (x86)\DealPly\DealPlyUpdate.exe <==== ATTENTION
Task: {906287F0-9EC1-4882-BFCF-078A176E41BD} - System32\Tasks\DealPly => C:\Users\#\AppData\Roaming\DealPly\UPDATE~1\UPDATE~1.EXE <==== ATTENTION
Task: {B157747F-A722-409B-B768-B2E3C517C59E} - System32\Tasks\BrowserProtect => Sc.exe start BrowserProtect <==== ATTENTION
Task: {C6F629BE-C587-435E-96D0-C0FF22C6E974} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-05-16] (Adobe Systems Incorporated)
Task: {CB2B28CC-20B8-4B98-830B-B4FACEE30521} - System32\Tasks\ISM-UpdateService-4e00205a-2ab1-4423-8f77-cc25b82cde1d => C:\Program Files (x86)\Intel\Intel(R) ME FW Recovery Agent\bin\Bootstrap.exe [2011-11-25] (Intel Corporation)
Task: {FEDC90DC-CFEC-42F5-A6CB-B5E79F6FB7D6} - System32\Tasks\UALU notificatin => C:\Program Files\Acer\Acer Updater\UALU.exe [2012-02-07] (Acer Incorporated)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\ISM-UpdateService-4e00205a-2ab1-4423-8f77-cc25b82cde1d-Logon.job => C:\Program Files (x86)\Intel\Intel(R) ME FW Recovery Agent\bin\Bootstrap.exe
Task: C:\Windows\Tasks\ISM-UpdateService-4e00205a-2ab1-4423-8f77-cc25b82cde1d.job => C:\Program Files (x86)\Intel\Intel(R) ME FW Recovery Agent\bin\Bootstrap.exe
Task: C:\Windows\Tasks\Speedial.job => C:\Users\#\AppData\Roaming\Speedial\UPDATE~1\UPDATE~1.EXE <==== ATTENTION

==================== Loaded Modules (whitelisted) =============

2014-06-05 16:14 - 2014-05-23 13:11 - 00640512 _____ () C:\Program Files (x86)\Flash Component Manager\srvhelper32.exe
2012-05-12 07:49 - 2012-03-16 13:48 - 00127320 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe
2014-06-05 16:14 - 2014-03-14 22:25 - 00236544 _____ () C:\Program Files (x86)\Flash Component Manager\sqlite3.dll
2012-01-05 23:22 - 2012-01-05 23:22 - 00465344 _____ () C:\Program Files (x86)\NTI\Acer Backup Manager\sqlite3.dll
2012-01-05 23:22 - 2012-01-05 23:22 - 01081368 _____ () C:\Program Files (x86)\NTI\Acer Backup Manager\ACE.dll
2012-01-05 23:22 - 2012-01-05 23:22 - 00125464 _____ () C:\Program Files (x86)\NTI\Acer Backup Manager\MailConverter32.dll
2013-12-01 19:23 - 2014-05-07 04:27 - 03839088 _____ () C:\Program Files (x86)\Mozilla Firefox\mozjs.dll
2014-05-16 15:46 - 2014-05-16 15:46 - 16361136 _____ () C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_13_0_0_214.dll
2012-05-12 07:49 - 2012-03-07 16:27 - 01198872 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\ACE.dll

==================== Alternate Data Streams (whitelisted) =========

AlternateDataStreams: C:\ProgramData\Temp:373E1720

==================== Safe Mode (whitelisted) ===================


==================== EXE Association (whitelisted) =============


==================== MSCONFIG/TASK MANAGER disabled items =========

MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^McAfee Security Scan Plus.lnk => C:\Windows\pss\McAfee Security Scan Plus.lnk.CommonStartup
MSCONFIG\startupreg: Adobe ARM => "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
MSCONFIG\startupreg: Akamai NetSession Interface => "C:\Users\#\AppData\Local\Akamai\netsession_win.exe"
MSCONFIG\startupreg: AthBtTray => "C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe"
MSCONFIG\startupreg: AtherosBtStack => "C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe"
MSCONFIG\startupreg: BackupManagerTray => "C:\Program Files (x86)\NTI\Acer Backup Manager\BackupManagerTray.exe" -h -k
MSCONFIG\startupreg: DAEMON Tools Lite => "C:\Program Files (x86)\DAEMON Tools Lite\DTLite.exe" -autorun
MSCONFIG\startupreg: Dolby Advanced Audio v2 => "C:\Dolby PCEE4\pcee4.exe" -autostart
MSCONFIG\startupreg: G Data AntiVirus Tray Application => C:\Program Files (x86)\G Data\InternetSecurity\AVKTray\AVKTray.exe
MSCONFIG\startupreg: GDFirewallTray => C:\Program Files (x86)\G Data\InternetSecurity\Firewall\GDFirewallTray.exe
MSCONFIG\startupreg: HotKeysCmds => C:\Windows\system32\hkcmd.exe
MSCONFIG\startupreg: IgfxTray => C:\Windows\system32\igfxtray.exe
MSCONFIG\startupreg: InstantUpdate => C:\Program Files\Acer\Acer Instant Service\InstantUpdate\iuDaemon.exe
MSCONFIG\startupreg: LManager => C:\Program Files (x86)\Launch Manager\LManager.exe
MSCONFIG\startupreg: Persistence => C:\Windows\system32\igfxpers.exe
MSCONFIG\startupreg: Power Management => C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe
MSCONFIG\startupreg: RtHDVBg_Dolby => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe /FORPCEE4 
MSCONFIG\startupreg: RTHDVCPL => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe -s
MSCONFIG\startupreg: starter4g => C:\Windows\starter4g.exe
MSCONFIG\startupreg: SuiteTray => "C:\Program Files (x86)\EgisTec MyWinLockerSuite\x86\SuiteTray.exe"
MSCONFIG\startupreg: SynTPEnh => %ProgramFiles%\Synaptics\SynTP\SynTPEnh.exe
MSCONFIG\startupreg: USB3MON => "C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe"

==================== Faulty Device Manager Devices =============

Name: Teredo Tunneling Pseudo-Interface
Description: Microsoft-Teredo-Tunneling-Adapter
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: tunnel
Problem: : This device cannot start. (Code10)
Resolution: Device failed to start. Click "Update Driver" to update the drivers for this device.
On the "General Properties" tab of the device, click "Troubleshoot" to start the troubleshooting wizard.


==================== Event log errors: =========================

Application errors:
==================
Error: (06/19/2014 02:39:43 PM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3011) (User: NT-AUTORITÄT)
Description: Fehler beim Herunterladen der Zeichenfolgen der Leistungsindikatoren für Dienst "WmiApRpl" (WmiApRpl). Der Fehlercode ist das erste DWORD im Datenbereich.

Error: (06/19/2014 02:39:43 PM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3012) (User: NT-AUTORITÄT)
Description: Die Zeichenfolgen der Leistungsindikatoren in der Leistungsindikatorenregistrierung werden beschädigt wenn der Prozess "Performance" auf dem Erweiterungsleistungsindikator-Anbieter ausgeführt wird. Der Wert "BaseIndex" aus der Leistungsregistrierung ist das erste DWORD im Datenbereich, der Wert "LastCounter" ist das zweite DWORD im Datenbereich und der Werte "LastHelp" ist das dritte DWORD im Datenbereich.

Error: (06/19/2014 02:39:42 PM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3012) (User: NT-AUTORITÄT)
Description: Die Zeichenfolgen der Leistungsindikatoren in der Leistungsindikatorenregistrierung werden beschädigt wenn der Prozess "Performance" auf dem Erweiterungsleistungsindikator-Anbieter ausgeführt wird. Der Wert "BaseIndex" aus der Leistungsregistrierung ist das erste DWORD im Datenbereich, der Wert "LastCounter" ist das zweite DWORD im Datenbereich und der Werte "LastHelp" ist das dritte DWORD im Datenbereich.

Error: (06/18/2014 05:16:05 PM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3011) (User: NT-AUTORITÄT)
Description: Fehler beim Herunterladen der Zeichenfolgen der Leistungsindikatoren für Dienst "WmiApRpl" (WmiApRpl). Der Fehlercode ist das erste DWORD im Datenbereich.

Error: (06/18/2014 05:16:05 PM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3012) (User: NT-AUTORITÄT)
Description: Die Zeichenfolgen der Leistungsindikatoren in der Leistungsindikatorenregistrierung werden beschädigt wenn der Prozess "Performance" auf dem Erweiterungsleistungsindikator-Anbieter ausgeführt wird. Der Wert "BaseIndex" aus der Leistungsregistrierung ist das erste DWORD im Datenbereich, der Wert "LastCounter" ist das zweite DWORD im Datenbereich und der Werte "LastHelp" ist das dritte DWORD im Datenbereich.

Error: (06/18/2014 05:16:05 PM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3012) (User: NT-AUTORITÄT)
Description: Die Zeichenfolgen der Leistungsindikatoren in der Leistungsindikatorenregistrierung werden beschädigt wenn der Prozess "Performance" auf dem Erweiterungsleistungsindikator-Anbieter ausgeführt wird. Der Wert "BaseIndex" aus der Leistungsregistrierung ist das erste DWORD im Datenbereich, der Wert "LastCounter" ist das zweite DWORD im Datenbereich und der Werte "LastHelp" ist das dritte DWORD im Datenbereich.

Error: (06/17/2014 08:34:44 PM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3011) (User: NT-AUTORITÄT)
Description: Fehler beim Herunterladen der Zeichenfolgen der Leistungsindikatoren für Dienst "WmiApRpl" (WmiApRpl). Der Fehlercode ist das erste DWORD im Datenbereich.

Error: (06/17/2014 08:34:44 PM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3012) (User: NT-AUTORITÄT)
Description: Die Zeichenfolgen der Leistungsindikatoren in der Leistungsindikatorenregistrierung werden beschädigt wenn der Prozess "Performance" auf dem Erweiterungsleistungsindikator-Anbieter ausgeführt wird. Der Wert "BaseIndex" aus der Leistungsregistrierung ist das erste DWORD im Datenbereich, der Wert "LastCounter" ist das zweite DWORD im Datenbereich und der Werte "LastHelp" ist das dritte DWORD im Datenbereich.

Error: (06/17/2014 08:34:44 PM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3012) (User: NT-AUTORITÄT)
Description: Die Zeichenfolgen der Leistungsindikatoren in der Leistungsindikatorenregistrierung werden beschädigt wenn der Prozess "Performance" auf dem Erweiterungsleistungsindikator-Anbieter ausgeführt wird. Der Wert "BaseIndex" aus der Leistungsregistrierung ist das erste DWORD im Datenbereich, der Wert "LastCounter" ist das zweite DWORD im Datenbereich und der Werte "LastHelp" ist das dritte DWORD im Datenbereich.

Error: (06/17/2014 06:43:02 PM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3011) (User: NT-AUTORITÄT)
Description: Fehler beim Herunterladen der Zeichenfolgen der Leistungsindikatoren für Dienst "WmiApRpl" (WmiApRpl). Der Fehlercode ist das erste DWORD im Datenbereich.


System errors:
=============
Error: (06/13/2014 05:09:52 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Windows Search" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (06/13/2014 05:09:52 PM) (Source: DCOM) (EventID: 10005) (User: )
Description: 1053WSearch{9E175B6D-F52A-11D8-B9A5-505054503030}

Error: (06/13/2014 05:09:50 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Windows Search erreicht.

Error: (06/12/2014 03:59:18 PM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT-AUTORITÄT)
Description: Installationsfehler: Die Installation des folgenden Updates ist mit Fehler 0x800f0902 fehlgeschlagen: Sicherheitsupdate für Windows 7 für x64-basierte Systeme (KB2957509)

Error: (06/12/2014 03:59:18 PM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT-AUTORITÄT)
Description: Installationsfehler: Die Installation des folgenden Updates ist mit Fehler 0x800f0902 fehlgeschlagen: Update für Windows 7 für x64-basierte Systeme (KB2800095)

Error: (06/10/2014 06:30:33 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Windows Search" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (06/10/2014 06:30:33 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Windows Search erreicht.

Error: (06/10/2014 06:30:33 PM) (Source: DCOM) (EventID: 10005) (User: )
Description: 1053WSearch{9E175B6D-F52A-11D8-B9A5-505054503030}

Error: (06/09/2014 09:12:30 AM) (Source: Service Control Manager) (EventID: 7011) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Warten auf eine Transaktionsrückmeldung von Dienst eventlog erreicht.

Error: (06/09/2014 09:11:30 AM) (Source: Service Control Manager) (EventID: 7011) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Warten auf eine Transaktionsrückmeldung von Dienst eventlog erreicht.


Microsoft Office Sessions:
=========================
Error: (06/19/2014 02:39:43 PM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3011) (User: NT-AUTORITÄT)
Description: WmiApRplWmiApRpl8F20300004D070000

Error: (06/19/2014 02:39:43 PM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3012) (User: NT-AUTORITÄT)
Description: Performance1637070000000000000000000009030000

Error: (06/19/2014 02:39:42 PM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3012) (User: NT-AUTORITÄT)
Description: Performance1637070000000000000000000009030000

Error: (06/18/2014 05:16:05 PM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3011) (User: NT-AUTORITÄT)
Description: WmiApRplWmiApRpl8F20300004D070000

Error: (06/18/2014 05:16:05 PM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3012) (User: NT-AUTORITÄT)
Description: Performance1637070000000000000000000009030000

Error: (06/18/2014 05:16:05 PM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3012) (User: NT-AUTORITÄT)
Description: Performance1637070000000000000000000009030000

Error: (06/17/2014 08:34:44 PM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3011) (User: NT-AUTORITÄT)
Description: WmiApRplWmiApRpl8F20300004D070000

Error: (06/17/2014 08:34:44 PM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3012) (User: NT-AUTORITÄT)
Description: Performance1637070000000000000000000009030000

Error: (06/17/2014 08:34:44 PM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3012) (User: NT-AUTORITÄT)
Description: Performance1637070000000000000000000009030000

Error: (06/17/2014 06:43:02 PM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3011) (User: NT-AUTORITÄT)
Description: WmiApRplWmiApRpl8F20300004D070000


CodeIntegrity Errors:
===================================
  Date: 2013-11-05 17:42:40.460
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\CheckPoint\ZAForceField\Plugins\ISWSHEX.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.


==================== Memory info =========================== 

Percentage of memory in use: 51%
Total physical RAM: 3889.6 MB
Available physical RAM: 1901.43 MB
Total Pagefile: 7777.38 MB
Available Pagefile: 5420.08 MB
Total Virtual: 8192 MB
Available Virtual: 8191.84 MB

==================== Drives ================================

Drive c: (ACER) (Fixed) (Total:281.88 GB) (Free:215.46 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 298 GB) (Disk ID: 789B35E3)
Partition 1: (Not Active) - (Size=16 GB) - (Type=27)
Partition 2: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=282 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         
GMER

Code:
ATTFilter
GMER 2.1.19357 - hxxp://www.gmer.net
Rootkit scan 2014-06-19 19:25:32
Windows 6.1.7601 Service Pack 1 x64 \Device\Harddisk0\DR0 -> \Device\Ide\IAAStorageDevice-1 ST320LT0 rev.0010 298,09GB
Running: Gmer-19357.exe; Driver: C:\Users\#\AppData\Local\Temp\ugtdapow.sys


---- User code sections - GMER 2.1 ----

.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[1116] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69   0000000075ae1465 2 bytes [AE, 75]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[1116] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155  0000000075ae14bb 2 bytes [AE, 75]
.text  ...                                                                                                                                                    * 2
.text  C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe[1644] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                       0000000075ae1465 2 bytes [AE, 75]
.text  C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe[1644] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                      0000000075ae14bb 2 bytes [AE, 75]
.text  ...                                                                                                                                                    * 2
.text  C:\Program Files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe[2296] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                          0000000075ae1465 2 bytes [AE, 75]
.text  C:\Program Files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe[2296] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                         0000000075ae14bb 2 bytes [AE, 75]
.text  ...                                                                                                                                                    * 2
.text  C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2396] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                                0000000075ae1465 2 bytes [AE, 75]
.text  C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2396] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                               0000000075ae14bb 2 bytes [AE, 75]
.text  ...                                                                                                                                                    * 2
?      C:\Windows\system32\mssprxy.dll [2896] entry point in ".rdata" section                                                                                 00000000751a71e6
.text  C:\Program Files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE[3672] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69   0000000075ae1465 2 bytes [AE, 75]
.text  C:\Program Files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE[3672] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155  0000000075ae14bb 2 bytes [AE, 75]
.text  ...                                                                                                                                                    * 2
.text  C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe[708] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                                    0000000075ae1465 2 bytes [AE, 75]
.text  C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe[708] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                                   0000000075ae14bb 2 bytes [AE, 75]
.text  ...                                                                                                                                                    * 2
.text  C:\Program Files (x86)\Flash Component Manager\srvhelper32.exe[624] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                            0000000075ae1465 2 bytes [AE, 75]
.text  C:\Program Files (x86)\Flash Component Manager\srvhelper32.exe[624] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                           0000000075ae14bb 2 bytes [AE, 75]
.text  ...                                                                                                                                                    * 2
.text  C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE[1524] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                                    0000000075ae1465 2 bytes [AE, 75]
.text  C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE[1524] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                                   0000000075ae14bb 2 bytes [AE, 75]
.text  ...                                                                                                                                                    * 2

---- Registry - GMER 2.1 ----

Reg    HKLM\SYSTEM\CurrentControlSet\services\BTHPORT\Parameters\Keys\c018855b6f38                                                                            
Reg    HKLM\SYSTEM\CurrentControlSet\services\BTHPORT\Parameters\Keys\e006e617bd6e                                                                            
Reg    HKLM\SYSTEM\CurrentControlSet\services\WmiApRpl\Performance@Object List                                                                                110166 110172 110184 110194 110204 110224 110268 110278 110316 110322 110338
Reg    HKLM\SYSTEM\CurrentControlSet\services\WmiApRpl\Performance@Last Counter                                                                               110344
Reg    HKLM\SYSTEM\CurrentControlSet\services\WmiApRpl\Performance@Last Help                                                                                  110345
Reg    HKLM\SYSTEM\CurrentControlSet\services\WmiApRpl\Performance@First Counter                                                                              110166
Reg    HKLM\SYSTEM\CurrentControlSet\services\WmiApRpl\Performance@First Help                                                                                 110167
Reg    HKLM\SYSTEM\ControlSet002\services\BTHPORT\Parameters\Keys\c018855b6f38 (not active ControlSet)                                                        
Reg    HKLM\SYSTEM\ControlSet002\services\BTHPORT\Parameters\Keys\e006e617bd6e (not active ControlSet)                                                        

---- EOF - GMER 2.1 ----
         
Vielen Dank für die Hilfe

Alt 19.06.2014, 19:59   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Virenbefall: IE versucht ständig www_getwindowinfo/ zu öffnen - Standard

Virenbefall: IE versucht ständig www_getwindowinfo/ zu öffnen



hi,

Adware & Co. deinstallieren
  • Lade Dir bitte von hier Revo Uninstaller herunter.
  • Installiere und starte das Programm.
  • Suche im Uninstallerfeld nach den Programmen, die unter:

    diesen Zusatz haben:
  • Wähle die Programme nacheinander aus und klicke jedesmal auf Uninstall.
  • Wähle anschließend den Modus "Moderat" aus.
  • Reste löschen:
    Klicke auf dann auf und dann auf .

Solltest Du ein Programm nicht finden oder nicht deinstallieren können, mache bitte mit dem nächsten Schritt weiter:




Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________

__________________

Alt 19.06.2014, 23:16   #3
ElCattivo77
 
Virenbefall: IE versucht ständig www_getwindowinfo/ zu öffnen - Standard

Virenbefall: IE versucht ständig www_getwindowinfo/ zu öffnen



Danke für die schnelle Antwort!
Hier die Ergebnisse der empfohlenen Schritte
der frische FRST:

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 18-06-2014
Ran by # (administrator) on PC on 20-06-2014 00:02:40
Running from C:\Users\#\Desktop
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal



==================== Processes (Whitelisted) =================

(Microsoft Corporation) C:\Windows\System32\wlanext.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Atheros Commnucations) C:\Program Files (x86)\Bluetooth Suite\AdminService.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerSvc.exe
(Acer Incorporated) C:\Program Files (x86)\Acer\Registration\GREGsvc.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
() C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\Jhi_service.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
() C:\Program Files (x86)\Flash Component Manager\srvhelper32.exe
(NTI Corporation) C:\Program Files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
(Atheros) C:\Program Files (x86)\Atheros\Ath_WlanAgent.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
(Microsoft Corporation) C:\Program Files (x86)\Common Files\microsoft shared\Virtualization Handler\CVHSVC.EXE
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe
(Microsoft Corporation) C:\Windows\SysWOW64\notepad.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe


==================== Registry (Whitelisted) ==================

HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [737872 2014-05-27] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [256896 2014-05-07] (Oracle Corporation)
HKLM-x32\...\Run: [Windows Servelet System Component] => C:\Program Files (x86)\Flash Component Manager\srvhelper32.exe [640512 2014-05-23] ()
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKU\.DEFAULT\...\RunOnce: [IsMyWinLockerReboot] - msiexec.exe /qn /x{voidguid}
HKU\S-1-5-19\...\RunOnce: [IsMyWinLockerReboot] - msiexec.exe /qn /x{voidguid}
HKU\S-1-5-20\...\RunOnce: [IsMyWinLockerReboot] - msiexec.exe /qn /x{voidguid}
HKU\S-1-5-21-4051477998-2399887422-2401488135-1000\...\Run: [lollipop_11291349] => "c:\users\#\appdata\local\lollipop\lollipop_11291349.exe" lollipop_11291349
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Office.lnk
ShortcutTarget: Microsoft Office.lnk -> C:\Program Files (x86)\Microsoft Office\Office10\OSA.EXE (Microsoft Corporation)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.de/
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = www.google.com
StartMenuInternet: IEXPLORE.EXE - iexplore.exe
SearchScopes: HKLM - {31090377-0740-419E-BEFC-A56E50500D5B} URL = hxxp://speedial.com/results.php?f=4&q={searchTerms}&a=spd_frmr_14_22_ff&cd=2XzuyEtN2Y1L1Qzu0EtDtDyC0EyCtCyB0B0DyC0EyDyCtDyEtN0D0Tzu0SzzzztBtN1L2XzutBtFtBtDtFtCzytFtDtN1L1CzutCyEtBzytDyD1V1TtN1L1G1B1V1N2Y1L1Qzu2SyByC0D0EyB0EyE0EtG0E0B0EtCtGyEzyyE0BtGtBzyyDtAtGtBtBtD0F0B0BtB0CtCtDyBtA2QtN1M1F1B2Z1V1N2Y1L1Qzu2SyCzyzz0DzytCyCyBtG0BtA0F0AtG0D0FtB0EtG0DtCyBtDtGtAyEtC0A0A0BtAyDzy0C0Fzy2Q&cr=1063359865&ir=
SearchScopes: HKLM-x32 - DefaultScope value is missing.
SearchScopes: HKCU - DefaultScope {0F9D3338-9E60-4D7D-A43A-6A5F002C0E85} URL = hxxp://search.yahoo.com/search?p={searchTerms}&fr=tightropetb&type=10978
SearchScopes: HKCU - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKCU - {0F9D3338-9E60-4D7D-A43A-6A5F002C0E85} URL = hxxp://search.yahoo.com/search?p={searchTerms}&fr=tightropetb&type=10978
SearchScopes: HKCU - {31090377-0740-419E-BEFC-A56E50500D5B} URL = hxxp://speedial.com/results.php?f=4&q={searchTerms}&a=spd_frmr_14_22_ff&cd=2XzuyEtN2Y1L1Qzu0EtDtDyC0EyCtCyB0B0DyC0EyDyCtDyEtN0D0Tzu0SzzzztBtN1L2XzutBtFtBtDtFtCzytFtDtN1L1CzutCyEtBzytDyD1V1TtN1L1G1B1V1N2Y1L1Qzu2SyByC0D0EyB0EyE0EtG0E0B0EtCtGyEzyyE0BtGtBzyyDtAtGtBtBtD0F0B0BtB0CtCtDyBtA2QtN1M1F1B2Z1V1N2Y1L1Qzu2SyCzyzz0DzytCyCyBtG0BtA0F0AtG0D0FtB0EtG0DtCyBtDtGtAyEtC0A0A0BtAyDzy0C0Fzy2Q&cr=1063359865&ir=
SearchScopes: HKCU - {31F3298B-6314-4240-A3EE-10AE0AB2B6A8} URL = hxxp://www.bing.com/search?q={searchTerms}&r=248
SearchScopes: HKCU - {328A1422-DCA0-4BD3-ADBB-B08BD39EA7E5} URL = hxxp://search.findwide.com/serp?guid={9596AE97-EC66-4962-AE2B-7DD69FDC1A8E}&action=default_search&k={searchTerms}
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Adobe PDF Link Helper - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll (Adobe Systems Incorporated)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: CIESpeechBHO Class - {8D10F6C4-0E01-4BD4-8601-11AC1FDF8126} - C:\Program Files (x86)\Bluetooth Suite\IEPlugIn.dll (Atheros Commnucations)
BHO-x32: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKCU - No Name - {0027DA2D-C9F2-4B0B-AE05-E2CD1BDB6CFF} -  No File
Toolbar: HKCU - No Name - {7357FDC9-CE12-48F0-936E-07F53A3A6FAC} -  No File
Handler-x32: http\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: http\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: https\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: https\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: msdaipp\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: msdaipp\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\OLE DB\msdaipp.dll (Microsoft Corporation)
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF ProfilePath: C:\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\yak1wsmr.default
FF NewTab: user_pref("browser.newtab.url", "");
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_13_0_0_214.dll ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=2.0.4 - C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_13_0_0_214.dll ()
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=2.0.59 - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=10.60.2 - C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.60.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files (x86)\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 - C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~2\MICROS~4\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3538.0513 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF SearchPlugin: C:\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\yak1wsmr.default\searchplugins\internet-search.xml
FF SearchPlugin: C:\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\yak1wsmr.default\searchplugins\Speedial.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: Fast Start - C:\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\yak1wsmr.default\Extensions\faststartff@gmail.com [2014-06-05]
FF Extension: Speedial - C:\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\yak1wsmr.default\Extensions\{fa95f577-07cb-4470-ac90-e843f5f83c52} [2014-06-01]
FF Extension: Adblock Plus - C:\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\yak1wsmr.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2014-05-19]
FF HKLM-x32\...\Firefox\Extensions: [{20d1f7b3-7721-4da0-b6f3-78bb4d7248f4}] - C:\Program Files (x86)\Browser Guard\browserguard.xpi

==================== Services (Whitelisted) =================

R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [430160 2014-05-27] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [430160 2014-05-27] (Avira Operations GmbH & Co. KG)
S3 IDriverT; C:\Program Files (x86)\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe [69632 2005-04-04] (Macrovision Corporation) [File not signed]
R2 Intel(R) ME Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe [127320 2012-03-16] ()
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [162648 2012-03-16] (Intel Corporation)
S2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1809720 2014-05-12] (Malwarebytes Corporation)
S2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [860472 2014-05-12] (Malwarebytes Corporation)
R2 NTI IScheduleSvc; C:\Program Files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe [256536 2012-01-05] (NTI Corporation)
R2 ZAtheros Wlan Agent; C:\Program Files (x86)\Atheros\Ath_WlanAgent.exe [76960 2012-02-27] (Atheros) [File not signed]

==================== Drivers (Whitelisted) ====================

R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [112080 2014-05-27] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [130584 2014-05-27] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2013-11-25] (Avira Operations GmbH & Co. KG)
S3 cmnsusbser; C:\Windows\System32\DRIVERS\cmnsusbser.sys [117888 2012-06-26] (Mobile Connector) [File not signed]
R1 dtsoftbus01; C:\Windows\System32\DRIVERS\dtsoftbus01.sys [283064 2013-11-04] (Disc Soft Ltd)
S3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2014-05-12] (Malwarebytes Corporation)
S3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2014-05-12] (Malwarebytes Corporation)

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2014-06-19 23:58 - 2014-06-19 23:58 - 00001470 _____ () C:\Users\#\Desktop\JRT.txt
2014-06-19 23:49 - 2014-06-19 23:49 - 00000000 ____D () C:\Windows\ERUNT
2014-06-19 23:48 - 2014-06-19 23:48 - 01016261 _____ (Thisisu) C:\Users\#\Desktop\JRT.exe
2014-06-19 23:44 - 2014-06-19 23:44 - 00032484 _____ () C:\Users\#\Desktop\AdwCleaner[S0].txt
2014-06-19 23:40 - 2010-08-30 08:34 - 00536576 _____ (SQLite Development Team) C:\Windows\SysWOW64\sqlite3.dll
2014-06-19 23:39 - 2014-06-19 23:42 - 00000000 ____D () C:\AdwCleaner
2014-06-19 22:20 - 2014-06-19 22:20 - 00001232 _____ () C:\Users\#\Desktop\Revo Uninstaller.lnk
2014-06-19 22:20 - 2014-06-19 22:20 - 00000000 ____D () C:\Program Files (x86)\VS Revo Group
2014-06-19 22:18 - 2014-06-19 22:18 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\#\Desktop\revosetup95.exe
2014-06-19 22:13 - 2014-06-19 23:37 - 00014158 _____ () C:\Users\#\Desktop\MBAM.txt
2014-06-19 19:25 - 2014-06-19 19:25 - 00006487 _____ () C:\Users\#\Desktop\gmer.log
2014-06-19 19:13 - 2014-06-19 19:13 - 568135322 _____ () C:\Windows\MEMORY.DMP
2014-06-19 19:13 - 2014-06-19 19:13 - 00718464 _____ () C:\Windows\Minidump\061914-29390-01.dmp
2014-06-19 19:13 - 2014-06-19 19:13 - 00000000 ____D () C:\Windows\Minidump
2014-06-19 18:21 - 2014-06-20 00:03 - 00013572 _____ () C:\Users\#\Desktop\FRST.txt
2014-06-19 18:20 - 2014-06-19 18:20 - 00000464 _____ () C:\Users\#\Desktop\defogger_disable.log
2014-06-19 18:20 - 2014-06-19 18:20 - 00000000 _____ () C:\Users\#\defogger_reenable
2014-06-19 18:18 - 2014-06-19 18:15 - 00380416 _____ () C:\Users\#\Desktop\Gmer-19357.exe
2014-06-19 18:18 - 2014-06-19 18:01 - 00050477 _____ () C:\Users\#\Desktop\Defogger.exe
2014-06-19 15:18 - 2014-06-19 15:18 - 00000000 ____D () C:\Users\#\Desktop\Virusbeseitigung
2014-06-19 15:18 - 2014-06-05 21:03 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\#\Desktop\mbam-setup-2.0.2.1012.exe
2014-06-19 15:11 - 2014-06-20 00:02 - 00000000 ____D () C:\FRST
2014-06-19 14:56 - 2014-06-19 14:56 - 00854367 _____ () C:\Users\#\Desktop\SecurityCheck.exe
2014-06-19 14:53 - 2014-06-19 14:53 - 01333465 _____ () C:\Users\#\Desktop\adwcleaner_3.212.exe
2014-06-19 14:50 - 2014-06-19 14:50 - 02082304 _____ (Farbar) C:\Users\#\Desktop\FRST64.exe
2014-06-11 18:39 - 2014-04-25 04:34 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\usp10.dll
2014-06-11 18:39 - 2014-04-25 04:06 - 00626688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\usp10.dll
2014-06-11 18:38 - 2014-05-30 12:21 - 23414784 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-06-11 18:38 - 2014-05-30 12:02 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-06-11 18:38 - 2014-05-30 12:02 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-06-11 18:38 - 2014-05-30 11:45 - 02768384 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-06-11 18:38 - 2014-05-30 11:39 - 00548352 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-06-11 18:38 - 2014-05-30 11:39 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-06-11 18:38 - 2014-05-30 11:38 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-06-11 18:38 - 2014-05-30 11:28 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-06-11 18:38 - 2014-05-30 11:27 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-06-11 18:38 - 2014-05-30 11:24 - 00574976 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-06-11 18:38 - 2014-05-30 11:21 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-06-11 18:38 - 2014-05-30 11:21 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-06-11 18:38 - 2014-05-30 11:20 - 00752640 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-06-11 18:38 - 2014-05-30 11:18 - 17271296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-06-11 18:38 - 2014-05-30 11:11 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-06-11 18:38 - 2014-05-30 11:08 - 05782528 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-06-11 18:38 - 2014-05-30 11:06 - 00452096 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-06-11 18:38 - 2014-05-30 11:02 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-06-11 18:38 - 2014-05-30 10:55 - 00038400 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-06-11 18:38 - 2014-05-30 10:49 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-06-11 18:38 - 2014-05-30 10:46 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-06-11 18:38 - 2014-05-30 10:44 - 00455168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-06-11 18:38 - 2014-05-30 10:44 - 00295424 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-06-11 18:38 - 2014-05-30 10:43 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-06-11 18:38 - 2014-05-30 10:42 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-06-11 18:38 - 2014-05-30 10:38 - 02179072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-06-11 18:38 - 2014-05-30 10:35 - 00608768 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-06-11 18:38 - 2014-05-30 10:34 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-06-11 18:38 - 2014-05-30 10:33 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-06-11 18:38 - 2014-05-30 10:30 - 00440832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-06-11 18:38 - 2014-05-30 10:29 - 00631808 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-06-11 18:38 - 2014-05-30 10:28 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-06-11 18:38 - 2014-05-30 10:27 - 00592896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-06-11 18:38 - 2014-05-30 10:24 - 01249280 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-06-11 18:38 - 2014-05-30 10:23 - 02040832 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-06-11 18:38 - 2014-05-30 10:16 - 00368128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-06-11 18:38 - 2014-05-30 10:10 - 00032256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-06-11 18:38 - 2014-05-30 10:06 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-06-11 18:38 - 2014-05-30 10:04 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-06-11 18:38 - 2014-05-30 10:02 - 00242688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-06-11 18:38 - 2014-05-30 09:56 - 04244992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-06-11 18:38 - 2014-05-30 09:56 - 02266112 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-06-11 18:38 - 2014-05-30 09:54 - 00526336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-06-11 18:38 - 2014-05-30 09:50 - 01068032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-06-11 18:38 - 2014-05-30 09:49 - 01964544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-06-11 18:38 - 2014-05-30 09:43 - 13522944 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-06-11 18:38 - 2014-05-30 09:40 - 11725312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-06-11 18:38 - 2014-05-30 09:30 - 01398272 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-06-11 18:38 - 2014-05-30 09:21 - 01790976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-06-11 18:38 - 2014-05-30 09:15 - 01143296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-06-11 18:38 - 2014-05-30 09:13 - 00846336 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-06-11 18:38 - 2014-05-30 09:13 - 00704512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-06-11 18:38 - 2014-05-08 11:32 - 03178496 _____ (Microsoft Corporation) C:\Windows\system32\rdpcorets.dll
2014-06-11 18:38 - 2014-05-08 11:32 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\RdpGroupPolicyExtension.dll
2014-06-11 18:38 - 2014-04-05 04:47 - 01903552 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2014-06-11 18:38 - 2014-04-05 04:47 - 00288192 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\FWPKCLNT.SYS
2014-06-11 18:38 - 2014-03-26 16:44 - 02002432 _____ (Microsoft Corporation) C:\Windows\system32\msxml6.dll
2014-06-11 18:38 - 2014-03-26 16:44 - 01882112 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll
2014-06-11 18:38 - 2014-03-26 16:41 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml6r.dll
2014-06-11 18:38 - 2014-03-26 16:41 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml3r.dll
2014-06-11 18:38 - 2014-03-26 16:27 - 01389056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6.dll
2014-06-11 18:38 - 2014-03-26 16:27 - 01237504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
2014-06-11 18:38 - 2014-03-26 16:25 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6r.dll
2014-06-11 18:38 - 2014-03-26 16:25 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3r.dll
2014-06-06 18:55 - 2014-06-06 18:56 - 00000000 ____D () C:\Users\#\Documents\MeinSpore-Kreationen
2014-06-06 18:55 - 2014-06-06 18:56 - 00000000 ____D () C:\Users\#\AppData\Roaming\SPORE
2014-06-06 18:55 - 2014-06-06 18:55 - 00000000 __RHD () C:\Users\#\AppData\Roaming\SecuROM
2014-06-06 18:53 - 2014-06-06 18:53 - 00001244 _____ () C:\Windows\SysWOW64\ealregsnapshot1.reg
2014-06-06 18:36 - 2014-06-06 18:36 - 00000000 ____D () C:\Program Files (x86)\Electronic Arts
2014-06-06 18:31 - 2014-01-09 04:22 - 05694464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstscax.dll
2014-06-06 18:31 - 2014-01-04 00:44 - 06574592 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll
2014-06-05 21:04 - 2014-06-19 23:46 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-06-05 21:03 - 2014-06-05 21:03 - 00001070 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-06-05 21:03 - 2014-06-05 21:03 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-06-05 21:03 - 2014-06-05 21:03 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-06-05 21:03 - 2014-06-05 21:03 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-06-05 21:03 - 2014-05-12 07:26 - 00091352 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-06-05 21:03 - 2014-05-12 07:26 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-06-05 21:03 - 2014-05-12 07:25 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-06-05 21:02 - 2014-06-05 21:03 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\#\Downloads\mbam-setup-2.0.2.1012.exe
2014-06-05 20:51 - 2014-06-05 20:51 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\#\Downloads\mbam-setup-2.0.2.1012_CB-DL-Manager [1].exe
2014-06-05 20:50 - 2014-06-05 20:50 - 00719128 _____ ( ) C:\Users\#\Downloads\mbam-setup-2.0.2.1012_CB-DL-Manager.exe
2014-06-05 20:50 - 2014-06-05 20:50 - 00001183 _____ () C:\Users\#\Desktop\Die Installation von Malwarebytes Anti-Malware fortsetzen.lnk
2014-06-05 20:25 - 2013-10-02 04:22 - 00056832 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\TsUsbFlt.sys
2014-06-05 20:25 - 2013-10-02 04:11 - 00013824 _____ (Microsoft Corporation) C:\Windows\system32\TsUsbRedirectionGroupPolicyControl.exe
2014-06-05 20:25 - 2013-10-02 04:08 - 00012800 _____ (Microsoft Corporation) C:\Windows\system32\TsUsbRedirectionGroupPolicyExtension.dll
2014-06-05 20:25 - 2013-10-02 03:48 - 00056832 _____ (Microsoft Corporation) C:\Windows\system32\MsRdpWebAccess.dll
2014-06-05 20:25 - 2013-10-02 03:48 - 00018944 _____ (Microsoft Corporation) C:\Windows\system32\wksprtPS.dll
2014-06-05 20:25 - 2013-10-02 03:29 - 00062976 _____ (Microsoft Corporation) C:\Windows\system32\tsgqec.dll
2014-06-05 20:25 - 2013-10-02 03:10 - 00044544 _____ (Microsoft Corporation) C:\Windows\system32\TsUsbGDCoInstaller.dll
2014-06-05 20:25 - 2013-10-02 02:15 - 01057280 _____ (Microsoft Corporation) C:\Windows\system32\rdvidcrl.dll
2014-06-05 20:25 - 2013-10-02 02:14 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MsRdpWebAccess.dll
2014-06-05 20:25 - 2013-10-02 02:14 - 00017920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wksprtPS.dll
2014-06-05 20:25 - 2013-10-02 02:08 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\TSWbPrxy.exe
2014-06-05 20:25 - 2013-10-02 02:01 - 00420864 _____ (Microsoft Corporation) C:\Windows\system32\wksprt.exe
2014-06-05 20:25 - 2013-10-02 01:58 - 00053248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tsgqec.dll
2014-06-05 20:25 - 2013-10-02 01:31 - 01147392 _____ (Microsoft Corporation) C:\Windows\system32\mstsc.exe
2014-06-05 20:25 - 2013-10-02 01:08 - 00855552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdvidcrl.dll
2014-06-05 20:25 - 2013-10-02 00:34 - 01068544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstsc.exe
2014-06-05 20:24 - 2013-09-25 04:23 - 01030144 _____ (Microsoft Corporation) C:\Windows\system32\TSWorkspace.dll
2014-06-05 20:24 - 2013-09-25 03:57 - 00792576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSWorkspace.dll
2014-06-05 18:34 - 2014-06-05 18:39 - 00001644 _____ () C:\Windows\system32\ASOROSet.bin
2014-06-05 18:33 - 2014-06-05 18:34 - 00000000 ____D () C:\Windows\system32\config\RCCBakup
2014-06-05 17:15 - 2014-06-05 17:15 - 00003084 _____ () C:\Windows\System32\Tasks\{DCF742E3-7D62-41CF-932C-F9C3430321F1}
2014-06-05 17:12 - 2014-06-05 17:12 - 00003118 _____ () C:\Windows\System32\Tasks\{B1FC0C1B-4B17-40FB-8F3B-FFC25A5D897A}
2014-06-05 17:12 - 2014-06-05 17:12 - 00003118 _____ () C:\Windows\System32\Tasks\{9CF86AC5-0D43-4D1F-A495-20452F7430AF}
2014-06-05 17:08 - 2014-06-05 17:08 - 00001128 _____ () C:\Users\#\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2014-06-05 17:05 - 2014-06-05 17:05 - 00000353 _____ () C:\Windows\SynInst.log
2014-06-05 16:14 - 2014-06-05 16:14 - 00000000 ____D () C:\Users\#\AppData\Local\TNT2
2014-06-05 16:14 - 2014-06-05 16:14 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Flash Component Manager
2014-06-05 16:14 - 2014-06-05 16:14 - 00000000 ____D () C:\Program Files (x86)\Flash Component Manager
2014-06-05 15:48 - 2014-06-05 15:48 - 00000000 ____D () C:\Users\#\AppData\Local\com
2014-06-05 15:45 - 2014-06-05 15:45 - 00831888 _____ () C:\Users\#\Downloads\Setup.exe
2014-06-05 15:43 - 2014-06-05 15:43 - 00283144 _____ (Mozilla) C:\Users\#\Downloads\Firefox Setup Stub 29.0.1.exe
2014-06-05 14:51 - 2014-06-05 14:51 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2014-06-05 14:51 - 2014-05-07 15:02 - 00098216 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2014-06-05 14:51 - 2014-05-07 14:59 - 00264616 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2014-06-05 14:51 - 2014-05-07 14:59 - 00175528 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2014-06-05 14:51 - 2014-05-07 14:58 - 00175528 _____ (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2014-06-05 14:50 - 2014-06-05 14:51 - 00005661 _____ () C:\Windows\SysWOW64\jupdate-1.7.0_60-b19.log
2014-06-01 11:44 - 2014-06-19 23:41 - 00000000 ____D () C:\Users\#\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\InfiniteCrisis
2014-06-01 11:44 - 2014-06-05 21:59 - 00000000 ____D () C:\temp
2014-06-01 11:44 - 2014-06-01 11:44 - 215659728 _____ (Macrovision Corporation) C:\Users\#\Downloads\spore [1].exe
2014-06-01 11:44 - 2014-06-01 11:44 - 00000000 ____D () C:\Users\#\AppData\Roaming\InfiniteCrisis299
2014-05-28 19:31 - 2014-05-28 19:31 - 00000000 ____D () C:\Users\#\AppData\Local\LogMeIn
2014-05-28 19:31 - 2014-05-28 19:31 - 00000000 ____D () C:\ProgramData\LogMeIn
2014-05-28 19:17 - 2014-05-28 19:17 - 00961360 _____ (Chip Digital GmbH) C:\Users\#\Downloads\LogMeIn Hamachi - CHIP-Installer.exe
2014-05-28 19:17 - 2014-05-28 19:17 - 00000000 ____D () C:\Users\#\AppData\Local\Skype
2014-05-28 19:17 - 2014-05-28 19:17 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2014-05-28 19:14 - 2014-05-28 19:14 - 00961360 _____ (Chip Digital GmbH) C:\Users\#\Downloads\Skype - CHIP-Installer.exe

==================== One Month Modified Files and Folders =======

2014-06-20 00:03 - 2014-06-19 18:21 - 00013572 _____ () C:\Users\#\Desktop\FRST.txt
2014-06-20 00:02 - 2014-06-19 15:11 - 00000000 ____D () C:\FRST
2014-06-19 23:58 - 2014-06-19 23:58 - 00001470 _____ () C:\Users\#\Desktop\JRT.txt
2014-06-19 23:52 - 2009-07-14 06:45 - 00024192 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-06-19 23:52 - 2009-07-14 06:45 - 00024192 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-06-19 23:50 - 2012-05-12 17:33 - 08697340 _____ () C:\Windows\system32\perfh007.dat
2014-06-19 23:50 - 2012-05-12 17:33 - 02716950 _____ () C:\Windows\system32\perfc007.dat
2014-06-19 23:50 - 2012-05-12 07:45 - 01679549 _____ () C:\Windows\WindowsUpdate.log
2014-06-19 23:50 - 2009-07-14 07:13 - 00006472 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-06-19 23:49 - 2014-06-19 23:49 - 00000000 ____D () C:\Windows\ERUNT
2014-06-19 23:48 - 2014-06-19 23:48 - 01016261 _____ (Thisisu) C:\Users\#\Desktop\JRT.exe
2014-06-19 23:46 - 2014-06-05 21:04 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-06-19 23:46 - 2012-03-28 20:36 - 00000830 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-06-19 23:44 - 2014-06-19 23:44 - 00032484 _____ () C:\Users\#\Desktop\AdwCleaner[S0].txt
2014-06-19 23:44 - 2012-05-12 07:49 - 00000828 _____ () C:\Windows\Tasks\ISM-UpdateService-4e00205a-2ab1-4423-8f77-cc25b82cde1d-Logon.job
2014-06-19 23:43 - 2013-06-04 20:09 - 00020991 _____ () C:\Windows\setupact.log
2014-06-19 23:43 - 2010-11-21 05:47 - 00541400 _____ () C:\Windows\PFRO.log
2014-06-19 23:43 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-06-19 23:42 - 2014-06-19 23:39 - 00000000 ____D () C:\AdwCleaner
2014-06-19 23:41 - 2014-06-01 11:44 - 00000000 ____D () C:\Users\#\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\InfiniteCrisis
2014-06-19 23:41 - 2013-11-25 18:42 - 00001047 _____ () C:\Users\#\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Search.lnk
2014-06-19 23:41 - 2012-06-26 20:53 - 00000951 _____ () C:\Users\#\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2014-06-19 23:37 - 2014-06-19 22:13 - 00014158 _____ () C:\Users\#\Desktop\MBAM.txt
2014-06-19 23:32 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\Branding
2014-06-19 22:20 - 2014-06-19 22:20 - 00001232 _____ () C:\Users\#\Desktop\Revo Uninstaller.lnk
2014-06-19 22:20 - 2014-06-19 22:20 - 00000000 ____D () C:\Program Files (x86)\VS Revo Group
2014-06-19 22:18 - 2014-06-19 22:18 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\#\Desktop\revosetup95.exe
2014-06-19 21:00 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\rescache
2014-06-19 19:59 - 2012-05-12 07:49 - 00000830 _____ () C:\Windows\Tasks\ISM-UpdateService-4e00205a-2ab1-4423-8f77-cc25b82cde1d.job
2014-06-19 19:25 - 2014-06-19 19:25 - 00006487 _____ () C:\Users\#\Desktop\gmer.log
2014-06-19 19:13 - 2014-06-19 19:13 - 568135322 _____ () C:\Windows\MEMORY.DMP
2014-06-19 19:13 - 2014-06-19 19:13 - 00718464 _____ () C:\Windows\Minidump\061914-29390-01.dmp
2014-06-19 19:13 - 2014-06-19 19:13 - 00000000 ____D () C:\Windows\Minidump
2014-06-19 18:32 - 2013-11-04 23:38 - 00000000 ____D () C:\Users\#\Desktop\Brenner
2014-06-19 18:20 - 2014-06-19 18:20 - 00000464 _____ () C:\Users\#\Desktop\defogger_disable.log
2014-06-19 18:20 - 2014-06-19 18:20 - 00000000 _____ () C:\Users\#\defogger_reenable
2014-06-19 18:20 - 2012-06-26 20:52 - 00000000 ____D () C:\Users\#
2014-06-19 18:15 - 2014-06-19 18:18 - 00380416 _____ () C:\Users\#\Desktop\Gmer-19357.exe
2014-06-19 18:01 - 2014-06-19 18:18 - 00050477 _____ () C:\Users\#\Desktop\Defogger.exe
2014-06-19 15:18 - 2014-06-19 15:18 - 00000000 ____D () C:\Users\#\Desktop\Virusbeseitigung
2014-06-19 14:56 - 2014-06-19 14:56 - 00854367 _____ () C:\Users\#\Desktop\SecurityCheck.exe
2014-06-19 14:53 - 2014-06-19 14:53 - 01333465 _____ () C:\Users\#\Desktop\adwcleaner_3.212.exe
2014-06-19 14:50 - 2014-06-19 14:50 - 02082304 _____ (Farbar) C:\Users\#\Desktop\FRST64.exe
2014-06-12 15:54 - 2013-08-20 15:43 - 00000000 ____D () C:\Windows\system32\MRT
2014-06-12 15:50 - 2013-06-04 20:01 - 95414520 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-06-07 08:02 - 2013-12-01 19:25 - 00000000 ____D () C:\Users\#\AppData\Roaming\.minecraft
2014-06-06 18:56 - 2014-06-06 18:55 - 00000000 ____D () C:\Users\#\Documents\MeinSpore-Kreationen
2014-06-06 18:56 - 2014-06-06 18:55 - 00000000 ____D () C:\Users\#\AppData\Roaming\SPORE
2014-06-06 18:55 - 2014-06-06 18:55 - 00000000 __RHD () C:\Users\#\AppData\Roaming\SecuROM
2014-06-06 18:55 - 2013-11-25 17:54 - 00000000 ____D () C:\Users\#\Desktop\Spiele
2014-06-06 18:53 - 2014-06-06 18:53 - 00001244 _____ () C:\Windows\SysWOW64\ealregsnapshot1.reg
2014-06-06 18:53 - 2012-11-24 12:42 - 00000000 ____D () C:\Users\#\AppData\Local\Downloaded Installations
2014-06-06 18:52 - 2009-07-14 07:32 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2014-06-06 18:36 - 2014-06-06 18:36 - 00000000 ____D () C:\Program Files (x86)\Electronic Arts
2014-06-06 18:34 - 2012-03-28 20:43 - 00000000 ___HD () C:\Program Files (x86)\InstallShield Installation Information
2014-06-05 22:01 - 2013-11-17 20:57 - 00000000 ____D () C:\Windows\Msagent
2014-06-05 21:59 - 2014-06-01 11:44 - 00000000 ____D () C:\temp
2014-06-05 21:03 - 2014-06-19 15:18 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\#\Desktop\mbam-setup-2.0.2.1012.exe
2014-06-05 21:03 - 2014-06-05 21:03 - 00001070 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-06-05 21:03 - 2014-06-05 21:03 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-06-05 21:03 - 2014-06-05 21:03 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-06-05 21:03 - 2014-06-05 21:03 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-06-05 21:03 - 2014-06-05 21:02 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\#\Downloads\mbam-setup-2.0.2.1012.exe
2014-06-05 20:51 - 2014-06-05 20:51 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\#\Downloads\mbam-setup-2.0.2.1012_CB-DL-Manager [1].exe
2014-06-05 20:50 - 2014-06-05 20:50 - 00719128 _____ ( ) C:\Users\#\Downloads\mbam-setup-2.0.2.1012_CB-DL-Manager.exe
2014-06-05 20:50 - 2014-06-05 20:50 - 00001183 _____ () C:\Users\#\Desktop\Die Installation von Malwarebytes Anti-Malware fortsetzen.lnk
2014-06-05 19:52 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\NDF
2014-06-05 18:39 - 2014-06-05 18:34 - 00001644 _____ () C:\Windows\system32\ASOROSet.bin
2014-06-05 18:39 - 2009-07-14 04:34 - 70516736 _____ () C:\Windows\system32\config\SOFTWARE.bak
2014-06-05 18:39 - 2009-07-14 04:34 - 20447232 _____ () C:\Windows\system32\config\SYSTEM.bak
2014-06-05 18:39 - 2009-07-14 04:34 - 00262144 _____ () C:\Windows\system32\config\SECURITY.bak
2014-06-05 18:35 - 2009-07-14 04:34 - 00262144 _____ () C:\Windows\system32\config\SAM.bak
2014-06-05 18:34 - 2014-06-05 18:33 - 00000000 ____D () C:\Windows\system32\config\RCCBakup
2014-06-05 17:15 - 2014-06-05 17:15 - 00003084 _____ () C:\Windows\System32\Tasks\{DCF742E3-7D62-41CF-932C-F9C3430321F1}
2014-06-05 17:12 - 2014-06-05 17:12 - 00003118 _____ () C:\Windows\System32\Tasks\{B1FC0C1B-4B17-40FB-8F3B-FFC25A5D897A}
2014-06-05 17:12 - 2014-06-05 17:12 - 00003118 _____ () C:\Windows\System32\Tasks\{9CF86AC5-0D43-4D1F-A495-20452F7430AF}
2014-06-05 17:08 - 2014-06-05 17:08 - 00001128 _____ () C:\Users\#\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2014-06-05 17:05 - 2014-06-05 17:05 - 00000353 _____ () C:\Windows\SynInst.log
2014-06-05 16:57 - 2012-12-17 21:07 - 00000000 ____D () C:\Users\#\AppData\Local\CrashDumps
2014-06-05 16:52 - 2012-12-03 20:18 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Gameforge
2014-06-05 16:52 - 2012-12-03 20:18 - 00000000 ____D () C:\Program Files (x86)\Gameforge
2014-06-05 16:50 - 2012-05-12 08:12 - 00000000 ____D () C:\Program Files\EgisTec IPS
2014-06-05 16:50 - 2012-05-12 08:12 - 00000000 ____D () C:\Program Files (x86)\EgisTec IPS
2014-06-05 16:49 - 2012-05-12 08:12 - 00000000 ____D () C:\Program Files (x86)\EgisTec MyWinLocker
2014-06-05 16:26 - 2013-12-01 19:23 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-06-05 16:26 - 2013-05-30 21:03 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-06-05 16:14 - 2014-06-05 16:14 - 00000000 ____D () C:\Users\#\AppData\Local\TNT2
2014-06-05 16:14 - 2014-06-05 16:14 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Flash Component Manager
2014-06-05 16:14 - 2014-06-05 16:14 - 00000000 ____D () C:\Program Files (x86)\Flash Component Manager
2014-06-05 16:13 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\Resources
2014-06-05 15:52 - 2012-05-12 07:52 - 00000000 ____D () C:\ProgramData\Temp
2014-06-05 15:48 - 2014-06-05 15:48 - 00000000 ____D () C:\Users\#\AppData\Local\com
2014-06-05 15:45 - 2014-06-05 15:45 - 00831888 _____ () C:\Users\#\Downloads\Setup.exe
2014-06-05 15:44 - 2013-05-30 21:03 - 00001127 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2014-06-05 15:43 - 2014-06-05 15:43 - 00283144 _____ (Mozilla) C:\Users\#\Downloads\Firefox Setup Stub 29.0.1.exe
2014-06-05 14:51 - 2014-06-05 14:51 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2014-06-05 14:51 - 2014-06-05 14:50 - 00005661 _____ () C:\Windows\SysWOW64\jupdate-1.7.0_60-b19.log
2014-06-05 14:51 - 2013-12-01 19:25 - 00000000 ____D () C:\ProgramData\Oracle
2014-06-05 14:51 - 2013-12-01 19:21 - 00000000 ____D () C:\Program Files (x86)\Java
2014-06-01 11:44 - 2014-06-01 11:44 - 215659728 _____ (Macrovision Corporation) C:\Users\#\Downloads\spore [1].exe
2014-06-01 11:44 - 2014-06-01 11:44 - 00000000 ____D () C:\Users\#\AppData\Roaming\InfiniteCrisis299
2014-05-30 12:21 - 2014-06-11 18:38 - 23414784 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-05-30 12:02 - 2014-06-11 18:38 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-05-30 12:02 - 2014-06-11 18:38 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-05-30 11:45 - 2014-06-11 18:38 - 02768384 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-05-30 11:39 - 2014-06-11 18:38 - 00548352 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-05-30 11:39 - 2014-06-11 18:38 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-05-30 11:38 - 2014-06-11 18:38 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-05-30 11:28 - 2014-06-11 18:38 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-05-30 11:27 - 2014-06-11 18:38 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-05-30 11:24 - 2014-06-11 18:38 - 00574976 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-05-30 11:21 - 2014-06-11 18:38 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-05-30 11:21 - 2014-06-11 18:38 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-05-30 11:20 - 2014-06-11 18:38 - 00752640 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-05-30 11:18 - 2014-06-11 18:38 - 17271296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-05-30 11:11 - 2014-06-11 18:38 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-05-30 11:08 - 2014-06-11 18:38 - 05782528 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-05-30 11:06 - 2014-06-11 18:38 - 00452096 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-05-30 11:02 - 2014-06-11 18:38 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-05-30 10:55 - 2014-06-11 18:38 - 00038400 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-05-30 10:49 - 2014-06-11 18:38 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-05-30 10:46 - 2014-06-11 18:38 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-05-30 10:44 - 2014-06-11 18:38 - 00455168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-05-30 10:44 - 2014-06-11 18:38 - 00295424 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-05-30 10:43 - 2014-06-11 18:38 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-05-30 10:42 - 2014-06-11 18:38 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-05-30 10:38 - 2014-06-11 18:38 - 02179072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-05-30 10:35 - 2014-06-11 18:38 - 00608768 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-05-30 10:34 - 2014-06-11 18:38 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-05-30 10:33 - 2014-06-11 18:38 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-05-30 10:30 - 2014-06-11 18:38 - 00440832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-05-30 10:29 - 2014-06-11 18:38 - 00631808 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-05-30 10:28 - 2014-06-11 18:38 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-05-30 10:27 - 2014-06-11 18:38 - 00592896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-05-30 10:24 - 2014-06-11 18:38 - 01249280 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-05-30 10:23 - 2014-06-11 18:38 - 02040832 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-05-30 10:16 - 2014-06-11 18:38 - 00368128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-05-30 10:10 - 2014-06-11 18:38 - 00032256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-05-30 10:06 - 2014-06-11 18:38 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-05-30 10:04 - 2014-06-11 18:38 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-05-30 10:02 - 2014-06-11 18:38 - 00242688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-05-30 09:56 - 2014-06-11 18:38 - 04244992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-05-30 09:56 - 2014-06-11 18:38 - 02266112 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-05-30 09:54 - 2014-06-11 18:38 - 00526336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-05-30 09:50 - 2014-06-11 18:38 - 01068032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-05-30 09:49 - 2014-06-11 18:38 - 01964544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-05-30 09:43 - 2014-06-11 18:38 - 13522944 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-05-30 09:40 - 2014-06-11 18:38 - 11725312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-05-30 09:30 - 2014-06-11 18:38 - 01398272 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-05-30 09:21 - 2014-06-11 18:38 - 01790976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-05-30 09:15 - 2014-06-11 18:38 - 01143296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-05-30 09:13 - 2014-06-11 18:38 - 00846336 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-05-30 09:13 - 2014-06-11 18:38 - 00704512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-05-28 20:17 - 2012-06-26 21:18 - 00000000 ____D () C:\Users\#\AppData\Roaming\Skype
2014-05-28 19:31 - 2014-05-28 19:31 - 00000000 ____D () C:\Users\#\AppData\Local\LogMeIn
2014-05-28 19:31 - 2014-05-28 19:31 - 00000000 ____D () C:\ProgramData\LogMeIn
2014-05-28 19:17 - 2014-05-28 19:17 - 00961360 _____ (Chip Digital GmbH) C:\Users\#\Downloads\LogMeIn Hamachi - CHIP-Installer.exe
2014-05-28 19:17 - 2014-05-28 19:17 - 00000000 ____D () C:\Users\#\AppData\Local\Skype
2014-05-28 19:17 - 2014-05-28 19:17 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2014-05-28 19:17 - 2014-03-05 17:40 - 00000000 ___RD () C:\Program Files (x86)\Skype
2014-05-28 19:17 - 2012-03-28 21:18 - 00000000 ____D () C:\ProgramData\Skype
2014-05-28 19:14 - 2014-05-28 19:14 - 00961360 _____ (Chip Digital GmbH) C:\Users\#\Downloads\Skype - CHIP-Installer.exe
2014-05-27 16:25 - 2013-11-17 21:00 - 00130584 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2014-05-27 16:25 - 2013-11-17 21:00 - 00112080 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2014-05-23 16:27 - 2012-06-26 20:52 - 00070800 _____ () C:\Users\#\AppData\Local\GDIPFONTCACHEV1.DAT

Some content of TEMP:
====================
C:\Users\#\AppData\Local\Temp\amsetup_activeris_default_010414_installer.exe
C:\Users\#\AppData\Local\Temp\avgnt.exe
C:\Users\#\AppData\Local\Temp\BackupSetup.exe
C:\Users\#\AppData\Local\Temp\clearfiSetup.exe
C:\Users\#\AppData\Local\Temp\cloud_backup_setup.exe
C:\Users\#\AppData\Local\Temp\drm_dyndata_7370014.dll
C:\Users\#\AppData\Local\Temp\ICReinstall_mbam-setup-2.0.2.1012_CB-DL-Manager.exe
C:\Users\#\AppData\Local\Temp\jre-7u60-windows-i586-iftw.exe
C:\Users\#\AppData\Local\Temp\optimizerpro.exe
C:\Users\#\AppData\Local\Temp\Quarantine.exe
C:\Users\#\AppData\Local\Temp\setup{64A6CB8B-8357-4A48-B392-CECE1C118683}.exe
C:\Users\#\AppData\Local\Temp\tbinst.exe
C:\Users\#\AppData\Local\Temp\tbu2981.exe
C:\Users\#\AppData\Local\Temp\tbu8268.exe
C:\Users\#\AppData\Local\Temp\tbu8574.exe
C:\Users\#\AppData\Local\Temp\tbu861F.exe
C:\Users\#\AppData\Local\Temp\tbu93A7.exe
C:\Users\#\AppData\Local\Temp\uninst1.exe
C:\Users\#\AppData\Local\Temp\UninstallerGer.dll
C:\Users\#\AppData\Local\Temp\UninstallerIta.dll
C:\Users\#\AppData\Local\Temp\vcredist_x64.exe
C:\Users\#\AppData\Local\Temp\vopackage.exe
C:\Users\#\AppData\Local\Temp\WtgDriverInstallX.dll


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-06-19 20:50

==================== End Of Log ============================
         
--- --- ---

--- --- ---


MBAM:

Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Scan Date: 19.06.2014
Scan Time: 22:45:35
Logfile: MBAM.txt
Administrator: Yes

Version: 2.00.2.1012
Malware Database: v2014.06.19.09
Rootkit Database: v2014.06.02.01
License: Premium
Malware Protection: Enabled
Malicious Website Protection: Disabled
Self-protection: Disabled

OS: Windows 7 Service Pack 1
CPU: x64
File System: NTFS
User: #

Scan Type: Threat Scan
Result: Completed
Objects Scanned: 286095
Time Elapsed: 46 min, 24 sec

Memory: Enabled
Startup: Enabled
Filesystem: Enabled
Archives: Enabled
Rootkits: Disabled
Heuristics: Enabled
PUP: Enabled
PUM: Enabled

Processes: 0
(No malicious items detected)

Modules: 0
(No malicious items detected)

Registry Keys: 0
(No malicious items detected)

Registry Values: 4
PUP.Optional.SearchCertified.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\SEARCH|Search Bar, hxxp://search.certified-toolbar.com?si=75087&tid=8679&ver=5.5&ts=1385398089689&tguid=75087-8679-1385398089689-5E5E6A2512F3C5FC1C14CCAA1B73FCC4&st=chrome&q=, Quarantined, [9eb70d6dfb80f14522e902a30af856aa]
PUP.Optional.CertifiedToolBar.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\SEARCHURI|(Default), hxxp://search.certified-toolbar.com?si=75087&st=bs&tid=8679&ver=5.5&ts=1385398089689&tguid=75087-8679-1385398089689-5E5E6A2512F3C5FC1C14CCAA1B73FCC4&q=%s, Quarantined, [f06501795b20fe388e4ec9da8c76fe02]
PUP.Optional.CertifiedToolBar.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\SEARCHURL|(Default), hxxp://search.certified-toolbar.com?si=75087&st=bs&tid=8679&ver=5.5&ts=1385398089689&tguid=75087-8679-1385398089689-5E5E6A2512F3C5FC1C14CCAA1B73FCC4&q=%s, Quarantined, [6aebd5a53b405bdbc7166c37ab5727d9]
PUP.Optional.SearchCertified.A, HKU\S-1-5-21-4051477998-2399887422-2401488135-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCH|Search Bar, hxxp://search.certified-toolbar.com?si=75087&tid=8679&ver=5.5&ts=1385398089689&tguid=75087-8679-1385398089689-5E5E6A2512F3C5FC1C14CCAA1B73FCC4&st=chrome&q=, Quarantined, [0e472753cead58deb8515f46ae546799]

Registry Data: 8
PUP.Optional.CertifiedToolBar.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\MAIN|Start Default_Page_URL, hxxp://search.certified-toolbar.com?si=75087&st=home&tid=8679&ver=5.5&ts=1385398089689&tguid=75087-8679-1385398089689-5E5E6A2512F3C5FC1C14CCAA1B73FCC4, Good: (www.google.com), Bad: (hxxp://search.certified-toolbar.com?si=75087&st=home&tid=8679&ver=5.5&ts=1385398089689&tguid=75087-8679-1385398089689-5E5E6A2512F3C5FC1C14CCAA1B73FCC4),Replaced,[c2935624c8b35ed8695f571c2cd801ff]
PUP.Optional.CertifiedToolBar.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\SEARCH|Start Page, hxxp://search.certified-toolbar.com?si=75087&st=home&tid=8679&ver=5.5&ts=1385398089689&tguid=75087-8679-1385398089689-5E5E6A2512F3C5FC1C14CCAA1B73FCC4, Good: (www.google.com), Bad: (hxxp://search.certified-toolbar.com?si=75087&st=home&tid=8679&ver=5.5&ts=1385398089689&tguid=75087-8679-1385398089689-5E5E6A2512F3C5FC1C14CCAA1B73FCC4),Replaced,[10452a5087f4221415b7d1a2e61ef40c]
PUP.Optional.CertifiedToolBar.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\SEARCH|Start Default_Page_URL, hxxp://search.certified-toolbar.com?si=75087&st=home&tid=8679&ver=5.5&ts=1385398089689&tguid=75087-8679-1385398089689-5E5E6A2512F3C5FC1C14CCAA1B73FCC4, Good: (www.google.com), Bad: (hxxp://search.certified-toolbar.com?si=75087&st=home&tid=8679&ver=5.5&ts=1385398089689&tguid=75087-8679-1385398089689-5E5E6A2512F3C5FC1C14CCAA1B73FCC4),Replaced,[3520adcd700b9b9b814a215253b1926e]
PUP.Optional.CertifiedToolBar.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\SEARCH|Search Page, hxxp://search.certified-toolbar.com?si=75087&tid=8679&ver=5.5&ts=1385398089689&tguid=75087-8679-1385398089689-5E5E6A2512F3C5FC1C14CCAA1B73FCC4&st=chrome&q=, Good: (www.google.com), Bad: (hxxp://search.certified-toolbar.com?si=75087&tid=8679&ver=5.5&ts=1385398089689&tguid=75087-8679-1385398089689-5E5E6A2512F3C5FC1C14CCAA1B73FCC4&st=chrome&q=),Replaced,[4312cab035460a2cad1c6211bc48e917]
PUP.Optional.CertifiedToolBar.A, HKU\S-1-5-21-4051477998-2399887422-2401488135-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Start Default_Page_URL, hxxp://search.certified-toolbar.com?si=75087&st=home&tid=8679&ver=5.5&ts=1385398089689&tguid=75087-8679-1385398089689-5E5E6A2512F3C5FC1C14CCAA1B73FCC4, Good: (www.google.com), Bad: (hxxp://search.certified-toolbar.com?si=75087&st=home&tid=8679&ver=5.5&ts=1385398089689&tguid=75087-8679-1385398089689-5E5E6A2512F3C5FC1C14CCAA1B73FCC4),Replaced,[80d55228d8a3033383413d3606feb14f]
PUP.Optional.CertifiedToolBar.A, HKU\S-1-5-21-4051477998-2399887422-2401488135-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCH|Start Page, hxxp://search.certified-toolbar.com?si=75087&st=home&tid=8679&ver=5.5&ts=1385398089689&tguid=75087-8679-1385398089689-5E5E6A2512F3C5FC1C14CCAA1B73FCC4, Good: (www.google.com), Bad: (hxxp://search.certified-toolbar.com?si=75087&st=home&tid=8679&ver=5.5&ts=1385398089689&tguid=75087-8679-1385398089689-5E5E6A2512F3C5FC1C14CCAA1B73FCC4),Replaced,[91c43a402358d0663493b3c0828219e7]
PUP.Optional.CertifiedToolBar.A, HKU\S-1-5-21-4051477998-2399887422-2401488135-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCH|Start Default_Page_URL, hxxp://search.certified-toolbar.com?si=75087&st=home&tid=8679&ver=5.5&ts=1385398089689&tguid=75087-8679-1385398089689-5E5E6A2512F3C5FC1C14CCAA1B73FCC4, Good: (www.google.com), Bad: (hxxp://search.certified-toolbar.com?si=75087&st=home&tid=8679&ver=5.5&ts=1385398089689&tguid=75087-8679-1385398089689-5E5E6A2512F3C5FC1C14CCAA1B73FCC4),Replaced,[c29317637704a591873f0b6844c00df3]
PUP.Optional.CertifiedToolBar.A, HKU\S-1-5-21-4051477998-2399887422-2401488135-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCH|Search Page, hxxp://search.certified-toolbar.com?si=75087&tid=8679&ver=5.5&ts=1385398089689&tguid=75087-8679-1385398089689-5E5E6A2512F3C5FC1C14CCAA1B73FCC4&st=chrome&q=, Good: (www.google.com), Bad: (hxxp://search.certified-toolbar.com?si=75087&tid=8679&ver=5.5&ts=1385398089689&tguid=75087-8679-1385398089689-5E5E6A2512F3C5FC1C14CCAA1B73FCC4&st=chrome&q=),Replaced,[59fc82f8a6d5ed498144c0b3c73dea16]

Folders: 2
PUP.Optional.IePluginServices.A, C:\ProgramData\IePluginServices, Quarantined, [04519bdf8deecc6a62684161ae5444bc], 
PUP.Optional.IePluginServices.A, C:\ProgramData\IePluginServices\update, Quarantined, [04519bdf8deecc6a62684161ae5444bc], 

Files: 34
PUP.Optional.V9.A, C:\Users\#\AppData\Local\Temp\2325631\2325631.zipDir\qSE.exe, Quarantined, [77de136797e4dd595d4554f48c74cb35], 
PUP.Optional.Skytech.A, C:\Users\#\AppData\Local\Temp\2325631\2325631.zipDir\UninstallManager.exe, Quarantined, [173e39419edd3303bb84e2a73bc6b050], 
PUP.Optional.SnapDo.A, C:\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\yak1wsmr.default\prefs.js, Good: (), Bad: (user_pref("keyword.URL", "hxxp://feed.snapdo.com/?publisher=Tuguu&dpid=Tuguu&co=DE&userid=eb1bbda8-dabe-0ccb-9a58-f2917e0ef458&searchtype=ds&installDate=25/11/2013&q=");), Replaced,[d67f92e8116a88ae97ae9715020255ab]
PUP.Optional.CrossRider.A, C:\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\yak1wsmr.default\prefs.js, Good: (), Bad: (user_pref("extensions.crossrider.bic", "1429023f9b99a447229aee9092a915c7");), Replaced,[8ec71763344794a2ec60d6d69a6adc24]
PUP.Optional.Delta.A, C:\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\yak1wsmr.default\prefs.js, Good: (), Bad: (user_pref("extensions.delta.admin", false);), Replaced,[f461df9bec8fc5713e25ac0094704bb5]
PUP.Optional.Delta.A, C:\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\yak1wsmr.default\prefs.js, Good: (), Bad: (user_pref("extensions.delta.aflt", "babsst");), Replaced,[1c39fc7ec5b61026d093119b9e665aa6]
PUP.Optional.Delta.A, C:\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\yak1wsmr.default\prefs.js, Good: (), Bad: (user_pref("extensions.delta.appId", "{C26644C4-2A12-4CA6-8F2E-0EDE6CF018F3}");), Replaced,[d2838eec4437e650f96ab3f94fb5d62a]
PUP.Optional.Delta.A, C:\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\yak1wsmr.default\prefs.js, Good: (), Bad: (user_pref("extensions.delta.autoRvrt", "false");), Replaced,[0451106a19623cfa22417b310cf828d8]
PUP.Optional.Delta.A, C:\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\yak1wsmr.default\prefs.js, Good: (), Bad: (user_pref("extensions.delta.babTrack", "affID=110824&tt=5112_5");), Replaced,[2431dd9d7efd44f23231efbd58acad53]
PUP.Optional.Delta.A, C:\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\yak1wsmr.default\prefs.js, Good: (), Bad: (user_pref("extensions.delta.bbDpng", "25");), Replaced,[f65f7703de9db77f97cc525a1aeadf21]
PUP.Optional.Delta.A, C:\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\yak1wsmr.default\prefs.js, Good: (), Bad: (user_pref("extensions.delta.cntry", "DE");), Replaced,[b0a5ff7b1665a096283b1e8ef41030d0]
PUP.Optional.Delta.A, C:\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\yak1wsmr.default\prefs.js, Good: (), Bad: (user_pref("extensions.delta.dfltLng", "en");), Replaced,[e76e85f5f8831f17372cfcb0966eb749]
PUP.Optional.Delta.A, C:\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\yak1wsmr.default\prefs.js, Good: (), Bad: (user_pref("extensions.delta.excTlbr", false);), Replaced,[c1940a70fa81ab8b243f406c1be953ad]
PUP.Optional.Delta.A, C:\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\yak1wsmr.default\prefs.js, Good: (), Bad: (user_pref("extensions.delta.ffxUnstlRst", true);), Replaced,[2b2ad6a47704181e362d218bbc48da26]
PUP.Optional.Delta.A, C:\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\yak1wsmr.default\prefs.js, Good: (), Bad: (user_pref("extensions.delta.hdrMd5", "37CDF625EA6CE049F5D332D8DA603DB4");), Replaced,[ef66e397760562d42241228a50b448b8]
PUP.Optional.Delta.A, C:\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\yak1wsmr.default\prefs.js, Good: (), Bad: (user_pref("extensions.delta.id", "3a695604000000000000e006e617bd6d");), Replaced,[abaac7b35d1e13239fc4397306fe43bd]
PUP.Optional.Delta.A, C:\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\yak1wsmr.default\prefs.js, Good: (), Bad: (user_pref("extensions.delta.instlDay", "15855");), Replaced,[490c98e2700bed4941228a22867e8d73]
PUP.Optional.Delta.A, C:\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\yak1wsmr.default\prefs.js, Good: (), Bad: (user_pref("extensions.delta.instlRef", "sst");), Replaced,[68ede595fb8067cf0360416b1fe50ef2]
PUP.Optional.Delta.A, C:\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\yak1wsmr.default\prefs.js, Good: (), Bad: (user_pref("extensions.delta.lastVrsnTs", "1.8.21.521:16:33");), Replaced,[56ff443687f47cbad390bbf115efc33d]
PUP.Optional.Delta.A, C:\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\yak1wsmr.default\prefs.js, Good: (), Bad: (user_pref("extensions.delta.newTab", false);), Replaced,[361fde9cea9137ffbba8dfcdca3ae51b]
PUP.Optional.Delta.A, C:\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\yak1wsmr.default\prefs.js, Good: (), Bad: (user_pref("extensions.delta.prdct", "delta");), Replaced,[aaabed8dd0abea4c7de6f2baea1a08f8]
PUP.Optional.Delta.A, C:\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\yak1wsmr.default\prefs.js, Good: (), Bad: (user_pref("extensions.delta.prtnrId", "delta");), Replaced,[c392b4c6f883a88e65fe4f5d49bba65a]
PUP.Optional.Delta.A, C:\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\yak1wsmr.default\prefs.js, Good: (), Bad: (user_pref("extensions.delta.rvrt", "false");), Replaced,[71e4fe7cb2c9ab8b53109d0f798b1ce4]
PUP.Optional.Delta.A, C:\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\yak1wsmr.default\prefs.js, Good: (), Bad: (user_pref("extensions.delta.sg", "azb");), Replaced,[5afb12683a4136005e05505ca55fa65a]
PUP.Optional.Delta.A, C:\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\yak1wsmr.default\prefs.js, Good: (), Bad: (user_pref("extensions.delta.smplGrp", "none");), Replaced,[77de0e6c7efd5ed8c3a06d3fd034c43c]
PUP.Optional.Delta.A, C:\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\yak1wsmr.default\prefs.js, Good: (), Bad: (user_pref("extensions.delta.tlbrId", "base");), Replaced,[84d1d6a4e299de58c49f6f3dd33144bc]
PUP.Optional.Delta.A, C:\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\yak1wsmr.default\prefs.js, Good: (), Bad: (user_pref("extensions.delta.tlbrSrchUrl", "");), Replaced,[b1a4601a1368e1551053713b867ef10f]
PUP.Optional.Delta.A, C:\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\yak1wsmr.default\prefs.js, Good: (), Bad: (user_pref("extensions.delta.vrsn", "1.8.21.5");), Replaced,[2c29dc9e9be0c274560d7f2d20e4ff01]
PUP.Optional.Delta.A, C:\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\yak1wsmr.default\prefs.js, Good: (), Bad: (user_pref("extensions.delta.vrsnTs", "1.8.21.521:16:33");), Replaced,[064fa0da3b40f5410c571f8d768e8c74]
PUP.Optional.Delta.A, C:\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\yak1wsmr.default\prefs.js, Good: (), Bad: (user_pref("extensions.delta.vrsni", "1.8.21.5");), Replaced,[fe5796e44734ea4cbca793197094da26]
PUP.Optional.Delta.A, C:\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\yak1wsmr.default\prefs.js, Good: (), Bad: (user_pref("extensions.delta_i.babExt", "");), Replaced,[183d9ae0a9d2dd590b58a10b927211ef]
PUP.Optional.Delta.A, C:\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\yak1wsmr.default\prefs.js, Good: (), Bad: (user_pref("extensions.delta_i.babTrack", "affID=119556&tt=gc_");), Replaced,[f06588f219626bcbbea5e9c3f311827e]
PUP.Optional.Delta.A, C:\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\yak1wsmr.default\prefs.js, Good: (), Bad: (user_pref("extensions.delta_i.srcExt", "ss");), Replaced,[95c0d4a60f6ccd6932314e5e669e33cd]
PUP.Optional.SweetPage.A, C:\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\yak1wsmr.default\prefs.js, Good: (), Bad: (user_pref("browser.startup.homepage", "hxxp://www.sweet-page.com/?type=hppp&ts=1401985218&from=cor&uid=ST320LT020-9YG142_W0Q481TSXXXXW0Q481TS");), Replaced,[01544b2fa0db0630164af9b44db732ce]

Physical Sectors: 0
(No malicious items detected)


(end)
         
Adwcleaner

Code:
ATTFilter
# AdwCleaner v3.212 - Bericht erstellt am 19/06/2014 um 23:41:46
# Aktualisiert 05/06/2014 von Xplode
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (64 bits)
# Benutzername : # - PC
# Gestartet von : C:\Users\#\Desktop\adwcleaner_3.212.exe
# Option : Löschen

***** [ Dienste ] *****


***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\ProgramData\Babylon
Ordner Gelöscht : C:\ProgramData\Registry Helper
Ordner Gelöscht : C:\ProgramData\Tarma Installer
Ordner Gelöscht : C:\ProgramData\WPM
Ordner Gelöscht : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\RegClean Pro
Ordner Gelöscht : C:\Program Files (x86)\Browser Guard
Ordner Gelöscht : C:\Program Files (x86)\Delta
Ordner Gelöscht : C:\Program Files (x86)\file scout
Ordner Gelöscht : C:\Program Files (x86)\globalUpdate
Ordner Gelöscht : C:\Program Files (x86)\Iminent
Ordner Gelöscht : C:\Program Files (x86)\Optimizer Pro
Ordner Gelöscht : C:\Program Files (x86)\PC Speed Maximizer
Ordner Gelöscht : C:\Program Files (x86)\predm
Ordner Gelöscht : C:\Program Files (x86)\Common Files\DVDVideoSoft\TB
Ordner Gelöscht : C:\Program Files\003
Ordner Gelöscht : C:\Program Files\004
Ordner Gelöscht : C:\Program Files\Uninstaller
Ordner Gelöscht : C:\Users\#\AppData\Local\Freesofttoday
Ordner Gelöscht : C:\Users\#\AppData\Local\globalUpdate
Ordner Gelöscht : C:\Users\#\AppData\Local\iLivid
Ordner Gelöscht : C:\Users\#\AppData\Local\SearchProtect
Ordner Gelöscht : C:\Users\#\AppData\Local\Temp\Conduit
Ordner Gelöscht : C:\Users\#\AppData\Local\Temp\mt_ffx
Ordner Gelöscht : C:\Users\#\AppData\Local\Temp\OCS
Ordner Gelöscht : C:\Users\#\AppData\LocalLow\BabylonToolbar
Ordner Gelöscht : C:\Users\#\AppData\LocalLow\Conduit
Ordner Gelöscht : C:\Users\#\AppData\LocalLow\Delta
Ordner Gelöscht : C:\Users\#\AppData\LocalLow\PriceGong
Ordner Gelöscht : C:\Users\#\AppData\Roaming\1H1Q
Ordner Gelöscht : C:\Users\#\AppData\Roaming\Activeris
Ordner Gelöscht : C:\Users\#\AppData\Roaming\BabSolution
Ordner Gelöscht : C:\Users\#\AppData\Roaming\Babylon
Ordner Gelöscht : C:\Users\#\AppData\Roaming\DealPly
Ordner Gelöscht : C:\Users\#\AppData\Roaming\dvdvideosoftiehelpers
Ordner Gelöscht : C:\Users\#\AppData\Roaming\OpenCandy
Ordner Gelöscht : C:\Users\#\AppData\Roaming\PerformerSoft
Ordner Gelöscht : C:\Users\#\AppData\Roaming\Speedial
Ordner Gelöscht : C:\Users\#\AppData\Roaming\SupTab
Ordner Gelöscht : C:\Users\#\AppData\Roaming\sweet-page
Ordner Gelöscht : C:\Users\#\AppData\Roaming\Systweak
Ordner Gelöscht : C:\Users\#\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\BrowserProtect
Ordner Gelöscht : C:\Users\#\Desktop\RegClean
Ordner Gelöscht : C:\Users\#\Documents\Optimizer Pro
Ordner Gelöscht : C:\Users\#\Documents\PC Speed Maximizer
Ordner Gelöscht : C:\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\59ft1zqe.default\Extensions\{ACAA314B-EEBA-48E4-AD47-84E31C44796C}
Ordner Gelöscht : C:\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\59ft1zqe.default\Extensions\{EB9394A3-4AD6-4918-9537-31A1FD8E8EDF}
Ordner Gelöscht : C:\Program Files (x86)\Mozilla Firefox\Extensions\ffxtlbr@babylon.com
Ordner Gelöscht : C:\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\59ft1zqe.default\Extensions\plugin@yontoo.com
Ordner Gelöscht : C:\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\yak1wsmr.default\Extensions\249911bc-d1bd-4d66-8c17-df533609e6d8@c76f3de9-939e-4922-b73c-5d7a3139375d.com
Datei Gelöscht : C:\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\yak1wsmr.default\Extensions\plugin@yontoo.com.xpi
Datei Gelöscht : C:\END
Datei Gelöscht : C:\Users\#\AppData\Local\Temp\Uninstall.exe
Datei Gelöscht : C:\Users\#\AppData\Local\Temp\uninstaller.exe
Datei Gelöscht : C:\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\yak1wsmr.default\bprotector_extensions.sqlite
Datei Gelöscht : C:\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\yak1wsmr.default\bprotector_prefs.js
Datei Gelöscht : C:\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\yak1wsmr.default\searchplugins\Babylon.xml
Datei Gelöscht : C:\Program Files (x86)\Mozilla Firefox\searchplugins\sweet-page.xml
Datei Gelöscht : C:\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\59ft1zqe.default\searchplugins\Web Search.xml
Datei Gelöscht : C:\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\59ft1zqe.default\user.js
Datei Gelöscht : C:\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\yak1wsmr.default\user.js
Datei Gelöscht : C:\Windows\System32\Tasks\BrowserProtect
Datei Gelöscht : C:\Windows\System32\Tasks\Dealply
Datei Gelöscht : C:\Windows\System32\Tasks\DealPlyUpdate
Datei Gelöscht : C:\Windows\Tasks\Speedial.job
Datei Gelöscht : C:\Windows\System32\Tasks\Speedial

***** [ Verknüpfungen ] *****

Verknüpfung Desinfiziert : C:\Users\#\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
Verknüpfung Desinfiziert : C:\Users\#\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Search.lnk
Verknüpfung Desinfiziert : C:\Users\#\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\InfiniteCrisis\InfiniteCrisis.lnk
Verknüpfung Desinfiziert : C:\Users\#\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Internet Explorer (No Add-ons).lnk
Verknüpfung Desinfiziert : C:\Users\#\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\InfiniteCrisis.lnk
Verknüpfung Desinfiziert : C:\Users\#\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Launch Internet Explorer Browser.lnk

***** [ Registrierungsdatenbank ] *****

Schlüssel Gelöscht : HKCU\Software\Google\Chrome\Extensions\nikpibnbobmbdbheedjfogjlikpgpnhp
Schlüssel Gelöscht : HKLM\SOFTWARE\Google\Chrome\Extensions\pgafcinpmmpklohkojmllohdhomoefph
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\YontooIEClient.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Applications\ilividsetup.exe
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Prod.cap
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\ScriptHost.Tool
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\ScriptHost.Tool.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\speedupmypc
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\AdvancedSystemProtector_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\AdvancedSystemProtector_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\BabMaint_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\BabMaint_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\BingBar_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\ConduitInstaller_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\ConduitInstaller_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\Iminent_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\Iminent_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\MyBabylontb_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\MyBabylontb_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\NewPlayer_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\NewPlayer_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SnapDo_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SnapDo_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\systweakasp_rasapi32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\systweakasp_rasmancs
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\UpdateTask_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\UpdateTask_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\VideoPerformerSetup_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\VideoPerformerSetup_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\wajam_install_rasapi32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\wajam_install_rasmancs
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\wajamupdater_rasapi32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\wajamupdater_rasmancs
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\MobogenieAdd
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run [Registry Helper]
Schlüssel Gelöscht : HKLM\SOFTWARE\MozillaPlugins\@checkpoint.com/FFApi
Schlüssel Gelöscht : HKCU\Software\5857d8d0b13aec45
Schlüssel Gelöscht : HKLM\SOFTWARE\5857d8d0b13aec45
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Toolbar.CT2269050
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Toolbar.CT2625848
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{39CB8175-E224-4446-8746-00566302DF8D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{BDB69379-802F-4EAF-B541-F8DE92DD98DB}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{CFDAFE39-20CE-451D-BD45-A37452F39CF0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{00B11DA2-75ED-4364-ABA5-9A95B1F5E946}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{02054E11-5113-4BE3-8153-AA8DFB5D3761}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{19D2F415-D58B-46BC-9390-C03DCBC21EB2}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{3C471948-F874-49F5-B338-4F214A2EE0B1}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{59C0C5BD-2579-433A-BBB8-AFFD59642BAF}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{6E45F3E8-2683-4824-A6BE-08108022FB36}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{7E84186E-B5DE-4226-8A66-6E49C6B511B4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{80922EE0-8A76-46AE-95D5-BD3C3FE0708D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{99066096-8989-4612-841F-621A01D54AD7}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{9F0F16DD-4E76-4049-A9B1-7A91E48F0323}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{AF175732-0D59-716D-F757-9F1492D808D9}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{F4288797-CB12-49CE-9DF8-7CDFA1143BEA}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{FE9271F2-6EFD-44B0-A826-84C829536E93}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{021B4049-F57D-4565-A693-FD3B04786BFA}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{0362AA09-808D-48E9-B360-FB51A8CBCE09}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{06844020-CD0B-3D3D-A7FE-371153013E49}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{0ADC01BB-303B-3F8E-93DA-12C140E85460}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{10D3722F-23E6-3901-B6C1-FF6567121920}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{1675E62B-F911-3B7B-A046-EB57261212F3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{192929F2-9273-3894-91B0-F54671C4C861}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{2932897E-3036-43D9-8A64-B06447992065}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{2DE92D29-A042-3C37-BFF8-07C7D8893EFA}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{32B80AD6-1214-45F4-994E-78A5D482C000}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{3A8E103F-B2B7-3BEF-B3B0-88E29B2420E4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{478CE5D3-D38E-3FFE-8DBE-8C4A0F1C4D8D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{48B7DA4E-69ED-39E3-BAD5-3E3EFF22CFB0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{5982F405-44E4-3BBB-BAC4-CF8141CBBC5C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{5D8C3CC3-3C05-38A1-B244-924A23115FE9}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{641593AF-D9FD-30F7-B783-36E16F7A2E08}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{6A83313B-E6B5-4F18-B49D-15EBE176A8B1}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{711FC48A-1356-3932-94D8-A8B733DBC7E4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{72227B7F-1F02-3560-95F5-592E68BACC0C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{7B5E8CE3-4722-4C0E-A236-A6FF731BEF37}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{890D4F59-5ED0-3CB4-8E0E-74A5A86E7ED0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{8C68913C-AC3C-4494-8B9C-984D87C85003}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{8D019513-083F-4AA5-933F-7D43A6DA82C4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{923F6FB8-A390-370E-A0D2-DD505432481D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{9BBB26EF-B178-35D6-9D3D-B485F4279FE5}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{A62DDBE0-8D2A-339A-B089-8CBCC5CD322A}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{A82AD04D-0B8E-3A49-947B-6A69A8A9C96D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{ADEB3CC9-A05D-4FCC-BD09-9025456AA3EA}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{B06D4521-D09C-3F41-8E39-9D784CCA2A75}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{C06DAD42-6F39-4CE1-83CC-9A8B9105E556}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{C2E799D0-43A5-3477-8A98-FC5F3677F35C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D16107CD-2AD5-46A8-BA59-303B7C32C500}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D25B101F-8188-3B43-9D85-201F372BC205}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D2BA7595-5E44-3F1E-880F-03B3139FA5ED}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D35F5C81-17D9-3E1C-A1FC-4472542E1D25}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D8FA96CA-B250-312C-AF34-4FF1DD72589D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{DAFC1E63-3359-416D-9BC2-E7DCA6F7B0F3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{DC5E5C44-80FD-3697-9E65-9F286D92F3E7}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{E1B4C9DE-D741-385F-981E-6745FACE6F01}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{E7B623F5-9715-3F9F-A671-D1485A39F8A2}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{ED916A7B-7C68-3198-B87D-2DABC30A5587}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{EFA1BDB2-BB3D-3D9A-8EB5-D0D22E0F64F4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{F4CBF4DD-F8FE-35BA-BB7E-68304DAAB70B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{FC32005D-E27C-32E0-ADFA-152F598B75E7}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{134B8A85-6292-4010-9FB0-D2D7B3768B9D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{212C2C4F-C845-4FBC-9561-C833A13D8DCE}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{2BF2028E-3F3C-4C05-AB45-B2F1DCFE0759}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{3C5D1D57-16C8-473C-A552-37B8D88596FE}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{4A115D8A-6A7B-4C72-92B1-2E2D01F36979}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{99DF8440-814E-497F-BDDD-FB93E9E9DF96}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{DB538320-D3C5-433C-BCA9-C4081A054FCF}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{A6174F27-1FFF-E1D6-A93F-BA48AD5DD448}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{A6174F27-1FFF-E1D6-A93F-BA48AD5DD448}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{872B5B88-9DB5-4310-BDD0-AC189557E5F5}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{83CAD530-387D-40FD-82EA-B9E863D92A9B}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{006EE092-9658-4FD6-BD8E-A21A348E59F5}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{0ECDF796-C2DC-4D79-A620-CCE0C0A66CC9}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{006EE092-9658-4FD6-BD8E-A21A348E59F5}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{AFDBDDAA-5D3F-42EE-B79C-185A7020515B}
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{98889811-442D-49DD-99D7-DC866BE87DBC}]
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{AE07101B-46D4-4A98-AF68-0333EA26E113}]
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser [{872B5B88-9DB5-4310-BDD0-AC189557E5F5}]
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{021B4049-F57D-4565-A693-FD3B04786BFA}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{0362AA09-808D-48E9-B360-FB51A8CBCE09}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{06844020-CD0B-3D3D-A7FE-371153013E49}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{0ADC01BB-303B-3F8E-93DA-12C140E85460}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{10D3722F-23E6-3901-B6C1-FF6567121920}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{1675E62B-F911-3B7B-A046-EB57261212F3}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{192929F2-9273-3894-91B0-F54671C4C861}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{2932897E-3036-43D9-8A64-B06447992065}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{2DE92D29-A042-3C37-BFF8-07C7D8893EFA}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{32B80AD6-1214-45F4-994E-78A5D482C000}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{3A8E103F-B2B7-3BEF-B3B0-88E29B2420E4}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{478CE5D3-D38E-3FFE-8DBE-8C4A0F1C4D8D}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{48B7DA4E-69ED-39E3-BAD5-3E3EFF22CFB0}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{5982F405-44E4-3BBB-BAC4-CF8141CBBC5C}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{5D8C3CC3-3C05-38A1-B244-924A23115FE9}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{641593AF-D9FD-30F7-B783-36E16F7A2E08}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{6A83313B-E6B5-4F18-B49D-15EBE176A8B1}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{711FC48A-1356-3932-94D8-A8B733DBC7E4}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{72227B7F-1F02-3560-95F5-592E68BACC0C}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{7B5E8CE3-4722-4C0E-A236-A6FF731BEF37}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{890D4F59-5ED0-3CB4-8E0E-74A5A86E7ED0}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{8C68913C-AC3C-4494-8B9C-984D87C85003}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{8D019513-083F-4AA5-933F-7D43A6DA82C4}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{923F6FB8-A390-370E-A0D2-DD505432481D}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{9BBB26EF-B178-35D6-9D3D-B485F4279FE5}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{A62DDBE0-8D2A-339A-B089-8CBCC5CD322A}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{A82AD04D-0B8E-3A49-947B-6A69A8A9C96D}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{ADEB3CC9-A05D-4FCC-BD09-9025456AA3EA}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{B06D4521-D09C-3F41-8E39-9D784CCA2A75}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{C06DAD42-6F39-4CE1-83CC-9A8B9105E556}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{C2E799D0-43A5-3477-8A98-FC5F3677F35C}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{D16107CD-2AD5-46A8-BA59-303B7C32C500}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{D25B101F-8188-3B43-9D85-201F372BC205}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{D2BA7595-5E44-3F1E-880F-03B3139FA5ED}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{D35F5C81-17D9-3E1C-A1FC-4472542E1D25}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{D8FA96CA-B250-312C-AF34-4FF1DD72589D}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{DAFC1E63-3359-416D-9BC2-E7DCA6F7B0F3}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{DC5E5C44-80FD-3697-9E65-9F286D92F3E7}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{E1B4C9DE-D741-385F-981E-6745FACE6F01}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{E7B623F5-9715-3F9F-A671-D1485A39F8A2}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{ED916A7B-7C68-3198-B87D-2DABC30A5587}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{EFA1BDB2-BB3D-3D9A-8EB5-D0D22E0F64F4}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{F4CBF4DD-F8FE-35BA-BB7E-68304DAAB70B}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{FC32005D-E27C-32E0-ADFA-152F598B75E7}
Wert Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{AE07101B-46D4-4A98-AF68-0333EA26E113}]
Schlüssel Gelöscht : HKCU\Software\installedbrowserextensions
Schlüssel Gelöscht : HKCU\Software\OCS
Schlüssel Gelöscht : HKCU\Software\pc speed maximizer
Schlüssel Gelöscht : HKCU\Software\performersoft llc
Schlüssel Gelöscht : HKCU\Software\simplytech
Schlüssel Gelöscht : HKCU\Software\SmartBar
Schlüssel Gelöscht : HKCU\Software\systweak
Schlüssel Gelöscht : HKCU\Software\TutoTag
Schlüssel Gelöscht : HKCU\Software\AppDataLow\{1146AC44-2F03-4431-B4FD-889BC837521F}
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\HappyLyrics
Schlüssel Gelöscht : HKLM\Software\{1146AC44-2F03-4431-B4FD-889BC837521F}
Schlüssel Gelöscht : HKLM\Software\{3A7D3E19-1B79-4E4E-BD96-5467DA2C4EF0}
Schlüssel Gelöscht : HKLM\Software\{6791A2F3-FC80-475C-A002-C014AF797E9C}
Schlüssel Gelöscht : HKLM\Software\Babylon
Schlüssel Gelöscht : HKLM\Software\InstallCore
Schlüssel Gelöscht : HKLM\Software\Registry Helper
Schlüssel Gelöscht : HKLM\Software\SupDp
Schlüssel Gelöscht : HKLM\Software\SupTab
Schlüssel Gelöscht : HKLM\Software\supWPM
Schlüssel Gelöscht : HKLM\Software\systweak
Schlüssel Gelöscht : HKLM\Software\Tutorials
Schlüssel Gelöscht : HKLM\Software\Uniblue
Schlüssel Gelöscht : HKLM\Software\Wpm
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\LevelQualityWatcher
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Tarma Installer
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{889DF117-14D1-44EE-9F31-C5FB5D47F68B}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SearchProtect

***** [ Browser ] *****

-\\ Internet Explorer v11.0.9600.17126

Einstellung Wiederhergestellt : HKLM\SOFTWARE\Microsoft\Internet Explorer\Main [Search Page]
Einstellung Wiederhergestellt : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Main [Search Page]

-\\ Mozilla Firefox v29.0.1 (de)

[ Datei : C:\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\59ft1zqe.default\prefs.js ]

Zeile gelöscht : user_pref("browser.search.defaultenginename", "Web Search");
Zeile gelöscht : user_pref("browser.search.defaultengine", "Web Search");
Zeile gelöscht : user_pref("browser.search.selectedEngine", "Speedial");
Zeile gelöscht : user_pref("browser.search.order.1", "Web Search");
Zeile gelöscht : user_pref("wtb8679.homepage", "hxxp://search.certified-toolbar.com?si=75087&st=home&tid=8679&ver=5.5&ts=1385398089689&tguid=75087-8679-1385398089689-5E5E6A2512F3C5FC1C14CCAA1B73FCC4");
Zeile gelöscht : user_pref("wtb8679.newtab", "hxxp://search.certified-toolbar.com?si=75087&st=home&tid=8679&ver=5.5&ts=1385398089689&tguid=75087-8679-1385398089689-5E5E6A2512F3C5FC1C14CCAA1B73FCC4");

[ Datei : C:\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\yak1wsmr.default\prefs.js ]

Zeile gelöscht : user_pref("browser.search.defaultengine", "Web Search");
Zeile gelöscht : user_pref("browser.startup.homepage", "hxxp://www.sweet-page.com/?type=hppp&ts=1401985218&from=cor&uid=ST320LT020-9YG142_W0Q481TSXXXXW0Q481TS");
Zeile gelöscht : user_pref("extensions.a249911bcd1bd4d668c17df533609e6d8c76f3de9939e4922b73c5d7a3139375dcom38532.38532.internaldb.monetization_plugin_bundledUrls.value", "%7B%22dealply_s%22%3A%7B%22urls%22%3A%5B%22ssf[...]
Zeile gelöscht : user_pref("extensions.crossrider.bic", "1429023f9b99a447229aee9092a915c7");
Zeile gelöscht : user_pref("extensions.delta.admin", false);
Zeile gelöscht : user_pref("extensions.delta.aflt", "babsst");
Zeile gelöscht : user_pref("extensions.delta.appId", "{C26644C4-2A12-4CA6-8F2E-0EDE6CF018F3}");
Zeile gelöscht : user_pref("extensions.delta.autoRvrt", "false");
Zeile gelöscht : user_pref("extensions.delta.babTrack", "affID=110824&tt=5112_5");
Zeile gelöscht : user_pref("extensions.delta.bbDpng", "25");
Zeile gelöscht : user_pref("extensions.delta.cntry", "DE");
Zeile gelöscht : user_pref("extensions.delta.dfltLng", "en");
Zeile gelöscht : user_pref("extensions.delta.excTlbr", false);
Zeile gelöscht : user_pref("extensions.delta.ffxUnstlRst", true);
Zeile gelöscht : user_pref("extensions.delta.hdrMd5", "37CDF625EA6CE049F5D332D8DA603DB4");
Zeile gelöscht : user_pref("extensions.delta.id", "3a695604000000000000e006e617bd6d");
Zeile gelöscht : user_pref("extensions.delta.instlDay", "15855");
Zeile gelöscht : user_pref("extensions.delta.instlRef", "sst");
Zeile gelöscht : user_pref("extensions.delta.lastVrsnTs", "1.8.21.521:16:33");
Zeile gelöscht : user_pref("extensions.delta.newTab", false);
Zeile gelöscht : user_pref("extensions.delta.prdct", "delta");
Zeile gelöscht : user_pref("extensions.delta.prtnrId", "delta");
Zeile gelöscht : user_pref("extensions.delta.rvrt", "false");
Zeile gelöscht : user_pref("extensions.delta.sg", "azb");
Zeile gelöscht : user_pref("extensions.delta.smplGrp", "none");
Zeile gelöscht : user_pref("extensions.delta.tlbrId", "base");
Zeile gelöscht : user_pref("extensions.delta.tlbrSrchUrl", "");
Zeile gelöscht : user_pref("extensions.delta.vrsn", "1.8.21.5");
Zeile gelöscht : user_pref("extensions.delta.vrsnTs", "1.8.21.521:16:33");
Zeile gelöscht : user_pref("extensions.delta.vrsni", "1.8.21.5");
Zeile gelöscht : user_pref("extensions.delta_i.babExt", "");
Zeile gelöscht : user_pref("extensions.delta_i.babTrack", "affID=119556&tt=gc_");
Zeile gelöscht : user_pref("extensions.delta_i.srcExt", "ss");
Zeile gelöscht : user_pref("extensions.dynconff.cache.www.sweet-page.com.content", "<package expire=\"3600\" es=\"914\" pcdids=\"_1520_1834_1169_1539_1146_1348_1482_1521_1717\">\r\n  <content id=\"MB_P1\">\r\n    <new[...]
Zeile gelöscht : user_pref("extensions.dynconff.cache.www.sweet-page.com.expires", "1401977331903");
Zeile gelöscht : user_pref("extensions.wajam.affiliate_id", "1401");
Zeile gelöscht : user_pref("extensions.wajam.firstrun", "false");
Zeile gelöscht : user_pref("extensions.wajam.log_send_info", "false");
Zeile gelöscht : user_pref("extensions.wajam.mappingListJsonString", "{\"version\":\"0.21087\",\"supported_sites\":{\"google\":{\"patterns\":[\"^hxxp\\\\:\\/\\/www\\\\.google\\\\..{2,3}(|\\\\\\/ig|\\\\\\/firefox)\",\"[...]
Zeile gelöscht : user_pref("extensions.wajam.no_trace", "false");
Zeile gelöscht : user_pref("extensions.wajam.server_current_mapping_version", "0.21087");
Zeile gelöscht : user_pref("extensions.wajam.supported_sites.amazon_v2.wajam_se_js", "try {window['APP_LABEL_NAME'] = 'wajam';window['APP_LABEL_NAME_FULL_UC'] = 'WAJAM';window['WAJAM_APP_LABEL_NAME_UC'] = 'Wajam';wind[...]
Zeile gelöscht : user_pref("extensions.wajam.supported_sites.ebay_product.wajam_se_js", "try {window['APP_LABEL_NAME'] = 'wajam';window['APP_LABEL_NAME_FULL_UC'] = 'WAJAM';window['WAJAM_APP_LABEL_NAME_UC'] = 'Wajam';w[...]
Zeile gelöscht : user_pref("extensions.wajam.supported_sites.encryptedgoogle.wajam_google_js", "try {window['APP_LABEL_NAME'] = 'wajam';window['APP_LABEL_NAME_FULL_UC'] = 'WAJAM';window['WAJAM_APP_LABEL_NAME_UC'] = 'W[...]
Zeile gelöscht : user_pref("extensions.wajam.supported_sites.youtubesearch.wajam_se_js", "try {window['APP_LABEL_NAME'] = 'wajam';window['APP_LABEL_NAME_FULL_UC'] = 'WAJAM';window['WAJAM_APP_LABEL_NAME_UC'] = 'Wajam';[...]
Zeile gelöscht : user_pref("extensions.wajam.trace_log", "1369941417211 - processInstallationUpgrade - version set to : 1.26\n1369941417211 - processBrowserLoad - Bad mappingListJsonString: null\n1369941417685 - proce[...]
Zeile gelöscht : user_pref("extensions.wajam.unique_id", "90BE2E29B902CF6A977BA8C8812419F4");
Zeile gelöscht : user_pref("extensions.wajam.user_current_mapping_version", "0");
Zeile gelöscht : user_pref("extensions.wajam.version", "1.26");
Zeile gelöscht : user_pref("extensions.wajam.website_version", "1.00281.0");
Zeile gelöscht : user_pref("extentions.y2layers.defaultEnableAppsList", "twittube,buzzdock,YontooNewOffers");
Zeile gelöscht : user_pref("extentions.y2layers.installId", "1ce2ec84-a107-41df-b0d6-6384adeb333b");
Zeile gelöscht : user_pref("iminent.LayoutId", "1");
Zeile gelöscht : user_pref("iminent.ShowThankyouPixel", "0");
Zeile gelöscht : user_pref("iminent.registerToolbarEvent102", "1383591924155");
Zeile gelöscht : user_pref("iminent.version", "7.43.4.1");
Zeile gelöscht : user_pref("iminent.versioning", "{\"CurrentVersion\":\"7.43.4.1\",\"InstallEventCTime\":1383591921362,\"InstallEvent\":\"True\"}");
Zeile gelöscht : user_pref("iminent.webbooster.scripts.minibar.LayoutId", "1");
Zeile gelöscht : user_pref("iminent.webbooster.scripts.minibar.ROOTEXTENSION", "chrome://iminentwebbooster/content/minibar");
Zeile gelöscht : user_pref("iminent.webbooster.scripts.minibar.Services.BHPCode", "01");
Zeile gelöscht : user_pref("iminent.webbooster.scripts.minibar.Services.DefaultEvent", "000");
Zeile gelöscht : user_pref("iminent.webbooster.scripts.minibar.Services.DefaultWebSite", "000");
Zeile gelöscht : user_pref("iminent.webbooster.scripts.minibar.Services.IminentClientCode", "11");
Zeile gelöscht : user_pref("iminent.webbooster.scripts.minibar.Services.SmartFavCode", "02");
Zeile gelöscht : user_pref("iminent.webbooster.scripts.minibar.ShowThankyouPixel", "0");
Zeile gelöscht : user_pref("iminent.webbooster.scripts.minibar.registerToolbarEvent102", "1383590597804");
Zeile gelöscht : user_pref("iminent.webbooster.scripts.minibar.registerToolbarEvent134", "1383590926797");
Zeile gelöscht : user_pref("iminent.webbooster.scripts.sslminibar.LayoutId", "1");
Zeile gelöscht : user_pref("iminent.webbooster.scripts.sslminibar.ROOTEXTENSION", "chrome://iminentwebbooster/content/minibar");
Zeile gelöscht : user_pref("iminent.webbooster.scripts.sslminibar.Services.BHPCode", "01");
Zeile gelöscht : user_pref("iminent.webbooster.scripts.sslminibar.Services.DefaultEvent", "000");
Zeile gelöscht : user_pref("iminent.webbooster.scripts.sslminibar.Services.DefaultWebSite", "000");
Zeile gelöscht : user_pref("iminent.webbooster.scripts.sslminibar.Services.IminentClientCode", "11");
Zeile gelöscht : user_pref("iminent.webbooster.scripts.sslminibar.Services.SmartFavCode", "02");
Zeile gelöscht : user_pref("iminent.webbooster.scripts.sslminibar.ShowThankyouPixel", "0");
Zeile gelöscht : user_pref("iminent.webbooster.scripts.sslminibar.displayFavLinks", "1");
Zeile gelöscht : user_pref("iminent.webbooster.scripts.sslminibar.registerToolbarEvent102", "1383590446543");
Zeile gelöscht : user_pref("iminent.webbooster.scripts.sslminibar.registerToolbarEvent109", "1372620664873");
Zeile gelöscht : user_pref("iminent.webbooster.scripts.sslminibar.registerToolbarEvent110", "1372620736735");
Zeile gelöscht : user_pref("iminent.webbooster.scripts.sslminibar.registerToolbarEvent111", "1372620664878");
Zeile gelöscht : user_pref("iminent.webbooster.scripts.sslminibar.registerToolbarEvent112", "1372620671891");
Zeile gelöscht : user_pref("iminent.webbooster.scripts.sslminibar.registerToolbarEvent122", "1372620664882");
Zeile gelöscht : user_pref("keyword.URL", "hxxp://feed.snapdo.com/?publisher=Tuguu&dpid=Tuguu&co=DE&userid=eb1bbda8-dabe-0ccb-9a58-f2917e0ef458&searchtype=ds&installDate=25/11/2013&q=");
Zeile gelöscht : user_pref("plugin.state.npconduitfirefoxplugin", 0);
Zeile gelöscht : user_pref("wtb8679.homepage", "hxxp://search.certified-toolbar.com?si=75087&st=home&tid=8679&ver=5.5&ts=1385398089689&tguid=75087-8679-1385398089689-5E5E6A2512F3C5FC1C14CCAA1B73FCC4");
Zeile gelöscht : user_pref("wtb8679.newtab", "hxxp://search.certified-toolbar.com?si=75087&st=home&tid=8679&ver=5.5&ts=1385398089689&tguid=75087-8679-1385398089689-5E5E6A2512F3C5FC1C14CCAA1B73FCC4");

-\\ Google Chrome v

*************************

AdwCleaner[R0].txt - [33953 octets] - [19/06/2014 23:40:00]
AdwCleaner[S0].txt - [32138 octets] - [19/06/2014 23:41:46]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [32199 octets] ##########
         
JRT

Code:
ATTFilter
Junkware Removal Tool (JRT) by Thisisu
Version: 6.1.4 (04.06.2014:1)
OS: Windows 7 Home Premium x64
Ran by # on 19.06.2014 at 23:49:58,88

Services
Registry Values



~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\InternetRegistry\REGISTRY\USER\S-1-5-21-4051477998-2399887422-2401488135-1000\Software\sweetim



~~~ Files

Successfully deleted: [File] "C:\Users\#\appdata\locallow\microsoft\silverlight\outofbrowser\index\portal.qtrax.com"



~~~ Folders

Successfully deleted: [Empty Folder] C:\Users\#\appdata\local\{118E4CC1-43E0-4120-8398-FD6851B65F6A}
Successfully deleted: [Empty Folder] C:\Users\#\appdata\local\{8A8D56F8-EABE-47F0-8EF4-736224F28E52}
Successfully deleted: [Empty Folder] C:\Users\#\appdata\local\{8CFBAC94-1FEF-48B4-9C57-A87048D625BF}
Successfully deleted: [Empty Folder] C:\Users\#\appdata\local\{F875A63C-F1A0-4D8D-B8CF-26663E2BB3EB}



~~~ FireFox
Emptied folder: C:\Users\#\AppData\Roaming\mozilla\firefox\profiles\yak1wsmr.default\minidumps [128 files]
~~~ Event Viewer Logs were cleared
Scan was completed on 19.06.2014 at 23:58:47,37
End of JRT log
         
mit besten Grüßen!
__________________

Alt 20.06.2014, 18:10   #4
ElCattivo77
 
Virenbefall: IE versucht ständig www_getwindowinfo/ zu öffnen - Standard

Virenbefall: IE versucht ständig www_getwindowinfo/ zu öffnen



Hello Again,

Ich habe gerade gesehen, dass ich gestern Nacht das Addition File vom FRST vergessen habe, dass möchte ich noch nachreichen. Außerdem versucht der IE, trotz der vielen Funde, weiterhin die Seite "hxxp://www_getwindowinfo/" aufzurufen.

Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 18-06-2014
Ran by # at 2014-06-20 00:03:53
Running from C:\Users\#\Desktop
Boot Mode: Normal
==========================================================


==================== Security Center ========================

AV: Avira Desktop (Enabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AS: Avira Desktop (Enabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Enabled - Out of date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

Acer Backup Manager (HKLM-x32\...\InstallShield_{0B61BBD5-DA3C-409A-8730-0C3DC3B0F270}) (Version: 3.0.0.100 - NTI Corporation)
Acer Crystal Eye Webcam (HKLM-x32\...\InstallShield_{A0382E3C-7384-429A-9BFA-AF5888E5A193}) (Version: 1.5.2624.00 - CyberLink Corp.)
Acer Crystal Eye Webcam (x32 Version: 1.5.2624.00 - CyberLink Corp.) Hidden
Acer ePower Management (HKLM-x32\...\{3DB0448D-AD82-4923-B305-D001E521A964}) (Version: 6.00.3010 - Acer Incorporated)
Acer eRecovery Management (HKLM-x32\...\{7F811A54-5A09-4579-90E1-C93498E230D9}) (Version: 5.00.3507 - Acer Incorporated)
Acer Instant Update Service (HKLM\...\{36674AE9-6D3D-48D6-BC7B-209F556D65EE}) (Version: 1.00.3004 - Acer Incorporated)
Acer Registration (HKLM-x32\...\Acer Registration) (Version: 1.04.3506 - Acer Incorporated)
Acer ScreenSaver (HKLM-x32\...\Acer Screensaver) (Version: 20.11.1107.1418 - Acer Incorporated)
Acer Updater (HKLM-x32\...\{EE171732-BEB4-4576-887D-CB62727F01CA}) (Version: 1.02.3501 - Acer Incorporated)
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 3.9.0.1030 - Adobe Systems Incorporated)
Adobe AIR (x32 Version: 3.9.0.1030 - Adobe Systems Incorporated) Hidden
Adobe Flash Player 13 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 13.0.0.214 - Adobe Systems Incorporated)
Adobe Flash Player 13 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 13.0.0.214 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.01) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.01 - Adobe Systems Incorporated)
Akamai NetSession Interface (HKCU\...\Akamai) (Version:  - Akamai Technologies, Inc)
Angry Birds Space (HKLM-x32\...\{C9C763DF-F912-457F-A8BF-88E043BC45FE}) (Version: 1.6.0 - Rovio Entertainment Ltd.)
Angry Birds Star Wars (HKLM-x32\...\{38F829C7-975C-4667-A73B-D674C30E6C8A}) (Version: 1.4.0 - Rovio Entertainment Ltd.)
Atheros Bluetooth Suite (64) (HKLM\...\{230D1595-57DA-4933-8C4E-375797EBB7E1}) (Version: 7.4.0.126 - Atheros)
Atheros Driver Installation Program (HKLM-x32\...\{28006915-2739-4EBE-B5E8-49B25D32EB33}) (Version: 10.0 - Atheros)
Avira Free Antivirus (HKLM-x32\...\Avira AntiVir Desktop) (Version: 14.0.4.672 - Avira)
Backup Manager V3 (x32 Version: 3.0.0.100 - NTI Corporation) Hidden
Browser Guard (HKLM-x32\...\Browser Guard) (Version:  - )
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
DAEMON Tools Lite (HKLM-x32\...\DAEMON Tools Lite) (Version: 4.48.1.0347 - Disc Soft Ltd)
Dolby Advanced Audio v2 (HKLM-x32\...\{B9E70C7A-9F85-4A39-A4A3-BFA3C3BF7613}) (Version: 7.2.7000.7 - Dolby Laboratories Inc)
Fotogalerija Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Free YouTube Download version 3.1.40.1031 (HKLM-x32\...\Free YouTube Download_is1) (Version: 3.1.40.1031 - DVDVideoSoft Ltd.)
Free YouTube to MP3 Converter version 3.11.35.1031 (HKLM-x32\...\Free YouTube to MP3 Converter_is1) (Version: 3.11.35.1031 - DVDVideoSoft Ltd.)
Galeria de Fotografias do Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galería fotográfica de Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galeria fotogràfica del Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galeria fotografii usługi Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galerie de photos Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galerie foto Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Identity Card (HKLM-x32\...\Identity Card) (Version: 1.00.3501 - Acer Incorporated)
Intel(R) Manageability Engine Firmware Recovery Agent (HKLM-x32\...\{A6C48A9F-694A-4234-B3AA-62590B668927}) (Version: 1.0.0.35342 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 8.0.4.1441 - Intel Corporation)
Intel(R) OpenCL CPU Runtime (HKLM-x32\...\{FCB3772C-B7D0-4933-B1A9-3707EBACC573}) (Version:  - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 8.15.10.2712 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 11.0.0.1032 - Intel Corporation)
Intel(R) USB 3.0 eXtensible Host Controller Driver (HKLM-x32\...\{240C3DDD-C5E9-4029-9DF7-95650D040CF2}) (Version: 1.0.4.220 - Intel Corporation)
Intel® Trusted Connect Service Client (HKLM\...\{09536BA1-E498-4CC3-B834-D884A67D7E34}) (Version: 1.23.605.1 - Intel Corporation)
Java 7 Update 60 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83217045FF}) (Version: 7.0.600 - Oracle)
Java Auto Updater (x32 Version: 2.1.60.19 - Oracle, Inc.) Hidden
JPEGCrops 0.7.5 beta (HKLM-x32\...\{DEAD07C6-D070-43AB-A60D-D9ABE55E296D}_is1) (Version:  - )
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
LEGO Digital Designer (HKLM-x32\...\New LEGO Digital Designer) (Version:  - LEGO A/S)
Malwarebytes Anti-Malware Version 2.0.2.1012 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.2.1012 - Malwarebytes Corporation)
Mathematik 6 MV (HKLM-x32\...\com.westermann.mathe6mv.5E8736CC72780A3AB44A7F466B5597F22FEA1697.1) (Version: 1.3 - Bildungshaus Schulbuchverlage Westermann Schroedel Diesterwe)
Mathematik 6 MV (x32 Version: 1.3 - Bildungshaus Schulbuchverlage Westermann Schroedel Diesterwe) Hidden
Mesh Runtime (x32 Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (DEU) (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft Application Error Reporting (Version: 12.0.6015.5000 - Microsoft Corporation) Hidden
Microsoft Office 2010 (HKLM-x32\...\{95140000-0070-0000-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office Access 2003 Runtime (HKLM-x32\...\{901C0407-6000-11D3-8CFE-0150048383C9}) (Version: 11.0.8173.0 - Microsoft Corporation)
Microsoft Office Klick-und-Los 2010 (HKLM-x32\...\Office14.Click2Run) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office Klick-und-Los 2010 (Version: 14.0.4763.1000 - Microsoft Corporation) Hidden
Microsoft Office Live Add-in 1.5 (HKLM-x32\...\{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}) (Version: 2.0.4024.1 - Microsoft Corporation)
Microsoft Office Starter 2010 - Deutsch (HKLM-x32\...\{90140011-0066-0407-0000-0000000FF1CE}) (Version: 14.0.5139.5005 - Microsoft Corporation)
Microsoft Office XP Professional mit FrontPage (HKLM-x32\...\{90280407-6000-11D3-8CFE-0050048383C9}) (Version: 10.0.6626.0 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30214.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Mozilla Firefox 29.0.1 (x86 de) (HKLM-x32\...\Mozilla Firefox 29.0.1 (x86 de)) (Version: 29.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 29.0.1 - Mozilla)
MSVCRT (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
MSVCRT_amd64 (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
newsXpresso (HKLM-x32\...\InstallShield_{613C0AC5-3A67-4B94-8B13-9176AD83F5BF}) (Version: 1.0.0.40 - esobi Inc.)
newsXpresso (x32 Version: 1.0.0.40 - esobi Inc.) Hidden
OpenOffice 4.1.0 (HKLM-x32\...\{E19483E2-6C18-494D-A307-D4498BCFD2C7}) (Version: 4.10.9764 - Apache Software Foundation)
Pflanzen gegen Zombies (HKLM-x32\...\Pflanzen gegen Zombies) (Version:  - PopCap Games)
Poczta usługi Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Podstawowe programy Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Pošta Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Raccolta foto di Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.54.309.2012 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6577 - Realtek Semiconductor Corp.)
Realtek PCIE Card Reader (HKLM-x32\...\{C1594429-8296-4652-BF54-9DBE4932A44C}) (Version: 6.1.7601.27015 - Realtek Semiconductor Corp.)
Revo Uninstaller 1.95 (HKLM-x32\...\Revo Uninstaller) (Version: 1.95 - VS Revo Group)
Skype™ 6.16 (HKLM-x32\...\{7A3C7E05-EE37-47D6-99E1-2EB05A3DA3F7}) (Version: 6.16.105 - Skype Technologies S.A.)
SPORE™ (HKLM-x32\...\{9DF0196F-B6B8-4C3A-8790-DE42AA530101}) (Version: 1.00.0000 - Electronic Arts)
VLC media player 2.0.4 (HKLM\...\VLC media player) (Version: 2.0.4 - VideoLAN)
Windows Live Communications Platform (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3538.0513 - Microsoft Corporation)
Windows Live Essentials (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Fotogaléria (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Fotogalerie (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Fotogalleri (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Fotoğraf Galerisi (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Fotótár (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Galeria de Fotos (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Galerija fotografija (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live ID Sign-in Assistant (Version: 7.250.4232.0 - Microsoft Corporation) Hidden
Windows Live Installer (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Language Selector (Version: 15.4.3538.0513 - Microsoft Corporation) Hidden
Windows Live Mail (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Mesh (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Messenger (x32 Version: 15.4.3538.0513 - Microsoft Corporation) Hidden
Windows Live Messenger (x32 Version: 15.4.3538.0513 - Корпорация Майкрософт) Hidden
Windows Live MIME IFilter (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Movie Maker (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Photo Common (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Photo Gallery (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live PIMT Platform (x32 Version: 15.4.3508.1109 - Microsoft Corporation) Hidden
Windows Live Remote Client (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Client Resources (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Service (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Service Resources (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live SOXE (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live SOXE Definitions (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Temel Parçalar (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live UX Platform (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live UX Platform Language Pack (x32 Version: 15.4.3508.1109 - Microsoft Corporation) Hidden
Windows Live Writer (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Writer Resources (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live 影像中心 (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live 程式集 (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Liven asennustyökalu (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Liven sähköposti (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Liven valokuvavalikoima (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
WinRAR 4.20 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 4.20.0 - win.rar GmbH)
Συλλογή φωτογραφιών του Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Основные компоненты Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Почта Windows Live (x32 Version: 15.4.3502.0922 - Корпорация Майкрософт) Hidden
Фотоальбом Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Фотогалерия на Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
גלריית התמונות של Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
بريد Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
معرض صور Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden

==================== Restore Points  =========================

28-05-2014 17:29:57 Installed LogMeIn Hamachi
01-06-2014 09:46:00 Installiert SPORE™ Labor Basisversion
05-06-2014 12:49:38 Installed Java 7 Update 60
05-06-2014 14:32:31 Removed LogMeIn Hamachi
05-06-2014 14:34:49 Entfernt SPORE™ Labor Basisversion
05-06-2014 14:48:48 Entfernt MyWinLocker Suite
05-06-2014 14:53:15 Configured NTI Media Maker 9
05-06-2014 15:09:58 Removed Skype™ 6.16
05-06-2014 16:31:33 RegClean Pro Do, Jun 05, 14  18:31
05-06-2014 18:24:13 Windows Update
06-06-2014 16:26:15 Installiert SPORE™
06-06-2014 16:36:07 Installiert SPORE™
06-06-2014 16:53:10 Installiert EA Download Manager
06-06-2014 18:30:56 Windows Update
12-06-2014 13:44:05 Windows Update
13-06-2014 14:47:40 Windows Update
19-06-2014 20:24:46 Revo Uninstaller's restore point - DealPly
19-06-2014 20:27:34 Revo Uninstaller's restore point - DMUninstaller
19-06-2014 20:29:06 Revo Uninstaller's restore point - Lollipop
19-06-2014 20:31:11 Revo Uninstaller's restore point - Open Office Packages
19-06-2014 20:33:07 Revo Uninstaller's restore point - Sweet Page

==================== Hosts content: ==========================

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

Task: {1AC798B9-3DEB-4770-BBA2-9F8C92F48169} - System32\Tasks\ISM-UpdateService-4e00205a-2ab1-4423-8f77-cc25b82cde1d-Logon => C:\Program Files (x86)\Intel\Intel(R) ME FW Recovery Agent\bin\Bootstrap.exe [2011-11-25] (Intel Corporation)
Task: {57DC1F46-6142-4595-AD78-37E58668A4D2} - \Speedial No Task File <==== ATTENTION
Task: {8AA8CC51-0678-4A76-B986-0465B6D71F2E} - \DealPlyUpdate No Task File <==== ATTENTION
Task: {906287F0-9EC1-4882-BFCF-078A176E41BD} - \DealPly No Task File <==== ATTENTION
Task: {B157747F-A722-409B-B768-B2E3C517C59E} - \BrowserProtect No Task File <==== ATTENTION
Task: {C6F629BE-C587-435E-96D0-C0FF22C6E974} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-05-16] (Adobe Systems Incorporated)
Task: {CB2B28CC-20B8-4B98-830B-B4FACEE30521} - System32\Tasks\ISM-UpdateService-4e00205a-2ab1-4423-8f77-cc25b82cde1d => C:\Program Files (x86)\Intel\Intel(R) ME FW Recovery Agent\bin\Bootstrap.exe [2011-11-25] (Intel Corporation)
Task: {FEDC90DC-CFEC-42F5-A6CB-B5E79F6FB7D6} - System32\Tasks\UALU notificatin => C:\Program Files\Acer\Acer Updater\UALU.exe [2012-02-07] (Acer Incorporated)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\ISM-UpdateService-4e00205a-2ab1-4423-8f77-cc25b82cde1d-Logon.job => C:\Program Files (x86)\Intel\Intel(R) ME FW Recovery Agent\bin\Bootstrap.exe
Task: C:\Windows\Tasks\ISM-UpdateService-4e00205a-2ab1-4423-8f77-cc25b82cde1d.job => C:\Program Files (x86)\Intel\Intel(R) ME FW Recovery Agent\bin\Bootstrap.exe

==================== Loaded Modules (whitelisted) =============

2012-05-12 07:49 - 2012-03-16 13:48 - 00127320 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe
2014-06-05 16:14 - 2014-05-23 13:11 - 00640512 _____ () C:\Program Files (x86)\Flash Component Manager\srvhelper32.exe
2014-06-05 16:14 - 2014-03-14 22:25 - 00236544 _____ () C:\Program Files (x86)\Flash Component Manager\sqlite3.dll
2012-01-05 23:22 - 2012-01-05 23:22 - 00465344 _____ () C:\Program Files (x86)\NTI\Acer Backup Manager\sqlite3.dll
2012-01-05 23:22 - 2012-01-05 23:22 - 01081368 _____ () C:\Program Files (x86)\NTI\Acer Backup Manager\ACE.dll
2012-01-05 23:22 - 2012-01-05 23:22 - 00125464 _____ () C:\Program Files (x86)\NTI\Acer Backup Manager\MailConverter32.dll
2012-05-12 07:49 - 2012-03-07 16:27 - 01198872 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\ACE.dll
2013-12-01 19:23 - 2014-05-07 04:27 - 03839088 _____ () C:\Program Files (x86)\Mozilla Firefox\mozjs.dll

==================== Alternate Data Streams (whitelisted) =========

AlternateDataStreams: C:\ProgramData\Temp:373E1720

==================== Safe Mode (whitelisted) ===================


==================== EXE Association (whitelisted) =============


==================== MSCONFIG/TASK MANAGER disabled items =========

MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^McAfee Security Scan Plus.lnk => C:\Windows\pss\McAfee Security Scan Plus.lnk.CommonStartup
MSCONFIG\startupreg: Adobe ARM => "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
MSCONFIG\startupreg: Akamai NetSession Interface => "C:\Users\#\AppData\Local\Akamai\netsession_win.exe"
MSCONFIG\startupreg: AthBtTray => "C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe"
MSCONFIG\startupreg: AtherosBtStack => "C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe"
MSCONFIG\startupreg: BackupManagerTray => "C:\Program Files (x86)\NTI\Acer Backup Manager\BackupManagerTray.exe" -h -k
MSCONFIG\startupreg: DAEMON Tools Lite => "C:\Program Files (x86)\DAEMON Tools Lite\DTLite.exe" -autorun
MSCONFIG\startupreg: Dolby Advanced Audio v2 => "C:\Dolby PCEE4\pcee4.exe" -autostart
MSCONFIG\startupreg: G Data AntiVirus Tray Application => C:\Program Files (x86)\G Data\InternetSecurity\AVKTray\AVKTray.exe
MSCONFIG\startupreg: GDFirewallTray => C:\Program Files (x86)\G Data\InternetSecurity\Firewall\GDFirewallTray.exe
MSCONFIG\startupreg: HotKeysCmds => C:\Windows\system32\hkcmd.exe
MSCONFIG\startupreg: IgfxTray => C:\Windows\system32\igfxtray.exe
MSCONFIG\startupreg: InstantUpdate => C:\Program Files\Acer\Acer Instant Service\InstantUpdate\iuDaemon.exe
MSCONFIG\startupreg: LManager => C:\Program Files (x86)\Launch Manager\LManager.exe
MSCONFIG\startupreg: Persistence => C:\Windows\system32\igfxpers.exe
MSCONFIG\startupreg: Power Management => C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe
MSCONFIG\startupreg: RtHDVBg_Dolby => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe /FORPCEE4 
MSCONFIG\startupreg: RTHDVCPL => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe -s
MSCONFIG\startupreg: starter4g => C:\Windows\starter4g.exe
MSCONFIG\startupreg: SuiteTray => "C:\Program Files (x86)\EgisTec MyWinLockerSuite\x86\SuiteTray.exe"
MSCONFIG\startupreg: SynTPEnh => %ProgramFiles%\Synaptics\SynTP\SynTPEnh.exe
MSCONFIG\startupreg: USB3MON => "C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe"

==================== Faulty Device Manager Devices =============

Name: Teredo Tunneling Pseudo-Interface
Description: Microsoft-Teredo-Tunneling-Adapter
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: tunnel
Problem: : This device cannot start. (Code10)
Resolution: Device failed to start. Click "Update Driver" to update the drivers for this device.
On the "General Properties" tab of the device, click "Troubleshoot" to start the troubleshooting wizard.

Name: Bluetooth-Gerät (PAN)
Description: Bluetooth-Gerät (PAN)
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: BthPan
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Event log errors: =========================

Application errors:
==================

System errors:
=============

Microsoft Office Sessions:
=========================

CodeIntegrity Errors:
===================================
  Date: 2013-11-05 17:42:40.460
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\CheckPoint\ZAForceField\Plugins\ISWSHEX.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.


==================== Memory info =========================== 

Percentage of memory in use: 38%
Total physical RAM: 3889.6 MB
Available physical RAM: 2393.36 MB
Total Pagefile: 7777.38 MB
Available Pagefile: 6047.79 MB
Total Virtual: 8192 MB
Available Virtual: 8191.85 MB

==================== Drives ================================

Drive c: (ACER) (Fixed) (Total:281.88 GB) (Free:215.4 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 298 GB) (Disk ID: 789B35E3)
Partition 1: (Not Active) - (Size=16 GB) - (Type=27)
Partition 2: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=282 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         
Mit bestem Gruß

Alt 21.06.2014, 09:31   #5
schrauber
/// the machine
/// TB-Ausbilder
 

Virenbefall: IE versucht ständig www_getwindowinfo/ zu öffnen - Standard

Virenbefall: IE versucht ständig www_getwindowinfo/ zu öffnen




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?

__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 21.06.2014, 14:49   #6
ElCattivo77
 
Virenbefall: IE versucht ständig www_getwindowinfo/ zu öffnen - Standard

Virenbefall: IE versucht ständig www_getwindowinfo/ zu öffnen



Guten Tag,

und danke für die Hilfe, nach dem die Scanns etwas gedauert haben, hier die Ergebnisse.

ESET
Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7587
# api_version=3.0.2
# EOSSerial=6d779b4145026d4284fa1093386dc5e9
# engine=18813
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=true
# antistealth_checked=true
# utc_time=2014-06-21 01:27:37
# local_time=2014-06-21 03:27:37 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1031
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode_1='Avira Desktop'
# compatibility_mode=1810 16777213 100 100 11042 268776947 0 0
# compatibility_mode_1=''
# compatibility_mode=5893 16776573 100 94 0 154987107 0 0
# scanned=143075
# found=97
# cleaned=0
# scan_time=10660
sh=82E470B6FBA6334015EE3CCC46F7232B7EE3CF50 ft=1 fh=a51f0e5230a8d294 vn="Win32/Toolbar.Conduit evtl. unerwünschte Anwendung" ac=I fn="C:\$Recycle.Bin\S-1-5-21-4051477998-2399887422-2401488135-1000\$R55AGC2.exe"
sh=E8CD33623287C08C7CC3662A042E45522654BB30 ft=1 fh=7cd3b160b0dbd4bd vn="Win32/Toolbar.Conduit evtl. unerwünschte Anwendung" ac=I fn="C:\$Recycle.Bin\S-1-5-21-4051477998-2399887422-2401488135-1000\$R772GM8.exe"
sh=82E470B6FBA6334015EE3CCC46F7232B7EE3CF50 ft=1 fh=a51f0e5230a8d294 vn="Win32/Toolbar.Conduit evtl. unerwünschte Anwendung" ac=I fn="C:\$Recycle.Bin\S-1-5-21-4051477998-2399887422-2401488135-1000\$RAI2IRD.exe"
sh=1319E43292A3A582B3B05DC5CF7F95656D475929 ft=1 fh=fd8d028f3e2fa43e vn="Win32/Toolbar.Conduit evtl. unerwünschte Anwendung" ac=I fn="C:\$Recycle.Bin\S-1-5-21-4051477998-2399887422-2401488135-1000\$RBX89O5.exe"
sh=82E470B6FBA6334015EE3CCC46F7232B7EE3CF50 ft=1 fh=a51f0e5230a8d294 vn="Win32/Toolbar.Conduit evtl. unerwünschte Anwendung" ac=I fn="C:\$Recycle.Bin\S-1-5-21-4051477998-2399887422-2401488135-1000\$RETE8DG.exe"
sh=0A5D594B277E29C9854223A8AC46DD156C7B0E0E ft=1 fh=55550162f6ca8b1a vn="Win32/Toolbar.Conduit evtl. unerwünschte Anwendung" ac=I fn="C:\$Recycle.Bin\S-1-5-21-4051477998-2399887422-2401488135-1000\$RKMXHGU.exe"
sh=82E470B6FBA6334015EE3CCC46F7232B7EE3CF50 ft=1 fh=a51f0e5230a8d294 vn="Win32/Toolbar.Conduit evtl. unerwünschte Anwendung" ac=I fn="C:\$Recycle.Bin\S-1-5-21-4051477998-2399887422-2401488135-1000\$RKXMX6I.exe"
sh=C69DF437CBFFA220DBD2669B2D2A391F33D203A5 ft=1 fh=fc565a03233d7ff6 vn="Win32/Toolbar.Conduit evtl. unerwünschte Anwendung" ac=I fn="C:\$Recycle.Bin\S-1-5-21-4051477998-2399887422-2401488135-1000\$RP31R41.exe"
sh=AA190194CD322F27B81B57B66F0E48B16DDF09FC ft=1 fh=7a1e2a1eaadddca3 vn="Win32/Toolbar.Conduit evtl. unerwünschte Anwendung" ac=I fn="C:\$Recycle.Bin\S-1-5-21-4051477998-2399887422-2401488135-1000\$RPTVZ76.exe"
sh=E8CD33623287C08C7CC3662A042E45522654BB30 ft=1 fh=7cd3b160b0dbd4bd vn="Win32/Toolbar.Conduit evtl. unerwünschte Anwendung" ac=I fn="C:\$Recycle.Bin\S-1-5-21-4051477998-2399887422-2401488135-1000\$RT0DF4N.exe"
sh=2DAAB83B0439BC76845E58F3F7DDB84EE8E210C4 ft=1 fh=855a37aa5dbeb36f vn="Win32/InstallCore.PC evtl. unerwünschte Anwendung" ac=I fn="C:\$Recycle.Bin\S-1-5-21-4051477998-2399887422-2401488135-1000\$RDMK7IO\uninstaller.exe"
sh=8992F72873D09212597E582A16F8D9BC60E6A22A ft=1 fh=e21391a34e842ffc vn="Win32/Toolbar.Conduit evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Common Files\DVDVideoSoft\TB\ConduitInstaller.exe.vir"
sh=CED05266ECDC6547AFB0B18E7AB4DBCCA5535FB9 ft=1 fh=2791e6518558f99b vn="Variante von Win32/SpeedingUpMyPC Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\PC Speed Maximizer\PCSpeedMaximizer.exe.vir"
sh=5CA319EBA10412E2FF4A47FD20624385C11A0C2A ft=1 fh=8ad6e907be4811df vn="Variante von Win32/Adware.Yontoo.B Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\ProgramData\Tarma Installer\{889DF117-14D1-44EE-9F31-C5FB5D47F68B}\_Setupx.dll.vir"
sh=99F97AD369E8621AB4D17DF53E80E60FEE99C727 ft=1 fh=42567613b862d846 vn="Variante von Win32/DownloadSponsor.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\#\AppData\Local\Temp\OCS\ocs_v71b.exe.vir"
sh=035EF1A19AFC0D423C85505DB17D2859FAC2250F ft=1 fh=b94a471135a3d38b vn="Variante von Win32/Toolbar.Babylon.I evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\#\AppData\Roaming\BabSolution\Shared\BabMaint.exe.vir"
sh=D84249CE051B0513391DECC5419C0F27AEC7F645 ft=0 fh=0000000000000000 vn="Win32/Adware.Yontoo Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\59ft1zqe.default\Extensions\plugin@yontoo.com\content\overlay.js.vir"
sh=282E43766D30716E793A5122951C2AE76FD8CBCC ft=0 fh=0000000000000000 vn="Win32/DealPly.J evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\59ft1zqe.default\Extensions\{EB9394A3-4AD6-4918-9537-31A1FD8E8EDF}\chrome\content\dealply.xul.vir"
sh=F91B8B24A3EB459F9C97B27DE03B298B845B8D66 ft=0 fh=0000000000000000 vn="Win32/Adware.Yontoo Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\yak1wsmr.default\Extensions\plugin@yontoo.com.xpi.vir"
sh=FC28D62EDB6C0C353E97185BB4B6DC87F5EDED14 ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\yak1wsmr.default\Extensions\249911bc-d1bd-4d66-8c17-df533609e6d8@c76f3de9-939e-4922-b73c-5d7a3139375d.com\extensionData\plugins\103_intext_5_m.js.vir"
sh=1AA56806D2545B3773D7C5CCEAE82353BDBB575F ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\yak1wsmr.default\Extensions\249911bc-d1bd-4d66-8c17-df533609e6d8@c76f3de9-939e-4922-b73c-5d7a3139375d.com\extensionData\plugins\104_jollywallet_m.js.vir"
sh=0B21E41A47E579081215969619861996F43524B1 ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\yak1wsmr.default\Extensions\249911bc-d1bd-4d66-8c17-df533609e6d8@c76f3de9-939e-4922-b73c-5d7a3139375d.com\extensionData\plugins\105_corticas_m.js.vir"
sh=30AFCC1D03C04E68202593C239C4964A29BA2E15 ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\yak1wsmr.default\Extensions\249911bc-d1bd-4d66-8c17-df533609e6d8@c76f3de9-939e-4922-b73c-5d7a3139375d.com\extensionData\plugins\108_icm_m.js.vir"
sh=7F7359D9F0900191297BFDF5B85D5CDF588CD9EA ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\yak1wsmr.default\Extensions\249911bc-d1bd-4d66-8c17-df533609e6d8@c76f3de9-939e-4922-b73c-5d7a3139375d.com\extensionData\plugins\117_coupons_intext_ads_5_m.js.vir"
sh=FE3704EEF2BFB9DCA552518E7AEC9D6AFC1ED15C ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\yak1wsmr.default\Extensions\249911bc-d1bd-4d66-8c17-df533609e6d8@c76f3de9-939e-4922-b73c-5d7a3139375d.com\extensionData\plugins\119_similar_web_m.js.vir"
sh=35CE3B76158991DDEA79CAF0C1F826A7EE18A820 ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\yak1wsmr.default\Extensions\249911bc-d1bd-4d66-8c17-df533609e6d8@c76f3de9-939e-4922-b73c-5d7a3139375d.com\extensionData\plugins\120_luck_m.js.vir"
sh=AB97A715437A6FC107817A76C99ED8FBCC81BBAD ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\yak1wsmr.default\Extensions\249911bc-d1bd-4d66-8c17-df533609e6d8@c76f3de9-939e-4922-b73c-5d7a3139375d.com\extensionData\plugins\123_intext_adv_m.js.vir"
sh=B0DF9F21E3E69C188775A6F9C466B19932C9238A ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\yak1wsmr.default\Extensions\249911bc-d1bd-4d66-8c17-df533609e6d8@c76f3de9-939e-4922-b73c-5d7a3139375d.com\extensionData\plugins\124_superfish_no_search_no_coupons_m.js.vir"
sh=D295E3F253D0942BD3114F61DEF5D78DD0FC5BFB ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\yak1wsmr.default\Extensions\249911bc-d1bd-4d66-8c17-df533609e6d8@c76f3de9-939e-4922-b73c-5d7a3139375d.com\extensionData\plugins\125_arcadi2_m.js.vir"
sh=3CFE90E3825BB08EB9B4222552FAC05360188207 ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\yak1wsmr.default\Extensions\249911bc-d1bd-4d66-8c17-df533609e6d8@c76f3de9-939e-4922-b73c-5d7a3139375d.com\extensionData\plugins\126_revizer_ws_m.js.vir"
sh=031F6CD140ED363E0F137E627AE1FE4DED5714E2 ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\yak1wsmr.default\Extensions\249911bc-d1bd-4d66-8c17-df533609e6d8@c76f3de9-939e-4922-b73c-5d7a3139375d.com\extensionData\plugins\127_revizer_p_m.js.vir"
sh=28ECD06AF56EB424F74BB63563BC79E57C15C2D9 ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\yak1wsmr.default\Extensions\249911bc-d1bd-4d66-8c17-df533609e6d8@c76f3de9-939e-4922-b73c-5d7a3139375d.com\extensionData\plugins\128_superfish_pricora_m.js.vir"
sh=BB2946641B9FEB2F76D281220A52220336E454E1 ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\yak1wsmr.default\Extensions\249911bc-d1bd-4d66-8c17-df533609e6d8@c76f3de9-939e-4922-b73c-5d7a3139375d.com\extensionData\plugins\135_arcadi3_m.js.vir"
sh=8BD506BDCB470B73FE581B4DA1769AD9FBCAF0D8 ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\yak1wsmr.default\Extensions\249911bc-d1bd-4d66-8c17-df533609e6d8@c76f3de9-939e-4922-b73c-5d7a3139375d.com\extensionData\plugins\138_getdeal_m.js.vir"
sh=90A4F559561CF603A203F93D56C80B17B8152325 ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\yak1wsmr.default\Extensions\249911bc-d1bd-4d66-8c17-df533609e6d8@c76f3de9-939e-4922-b73c-5d7a3139375d.com\extensionData\plugins\141_corticas_ru_m.js.js.vir"
sh=8395A2B6D59D2F3EDDCFC863DDA2F674396DC74C ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\yak1wsmr.default\Extensions\249911bc-d1bd-4d66-8c17-df533609e6d8@c76f3de9-939e-4922-b73c-5d7a3139375d.com\extensionData\plugins\142_intext_fa_m.js.vir"
sh=943F60E8E3F306CF4EE6E844D06FAC7552EE1856 ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\yak1wsmr.default\Extensions\249911bc-d1bd-4d66-8c17-df533609e6d8@c76f3de9-939e-4922-b73c-5d7a3139375d.com\extensionData\plugins\155_ibario_pops_m.js.vir"
sh=0CEB1A073B87956FD1F21F8425B8F76015B1BCD8 ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\yak1wsmr.default\Extensions\249911bc-d1bd-4d66-8c17-df533609e6d8@c76f3de9-939e-4922-b73c-5d7a3139375d.com\extensionData\plugins\158_50onred_ads_only_no_fb_m.js.vir"
sh=441E98540BDEC21B7E534C2B317AE91925F6CEE7 ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\yak1wsmr.default\Extensions\249911bc-d1bd-4d66-8c17-df533609e6d8@c76f3de9-939e-4922-b73c-5d7a3139375d.com\extensionData\plugins\159_cortica_rollover_m.js.vir"
sh=C8B01A1511A63AEC3D40B1D045034D76B1E85EFD ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\yak1wsmr.default\Extensions\249911bc-d1bd-4d66-8c17-df533609e6d8@c76f3de9-939e-4922-b73c-5d7a3139375d.com\extensionData\plugins\171_arcadi2_sourceID_m.js.vir"
sh=078C314715CCC0DE7547172AD4B810FD754115C6 ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\yak1wsmr.default\Extensions\249911bc-d1bd-4d66-8c17-df533609e6d8@c76f3de9-939e-4922-b73c-5d7a3139375d.com\extensionData\plugins\174_arcadi_serp_dynamic_id_m.js.vir"
sh=521F88F4687A0F1CEAC7BB5B06292A5857F85B08 ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\yak1wsmr.default\Extensions\249911bc-d1bd-4d66-8c17-df533609e6d8@c76f3de9-939e-4922-b73c-5d7a3139375d.com\extensionData\plugins\175_coolmirage_m.js.vir"
sh=CFFCA6A4EE3A0DF2319440491BB297ADEC6EEF37 ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\yak1wsmr.default\Extensions\249911bc-d1bd-4d66-8c17-df533609e6d8@c76f3de9-939e-4922-b73c-5d7a3139375d.com\extensionData\plugins\178_revizer_ws_dynamic_m.js.vir"
sh=ADB54DE323736C99B4191A45B478B70DF1B7B945 ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\yak1wsmr.default\Extensions\249911bc-d1bd-4d66-8c17-df533609e6d8@c76f3de9-939e-4922-b73c-5d7a3139375d.com\extensionData\plugins\179_revizer_p_dynamic_m.js.vir"
sh=24E6E5A06D24A5CC24C0B705FDB089FD4FEC70AC ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\yak1wsmr.default\Extensions\249911bc-d1bd-4d66-8c17-df533609e6d8@c76f3de9-939e-4922-b73c-5d7a3139375d.com\extensionData\plugins\184_noproblemppc_m.js.vir"
sh=C450AA599E6408FB93F66538C89B8D8B7799642D ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\yak1wsmr.default\Extensions\249911bc-d1bd-4d66-8c17-df533609e6d8@c76f3de9-939e-4922-b73c-5d7a3139375d.com\extensionData\plugins\189_active_sanity.js.vir"
sh=6B3C17F9D4BD40BFCF87831196C40DBA3C4DB14C ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\yak1wsmr.default\Extensions\249911bc-d1bd-4d66-8c17-df533609e6d8@c76f3de9-939e-4922-b73c-5d7a3139375d.com\extensionData\plugins\190_pops_5_m.js.vir"
sh=4629F05E0B2C52EA9DD470252C07E2B5EB1FCDF7 ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\yak1wsmr.default\Extensions\249911bc-d1bd-4d66-8c17-df533609e6d8@c76f3de9-939e-4922-b73c-5d7a3139375d.com\extensionData\plugins\192_revizer_ws_dynamic_b2b_m.js.vir"
sh=D164DC4FA3FF51AB25A3EA8E4E916AC5D11E69DD ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\yak1wsmr.default\Extensions\249911bc-d1bd-4d66-8c17-df533609e6d8@c76f3de9-939e-4922-b73c-5d7a3139375d.com\extensionData\plugins\193_revizer_p_dynamic_b2b_m.js.vir"
sh=F614992AE877F819DE4A2E45D424DDF5A0DC6F4C ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\yak1wsmr.default\Extensions\249911bc-d1bd-4d66-8c17-df533609e6d8@c76f3de9-939e-4922-b73c-5d7a3139375d.com\extensionData\plugins\194_retargeting_bi_m.js.js.vir"
sh=70D3F540E3EC97EAC7B299C2B8ADCDCEF1E46A1F ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\yak1wsmr.default\Extensions\249911bc-d1bd-4d66-8c17-df533609e6d8@c76f3de9-939e-4922-b73c-5d7a3139375d.com\extensionData\plugins\91_monetizationLoader.js.js.vir"
sh=71435DDB11E00D0243380C4902324853FE4ECE8F ft=1 fh=12b0cd2dde452d65 vn="Variante von Win32/Bundled.Toolbar.Ask potenziell unsichere Anwendung" ac=I fn="C:\Program Files (x86)\Avira\AntiVir Desktop\apnic.dll"
sh=1A3F14C0A66F9AF050D1F34FBACBAADC31751A07 ft=1 fh=2704a03a0f47b728 vn="Variante von Win32/Bundled.Toolbar.Ask potenziell unsichere Anwendung" ac=I fn="C:\Program Files (x86)\Avira\AntiVir Desktop\apntoolbarinstaller.exe"
sh=4B553651EF610C0614F8393D6C25ABA0A8F09ECA ft=1 fh=92ef1bb072edf568 vn="Variante von Win32/Bundled.Toolbar.Ask.D potenziell unsichere Anwendung" ac=I fn="C:\Program Files (x86)\Avira\AntiVir Desktop\Offercast_AVIRAV7_.exe"
sh=A06FE2AF6D70C194C4C2EAA2605B982E37B70895 ft=1 fh=2491823e0b415d27 vn="Variante von Win32/Bundled.Toolbar.Ask.A potenziell unsichere Anwendung" ac=I fn="C:\Program Files (x86)\BitTorrent\BitTorrent-6.3(2).exe"
sh=A81F02B40EBAACA1AF310DDCFA18C16C234F13DA ft=1 fh=53234b49fd8c4d85 vn="Variante von Win32/Tivmonk.B Trojaner" ac=I fn="C:\Program Files (x86)\Flash Component Manager\srvhelper32.exe"
sh=9F87D11721472E46C09D834657DBAE4390C97D2A ft=1 fh=d62932cdae23707f vn="Win32/Toolbar.Conduit.Y evtl. unerwünschte Anwendung" ac=I fn="C:\Users\#\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\04Y1MJY1\DVDVideoSoftTB[1].exe"
sh=84925DA172D3686D4CDAB756A96B2946993A7EE2 ft=1 fh=a7471058b20018ae vn="Win32/Toolbar.Conduit evtl. unerwünschte Anwendung" ac=I fn="C:\Users\#\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\04Y1MJY1\DVDVideoSoftTB_DE_wpf[1].exe"
sh=796FC89224BD1641AACD46E253DE0F72FAF0F1DE ft=1 fh=2d4f54efab32b8d0 vn="Win32/Toolbar.Conduit evtl. unerwünschte Anwendung" ac=I fn="C:\Users\#\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\7085877D\DVDVideoSoftTB_DE[1].exe"
sh=6FC76EC41DA998B8969D07337A356DC29576CF31 ft=1 fh=ed183d0b59e81e34 vn="Win32/Wajam.A evtl. unerwünschte Anwendung" ac=I fn="C:\Users\#\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\7085877D\wajam_install[1].exe"
sh=153D61D882922BA440ED0EDB0BE44F58CB47DC5B ft=0 fh=0000000000000000 vn="Variante von Win32/PriceGong.A evtl. unerwünschte Anwendung" ac=I fn="C:\Users\#\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\8QESKPT4\{5E1360DC-8FA8-40df-A8CD-FC3831B3634B}[1].cpi"
sh=43D0FE26ADE94BE97C86D6D30340E33829138738 ft=1 fh=c87975372d92462b vn="Win32/Toolbar.Conduit evtl. unerwünschte Anwendung" ac=I fn="C:\Users\#\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\YJXDBY09\DVDVideoSoftTB_wpf[1].exe"
sh=4ED6E8313BB5164C001B08FDED409AE8C72530C6 ft=1 fh=8a8b19828fde40b4 vn="Win32/Toolbar.Conduit evtl. unerwünschte Anwendung" ac=I fn="C:\Users\#\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\YJXDBY09\statisticsstub[2].exe"
sh=97D93B5D543B0B3FFF417FCD2703D18FA80F8B55 ft=1 fh=85ae7d50c516e326 vn="Variante von MSIL/AdvancedSystemProtector.A evtl. unerwünschte Anwendung" ac=I fn="C:\Users\#\AppData\Local\Temp\amsetup_activeris_default_010414_installer.exe"
sh=1A9C2CE8C1F539AC8546D67C9F924AEA8D2A84C2 ft=1 fh=d348c3328e970e39 vn="Win32/MyPCBackup.A evtl. unerwünschte Anwendung" ac=I fn="C:\Users\#\AppData\Local\Temp\cloud_backup_setup.exe"
sh=EEC56ADF1844D8B3C3FEE842027EA50376C2DBCE ft=1 fh=c71c0011ab2ffa5c vn="Variante von Win32/InstallCore.OY evtl. unerwünschte Anwendung" ac=I fn="C:\Users\#\AppData\Local\Temp\ICReinstall_mbam-setup-2.0.2.1012_CB-DL-Manager.exe"
sh=775992D7B602DB2A4F409D8304413CD0F7CF3C3B ft=1 fh=e895cea55683126c vn="Variante von Win32/AdWare.SpeedingUpMyPC.L Anwendung" ac=I fn="C:\Users\#\AppData\Local\Temp\optimizerpro.exe"
sh=FD29CF506675689E5596A48716276AAFB0FB94EC ft=1 fh=10966733c67f7121 vn="Variante von MSIL/DomaIQ.W evtl. unerwünschte Anwendung" ac=I fn="C:\Users\#\AppData\Local\Temp\sad22EB.tmp"
sh=FD29CF506675689E5596A48716276AAFB0FB94EC ft=1 fh=10966733c67f7121 vn="Variante von MSIL/DomaIQ.W evtl. unerwünschte Anwendung" ac=I fn="C:\Users\#\AppData\Local\Temp\sad892C.tmp"
sh=15F6BAE33F76EF1EA5DAFA8E98381C057FFD9452 ft=1 fh=0e0e2951837ce844 vn="Win32/VOPackage.J evtl. unerwünschte Anwendung" ac=I fn="C:\Users\#\AppData\Local\Temp\vopackage.exe"
sh=2DAAB83B0439BC76845E58F3F7DDB84EE8E210C4 ft=1 fh=855a37aa5dbeb36f vn="Win32/InstallCore.PC evtl. unerwünschte Anwendung" ac=I fn="C:\Users\#\AppData\Local\Temp\11909490.Uninstall\uninstaller.exe"
sh=2DAAB83B0439BC76845E58F3F7DDB84EE8E210C4 ft=1 fh=855a37aa5dbeb36f vn="Win32/InstallCore.PC evtl. unerwünschte Anwendung" ac=I fn="C:\Users\#\AppData\Local\Temp\1936362.Uninstall\uninstaller.exe"
sh=2DAAB83B0439BC76845E58F3F7DDB84EE8E210C4 ft=1 fh=855a37aa5dbeb36f vn="Win32/InstallCore.PC evtl. unerwünschte Anwendung" ac=I fn="C:\Users\#\AppData\Local\Temp\626749.Uninstall\uninstaller.exe"
sh=14F03E4DF58F0DF96C389195114F5B07E00235B0 ft=1 fh=724e78192e351959 vn="Variante von MSIL/DomaIQ.I evtl. unerwünschte Anwendung" ac=I fn="C:\Users\#\AppData\Local\Temp\DM\setup.exe"
sh=D2EAFFAD45CC86DE6E07E9D8E42440CD25DA5754 ft=1 fh=855d8e396d7ffddb vn="Win32/MyPCBackup.A evtl. unerwünschte Anwendung" ac=I fn="C:\Users\#\AppData\Local\Temp\DM\software\Cloud_Backup_Setup.exe"
sh=F5F973DA9E1ACB7CA961E4DD91E98694E80F7CD6 ft=1 fh=43e54f3d5cc39dd7 vn="Variante von Win32/AdWare.SpeedingUpMyPC.E Anwendung" ac=I fn="C:\Users\#\AppData\Local\Temp\DM\software\OptimizerPro.exe"
sh=4B1CB1BED69988C267E544F3C5FD6D671C57B68D ft=1 fh=10711405edf9a269 vn="Win32/SpeedUpMyPC.A evtl. unerwünschte Anwendung" ac=I fn="C:\Users\#\AppData\Local\Temp\DM\software\speedupmypc.exe"
sh=CCD90EE6E9B1ADFF9657E8F2C126BC6CB5C2EB24 ft=1 fh=91473923cd86549e vn="Variante von Win32/SProtector.E evtl. unerwünschte Anwendung" ac=I fn="C:\Users\#\AppData\Local\Temp\is-7UHOU.tmp\OptProCrash.dll"
sh=1198E362C0504B2A3B13C48A3FB1FD392CD961F2 ft=1 fh=f811da979eb359e7 vn="Variante von Win32/ELEX.AJ evtl. unerwünschte Anwendung" ac=I fn="C:\Users\#\AppData\Local\Temp\is1597349865\2295282_stp\May7www.sweet-page.com.exe"
sh=20908C1205359A8545F570772106F6D72F666AC3 ft=1 fh=e61b6c9d961e4263 vn="Win32/Systweak.B evtl. unerwünschte Anwendung" ac=I fn="C:\Users\#\AppData\Local\Temp\is1597349865\2295488_stp\rcpsetup_adppi15_adppi15.exe"
sh=2DAAB83B0439BC76845E58F3F7DDB84EE8E210C4 ft=1 fh=855a37aa5dbeb36f vn="Win32/InstallCore.PC evtl. unerwünschte Anwendung" ac=I fn="C:\Users\#\AppData\Local\Temp\is1597349865\2295515_stp\uninstaller.exe"
sh=A87B7647DC34B5B6186209377786E946B677C574 ft=1 fh=c2834f18f25710d9 vn="Mehrere Bedrohungen" ac=I fn="C:\Users\#\AppData\Local\Temp\{56CAE402-7A2B-4D23-B48D-CF2B38175E57}\setup.exe"
sh=C25E453070C795849C94FCB0311ED1DDD4F7B74D ft=1 fh=a07ba6255bd749e6 vn="Win32/Toolbar.Conduit evtl. unerwünschte Anwendung" ac=I fn="C:\Users\#\AppData\Local\Temp\{907A1104-E812-4b5c-959B-E4DAB37A96AB}\CUninstaller.exe"
sh=B2180B3732F0F49DE5ED1D93EFB457C966BE967B ft=1 fh=ca071e9046547294 vn="Win32/Toolbar.Montiera.I evtl. unerwünschte Anwendung" ac=I fn="C:\Users\#\AppData\Local\Temp\{907A1104-E812-4b5c-959B-E4DAB37A96AB}\zatb.exe"
sh=82BCBF182016396BB96B7641AAD1A80B11D2A3B8 ft=1 fh=aca5f2e24ca239d8 vn="Win32/Toolbar.Montiera.I evtl. unerwünschte Anwendung" ac=I fn="C:\Users\#\AppData\Local\Temp\{907A1104-E812-4b5c-959B-E4DAB37A96AB}\zonealarm_base.exe"
sh=06AE5ED1B268883295D7748C6DD72DA2CE185661 ft=1 fh=366dcfd0de594c92 vn="Variante von Win32/Toolbar.TNT2.C evtl. unerwünschte Anwendung" ac=I fn="C:\Users\#\AppData\Local\TNT2\2.0.0.1812\TNT2UserPS64.dll"
sh=9D54DA25224052F64A1FFF1D05FDAC35FDBA5F02 ft=1 fh=24f021b0977292ff vn="Variante von Win32/Toolbar.TNT2.C evtl. unerwünschte Anwendung" ac=I fn="C:\Users\#\AppData\Local\TNT2\Common\GameConsole.exe"
sh=BB7CBD0B3D654AAD22AFC2807C34491D9398DD18 ft=0 fh=0000000000000000 vn="Win32/Toolbar.TNT2.G evtl. unerwünschte Anwendung" ac=I fn="C:\Users\#\AppData\Local\TNT2\Profiles\10978\toolbar10978@findwide.com.xpi"
sh=0525224CEC3594B4804770C94C60FAC9B2218870 ft=1 fh=0c4b42c35968a113 vn="Variante von Win32/DownloadSponsor.A evtl. unerwünschte Anwendung" ac=I fn="C:\Users\#\Downloads\LogMeIn Hamachi - CHIP-Installer.exe"
sh=EEC56ADF1844D8B3C3FEE842027EA50376C2DBCE ft=1 fh=c71c0011ab2ffa5c vn="Variante von Win32/InstallCore.OY evtl. unerwünschte Anwendung" ac=I fn="C:\Users\#\Downloads\mbam-setup-2.0.2.1012_CB-DL-Manager.exe"
sh=82BE00E50A48F4A5946EA097096621444D811D73 ft=1 fh=3347e2bb939ef450 vn="Variante von Win32/SoftPulse.B evtl. unerwünschte Anwendung" ac=I fn="C:\Users\#\Downloads\Setup.exe"
sh=DCDFCDBD0B49246EFCEED6D946EB63A11CCF311B ft=1 fh=6516820fef67cb4f vn="Variante von Win32/DownloadSponsor.A evtl. unerwünschte Anwendung" ac=I fn="C:\Users\#\Downloads\Skype - CHIP-Installer.exe"
sh=6A691FF8FAC02E8BD9A16B18120F1A1C477342E0 ft=1 fh=b744a89bb0b7f183 vn="Variante von Win32/Toolbar.BitCocktail.B evtl. unerwünschte Anwendung" ac=I fn="C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\update[1]"
sh=6A691FF8FAC02E8BD9A16B18120F1A1C477342E0 ft=1 fh=b744a89bb0b7f183 vn="Variante von Win32/Toolbar.BitCocktail.B evtl. unerwünschte Anwendung" ac=I fn="C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\update[1]"
sh=E05928E43621CADE0DCBDE0C2ED410537AAFABAC ft=1 fh=e6a0b61a7cb076b2 vn="Win32/DealPly.B evtl. unerwünschte Anwendung" ac=I fn="C:\Windows\Temp\LatestDealPlySetup5556.exe"
sh=D2FE7D82F3A2715C0862DD4D8849F32E30E91F65 ft=1 fh=771b457a709af52a vn="Win32/DealPly.B evtl. unerwünschte Anwendung" ac=I fn="C:\Windows\Temp\nsx8585.tmp.exe"
sh=0000000000000000000000000000000000000000 ft=- fh=0000000000000000 vn="Variante von Win32/Tivmonk.B Trojaner" ac=I fn="${Memory}"
         
Checkup
Code:
ATTFilter
 Results of screen317's Security Check version 0.99.83  
 Windows 7 Service Pack 1 x64 (UAC is enabled)  
 Internet Explorer 11  
``````````````Antivirus/Firewall Check:`````````````` 
Avira Desktop   
 Antivirus up to date!   
`````````Anti-malware/Other Utilities Check:````````` 
 Java 7 Update 60  
 Java version out of Date! 
 Adobe Flash Player 13.0.0.214  
 Adobe Reader XI  
 Mozilla Firefox (29.0.1) 
 Google Chrome 23.0.1271.95  
````````Process Check: objlist.exe by Laurent````````  
 Avira Antivir avgnt.exe 
 Avira Antivir avguard.exe 
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C:  
````````````````````End of Log``````````````````````
         
Addition
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 21-06-2014 01
Ran by # at 2014-06-21 15:42:00
Running from C:\Users\#\Desktop
Boot Mode: Normal
==========================================================


==================== Security Center ========================

AV: Avira Desktop (Enabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AS: Avira Desktop (Enabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

Acer Backup Manager (HKLM-x32\...\InstallShield_{0B61BBD5-DA3C-409A-8730-0C3DC3B0F270}) (Version: 3.0.0.100 - NTI Corporation)
Acer Crystal Eye Webcam (HKLM-x32\...\InstallShield_{A0382E3C-7384-429A-9BFA-AF5888E5A193}) (Version: 1.5.2624.00 - CyberLink Corp.)
Acer Crystal Eye Webcam (x32 Version: 1.5.2624.00 - CyberLink Corp.) Hidden
Acer ePower Management (HKLM-x32\...\{3DB0448D-AD82-4923-B305-D001E521A964}) (Version: 6.00.3010 - Acer Incorporated)
Acer eRecovery Management (HKLM-x32\...\{7F811A54-5A09-4579-90E1-C93498E230D9}) (Version: 5.00.3507 - Acer Incorporated)
Acer Instant Update Service (HKLM\...\{36674AE9-6D3D-48D6-BC7B-209F556D65EE}) (Version: 1.00.3004 - Acer Incorporated)
Acer Registration (HKLM-x32\...\Acer Registration) (Version: 1.04.3506 - Acer Incorporated)
Acer ScreenSaver (HKLM-x32\...\Acer Screensaver) (Version: 20.11.1107.1418 - Acer Incorporated)
Acer Updater (HKLM-x32\...\{EE171732-BEB4-4576-887D-CB62727F01CA}) (Version: 1.02.3501 - Acer Incorporated)
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 3.9.0.1030 - Adobe Systems Incorporated)
Adobe AIR (x32 Version: 3.9.0.1030 - Adobe Systems Incorporated) Hidden
Adobe Flash Player 13 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 13.0.0.214 - Adobe Systems Incorporated)
Adobe Flash Player 13 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 13.0.0.214 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.01) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.01 - Adobe Systems Incorporated)
Akamai NetSession Interface (HKCU\...\Akamai) (Version:  - Akamai Technologies, Inc)
Angry Birds Space (HKLM-x32\...\{C9C763DF-F912-457F-A8BF-88E043BC45FE}) (Version: 1.6.0 - Rovio Entertainment Ltd.)
Angry Birds Star Wars (HKLM-x32\...\{38F829C7-975C-4667-A73B-D674C30E6C8A}) (Version: 1.4.0 - Rovio Entertainment Ltd.)
Atheros Bluetooth Suite (64) (HKLM\...\{230D1595-57DA-4933-8C4E-375797EBB7E1}) (Version: 7.4.0.126 - Atheros)
Atheros Driver Installation Program (HKLM-x32\...\{28006915-2739-4EBE-B5E8-49B25D32EB33}) (Version: 10.0 - Atheros)
Avira Free Antivirus (HKLM-x32\...\Avira AntiVir Desktop) (Version: 14.0.4.672 - Avira)
Backup Manager V3 (x32 Version: 3.0.0.100 - NTI Corporation) Hidden
Browser Guard (HKLM-x32\...\Browser Guard) (Version:  - )
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
DAEMON Tools Lite (HKLM-x32\...\DAEMON Tools Lite) (Version: 4.48.1.0347 - Disc Soft Ltd)
Dolby Advanced Audio v2 (HKLM-x32\...\{B9E70C7A-9F85-4A39-A4A3-BFA3C3BF7613}) (Version: 7.2.7000.7 - Dolby Laboratories Inc)
Fotogalerija Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Free YouTube Download version 3.1.40.1031 (HKLM-x32\...\Free YouTube Download_is1) (Version: 3.1.40.1031 - DVDVideoSoft Ltd.)
Free YouTube to MP3 Converter version 3.11.35.1031 (HKLM-x32\...\Free YouTube to MP3 Converter_is1) (Version: 3.11.35.1031 - DVDVideoSoft Ltd.)
Galeria de Fotografias do Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galería fotográfica de Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galeria fotogràfica del Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galeria fotografii usługi Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galerie de photos Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galerie foto Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Identity Card (HKLM-x32\...\Identity Card) (Version: 1.00.3501 - Acer Incorporated)
Intel(R) Manageability Engine Firmware Recovery Agent (HKLM-x32\...\{A6C48A9F-694A-4234-B3AA-62590B668927}) (Version: 1.0.0.35342 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 8.0.4.1441 - Intel Corporation)
Intel(R) OpenCL CPU Runtime (HKLM-x32\...\{FCB3772C-B7D0-4933-B1A9-3707EBACC573}) (Version:  - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 8.15.10.2712 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 11.0.0.1032 - Intel Corporation)
Intel(R) USB 3.0 eXtensible Host Controller Driver (HKLM-x32\...\{240C3DDD-C5E9-4029-9DF7-95650D040CF2}) (Version: 1.0.4.220 - Intel Corporation)
Intel® Trusted Connect Service Client (HKLM\...\{09536BA1-E498-4CC3-B834-D884A67D7E34}) (Version: 1.23.605.1 - Intel Corporation)
Java 7 Update 60 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83217045FF}) (Version: 7.0.600 - Oracle)
Java Auto Updater (x32 Version: 2.1.60.19 - Oracle, Inc.) Hidden
JPEGCrops 0.7.5 beta (HKLM-x32\...\{DEAD07C6-D070-43AB-A60D-D9ABE55E296D}_is1) (Version:  - )
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
LEGO Digital Designer (HKLM-x32\...\New LEGO Digital Designer) (Version:  - LEGO A/S)
Malwarebytes Anti-Malware Version 2.0.2.1012 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.2.1012 - Malwarebytes Corporation)
Mathematik 6 MV (HKLM-x32\...\com.westermann.mathe6mv.5E8736CC72780A3AB44A7F466B5597F22FEA1697.1) (Version: 1.3 - Bildungshaus Schulbuchverlage Westermann Schroedel Diesterwe)
Mathematik 6 MV (x32 Version: 1.3 - Bildungshaus Schulbuchverlage Westermann Schroedel Diesterwe) Hidden
Mesh Runtime (x32 Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (DEU) (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft Application Error Reporting (Version: 12.0.6015.5000 - Microsoft Corporation) Hidden
Microsoft Office 2010 (HKLM-x32\...\{95140000-0070-0000-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office Access 2003 Runtime (HKLM-x32\...\{901C0407-6000-11D3-8CFE-0150048383C9}) (Version: 11.0.8173.0 - Microsoft Corporation)
Microsoft Office Klick-und-Los 2010 (HKLM-x32\...\Office14.Click2Run) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office Klick-und-Los 2010 (Version: 14.0.4763.1000 - Microsoft Corporation) Hidden
Microsoft Office Live Add-in 1.5 (HKLM-x32\...\{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}) (Version: 2.0.4024.1 - Microsoft Corporation)
Microsoft Office Starter 2010 - Deutsch (HKLM-x32\...\{90140011-0066-0407-0000-0000000FF1CE}) (Version: 14.0.5139.5005 - Microsoft Corporation)
Microsoft Office XP Professional mit FrontPage (HKLM-x32\...\{90280407-6000-11D3-8CFE-0050048383C9}) (Version: 10.0.6626.0 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30214.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Mozilla Firefox 29.0.1 (x86 de) (HKLM-x32\...\Mozilla Firefox 29.0.1 (x86 de)) (Version: 29.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 29.0.1 - Mozilla)
MSVCRT (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
MSVCRT_amd64 (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
newsXpresso (HKLM-x32\...\InstallShield_{613C0AC5-3A67-4B94-8B13-9176AD83F5BF}) (Version: 1.0.0.40 - esobi Inc.)
newsXpresso (x32 Version: 1.0.0.40 - esobi Inc.) Hidden
OpenOffice 4.1.0 (HKLM-x32\...\{E19483E2-6C18-494D-A307-D4498BCFD2C7}) (Version: 4.10.9764 - Apache Software Foundation)
Pflanzen gegen Zombies (HKLM-x32\...\Pflanzen gegen Zombies) (Version:  - PopCap Games)
Poczta usługi Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Podstawowe programy Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Pošta Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Raccolta foto di Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.54.309.2012 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6577 - Realtek Semiconductor Corp.)
Realtek PCIE Card Reader (HKLM-x32\...\{C1594429-8296-4652-BF54-9DBE4932A44C}) (Version: 6.1.7601.27015 - Realtek Semiconductor Corp.)
Revo Uninstaller 1.95 (HKLM-x32\...\Revo Uninstaller) (Version: 1.95 - VS Revo Group)
Skype™ 6.16 (HKLM-x32\...\{7A3C7E05-EE37-47D6-99E1-2EB05A3DA3F7}) (Version: 6.16.105 - Skype Technologies S.A.)
SPORE™ (HKLM-x32\...\{9DF0196F-B6B8-4C3A-8790-DE42AA530101}) (Version: 1.00.0000 - Electronic Arts)
VLC media player 2.0.4 (HKLM\...\VLC media player) (Version: 2.0.4 - VideoLAN)
Windows Live Communications Platform (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3538.0513 - Microsoft Corporation)
Windows Live Essentials (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Fotogaléria (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Fotogalerie (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Fotogalleri (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Fotoğraf Galerisi (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Fotótár (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Galeria de Fotos (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Galerija fotografija (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live ID Sign-in Assistant (Version: 7.250.4232.0 - Microsoft Corporation) Hidden
Windows Live Installer (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Language Selector (Version: 15.4.3538.0513 - Microsoft Corporation) Hidden
Windows Live Mail (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Mesh (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Messenger (x32 Version: 15.4.3538.0513 - Microsoft Corporation) Hidden
Windows Live Messenger (x32 Version: 15.4.3538.0513 - Корпорация Майкрософт) Hidden
Windows Live MIME IFilter (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Movie Maker (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Photo Common (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Photo Gallery (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live PIMT Platform (x32 Version: 15.4.3508.1109 - Microsoft Corporation) Hidden
Windows Live Remote Client (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Client Resources (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Service (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Service Resources (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live SOXE (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live SOXE Definitions (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Temel Parçalar (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live UX Platform (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live UX Platform Language Pack (x32 Version: 15.4.3508.1109 - Microsoft Corporation) Hidden
Windows Live Writer (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Writer Resources (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live 影像中心 (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live 程式集 (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Liven asennustyökalu (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Liven sähköposti (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Liven valokuvavalikoima (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
WinRAR 4.20 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 4.20.0 - win.rar GmbH)
Συλλογή φωτογραφιών του Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Основные компоненты Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Почта Windows Live (x32 Version: 15.4.3502.0922 - Корпорация Майкрософт) Hidden
Фотоальбом Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Фотогалерия на Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
גלריית התמונות של Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
بريد Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
معرض صور Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden

==================== Restore Points  =========================

28-05-2014 17:29:57 Installed LogMeIn Hamachi
01-06-2014 09:46:00 Installiert SPORE™ Labor Basisversion
05-06-2014 12:49:38 Installed Java 7 Update 60
05-06-2014 14:32:31 Removed LogMeIn Hamachi
05-06-2014 14:34:49 Entfernt SPORE™ Labor Basisversion
05-06-2014 14:48:48 Entfernt MyWinLocker Suite
05-06-2014 14:53:15 Configured NTI Media Maker 9
05-06-2014 15:09:58 Removed Skype™ 6.16
05-06-2014 16:31:33 RegClean Pro Do, Jun 05, 14  18:31
05-06-2014 18:24:13 Windows Update
06-06-2014 16:26:15 Installiert SPORE™
06-06-2014 16:36:07 Installiert SPORE™
06-06-2014 16:53:10 Installiert EA Download Manager
06-06-2014 18:30:56 Windows Update
12-06-2014 13:44:05 Windows Update
13-06-2014 14:47:40 Windows Update
19-06-2014 20:24:46 Revo Uninstaller's restore point - DealPly
19-06-2014 20:27:34 Revo Uninstaller's restore point - DMUninstaller
19-06-2014 20:29:06 Revo Uninstaller's restore point - Lollipop
19-06-2014 20:31:11 Revo Uninstaller's restore point - Open Office Packages
19-06-2014 20:33:07 Revo Uninstaller's restore point - Sweet Page
20-06-2014 17:03:23 Windows Update

==================== Hosts content: ==========================

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

Task: {1AC798B9-3DEB-4770-BBA2-9F8C92F48169} - System32\Tasks\ISM-UpdateService-4e00205a-2ab1-4423-8f77-cc25b82cde1d-Logon => C:\Program Files (x86)\Intel\Intel(R) ME FW Recovery Agent\bin\Bootstrap.exe [2011-11-25] (Intel Corporation)
Task: {57DC1F46-6142-4595-AD78-37E58668A4D2} - \Speedial No Task File <==== ATTENTION
Task: {8AA8CC51-0678-4A76-B986-0465B6D71F2E} - \DealPlyUpdate No Task File <==== ATTENTION
Task: {906287F0-9EC1-4882-BFCF-078A176E41BD} - \DealPly No Task File <==== ATTENTION
Task: {B157747F-A722-409B-B768-B2E3C517C59E} - \BrowserProtect No Task File <==== ATTENTION
Task: {C6F629BE-C587-435E-96D0-C0FF22C6E974} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-05-16] (Adobe Systems Incorporated)
Task: {CB2B28CC-20B8-4B98-830B-B4FACEE30521} - System32\Tasks\ISM-UpdateService-4e00205a-2ab1-4423-8f77-cc25b82cde1d => C:\Program Files (x86)\Intel\Intel(R) ME FW Recovery Agent\bin\Bootstrap.exe [2011-11-25] (Intel Corporation)
Task: {FEDC90DC-CFEC-42F5-A6CB-B5E79F6FB7D6} - System32\Tasks\UALU notificatin => C:\Program Files\Acer\Acer Updater\UALU.exe [2012-02-07] (Acer Incorporated)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\ISM-UpdateService-4e00205a-2ab1-4423-8f77-cc25b82cde1d-Logon.job => C:\Program Files (x86)\Intel\Intel(R) ME FW Recovery Agent\bin\Bootstrap.exe
Task: C:\Windows\Tasks\ISM-UpdateService-4e00205a-2ab1-4423-8f77-cc25b82cde1d.job => C:\Program Files (x86)\Intel\Intel(R) ME FW Recovery Agent\bin\Bootstrap.exe

==================== Loaded Modules (whitelisted) =============

2012-05-12 07:49 - 2012-03-16 13:48 - 00127320 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe
2014-06-05 16:14 - 2014-05-23 13:11 - 00640512 _____ () C:\Program Files (x86)\Flash Component Manager\srvhelper32.exe
2014-06-05 16:14 - 2014-03-14 22:25 - 00236544 _____ () C:\Program Files (x86)\Flash Component Manager\sqlite3.dll
2012-01-05 23:22 - 2012-01-05 23:22 - 00465344 _____ () C:\Program Files (x86)\NTI\Acer Backup Manager\sqlite3.dll
2012-01-05 23:22 - 2012-01-05 23:22 - 01081368 _____ () C:\Program Files (x86)\NTI\Acer Backup Manager\ACE.dll
2012-01-05 23:22 - 2012-01-05 23:22 - 00125464 _____ () C:\Program Files (x86)\NTI\Acer Backup Manager\MailConverter32.dll
2012-05-12 07:49 - 2012-03-07 16:27 - 01198872 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\ACE.dll
2013-12-01 19:23 - 2014-05-07 04:27 - 03839088 _____ () C:\Program Files (x86)\Mozilla Firefox\mozjs.dll
2014-05-16 15:46 - 2014-05-16 15:46 - 16361136 _____ () C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_13_0_0_214.dll

==================== Alternate Data Streams (whitelisted) =========

AlternateDataStreams: C:\ProgramData\Temp:373E1720

==================== Safe Mode (whitelisted) ===================


==================== EXE Association (whitelisted) =============


==================== MSCONFIG/TASK MANAGER disabled items =========

MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^McAfee Security Scan Plus.lnk => C:\Windows\pss\McAfee Security Scan Plus.lnk.CommonStartup
MSCONFIG\startupreg: Adobe ARM => "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
MSCONFIG\startupreg: Akamai NetSession Interface => "C:\Users\#\AppData\Local\Akamai\netsession_win.exe"
MSCONFIG\startupreg: AthBtTray => "C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe"
MSCONFIG\startupreg: AtherosBtStack => "C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe"
MSCONFIG\startupreg: BackupManagerTray => "C:\Program Files (x86)\NTI\Acer Backup Manager\BackupManagerTray.exe" -h -k
MSCONFIG\startupreg: DAEMON Tools Lite => "C:\Program Files (x86)\DAEMON Tools Lite\DTLite.exe" -autorun
MSCONFIG\startupreg: Dolby Advanced Audio v2 => "C:\Dolby PCEE4\pcee4.exe" -autostart
MSCONFIG\startupreg: G Data AntiVirus Tray Application => C:\Program Files (x86)\G Data\InternetSecurity\AVKTray\AVKTray.exe
MSCONFIG\startupreg: GDFirewallTray => C:\Program Files (x86)\G Data\InternetSecurity\Firewall\GDFirewallTray.exe
MSCONFIG\startupreg: HotKeysCmds => C:\Windows\system32\hkcmd.exe
MSCONFIG\startupreg: IgfxTray => C:\Windows\system32\igfxtray.exe
MSCONFIG\startupreg: InstantUpdate => C:\Program Files\Acer\Acer Instant Service\InstantUpdate\iuDaemon.exe
MSCONFIG\startupreg: LManager => C:\Program Files (x86)\Launch Manager\LManager.exe
MSCONFIG\startupreg: Persistence => C:\Windows\system32\igfxpers.exe
MSCONFIG\startupreg: Power Management => C:\Program Files\Acer\Acer ePower Management\ePowerTray.exe
MSCONFIG\startupreg: RtHDVBg_Dolby => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe /FORPCEE4 
MSCONFIG\startupreg: RTHDVCPL => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe -s
MSCONFIG\startupreg: starter4g => C:\Windows\starter4g.exe
MSCONFIG\startupreg: SuiteTray => "C:\Program Files (x86)\EgisTec MyWinLockerSuite\x86\SuiteTray.exe"
MSCONFIG\startupreg: SynTPEnh => %ProgramFiles%\Synaptics\SynTP\SynTPEnh.exe
MSCONFIG\startupreg: USB3MON => "C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe"

==================== Faulty Device Manager Devices =============

Name: Teredo Tunneling Pseudo-Interface
Description: Microsoft-Teredo-Tunneling-Adapter
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: tunnel
Problem: : This device cannot start. (Code10)
Resolution: Device failed to start. Click "Update Driver" to update the drivers for this device.
On the "General Properties" tab of the device, click "Troubleshoot" to start the troubleshooting wizard.

Name: Bluetooth-Gerät (PAN)
Description: Bluetooth-Gerät (PAN)
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: BthPan
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Event log errors: =========================

Application errors:
==================
Error: (06/21/2014 03:30:08 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (06/21/2014 00:24:51 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (06/21/2014 00:24:44 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (06/21/2014 00:24:44 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (06/21/2014 00:22:34 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (06/21/2014 00:22:02 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (06/21/2014 00:21:26 PM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3011) (User: NT-AUTORITÄT)
Description: Fehler beim Herunterladen der Zeichenfolgen der Leistungsindikatoren für Dienst "WmiApRpl" (WmiApRpl). Der Fehlercode ist das erste DWORD im Datenbereich.

Error: (06/21/2014 00:21:26 PM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3012) (User: NT-AUTORITÄT)
Description: Die Zeichenfolgen der Leistungsindikatoren in der Leistungsindikatorenregistrierung werden beschädigt wenn der Prozess "Performance" auf dem Erweiterungsleistungsindikator-Anbieter ausgeführt wird. Der Wert "BaseIndex" aus der Leistungsregistrierung ist das erste DWORD im Datenbereich, der Wert "LastCounter" ist das zweite DWORD im Datenbereich und der Werte "LastHelp" ist das dritte DWORD im Datenbereich.

Error: (06/21/2014 00:21:26 PM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3012) (User: NT-AUTORITÄT)
Description: Die Zeichenfolgen der Leistungsindikatoren in der Leistungsindikatorenregistrierung werden beschädigt wenn der Prozess "Performance" auf dem Erweiterungsleistungsindikator-Anbieter ausgeführt wird. Der Wert "BaseIndex" aus der Leistungsregistrierung ist das erste DWORD im Datenbereich, der Wert "LastCounter" ist das zweite DWORD im Datenbereich und der Werte "LastHelp" ist das dritte DWORD im Datenbereich.

Error: (06/20/2014 09:08:45 PM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3011) (User: NT-AUTORITÄT)
Description: Fehler beim Herunterladen der Zeichenfolgen der Leistungsindikatoren für Dienst "WmiApRpl" (WmiApRpl). Der Fehlercode ist das erste DWORD im Datenbereich.


System errors:
=============

Microsoft Office Sessions:
=========================
Error: (06/21/2014 03:30:08 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestC:\Program Files (x86)\ESET\ESET Online Scanner\ESETSmartInstaller.exe

Error: (06/21/2014 00:24:51 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestC:\Users\#\Desktop\esetsmartinstaller_deu.exe

Error: (06/21/2014 00:24:44 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestC:\Users\#\Desktop\esetsmartinstaller_deu.exe

Error: (06/21/2014 00:24:44 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestC:\Users\#\Desktop\esetsmartinstaller_deu.exe

Error: (06/21/2014 00:22:34 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestC:\Users\#\Desktop\esetsmartinstaller_deu.exe

Error: (06/21/2014 00:22:02 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestC:\Users\#\Downloads\esetsmartinstaller_deu.exe

Error: (06/21/2014 00:21:26 PM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3011) (User: NT-AUTORITÄT)
Description: WmiApRplWmiApRpl8F20300004D070000

Error: (06/21/2014 00:21:26 PM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3012) (User: NT-AUTORITÄT)
Description: Performance1637070000000000000000000009030000

Error: (06/21/2014 00:21:26 PM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3012) (User: NT-AUTORITÄT)
Description: Performance1637070000000000000000000009030000

Error: (06/20/2014 09:08:45 PM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3011) (User: NT-AUTORITÄT)
Description: WmiApRplWmiApRpl8F20300004D070000


CodeIntegrity Errors:
===================================
  Date: 2013-11-05 17:42:40.460
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files\CheckPoint\ZAForceField\Plugins\ISWSHEX.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.


==================== Memory info =========================== 

Percentage of memory in use: 46%
Total physical RAM: 3889.6 MB
Available physical RAM: 2089.43 MB
Total Pagefile: 7777.38 MB
Available Pagefile: 5783.47 MB
Total Virtual: 8192 MB
Available Virtual: 8191.84 MB

==================== Drives ================================

Drive c: (ACER) (Fixed) (Total:281.88 GB) (Free:214.13 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 298 GB) (Disk ID: 789B35E3)
Partition 1: (Not Active) - (Size=16 GB) - (Type=27)
Partition 2: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=282 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         
FRST


FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 21-06-2014 01
Ran by # (administrator) on PC on 21-06-2014 15:40:47
Running from C:\Users\#\Desktop
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal



==================== Processes (Whitelisted) =================

(Microsoft Corporation) C:\Windows\System32\wlanext.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Atheros Commnucations) C:\Program Files (x86)\Bluetooth Suite\AdminService.exe
(Acer Incorporated) C:\Program Files\Acer\Acer ePower Management\ePowerSvc.exe
(Acer Incorporated) C:\Program Files (x86)\Acer\Registration\GREGsvc.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
() C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe
() C:\Program Files (x86)\Flash Component Manager\srvhelper32.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\Jhi_service.exe
(Acer Incorporated) C:\Program Files\Acer\Acer Updater\UpdaterService.exe
(NTI Corporation) C:\Program Files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
(Atheros) C:\Program Files (x86)\Atheros\Ath_WlanAgent.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
(Microsoft Corporation) C:\Program Files (x86)\Common Files\microsoft shared\Virtualization Handler\CVHSVC.EXE
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_13_0_0_214.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_13_0_0_214.exe


==================== Registry (Whitelisted) ==================

HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [737872 2014-05-27] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [256896 2014-05-07] (Oracle Corporation)
HKLM-x32\...\Run: [Windows Servelet System Component] => C:\Program Files (x86)\Flash Component Manager\srvhelper32.exe [640512 2014-05-23] ()
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKU\.DEFAULT\...\RunOnce: [IsMyWinLockerReboot] - msiexec.exe /qn /x{voidguid}
HKU\S-1-5-19\...\RunOnce: [IsMyWinLockerReboot] - msiexec.exe /qn /x{voidguid}
HKU\S-1-5-20\...\RunOnce: [IsMyWinLockerReboot] - msiexec.exe /qn /x{voidguid}
HKU\S-1-5-21-4051477998-2399887422-2401488135-1000\...\Run: [lollipop_11291349] => "c:\users\#\appdata\local\lollipop\lollipop_11291349.exe" lollipop_11291349
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Office.lnk
ShortcutTarget: Microsoft Office.lnk -> C:\Program Files (x86)\Microsoft Office\Office10\OSA.EXE (Microsoft Corporation)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.de/
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = www.google.com
StartMenuInternet: IEXPLORE.EXE - iexplore.exe
SearchScopes: HKLM - {31090377-0740-419E-BEFC-A56E50500D5B} URL = hxxp://speedial.com/results.php?f=4&q={searchTerms}&a=spd_frmr_14_22_ff&cd=2XzuyEtN2Y1L1Qzu0EtDtDyC0EyCtCyB0B0DyC0EyDyCtDyEtN0D0Tzu0SzzzztBtN1L2XzutBtFtBtDtFtCzytFtDtN1L1CzutCyEtBzytDyD1V1TtN1L1G1B1V1N2Y1L1Qzu2SyByC0D0EyB0EyE0EtG0E0B0EtCtGyEzyyE0BtGtBzyyDtAtGtBtBtD0F0B0BtB0CtCtDyBtA2QtN1M1F1B2Z1V1N2Y1L1Qzu2SyCzyzz0DzytCyCyBtG0BtA0F0AtG0D0FtB0EtG0DtCyBtDtGtAyEtC0A0A0BtAyDzy0C0Fzy2Q&cr=1063359865&ir=
SearchScopes: HKLM-x32 - DefaultScope value is missing.
SearchScopes: HKCU - DefaultScope {0F9D3338-9E60-4D7D-A43A-6A5F002C0E85} URL = hxxp://search.yahoo.com/search?p={searchTerms}&fr=tightropetb&type=10978
SearchScopes: HKCU - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKCU - {0F9D3338-9E60-4D7D-A43A-6A5F002C0E85} URL = hxxp://search.yahoo.com/search?p={searchTerms}&fr=tightropetb&type=10978
SearchScopes: HKCU - {31090377-0740-419E-BEFC-A56E50500D5B} URL = hxxp://speedial.com/results.php?f=4&q={searchTerms}&a=spd_frmr_14_22_ff&cd=2XzuyEtN2Y1L1Qzu0EtDtDyC0EyCtCyB0B0DyC0EyDyCtDyEtN0D0Tzu0SzzzztBtN1L2XzutBtFtBtDtFtCzytFtDtN1L1CzutCyEtBzytDyD1V1TtN1L1G1B1V1N2Y1L1Qzu2SyByC0D0EyB0EyE0EtG0E0B0EtCtGyEzyyE0BtGtBzyyDtAtGtBtBtD0F0B0BtB0CtCtDyBtA2QtN1M1F1B2Z1V1N2Y1L1Qzu2SyCzyzz0DzytCyCyBtG0BtA0F0AtG0D0FtB0EtG0DtCyBtDtGtAyEtC0A0A0BtAyDzy0C0Fzy2Q&cr=1063359865&ir=
SearchScopes: HKCU - {31F3298B-6314-4240-A3EE-10AE0AB2B6A8} URL = hxxp://www.bing.com/search?q={searchTerms}&r=248
SearchScopes: HKCU - {328A1422-DCA0-4BD3-ADBB-B08BD39EA7E5} URL = hxxp://search.findwide.com/serp?guid={9596AE97-EC66-4962-AE2B-7DD69FDC1A8E}&action=default_search&k={searchTerms}
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Adobe PDF Link Helper - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll (Adobe Systems Incorporated)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: CIESpeechBHO Class - {8D10F6C4-0E01-4BD4-8601-11AC1FDF8126} - C:\Program Files (x86)\Bluetooth Suite\IEPlugIn.dll (Atheros Commnucations)
BHO-x32: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKCU - No Name - {0027DA2D-C9F2-4B0B-AE05-E2CD1BDB6CFF} -  No File
Toolbar: HKCU - No Name - {7357FDC9-CE12-48F0-936E-07F53A3A6FAC} -  No File
Handler-x32: http\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: http\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: https\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: https\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: msdaipp\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\OLE DB\msdaipp.dll (Microsoft Corporation)
Handler-x32: msdaipp\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files (x86)\Common Files\System\OLE DB\msdaipp.dll (Microsoft Corporation)
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF ProfilePath: C:\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\yak1wsmr.default
FF NewTab: user_pref("browser.newtab.url", "");
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_13_0_0_214.dll ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=2.0.4 - C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_13_0_0_214.dll ()
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=2.0.59 - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=10.60.2 - C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.60.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files (x86)\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 - C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~2\MICROS~4\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3538.0513 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF SearchPlugin: C:\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\yak1wsmr.default\searchplugins\internet-search.xml
FF SearchPlugin: C:\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\yak1wsmr.default\searchplugins\Speedial.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: Fast Start - C:\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\yak1wsmr.default\Extensions\faststartff@gmail.com [2014-06-05]
FF Extension: Speedial - C:\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\yak1wsmr.default\Extensions\{fa95f577-07cb-4470-ac90-e843f5f83c52} [2014-06-01]
FF Extension: Adblock Plus - C:\Users\#\AppData\Roaming\Mozilla\Firefox\Profiles\yak1wsmr.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2014-05-19]
FF HKLM-x32\...\Firefox\Extensions: [{20d1f7b3-7721-4da0-b6f3-78bb4d7248f4}] - C:\Program Files (x86)\Browser Guard\browserguard.xpi

==================== Services (Whitelisted) =================

R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [430160 2014-05-27] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [430160 2014-05-27] (Avira Operations GmbH & Co. KG)
S3 IDriverT; C:\Program Files (x86)\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe [69632 2005-04-04] (Macrovision Corporation) [File not signed]
R2 Intel(R) ME Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe [127320 2012-03-16] ()
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [162648 2012-03-16] (Intel Corporation)
S2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1809720 2014-05-12] (Malwarebytes Corporation)
S2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [860472 2014-05-12] (Malwarebytes Corporation)
R2 NTI IScheduleSvc; C:\Program Files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe [256536 2012-01-05] (NTI Corporation)
R2 ZAtheros Wlan Agent; C:\Program Files (x86)\Atheros\Ath_WlanAgent.exe [76960 2012-02-27] (Atheros) [File not signed]

==================== Drivers (Whitelisted) ====================

R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [112080 2014-05-27] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [130584 2014-05-27] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2013-11-25] (Avira Operations GmbH & Co. KG)
S3 cmnsusbser; C:\Windows\System32\DRIVERS\cmnsusbser.sys [117888 2012-06-26] (Mobile Connector) [File not signed]
R1 dtsoftbus01; C:\Windows\System32\DRIVERS\dtsoftbus01.sys [283064 2013-11-04] (Disc Soft Ltd)
S3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2014-05-12] (Malwarebytes Corporation)
S3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2014-05-12] (Malwarebytes Corporation)

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2014-06-21 15:40 - 2014-06-21 15:41 - 00013775 _____ () C:\Users\#\Desktop\FRST.txt
2014-06-21 15:38 - 2014-06-21 15:38 - 00000809 _____ () C:\Users\#\Desktop\checkup.txt
2014-06-21 15:38 - 2014-06-21 15:38 - 00000000 ____D () C:\Users\#\Desktop\FRST-OlderVersion
2014-06-21 12:24 - 2014-06-21 12:24 - 00000000 ____D () C:\Program Files (x86)\ESET
2014-06-21 12:21 - 2014-06-21 12:21 - 02347384 _____ (ESET) C:\Users\#\Desktop\esetsmartinstaller_deu.exe
2014-06-20 00:03 - 2014-06-20 00:04 - 00024671 _____ () C:\Users\#\Desktop\Addition.txt
2014-06-19 23:49 - 2014-06-19 23:49 - 00000000 ____D () C:\Windows\ERUNT
2014-06-19 23:48 - 2014-06-19 23:48 - 01016261 _____ (Thisisu) C:\Users\#\Desktop\JRT.exe
2014-06-19 23:40 - 2010-08-30 08:34 - 00536576 _____ (SQLite Development Team) C:\Windows\SysWOW64\sqlite3.dll
2014-06-19 23:39 - 2014-06-19 23:42 - 00000000 ____D () C:\AdwCleaner
2014-06-19 22:20 - 2014-06-19 22:20 - 00001232 _____ () C:\Users\#\Desktop\Revo Uninstaller.lnk
2014-06-19 22:20 - 2014-06-19 22:20 - 00000000 ____D () C:\Program Files (x86)\VS Revo Group
2014-06-19 19:13 - 2014-06-19 19:13 - 568135322 _____ () C:\Windows\MEMORY.DMP
2014-06-19 19:13 - 2014-06-19 19:13 - 00718464 _____ () C:\Windows\Minidump\061914-29390-01.dmp
2014-06-19 19:13 - 2014-06-19 19:13 - 00000000 ____D () C:\Windows\Minidump
2014-06-19 18:20 - 2014-06-19 18:20 - 00000000 _____ () C:\Users\#\defogger_reenable
2014-06-19 18:18 - 2014-06-19 18:15 - 00380416 _____ () C:\Users\#\Desktop\Gmer-19357.exe
2014-06-19 18:18 - 2014-06-19 18:01 - 00050477 _____ () C:\Users\#\Desktop\Defogger.exe
2014-06-19 15:11 - 2014-06-21 15:40 - 00000000 ____D () C:\FRST
2014-06-19 14:56 - 2014-06-19 14:56 - 00854367 _____ () C:\Users\#\Desktop\SecurityCheck.exe
2014-06-19 14:53 - 2014-06-19 14:53 - 01333465 _____ () C:\Users\#\Desktop\adwcleaner_3.212.exe
2014-06-19 14:50 - 2014-06-21 15:38 - 02083328 _____ (Farbar) C:\Users\#\Desktop\FRST64.exe
2014-06-11 18:39 - 2014-04-25 04:34 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\usp10.dll
2014-06-11 18:39 - 2014-04-25 04:06 - 00626688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\usp10.dll
2014-06-11 18:38 - 2014-05-30 12:21 - 23414784 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-06-11 18:38 - 2014-05-30 12:02 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-06-11 18:38 - 2014-05-30 12:02 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-06-11 18:38 - 2014-05-30 11:45 - 02768384 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-06-11 18:38 - 2014-05-30 11:39 - 00548352 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-06-11 18:38 - 2014-05-30 11:39 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-06-11 18:38 - 2014-05-30 11:38 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-06-11 18:38 - 2014-05-30 11:28 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-06-11 18:38 - 2014-05-30 11:27 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-06-11 18:38 - 2014-05-30 11:24 - 00574976 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-06-11 18:38 - 2014-05-30 11:21 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-06-11 18:38 - 2014-05-30 11:21 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-06-11 18:38 - 2014-05-30 11:20 - 00752640 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-06-11 18:38 - 2014-05-30 11:18 - 17271296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-06-11 18:38 - 2014-05-30 11:11 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-06-11 18:38 - 2014-05-30 11:08 - 05782528 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-06-11 18:38 - 2014-05-30 11:06 - 00452096 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-06-11 18:38 - 2014-05-30 11:02 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-06-11 18:38 - 2014-05-30 10:55 - 00038400 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-06-11 18:38 - 2014-05-30 10:49 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-06-11 18:38 - 2014-05-30 10:46 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-06-11 18:38 - 2014-05-30 10:44 - 00455168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-06-11 18:38 - 2014-05-30 10:44 - 00295424 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-06-11 18:38 - 2014-05-30 10:43 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-06-11 18:38 - 2014-05-30 10:42 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-06-11 18:38 - 2014-05-30 10:38 - 02179072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-06-11 18:38 - 2014-05-30 10:35 - 00608768 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-06-11 18:38 - 2014-05-30 10:34 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-06-11 18:38 - 2014-05-30 10:33 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-06-11 18:38 - 2014-05-30 10:30 - 00440832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-06-11 18:38 - 2014-05-30 10:29 - 00631808 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-06-11 18:38 - 2014-05-30 10:28 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-06-11 18:38 - 2014-05-30 10:27 - 00592896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-06-11 18:38 - 2014-05-30 10:24 - 01249280 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-06-11 18:38 - 2014-05-30 10:23 - 02040832 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-06-11 18:38 - 2014-05-30 10:16 - 00368128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-06-11 18:38 - 2014-05-30 10:10 - 00032256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-06-11 18:38 - 2014-05-30 10:06 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-06-11 18:38 - 2014-05-30 10:04 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-06-11 18:38 - 2014-05-30 10:02 - 00242688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-06-11 18:38 - 2014-05-30 09:56 - 04244992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-06-11 18:38 - 2014-05-30 09:56 - 02266112 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-06-11 18:38 - 2014-05-30 09:54 - 00526336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-06-11 18:38 - 2014-05-30 09:50 - 01068032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-06-11 18:38 - 2014-05-30 09:49 - 01964544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-06-11 18:38 - 2014-05-30 09:43 - 13522944 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-06-11 18:38 - 2014-05-30 09:40 - 11725312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-06-11 18:38 - 2014-05-30 09:30 - 01398272 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-06-11 18:38 - 2014-05-30 09:21 - 01790976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-06-11 18:38 - 2014-05-30 09:15 - 01143296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-06-11 18:38 - 2014-05-30 09:13 - 00846336 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-06-11 18:38 - 2014-05-30 09:13 - 00704512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-06-11 18:38 - 2014-05-08 11:32 - 03178496 _____ (Microsoft Corporation) C:\Windows\system32\rdpcorets.dll
2014-06-11 18:38 - 2014-05-08 11:32 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\RdpGroupPolicyExtension.dll
2014-06-11 18:38 - 2014-04-05 04:47 - 01903552 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2014-06-11 18:38 - 2014-04-05 04:47 - 00288192 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\FWPKCLNT.SYS
2014-06-11 18:38 - 2014-03-26 16:44 - 02002432 _____ (Microsoft Corporation) C:\Windows\system32\msxml6.dll
2014-06-11 18:38 - 2014-03-26 16:44 - 01882112 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll
2014-06-11 18:38 - 2014-03-26 16:41 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml6r.dll
2014-06-11 18:38 - 2014-03-26 16:41 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml3r.dll
2014-06-11 18:38 - 2014-03-26 16:27 - 01389056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6.dll
2014-06-11 18:38 - 2014-03-26 16:27 - 01237504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
2014-06-11 18:38 - 2014-03-26 16:25 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6r.dll
2014-06-11 18:38 - 2014-03-26 16:25 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3r.dll
2014-06-06 18:55 - 2014-06-06 18:56 - 00000000 ____D () C:\Users\#\Documents\MeinSpore-Kreationen
2014-06-06 18:55 - 2014-06-06 18:56 - 00000000 ____D () C:\Users\#\AppData\Roaming\SPORE
2014-06-06 18:55 - 2014-06-06 18:55 - 00000000 __RHD () C:\Users\#\AppData\Roaming\SecuROM
2014-06-06 18:53 - 2014-06-06 18:53 - 00001244 _____ () C:\Windows\SysWOW64\ealregsnapshot1.reg
2014-06-06 18:36 - 2014-06-06 18:36 - 00000000 ____D () C:\Program Files (x86)\Electronic Arts
2014-06-06 18:31 - 2014-01-09 04:22 - 05694464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstscax.dll
2014-06-06 18:31 - 2014-01-04 00:44 - 06574592 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll
2014-06-05 21:04 - 2014-06-21 12:19 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-06-05 21:03 - 2014-06-05 21:03 - 00001070 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-06-05 21:03 - 2014-06-05 21:03 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-06-05 21:03 - 2014-06-05 21:03 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-06-05 21:03 - 2014-06-05 21:03 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-06-05 21:03 - 2014-05-12 07:26 - 00091352 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-06-05 21:03 - 2014-05-12 07:26 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-06-05 21:03 - 2014-05-12 07:25 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-06-05 21:02 - 2014-06-05 21:03 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\#\Downloads\mbam-setup-2.0.2.1012.exe
2014-06-05 20:51 - 2014-06-05 20:51 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\#\Downloads\mbam-setup-2.0.2.1012_CB-DL-Manager [1].exe
2014-06-05 20:50 - 2014-06-05 20:50 - 00719128 _____ ( ) C:\Users\#\Downloads\mbam-setup-2.0.2.1012_CB-DL-Manager.exe
2014-06-05 20:50 - 2014-06-05 20:50 - 00001183 _____ () C:\Users\#\Desktop\Die Installation von Malwarebytes Anti-Malware fortsetzen.lnk
2014-06-05 20:25 - 2013-10-02 04:22 - 00056832 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\TsUsbFlt.sys
2014-06-05 20:25 - 2013-10-02 04:11 - 00013824 _____ (Microsoft Corporation) C:\Windows\system32\TsUsbRedirectionGroupPolicyControl.exe
2014-06-05 20:25 - 2013-10-02 04:08 - 00012800 _____ (Microsoft Corporation) C:\Windows\system32\TsUsbRedirectionGroupPolicyExtension.dll
2014-06-05 20:25 - 2013-10-02 03:48 - 00056832 _____ (Microsoft Corporation) C:\Windows\system32\MsRdpWebAccess.dll
2014-06-05 20:25 - 2013-10-02 03:48 - 00018944 _____ (Microsoft Corporation) C:\Windows\system32\wksprtPS.dll
2014-06-05 20:25 - 2013-10-02 03:29 - 00062976 _____ (Microsoft Corporation) C:\Windows\system32\tsgqec.dll
2014-06-05 20:25 - 2013-10-02 03:10 - 00044544 _____ (Microsoft Corporation) C:\Windows\system32\TsUsbGDCoInstaller.dll
2014-06-05 20:25 - 2013-10-02 02:15 - 01057280 _____ (Microsoft Corporation) C:\Windows\system32\rdvidcrl.dll
2014-06-05 20:25 - 2013-10-02 02:14 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MsRdpWebAccess.dll
2014-06-05 20:25 - 2013-10-02 02:14 - 00017920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wksprtPS.dll
2014-06-05 20:25 - 2013-10-02 02:08 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\TSWbPrxy.exe
2014-06-05 20:25 - 2013-10-02 02:01 - 00420864 _____ (Microsoft Corporation) C:\Windows\system32\wksprt.exe
2014-06-05 20:25 - 2013-10-02 01:58 - 00053248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tsgqec.dll
2014-06-05 20:25 - 2013-10-02 01:31 - 01147392 _____ (Microsoft Corporation) C:\Windows\system32\mstsc.exe
2014-06-05 20:25 - 2013-10-02 01:08 - 00855552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdvidcrl.dll
2014-06-05 20:25 - 2013-10-02 00:34 - 01068544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstsc.exe
2014-06-05 20:24 - 2013-09-25 04:23 - 01030144 _____ (Microsoft Corporation) C:\Windows\system32\TSWorkspace.dll
2014-06-05 20:24 - 2013-09-25 03:57 - 00792576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSWorkspace.dll
2014-06-05 18:34 - 2014-06-05 18:39 - 00001644 _____ () C:\Windows\system32\ASOROSet.bin
2014-06-05 18:33 - 2014-06-05 18:34 - 00000000 ____D () C:\Windows\system32\config\RCCBakup
2014-06-05 17:15 - 2014-06-05 17:15 - 00003084 _____ () C:\Windows\System32\Tasks\{DCF742E3-7D62-41CF-932C-F9C3430321F1}
2014-06-05 17:12 - 2014-06-05 17:12 - 00003118 _____ () C:\Windows\System32\Tasks\{B1FC0C1B-4B17-40FB-8F3B-FFC25A5D897A}
2014-06-05 17:12 - 2014-06-05 17:12 - 00003118 _____ () C:\Windows\System32\Tasks\{9CF86AC5-0D43-4D1F-A495-20452F7430AF}
2014-06-05 17:08 - 2014-06-05 17:08 - 00001128 _____ () C:\Users\#\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2014-06-05 17:05 - 2014-06-05 17:05 - 00000353 _____ () C:\Windows\SynInst.log
2014-06-05 16:14 - 2014-06-05 16:14 - 00000000 ____D () C:\Users\#\AppData\Local\TNT2
2014-06-05 16:14 - 2014-06-05 16:14 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Flash Component Manager
2014-06-05 16:14 - 2014-06-05 16:14 - 00000000 ____D () C:\Program Files (x86)\Flash Component Manager
2014-06-05 15:48 - 2014-06-05 15:48 - 00000000 ____D () C:\Users\#\AppData\Local\com
2014-06-05 15:45 - 2014-06-05 15:45 - 00831888 _____ () C:\Users\#\Downloads\Setup.exe
2014-06-05 15:43 - 2014-06-05 15:43 - 00283144 _____ (Mozilla) C:\Users\#\Downloads\Firefox Setup Stub 29.0.1.exe
2014-06-05 14:51 - 2014-06-05 14:51 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2014-06-05 14:51 - 2014-05-07 15:02 - 00098216 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2014-06-05 14:51 - 2014-05-07 14:59 - 00264616 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2014-06-05 14:51 - 2014-05-07 14:59 - 00175528 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2014-06-05 14:51 - 2014-05-07 14:58 - 00175528 _____ (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2014-06-05 14:50 - 2014-06-05 14:51 - 00005661 _____ () C:\Windows\SysWOW64\jupdate-1.7.0_60-b19.log
2014-06-01 11:44 - 2014-06-19 23:41 - 00000000 ____D () C:\Users\#\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\InfiniteCrisis
2014-06-01 11:44 - 2014-06-05 21:59 - 00000000 ____D () C:\temp
2014-06-01 11:44 - 2014-06-01 11:44 - 215659728 _____ (Macrovision Corporation) C:\Users\#\Downloads\spore [1].exe
2014-06-01 11:44 - 2014-06-01 11:44 - 00000000 ____D () C:\Users\#\AppData\Roaming\InfiniteCrisis299
2014-05-28 19:31 - 2014-05-28 19:31 - 00000000 ____D () C:\Users\#\AppData\Local\LogMeIn
2014-05-28 19:31 - 2014-05-28 19:31 - 00000000 ____D () C:\ProgramData\LogMeIn
2014-05-28 19:17 - 2014-05-28 19:17 - 00961360 _____ (Chip Digital GmbH) C:\Users\#\Downloads\LogMeIn Hamachi - CHIP-Installer.exe
2014-05-28 19:17 - 2014-05-28 19:17 - 00000000 ____D () C:\Users\#\AppData\Local\Skype
2014-05-28 19:17 - 2014-05-28 19:17 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2014-05-28 19:14 - 2014-05-28 19:14 - 00961360 _____ (Chip Digital GmbH) C:\Users\#\Downloads\Skype - CHIP-Installer.exe

==================== One Month Modified Files and Folders =======

2014-06-21 15:41 - 2014-06-21 15:40 - 00013775 _____ () C:\Users\#\Desktop\FRST.txt
2014-06-21 15:40 - 2014-06-19 15:11 - 00000000 ____D () C:\FRST
2014-06-21 15:38 - 2014-06-21 15:38 - 00000809 _____ () C:\Users\#\Desktop\checkup.txt
2014-06-21 15:38 - 2014-06-21 15:38 - 00000000 ____D () C:\Users\#\Desktop\FRST-OlderVersion
2014-06-21 15:38 - 2014-06-19 14:50 - 02083328 _____ (Farbar) C:\Users\#\Desktop\FRST64.exe
2014-06-21 15:25 - 2012-05-12 07:45 - 01740084 _____ () C:\Windows\WindowsUpdate.log
2014-06-21 14:46 - 2012-03-28 20:36 - 00000830 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-06-21 12:25 - 2009-07-14 06:45 - 00024192 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-06-21 12:25 - 2009-07-14 06:45 - 00024192 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-06-21 12:24 - 2014-06-21 12:24 - 00000000 ____D () C:\Program Files (x86)\ESET
2014-06-21 12:21 - 2014-06-21 12:21 - 02347384 _____ (ESET) C:\Users\#\Desktop\esetsmartinstaller_deu.exe
2014-06-21 12:21 - 2012-05-12 17:33 - 08757228 _____ () C:\Windows\system32\perfh007.dat
2014-06-21 12:21 - 2012-05-12 17:33 - 02736614 _____ () C:\Windows\system32\perfc007.dat
2014-06-21 12:21 - 2009-07-14 07:13 - 00006472 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-06-21 12:19 - 2014-06-05 21:04 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-06-21 12:17 - 2012-05-12 07:49 - 00000828 _____ () C:\Windows\Tasks\ISM-UpdateService-4e00205a-2ab1-4423-8f77-cc25b82cde1d-Logon.job
2014-06-21 12:16 - 2013-06-04 20:09 - 00021215 _____ () C:\Windows\setupact.log
2014-06-21 12:16 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-06-20 19:59 - 2012-05-12 07:49 - 00000830 _____ () C:\Windows\Tasks\ISM-UpdateService-4e00205a-2ab1-4423-8f77-cc25b82cde1d.job
2014-06-20 00:04 - 2014-06-20 00:03 - 00024671 _____ () C:\Users\#\Desktop\Addition.txt
2014-06-19 23:49 - 2014-06-19 23:49 - 00000000 ____D () C:\Windows\ERUNT
2014-06-19 23:48 - 2014-06-19 23:48 - 01016261 _____ (Thisisu) C:\Users\#\Desktop\JRT.exe
2014-06-19 23:43 - 2010-11-21 05:47 - 00541400 _____ () C:\Windows\PFRO.log
2014-06-19 23:42 - 2014-06-19 23:39 - 00000000 ____D () C:\AdwCleaner
2014-06-19 23:41 - 2014-06-01 11:44 - 00000000 ____D () C:\Users\#\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\InfiniteCrisis
2014-06-19 23:41 - 2013-11-25 18:42 - 00001047 _____ () C:\Users\#\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Search.lnk
2014-06-19 23:41 - 2012-06-26 20:53 - 00000951 _____ () C:\Users\#\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2014-06-19 23:33 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\Branding
2014-06-19 22:20 - 2014-06-19 22:20 - 00001232 _____ () C:\Users\#\Desktop\Revo Uninstaller.lnk
2014-06-19 22:20 - 2014-06-19 22:20 - 00000000 ____D () C:\Program Files (x86)\VS Revo Group
2014-06-19 21:00 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\rescache
2014-06-19 19:13 - 2014-06-19 19:13 - 568135322 _____ () C:\Windows\MEMORY.DMP
2014-06-19 19:13 - 2014-06-19 19:13 - 00718464 _____ () C:\Windows\Minidump\061914-29390-01.dmp
2014-06-19 19:13 - 2014-06-19 19:13 - 00000000 ____D () C:\Windows\Minidump
2014-06-19 18:32 - 2013-11-04 23:38 - 00000000 ____D () C:\Users\#\Desktop\Brenner
2014-06-19 18:20 - 2014-06-19 18:20 - 00000000 _____ () C:\Users\#\defogger_reenable
2014-06-19 18:20 - 2012-06-26 20:52 - 00000000 ____D () C:\Users\#
2014-06-19 18:15 - 2014-06-19 18:18 - 00380416 _____ () C:\Users\#\Desktop\Gmer-19357.exe
2014-06-19 18:01 - 2014-06-19 18:18 - 00050477 _____ () C:\Users\#\Desktop\Defogger.exe
2014-06-19 14:56 - 2014-06-19 14:56 - 00854367 _____ () C:\Users\#\Desktop\SecurityCheck.exe
2014-06-19 14:53 - 2014-06-19 14:53 - 01333465 _____ () C:\Users\#\Desktop\adwcleaner_3.212.exe
2014-06-12 15:54 - 2013-08-20 15:43 - 00000000 ____D () C:\Windows\system32\MRT
2014-06-12 15:50 - 2013-06-04 20:01 - 95414520 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-06-07 08:02 - 2013-12-01 19:25 - 00000000 ____D () C:\Users\#\AppData\Roaming\.minecraft
2014-06-06 18:56 - 2014-06-06 18:55 - 00000000 ____D () C:\Users\#\Documents\MeinSpore-Kreationen
2014-06-06 18:56 - 2014-06-06 18:55 - 00000000 ____D () C:\Users\#\AppData\Roaming\SPORE
2014-06-06 18:55 - 2014-06-06 18:55 - 00000000 __RHD () C:\Users\#\AppData\Roaming\SecuROM
2014-06-06 18:55 - 2013-11-25 17:54 - 00000000 ____D () C:\Users\#\Desktop\Spiele
2014-06-06 18:53 - 2014-06-06 18:53 - 00001244 _____ () C:\Windows\SysWOW64\ealregsnapshot1.reg
2014-06-06 18:53 - 2012-11-24 12:42 - 00000000 ____D () C:\Users\#\AppData\Local\Downloaded Installations
2014-06-06 18:52 - 2009-07-14 07:32 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2014-06-06 18:36 - 2014-06-06 18:36 - 00000000 ____D () C:\Program Files (x86)\Electronic Arts
2014-06-06 18:34 - 2012-03-28 20:43 - 00000000 ___HD () C:\Program Files (x86)\InstallShield Installation Information
2014-06-05 22:01 - 2013-11-17 20:57 - 00000000 ____D () C:\Windows\Msagent
2014-06-05 21:59 - 2014-06-01 11:44 - 00000000 ____D () C:\temp
2014-06-05 21:03 - 2014-06-05 21:03 - 00001070 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-06-05 21:03 - 2014-06-05 21:03 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-06-05 21:03 - 2014-06-05 21:03 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-06-05 21:03 - 2014-06-05 21:03 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-06-05 21:03 - 2014-06-05 21:02 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\#\Downloads\mbam-setup-2.0.2.1012.exe
2014-06-05 20:51 - 2014-06-05 20:51 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\#\Downloads\mbam-setup-2.0.2.1012_CB-DL-Manager [1].exe
2014-06-05 20:50 - 2014-06-05 20:50 - 00719128 _____ ( ) C:\Users\#\Downloads\mbam-setup-2.0.2.1012_CB-DL-Manager.exe
2014-06-05 20:50 - 2014-06-05 20:50 - 00001183 _____ () C:\Users\#\Desktop\Die Installation von Malwarebytes Anti-Malware fortsetzen.lnk
2014-06-05 19:52 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\NDF
2014-06-05 18:39 - 2014-06-05 18:34 - 00001644 _____ () C:\Windows\system32\ASOROSet.bin
2014-06-05 18:39 - 2009-07-14 04:34 - 70516736 _____ () C:\Windows\system32\config\SOFTWARE.bak
2014-06-05 18:39 - 2009-07-14 04:34 - 20447232 _____ () C:\Windows\system32\config\SYSTEM.bak
2014-06-05 18:39 - 2009-07-14 04:34 - 00262144 _____ () C:\Windows\system32\config\SECURITY.bak
2014-06-05 18:35 - 2009-07-14 04:34 - 00262144 _____ () C:\Windows\system32\config\SAM.bak
2014-06-05 18:34 - 2014-06-05 18:33 - 00000000 ____D () C:\Windows\system32\config\RCCBakup
2014-06-05 17:15 - 2014-06-05 17:15 - 00003084 _____ () C:\Windows\System32\Tasks\{DCF742E3-7D62-41CF-932C-F9C3430321F1}
2014-06-05 17:12 - 2014-06-05 17:12 - 00003118 _____ () C:\Windows\System32\Tasks\{B1FC0C1B-4B17-40FB-8F3B-FFC25A5D897A}
2014-06-05 17:12 - 2014-06-05 17:12 - 00003118 _____ () C:\Windows\System32\Tasks\{9CF86AC5-0D43-4D1F-A495-20452F7430AF}
2014-06-05 17:08 - 2014-06-05 17:08 - 00001128 _____ () C:\Users\#\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2014-06-05 17:05 - 2014-06-05 17:05 - 00000353 _____ () C:\Windows\SynInst.log
2014-06-05 16:57 - 2012-12-17 21:07 - 00000000 ____D () C:\Users\#\AppData\Local\CrashDumps
2014-06-05 16:52 - 2012-12-03 20:18 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Gameforge
2014-06-05 16:52 - 2012-12-03 20:18 - 00000000 ____D () C:\Program Files (x86)\Gameforge
2014-06-05 16:50 - 2012-05-12 08:12 - 00000000 ____D () C:\Program Files\EgisTec IPS
2014-06-05 16:50 - 2012-05-12 08:12 - 00000000 ____D () C:\Program Files (x86)\EgisTec IPS
2014-06-05 16:49 - 2012-05-12 08:12 - 00000000 ____D () C:\Program Files (x86)\EgisTec MyWinLocker
2014-06-05 16:26 - 2013-12-01 19:23 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-06-05 16:26 - 2013-05-30 21:03 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-06-05 16:14 - 2014-06-05 16:14 - 00000000 ____D () C:\Users\#\AppData\Local\TNT2
2014-06-05 16:14 - 2014-06-05 16:14 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Flash Component Manager
2014-06-05 16:14 - 2014-06-05 16:14 - 00000000 ____D () C:\Program Files (x86)\Flash Component Manager
2014-06-05 16:13 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\Resources
2014-06-05 15:52 - 2012-05-12 07:52 - 00000000 ____D () C:\ProgramData\Temp
2014-06-05 15:48 - 2014-06-05 15:48 - 00000000 ____D () C:\Users\#\AppData\Local\com
2014-06-05 15:45 - 2014-06-05 15:45 - 00831888 _____ () C:\Users\#\Downloads\Setup.exe
2014-06-05 15:44 - 2013-05-30 21:03 - 00001127 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2014-06-05 15:43 - 2014-06-05 15:43 - 00283144 _____ (Mozilla) C:\Users\#\Downloads\Firefox Setup Stub 29.0.1.exe
2014-06-05 14:51 - 2014-06-05 14:51 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2014-06-05 14:51 - 2014-06-05 14:50 - 00005661 _____ () C:\Windows\SysWOW64\jupdate-1.7.0_60-b19.log
2014-06-05 14:51 - 2013-12-01 19:25 - 00000000 ____D () C:\ProgramData\Oracle
2014-06-05 14:51 - 2013-12-01 19:21 - 00000000 ____D () C:\Program Files (x86)\Java
2014-06-01 11:44 - 2014-06-01 11:44 - 215659728 _____ (Macrovision Corporation) C:\Users\#\Downloads\spore [1].exe
2014-06-01 11:44 - 2014-06-01 11:44 - 00000000 ____D () C:\Users\#\AppData\Roaming\InfiniteCrisis299
2014-05-30 12:21 - 2014-06-11 18:38 - 23414784 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-05-30 12:02 - 2014-06-11 18:38 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-05-30 12:02 - 2014-06-11 18:38 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-05-30 11:45 - 2014-06-11 18:38 - 02768384 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-05-30 11:39 - 2014-06-11 18:38 - 00548352 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-05-30 11:39 - 2014-06-11 18:38 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-05-30 11:38 - 2014-06-11 18:38 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-05-30 11:28 - 2014-06-11 18:38 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-05-30 11:27 - 2014-06-11 18:38 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-05-30 11:24 - 2014-06-11 18:38 - 00574976 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-05-30 11:21 - 2014-06-11 18:38 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-05-30 11:21 - 2014-06-11 18:38 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-05-30 11:20 - 2014-06-11 18:38 - 00752640 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-05-30 11:18 - 2014-06-11 18:38 - 17271296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-05-30 11:11 - 2014-06-11 18:38 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-05-30 11:08 - 2014-06-11 18:38 - 05782528 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-05-30 11:06 - 2014-06-11 18:38 - 00452096 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-05-30 11:02 - 2014-06-11 18:38 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-05-30 10:55 - 2014-06-11 18:38 - 00038400 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-05-30 10:49 - 2014-06-11 18:38 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-05-30 10:46 - 2014-06-11 18:38 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-05-30 10:44 - 2014-06-11 18:38 - 00455168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-05-30 10:44 - 2014-06-11 18:38 - 00295424 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-05-30 10:43 - 2014-06-11 18:38 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-05-30 10:42 - 2014-06-11 18:38 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-05-30 10:38 - 2014-06-11 18:38 - 02179072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-05-30 10:35 - 2014-06-11 18:38 - 00608768 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-05-30 10:34 - 2014-06-11 18:38 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-05-30 10:33 - 2014-06-11 18:38 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-05-30 10:30 - 2014-06-11 18:38 - 00440832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-05-30 10:29 - 2014-06-11 18:38 - 00631808 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-05-30 10:28 - 2014-06-11 18:38 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-05-30 10:27 - 2014-06-11 18:38 - 00592896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-05-30 10:24 - 2014-06-11 18:38 - 01249280 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-05-30 10:23 - 2014-06-11 18:38 - 02040832 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-05-30 10:16 - 2014-06-11 18:38 - 00368128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-05-30 10:10 - 2014-06-11 18:38 - 00032256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-05-30 10:06 - 2014-06-11 18:38 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-05-30 10:04 - 2014-06-11 18:38 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-05-30 10:02 - 2014-06-11 18:38 - 00242688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-05-30 09:56 - 2014-06-11 18:38 - 04244992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-05-30 09:56 - 2014-06-11 18:38 - 02266112 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-05-30 09:54 - 2014-06-11 18:38 - 00526336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-05-30 09:50 - 2014-06-11 18:38 - 01068032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-05-30 09:49 - 2014-06-11 18:38 - 01964544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-05-30 09:43 - 2014-06-11 18:38 - 13522944 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-05-30 09:40 - 2014-06-11 18:38 - 11725312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-05-30 09:30 - 2014-06-11 18:38 - 01398272 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-05-30 09:21 - 2014-06-11 18:38 - 01790976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-05-30 09:15 - 2014-06-11 18:38 - 01143296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-05-30 09:13 - 2014-06-11 18:38 - 00846336 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-05-30 09:13 - 2014-06-11 18:38 - 00704512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-05-28 20:17 - 2012-06-26 21:18 - 00000000 ____D () C:\Users\#\AppData\Roaming\Skype
2014-05-28 19:31 - 2014-05-28 19:31 - 00000000 ____D () C:\Users\#\AppData\Local\LogMeIn
2014-05-28 19:31 - 2014-05-28 19:31 - 00000000 ____D () C:\ProgramData\LogMeIn
2014-05-28 19:17 - 2014-05-28 19:17 - 00961360 _____ (Chip Digital GmbH) C:\Users\#\Downloads\LogMeIn Hamachi - CHIP-Installer.exe
2014-05-28 19:17 - 2014-05-28 19:17 - 00000000 ____D () C:\Users\#\AppData\Local\Skype
2014-05-28 19:17 - 2014-05-28 19:17 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2014-05-28 19:17 - 2014-03-05 17:40 - 00000000 ___RD () C:\Program Files (x86)\Skype
2014-05-28 19:17 - 2012-03-28 21:18 - 00000000 ____D () C:\ProgramData\Skype
2014-05-28 19:14 - 2014-05-28 19:14 - 00961360 _____ (Chip Digital GmbH) C:\Users\#\Downloads\Skype - CHIP-Installer.exe
2014-05-27 16:25 - 2013-11-17 21:00 - 00130584 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2014-05-27 16:25 - 2013-11-17 21:00 - 00112080 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2014-05-23 16:27 - 2012-06-26 20:52 - 00070800 _____ () C:\Users\#\AppData\Local\GDIPFONTCACHEV1.DAT

Some content of TEMP:
====================
C:\Users\#\AppData\Local\Temp\amsetup_activeris_default_010414_installer.exe
C:\Users\#\AppData\Local\Temp\avgnt.exe
C:\Users\#\AppData\Local\Temp\BackupSetup.exe
C:\Users\#\AppData\Local\Temp\clearfiSetup.exe
C:\Users\#\AppData\Local\Temp\cloud_backup_setup.exe
C:\Users\#\AppData\Local\Temp\drm_dyndata_7370014.dll
C:\Users\#\AppData\Local\Temp\ICReinstall_mbam-setup-2.0.2.1012_CB-DL-Manager.exe
C:\Users\#\AppData\Local\Temp\jre-7u60-windows-i586-iftw.exe
C:\Users\#\AppData\Local\Temp\optimizerpro.exe
C:\Users\#\AppData\Local\Temp\Quarantine.exe
C:\Users\#\AppData\Local\Temp\setup{64A6CB8B-8357-4A48-B392-CECE1C118683}.exe
C:\Users\#\AppData\Local\Temp\tbinst.exe
C:\Users\#\AppData\Local\Temp\tbu2981.exe
C:\Users\#\AppData\Local\Temp\tbu8268.exe
C:\Users\#\AppData\Local\Temp\tbu8574.exe
C:\Users\#\AppData\Local\Temp\tbu861F.exe
C:\Users\#\AppData\Local\Temp\tbu93A7.exe
C:\Users\#\AppData\Local\Temp\uninst1.exe
C:\Users\#\AppData\Local\Temp\UninstallerGer.dll
C:\Users\#\AppData\Local\Temp\UninstallerIta.dll
C:\Users\#\AppData\Local\Temp\vcredist_x64.exe
C:\Users\#\AppData\Local\Temp\vopackage.exe
C:\Users\#\AppData\Local\Temp\WtgDriverInstallX.dll


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-06-19 20:50

==================== End Of Log ============================
         
--- --- ---


Der IE öffnet sich weiterhin und versucht hxxp://www_getwindowinfo/ zu erreichen.

Schönen Gruß

Alt 22.06.2014, 06:57   #7
schrauber
/// the machine
/// TB-Ausbilder
 

Virenbefall: IE versucht ständig www_getwindowinfo/ zu öffnen - Standard

Virenbefall: IE versucht ständig www_getwindowinfo/ zu öffnen



Java updaten. Papierkorb leeren.


Downloade Dir bitte TFC ( von Oldtimer ) und speichere die Datei auf dem Desktop.
Schließe nun alle offenen Programme und trenne Dich von dem Internet.
Doppelklick auf die TFC.exe und drücke auf Start.
Sollte TFC nicht alle Dateien löschen können wird es einen Neustart verlangen. Dies bitte zulassen.



Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
HKU\.DEFAULT\...\RunOnce: [IsMyWinLockerReboot] - msiexec.exe /qn /x{voidguid}
HKU\S-1-5-19\...\RunOnce: [IsMyWinLockerReboot] - msiexec.exe /qn /x{voidguid}
HKU\S-1-5-20\...\RunOnce: [IsMyWinLockerReboot] - msiexec.exe /qn /x{voidguid}
HKU\S-1-5-21-4051477998-2399887422-2401488135-1000\...\Run: [lollipop_11291349] => "c:\users\#\appdata\local\lollipop\lollipop_11291349.exe" lollipop_11291349
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.





Setze folgendermassen den Internet Explorer zurück:
  • Öffne den Internet Explorer und gehe zu Extras -> Internetoptionen.
  • Klicke in der Registerkarte Erweitert unter "Internet Explorer-Einstellungen zurücksetzen" auf Zurücksetzen...
  • Klicke im Dialogfeld "Internet Explorer-Einstellungen zurücksetzen" zum Bestätigen auf Zurücksetzen.
(Hier findest du die bebilderte Anleitung.)
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 22.06.2014, 16:39   #8
ElCattivo77
 
Virenbefall: IE versucht ständig www_getwindowinfo/ zu öffnen - Standard

Virenbefall: IE versucht ständig www_getwindowinfo/ zu öffnen



Hallo Schrauber,

vielen Dank für deine kompetente Hilfe, leider wurde heute gegen meinen Rat beschloßen das Laptop neu zu machen. Sprich System platt machen und neu Installation.

Schöne Grüße

Alt 23.06.2014, 11:57   #9
schrauber
/// the machine
/// TB-Ausbilder
 

Virenbefall: IE versucht ständig www_getwindowinfo/ zu öffnen - Standard

Virenbefall: IE versucht ständig www_getwindowinfo/ zu öffnen



wir waren zwar fast fertig, aber ok
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu Virenbefall: IE versucht ständig www_getwindowinfo/ zu öffnen
4d36e972-e325-11ce-bfc1-08002be10318, association, dvdvideosoft ltd., fast start, icreinstall, js/toolbar.crossrider.b, launch, msiexec.exe, msil/advancedsystemprotector.a, newtab, pup.optional.certifiedtoolbar.a, pup.optional.crossrider.a, pup.optional.delta.a, pup.optional.iepluginservices.a, pup.optional.searchcertified.a, pup.optional.skytech.a, pup.optional.snapdo.a, pup.optional.sweetpage.a, pup.optional.v9.a, teredo, vcredist, win32/adware.yontoo, win32/adware.yontoo.b, win32/bundled.toolbar.ask, win32/bundled.toolbar.ask.a, win32/bundled.toolbar.ask.d, win32/dealply.j, win32/downloadsponsor.a, win32/installcore.pc, win32/pricegong.a, win32/tivmonk.b, win32/toolbar.babylon.i, win32/toolbar.conduit, win32/toolbar.conduit.y, win32/wajam.a




Ähnliche Themen: Virenbefall: IE versucht ständig www_getwindowinfo/ zu öffnen


  1. DHL-Spam erhalten und Zip-File versucht zu öffnen
    Plagegeister aller Art und deren Bekämpfung - 16.06.2015 (5)
  2. Virenbefall,Werbefenster öffnen sich von alleine, Tastatur streikt und und....
    Plagegeister aller Art und deren Bekämpfung - 08.04.2015 (18)
  3. Internet Explorer öffnet sich ständig mit der Seite: http://www_getwindowinfo/
    Log-Analyse und Auswertung - 25.11.2013 (15)
  4. Internet Explorer startet automatisch und versucht http://www_getwindowinfo/ zu öffnen, kann aber keine Verbindung aufbauen.
    Plagegeister aller Art und deren Bekämpfung - 21.10.2013 (10)
  5. Selbständiges Öffnen des Internet Explorers ( http://www_getwindowinfo/ )
    Plagegeister aller Art und deren Bekämpfung - 19.09.2013 (9)
  6. firefox versucht internetseiten zu öffnen
    Plagegeister aller Art und deren Bekämpfung - 10.08.2013 (16)
  7. Facebook-Trojaner?: "14-y.o. girl"-Video versucht zu öffnen
    Log-Analyse und Auswertung - 28.07.2013 (1)
  8. Elektroshop Wagner Anhang versucht zu öffnen
    Log-Analyse und Auswertung - 30.05.2013 (9)
  9. "LH Bestätigung"--trojaner versucht zu öffnen/antimalwarbyte findet nichts
    Plagegeister aller Art und deren Bekämpfung - 20.12.2012 (3)
  10. Mein Nachbar versucht ständig meinen PC zu hacken
    Plagegeister aller Art und deren Bekämpfung - 19.07.2011 (1)
  11. TR/Spy.Browse.A versucht ständig einzudringen
    Plagegeister aller Art und deren Bekämpfung - 22.07.2010 (10)
  12. Virus? Browser öffnet automatisch neue Tabs und versucht URLs zu öffnen
    Plagegeister aller Art und deren Bekämpfung - 21.07.2010 (1)
  13. Evtl. System DLL verbogen worden - Internet Explorer wird immerzu versucht zu öffnen
    Plagegeister aller Art und deren Bekämpfung - 07.07.2010 (14)
  14. Kaspersky sagt windows explorere versucht ständig eine Datei runterzuladen
    Plagegeister aller Art und deren Bekämpfung - 06.07.2010 (1)
  15. nach heftigem Virenbefall: PC stürzt ständig ab, AntiVir zeigt TR/Crypt.XPACK.Gen an
    Plagegeister aller Art und deren Bekämpfung - 27.05.2010 (0)
  16. Ständig öffnen Werbeseiten
    Log-Analyse und Auswertung - 14.10.2009 (1)
  17. Rechner versucht Internetverbindung zu öffnen...?
    Log-Analyse und Auswertung - 10.04.2006 (6)

Zum Thema Virenbefall: IE versucht ständig www_getwindowinfo/ zu öffnen - Hallo, ich habe heute, vom Sohn meines Cousins, das Laptop auf den Tisch bekommen. Mit der Info "Ich glaub ich habe einen Virus". Nach kurzer Google-Suche bin ich bei euch - Virenbefall: IE versucht ständig www_getwindowinfo/ zu öffnen...
Archiv
Du betrachtest: Virenbefall: IE versucht ständig www_getwindowinfo/ zu öffnen auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.