Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Google Chrome öffnet eigene Werbe-Tabs (marketittzer.net - Weiterleitung zu andere Werbeseiten)

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 17.07.2014, 22:20   #1
Kisake01
 
Google Chrome öffnet eigene Werbe-Tabs (marketittzer.net - Weiterleitung zu andere Werbeseiten) - Icon16

Google Chrome öffnet eigene Werbe-Tabs (marketittzer.net - Weiterleitung zu andere Werbeseiten)



Hallo und Danke erstmal im Vorraus , dass ihr euch um mein Problem kümmert. Bei mir öffnen sich in Google Chrome ab und zu Werbe-Tabs. Markettitzer.net öffnet sich mit /..... und die Seite leitet dann auf andere Werbung von Reise-MMOseiten. Virenprogramme wie Avira und Malwarebytes schon durchlaufen lassen und die Virenprogramme sind auf dem neusten Stand, aber die Werbe-Tabs öffnen sich immernoch, obwohl ich Google Chrome auch nochmal deinstalliert und installiert hab. Ich hoffe ihr könnt mir auf die Schnelle helfen. Achja ich hab einen Computer mit Windows 7 und Google Chrome ist auch auf dem neusten Stand.

Alt 17.07.2014, 22:21   #2
deeprybka
/// TB-Ausbilder
/// Anleitungs-Guru
 
Google Chrome öffnet eigene Werbe-Tabs (marketittzer.net - Weiterleitung zu andere Werbeseiten) - Standard

Google Chrome öffnet eigene Werbe-Tabs (marketittzer.net - Weiterleitung zu andere Werbeseiten)





Mein Name ist Jürgen und ich werde Dir bei Deinem Problem behilflich sein. Zusammen schaffen wir das...
  • Bitte arbeite alle Schritte der Reihe nach ab.
  • Lese die Anleitungen sorgfältig durch bevor Du beginnst. Wenn es Probleme gibt oder Du etwas nicht verstehst, dann stoppe mit Deiner Ausführung und beschreibe mir das Problem.
  • Führe bitte nur Scans durch, zu denen Du von mir aufgefordert wurdest.
  • Bitte kein Crossposting (posten in mehreren Foren).
  • Installiere oder deinstalliere während der Bereinigung keine Software, außer Du wurdest dazu aufgefordert.
  • Speichere alle unsere Tools auf dem Desktop ab.
  • Poste die Logfiles direkt in Deinen Thread in Code-Tags.
  • Bedenke, dass wir hier alle während unserer Freizeit tätig sind, wenn du innerhalb von 24 Stunden nichts von mir liest, dann schreibe mir bitte eine PM.

Hinweis:
Ich kann Dir niemals eine Garantie geben, dass wir alle schädlichen Dateien finden werden.
Eine Formatierung ist meist der schnellere und immer der sicherste Weg, aber auch nur bei wirklicher Malware empfehlenswert.
Adware & Co. können wir sehr gut entfernen.
Solltest Du Dich für eine Bereinigung entscheiden, arbeite solange mit, bis Du mein clean bekommst.



Los geht's:

Schritt 1


Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)




Lesestoff
Posten in CODE-Tags: So gehts...
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR, 7Z-Archive zu packen erschwert uns massiv die Arbeit, es sei denn natürlich die Datei wäre ansonsten zu groß für das Forum. Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.
__________________

__________________

Alt 18.07.2014, 10:59   #3
Kisake01
 
Google Chrome öffnet eigene Werbe-Tabs (marketittzer.net - Weiterleitung zu andere Werbeseiten) - Standard

Google Chrome öffnet eigene Werbe-Tabs (marketittzer.net - Weiterleitung zu andere Werbeseiten)




FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 15-07-2014 01
Ran by x (administrator) on KISAKES-PC on 18-07-2014 11:57:44
Running from C:\Users\x\Downloads
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal


==================== Processes (Whitelisted) =================

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(Logitech Inc.) C:\Program Files (x86)\Common Files\logishrd\LVMVFM\UMVPFSrv.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Microsoft Corporation) C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe
(Microsoft Corporation) C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
(Realtek) C:\Program Files (x86)\Edimax\PCIe Wireless LAN\RtlService.exe
(Realtek Semiconductor Corp.) C:\Program Files (x86)\Edimax\PCIe Wireless LAN\RtWLan.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Avira) C:\Program Files (x86)\Avira\AviraSpeedup\avira_system_speedup_ultimateprotectionsuite.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(CANON INC.) C:\Program Files\Canon\MyPrinter\BJMYPRT.EXE
(Logitech, Inc.) C:\Program Files\Logitech\SetPointP\SetPoint.exe
(Logitech, Inc.) C:\Program Files\Common Files\logishrd\KHAL3\KHALMNPR.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\LCore.exe
(Akamai Technologies, Inc.) C:\Users\x\AppData\Local\Akamai\netsession_win.exe
(Electronic Arts) C:\Program Files (x86)\Origin\Origin.exe
(Samsung) C:\Program Files (x86)\Samsung\Kies\External\FirmwareUpdate\KiesPDLR.exe
() C:\Users\x\AppData\Local\ContextFree\nvcmd.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(CANON INC.) C:\Program Files (x86)\Canon\Solution Menu EX\CNSEMAIN.EXE
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Samsung Electronics Co., Ltd.) C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe
(Aeria Games & Entertainment) C:\Program Files (x86)\Aeria Games\Ignite\aeriaignite.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe
(Akamai Technologies, Inc.) C:\Users\x\AppData\Local\Akamai\netsession_win.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Windows\splwow64.exe
(Valve Corporation) C:\Program Files (x86)\Steam\Steam.exe
(Valve Corporation) C:\Program Files (x86)\Common Files\Steam\SteamService.exe
(Skype Technologies S.A.) C:\Program Files (x86)\Skype\Phone\Skype.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Farbar) C:\Users\x\Downloads\FRST64 (1).exe


==================== Registry (Whitelisted) ==================

HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [12503184 2012-06-11] (Realtek Semiconductor)
HKLM\...\Run: [CanonMyPrinter] => C:\Program Files\Canon\MyPrinter\BJMyPrt.exe [2726728 2010-03-25] (CANON INC.)
HKLM\...\Run: [EvtMgr6] => C:\Program Files\Logitech\SetPointP\SetPoint.exe [3091224 2013-07-31] (Logitech, Inc.)
HKLM\...\Run: [Launch LCore] => C:\Program Files\Logitech Gaming Software\LCore.exe [8292120 2013-11-14] (Logitech Inc.)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959904 2013-11-21] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [CanonSolutionMenuEx] => C:\Program Files (x86)\Canon\Solution Menu EX\CNSEMAIN.EXE [1185112 2010-04-02] (CANON INC.)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [750160 2014-06-24] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [KiesTrayAgent] => C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe [310064 2014-05-28] (Samsung Electronics Co., Ltd.)
HKLM-x32\...\Run: [Aeria Ignite] => C:\Program Files (x86)\Aeria Games\Ignite\aeriaignite.exe [1925656 2013-06-06] (Aeria Games & Entertainment)
HKLM-x32\...\Run: [Avira Systray] => C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe [189520 2014-07-07] (Avira Operations GmbH & Co. KG)
HKU\.DEFAULT\...\Run: [AviraSpeedup] => C:\Program Files (x86)\Avira\AviraSpeedup\avira_system_speedup_ultimateprotectionsuite.exe [5079040 2014-04-02] (Avira)
HKU\S-1-5-21-502528181-1662014970-3787557195-1000\...\Run: [Akamai NetSession Interface] => C:\Users\x\AppData\Local\Akamai\netsession_win.exe [4672920 2014-04-17] (Akamai Technologies, Inc.)
HKU\S-1-5-21-502528181-1662014970-3787557195-1000\...\Run: [Steam] => C:\Program Files (x86)\Steam\Steam.exe [1753280 2014-07-16] (Valve Corporation)
HKU\S-1-5-21-502528181-1662014970-3787557195-1000\...\Run: [EADM] => C:\Program Files (x86)\Origin\Origin.exe [3595608 2014-06-26] (Electronic Arts)
HKU\S-1-5-21-502528181-1662014970-3787557195-1000\...\Run: [KiesPDLR.exe] => C:\Program Files (x86)\Samsung\Kies\External\FirmwareUpdate\KiesPDLR.exe [843568 2014-05-28] (Samsung)
HKU\S-1-5-21-502528181-1662014970-3787557195-1000\...\Run: [framei] => C:\Users\x\AppData\Local\ContextFree\framei.exe [567808 2014-07-01] ()
HKU\S-1-5-21-502528181-1662014970-3787557195-1000\...\Run: [nvcmd] => C:\Users\x\AppData\Local\ContextFree\nvcmd.exe [596480 2014-07-01] ()
HKU\S-1-5-21-502528181-1662014970-3787557195-1000\...\Run: [cntcmd] => C:\Users\x\AppData\Local\ContextFree\cntcmd.exe [596480 2014-07-01] ()
HKU\S-1-5-21-502528181-1662014970-3787557195-1000\...\Run: [GoogleChromeAutoLaunch_0DD987A1035D7802942B4006FF646164] => C:\Program Files (x86)\Google\Chrome\Application\chrome.exe [860488 2014-07-15] (Google Inc.)
Startup: C:\Users\x\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Curse.lnk
ShortcutTarget: Curse.lnk -> C:\Users\x\AppData\Roaming\Curse Client\Bin\Curse.exe (Curse, Inc)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://google.de/
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://de.msn.com/?ocid=iehp
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = 0x211BD6A6A0C5CD01
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = de
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:newtab
StartMenuInternet: IEXPLORE.EXE - iexplore.exe
SearchScopes: HKLM-x32 - DefaultScope value is missing.
SearchScopes: HKCU - DefaultScope 5227BC756C9C4846B662717223CAAA2B URL = hxxp://www2.delta-search.com/?q={searchTerms}&affID=120519&babsrc=SP_ss&mntrId=CE6D801F0261BECF
SearchScopes: HKCU - 5227BC756C9C4846B662717223CAAA2B URL = hxxp://www2.delta-search.com/?q={searchTerms}&affID=120519&babsrc=SP_ss&mntrId=CE6D801F0261BECF
SearchScopes: HKCU - {91E874D2-2485-4568-A158-DE3A7DDDBD6C} URL = hxxp://mystart.incredibar.com/mb128/?search={searchTerms}&loc=IB_DS&a=6R8MUZEyUP&i=26
SearchScopes: HKCU - {B04C0A20-77A1-4ACA-8EF7-0062F948BDA9} URL = hxxp://websearch.ask.com/redirect?client=ie&tb=ORJ&o=100000027&src=kw&q={searchTerms}&locale=en_US&apn_ptnrs=^U3&apn_dtid=^OSJ000^YY^DE&apn_uid=AB70BD67-A2BC-4C8A-ABE6-8C554792795A&apn_sauid=51AB3559-E783-469E-BF1A-E1307528585D
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Logitech SetPoint -> {AF949550-9094-4807-95EC-D1C317803333} -> C:\Program Files\Logitech\SetPointP\SetPointSmooth.dll (Logitech, Inc.)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: Canon Easy-WebPrint EX BHO -> {3785D0AD-BFFF-47F6-BF5B-A587C162FED9} -> C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexbho.dll (CANON INC.)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Microsoft-Konto-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Logitech SetPoint -> {AF949550-9094-4807-95EC-D1C317803333} -> C:\Program Files\Logitech\SetPointP\32-bit\SetPointSmooth.dll (Logitech, Inc.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM-x32 - Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexhlp.dll (CANON INC.)
Toolbar: HKCU - No Name - {0027DA2D-C9F2-4B0B-AE05-E2CD1BDB6CFF} -  No File
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Microsoft Corporation)
Handler-x32: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll (Microsoft Corporation)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\..\Interfaces\{5EB40362-046A-4BE5-ACD0-5991EC01342A}: [NameServer]8.8.8.8

FireFox:
========
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_14_0_0_145.dll ()
FF Plugin: @java.com/DTPlugin,version=10.10.2 - C:\Windows\system32\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.10.2 - C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_14_0_0_145.dll ()
FF Plugin-x32: @canon.com/EPPEX - C:\Program Files (x86)\Canon\Easy-PhotoPrint EX\NPEZFFPI.DLL (CANON INC.)
FF Plugin-x32: @esn/npbattlelog,version=2.4.0 - C:\Program Files (x86)\Battlelog Web Plugins\2.4.0\npbattlelog.dll (EA Digital Illusions CE AB)
FF Plugin-x32: @Google.com/GoogleEarthPlugin - C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin-x32: @java.com/DTPlugin,version=10.25.2 - C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.25.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3528.0331 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @ngm.nexoneu.com/NxGame - C:\ProgramData\NexonEU\NGM\npnxgameEU.dll (Nexon)
FF Plugin-x32: @nvidia.com/3DVision - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF HKLM-x32\...\Firefox\Extensions: [{F003DA68-8256-4b37-A6C4-350FA04494DF}] - C:\Program Files\Logitech\SetPointP\LogiSmoothFirefoxExt
FF Extension: Logitech SetPoint - C:\Program Files\Logitech\SetPointP\LogiSmoothFirefoxExt [2014-02-01]
FF HKCU\...\Firefox\Extensions: [{B64D9B05-48E1-4CEB-BF58-E0643994E900}] - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff
FF Extension: Download videos and MP3s from YouTube - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff [2013-02-25]

Chrome: 
=======
CHR HomePage: hxxp://google.de/
CHR StartupUrls: "hxxp://google.de/"
CHR Extension: (Google Drive) - C:\Users\x\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2014-07-17]
CHR Extension: (YouTube) - C:\Users\x\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2014-07-17]
CHR Extension: (Google-Suche) - C:\Users\x\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2014-07-17]
CHR Extension: (Avira Browser Safety) - C:\Users\x\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk [2014-07-17]
CHR Extension: (AdBlock) - C:\Users\x\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2014-07-17]
CHR Extension: (Google Wallet) - C:\Users\x\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2014-07-17]
CHR Extension: (Google Mail) - C:\Users\x\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2014-07-17]
CHR HKLM-x32\...\Chrome\Extension: [lifbcibllhkdhoafpjfnlhfpfgnpldfl] - C:\Program Files (x86)\Skype\Toolbars\ChromeExtension\skype_chrome_extension.crx [2014-04-11]
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Services (Whitelisted) =================

R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [430160 2014-06-24] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [430160 2014-06-24] (Avira Operations GmbH & Co. KG)
S2 Avira.OE.ServiceHost; C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe [141392 2014-07-07] (Avira Operations GmbH & Co. KG)
R2 c2cautoupdatesvc; C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe [1390720 2014-04-11] (Microsoft Corporation)
R2 c2cpnrsvc; C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe [1764992 2014-04-11] (Microsoft Corporation)
S3 IDriverT; C:\Program Files (x86)\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe [69632 2005-04-04] (Macrovision Corporation) [File not signed]
R2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1809720 2014-05-12] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [860472 2014-05-12] (Malwarebytes Corporation)
S3 npggsvc; C:\Windows\SysWOW64\GameMon.des [5268336 2014-03-25] (INCA Internet Co., Ltd.)
R2 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [75136 2014-06-05] ()
R2 RealtekSE; C:\Program Files (x86)\Edimax\PCIe Wireless LAN\RtlService.exe [36864 2010-04-16] (Realtek) [File not signed]

==================== Drivers (Whitelisted) ====================

R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [117712 2014-06-24] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [130584 2014-05-20] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2014-02-25] (Avira Operations GmbH & Co. KG)
R3 LGSHidFilt; C:\Windows\System32\DRIVERS\LGSHidFilt.Sys [64280 2013-05-30] (Logitech Inc.)
R3 lvsels64; C:\Windows\System32\DRIVERS\lvsels64.sys [68064 2010-07-27] (Logitech Inc.)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2014-05-12] (Malwarebytes Corporation)
R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [122584 2014-07-18] (Malwarebytes Corporation)
R3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2014-05-12] (Malwarebytes Corporation)
R1 Serial; C:\Windows\System32\DRIVERS\serial.sys [94208 2009-07-14] (Brother Industries Ltd.)
S3 taphss6; C:\Windows\System32\DRIVERS\taphss6.sys [40712 2012-11-15] (Anchorfree Inc.)
S3 EagleX64; \??\C:\Windows\system32\drivers\EagleX64.sys [X]
S3 FairplayKD; \??\C:\ProgramData\MTA San Andreas All\1.3\temp\FairplayKD.sys [X]
S3 X6va011; \??\C:\Windows\SysWOW64\Drivers\X6va011 [X]
S3 X6va012; \??\C:\Windows\SysWOW64\Drivers\X6va012 [X]
S3 X6va013; \??\C:\Windows\SysWOW64\Drivers\X6va013 [X]
S3 X6va015; \??\C:\Windows\SysWOW64\Drivers\X6va015 [X]
S3 X6va017; \??\C:\Windows\SysWOW64\Drivers\X6va017 [X]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2014-07-18 11:56 - 2014-07-18 11:56 - 02086912 _____ (Farbar) C:\Users\x\Downloads\FRST64 (1).exe
2014-07-17 22:12 - 2014-07-17 22:12 - 00002247 _____ () C:\Users\Public\Desktop\Google Chrome.lnk
2014-07-17 22:12 - 2014-07-17 22:12 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome
2014-07-17 22:01 - 2014-07-17 22:12 - 00000000 ____D () C:\Users\x\Desktop\Lesezeichen
2014-07-17 18:54 - 2014-07-17 18:54 - 00001131 _____ () C:\Users\x\Desktop\Rappelz.lnk
2014-07-17 18:51 - 2014-07-17 18:51 - 00001113 _____ () C:\Users\Public\Desktop\Rappelz.lnk
2014-07-17 18:51 - 2014-07-17 18:51 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Webzen
2014-07-17 18:45 - 2014-07-17 18:45 - 00000000 ____D () C:\Program Files (x86)\Webzen
2014-07-17 18:22 - 2014-07-17 18:37 - 00000000 ____D () C:\download
2014-07-17 18:22 - 2014-07-17 18:22 - 00000000 ____D () C:\ProgramData\WEBZEN
2014-07-17 18:21 - 2014-07-17 18:22 - 05760976 _____ () C:\Users\x\Downloads\Rappelz_de_Downloader.exe
2014-07-16 15:04 - 2014-07-16 15:04 - 00000000 ____D () C:\ProgramData\Riot Games
2014-07-11 21:49 - 2010-08-30 08:34 - 00536576 _____ (SQLite Development Team) C:\Windows\SysWOW64\sqlite3.dll
2014-07-11 21:48 - 2014-07-11 21:50 - 00000000 ____D () C:\AdwCleaner
2014-07-11 21:48 - 2014-07-11 21:48 - 01348263 _____ () C:\Users\x\Downloads\adwcleaner_3.215.exe
2014-07-11 21:48 - 2014-07-11 21:48 - 00033712 _____ () C:\Users\x\Downloads\Addition.txt
2014-07-11 21:47 - 2014-07-18 11:57 - 00018050 _____ () C:\Users\x\Downloads\FRST.txt
2014-07-11 21:47 - 2014-07-18 11:57 - 00000000 ____D () C:\FRST
2014-07-11 21:46 - 2014-07-11 21:47 - 02084864 _____ (Farbar) C:\Users\x\Downloads\FRST64.exe
2014-07-11 21:18 - 2014-07-11 21:18 - 00961360 _____ (Chip Digital GmbH) C:\Users\x\Downloads\Internet Explorer 11 64 Bit - CHIP-Installer.exe
2014-07-11 21:17 - 2014-07-11 21:21 - 00002758 _____ () C:\Windows\IE11_main.log
2014-07-11 20:17 - 2014-07-18 11:20 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-07-11 20:16 - 2014-07-11 20:16 - 00001102 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-07-11 20:16 - 2014-07-11 20:16 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-07-11 20:16 - 2014-07-11 20:16 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-07-11 20:16 - 2014-05-12 07:26 - 00091352 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-07-11 20:16 - 2014-05-12 07:26 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-07-11 20:16 - 2014-05-12 07:25 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-07-11 20:15 - 2014-07-11 20:15 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\x\Downloads\mbam-setup-2.0.2.1012.exe
2014-07-10 14:27 - 2014-06-30 04:09 - 00519168 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-07-10 14:27 - 2014-06-30 04:04 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-07-10 14:27 - 2014-06-18 04:18 - 00692736 _____ (Microsoft Corporation) C:\Windows\system32\osk.exe
2014-07-10 14:27 - 2014-06-18 03:51 - 00646144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\osk.exe
2014-07-10 14:27 - 2014-06-18 03:10 - 03157504 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-07-10 14:27 - 2014-06-06 12:10 - 00624128 _____ (Microsoft Corporation) C:\Windows\system32\qedit.dll
2014-07-10 14:27 - 2014-06-06 11:44 - 00509440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qedit.dll
2014-07-10 14:27 - 2014-05-30 10:08 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2014-07-10 14:27 - 2014-05-30 10:08 - 00340992 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2014-07-10 14:27 - 2014-05-30 10:08 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2014-07-10 14:27 - 2014-05-30 10:08 - 00307200 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2014-07-10 14:27 - 2014-05-30 10:08 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2014-07-10 14:27 - 2014-05-30 10:08 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2014-07-10 14:27 - 2014-05-30 10:08 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2014-07-10 14:27 - 2014-05-30 09:52 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2014-07-10 14:27 - 2014-05-30 09:52 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2014-07-10 14:27 - 2014-05-30 09:52 - 00247808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2014-07-10 14:27 - 2014-05-30 09:52 - 00220160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2014-07-10 14:27 - 2014-05-30 09:52 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2014-07-10 14:27 - 2014-05-30 09:52 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2014-07-10 14:27 - 2014-05-30 09:52 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2014-07-10 14:27 - 2014-05-30 08:45 - 00497152 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\afd.sys
2014-07-10 14:26 - 2014-06-20 22:14 - 00266424 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-07-10 14:26 - 2014-06-20 21:39 - 00240824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-07-10 14:26 - 2014-06-19 03:39 - 23464448 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-07-10 14:26 - 2014-06-19 03:06 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-07-10 14:26 - 2014-06-19 03:06 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-07-10 14:26 - 2014-06-19 02:48 - 02768384 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-07-10 14:26 - 2014-06-19 02:42 - 00548352 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-07-10 14:26 - 2014-06-19 02:42 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-07-10 14:26 - 2014-06-19 02:41 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-07-10 14:26 - 2014-06-19 02:41 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-07-10 14:26 - 2014-06-19 02:32 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-07-10 14:26 - 2014-06-19 02:31 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-07-10 14:26 - 2014-06-19 02:26 - 00598016 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-07-10 14:26 - 2014-06-19 02:24 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-07-10 14:26 - 2014-06-19 02:24 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-07-10 14:26 - 2014-06-19 02:23 - 00752640 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-07-10 14:26 - 2014-06-19 02:16 - 17276416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-07-10 14:26 - 2014-06-19 02:14 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-07-10 14:26 - 2014-06-19 02:09 - 00452608 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-07-10 14:26 - 2014-06-19 01:59 - 00038400 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-07-10 14:26 - 2014-06-19 01:56 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-07-10 14:26 - 2014-06-19 01:53 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-07-10 14:26 - 2014-06-19 01:51 - 05721088 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-07-10 14:26 - 2014-06-19 01:50 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-07-10 14:26 - 2014-06-19 01:48 - 00292864 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-07-10 14:26 - 2014-06-19 01:39 - 00608768 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-07-10 14:26 - 2014-06-19 01:38 - 00455168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-07-10 14:26 - 2014-06-19 01:37 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-07-10 14:26 - 2014-06-19 01:36 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-07-10 14:26 - 2014-06-19 01:35 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-07-10 14:26 - 2014-06-19 01:33 - 00631808 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-07-10 14:26 - 2014-06-19 01:32 - 02179072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-07-10 14:26 - 2014-06-19 01:28 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-07-10 14:26 - 2014-06-19 01:28 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-07-10 14:26 - 2014-06-19 01:27 - 02040832 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-07-10 14:26 - 2014-06-19 01:27 - 01249280 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-07-10 14:26 - 2014-06-19 01:25 - 00442368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-07-10 14:26 - 2014-06-19 01:23 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-07-10 14:26 - 2014-06-19 01:22 - 00592896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-07-10 14:26 - 2014-06-19 01:12 - 00367616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-07-10 14:26 - 2014-06-19 01:06 - 00032256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-07-10 14:26 - 2014-06-19 01:01 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-07-10 14:26 - 2014-06-19 00:59 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-07-10 14:26 - 2014-06-19 00:58 - 02266112 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-07-10 14:26 - 2014-06-19 00:58 - 00239616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-07-10 14:26 - 2014-06-19 00:52 - 04254720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-07-10 14:26 - 2014-06-19 00:51 - 13527040 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-07-10 14:26 - 2014-06-19 00:49 - 00526336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-07-10 14:26 - 2014-06-19 00:46 - 01068032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-07-10 14:26 - 2014-06-19 00:45 - 01964544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-07-10 14:26 - 2014-06-19 00:35 - 11742208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-07-10 14:26 - 2014-06-19 00:34 - 01393664 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-07-10 14:26 - 2014-06-19 00:15 - 00846336 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-07-10 14:26 - 2014-06-19 00:13 - 01791488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-07-10 14:26 - 2014-06-19 00:09 - 01139200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-07-10 14:26 - 2014-06-19 00:07 - 00704512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-07-10 14:26 - 2014-06-05 16:45 - 01460736 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2014-07-10 14:26 - 2014-06-05 16:26 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2014-07-10 14:26 - 2014-06-05 16:25 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2014-07-09 18:48 - 2014-07-09 18:48 - 00378075 _____ () C:\Users\x\Downloads\MacKeeper.2.10.3.pkg
2014-07-09 18:48 - 2014-07-09 18:48 - 00000000 ____D () C:\ProgramData\Mozilla
2014-07-09 16:12 - 2014-07-09 16:15 - 00000000 ____D () C:\Users\x\AppData\Local\Genesis_07091412
2014-07-09 16:12 - 2014-07-09 16:12 - 00000000 ____D () C:\Users\x\AppData\Local\ContextFree
2014-07-09 16:02 - 2014-07-09 16:12 - 00000000 ____D () C:\Program Files (x86)\VideoLAN
2014-07-08 18:39 - 2014-07-08 18:40 - 13084896 _____ (Microsoft Corporation) C:\Users\x\Downloads\Silverlight_x64.exe
2014-07-08 17:52 - 2014-07-08 17:55 - 00000000 ____D () C:\Program Files (x86)\OneFloorApp
2014-07-07 17:03 - 2014-07-07 17:03 - 00291120 _____ () C:\Windows\Minidump\070714-14866-01.dmp
2014-07-07 16:34 - 2014-07-07 16:34 - 00000000 __SHD () C:\Users\x\AppData\Local\EmieUserList
2014-07-07 16:34 - 2014-07-07 16:34 - 00000000 __SHD () C:\Users\x\AppData\Local\EmieSiteList
2014-07-06 17:59 - 2014-07-06 17:59 - 00001735 _____ () C:\Users\x\Desktop\AuraKingdom-DE.lnk
2014-07-06 15:30 - 2014-07-06 15:30 - 00000000 ____D () C:\Users\x\AppData\Local\Aeria Games
2014-07-06 15:29 - 2014-07-06 18:00 - 00000000 ___HD () C:\Windows\msdownld.tmp
2014-07-06 15:29 - 2014-07-06 17:59 - 00000000 ____D () C:\Users\x\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\AeriaGames
2014-07-06 15:29 - 2014-07-06 15:29 - 00001678 _____ () C:\Users\x\Desktop\Aura Kingdom.lnk
2014-07-06 15:29 - 2014-07-06 15:29 - 00000000 ____D () C:\ProgramData\Aeria Games
2014-07-06 15:23 - 2014-07-06 17:54 - 00000000 __SHD () C:\Windows\SysWOW64\AI_RecycleBin
2014-07-06 15:23 - 2014-07-06 15:23 - 00002028 _____ () C:\Users\Public\Desktop\Aeria Ignite.lnk
2014-07-06 15:23 - 2014-07-06 15:23 - 00000000 ____D () C:\Users\x\AppData\Roaming\Aeria Games & Entertainment
2014-07-06 15:23 - 2014-07-06 15:23 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AeriaGames
2014-07-06 15:23 - 2014-07-06 15:23 - 00000000 ____D () C:\Program Files (x86)\Aeria Games
2014-07-06 14:12 - 2014-07-06 17:54 - 00000000 ____D () C:\AeriaGames
2014-07-06 14:12 - 2014-07-06 14:12 - 00581656 _____ (Aeria Games & Entertainment) C:\Users\x\Downloads\aurakingdom_us_downloader.exe
2014-07-05 15:29 - 2014-07-05 15:29 - 08685071 _____ () C:\Users\x\Downloads\MeetYourDEMiZE World v6 (1).zip
2014-07-05 15:29 - 2014-07-05 15:29 - 08685071 _____ () C:\Users\x\Desktop\MeetYourDEMiZE World v6 (1).zip
2014-07-03 23:23 - 2014-07-03 23:23 - 00000000 ____D () C:\Users\x\AppData\Local\Macromedia
2014-07-03 23:22 - 2014-07-17 23:16 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-07-03 23:22 - 2014-07-09 15:16 - 00699056 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-07-03 23:22 - 2014-07-09 15:16 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-07-03 23:22 - 2014-07-09 15:16 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-07-03 23:07 - 2014-07-03 23:09 - 27167987 _____ () C:\Users\x\Downloads\torbrowser-install-3.6.2_en-US.exe
2014-07-03 23:07 - 2014-07-03 23:07 - 00000000 ____D () C:\Users\x\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Tor
2014-07-03 23:06 - 2014-07-03 23:06 - 01881962 _____ () C:\Users\x\Downloads\tor-0.2.4.22-win32 (2).exe
2014-07-03 23:04 - 2014-07-03 23:07 - 00000000 ____D () C:\Users\x\AppData\Roaming\Tor
2014-07-03 23:04 - 2014-07-03 23:04 - 01881962 _____ () C:\Users\x\Downloads\tor-0.2.4.22-win32.exe
2014-07-03 23:04 - 2014-07-03 23:04 - 01881962 _____ () C:\Users\x\Downloads\tor-0.2.4.22-win32 (1).exe
2014-07-03 20:01 - 2014-07-03 20:01 - 03928526 _____ () C:\Users\x\Downloads\MeetYourDEMiZE World v2.zip
2014-07-03 19:53 - 2014-07-03 19:53 - 00291256 _____ () C:\Windows\Minidump\070314-18236-01.dmp
2014-07-02 19:18 - 2014-07-02 19:18 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_Kernel_xusb21_01009.Wdf
2014-07-02 19:18 - 2014-07-02 19:18 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_Kernel_MijXfilt_01009.Wdf
2014-07-02 19:10 - 2014-07-02 19:10 - 00000923 _____ () C:\Users\Public\Desktop\DS3 Tool.lnk
2014-07-02 19:10 - 2014-07-02 19:10 - 00000000 ____D () C:\Users\x\AppData\Roaming\MotioninJoy
2014-07-02 19:10 - 2014-07-02 19:10 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MotioninJoy
2014-07-02 19:10 - 2014-07-02 19:10 - 00000000 ____D () C:\Program Files\MotioninJoy
2014-07-02 19:10 - 2012-05-12 12:31 - 00121416 _____ (MotioninJoy) C:\Windows\system32\Drivers\MijXfilt.sys
2014-07-02 19:10 - 2011-12-07 19:42 - 00328712 _____ (Logitech Inc.) C:\Windows\system32\MijFrc.dll
2014-07-02 19:10 - 2011-12-07 19:42 - 00074960 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\xusb21.sys
2014-07-02 19:09 - 2014-07-02 19:09 - 04117346 _____ () C:\Users\x\Downloads\MotioninJoy_071001_signed.zip
2014-07-02 19:09 - 2014-07-02 19:09 - 00961360 _____ (Chip Digital GmbH) C:\Users\x\Downloads\MotioninJoy - CHIP-Installer (1).exe
2014-07-02 19:07 - 2014-07-02 19:07 - 00961360 _____ (Chip Digital GmbH) C:\Users\x\Downloads\MotioninJoy - CHIP-Installer.exe
2014-07-02 18:22 - 2014-07-05 00:14 - 00000000 ____D () C:\Users\x\Documents\FIFA 14
2014-07-02 18:22 - 2014-07-02 18:22 - 00001246 _____ () C:\Users\Public\Desktop\FIFA 14.lnk
2014-07-02 18:22 - 2014-07-02 18:22 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FIFA 14
2014-07-01 16:22 - 2014-07-01 16:21 - 02412640 _____ () C:\Users\x\Desktop\1.2.2_YouJellyVGs_Terraria_All_Item_Map.zip
2014-07-01 16:21 - 2014-07-01 16:21 - 02412640 _____ () C:\Users\x\Downloads\1.2.2_YouJellyVGs_Terraria_All_Item_Map.zip
2014-07-01 16:09 - 2014-07-01 16:09 - 08685071 _____ () C:\Users\x\Downloads\MeetYourDEMiZE World v6.zip
2014-06-30 19:57 - 2014-06-30 19:57 - 01545337 _____ () C:\Users\x\Downloads\Terraria_1.2_All_Items_and_NPCs (1).zip
2014-06-30 19:57 - 2014-06-30 19:57 - 01545337 _____ () C:\Users\x\Desktop\Terraria_1.2_All_Items_and_NPCs (1).zip
2014-06-30 19:56 - 2014-06-30 19:56 - 01545337 _____ () C:\Users\x\Downloads\Terraria_1.2_All_Items_and_NPCs.zip
2014-06-27 20:27 - 2014-06-27 20:27 - 00000219 _____ () C:\Users\x\Desktop\Counter-Strike Global Offensive.url
2014-06-24 17:11 - 2014-06-24 17:12 - 00000000 ____D () C:\Users\x\Desktop\Handyimperium
2014-06-24 16:53 - 2014-06-24 17:05 - 492481815 _____ () C:\Users\x\Downloads\Bloatware_v2.1.zip
2014-06-24 16:53 - 2014-06-24 16:56 - 106395803 _____ () C:\Users\x\Downloads\GoogleApps_v1.4.zip
2014-06-24 16:45 - 2014-06-24 17:11 - 1757573645 _____ () C:\Users\x\Downloads\Imperium_v5.1.zip
2014-06-23 19:57 - 2014-06-23 19:59 - 00000000 ____D () C:\Users\x\Desktop\Neuer Ordner (2)
2014-06-23 19:55 - 2014-06-23 19:55 - 08028207 _____ () C:\Users\x\Downloads\CWM_6.0.4.7_Touch_GT-I9505.tar
2014-06-23 19:19 - 2014-03-19 03:27 - 00206080 _____ (DEVGURU Co., LTD.(www.devguru.co.kr)) C:\Windows\system32\Drivers\ssudmdm.sys
2014-06-23 19:19 - 2014-03-19 03:27 - 00109056 _____ (DEVGURU Co., LTD.(www.devguru.co.kr)) C:\Windows\system32\Drivers\ssudbus.sys
2014-06-23 16:38 - 2014-06-23 16:38 - 00000000 ____D () C:\Users\x\workspace
2014-06-23 15:03 - 2014-06-23 15:03 - 00000000 ____D () C:\Program Files\SAMSUNG
2014-06-23 14:42 - 2014-06-23 14:42 - 00000000 ____D () C:\AndroidSDK
2014-06-23 14:41 - 2014-06-23 14:41 - 24139484 _____ () C:\Users\x\Downloads\Samsung Galaxy S4 Drivers2.zip
2014-06-23 13:18 - 2014-06-23 13:19 - 35844368 _____ () C:\Users\x\Downloads\adb-tools.zip
2014-06-23 12:50 - 2014-06-23 12:56 - 535287324 _____ () C:\Users\x\Downloads\adt-bundle-windows-x86_64-20140321.zip
2014-06-22 11:59 - 2014-06-22 11:59 - 00001189 _____ () C:\Users\Public\Desktop\Peggle.lnk
2014-06-22 11:59 - 2014-06-22 11:59 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Peggle

==================== One Month Modified Files and Folders =======

2014-07-18 11:58 - 2014-07-11 21:47 - 00018050 _____ () C:\Users\x\Downloads\FRST.txt
2014-07-18 11:57 - 2014-07-11 21:47 - 00000000 ____D () C:\FRST
2014-07-18 11:56 - 2014-07-18 11:56 - 02086912 _____ (Farbar) C:\Users\x\Downloads\FRST64 (1).exe
2014-07-18 11:51 - 2012-11-18 17:44 - 00000000 ____D () C:\Users\x\AppData\Roaming\Skype
2014-07-18 11:43 - 2013-11-07 22:04 - 00001100 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-07-18 11:27 - 2011-04-12 09:43 - 00699416 _____ () C:\Windows\system32\perfh007.dat
2014-07-18 11:27 - 2011-04-12 09:43 - 00149556 _____ () C:\Windows\system32\perfc007.dat
2014-07-18 11:27 - 2009-07-14 07:13 - 01620612 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-07-18 11:26 - 2009-07-14 06:45 - 00021264 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-07-18 11:26 - 2009-07-14 06:45 - 00021264 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-07-18 11:23 - 2012-11-07 20:37 - 01166628 _____ () C:\Windows\WindowsUpdate.log
2014-07-18 11:20 - 2014-07-11 20:17 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-07-18 11:20 - 2014-03-29 15:58 - 00000000 ____D () C:\ProgramData\Origin
2014-07-18 11:20 - 2013-03-01 21:21 - 00000000 ____D () C:\Program Files (x86)\Steam
2014-07-18 11:19 - 2014-03-29 15:58 - 00000000 ____D () C:\Program Files (x86)\Origin
2014-07-18 11:18 - 2014-05-02 07:26 - 00025518 _____ () C:\Windows\setupact.log
2014-07-18 11:18 - 2013-11-07 22:04 - 00001096 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-07-18 11:18 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-07-18 11:17 - 2014-05-18 14:25 - 00280006 _____ () C:\Windows\PFRO.log
2014-07-18 11:17 - 2012-11-18 17:20 - 00000000 ____D () C:\ProgramData\NVIDIA
2014-07-17 23:26 - 2013-11-19 22:33 - 00000000 ____D () C:\Program Files (x86)\osu!
2014-07-17 23:16 - 2014-07-03 23:22 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-07-17 22:12 - 2014-07-17 22:12 - 00002247 _____ () C:\Users\Public\Desktop\Google Chrome.lnk
2014-07-17 22:12 - 2014-07-17 22:12 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome
2014-07-17 22:12 - 2014-07-17 22:01 - 00000000 ____D () C:\Users\x\Desktop\Lesezeichen
2014-07-17 22:12 - 2013-11-07 22:04 - 00000000 ____D () C:\Program Files (x86)\Google
2014-07-17 22:12 - 2012-11-18 17:26 - 00000000 ____D () C:\Users\x\AppData\Local\Google
2014-07-17 18:54 - 2014-07-17 18:54 - 00001131 _____ () C:\Users\x\Desktop\Rappelz.lnk
2014-07-17 18:51 - 2014-07-17 18:51 - 00001113 _____ () C:\Users\Public\Desktop\Rappelz.lnk
2014-07-17 18:51 - 2014-07-17 18:51 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Webzen
2014-07-17 18:45 - 2014-07-17 18:45 - 00000000 ____D () C:\Program Files (x86)\Webzen
2014-07-17 18:37 - 2014-07-17 18:22 - 00000000 ____D () C:\download
2014-07-17 18:22 - 2014-07-17 18:22 - 00000000 ____D () C:\ProgramData\WEBZEN
2014-07-17 18:22 - 2014-07-17 18:21 - 05760976 _____ () C:\Users\x\Downloads\Rappelz_de_Downloader.exe
2014-07-16 15:04 - 2014-07-16 15:04 - 00000000 ____D () C:\ProgramData\Riot Games
2014-07-15 12:37 - 2014-04-02 19:04 - 00001137 _____ () C:\Users\Public\Desktop\Avira.lnk
2014-07-15 12:37 - 2014-04-02 19:04 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2014-07-15 12:37 - 2014-04-02 19:04 - 00000000 ____D () C:\Program Files (x86)\Avira
2014-07-15 12:37 - 2014-03-15 13:23 - 00000000 ____D () C:\ProgramData\Package Cache
2014-07-12 23:29 - 2013-08-01 17:54 - 00000000 ____D () C:\Users\x\AppData\Roaming\.minecraft
2014-07-12 12:21 - 2012-11-30 17:47 - 00000000 ____D () C:\Users\x\AppData\Roaming\TS3Client
2014-07-12 02:15 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\rescache
2014-07-11 21:50 - 2014-07-11 21:48 - 00000000 ____D () C:\AdwCleaner
2014-07-11 21:50 - 2012-11-25 14:20 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-07-11 21:50 - 2012-11-07 20:37 - 00000000 ____D () C:\Users\x
2014-07-11 21:48 - 2014-07-11 21:48 - 01348263 _____ () C:\Users\x\Downloads\adwcleaner_3.215.exe
2014-07-11 21:48 - 2014-07-11 21:48 - 00033712 _____ () C:\Users\x\Downloads\Addition.txt
2014-07-11 21:47 - 2014-07-11 21:46 - 02084864 _____ (Farbar) C:\Users\x\Downloads\FRST64.exe
2014-07-11 21:21 - 2014-07-11 21:17 - 00002758 _____ () C:\Windows\IE11_main.log
2014-07-11 21:18 - 2014-07-11 21:18 - 00961360 _____ (Chip Digital GmbH) C:\Users\x\Downloads\Internet Explorer 11 64 Bit - CHIP-Installer.exe
2014-07-11 20:36 - 2009-07-14 07:32 - 00000000 ____D () C:\Windows\addins
2014-07-11 20:35 - 2013-02-25 22:13 - 00000000 ____D () C:\Program Files (x86)\Amazon
2014-07-11 20:16 - 2014-07-11 20:16 - 00001102 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-07-11 20:16 - 2014-07-11 20:16 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-07-11 20:16 - 2014-07-11 20:16 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-07-11 20:16 - 2012-12-07 12:11 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-07-11 20:15 - 2014-07-11 20:15 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\x\Downloads\mbam-setup-2.0.2.1012.exe
2014-07-11 20:03 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\NDF
2014-07-11 09:58 - 2009-07-14 06:45 - 00294712 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-07-11 09:56 - 2014-05-06 22:58 - 00000000 ___SD () C:\Windows\system32\CompatTel
2014-07-11 09:56 - 2011-04-12 09:55 - 00000000 ____D () C:\Program Files\Windows Journal
2014-07-11 09:56 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\SysWOW64\Dism
2014-07-11 09:56 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\Dism
2014-07-11 01:10 - 2013-08-23 03:01 - 00000000 ____D () C:\Windows\system32\MRT
2014-07-11 01:09 - 2013-01-11 00:16 - 96441528 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-07-10 14:26 - 2014-04-03 12:46 - 00042040 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avnetflt.sys
2014-07-09 18:48 - 2014-07-09 18:48 - 00378075 _____ () C:\Users\x\Downloads\MacKeeper.2.10.3.pkg
2014-07-09 18:48 - 2014-07-09 18:48 - 00000000 ____D () C:\ProgramData\Mozilla
2014-07-09 16:15 - 2014-07-09 16:12 - 00000000 ____D () C:\Users\x\AppData\Local\Genesis_07091412
2014-07-09 16:12 - 2014-07-09 16:12 - 00000000 ____D () C:\Users\x\AppData\Local\ContextFree
2014-07-09 16:12 - 2014-07-09 16:02 - 00000000 ____D () C:\Program Files (x86)\VideoLAN
2014-07-09 15:16 - 2014-07-03 23:22 - 00699056 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-07-09 15:16 - 2014-07-03 23:22 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-07-09 15:16 - 2014-07-03 23:22 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-07-08 18:40 - 2014-07-08 18:39 - 13084896 _____ (Microsoft Corporation) C:\Users\x\Downloads\Silverlight_x64.exe
2014-07-08 17:55 - 2014-07-08 17:52 - 00000000 ____D () C:\Program Files (x86)\OneFloorApp
2014-07-07 17:03 - 2014-07-07 17:03 - 00291120 _____ () C:\Windows\Minidump\070714-14866-01.dmp
2014-07-07 17:03 - 2014-05-20 18:15 - 559983192 _____ () C:\Windows\MEMORY.DMP
2014-07-07 17:03 - 2012-11-30 19:23 - 00000000 ____D () C:\Windows\Minidump
2014-07-07 16:34 - 2014-07-07 16:34 - 00000000 __SHD () C:\Users\x\AppData\Local\EmieUserList
2014-07-07 16:34 - 2014-07-07 16:34 - 00000000 __SHD () C:\Users\x\AppData\Local\EmieSiteList
2014-07-06 18:00 - 2014-07-06 15:29 - 00000000 ___HD () C:\Windows\msdownld.tmp
2014-07-06 18:00 - 2013-07-14 15:44 - 00000000 ____D () C:\Windows\SysWOW64\directx
2014-07-06 17:59 - 2014-07-06 17:59 - 00001735 _____ () C:\Users\x\Desktop\AuraKingdom-DE.lnk
2014-07-06 17:59 - 2014-07-06 15:29 - 00000000 ____D () C:\Users\x\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\AeriaGames
2014-07-06 17:54 - 2014-07-06 15:23 - 00000000 __SHD () C:\Windows\SysWOW64\AI_RecycleBin
2014-07-06 17:54 - 2014-07-06 14:12 - 00000000 ____D () C:\AeriaGames
2014-07-06 15:30 - 2014-07-06 15:30 - 00000000 ____D () C:\Users\x\AppData\Local\Aeria Games
2014-07-06 15:29 - 2014-07-06 15:29 - 00001678 _____ () C:\Users\x\Desktop\Aura Kingdom.lnk
2014-07-06 15:29 - 2014-07-06 15:29 - 00000000 ____D () C:\ProgramData\Aeria Games
2014-07-06 15:23 - 2014-07-06 15:23 - 00002028 _____ () C:\Users\Public\Desktop\Aeria Ignite.lnk
2014-07-06 15:23 - 2014-07-06 15:23 - 00000000 ____D () C:\Users\x\AppData\Roaming\Aeria Games & Entertainment
2014-07-06 15:23 - 2014-07-06 15:23 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AeriaGames
2014-07-06 15:23 - 2014-07-06 15:23 - 00000000 ____D () C:\Program Files (x86)\Aeria Games
2014-07-06 14:12 - 2014-07-06 14:12 - 00581656 _____ (Aeria Games & Entertainment) C:\Users\x\Downloads\aurakingdom_us_downloader.exe
2014-07-06 01:00 - 2014-06-07 16:29 - 00000000 ____D () C:\Users\x\Desktop\Neuer Ordner
2014-07-05 15:29 - 2014-07-05 15:29 - 08685071 _____ () C:\Users\x\Downloads\MeetYourDEMiZE World v6 (1).zip
2014-07-05 15:29 - 2014-07-05 15:29 - 08685071 _____ () C:\Users\x\Desktop\MeetYourDEMiZE World v6 (1).zip
2014-07-05 00:14 - 2014-07-02 18:22 - 00000000 ____D () C:\Users\x\Documents\FIFA 14
2014-07-03 23:23 - 2014-07-03 23:23 - 00000000 ____D () C:\Users\x\AppData\Local\Macromedia
2014-07-03 23:09 - 2014-07-03 23:07 - 27167987 _____ () C:\Users\x\Downloads\torbrowser-install-3.6.2_en-US.exe
2014-07-03 23:07 - 2014-07-03 23:07 - 00000000 ____D () C:\Users\x\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Tor
2014-07-03 23:07 - 2014-07-03 23:04 - 00000000 ____D () C:\Users\x\AppData\Roaming\Tor
2014-07-03 23:06 - 2014-07-03 23:06 - 01881962 _____ () C:\Users\x\Downloads\tor-0.2.4.22-win32 (2).exe
2014-07-03 23:04 - 2014-07-03 23:04 - 01881962 _____ () C:\Users\x\Downloads\tor-0.2.4.22-win32.exe
2014-07-03 23:04 - 2014-07-03 23:04 - 01881962 _____ () C:\Users\x\Downloads\tor-0.2.4.22-win32 (1).exe
2014-07-03 20:01 - 2014-07-03 20:01 - 03928526 _____ () C:\Users\x\Downloads\MeetYourDEMiZE World v2.zip
2014-07-03 19:53 - 2014-07-03 19:53 - 00291256 _____ () C:\Windows\Minidump\070314-18236-01.dmp
2014-07-02 19:18 - 2014-07-02 19:18 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_Kernel_xusb21_01009.Wdf
2014-07-02 19:18 - 2014-07-02 19:18 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_Kernel_MijXfilt_01009.Wdf
2014-07-02 19:10 - 2014-07-02 19:10 - 00000923 _____ () C:\Users\Public\Desktop\DS3 Tool.lnk
2014-07-02 19:10 - 2014-07-02 19:10 - 00000000 ____D () C:\Users\x\AppData\Roaming\MotioninJoy
2014-07-02 19:10 - 2014-07-02 19:10 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MotioninJoy
2014-07-02 19:10 - 2014-07-02 19:10 - 00000000 ____D () C:\Program Files\MotioninJoy
2014-07-02 19:09 - 2014-07-02 19:09 - 04117346 _____ () C:\Users\x\Downloads\MotioninJoy_071001_signed.zip
2014-07-02 19:09 - 2014-07-02 19:09 - 00961360 _____ (Chip Digital GmbH) C:\Users\x\Downloads\MotioninJoy - CHIP-Installer (1).exe
2014-07-02 19:07 - 2014-07-02 19:07 - 00961360 _____ (Chip Digital GmbH) C:\Users\x\Downloads\MotioninJoy - CHIP-Installer.exe
2014-07-02 18:22 - 2014-07-02 18:22 - 00001246 _____ () C:\Users\Public\Desktop\FIFA 14.lnk
2014-07-02 18:22 - 2014-07-02 18:22 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FIFA 14
2014-07-02 18:22 - 2009-07-14 07:32 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2014-07-02 18:21 - 2014-05-29 15:12 - 00074036 _____ () C:\Windows\DirectX.log
2014-07-02 17:16 - 2014-03-29 16:01 - 00000000 ____D () C:\Program Files (x86)\Origin Games
2014-07-01 16:21 - 2014-07-01 16:22 - 02412640 _____ () C:\Users\x\Desktop\1.2.2_YouJellyVGs_Terraria_All_Item_Map.zip
2014-07-01 16:21 - 2014-07-01 16:21 - 02412640 _____ () C:\Users\x\Downloads\1.2.2_YouJellyVGs_Terraria_All_Item_Map.zip
2014-07-01 16:09 - 2014-07-01 16:09 - 08685071 _____ () C:\Users\x\Downloads\MeetYourDEMiZE World v6.zip
2014-06-30 19:57 - 2014-06-30 19:57 - 01545337 _____ () C:\Users\x\Downloads\Terraria_1.2_All_Items_and_NPCs (1).zip
2014-06-30 19:57 - 2014-06-30 19:57 - 01545337 _____ () C:\Users\x\Desktop\Terraria_1.2_All_Items_and_NPCs (1).zip
2014-06-30 19:56 - 2014-06-30 19:56 - 01545337 _____ () C:\Users\x\Downloads\Terraria_1.2_All_Items_and_NPCs.zip
2014-06-30 04:09 - 2014-07-10 14:27 - 00519168 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-06-30 04:04 - 2014-07-10 14:27 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-06-27 20:27 - 2014-06-27 20:27 - 00000219 _____ () C:\Users\x\Desktop\Counter-Strike Global Offensive.url
2014-06-27 20:27 - 2013-03-01 21:47 - 00000000 ____D () C:\Users\x\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam
2014-06-26 16:54 - 2013-10-09 19:45 - 00000000 ____D () C:\Users\x\AppData\Roaming\.technic
2014-06-26 15:42 - 2013-10-09 19:45 - 02346942 _____ () C:\Users\x\Desktop\TechnicLauncher.exe
2014-06-24 17:12 - 2014-06-24 17:11 - 00000000 ____D () C:\Users\x\Desktop\Handyimperium
2014-06-24 17:11 - 2014-06-24 16:45 - 1757573645 _____ () C:\Users\x\Downloads\Imperium_v5.1.zip
2014-06-24 17:05 - 2014-06-24 16:53 - 492481815 _____ () C:\Users\x\Downloads\Bloatware_v2.1.zip
2014-06-24 16:56 - 2014-06-24 16:53 - 106395803 _____ () C:\Users\x\Downloads\GoogleApps_v1.4.zip
2014-06-24 14:55 - 2014-04-02 19:06 - 00117712 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2014-06-23 19:59 - 2014-06-23 19:57 - 00000000 ____D () C:\Users\x\Desktop\Neuer Ordner (2)
2014-06-23 19:55 - 2014-06-23 19:55 - 08028207 _____ () C:\Users\x\Downloads\CWM_6.0.4.7_Touch_GT-I9505.tar
2014-06-23 16:38 - 2014-06-23 16:38 - 00000000 ____D () C:\Users\x\workspace
2014-06-23 16:38 - 2013-12-28 20:08 - 00000000 ____D () C:\Users\x\.android
2014-06-23 15:04 - 2014-05-05 16:04 - 00000000 ____D () C:\Program Files (x86)\Samsung
2014-06-23 15:03 - 2014-06-23 15:03 - 00000000 ____D () C:\Program Files\SAMSUNG
2014-06-23 14:42 - 2014-06-23 14:42 - 00000000 ____D () C:\AndroidSDK
2014-06-23 14:41 - 2014-06-23 14:41 - 24139484 _____ () C:\Users\x\Downloads\Samsung Galaxy S4 Drivers2.zip
2014-06-23 14:40 - 2012-11-18 18:56 - 00000000 ____D () C:\Windows\System32\Tasks\Games
2014-06-23 13:19 - 2014-06-23 13:18 - 35844368 _____ () C:\Users\x\Downloads\adb-tools.zip
2014-06-23 12:56 - 2014-06-23 12:50 - 535287324 _____ () C:\Users\x\Downloads\adt-bundle-windows-x86_64-20140321.zip
2014-06-22 12:01 - 2014-05-29 15:13 - 00000000 ____D () C:\ProgramData\PopCap Games
2014-06-22 11:59 - 2014-06-22 11:59 - 00001189 _____ () C:\Users\Public\Desktop\Peggle.lnk
2014-06-22 11:59 - 2014-06-22 11:59 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Peggle
2014-06-21 23:38 - 2013-11-07 22:04 - 00004096 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2014-06-21 23:38 - 2013-11-07 22:04 - 00003844 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2014-06-21 21:12 - 2014-06-07 18:14 - 00000000 ____D () C:\Users\x\Desktop\Huso-Liste
2014-06-20 22:14 - 2014-07-10 14:26 - 00266424 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-06-20 21:39 - 2014-07-10 14:26 - 00240824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-06-19 03:39 - 2014-07-10 14:26 - 23464448 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-06-19 03:06 - 2014-07-10 14:26 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-06-19 03:06 - 2014-07-10 14:26 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-06-19 02:48 - 2014-07-10 14:26 - 02768384 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-06-19 02:42 - 2014-07-10 14:26 - 00548352 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-06-19 02:42 - 2014-07-10 14:26 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-06-19 02:41 - 2014-07-10 14:26 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-06-19 02:41 - 2014-07-10 14:26 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-06-19 02:32 - 2014-07-10 14:26 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-06-19 02:31 - 2014-07-10 14:26 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-06-19 02:26 - 2014-07-10 14:26 - 00598016 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-06-19 02:24 - 2014-07-10 14:26 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-06-19 02:24 - 2014-07-10 14:26 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-06-19 02:23 - 2014-07-10 14:26 - 00752640 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-06-19 02:16 - 2014-07-10 14:26 - 17276416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-06-19 02:14 - 2014-07-10 14:26 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-06-19 02:09 - 2014-07-10 14:26 - 00452608 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-06-19 01:59 - 2014-07-10 14:26 - 00038400 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-06-19 01:56 - 2014-07-10 14:26 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-06-19 01:53 - 2014-07-10 14:26 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-06-19 01:51 - 2014-07-10 14:26 - 05721088 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-06-19 01:50 - 2014-07-10 14:26 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-06-19 01:48 - 2014-07-10 14:26 - 00292864 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-06-19 01:39 - 2014-07-10 14:26 - 00608768 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-06-19 01:38 - 2014-07-10 14:26 - 00455168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-06-19 01:37 - 2014-07-10 14:26 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-06-19 01:36 - 2014-07-10 14:26 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-06-19 01:35 - 2014-07-10 14:26 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-06-19 01:33 - 2014-07-10 14:26 - 00631808 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-06-19 01:32 - 2014-07-10 14:26 - 02179072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-06-19 01:28 - 2014-07-10 14:26 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-06-19 01:28 - 2014-07-10 14:26 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-06-19 01:27 - 2014-07-10 14:26 - 02040832 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-06-19 01:27 - 2014-07-10 14:26 - 01249280 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-06-19 01:25 - 2014-07-10 14:26 - 00442368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-06-19 01:23 - 2014-07-10 14:26 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-06-19 01:22 - 2014-07-10 14:26 - 00592896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-06-19 01:12 - 2014-07-10 14:26 - 00367616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-06-19 01:06 - 2014-07-10 14:26 - 00032256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-06-19 01:01 - 2014-07-10 14:26 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-06-19 00:59 - 2014-07-10 14:26 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-06-19 00:58 - 2014-07-10 14:26 - 02266112 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-06-19 00:58 - 2014-07-10 14:26 - 00239616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-06-19 00:52 - 2014-07-10 14:26 - 04254720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-06-19 00:51 - 2014-07-10 14:26 - 13527040 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-06-19 00:49 - 2014-07-10 14:26 - 00526336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-06-19 00:46 - 2014-07-10 14:26 - 01068032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-06-19 00:45 - 2014-07-10 14:26 - 01964544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-06-19 00:35 - 2014-07-10 14:26 - 11742208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-06-19 00:34 - 2014-07-10 14:26 - 01393664 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-06-19 00:15 - 2014-07-10 14:26 - 00846336 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-06-19 00:13 - 2014-07-10 14:26 - 01791488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-06-19 00:09 - 2014-07-10 14:26 - 01139200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-06-19 00:07 - 2014-07-10 14:26 - 00704512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-06-18 17:14 - 2012-12-15 23:57 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DVDVideoSoft
2014-06-18 04:18 - 2014-07-10 14:27 - 00692736 _____ (Microsoft Corporation) C:\Windows\system32\osk.exe
2014-06-18 03:51 - 2014-07-10 14:27 - 00646144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\osk.exe
2014-06-18 03:10 - 2014-07-10 14:27 - 03157504 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys

Files to move or delete:
====================
C:\Users\Public\AlexaNSISPlugin.868.dll


Some content of TEMP:
====================
C:\Users\x\AppData\Local\Temp\6_Offer_11.exe
C:\Users\x\AppData\Local\Temp\app.exe
C:\Users\x\AppData\Local\Temp\avgnt.exe
C:\Users\x\AppData\Local\Temp\BackupSetup.exe
C:\Users\x\AppData\Local\Temp\bdfilters.dll
C:\Users\x\AppData\Local\Temp\DseShExt-x64.dll
C:\Users\x\AppData\Local\Temp\DseShExt-x86.dll
C:\Users\x\AppData\Local\Temp\dxwebsetup.exe
C:\Users\x\AppData\Local\Temp\ICSharpCode.SharpZipLib.dll
C:\Users\x\AppData\Local\Temp\instloffer.exe
C:\Users\x\AppData\Local\Temp\IrsoDLL.dll
C:\Users\x\AppData\Local\Temp\NGMDll.dll
C:\Users\x\AppData\Local\Temp\NGMResource.dll
C:\Users\x\AppData\Local\Temp\NGMSetup.exe
C:\Users\x\AppData\Local\Temp\Quarantine.exe
C:\Users\x\AppData\Local\Temp\SDShelEx-win32.dll
C:\Users\x\AppData\Local\Temp\SDShelEx-x64.dll
C:\Users\x\AppData\Local\Temp\System.Data.SQLite.dll
C:\Users\x\AppData\Local\Temp\System.Data.SQLite23224.dll
C:\Users\x\AppData\Local\Temp\System.Data.SQLite32720.dll
C:\Users\x\AppData\Local\Temp\System.Data.SQLite40691.dll
C:\Users\x\AppData\Local\Temp\System.Data.SQLite47760.dll
C:\Users\x\AppData\Local\Temp\System.Data.SQLite49241.dll
C:\Users\x\AppData\Local\Temp\System.Data.SQLite64220.dll
C:\Users\x\AppData\Local\Temp\System.Data.SQLite84750.dll
C:\Users\x\AppData\Local\Temp\unicows.dll
C:\Users\x\AppData\Local\Temp\vcredist_x86.exe
C:\Users\x\AppData\Local\Temp\YgoUpdater.exe


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-07-08 22:34

==================== End Of Log ============================
         
--- --- ---
__________________

Alt 18.07.2014, 20:06   #4
deeprybka
/// TB-Ausbilder
/// Anleitungs-Guru
 
Google Chrome öffnet eigene Werbe-Tabs (marketittzer.net - Weiterleitung zu andere Werbeseiten) - Standard

Google Chrome öffnet eigene Werbe-Tabs (marketittzer.net - Weiterleitung zu andere Werbeseiten)



Hi,
es fehlt die Addition.txt...

Schritt 1



Bitte starte FRST erneut, markiere auch die checkbox und drücke auf Scan.
Bitte poste mir den Inhalt der beiden Logs die erstellt werden.
__________________
Gruß
deeprybka

Lob, Kritik, Wünsche?

Spende fürs trojaner-board?
_______________________________________________
„Neminem laede, immo omnes, quantum potes, iuva.“ Arthur Schopenhauer

Alt 18.07.2014, 23:57   #5
Kisake01
 
Google Chrome öffnet eigene Werbe-Tabs (marketittzer.net - Weiterleitung zu andere Werbeseiten) - Standard

Google Chrome öffnet eigene Werbe-Tabs (marketittzer.net - Weiterleitung zu andere Werbeseiten)



FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 15-07-2014 01
Ran by x (administrator) on KISAKES-PC on 19-07-2014 00:55:09
Running from C:\Users\x\Downloads
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal


==================== Processes (Whitelisted) =================

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(Logitech Inc.) C:\Program Files (x86)\Common Files\logishrd\LVMVFM\UMVPFSrv.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Microsoft Corporation) C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe
(Microsoft Corporation) C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
(Realtek) C:\Program Files (x86)\Edimax\PCIe Wireless LAN\RtlService.exe
(Realtek Semiconductor Corp.) C:\Program Files (x86)\Edimax\PCIe Wireless LAN\RtWLan.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Avira) C:\Program Files (x86)\Avira\AviraSpeedup\avira_system_speedup_ultimateprotectionsuite.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(CANON INC.) C:\Program Files\Canon\MyPrinter\BJMYPRT.EXE
(Logitech, Inc.) C:\Program Files\Logitech\SetPointP\SetPoint.exe
(Logitech, Inc.) C:\Program Files\Common Files\logishrd\KHAL3\KHALMNPR.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\LCore.exe
(Valve Corporation) C:\Program Files (x86)\Steam\Steam.exe
(Valve Corporation) C:\Program Files (x86)\Common Files\Steam\SteamService.exe
(Skype Technologies S.A.) C:\Program Files (x86)\Skype\Phone\Skype.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Farbar) C:\Users\x\Downloads\FRST64 (1).exe


==================== Registry (Whitelisted) ==================

HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [12503184 2012-06-11] (Realtek Semiconductor)
HKLM\...\Run: [CanonMyPrinter] => C:\Program Files\Canon\MyPrinter\BJMyPrt.exe [2726728 2010-03-25] (CANON INC.)
HKLM\...\Run: [EvtMgr6] => C:\Program Files\Logitech\SetPointP\SetPoint.exe [3091224 2013-07-31] (Logitech, Inc.)
HKLM\...\Run: [Launch LCore] => C:\Program Files\Logitech Gaming Software\LCore.exe [8292120 2013-11-14] (Logitech Inc.)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959904 2013-11-21] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [CanonSolutionMenuEx] => C:\Program Files (x86)\Canon\Solution Menu EX\CNSEMAIN.EXE [1185112 2010-04-02] (CANON INC.)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [750160 2014-06-24] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [KiesTrayAgent] => C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe [310064 2014-05-28] (Samsung Electronics Co., Ltd.)
HKLM-x32\...\Run: [Aeria Ignite] => C:\Program Files (x86)\Aeria Games\Ignite\aeriaignite.exe [1925656 2013-06-06] (Aeria Games & Entertainment)
HKLM-x32\...\Run: [Avira Systray] => C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe [189520 2014-07-07] (Avira Operations GmbH & Co. KG)
HKU\.DEFAULT\...\Run: [AviraSpeedup] => C:\Program Files (x86)\Avira\AviraSpeedup\avira_system_speedup_ultimateprotectionsuite.exe [5079040 2014-04-02] (Avira)
HKU\S-1-5-21-502528181-1662014970-3787557195-1000\...\Run: [Akamai NetSession Interface] => C:\Users\x\AppData\Local\Akamai\netsession_win.exe [4672920 2014-04-17] (Akamai Technologies, Inc.)
HKU\S-1-5-21-502528181-1662014970-3787557195-1000\...\Run: [Steam] => C:\Program Files (x86)\Steam\Steam.exe [1753280 2014-07-16] (Valve Corporation)
HKU\S-1-5-21-502528181-1662014970-3787557195-1000\...\Run: [EADM] => C:\Program Files (x86)\Origin\Origin.exe [3595608 2014-06-26] (Electronic Arts)
HKU\S-1-5-21-502528181-1662014970-3787557195-1000\...\Run: [KiesPDLR.exe] => C:\Program Files (x86)\Samsung\Kies\External\FirmwareUpdate\KiesPDLR.exe [843568 2014-05-28] (Samsung)
HKU\S-1-5-21-502528181-1662014970-3787557195-1000\...\Run: [framei] => C:\Users\x\AppData\Local\ContextFree\framei.exe [567808 2014-07-01] ()
HKU\S-1-5-21-502528181-1662014970-3787557195-1000\...\Run: [nvcmd] => C:\Users\x\AppData\Local\ContextFree\nvcmd.exe [596480 2014-07-01] ()
HKU\S-1-5-21-502528181-1662014970-3787557195-1000\...\Run: [cntcmd] => C:\Users\x\AppData\Local\ContextFree\cntcmd.exe [596480 2014-07-01] ()
HKU\S-1-5-21-502528181-1662014970-3787557195-1000\...\Run: [GoogleChromeAutoLaunch_0DD987A1035D7802942B4006FF646164] => C:\Program Files (x86)\Google\Chrome\Application\chrome.exe [860488 2014-07-15] (Google Inc.)
HKU\S-1-5-21-502528181-1662014970-3787557195-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [Akamai NetSession Interface] => C:\Users\x\AppData\Local\Akamai\netsession_win.exe [4672920 2014-04-17] (Akamai Technologies, Inc.)
HKU\S-1-5-21-502528181-1662014970-3787557195-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [Steam] => C:\Program Files (x86)\Steam\Steam.exe [1753280 2014-07-16] (Valve Corporation)
HKU\S-1-5-21-502528181-1662014970-3787557195-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [EADM] => C:\Program Files (x86)\Origin\Origin.exe [3595608 2014-06-26] (Electronic Arts)
HKU\S-1-5-21-502528181-1662014970-3787557195-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [KiesPDLR.exe] => C:\Program Files (x86)\Samsung\Kies\External\FirmwareUpdate\KiesPDLR.exe [843568 2014-05-28] (Samsung)
HKU\S-1-5-21-502528181-1662014970-3787557195-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [framei] => C:\Users\x\AppData\Local\ContextFree\framei.exe [567808 2014-07-01] ()
HKU\S-1-5-21-502528181-1662014970-3787557195-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [nvcmd] => C:\Users\x\AppData\Local\ContextFree\nvcmd.exe [596480 2014-07-01] ()
HKU\S-1-5-21-502528181-1662014970-3787557195-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [cntcmd] => C:\Users\x\AppData\Local\ContextFree\cntcmd.exe [596480 2014-07-01] ()
HKU\S-1-5-21-502528181-1662014970-3787557195-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [GoogleChromeAutoLaunch_0DD987A1035D7802942B4006FF646164] => C:\Program Files (x86)\Google\Chrome\Application\chrome.exe [860488 2014-07-15] (Google Inc.)
Startup: C:\Users\x\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Curse.lnk
ShortcutTarget: Curse.lnk -> C:\Users\x\AppData\Roaming\Curse Client\Bin\Curse.exe (Curse, Inc)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://google.de/
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://de.msn.com/?ocid=iehp
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = 0x211BD6A6A0C5CD01
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = de
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:newtab
StartMenuInternet: IEXPLORE.EXE - iexplore.exe
SearchScopes: HKLM-x32 - DefaultScope value is missing.
SearchScopes: HKCU - DefaultScope 5227BC756C9C4846B662717223CAAA2B URL = hxxp://www2.delta-search.com/?q={searchTerms}&affID=120519&babsrc=SP_ss&mntrId=CE6D801F0261BECF
SearchScopes: HKCU - 5227BC756C9C4846B662717223CAAA2B URL = hxxp://www2.delta-search.com/?q={searchTerms}&affID=120519&babsrc=SP_ss&mntrId=CE6D801F0261BECF
SearchScopes: HKCU - {91E874D2-2485-4568-A158-DE3A7DDDBD6C} URL = hxxp://mystart.incredibar.com/mb128/?search={searchTerms}&loc=IB_DS&a=6R8MUZEyUP&i=26
SearchScopes: HKCU - {B04C0A20-77A1-4ACA-8EF7-0062F948BDA9} URL = hxxp://websearch.ask.com/redirect?client=ie&tb=ORJ&o=100000027&src=kw&q={searchTerms}&locale=en_US&apn_ptnrs=^U3&apn_dtid=^OSJ000^YY^DE&apn_uid=AB70BD67-A2BC-4C8A-ABE6-8C554792795A&apn_sauid=51AB3559-E783-469E-BF1A-E1307528585D
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Logitech SetPoint -> {AF949550-9094-4807-95EC-D1C317803333} -> C:\Program Files\Logitech\SetPointP\SetPointSmooth.dll (Logitech, Inc.)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: Canon Easy-WebPrint EX BHO -> {3785D0AD-BFFF-47F6-BF5B-A587C162FED9} -> C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexbho.dll (CANON INC.)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Microsoft-Konto-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Logitech SetPoint -> {AF949550-9094-4807-95EC-D1C317803333} -> C:\Program Files\Logitech\SetPointP\32-bit\SetPointSmooth.dll (Logitech, Inc.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM-x32 - Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexhlp.dll (CANON INC.)
Toolbar: HKCU - No Name - {0027DA2D-C9F2-4B0B-AE05-E2CD1BDB6CFF} -  No File
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Microsoft Corporation)
Handler-x32: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll (Microsoft Corporation)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\..\Interfaces\{5EB40362-046A-4BE5-ACD0-5991EC01342A}: [NameServer]8.8.8.8

FireFox:
========
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_14_0_0_145.dll ()
FF Plugin: @java.com/DTPlugin,version=10.10.2 - C:\Windows\system32\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.10.2 - C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_14_0_0_145.dll ()
FF Plugin-x32: @canon.com/EPPEX - C:\Program Files (x86)\Canon\Easy-PhotoPrint EX\NPEZFFPI.DLL (CANON INC.)
FF Plugin-x32: @esn/npbattlelog,version=2.4.0 - C:\Program Files (x86)\Battlelog Web Plugins\2.4.0\npbattlelog.dll (EA Digital Illusions CE AB)
FF Plugin-x32: @Google.com/GoogleEarthPlugin - C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin-x32: @java.com/DTPlugin,version=10.25.2 - C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.25.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3528.0331 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @ngm.nexoneu.com/NxGame - C:\ProgramData\NexonEU\NGM\npnxgameEU.dll (Nexon)
FF Plugin-x32: @nvidia.com/3DVision - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF HKLM-x32\...\Firefox\Extensions: [{F003DA68-8256-4b37-A6C4-350FA04494DF}] - C:\Program Files\Logitech\SetPointP\LogiSmoothFirefoxExt
FF Extension: Logitech SetPoint - C:\Program Files\Logitech\SetPointP\LogiSmoothFirefoxExt [2014-02-01]
FF HKCU\...\Firefox\Extensions: [{B64D9B05-48E1-4CEB-BF58-E0643994E900}] - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff
FF Extension: Download videos and MP3s from YouTube - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff [2013-02-25]

Chrome: 
=======
CHR HomePage: hxxp://google.de/
CHR StartupUrls: "hxxp://google.de/"
CHR Extension: (Google Drive) - C:\Users\x\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2014-07-17]
CHR Extension: (YouTube) - C:\Users\x\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2014-07-17]
CHR Extension: (Google-Suche) - C:\Users\x\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2014-07-17]
CHR Extension: (Avira Browser Safety) - C:\Users\x\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk [2014-07-17]
CHR Extension: (AdBlock) - C:\Users\x\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2014-07-17]
CHR Extension: (Google Wallet) - C:\Users\x\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2014-07-17]
CHR Extension: (Google Mail) - C:\Users\x\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2014-07-17]
CHR HKLM-x32\...\Chrome\Extension: [lifbcibllhkdhoafpjfnlhfpfgnpldfl] - C:\Program Files (x86)\Skype\Toolbars\ChromeExtension\skype_chrome_extension.crx [2014-04-11]
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Services (Whitelisted) =================

R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [430160 2014-06-24] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [430160 2014-06-24] (Avira Operations GmbH & Co. KG)
S2 Avira.OE.ServiceHost; C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe [141392 2014-07-07] (Avira Operations GmbH & Co. KG)
R2 c2cautoupdatesvc; C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe [1390720 2014-04-11] (Microsoft Corporation)
R2 c2cpnrsvc; C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe [1764992 2014-04-11] (Microsoft Corporation)
S3 IDriverT; C:\Program Files (x86)\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe [69632 2005-04-04] (Macrovision Corporation) [File not signed]
R2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1809720 2014-05-12] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [860472 2014-05-12] (Malwarebytes Corporation)
S3 npggsvc; C:\Windows\SysWOW64\GameMon.des [5268336 2014-03-25] (INCA Internet Co., Ltd.)
R2 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [75136 2014-06-05] ()
R2 RealtekSE; C:\Program Files (x86)\Edimax\PCIe Wireless LAN\RtlService.exe [36864 2010-04-16] (Realtek) [File not signed]

==================== Drivers (Whitelisted) ====================

R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [117712 2014-06-24] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [130584 2014-05-20] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2014-02-25] (Avira Operations GmbH & Co. KG)
R3 LGSHidFilt; C:\Windows\System32\DRIVERS\LGSHidFilt.Sys [64280 2013-05-30] (Logitech Inc.)
R3 lvsels64; C:\Windows\System32\DRIVERS\lvsels64.sys [68064 2010-07-27] (Logitech Inc.)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2014-05-12] (Malwarebytes Corporation)
R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [122584 2014-07-19] (Malwarebytes Corporation)
R3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2014-05-12] (Malwarebytes Corporation)
R1 Serial; C:\Windows\System32\DRIVERS\serial.sys [94208 2009-07-14] (Brother Industries Ltd.)
S3 taphss6; C:\Windows\System32\DRIVERS\taphss6.sys [40712 2012-11-15] (Anchorfree Inc.)
S3 EagleX64; \??\C:\Windows\system32\drivers\EagleX64.sys [X]
S3 FairplayKD; \??\C:\ProgramData\MTA San Andreas All\1.3\temp\FairplayKD.sys [X]
S3 X6va011; \??\C:\Windows\SysWOW64\Drivers\X6va011 [X]
S3 X6va012; \??\C:\Windows\SysWOW64\Drivers\X6va012 [X]
S3 X6va013; \??\C:\Windows\SysWOW64\Drivers\X6va013 [X]
S3 X6va015; \??\C:\Windows\SysWOW64\Drivers\X6va015 [X]
S3 X6va017; \??\C:\Windows\SysWOW64\Drivers\X6va017 [X]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2014-07-18 11:56 - 2014-07-18 11:56 - 02086912 _____ (Farbar) C:\Users\x\Downloads\FRST64 (1).exe
2014-07-17 22:12 - 2014-07-17 22:12 - 00002247 _____ () C:\Users\Public\Desktop\Google Chrome.lnk
2014-07-17 22:12 - 2014-07-17 22:12 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome
2014-07-17 22:01 - 2014-07-17 22:12 - 00000000 ____D () C:\Users\x\Desktop\Lesezeichen
2014-07-17 18:54 - 2014-07-17 18:54 - 00001131 _____ () C:\Users\x\Desktop\Rappelz.lnk
2014-07-17 18:51 - 2014-07-17 18:51 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Webzen
2014-07-17 18:45 - 2014-07-17 18:45 - 00000000 ____D () C:\Program Files (x86)\Webzen
2014-07-17 18:22 - 2014-07-17 18:37 - 00000000 ____D () C:\download
2014-07-17 18:22 - 2014-07-17 18:22 - 00000000 ____D () C:\ProgramData\WEBZEN
2014-07-17 18:21 - 2014-07-17 18:22 - 05760976 _____ () C:\Users\x\Downloads\Rappelz_de_Downloader.exe
2014-07-16 15:04 - 2014-07-16 15:04 - 00000000 ____D () C:\ProgramData\Riot Games
2014-07-11 21:49 - 2010-08-30 08:34 - 00536576 _____ (SQLite Development Team) C:\Windows\SysWOW64\sqlite3.dll
2014-07-11 21:48 - 2014-07-11 21:50 - 00000000 ____D () C:\AdwCleaner
2014-07-11 21:48 - 2014-07-11 21:48 - 01348263 _____ () C:\Users\x\Downloads\adwcleaner_3.215.exe
2014-07-11 21:48 - 2014-07-11 21:48 - 00033712 _____ () C:\Users\x\Downloads\Addition.txt
2014-07-11 21:47 - 2014-07-19 00:55 - 00018935 _____ () C:\Users\x\Downloads\FRST.txt
2014-07-11 21:47 - 2014-07-19 00:55 - 00000000 ____D () C:\FRST
2014-07-11 21:46 - 2014-07-11 21:47 - 02084864 _____ (Farbar) C:\Users\x\Downloads\FRST64.exe
2014-07-11 21:18 - 2014-07-11 21:18 - 00961360 _____ (Chip Digital GmbH) C:\Users\x\Downloads\Internet Explorer 11 64 Bit - CHIP-Installer.exe
2014-07-11 21:17 - 2014-07-11 21:21 - 00002758 _____ () C:\Windows\IE11_main.log
2014-07-11 20:17 - 2014-07-19 00:44 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-07-11 20:16 - 2014-07-11 20:16 - 00001102 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-07-11 20:16 - 2014-07-11 20:16 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-07-11 20:16 - 2014-07-11 20:16 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-07-11 20:16 - 2014-05-12 07:26 - 00091352 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-07-11 20:16 - 2014-05-12 07:26 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-07-11 20:16 - 2014-05-12 07:25 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-07-11 20:15 - 2014-07-11 20:15 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\x\Downloads\mbam-setup-2.0.2.1012.exe
2014-07-10 14:27 - 2014-06-30 04:09 - 00519168 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-07-10 14:27 - 2014-06-30 04:04 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-07-10 14:27 - 2014-06-18 04:18 - 00692736 _____ (Microsoft Corporation) C:\Windows\system32\osk.exe
2014-07-10 14:27 - 2014-06-18 03:51 - 00646144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\osk.exe
2014-07-10 14:27 - 2014-06-18 03:10 - 03157504 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-07-10 14:27 - 2014-06-06 12:10 - 00624128 _____ (Microsoft Corporation) C:\Windows\system32\qedit.dll
2014-07-10 14:27 - 2014-06-06 11:44 - 00509440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qedit.dll
2014-07-10 14:27 - 2014-05-30 10:08 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2014-07-10 14:27 - 2014-05-30 10:08 - 00340992 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2014-07-10 14:27 - 2014-05-30 10:08 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2014-07-10 14:27 - 2014-05-30 10:08 - 00307200 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2014-07-10 14:27 - 2014-05-30 10:08 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2014-07-10 14:27 - 2014-05-30 10:08 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2014-07-10 14:27 - 2014-05-30 10:08 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2014-07-10 14:27 - 2014-05-30 09:52 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2014-07-10 14:27 - 2014-05-30 09:52 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2014-07-10 14:27 - 2014-05-30 09:52 - 00247808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2014-07-10 14:27 - 2014-05-30 09:52 - 00220160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2014-07-10 14:27 - 2014-05-30 09:52 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2014-07-10 14:27 - 2014-05-30 09:52 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2014-07-10 14:27 - 2014-05-30 09:52 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2014-07-10 14:27 - 2014-05-30 08:45 - 00497152 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\afd.sys
2014-07-10 14:26 - 2014-06-20 22:14 - 00266424 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-07-10 14:26 - 2014-06-20 21:39 - 00240824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-07-10 14:26 - 2014-06-19 03:39 - 23464448 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-07-10 14:26 - 2014-06-19 03:06 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-07-10 14:26 - 2014-06-19 03:06 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-07-10 14:26 - 2014-06-19 02:48 - 02768384 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-07-10 14:26 - 2014-06-19 02:42 - 00548352 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-07-10 14:26 - 2014-06-19 02:42 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-07-10 14:26 - 2014-06-19 02:41 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-07-10 14:26 - 2014-06-19 02:41 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-07-10 14:26 - 2014-06-19 02:32 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-07-10 14:26 - 2014-06-19 02:31 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-07-10 14:26 - 2014-06-19 02:26 - 00598016 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-07-10 14:26 - 2014-06-19 02:24 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-07-10 14:26 - 2014-06-19 02:24 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-07-10 14:26 - 2014-06-19 02:23 - 00752640 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-07-10 14:26 - 2014-06-19 02:16 - 17276416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-07-10 14:26 - 2014-06-19 02:14 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-07-10 14:26 - 2014-06-19 02:09 - 00452608 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-07-10 14:26 - 2014-06-19 01:59 - 00038400 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-07-10 14:26 - 2014-06-19 01:56 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-07-10 14:26 - 2014-06-19 01:53 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-07-10 14:26 - 2014-06-19 01:51 - 05721088 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-07-10 14:26 - 2014-06-19 01:50 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-07-10 14:26 - 2014-06-19 01:48 - 00292864 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-07-10 14:26 - 2014-06-19 01:39 - 00608768 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-07-10 14:26 - 2014-06-19 01:38 - 00455168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-07-10 14:26 - 2014-06-19 01:37 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-07-10 14:26 - 2014-06-19 01:36 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-07-10 14:26 - 2014-06-19 01:35 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-07-10 14:26 - 2014-06-19 01:33 - 00631808 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-07-10 14:26 - 2014-06-19 01:32 - 02179072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-07-10 14:26 - 2014-06-19 01:28 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-07-10 14:26 - 2014-06-19 01:28 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-07-10 14:26 - 2014-06-19 01:27 - 02040832 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-07-10 14:26 - 2014-06-19 01:27 - 01249280 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-07-10 14:26 - 2014-06-19 01:25 - 00442368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-07-10 14:26 - 2014-06-19 01:23 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-07-10 14:26 - 2014-06-19 01:22 - 00592896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-07-10 14:26 - 2014-06-19 01:12 - 00367616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-07-10 14:26 - 2014-06-19 01:06 - 00032256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-07-10 14:26 - 2014-06-19 01:01 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-07-10 14:26 - 2014-06-19 00:59 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-07-10 14:26 - 2014-06-19 00:58 - 02266112 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-07-10 14:26 - 2014-06-19 00:58 - 00239616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-07-10 14:26 - 2014-06-19 00:52 - 04254720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-07-10 14:26 - 2014-06-19 00:51 - 13527040 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-07-10 14:26 - 2014-06-19 00:49 - 00526336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-07-10 14:26 - 2014-06-19 00:46 - 01068032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-07-10 14:26 - 2014-06-19 00:45 - 01964544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-07-10 14:26 - 2014-06-19 00:35 - 11742208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-07-10 14:26 - 2014-06-19 00:34 - 01393664 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-07-10 14:26 - 2014-06-19 00:15 - 00846336 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-07-10 14:26 - 2014-06-19 00:13 - 01791488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-07-10 14:26 - 2014-06-19 00:09 - 01139200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-07-10 14:26 - 2014-06-19 00:07 - 00704512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-07-10 14:26 - 2014-06-05 16:45 - 01460736 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2014-07-10 14:26 - 2014-06-05 16:26 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2014-07-10 14:26 - 2014-06-05 16:25 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2014-07-09 18:48 - 2014-07-09 18:48 - 00378075 _____ () C:\Users\x\Downloads\MacKeeper.2.10.3.pkg
2014-07-09 18:48 - 2014-07-09 18:48 - 00000000 ____D () C:\ProgramData\Mozilla
2014-07-09 16:12 - 2014-07-09 16:15 - 00000000 ____D () C:\Users\x\AppData\Local\Genesis_07091412
2014-07-09 16:12 - 2014-07-09 16:12 - 00000000 ____D () C:\Users\x\AppData\Local\ContextFree
2014-07-09 16:02 - 2014-07-09 16:12 - 00000000 ____D () C:\Program Files (x86)\VideoLAN
2014-07-08 18:39 - 2014-07-08 18:40 - 13084896 _____ (Microsoft Corporation) C:\Users\x\Downloads\Silverlight_x64.exe
2014-07-08 17:52 - 2014-07-08 17:55 - 00000000 ____D () C:\Program Files (x86)\OneFloorApp
2014-07-07 17:03 - 2014-07-07 17:03 - 00291120 _____ () C:\Windows\Minidump\070714-14866-01.dmp
2014-07-07 16:34 - 2014-07-07 16:34 - 00000000 __SHD () C:\Users\x\AppData\Local\EmieUserList
2014-07-07 16:34 - 2014-07-07 16:34 - 00000000 __SHD () C:\Users\x\AppData\Local\EmieSiteList
2014-07-06 17:59 - 2014-07-06 17:59 - 00001735 _____ () C:\Users\x\Desktop\AuraKingdom-DE.lnk
2014-07-06 15:30 - 2014-07-06 15:30 - 00000000 ____D () C:\Users\x\AppData\Local\Aeria Games
2014-07-06 15:29 - 2014-07-06 18:00 - 00000000 ___HD () C:\Windows\msdownld.tmp
2014-07-06 15:29 - 2014-07-06 17:59 - 00000000 ____D () C:\Users\x\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\AeriaGames
2014-07-06 15:29 - 2014-07-06 15:29 - 00001678 _____ () C:\Users\x\Desktop\Aura Kingdom.lnk
2014-07-06 15:29 - 2014-07-06 15:29 - 00000000 ____D () C:\ProgramData\Aeria Games
2014-07-06 15:23 - 2014-07-06 17:54 - 00000000 __SHD () C:\Windows\SysWOW64\AI_RecycleBin
2014-07-06 15:23 - 2014-07-06 15:23 - 00002028 _____ () C:\Users\Public\Desktop\Aeria Ignite.lnk
2014-07-06 15:23 - 2014-07-06 15:23 - 00000000 ____D () C:\Users\x\AppData\Roaming\Aeria Games & Entertainment
2014-07-06 15:23 - 2014-07-06 15:23 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AeriaGames
2014-07-06 15:23 - 2014-07-06 15:23 - 00000000 ____D () C:\Program Files (x86)\Aeria Games
2014-07-06 14:12 - 2014-07-06 17:54 - 00000000 ____D () C:\AeriaGames
2014-07-06 14:12 - 2014-07-06 14:12 - 00581656 _____ (Aeria Games & Entertainment) C:\Users\x\Downloads\aurakingdom_us_downloader.exe
2014-07-05 15:29 - 2014-07-05 15:29 - 08685071 _____ () C:\Users\x\Downloads\MeetYourDEMiZE World v6 (1).zip
2014-07-05 15:29 - 2014-07-05 15:29 - 08685071 _____ () C:\Users\x\Desktop\MeetYourDEMiZE World v6 (1).zip
2014-07-03 23:23 - 2014-07-03 23:23 - 00000000 ____D () C:\Users\x\AppData\Local\Macromedia
2014-07-03 23:22 - 2014-07-19 00:16 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-07-03 23:22 - 2014-07-09 15:16 - 00699056 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-07-03 23:22 - 2014-07-09 15:16 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-07-03 23:22 - 2014-07-09 15:16 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-07-03 23:07 - 2014-07-03 23:09 - 27167987 _____ () C:\Users\x\Downloads\torbrowser-install-3.6.2_en-US.exe
2014-07-03 23:07 - 2014-07-03 23:07 - 00000000 ____D () C:\Users\x\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Tor
2014-07-03 23:06 - 2014-07-03 23:06 - 01881962 _____ () C:\Users\x\Downloads\tor-0.2.4.22-win32 (2).exe
2014-07-03 23:04 - 2014-07-03 23:07 - 00000000 ____D () C:\Users\x\AppData\Roaming\Tor
2014-07-03 23:04 - 2014-07-03 23:04 - 01881962 _____ () C:\Users\x\Downloads\tor-0.2.4.22-win32.exe
2014-07-03 23:04 - 2014-07-03 23:04 - 01881962 _____ () C:\Users\x\Downloads\tor-0.2.4.22-win32 (1).exe
2014-07-03 20:01 - 2014-07-03 20:01 - 03928526 _____ () C:\Users\x\Downloads\MeetYourDEMiZE World v2.zip
2014-07-03 19:53 - 2014-07-03 19:53 - 00291256 _____ () C:\Windows\Minidump\070314-18236-01.dmp
2014-07-02 19:18 - 2014-07-02 19:18 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_Kernel_xusb21_01009.Wdf
2014-07-02 19:18 - 2014-07-02 19:18 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_Kernel_MijXfilt_01009.Wdf
2014-07-02 19:10 - 2014-07-02 19:10 - 00000923 _____ () C:\Users\Public\Desktop\DS3 Tool.lnk
2014-07-02 19:10 - 2014-07-02 19:10 - 00000000 ____D () C:\Users\x\AppData\Roaming\MotioninJoy
2014-07-02 19:10 - 2014-07-02 19:10 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MotioninJoy
2014-07-02 19:10 - 2014-07-02 19:10 - 00000000 ____D () C:\Program Files\MotioninJoy
2014-07-02 19:10 - 2012-05-12 12:31 - 00121416 _____ (MotioninJoy) C:\Windows\system32\Drivers\MijXfilt.sys
2014-07-02 19:10 - 2011-12-07 19:42 - 00328712 _____ (Logitech Inc.) C:\Windows\system32\MijFrc.dll
2014-07-02 19:10 - 2011-12-07 19:42 - 00074960 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\xusb21.sys
2014-07-02 19:09 - 2014-07-02 19:09 - 04117346 _____ () C:\Users\x\Downloads\MotioninJoy_071001_signed.zip
2014-07-02 19:09 - 2014-07-02 19:09 - 00961360 _____ (Chip Digital GmbH) C:\Users\x\Downloads\MotioninJoy - CHIP-Installer (1).exe
2014-07-02 19:07 - 2014-07-02 19:07 - 00961360 _____ (Chip Digital GmbH) C:\Users\x\Downloads\MotioninJoy - CHIP-Installer.exe
2014-07-02 18:22 - 2014-07-05 00:14 - 00000000 ____D () C:\Users\x\Documents\FIFA 14
2014-07-02 18:22 - 2014-07-02 18:22 - 00001246 _____ () C:\Users\Public\Desktop\FIFA 14.lnk
2014-07-02 18:22 - 2014-07-02 18:22 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FIFA 14
2014-07-01 16:22 - 2014-07-01 16:21 - 02412640 _____ () C:\Users\x\Desktop\1.2.2_YouJellyVGs_Terraria_All_Item_Map.zip
2014-07-01 16:21 - 2014-07-01 16:21 - 02412640 _____ () C:\Users\x\Downloads\1.2.2_YouJellyVGs_Terraria_All_Item_Map.zip
2014-07-01 16:09 - 2014-07-01 16:09 - 08685071 _____ () C:\Users\x\Downloads\MeetYourDEMiZE World v6.zip
2014-06-30 19:57 - 2014-06-30 19:57 - 01545337 _____ () C:\Users\x\Downloads\Terraria_1.2_All_Items_and_NPCs (1).zip
2014-06-30 19:57 - 2014-06-30 19:57 - 01545337 _____ () C:\Users\x\Desktop\Terraria_1.2_All_Items_and_NPCs (1).zip
2014-06-30 19:56 - 2014-06-30 19:56 - 01545337 _____ () C:\Users\x\Downloads\Terraria_1.2_All_Items_and_NPCs.zip
2014-06-27 20:27 - 2014-06-27 20:27 - 00000219 _____ () C:\Users\x\Desktop\Counter-Strike Global Offensive.url
2014-06-24 17:11 - 2014-06-24 17:12 - 00000000 ____D () C:\Users\x\Desktop\Handyimperium
2014-06-24 16:53 - 2014-06-24 17:05 - 492481815 _____ () C:\Users\x\Downloads\Bloatware_v2.1.zip
2014-06-24 16:53 - 2014-06-24 16:56 - 106395803 _____ () C:\Users\x\Downloads\GoogleApps_v1.4.zip
2014-06-24 16:45 - 2014-06-24 17:11 - 1757573645 _____ () C:\Users\x\Downloads\Imperium_v5.1.zip
2014-06-23 19:57 - 2014-06-23 19:59 - 00000000 ____D () C:\Users\x\Desktop\Neuer Ordner (2)
2014-06-23 19:55 - 2014-06-23 19:55 - 08028207 _____ () C:\Users\x\Downloads\CWM_6.0.4.7_Touch_GT-I9505.tar
2014-06-23 19:19 - 2014-03-19 03:27 - 00206080 _____ (DEVGURU Co., LTD.(www.devguru.co.kr)) C:\Windows\system32\Drivers\ssudmdm.sys
2014-06-23 19:19 - 2014-03-19 03:27 - 00109056 _____ (DEVGURU Co., LTD.(www.devguru.co.kr)) C:\Windows\system32\Drivers\ssudbus.sys
2014-06-23 16:38 - 2014-06-23 16:38 - 00000000 ____D () C:\Users\x\workspace
2014-06-23 15:03 - 2014-06-23 15:03 - 00000000 ____D () C:\Program Files\SAMSUNG
2014-06-23 14:42 - 2014-06-23 14:42 - 00000000 ____D () C:\AndroidSDK
2014-06-23 14:41 - 2014-06-23 14:41 - 24139484 _____ () C:\Users\x\Downloads\Samsung Galaxy S4 Drivers2.zip
2014-06-23 13:18 - 2014-06-23 13:19 - 35844368 _____ () C:\Users\x\Downloads\adb-tools.zip
2014-06-23 12:50 - 2014-06-23 12:56 - 535287324 _____ () C:\Users\x\Downloads\adt-bundle-windows-x86_64-20140321.zip
2014-06-22 11:59 - 2014-06-22 11:59 - 00001189 _____ () C:\Users\Public\Desktop\Peggle.lnk
2014-06-22 11:59 - 2014-06-22 11:59 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Peggle

==================== One Month Modified Files and Folders =======

2014-07-19 00:55 - 2014-07-11 21:47 - 00018935 _____ () C:\Users\x\Downloads\FRST.txt
2014-07-19 00:55 - 2014-07-11 21:47 - 00000000 ____D () C:\FRST
2014-07-19 00:49 - 2012-11-18 17:44 - 00000000 ____D () C:\Users\x\AppData\Roaming\Skype
2014-07-19 00:44 - 2014-07-11 20:17 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-07-19 00:43 - 2013-11-07 22:04 - 00001100 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-07-19 00:16 - 2014-07-03 23:22 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-07-18 23:43 - 2013-11-07 22:04 - 00001096 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-07-18 18:57 - 2014-03-29 15:58 - 00000000 ____D () C:\ProgramData\Origin
2014-07-18 18:57 - 2013-03-01 21:21 - 00000000 ____D () C:\Program Files (x86)\Steam
2014-07-18 18:12 - 2013-12-11 18:38 - 00000000 ____D () C:\Users\x\AppData\Local\Battle.net
2014-07-18 16:51 - 2013-12-11 18:41 - 00000000 ____D () C:\Program Files (x86)\Hearthstone
2014-07-18 16:51 - 2013-04-06 18:49 - 00000000 ____D () C:\Program Files (x86)\Diablo III
2014-07-18 16:49 - 2013-12-11 18:38 - 00000000 ____D () C:\Program Files (x86)\Battle.net
2014-07-18 15:57 - 2012-11-07 20:37 - 01166951 _____ () C:\Windows\WindowsUpdate.log
2014-07-18 11:56 - 2014-07-18 11:56 - 02086912 _____ (Farbar) C:\Users\x\Downloads\FRST64 (1).exe
2014-07-18 11:27 - 2011-04-12 09:43 - 00699416 _____ () C:\Windows\system32\perfh007.dat
2014-07-18 11:27 - 2011-04-12 09:43 - 00149556 _____ () C:\Windows\system32\perfc007.dat
2014-07-18 11:27 - 2009-07-14 07:13 - 01620612 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-07-18 11:26 - 2009-07-14 06:45 - 00021264 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-07-18 11:26 - 2009-07-14 06:45 - 00021264 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-07-18 11:19 - 2014-03-29 15:58 - 00000000 ____D () C:\Program Files (x86)\Origin
2014-07-18 11:18 - 2014-05-02 07:26 - 00025518 _____ () C:\Windows\setupact.log
2014-07-18 11:18 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-07-18 11:17 - 2014-05-18 14:25 - 00280006 _____ () C:\Windows\PFRO.log
2014-07-18 11:17 - 2012-11-18 17:20 - 00000000 ____D () C:\ProgramData\NVIDIA
2014-07-17 23:26 - 2013-11-19 22:33 - 00000000 ____D () C:\Program Files (x86)\osu!
2014-07-17 22:12 - 2014-07-17 22:12 - 00002247 _____ () C:\Users\Public\Desktop\Google Chrome.lnk
2014-07-17 22:12 - 2014-07-17 22:12 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome
2014-07-17 22:12 - 2014-07-17 22:01 - 00000000 ____D () C:\Users\x\Desktop\Lesezeichen
2014-07-17 22:12 - 2013-11-07 22:04 - 00000000 ____D () C:\Program Files (x86)\Google
2014-07-17 22:12 - 2012-11-18 17:26 - 00000000 ____D () C:\Users\x\AppData\Local\Google
2014-07-17 18:54 - 2014-07-17 18:54 - 00001131 _____ () C:\Users\x\Desktop\Rappelz.lnk
2014-07-17 18:51 - 2014-07-17 18:51 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Webzen
2014-07-17 18:45 - 2014-07-17 18:45 - 00000000 ____D () C:\Program Files (x86)\Webzen
2014-07-17 18:37 - 2014-07-17 18:22 - 00000000 ____D () C:\download
2014-07-17 18:22 - 2014-07-17 18:22 - 00000000 ____D () C:\ProgramData\WEBZEN
2014-07-17 18:22 - 2014-07-17 18:21 - 05760976 _____ () C:\Users\x\Downloads\Rappelz_de_Downloader.exe
2014-07-16 15:04 - 2014-07-16 15:04 - 00000000 ____D () C:\ProgramData\Riot Games
2014-07-15 12:37 - 2014-04-02 19:04 - 00001137 _____ () C:\Users\Public\Desktop\Avira.lnk
2014-07-15 12:37 - 2014-04-02 19:04 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2014-07-15 12:37 - 2014-04-02 19:04 - 00000000 ____D () C:\Program Files (x86)\Avira
2014-07-15 12:37 - 2014-03-15 13:23 - 00000000 ____D () C:\ProgramData\Package Cache
2014-07-12 23:29 - 2013-08-01 17:54 - 00000000 ____D () C:\Users\x\AppData\Roaming\.minecraft
2014-07-12 12:21 - 2012-11-30 17:47 - 00000000 ____D () C:\Users\x\AppData\Roaming\TS3Client
2014-07-12 02:15 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\rescache
2014-07-11 21:50 - 2014-07-11 21:48 - 00000000 ____D () C:\AdwCleaner
2014-07-11 21:50 - 2012-11-25 14:20 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-07-11 21:50 - 2012-11-07 20:37 - 00000000 ____D () C:\Users\x
2014-07-11 21:48 - 2014-07-11 21:48 - 01348263 _____ () C:\Users\x\Downloads\adwcleaner_3.215.exe
2014-07-11 21:48 - 2014-07-11 21:48 - 00033712 _____ () C:\Users\x\Downloads\Addition.txt
2014-07-11 21:47 - 2014-07-11 21:46 - 02084864 _____ (Farbar) C:\Users\x\Downloads\FRST64.exe
2014-07-11 21:21 - 2014-07-11 21:17 - 00002758 _____ () C:\Windows\IE11_main.log
2014-07-11 21:18 - 2014-07-11 21:18 - 00961360 _____ (Chip Digital GmbH) C:\Users\x\Downloads\Internet Explorer 11 64 Bit - CHIP-Installer.exe
2014-07-11 20:36 - 2009-07-14 07:32 - 00000000 ____D () C:\Windows\addins
2014-07-11 20:35 - 2013-02-25 22:13 - 00000000 ____D () C:\Program Files (x86)\Amazon
2014-07-11 20:16 - 2014-07-11 20:16 - 00001102 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-07-11 20:16 - 2014-07-11 20:16 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-07-11 20:16 - 2014-07-11 20:16 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-07-11 20:16 - 2012-12-07 12:11 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-07-11 20:15 - 2014-07-11 20:15 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\x\Downloads\mbam-setup-2.0.2.1012.exe
2014-07-11 20:03 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\NDF
2014-07-11 09:58 - 2009-07-14 06:45 - 00294712 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-07-11 09:56 - 2014-05-06 22:58 - 00000000 ___SD () C:\Windows\system32\CompatTel
2014-07-11 09:56 - 2011-04-12 09:55 - 00000000 ____D () C:\Program Files\Windows Journal
2014-07-11 09:56 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\SysWOW64\Dism
2014-07-11 09:56 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\Dism
2014-07-11 01:10 - 2013-08-23 03:01 - 00000000 ____D () C:\Windows\system32\MRT
2014-07-11 01:09 - 2013-01-11 00:16 - 96441528 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-07-10 14:26 - 2014-04-03 12:46 - 00042040 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avnetflt.sys
2014-07-09 18:48 - 2014-07-09 18:48 - 00378075 _____ () C:\Users\x\Downloads\MacKeeper.2.10.3.pkg
2014-07-09 18:48 - 2014-07-09 18:48 - 00000000 ____D () C:\ProgramData\Mozilla
2014-07-09 16:15 - 2014-07-09 16:12 - 00000000 ____D () C:\Users\x\AppData\Local\Genesis_07091412
2014-07-09 16:12 - 2014-07-09 16:12 - 00000000 ____D () C:\Users\x\AppData\Local\ContextFree
2014-07-09 16:12 - 2014-07-09 16:02 - 00000000 ____D () C:\Program Files (x86)\VideoLAN
2014-07-09 15:16 - 2014-07-03 23:22 - 00699056 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-07-09 15:16 - 2014-07-03 23:22 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-07-09 15:16 - 2014-07-03 23:22 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-07-08 18:40 - 2014-07-08 18:39 - 13084896 _____ (Microsoft Corporation) C:\Users\x\Downloads\Silverlight_x64.exe
2014-07-08 17:55 - 2014-07-08 17:52 - 00000000 ____D () C:\Program Files (x86)\OneFloorApp
2014-07-07 17:03 - 2014-07-07 17:03 - 00291120 _____ () C:\Windows\Minidump\070714-14866-01.dmp
2014-07-07 17:03 - 2014-05-20 18:15 - 559983192 _____ () C:\Windows\MEMORY.DMP
2014-07-07 17:03 - 2012-11-30 19:23 - 00000000 ____D () C:\Windows\Minidump
2014-07-07 16:34 - 2014-07-07 16:34 - 00000000 __SHD () C:\Users\x\AppData\Local\EmieUserList
2014-07-07 16:34 - 2014-07-07 16:34 - 00000000 __SHD () C:\Users\x\AppData\Local\EmieSiteList
2014-07-06 18:00 - 2014-07-06 15:29 - 00000000 ___HD () C:\Windows\msdownld.tmp
2014-07-06 18:00 - 2013-07-14 15:44 - 00000000 ____D () C:\Windows\SysWOW64\directx
2014-07-06 17:59 - 2014-07-06 17:59 - 00001735 _____ () C:\Users\x\Desktop\AuraKingdom-DE.lnk
2014-07-06 17:59 - 2014-07-06 15:29 - 00000000 ____D () C:\Users\x\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\AeriaGames
2014-07-06 17:54 - 2014-07-06 15:23 - 00000000 __SHD () C:\Windows\SysWOW64\AI_RecycleBin
2014-07-06 17:54 - 2014-07-06 14:12 - 00000000 ____D () C:\AeriaGames
2014-07-06 15:30 - 2014-07-06 15:30 - 00000000 ____D () C:\Users\x\AppData\Local\Aeria Games
2014-07-06 15:29 - 2014-07-06 15:29 - 00001678 _____ () C:\Users\x\Desktop\Aura Kingdom.lnk
2014-07-06 15:29 - 2014-07-06 15:29 - 00000000 ____D () C:\ProgramData\Aeria Games
2014-07-06 15:23 - 2014-07-06 15:23 - 00002028 _____ () C:\Users\Public\Desktop\Aeria Ignite.lnk
2014-07-06 15:23 - 2014-07-06 15:23 - 00000000 ____D () C:\Users\x\AppData\Roaming\Aeria Games & Entertainment
2014-07-06 15:23 - 2014-07-06 15:23 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AeriaGames
2014-07-06 15:23 - 2014-07-06 15:23 - 00000000 ____D () C:\Program Files (x86)\Aeria Games
2014-07-06 14:12 - 2014-07-06 14:12 - 00581656 _____ (Aeria Games & Entertainment) C:\Users\x\Downloads\aurakingdom_us_downloader.exe
2014-07-06 01:00 - 2014-06-07 16:29 - 00000000 ____D () C:\Users\x\Desktop\Neuer Ordner
2014-07-05 15:29 - 2014-07-05 15:29 - 08685071 _____ () C:\Users\x\Downloads\MeetYourDEMiZE World v6 (1).zip
2014-07-05 15:29 - 2014-07-05 15:29 - 08685071 _____ () C:\Users\x\Desktop\MeetYourDEMiZE World v6 (1).zip
2014-07-05 00:14 - 2014-07-02 18:22 - 00000000 ____D () C:\Users\x\Documents\FIFA 14
2014-07-03 23:23 - 2014-07-03 23:23 - 00000000 ____D () C:\Users\x\AppData\Local\Macromedia
2014-07-03 23:09 - 2014-07-03 23:07 - 27167987 _____ () C:\Users\x\Downloads\torbrowser-install-3.6.2_en-US.exe
2014-07-03 23:07 - 2014-07-03 23:07 - 00000000 ____D () C:\Users\x\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Tor
2014-07-03 23:07 - 2014-07-03 23:04 - 00000000 ____D () C:\Users\x\AppData\Roaming\Tor
2014-07-03 23:06 - 2014-07-03 23:06 - 01881962 _____ () C:\Users\x\Downloads\tor-0.2.4.22-win32 (2).exe
2014-07-03 23:04 - 2014-07-03 23:04 - 01881962 _____ () C:\Users\x\Downloads\tor-0.2.4.22-win32.exe
2014-07-03 23:04 - 2014-07-03 23:04 - 01881962 _____ () C:\Users\x\Downloads\tor-0.2.4.22-win32 (1).exe
2014-07-03 20:01 - 2014-07-03 20:01 - 03928526 _____ () C:\Users\x\Downloads\MeetYourDEMiZE World v2.zip
2014-07-03 19:53 - 2014-07-03 19:53 - 00291256 _____ () C:\Windows\Minidump\070314-18236-01.dmp
2014-07-02 19:18 - 2014-07-02 19:18 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_Kernel_xusb21_01009.Wdf
2014-07-02 19:18 - 2014-07-02 19:18 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_Kernel_MijXfilt_01009.Wdf
2014-07-02 19:10 - 2014-07-02 19:10 - 00000923 _____ () C:\Users\Public\Desktop\DS3 Tool.lnk
2014-07-02 19:10 - 2014-07-02 19:10 - 00000000 ____D () C:\Users\x\AppData\Roaming\MotioninJoy
2014-07-02 19:10 - 2014-07-02 19:10 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MotioninJoy
2014-07-02 19:10 - 2014-07-02 19:10 - 00000000 ____D () C:\Program Files\MotioninJoy
2014-07-02 19:09 - 2014-07-02 19:09 - 04117346 _____ () C:\Users\x\Downloads\MotioninJoy_071001_signed.zip
2014-07-02 19:09 - 2014-07-02 19:09 - 00961360 _____ (Chip Digital GmbH) C:\Users\x\Downloads\MotioninJoy - CHIP-Installer (1).exe
2014-07-02 19:07 - 2014-07-02 19:07 - 00961360 _____ (Chip Digital GmbH) C:\Users\x\Downloads\MotioninJoy - CHIP-Installer.exe
2014-07-02 18:22 - 2014-07-02 18:22 - 00001246 _____ () C:\Users\Public\Desktop\FIFA 14.lnk
2014-07-02 18:22 - 2014-07-02 18:22 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FIFA 14
2014-07-02 18:22 - 2009-07-14 07:32 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2014-07-02 18:21 - 2014-05-29 15:12 - 00074036 _____ () C:\Windows\DirectX.log
2014-07-02 17:16 - 2014-03-29 16:01 - 00000000 ____D () C:\Program Files (x86)\Origin Games
2014-07-01 16:21 - 2014-07-01 16:22 - 02412640 _____ () C:\Users\x\Desktop\1.2.2_YouJellyVGs_Terraria_All_Item_Map.zip
2014-07-01 16:21 - 2014-07-01 16:21 - 02412640 _____ () C:\Users\x\Downloads\1.2.2_YouJellyVGs_Terraria_All_Item_Map.zip
2014-07-01 16:09 - 2014-07-01 16:09 - 08685071 _____ () C:\Users\x\Downloads\MeetYourDEMiZE World v6.zip
2014-06-30 19:57 - 2014-06-30 19:57 - 01545337 _____ () C:\Users\x\Downloads\Terraria_1.2_All_Items_and_NPCs (1).zip
2014-06-30 19:57 - 2014-06-30 19:57 - 01545337 _____ () C:\Users\x\Desktop\Terraria_1.2_All_Items_and_NPCs (1).zip
2014-06-30 19:56 - 2014-06-30 19:56 - 01545337 _____ () C:\Users\x\Downloads\Terraria_1.2_All_Items_and_NPCs.zip
2014-06-30 04:09 - 2014-07-10 14:27 - 00519168 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-06-30 04:04 - 2014-07-10 14:27 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-06-27 20:27 - 2014-06-27 20:27 - 00000219 _____ () C:\Users\x\Desktop\Counter-Strike Global Offensive.url
2014-06-27 20:27 - 2013-03-01 21:47 - 00000000 ____D () C:\Users\x\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam
2014-06-26 16:54 - 2013-10-09 19:45 - 00000000 ____D () C:\Users\x\AppData\Roaming\.technic
2014-06-26 15:42 - 2013-10-09 19:45 - 02346942 _____ () C:\Users\x\Desktop\TechnicLauncher.exe
2014-06-24 17:12 - 2014-06-24 17:11 - 00000000 ____D () C:\Users\x\Desktop\Handyimperium
2014-06-24 17:11 - 2014-06-24 16:45 - 1757573645 _____ () C:\Users\x\Downloads\Imperium_v5.1.zip
2014-06-24 17:05 - 2014-06-24 16:53 - 492481815 _____ () C:\Users\x\Downloads\Bloatware_v2.1.zip
2014-06-24 16:56 - 2014-06-24 16:53 - 106395803 _____ () C:\Users\x\Downloads\GoogleApps_v1.4.zip
2014-06-24 14:55 - 2014-04-02 19:06 - 00117712 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2014-06-23 19:59 - 2014-06-23 19:57 - 00000000 ____D () C:\Users\x\Desktop\Neuer Ordner (2)
2014-06-23 19:55 - 2014-06-23 19:55 - 08028207 _____ () C:\Users\x\Downloads\CWM_6.0.4.7_Touch_GT-I9505.tar
2014-06-23 16:38 - 2014-06-23 16:38 - 00000000 ____D () C:\Users\x\workspace
2014-06-23 16:38 - 2013-12-28 20:08 - 00000000 ____D () C:\Users\x\.android
2014-06-23 15:04 - 2014-05-05 16:04 - 00000000 ____D () C:\Program Files (x86)\Samsung
2014-06-23 15:03 - 2014-06-23 15:03 - 00000000 ____D () C:\Program Files\SAMSUNG
2014-06-23 14:42 - 2014-06-23 14:42 - 00000000 ____D () C:\AndroidSDK
2014-06-23 14:41 - 2014-06-23 14:41 - 24139484 _____ () C:\Users\x\Downloads\Samsung Galaxy S4 Drivers2.zip
2014-06-23 14:40 - 2012-11-18 18:56 - 00000000 ____D () C:\Windows\System32\Tasks\Games
2014-06-23 13:19 - 2014-06-23 13:18 - 35844368 _____ () C:\Users\x\Downloads\adb-tools.zip
2014-06-23 12:56 - 2014-06-23 12:50 - 535287324 _____ () C:\Users\x\Downloads\adt-bundle-windows-x86_64-20140321.zip
2014-06-22 12:01 - 2014-05-29 15:13 - 00000000 ____D () C:\ProgramData\PopCap Games
2014-06-22 11:59 - 2014-06-22 11:59 - 00001189 _____ () C:\Users\Public\Desktop\Peggle.lnk
2014-06-22 11:59 - 2014-06-22 11:59 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Peggle
2014-06-21 23:38 - 2013-11-07 22:04 - 00004096 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2014-06-21 23:38 - 2013-11-07 22:04 - 00003844 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2014-06-21 21:12 - 2014-06-07 18:14 - 00000000 ____D () C:\Users\x\Desktop\Huso-Liste
2014-06-20 22:14 - 2014-07-10 14:26 - 00266424 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-06-20 21:39 - 2014-07-10 14:26 - 00240824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-06-19 03:39 - 2014-07-10 14:26 - 23464448 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-06-19 03:06 - 2014-07-10 14:26 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-06-19 03:06 - 2014-07-10 14:26 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-06-19 02:48 - 2014-07-10 14:26 - 02768384 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-06-19 02:42 - 2014-07-10 14:26 - 00548352 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-06-19 02:42 - 2014-07-10 14:26 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-06-19 02:41 - 2014-07-10 14:26 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-06-19 02:41 - 2014-07-10 14:26 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-06-19 02:32 - 2014-07-10 14:26 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-06-19 02:31 - 2014-07-10 14:26 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-06-19 02:26 - 2014-07-10 14:26 - 00598016 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-06-19 02:24 - 2014-07-10 14:26 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-06-19 02:24 - 2014-07-10 14:26 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-06-19 02:23 - 2014-07-10 14:26 - 00752640 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-06-19 02:16 - 2014-07-10 14:26 - 17276416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-06-19 02:14 - 2014-07-10 14:26 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-06-19 02:09 - 2014-07-10 14:26 - 00452608 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-06-19 01:59 - 2014-07-10 14:26 - 00038400 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-06-19 01:56 - 2014-07-10 14:26 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-06-19 01:53 - 2014-07-10 14:26 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-06-19 01:51 - 2014-07-10 14:26 - 05721088 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-06-19 01:50 - 2014-07-10 14:26 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-06-19 01:48 - 2014-07-10 14:26 - 00292864 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-06-19 01:39 - 2014-07-10 14:26 - 00608768 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-06-19 01:38 - 2014-07-10 14:26 - 00455168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-06-19 01:37 - 2014-07-10 14:26 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-06-19 01:36 - 2014-07-10 14:26 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-06-19 01:35 - 2014-07-10 14:26 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-06-19 01:33 - 2014-07-10 14:26 - 00631808 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-06-19 01:32 - 2014-07-10 14:26 - 02179072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-06-19 01:28 - 2014-07-10 14:26 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-06-19 01:28 - 2014-07-10 14:26 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-06-19 01:27 - 2014-07-10 14:26 - 02040832 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-06-19 01:27 - 2014-07-10 14:26 - 01249280 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-06-19 01:25 - 2014-07-10 14:26 - 00442368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-06-19 01:23 - 2014-07-10 14:26 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-06-19 01:22 - 2014-07-10 14:26 - 00592896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-06-19 01:12 - 2014-07-10 14:26 - 00367616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-06-19 01:06 - 2014-07-10 14:26 - 00032256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-06-19 01:01 - 2014-07-10 14:26 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-06-19 00:59 - 2014-07-10 14:26 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-06-19 00:58 - 2014-07-10 14:26 - 02266112 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-06-19 00:58 - 2014-07-10 14:26 - 00239616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-06-19 00:52 - 2014-07-10 14:26 - 04254720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-06-19 00:51 - 2014-07-10 14:26 - 13527040 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-06-19 00:49 - 2014-07-10 14:26 - 00526336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-06-19 00:46 - 2014-07-10 14:26 - 01068032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-06-19 00:45 - 2014-07-10 14:26 - 01964544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-06-19 00:35 - 2014-07-10 14:26 - 11742208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-06-19 00:34 - 2014-07-10 14:26 - 01393664 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-06-19 00:15 - 2014-07-10 14:26 - 00846336 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-06-19 00:13 - 2014-07-10 14:26 - 01791488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-06-19 00:09 - 2014-07-10 14:26 - 01139200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-06-19 00:07 - 2014-07-10 14:26 - 00704512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll

Files to move or delete:
====================
C:\Users\Public\AlexaNSISPlugin.868.dll


Some content of TEMP:
====================
C:\Users\x\AppData\Local\Temp\6_Offer_11.exe
C:\Users\x\AppData\Local\Temp\app.exe
C:\Users\x\AppData\Local\Temp\avgnt.exe
C:\Users\x\AppData\Local\Temp\BackupSetup.exe
C:\Users\x\AppData\Local\Temp\bdfilters.dll
C:\Users\x\AppData\Local\Temp\DseShExt-x64.dll
C:\Users\x\AppData\Local\Temp\DseShExt-x86.dll
C:\Users\x\AppData\Local\Temp\dxwebsetup.exe
C:\Users\x\AppData\Local\Temp\ICSharpCode.SharpZipLib.dll
C:\Users\x\AppData\Local\Temp\instloffer.exe
C:\Users\x\AppData\Local\Temp\IrsoDLL.dll
C:\Users\x\AppData\Local\Temp\NGMDll.dll
C:\Users\x\AppData\Local\Temp\NGMResource.dll
C:\Users\x\AppData\Local\Temp\NGMSetup.exe
C:\Users\x\AppData\Local\Temp\Quarantine.exe
C:\Users\x\AppData\Local\Temp\SDShelEx-win32.dll
C:\Users\x\AppData\Local\Temp\SDShelEx-x64.dll
C:\Users\x\AppData\Local\Temp\System.Data.SQLite.dll
C:\Users\x\AppData\Local\Temp\System.Data.SQLite23224.dll
C:\Users\x\AppData\Local\Temp\System.Data.SQLite32720.dll
C:\Users\x\AppData\Local\Temp\System.Data.SQLite40691.dll
C:\Users\x\AppData\Local\Temp\System.Data.SQLite47760.dll
C:\Users\x\AppData\Local\Temp\System.Data.SQLite49241.dll
C:\Users\x\AppData\Local\Temp\System.Data.SQLite64220.dll
C:\Users\x\AppData\Local\Temp\System.Data.SQLite84750.dll
C:\Users\x\AppData\Local\Temp\unicows.dll
C:\Users\x\AppData\Local\Temp\vcredist_x86.exe
C:\Users\x\AppData\Local\Temp\YgoUpdater.exe


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-07-08 22:34

==================== End Of Log ============================
         
--- --- ---

--- --- ---


Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 15-07-2014 01
Ran by x at 2014-07-19 00:55:46
Running from C:\Users\x\Downloads
Boot Mode: Normal
==========================================================


==================== Security Center ========================

AV: Avira Desktop (Enabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AS: Avira Desktop (Enabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

7-Zip 9.20 (HKLM-x32\...\7-Zip) (Version:  - )
7-Zip 9.20 (x64 edition) (HKLM\...\{23170F69-40C1-2702-0920-000001000000}) (Version: 9.20.00.0 - Igor Pavlov)
Action Replay PowerSaves 3DS Version 1.18 (HKLM-x32\...\{CD24B06F-0A4D-410A-AEF2-DFE6A28AB4C0}_is1) (Version: 1.18 - Datel Design & Development)
Adobe Flash Player 14 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 14.0.0.145 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.07) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.07 - Adobe Systems Incorporated)
Aeria Ignite (HKLM-x32\...\Aeria Ignite 1.13.3296) (Version: 1.13.3296 - Aeria Games & Entertainment)
Aeria Ignite (HKLM-x32\...\Aeria Ignite) (Version: 1.13.3296 - Aeria Games & Entertainment)
Aeria Ignite (x32 Version: 1.13.3296 - Aeria Games & Entertainment) Hidden
Akamai NetSession Interface (HKCU\...\Akamai) (Version:  - Akamai Technologies, Inc)
ANNO 1503 (HKLM-x32\...\{EBBB1DEF-8878-4CB8-BC0D-1196B30E7527}) (Version:  - )
Anno 1701 (HKLM-x32\...\{A2433A63-5F5D-40E5-B529-9123C2B3E734}) (Version: 1.02 - Sunflowers)
Aura Kingdom (HKLM-x32\...\Aura Kingdom) (Version:  - )
AuraKingdom-DE (HKLM-x32\...\AuraKingdom-DE) (Version:  - )
Avira (HKLM-x32\...\{142be4a8-895b-4ed9-b1ff-11c76357e3df}) (Version: 1.1.17.31000 - Avira Operations GmbH & Co. KG)
Avira (x32 Version: 1.1.17.31000 - Avira Operations GmbH & Co. KG) Hidden
Avira Free Antivirus (HKLM-x32\...\Avira AntiVir Desktop) (Version: 14.0.5.464 - Avira)
Avira System Speedup (HKLM-x32\...\AviraSpeedup) (Version: 1.3.1.9930 - Avira System Speedup)
Bandisoft MPEG-1 Decoder (HKLM-x32\...\BandiMPEG1) (Version:  - )
Battle.net (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
Battlefield 3™ (HKLM-x32\...\{76285C16-411A-488A-BCE3-C83CB933D8CF}) (Version: 1.6.0.0 - Electronic Arts)
Battlelog Web Plugins (HKLM-x32\...\Battlelog Web Plugins) (Version: 2.4.0 - EA Digital Illusions CE AB)
BlackShot (HKLM-x32\...\BlackShot) (Version:  - )
Canon Easy-PhotoPrint EX (HKLM-x32\...\Easy-PhotoPrint EX) (Version:  - )
Canon Easy-WebPrint EX (HKLM-x32\...\Easy-WebPrint EX) (Version: 1.3.5.0 - Canon Inc.)
Canon MG5100 series Benutzerregistrierung (HKLM-x32\...\Canon MG5100 series Benutzerregistrierung) (Version:  - )
Canon MG5100 series MP Drivers (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MG5100_series) (Version:  - )
Canon MP Navigator EX 4.0 (HKLM-x32\...\MP Navigator EX 4.0) (Version:  - )
Canon My Printer (HKLM-x32\...\CanonMyPrinter) (Version:  - )
Canon Solution Menu EX (HKLM-x32\...\CanonSolutionMenuEX) (Version:  - )
Castle Crashers Demo (HKLM-x32\...\Steam App 207100) (Version:  - The Behemoth)
CCleaner (HKLM\...\CCleaner) (Version: 4.00 - Piriform)
Cisco EAP-FAST Module (HKLM-x32\...\{64BF0187-F3D2-498B-99EA-163AF9AE6EC9}) (Version: 2.2.14 - Cisco Systems, Inc.)
Cisco LEAP Module (HKLM-x32\...\{51C7AD07-C3F6-4635-8E8A-231306D810FE}) (Version: 1.0.19 - Cisco Systems, Inc.)
Cisco PEAP Module (HKLM-x32\...\{ED5776D5-59B4-46B7-AF81-5F2D94D7C640}) (Version: 1.1.6 - Cisco Systems, Inc.)
ContextFree (HKCU\...\ContextFree) (Version:  - )
Counter-Strike: Global Offensive (HKLM-x32\...\Steam App 730) (Version:  - Valve)
Cube World version 0.0.1 (HKLM-x32\...\{D692A0E0-1BBB-4E9C-826E-4254EE330830}_is1) (Version: 0.0.1 - Picroma)
Curse (HKLM-x32\...\{DEE70742-F4E9-44CA-B2B9-EE95DCF37295}) (Version: 6.0.0.0 - Curse)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Dead Space (HKLM-x32\...\{025A585C-0C66-413D-80D2-4C05CB699771}) (Version: 1.0.0.222 - Electronic Arts)
Diablo III (HKLM-x32\...\Diablo III) (Version:  - Blizzard Entertainment)
Dragon's Prophet (HKLM-x32\...\{C31556D7-F2B9-4787-B223-F7A035067E89}_is1) (Version: 1.0.1087.5 - Infernum Productions AG)
Edimax Wireless LAN Driver and Utility (HKLM-x32\...\{556BEFE2-30FF-4113-98F4-01234396DF2B}) (Version: 1.00.0184 - Edimax Technology Co.)
ElsterFormular (HKLM-x32\...\ElsterFormular) (Version: 15.0.20140212 - Landesfinanzdirektion Thüringen)
eReg (x32 Version: 1.20.138.34 - Logitech, Inc.) Hidden
Fences (HKLM-x32\...\Fences) (Version:  - Stardock Corporation)
Fences (Version: 1.0 - Stardock Corporation) Hidden
FIFA 14 (HKLM-x32\...\{AA7A2800-1E75-4240-855B-03AFF8E5171E}) (Version: 1.0.0.7 - Electronic Arts)
Fotogalerie (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Fraps (HKLM-x32\...\Fraps) (Version:  - )
Free YouTube Download version 3.2.39.604 (HKLM-x32\...\Free YouTube Download_is1) (Version: 3.2.39.604 - DVDVideoSoft Ltd.)
Free YouTube to MP3 Converter version 3.12.0.128 (HKLM-x32\...\Free YouTube to MP3 Converter_is1) (Version: 3.12.0.128 - DVDVideoSoft Ltd.)
GameSpy Arcade (HKLM-x32\...\GameSpy Arcade) (Version:  - )
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 36.0.1985.125 - Google Inc.)
Google Earth Plug-in (HKLM-x32\...\{4AB54F11-2F8C-11E3-B09F-B8AC6F97B88E}) (Version: 7.1.2.2041 - Google)
Google Update Helper (x32 Version: 1.3.24.15 - Google Inc.) Hidden
GrandChase version v1405235 (HKLM-x32\...\{4727AFE5-6B05-4D9C-B2CC-B805E6D0610A}_is1) (Version: v1405235 - KOGGAMES)
Hearthstone (HKLM-x32\...\Hearthstone) (Version:  - Blizzard Entertainment)
Java 7 Update 10 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86417010FF}) (Version: 7.0.100 - Oracle)
Java 7 Update 25 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83217025FF}) (Version: 7.0.250 - Oracle)
Java Auto Updater (x32 Version: 2.1.9.5 - Sun Microsystems, Inc.) Hidden
Java SE Development Kit 7 Update 10 (64-bit) (HKLM\...\{64A3A4F4-B792-11D6-A78A-00B0D0170100}) (Version: 1.7.0.100 - Oracle)
JDownloader 0.9 (HKLM-x32\...\5513-1208-7298-9440) (Version: 0.9 - AppWork GmbH)
League of Legends (HKLM-x32\...\{92606477-9366-4D3B-8AE3-6BE4B29727AB}) (Version: 1.3 - Riot Games)
Logitech Gaming Software (Version: 8.45.88 - Logitech Inc.) Hidden
Logitech Gaming Software 8.51 (HKLM\...\Logitech Gaming Software) (Version: 8.51.5 - Logitech Inc.)
Logitech SetPoint 6.61 (HKLM\...\sp6) (Version: 6.61.15 - Logitech)
Logitech-Webkamera-Treiber (HKLM-x32\...\{D40EB009-0499-459c-A8AF-C9C110766215}) (Version: 2.0 - Logitech Inc.)
Malwarebytes Anti-Malware Version 2.0.2.1012 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.2.1012 - Malwarebytes Corporation)
Microsoft .NET Framework 4.5.1 (DEU) (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft Application Error Reporting (Version: 12.0.6015.5000 - Microsoft Corporation) Hidden
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030 (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.61030 (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 (x32 Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 (x32 Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft XNA Framework Redistributable 4.0 (HKLM-x32\...\{2BFC7AA0-544C-4E3A-8796-67F3BE655BE9}) (Version: 4.0.20823.0 - Microsoft Corporation)
MotioninJoy Gamepad tool 0.7.1001 (HKLM\...\{330DAC67-5B62-452A-A0E4-6B4A5923940F}_is1) (Version: 0.7.1001 - www.motioninjoy.com)
Movie Maker (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
MSVCRT (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
MSVCRT110 (x32 Version: 16.4.1108.0727 - Microsoft) Hidden
MSVCRT110_amd64 (Version: 16.4.1109.0912 - Microsoft) Hidden
MTA:SA v1.3 (HKLM-x32\...\MTA:SA 1.3) (Version: v1.3 - Multi Theft Auto)
NVIDIA 3D Vision Controller-Treiber 310.70 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 310.70 - NVIDIA Corporation)
NVIDIA 3D Vision Treiber 311.06 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 311.06 - NVIDIA Corporation)
NVIDIA Grafiktreiber 311.06 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 311.06 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.18.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.18.0 - NVIDIA Corporation)
NVIDIA Install Application (Version: 2.1002.108.688 - NVIDIA Corporation) Hidden
NVIDIA PhysX (x32 Version: 9.12.1031 - NVIDIA Corporation) Hidden
NVIDIA PhysX-Systemsoftware 9.12.1031 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.12.1031 - NVIDIA Corporation)
NVIDIA Stereoscopic 3D Driver (x32 Version: 7.17.13.1106 - NVIDIA Corporation) Hidden
NVIDIA Systemsteuerung 311.06 (Version: 311.06 - NVIDIA Corporation) Hidden
NVIDIA Update 1.11.3 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 1.11.3 - NVIDIA Corporation)
NVIDIA Update Components (Version: 1.11.3 - NVIDIA Corporation) Hidden
OpenOffice 4.0.1 (HKLM-x32\...\{0AEC308E-7EB3-47F7-BB59-F2C9C6166B27}) (Version: 4.01.9714 - Apache Software Foundation)
Origin (HKLM-x32\...\Origin) (Version: 9.4.6.2792 - Electronic Arts, Inc.)
osu! (HKLM-x32\...\{C3592426-531E-4110-911D-BFECE2CE284C}) (Version: 0.0.0.0 - peppy)
Path of Exile (HKLM-x32\...\{90A4562F-D4A1-4B65-906D-41F236CF6902}) (Version: 0.10.7.24265 - Grinding Gear Games)
Peggle (HKLM-x32\...\{715AD72D-887A-459E-988B-D4F3E87FA24B}) (Version: 1.04.0.0 - PopCap Games)
Pflanzen gegen Zombies™ (HKLM-x32\...\{5E6536C2-E79A-49CF-83EA-817AD81F9FC8}) (Version: 1.2.0.1093 - Electronic Arts, Inc.)
Photo Gallery (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
PunkBuster Services (HKLM-x32\...\PunkBusterSvc) (Version: 0.991 - Even Balance, Inc.)
Rappelz (HKLM-x32\...\{90877318-0BD0-4BDE-BFC0-C4BB12DAC86A}_is1) (Version: Rappelz - gPotato.eu)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6662 - Realtek Semiconductor Corp.)
S4 League_EU (HKLM-x32\...\{CD097216-1F2D-4743-B9AA-A382BB9A65B8}) (Version: 1.00.0000 - )
Samsung Kies (HKLM-x32\...\InstallShield_{758C8301-2696-4855-AF45-534B1200980A}) (Version: 2.6.2.14014_7 - Samsung Electronics Co., Ltd.)
Samsung Kies (x32 Version: 2.6.2.14014_7 - Samsung Electronics Co., Ltd.) Hidden
Samsung Kies3 (HKLM-x32\...\InstallShield_{88547073-C566-4895-9005-EBE98EA3F7C7}) (Version: 3.2.14055.3 - Samsung Electronics Co., Ltd.)
Samsung Kies3 (x32 Version: 3.2.14055.3 - Samsung Electronics Co., Ltd.) Hidden
SAMSUNG USB Driver for Mobile Phones (HKLM\...\{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}) (Version: 1.5.40.0 - SAMSUNG Electronics Co., Ltd.)
Skype Click to Call (HKLM-x32\...\{BB285C9F-C821-4770-8970-56C4AB52C87E}) (Version: 7.2.15747.10003 - Microsoft Corporation)
Skype™ 6.16 (HKLM-x32\...\{7A3C7E05-EE37-47D6-99E1-2EB05A3DA3F7}) (Version: 6.16.105 - Skype Technologies S.A.)
SPORE™ (HKLM-x32\...\{9DF0196F-B6B8-4C3A-8790-DE42AA530101}) (Version: 1.00.0000 - Electronic Arts)
Steam (HKLM-x32\...\{048298C9-A4D3-490B-9FF9-AB023A9238F3}) (Version: 1.0.0.0 - Valve Corporation)
Strife (HKLM-x32\...\strife) (Version: 0.0.1 - S2 Games)
TeamSpeak 3 Client (HKCU\...\TeamSpeak 3 Client) (Version: 3.0.14 - TeamSpeak Systems GmbH)
Terraria (HKLM-x32\...\Steam App 105600) (Version:  - )
TuneUp Utilities 2014 (de-DE) (x32 Version: 14.0.1000.275 - TuneUp Software) Hidden
Vindictus EU (HKLM-x32\...\Vindictus EU) (Version:  - )
Warframe (HKLM-x32\...\{49A5AEA6-92E1-46A8-8371-114F1CE2C2A6}) (Version: 1.0.0 - Digital Extremes)
Windows Live Communications Platform (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3528.0331 - Microsoft Corporation)
Windows Live Essentials (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live ID Sign-in Assistant (Version: 7.250.4311.0 - Microsoft Corporation) Hidden
Windows Live Installer (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live Photo Common (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live PIMT Platform (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live SOXE (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live SOXE Definitions (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live UX Platform (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live UX Platform Language Pack (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live Writer (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live Writer Resources (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
WinRAR 4.20 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 4.20.0 - win.rar GmbH)
XZONE REACTOR Application (HKLM-x32\...\{18A28285-5D69-4562-ACC3-157E3455CA01}_is1) (Version:  - )
YGOPro DevPro Version 1.9.8 r9 (HKLM-x32\...\{3CF2634F-3F38-4DD3-9201-CB2FE6B5FF23}_is1) (Version: 1.9.8 r9 - YGOPro DevPro Online)

==================== Restore Points  =========================

08-07-2014 12:20:02 Windows Update
08-07-2014 15:50:31 Uniblue SpeedUpMyPC installation
09-07-2014 14:07:37 Removed Microsoft Silverlight
10-07-2014 23:07:56 Windows Update
13-07-2014 17:00:15 Windows-Sicherung
15-07-2014 10:35:37 Windows Update

==================== Hosts content: ==========================

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

Task: {00336CEF-017D-4397-823B-B972F230A222} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2013-11-07] (Google Inc.)
Task: {11E6E623-FF6C-4CD0-ADF1-6832FF8E08E2} - System32\Tasks\{73AE56D6-A829-48EA-85A7-302F1F0C7FC0} => C:\Program Files (x86)\Dragon's Prophet\launcher.exe [2013-11-05] ()
Task: {18E68AAF-9B43-4860-86C3-A8079ACD77B1} - System32\Tasks\AviraSpeedup => C:\Program Files (x86)\Avira\AviraSpeedup\avira_system_speedup_ultimateprotectionsuite.exe [2014-04-02] (Avira)
Task: {1D752CF7-63E3-4190-A22D-F65343390AB0} - System32\Tasks\{958AD2D4-5345-4DE0-BA5D-4DD030A687BA} => C:\Program Files (x86)\Dragon's Prophet\launcher.exe [2013-11-05] ()
Task: {5328DB62-F2BC-42F9-9FEB-7A17A407C1E5} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2013-11-07] (Google Inc.)
Task: {57B4BE41-2161-4C48-9ADE-03965592DB1A} - System32\Tasks\Microsoft\Windows\WindowsBackup\AutomaticBackup => Rundll32.exe /d sdengin2.dll,ExecuteScheduledBackup
Task: {80D04152-E58C-4CCA-BBE7-B7F353D8A6F8} - System32\Tasks\{5B206451-509F-4528-B7DB-31404E8DF3C2} => C:\Program Files (x86)\eFusion\Dragon Nest Europe\DNLauncher.exe
Task: {A58A17E6-4C5A-4D89-85D3-99F64BBC32E0} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2013-03-25] (Piriform Ltd)
Task: {A83A0C46-EEC8-4599-AB8B-BF6D5B132372} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-07-09] (Adobe Systems Incorporated)
Task: {AEB1652A-A370-4B88-A76D-6CBE04C5888C} - \AppCloudUpdater No Task File <==== ATTENTION
Task: {E72996F8-AE06-4BD5-98A8-0171FCD31F39} - System32\Tasks\Games\UpdateCheck_S-1-5-21-502528181-1662014970-3787557195-1000
Task: {F66E19BB-2A48-403B-94C8-4DB9A48BE940} - \fsupdate No Task File <==== ATTENTION
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) =============

2012-11-18 17:19 - 2013-01-18 17:00 - 00087328 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2011-05-31 08:38 - 2011-05-31 08:38 - 00062976 _____ () C:\Windows\system32\bdmpega64.acm
2014-06-05 13:27 - 2014-06-05 13:27 - 00075136 _____ () C:\Windows\SysWOW64\PnkBstrA.exe
2012-11-18 23:07 - 2009-12-09 22:20 - 00126976 _____ () C:\Program Files (x86)\Edimax\PCIe Wireless LAN\EnumDevLib.dll
2014-05-23 14:19 - 2014-07-12 02:53 - 01116672 _____ () C:\Program Files (x86)\Steam\libavcodec-55.dll
2014-04-24 06:32 - 2014-07-12 02:53 - 00438784 _____ () C:\Program Files (x86)\Steam\libavutil-53.dll
2014-05-23 14:19 - 2014-07-12 02:53 - 00399360 _____ () C:\Program Files (x86)\Steam\libavformat-55.dll
2014-01-09 15:28 - 2014-07-12 02:53 - 00331264 _____ () C:\Program Files (x86)\Steam\libavresample-1.dll
2013-07-01 08:20 - 2014-06-27 00:40 - 00764416 _____ () C:\Program Files (x86)\Steam\SDL2.dll
2014-05-23 14:19 - 2014-07-16 04:28 - 02139328 _____ () C:\Program Files (x86)\Steam\video.dll
2014-05-23 14:19 - 2014-04-29 02:37 - 00519168 _____ () C:\Program Files (x86)\Steam\libswscale-2.dll
2013-02-25 08:39 - 2014-07-16 04:28 - 01116864 _____ () C:\Program Files (x86)\Steam\bin\chromehtml.DLL
2013-02-19 12:48 - 2014-05-02 01:35 - 20628160 _____ () C:\Program Files (x86)\Steam\bin\libcef.dll
2014-07-17 22:12 - 2014-07-15 11:24 - 00718664 _____ () C:\Program Files (x86)\Google\Chrome\Application\36.0.1985.125\libglesv2.dll
2014-07-17 22:12 - 2014-07-15 11:24 - 00126280 _____ () C:\Program Files (x86)\Google\Chrome\Application\36.0.1985.125\libegl.dll
2014-07-17 22:12 - 2014-07-15 11:24 - 08537928 _____ () C:\Program Files (x86)\Google\Chrome\Application\36.0.1985.125\pdf.dll
2014-07-17 22:12 - 2014-07-15 11:24 - 00353096 _____ () C:\Program Files (x86)\Google\Chrome\Application\36.0.1985.125\ppGoogleNaClPluginChrome.dll
2014-07-17 22:12 - 2014-07-15 11:24 - 01732936 _____ () C:\Program Files (x86)\Google\Chrome\Application\36.0.1985.125\ffmpegsumo.dll
2014-07-17 22:12 - 2014-07-15 11:24 - 14664008 _____ () C:\Program Files (x86)\Google\Chrome\Application\36.0.1985.125\PepperFlash\pepflashplayer.dll

==================== Alternate Data Streams (whitelisted) =========

AlternateDataStreams: C:\Users\x\Anwendungsdaten:NT
AlternateDataStreams: C:\Users\x\Downloads\avira_de_avsu.exe:BDU
AlternateDataStreams: C:\Users\x\Downloads\CreativeCloudSet-Up.exe:BDU
AlternateDataStreams: C:\Users\x\Downloads\CurseClientSetup_Co25.exe:BDU
AlternateDataStreams: C:\Users\x\Downloads\KiesSetup.exe:BDU
AlternateDataStreams: C:\Users\x\Downloads\LogMeIn Hamachi - CHIP-Downloader.exe:BDU
AlternateDataStreams: C:\Users\x\Downloads\OriginThinSetup.exe:BDU
AlternateDataStreams: C:\Users\x\Downloads\Setup (1).exe:BDU
AlternateDataStreams: C:\Users\x\Downloads\Setup (2).exe:BDU
AlternateDataStreams: C:\Users\x\Downloads\StrifeClientWindows-0.0.1.12.exe:BDU
AlternateDataStreams: C:\Users\x\Downloads\TCPOptimizer_v203.exe:BDU
AlternateDataStreams: C:\Users\x\Downloads\TERASetup.exe:BDU
AlternateDataStreams: C:\Users\x\Downloads\WMSU35924.exe:BDU
AlternateDataStreams: C:\Users\x\AppData\Roaming:NT

==================== Safe Mode (whitelisted) ===================


==================== EXE Association (whitelisted) =============


==================== MSCONFIG/TASK MANAGER disabled items =========


==================== Faulty Device Manager Devices =============

Name: 
Description: 
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.

Name: SM-Bus-Controller
Description: SM-Bus-Controller
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.


==================== Event log errors: =========================

Application errors:
==================
Error: (07/18/2014 06:56:49 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm Launcher.exe, Version 1.2.0.0 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 1748

Startzeit: 01cfa2a938af3d3e

Endzeit: 3

Anwendungspfad: C:\Program Files (x86)\Webzen\Rappelz\Launcher.exe

Berichts-ID: 8091366c-0e9c-11e4-b716-bc5ff432d39d

Error: (07/18/2014 11:20:22 AM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Anwendung: Avira.OE.ServiceHost.exe
Frameworkversion: v4.0.30319
Beschreibung: Der Prozess wurde aufgrund eines Ausnahmefehlers beendet.
Ausnahmeinformationen: System.ComponentModel.Composition.CompositionException
Stapel:
   bei System.ComponentModel.Composition.Hosting.CompositionServices.GetExportedValueFromComposedPart(System.ComponentModel.Composition.Hosting.ImportEngine, System.ComponentModel.Composition.Primitives.ComposablePart, System.ComponentModel.Composition.Primitives.ExportDefinition)
   bei System.ComponentModel.Composition.Hosting.CatalogExportProvider.GetExportedValue(CatalogPart, System.ComponentModel.Composition.Primitives.ExportDefinition, Boolean)
   bei System.ComponentModel.Composition.Hosting.CatalogExportProvider+CatalogExport.GetExportedValueCore()
   bei System.ComponentModel.Composition.Primitives.Export.get_Value()
   bei System.ComponentModel.Composition.ExportServices.GetCastedExportedValue[[System.__Canon, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]](System.ComponentModel.Composition.Primitives.Export)
   bei System.ComponentModel.Composition.Hosting.ExportProvider.GetExportedValuesCore[[System.__Canon, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]](System.String)
   bei Avira.OE.ServiceHost.ServiceHost.Initialize(System.Object)
   bei System.Threading.QueueUserWorkItemCallback.WaitCallback_Context(System.Object)
   bei System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.QueueUserWorkItemCallback.System.Threading.IThreadPoolWorkItem.ExecuteWorkItem()
   bei System.Threading.ThreadPoolWorkQueue.Dispatch()
   bei System.Threading._ThreadPoolWaitCallback.PerformWaitCallback()

Error: (07/18/2014 11:19:36 AM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Anwendung: Avira.OE.ServiceHost.exe
Frameworkversion: v4.0.30319
Beschreibung: Der Prozess wurde aufgrund eines Ausnahmefehlers beendet.
Ausnahmeinformationen: System.ComponentModel.Composition.CompositionException
Stapel:
   bei System.ComponentModel.Composition.Hosting.CompositionServices.GetExportedValueFromComposedPart(System.ComponentModel.Composition.Hosting.ImportEngine, System.ComponentModel.Composition.Primitives.ComposablePart, System.ComponentModel.Composition.Primitives.ExportDefinition)
   bei System.ComponentModel.Composition.Hosting.CatalogExportProvider.GetExportedValue(CatalogPart, System.ComponentModel.Composition.Primitives.ExportDefinition, Boolean)
   bei System.ComponentModel.Composition.Hosting.CatalogExportProvider+CatalogExport.GetExportedValueCore()
   bei System.ComponentModel.Composition.Primitives.Export.get_Value()
   bei System.ComponentModel.Composition.ExportServices.GetCastedExportedValue[[System.__Canon, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]](System.ComponentModel.Composition.Primitives.Export)
   bei System.ComponentModel.Composition.Hosting.ExportProvider.GetExportedValuesCore[[System.__Canon, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]](System.String)
   bei Avira.OE.ServiceHost.ServiceHost.Initialize(System.Object)
   bei System.Threading.QueueUserWorkItemCallback.WaitCallback_Context(System.Object)
   bei System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.QueueUserWorkItemCallback.System.Threading.IThreadPoolWorkItem.ExecuteWorkItem()
   bei System.Threading.ThreadPoolWorkQueue.Dispatch()
   bei System.Threading._ThreadPoolWaitCallback.PerformWaitCallback()

Error: (07/18/2014 11:19:19 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/18/2014 11:18:14 AM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Anwendung: Avira.OE.ServiceHost.exe
Frameworkversion: v4.0.30319
Beschreibung: Der Prozess wurde aufgrund eines Ausnahmefehlers beendet.
Ausnahmeinformationen: System.ComponentModel.Composition.CompositionException
Stapel:
   bei System.ComponentModel.Composition.Hosting.CompositionServices.GetExportedValueFromComposedPart(System.ComponentModel.Composition.Hosting.ImportEngine, System.ComponentModel.Composition.Primitives.ComposablePart, System.ComponentModel.Composition.Primitives.ExportDefinition)
   bei System.ComponentModel.Composition.Hosting.CatalogExportProvider.GetExportedValue(CatalogPart, System.ComponentModel.Composition.Primitives.ExportDefinition, Boolean)
   bei System.ComponentModel.Composition.Hosting.CatalogExportProvider+CatalogExport.GetExportedValueCore()
   bei System.ComponentModel.Composition.Primitives.Export.get_Value()
   bei System.ComponentModel.Composition.ExportServices.GetCastedExportedValue[[System.__Canon, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]](System.ComponentModel.Composition.Primitives.Export)
   bei System.ComponentModel.Composition.Hosting.ExportProvider.GetExportedValuesCore[[System.__Canon, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]](System.String)
   bei Avira.OE.ServiceHost.ServiceHost.Initialize(System.Object)
   bei System.Threading.QueueUserWorkItemCallback.WaitCallback_Context(System.Object)
   bei System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.QueueUserWorkItemCallback.System.Threading.IThreadPoolWorkItem.ExecuteWorkItem()
   bei System.Threading.ThreadPoolWorkQueue.Dispatch()
   bei System.Threading._ThreadPoolWaitCallback.PerformWaitCallback()

Error: (07/17/2014 02:26:59 PM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Anwendung: Avira.OE.ServiceHost.exe
Frameworkversion: v4.0.30319
Beschreibung: Der Prozess wurde aufgrund eines Ausnahmefehlers beendet.
Ausnahmeinformationen: System.ComponentModel.Composition.CompositionException
Stapel:
   bei System.ComponentModel.Composition.Hosting.CompositionServices.GetExportedValueFromComposedPart(System.ComponentModel.Composition.Hosting.ImportEngine, System.ComponentModel.Composition.Primitives.ComposablePart, System.ComponentModel.Composition.Primitives.ExportDefinition)
   bei System.ComponentModel.Composition.Hosting.CatalogExportProvider.GetExportedValue(CatalogPart, System.ComponentModel.Composition.Primitives.ExportDefinition, Boolean)
   bei System.ComponentModel.Composition.Hosting.CatalogExportProvider+CatalogExport.GetExportedValueCore()
   bei System.ComponentModel.Composition.Primitives.Export.get_Value()
   bei System.ComponentModel.Composition.ExportServices.GetCastedExportedValue[[System.__Canon, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]](System.ComponentModel.Composition.Primitives.Export)
   bei System.ComponentModel.Composition.Hosting.ExportProvider.GetExportedValuesCore[[System.__Canon, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]](System.String)
   bei Avira.OE.ServiceHost.ServiceHost.Initialize(System.Object)
   bei System.Threading.QueueUserWorkItemCallback.WaitCallback_Context(System.Object)
   bei System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.QueueUserWorkItemCallback.System.Threading.IThreadPoolWorkItem.ExecuteWorkItem()
   bei System.Threading.ThreadPoolWorkQueue.Dispatch()
   bei System.Threading._ThreadPoolWaitCallback.PerformWaitCallback()

Error: (07/17/2014 02:26:48 PM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Anwendung: Avira.OE.ServiceHost.exe
Frameworkversion: v4.0.30319
Beschreibung: Der Prozess wurde aufgrund eines Ausnahmefehlers beendet.
Ausnahmeinformationen: System.ComponentModel.Composition.CompositionException
Stapel:
   bei System.ComponentModel.Composition.Hosting.CompositionServices.GetExportedValueFromComposedPart(System.ComponentModel.Composition.Hosting.ImportEngine, System.ComponentModel.Composition.Primitives.ComposablePart, System.ComponentModel.Composition.Primitives.ExportDefinition)
   bei System.ComponentModel.Composition.Hosting.CatalogExportProvider.GetExportedValue(CatalogPart, System.ComponentModel.Composition.Primitives.ExportDefinition, Boolean)
   bei System.ComponentModel.Composition.Hosting.CatalogExportProvider+CatalogExport.GetExportedValueCore()
   bei System.ComponentModel.Composition.Primitives.Export.get_Value()
   bei System.ComponentModel.Composition.ExportServices.GetCastedExportedValue[[System.__Canon, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]](System.ComponentModel.Composition.Primitives.Export)
   bei System.ComponentModel.Composition.Hosting.ExportProvider.GetExportedValuesCore[[System.__Canon, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]](System.String)
   bei Avira.OE.ServiceHost.ServiceHost.Initialize(System.Object)
   bei System.Threading.QueueUserWorkItemCallback.WaitCallback_Context(System.Object)
   bei System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.QueueUserWorkItemCallback.System.Threading.IThreadPoolWorkItem.ExecuteWorkItem()
   bei System.Threading.ThreadPoolWorkQueue.Dispatch()
   bei System.Threading._ThreadPoolWaitCallback.PerformWaitCallback()

Error: (07/17/2014 02:26:02 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/17/2014 02:24:57 PM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Anwendung: Avira.OE.ServiceHost.exe
Frameworkversion: v4.0.30319
Beschreibung: Der Prozess wurde aufgrund eines Ausnahmefehlers beendet.
Ausnahmeinformationen: System.ComponentModel.Composition.CompositionException
Stapel:
   bei System.ComponentModel.Composition.Hosting.CompositionServices.GetExportedValueFromComposedPart(System.ComponentModel.Composition.Hosting.ImportEngine, System.ComponentModel.Composition.Primitives.ComposablePart, System.ComponentModel.Composition.Primitives.ExportDefinition)
   bei System.ComponentModel.Composition.Hosting.CatalogExportProvider.GetExportedValue(CatalogPart, System.ComponentModel.Composition.Primitives.ExportDefinition, Boolean)
   bei System.ComponentModel.Composition.Hosting.CatalogExportProvider+CatalogExport.GetExportedValueCore()
   bei System.ComponentModel.Composition.Primitives.Export.get_Value()
   bei System.ComponentModel.Composition.ExportServices.GetCastedExportedValue[[System.__Canon, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]](System.ComponentModel.Composition.Primitives.Export)
   bei System.ComponentModel.Composition.Hosting.ExportProvider.GetExportedValuesCore[[System.__Canon, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]](System.String)
   bei Avira.OE.ServiceHost.ServiceHost.Initialize(System.Object)
   bei System.Threading.QueueUserWorkItemCallback.WaitCallback_Context(System.Object)
   bei System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.QueueUserWorkItemCallback.System.Threading.IThreadPoolWorkItem.ExecuteWorkItem()
   bei System.Threading.ThreadPoolWorkQueue.Dispatch()
   bei System.Threading._ThreadPoolWaitCallback.PerformWaitCallback()

Error: (07/17/2014 11:51:36 AM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Anwendung: Avira.OE.ServiceHost.exe
Frameworkversion: v4.0.30319
Beschreibung: Der Prozess wurde aufgrund eines Ausnahmefehlers beendet.
Ausnahmeinformationen: System.ComponentModel.Composition.CompositionException
Stapel:
   bei System.ComponentModel.Composition.Hosting.CompositionServices.GetExportedValueFromComposedPart(System.ComponentModel.Composition.Hosting.ImportEngine, System.ComponentModel.Composition.Primitives.ComposablePart, System.ComponentModel.Composition.Primitives.ExportDefinition)
   bei System.ComponentModel.Composition.Hosting.CatalogExportProvider.GetExportedValue(CatalogPart, System.ComponentModel.Composition.Primitives.ExportDefinition, Boolean)
   bei System.ComponentModel.Composition.Hosting.CatalogExportProvider+CatalogExport.GetExportedValueCore()
   bei System.ComponentModel.Composition.Primitives.Export.get_Value()
   bei System.ComponentModel.Composition.ExportServices.GetCastedExportedValue[[System.__Canon, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]](System.ComponentModel.Composition.Primitives.Export)
   bei System.ComponentModel.Composition.Hosting.ExportProvider.GetExportedValuesCore[[System.__Canon, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]](System.String)
   bei Avira.OE.ServiceHost.ServiceHost.Initialize(System.Object)
   bei System.Threading.QueueUserWorkItemCallback.WaitCallback_Context(System.Object)
   bei System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.QueueUserWorkItemCallback.System.Threading.IThreadPoolWorkItem.ExecuteWorkItem()
   bei System.Threading.ThreadPoolWorkQueue.Dispatch()
   bei System.Threading._ThreadPoolWaitCallback.PerformWaitCallback()


System errors:
=============
Error: (07/18/2014 11:21:05 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "NVIDIA Update Service Daemon" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1069

Error: (07/18/2014 11:21:05 AM) (Source: Service Control Manager) (EventID: 7038) (User: )
Description: Der Dienst "nvUpdatusService" konnte sich nicht als ".\UpdatusUser" mit dem aktuellen Kennwort aufgrund des folgenden Fehlers anmelden: 
%%1330

Vergewissern Sie sich, dass der Dienst richtig konfiguriert ist im Dienste-Snap-In in der Microsoft Management Console (MMC).

Error: (07/18/2014 11:20:45 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Steam Client Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (07/18/2014 11:20:45 AM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Steam Client Service erreicht.

Error: (07/18/2014 11:20:22 AM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Avira Service Host" wurde unerwartet beendet. Dies ist bereits 3 Mal passiert.

Error: (07/18/2014 11:20:11 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Avira Service Host" wurde unerwartet beendet. Dies ist bereits 2 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 10000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (07/18/2014 11:19:08 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Avira Service Host" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 10000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (07/17/2014 10:11:18 PM) (Source: Schannel) (EventID: 4120) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung generiert: 40. Der interne Fehlerstatus lautet: 252.

Error: (07/17/2014 10:06:01 PM) (Source: Schannel) (EventID: 4120) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung generiert: 40. Der interne Fehlerstatus lautet: 252.

Error: (07/17/2014 10:06:01 PM) (Source: Schannel) (EventID: 4120) (User: NT-AUTORITÄT)
Description: Es wurde eine schwerwiegende Warnung generiert: 40. Der interne Fehlerstatus lautet: 252.


Microsoft Office Sessions:
=========================
Error: (07/18/2014 06:56:49 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Launcher.exe1.2.0.0174801cfa2a938af3d3e3C:\Program Files (x86)\Webzen\Rappelz\Launcher.exe8091366c-0e9c-11e4-b716-bc5ff432d39d

Error: (07/18/2014 11:20:22 AM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Anwendung: Avira.OE.ServiceHost.exe
Frameworkversion: v4.0.30319
Beschreibung: Der Prozess wurde aufgrund eines Ausnahmefehlers beendet.
Ausnahmeinformationen: System.ComponentModel.Composition.CompositionException
Stapel:
   bei System.ComponentModel.Composition.Hosting.CompositionServices.GetExportedValueFromComposedPart(System.ComponentModel.Composition.Hosting.ImportEngine, System.ComponentModel.Composition.Primitives.ComposablePart, System.ComponentModel.Composition.Primitives.ExportDefinition)
   bei System.ComponentModel.Composition.Hosting.CatalogExportProvider.GetExportedValue(CatalogPart, System.ComponentModel.Composition.Primitives.ExportDefinition, Boolean)
   bei System.ComponentModel.Composition.Hosting.CatalogExportProvider+CatalogExport.GetExportedValueCore()
   bei System.ComponentModel.Composition.Primitives.Export.get_Value()
   bei System.ComponentModel.Composition.ExportServices.GetCastedExportedValue[[System.__Canon, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]](System.ComponentModel.Composition.Primitives.Export)
   bei System.ComponentModel.Composition.Hosting.ExportProvider.GetExportedValuesCore[[System.__Canon, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]](System.String)
   bei Avira.OE.ServiceHost.ServiceHost.Initialize(System.Object)
   bei System.Threading.QueueUserWorkItemCallback.WaitCallback_Context(System.Object)
   bei System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.QueueUserWorkItemCallback.System.Threading.IThreadPoolWorkItem.ExecuteWorkItem()
   bei System.Threading.ThreadPoolWorkQueue.Dispatch()
   bei System.Threading._ThreadPoolWaitCallback.PerformWaitCallback()

Error: (07/18/2014 11:19:36 AM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Anwendung: Avira.OE.ServiceHost.exe
Frameworkversion: v4.0.30319
Beschreibung: Der Prozess wurde aufgrund eines Ausnahmefehlers beendet.
Ausnahmeinformationen: System.ComponentModel.Composition.CompositionException
Stapel:
   bei System.ComponentModel.Composition.Hosting.CompositionServices.GetExportedValueFromComposedPart(System.ComponentModel.Composition.Hosting.ImportEngine, System.ComponentModel.Composition.Primitives.ComposablePart, System.ComponentModel.Composition.Primitives.ExportDefinition)
   bei System.ComponentModel.Composition.Hosting.CatalogExportProvider.GetExportedValue(CatalogPart, System.ComponentModel.Composition.Primitives.ExportDefinition, Boolean)
   bei System.ComponentModel.Composition.Hosting.CatalogExportProvider+CatalogExport.GetExportedValueCore()
   bei System.ComponentModel.Composition.Primitives.Export.get_Value()
   bei System.ComponentModel.Composition.ExportServices.GetCastedExportedValue[[System.__Canon, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]](System.ComponentModel.Composition.Primitives.Export)
   bei System.ComponentModel.Composition.Hosting.ExportProvider.GetExportedValuesCore[[System.__Canon, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]](System.String)
   bei Avira.OE.ServiceHost.ServiceHost.Initialize(System.Object)
   bei System.Threading.QueueUserWorkItemCallback.WaitCallback_Context(System.Object)
   bei System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.QueueUserWorkItemCallback.System.Threading.IThreadPoolWorkItem.ExecuteWorkItem()
   bei System.Threading.ThreadPoolWorkQueue.Dispatch()
   bei System.Threading._ThreadPoolWaitCallback.PerformWaitCallback()

Error: (07/18/2014 11:19:19 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/18/2014 11:18:14 AM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Anwendung: Avira.OE.ServiceHost.exe
Frameworkversion: v4.0.30319
Beschreibung: Der Prozess wurde aufgrund eines Ausnahmefehlers beendet.
Ausnahmeinformationen: System.ComponentModel.Composition.CompositionException
Stapel:
   bei System.ComponentModel.Composition.Hosting.CompositionServices.GetExportedValueFromComposedPart(System.ComponentModel.Composition.Hosting.ImportEngine, System.ComponentModel.Composition.Primitives.ComposablePart, System.ComponentModel.Composition.Primitives.ExportDefinition)
   bei System.ComponentModel.Composition.Hosting.CatalogExportProvider.GetExportedValue(CatalogPart, System.ComponentModel.Composition.Primitives.ExportDefinition, Boolean)
   bei System.ComponentModel.Composition.Hosting.CatalogExportProvider+CatalogExport.GetExportedValueCore()
   bei System.ComponentModel.Composition.Primitives.Export.get_Value()
   bei System.ComponentModel.Composition.ExportServices.GetCastedExportedValue[[System.__Canon, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]](System.ComponentModel.Composition.Primitives.Export)
   bei System.ComponentModel.Composition.Hosting.ExportProvider.GetExportedValuesCore[[System.__Canon, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]](System.String)
   bei Avira.OE.ServiceHost.ServiceHost.Initialize(System.Object)
   bei System.Threading.QueueUserWorkItemCallback.WaitCallback_Context(System.Object)
   bei System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.QueueUserWorkItemCallback.System.Threading.IThreadPoolWorkItem.ExecuteWorkItem()
   bei System.Threading.ThreadPoolWorkQueue.Dispatch()
   bei System.Threading._ThreadPoolWaitCallback.PerformWaitCallback()

Error: (07/17/2014 02:26:59 PM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Anwendung: Avira.OE.ServiceHost.exe
Frameworkversion: v4.0.30319
Beschreibung: Der Prozess wurde aufgrund eines Ausnahmefehlers beendet.
Ausnahmeinformationen: System.ComponentModel.Composition.CompositionException
Stapel:
   bei System.ComponentModel.Composition.Hosting.CompositionServices.GetExportedValueFromComposedPart(System.ComponentModel.Composition.Hosting.ImportEngine, System.ComponentModel.Composition.Primitives.ComposablePart, System.ComponentModel.Composition.Primitives.ExportDefinition)
   bei System.ComponentModel.Composition.Hosting.CatalogExportProvider.GetExportedValue(CatalogPart, System.ComponentModel.Composition.Primitives.ExportDefinition, Boolean)
   bei System.ComponentModel.Composition.Hosting.CatalogExportProvider+CatalogExport.GetExportedValueCore()
   bei System.ComponentModel.Composition.Primitives.Export.get_Value()
   bei System.ComponentModel.Composition.ExportServices.GetCastedExportedValue[[System.__Canon, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]](System.ComponentModel.Composition.Primitives.Export)
   bei System.ComponentModel.Composition.Hosting.ExportProvider.GetExportedValuesCore[[System.__Canon, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]](System.String)
   bei Avira.OE.ServiceHost.ServiceHost.Initialize(System.Object)
   bei System.Threading.QueueUserWorkItemCallback.WaitCallback_Context(System.Object)
   bei System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.QueueUserWorkItemCallback.System.Threading.IThreadPoolWorkItem.ExecuteWorkItem()
   bei System.Threading.ThreadPoolWorkQueue.Dispatch()
   bei System.Threading._ThreadPoolWaitCallback.PerformWaitCallback()

Error: (07/17/2014 02:26:48 PM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Anwendung: Avira.OE.ServiceHost.exe
Frameworkversion: v4.0.30319
Beschreibung: Der Prozess wurde aufgrund eines Ausnahmefehlers beendet.
Ausnahmeinformationen: System.ComponentModel.Composition.CompositionException
Stapel:
   bei System.ComponentModel.Composition.Hosting.CompositionServices.GetExportedValueFromComposedPart(System.ComponentModel.Composition.Hosting.ImportEngine, System.ComponentModel.Composition.Primitives.ComposablePart, System.ComponentModel.Composition.Primitives.ExportDefinition)
   bei System.ComponentModel.Composition.Hosting.CatalogExportProvider.GetExportedValue(CatalogPart, System.ComponentModel.Composition.Primitives.ExportDefinition, Boolean)
   bei System.ComponentModel.Composition.Hosting.CatalogExportProvider+CatalogExport.GetExportedValueCore()
   bei System.ComponentModel.Composition.Primitives.Export.get_Value()
   bei System.ComponentModel.Composition.ExportServices.GetCastedExportedValue[[System.__Canon, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]](System.ComponentModel.Composition.Primitives.Export)
   bei System.ComponentModel.Composition.Hosting.ExportProvider.GetExportedValuesCore[[System.__Canon, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]](System.String)
   bei Avira.OE.ServiceHost.ServiceHost.Initialize(System.Object)
   bei System.Threading.QueueUserWorkItemCallback.WaitCallback_Context(System.Object)
   bei System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.QueueUserWorkItemCallback.System.Threading.IThreadPoolWorkItem.ExecuteWorkItem()
   bei System.Threading.ThreadPoolWorkQueue.Dispatch()
   bei System.Threading._ThreadPoolWaitCallback.PerformWaitCallback()

Error: (07/17/2014 02:26:02 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/17/2014 02:24:57 PM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Anwendung: Avira.OE.ServiceHost.exe
Frameworkversion: v4.0.30319
Beschreibung: Der Prozess wurde aufgrund eines Ausnahmefehlers beendet.
Ausnahmeinformationen: System.ComponentModel.Composition.CompositionException
Stapel:
   bei System.ComponentModel.Composition.Hosting.CompositionServices.GetExportedValueFromComposedPart(System.ComponentModel.Composition.Hosting.ImportEngine, System.ComponentModel.Composition.Primitives.ComposablePart, System.ComponentModel.Composition.Primitives.ExportDefinition)
   bei System.ComponentModel.Composition.Hosting.CatalogExportProvider.GetExportedValue(CatalogPart, System.ComponentModel.Composition.Primitives.ExportDefinition, Boolean)
   bei System.ComponentModel.Composition.Hosting.CatalogExportProvider+CatalogExport.GetExportedValueCore()
   bei System.ComponentModel.Composition.Primitives.Export.get_Value()
   bei System.ComponentModel.Composition.ExportServices.GetCastedExportedValue[[System.__Canon, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]](System.ComponentModel.Composition.Primitives.Export)
   bei System.ComponentModel.Composition.Hosting.ExportProvider.GetExportedValuesCore[[System.__Canon, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]](System.String)
   bei Avira.OE.ServiceHost.ServiceHost.Initialize(System.Object)
   bei System.Threading.QueueUserWorkItemCallback.WaitCallback_Context(System.Object)
   bei System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.QueueUserWorkItemCallback.System.Threading.IThreadPoolWorkItem.ExecuteWorkItem()
   bei System.Threading.ThreadPoolWorkQueue.Dispatch()
   bei System.Threading._ThreadPoolWaitCallback.PerformWaitCallback()

Error: (07/17/2014 11:51:36 AM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Anwendung: Avira.OE.ServiceHost.exe
Frameworkversion: v4.0.30319
Beschreibung: Der Prozess wurde aufgrund eines Ausnahmefehlers beendet.
Ausnahmeinformationen: System.ComponentModel.Composition.CompositionException
Stapel:
   bei System.ComponentModel.Composition.Hosting.CompositionServices.GetExportedValueFromComposedPart(System.ComponentModel.Composition.Hosting.ImportEngine, System.ComponentModel.Composition.Primitives.ComposablePart, System.ComponentModel.Composition.Primitives.ExportDefinition)
   bei System.ComponentModel.Composition.Hosting.CatalogExportProvider.GetExportedValue(CatalogPart, System.ComponentModel.Composition.Primitives.ExportDefinition, Boolean)
   bei System.ComponentModel.Composition.Hosting.CatalogExportProvider+CatalogExport.GetExportedValueCore()
   bei System.ComponentModel.Composition.Primitives.Export.get_Value()
   bei System.ComponentModel.Composition.ExportServices.GetCastedExportedValue[[System.__Canon, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]](System.ComponentModel.Composition.Primitives.Export)
   bei System.ComponentModel.Composition.Hosting.ExportProvider.GetExportedValuesCore[[System.__Canon, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]](System.String)
   bei Avira.OE.ServiceHost.ServiceHost.Initialize(System.Object)
   bei System.Threading.QueueUserWorkItemCallback.WaitCallback_Context(System.Object)
   bei System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.QueueUserWorkItemCallback.System.Threading.IThreadPoolWorkItem.ExecuteWorkItem()
   bei System.Threading.ThreadPoolWorkQueue.Dispatch()
   bei System.Threading._ThreadPoolWaitCallback.PerformWaitCallback()


==================== Memory info =========================== 

Percentage of memory in use: 34%
Total physical RAM: 8157.21 MB
Available physical RAM: 5355.06 MB
Total Pagefile: 16312.59 MB
Available Pagefile: 12955.55 MB
Total Virtual: 8192 MB
Available Virtual: 8191.84 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:931.41 GB) (Free:676.83 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 932 GB) (Disk ID: EA97BED2)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=931 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         


Alt 19.07.2014, 13:51   #6
deeprybka
/// TB-Ausbilder
/// Anleitungs-Guru
 
Google Chrome öffnet eigene Werbe-Tabs (marketittzer.net - Weiterleitung zu andere Werbeseiten) - Standard

Google Chrome öffnet eigene Werbe-Tabs (marketittzer.net - Weiterleitung zu andere Werbeseiten)



Hi,

Schritt 1
  • Schließe alle offenen Programme und Browser.
  • Starte bitte Adwarecleaner.
  • Akzeptiere die Nutzungsbedingungen.
  • Klicke auf Suchen und warte, bis der Suchlauf abgeschlossen ist.
  • Klicke nun auf Löschen.
  • Bestätige jeweils mit Ok.
  • Dein Rechner wird neu gestartet. Nach dem Neustart öffnet sich eine Textdatei.
  • Poste mir den Inhalt mit deiner nächsten Antwort.
    Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Sx].txt. (x = fortlaufende Nummer).

Schritt 2
Downloade Dir HitmanProauf Deinen Desktop:

HitmanPro-32 Bit Version
HitmanPro-64 Bit Version
  • Starte die HitmanPro.exe
  • Klicke auf
  • Entferne den Haken bei
  • Klicke auf
    und
  • Akzeptiere die Lizenzbedingungen und klicke auf
  • Klicke auf

    und auf
  • Wenn der Scan beendet wurde, nichts löschen lassen etc. sondern wähle unten links auf der Button-Leiste
    und speichere die Logdatei auf Deinem Desktop.
  • Schließe HitmanPro und poste mir das Log.
__________________
--> Google Chrome öffnet eigene Werbe-Tabs (marketittzer.net - Weiterleitung zu andere Werbeseiten)

Alt 19.07.2014, 17:04   #7
Kisake01
 
Google Chrome öffnet eigene Werbe-Tabs (marketittzer.net - Weiterleitung zu andere Werbeseiten) - Standard

Google Chrome öffnet eigene Werbe-Tabs (marketittzer.net - Weiterleitung zu andere Werbeseiten)



Code:
ATTFilter
# AdwCleaner v3.216 - Bericht erstellt am 19/07/2014 um 17:51:58
# Aktualisiert 17/07/2014 von Xplode
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (64 bits)
# Benutzername : x - KISAKES-PC
# Gestartet von : C:\Users\x\Downloads\adwcleaner_3.216.exe
# Option : Löschen

***** [ Dienste ] *****


***** [ Dateien / Ordner ] *****


***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****


***** [ Browser ] *****

-\\ Internet Explorer v11.0.9600.17207


-\\ Mozilla Firefox v

[ Datei : C:\Users\x\AppData\Roaming\Mozilla\Firefox\Profiles\0\prefs.js ]


-\\ Google Chrome v36.0.1985.125

[ Datei : C:\Users\x\AppData\Local\Google\Chrome\User Data\Default\preferences ]

Gelöscht [Search Provider] : hxxp://mystart.incredibar.com/mb128/?search={searchTerms}&loc=IB_DS&a=6R8MUZEyUP&i=26
Gelöscht [Search Provider] : hxxp://websearch.ask.com/redirect?client=ie&tb=ORJ&o=100000027&src=kw&q={searchTerms}&locale=en_US&apn_ptnrs=^U3&apn_dtid=^OSJ000^YY^DE&apn_uid=AB70BD67-A2BC-4C8A-ABE6-8C554792795A&apn_sauid=51AB3559-E783-469E-BF1A-E1307528585D
Gelöscht [Search Provider] : hxxp://www2.delta-search.com/?q={searchTerms}&affID=120519&babsrc=SP_ss&mntrId=CE6D801F0261BECF
Gelöscht [Search Provider] : hxxp://speedial.com/results.php?f=4&q={searchTerms}&a=spd_dvd_14_25_ch&cd=2XzuyEtN2Y1L1Qzu0B0CyD0F0FyEtAtB0DtAzy0D0EtAzyyEtN0D0Tzu0SzzzyzytN1L2XzutBtFtBtCtFyEtFtDtN1L1CzutCyEtBzytDyD1V1StN1L1G1B1V1N2Y1L1Qzu2StAzzyCyCzy0AyDyCtGtCtDzytAtGtBzzzz0EtGtA0DyD0AtGyDzytBzy0CtCyB0ByC0A0FtC2QtN1M1F1B2Z1V1N2Y1L1Qzu2StB0FyBtBtC0BtB0BtG0FtCtAtDtGyBtCtBtCtGyBtD0CtDtGyE0F0CtCyDzyzztDtAtC0FtB2Q&cr=254105650&ir=
Gelöscht [Search Provider] : hxxp://search.sweetim.com/search.asp?src=6&q={searchTerms}&crg=3.1010006.10031&barid={F4720E41-36FA-11E2-BD50-BC5FF432D39D}
Gelöscht [Search Provider] : hxxp://search.babylon.com/?q={searchTerms}&affID=109958&tt=201112_1849_4712_1&babsrc=SP_ss&mntrId=ce6de394000000000000801f0261becf
Gelöscht [Search Provider] : hxxp://websearch.ask.com/redirect?client=cr&src=kw&tb=ORJ&o=100000027&locale=de_DE&apn_uid=AB70BD67-A2BC-4C8A-ABE6-8C554792795A&apn_ptnrs=%5EU3&apn_sauid=51AB3559-E783-469E-BF1A-E1307528585D&apn_dtid=%5EOSJ000%5EYY%5EDE&q={searchTerms}
Gelöscht [Search Provider] : hxxp://mystart.incredibar.com/mb128/?loc=IB_DS&search={searchTerms}&a=6R8MUZEyUP&i=26
Gelöscht [Search Provider] : hxxp://www.trovi.com/Results.aspx?gd=&ctid=CT3321459&octid=EB_ORIGINAL_CTID&ISID=M69646292-EDDC-4245-A2DA-B37A5C250F54&SearchSource=58&CUI=&UM=5&UP=SPE5514176-C147-4F16-9964-8A2FB6B8E92B&q={searchTerms}&SSPV=
Gelöscht [Search Provider] : hxxp://www2.delta-search.com/?q={searchTerms}&affID=120519&babsrc=SP_ss&mntrId=CE6D801F0261BECF
Gelöscht [Search Provider] : hxxp://search.conduit.com/Results.aspx?q={searchTerms}&SearchSource=49&ctid=CT2625848

*************************

AdwCleaner[R0].txt - [17129 octets] - [11/07/2014 21:48:57]
AdwCleaner[R1].txt - [1021 octets] - [19/07/2014 17:51:19]
AdwCleaner[S0].txt - [17746 octets] - [11/07/2014 21:50:01]
AdwCleaner[S1].txt - [3050 octets] - [19/07/2014 17:51:58]

########## EOF - C:\AdwCleaner\AdwCleaner[S1].txt - [3110 octets] ##########
         
Code:
ATTFilter
Code:
ATTFilter
HitmanPro 3.7.9.221
www.hitmanpro.com

   Computer name . . . . : KISAKES-PC
   Windows . . . . . . . : 6.1.1.7601.X64/4
   User name . . . . . . : KISAKES-PC\x
   UAC . . . . . . . . . : Enabled
   License . . . . . . . : Free

   Scan date . . . . . . : 2014-07-19 17:56:15
   Scan mode . . . . . . : Normal
   Scan duration . . . . : 6m 13s
   Disk access mode  . . : Direct disk access (SRB)
   Cloud . . . . . . . . : Internet
   Reboot  . . . . . . . : No

   Threats . . . . . . . : 7
   Traces  . . . . . . . : 53

   Objects scanned . . . : 1.708.015
   Files scanned . . . . : 48.057
   Remnants scanned  . . : 490.697 files / 1.169.261 keys

Malware _____________________________________________________________________

   C:\Users\x\AppData\Local\ContextFree\cntcmd.exe
      Size . . . . . . . : 596.480 bytes
      Age  . . . . . . . : 10.1 days (2014-07-09 16:12:56)
      Entropy  . . . . . : 6.6
      SHA-256  . . . . . : 70D988E282AA65A0E2354F7D6550C61A169410FAC996FCFEDE88E591D483239A
      Parent Name  . . . : C:\Windows\Explorer.EXE
      Running processes  : 4848
    > Bitdefender  . . . : Trojan.Generic.11455022
      Fuzzy  . . . . . . : 118.0
      Startup
         HKU\S-1-5-21-502528181-1662014970-3787557195-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\cntcmd
      Forensic Cluster
         -35.7s C:\ProgramData\Avira\AntiVir Desktop\LOGFILES\AVSCAN-20140709-161213-C9075011.LOG
         -35.7s C:\ProgramData\Avira\AntiVir Desktop\LOGFILES\AVSCAN-20140709-161213-C9075011.LOG
         -20.3s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.3s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.3s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.3s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.3s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.3s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.3s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.3s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.3s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.3s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.3s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.3s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.3s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.3s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.3s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.3s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.3s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.3s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.3s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.3s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.3s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.3s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.3s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.3s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.3s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.3s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.3s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.3s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.3s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.3s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.3s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.3s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.3s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.3s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.3s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.3s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.3s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.3s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.3s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.3s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.3s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.3s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.3s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.3s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.3s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.3s C:\ProgramData\Avira\AntiVir Desktop\REPORTS\6b6a16ea.avl
         -20.3s C:\ProgramData\Avira\AntiVir Desktop\REPORTS\6b6a16ea.avl
         -20.3s C:\ProgramData\Avira\AntiVir Desktop\REPORTS\6b6a16ea.avl
         -20.3s C:\ProgramData\Avira\AntiVir Desktop\REPORTS\6b6a16ea.avl
         -11.1s C:\ProgramData\Avira\AntiVir Desktop\LOGFILES\AVSCAN-20140709-161240-CE207FB3.LOG
         -0.1s C:\Users\x\AppData\Local\ContextFree\
         -0.0s C:\Users\x\AppData\Local\ContextFree\Context2pro_Uninstaller.exe
         -0.0s C:\Users\x\AppData\Local\ContextFree\nvcmd.exe
         -0.0s C:\Users\x\AppData\Local\ContextFree\nvcmd.exe
          0.0s C:\Users\x\AppData\Local\ContextFree\cntcmd.exe
          0.0s C:\Users\x\AppData\Local\ContextFree\notifications.exe
          0.0s C:\Users\x\AppData\Local\ContextFree\notifications.exe
          0.1s C:\Users\x\AppData\Local\ContextFree\windoclib.exe
          0.1s C:\Users\x\AppData\Local\ContextFree\windoclib.exe
          0.1s C:\Users\x\AppData\Local\ContextFree\windoclib.exe
          0.1s C:\Users\x\AppData\Local\ContextFree\windoclib.exe
          0.1s C:\Users\x\AppData\Local\ContextFree\framei.exe
          0.1s C:\Users\x\AppData\Local\ContextFree\framei.exe
          0.1s C:\Users\x\AppData\Local\ContextFree\navigation.exe
          0.5s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50ddd8d0.qua
          0.6s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\484df77e.qua
          0.6s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\484df77e.qua
          0.6s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\484df77e.qua
          0.6s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\484df77e.qua
          0.6s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\484df77e.qua
          0.7s C:\ProgramData\Avira\AntiVir Desktop\REPORTS\69c2aeec.avl

   C:\Users\x\AppData\Local\ContextFree\framei.exe
      Size . . . . . . . : 567.808 bytes
      Age  . . . . . . . : 10.1 days (2014-07-09 16:12:56)
      Entropy  . . . . . : 6.6
      SHA-256  . . . . . : 2D5853E7DD5C5941D9FDAB7FFF937642D288180522FED1A7BF4FB6AAD9879024
      Parent Name  . . . : C:\Windows\Explorer.EXE
      Running processes  : 4656
    > Bitdefender  . . . : Trojan.Generic.11456060
      Fuzzy  . . . . . . : 118.0
      Startup
         HKU\S-1-5-21-502528181-1662014970-3787557195-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\framei
      Forensic Cluster
         -35.8s C:\ProgramData\Avira\AntiVir Desktop\LOGFILES\AVSCAN-20140709-161213-C9075011.LOG
         -35.8s C:\ProgramData\Avira\AntiVir Desktop\LOGFILES\AVSCAN-20140709-161213-C9075011.LOG
         -20.4s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.4s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.4s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.4s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.4s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.4s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.4s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.4s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.4s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.4s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.4s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.4s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.4s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.4s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.4s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.4s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.4s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.4s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.4s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.4s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.4s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.4s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.4s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.4s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.4s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.4s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.4s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.4s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.4s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.4s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.4s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.4s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.4s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.4s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.4s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.4s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.4s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.4s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.4s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.4s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.4s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.4s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.4s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.4s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.4s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.4s C:\ProgramData\Avira\AntiVir Desktop\REPORTS\6b6a16ea.avl
         -20.4s C:\ProgramData\Avira\AntiVir Desktop\REPORTS\6b6a16ea.avl
         -20.4s C:\ProgramData\Avira\AntiVir Desktop\REPORTS\6b6a16ea.avl
         -20.4s C:\ProgramData\Avira\AntiVir Desktop\REPORTS\6b6a16ea.avl
         -11.2s C:\ProgramData\Avira\AntiVir Desktop\LOGFILES\AVSCAN-20140709-161240-CE207FB3.LOG
         -0.1s C:\Users\x\AppData\Local\ContextFree\
         -0.1s C:\Users\x\AppData\Local\ContextFree\Context2pro_Uninstaller.exe
         -0.1s C:\Users\x\AppData\Local\ContextFree\nvcmd.exe
         -0.1s C:\Users\x\AppData\Local\ContextFree\nvcmd.exe
         -0.1s C:\Users\x\AppData\Local\ContextFree\cntcmd.exe
         -0.1s C:\Users\x\AppData\Local\ContextFree\notifications.exe
         -0.1s C:\Users\x\AppData\Local\ContextFree\notifications.exe
         -0.0s C:\Users\x\AppData\Local\ContextFree\windoclib.exe
         -0.0s C:\Users\x\AppData\Local\ContextFree\windoclib.exe
         -0.0s C:\Users\x\AppData\Local\ContextFree\windoclib.exe
         -0.0s C:\Users\x\AppData\Local\ContextFree\windoclib.exe
          0.0s C:\Users\x\AppData\Local\ContextFree\framei.exe
          0.0s C:\Users\x\AppData\Local\ContextFree\framei.exe
          0.0s C:\Users\x\AppData\Local\ContextFree\navigation.exe
          0.4s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50ddd8d0.qua
          0.5s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\484df77e.qua
          0.5s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\484df77e.qua
          0.5s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\484df77e.qua
          0.5s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\484df77e.qua
          0.5s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\484df77e.qua
          0.6s C:\ProgramData\Avira\AntiVir Desktop\REPORTS\69c2aeec.avl

   C:\Users\x\AppData\Local\ContextFree\navigation.exe
      Size . . . . . . . : 524.800 bytes
      Age  . . . . . . . : 10.1 days (2014-07-09 16:12:56)
      Entropy  . . . . . : 6.5
      SHA-256  . . . . . : 632A6F5F6626C71ED653DD5E69049E3DFDA68CDFCDD59AF5AB5B75D22A0F957A
    > Bitdefender  . . . : Trojan.Generic.11454954
      Fuzzy  . . . . . . : 107.0
      Forensic Cluster
         -35.9s C:\ProgramData\Avira\AntiVir Desktop\LOGFILES\AVSCAN-20140709-161213-C9075011.LOG
         -35.9s C:\ProgramData\Avira\AntiVir Desktop\LOGFILES\AVSCAN-20140709-161213-C9075011.LOG
         -20.5s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.5s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.5s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.5s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.5s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.5s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.5s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.5s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.5s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.5s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.5s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.5s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.5s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.5s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.5s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.5s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.5s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.5s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.5s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.5s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.5s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.5s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.5s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.5s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.5s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.5s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.5s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.5s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.5s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.5s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.5s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.5s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.5s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.5s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.5s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.5s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.5s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.5s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.5s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.5s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.5s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.5s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.5s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.5s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.5s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.4s C:\ProgramData\Avira\AntiVir Desktop\REPORTS\6b6a16ea.avl
         -20.4s C:\ProgramData\Avira\AntiVir Desktop\REPORTS\6b6a16ea.avl
         -20.4s C:\ProgramData\Avira\AntiVir Desktop\REPORTS\6b6a16ea.avl
         -20.4s C:\ProgramData\Avira\AntiVir Desktop\REPORTS\6b6a16ea.avl
         -11.2s C:\ProgramData\Avira\AntiVir Desktop\LOGFILES\AVSCAN-20140709-161240-CE207FB3.LOG
         -0.2s C:\Users\x\AppData\Local\ContextFree\
         -0.2s C:\Users\x\AppData\Local\ContextFree\Context2pro_Uninstaller.exe
         -0.2s C:\Users\x\AppData\Local\ContextFree\nvcmd.exe
         -0.2s C:\Users\x\AppData\Local\ContextFree\nvcmd.exe
         -0.1s C:\Users\x\AppData\Local\ContextFree\cntcmd.exe
         -0.1s C:\Users\x\AppData\Local\ContextFree\notifications.exe
         -0.1s C:\Users\x\AppData\Local\ContextFree\notifications.exe
         -0.0s C:\Users\x\AppData\Local\ContextFree\windoclib.exe
         -0.0s C:\Users\x\AppData\Local\ContextFree\windoclib.exe
         -0.0s C:\Users\x\AppData\Local\ContextFree\windoclib.exe
         -0.0s C:\Users\x\AppData\Local\ContextFree\windoclib.exe
         -0.0s C:\Users\x\AppData\Local\ContextFree\framei.exe
         -0.0s C:\Users\x\AppData\Local\ContextFree\framei.exe
          0.0s C:\Users\x\AppData\Local\ContextFree\navigation.exe
          0.4s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50ddd8d0.qua
          0.5s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\484df77e.qua
          0.5s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\484df77e.qua
          0.5s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\484df77e.qua
          0.5s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\484df77e.qua
          0.5s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\484df77e.qua
          0.5s C:\ProgramData\Avira\AntiVir Desktop\REPORTS\69c2aeec.avl

   C:\Users\x\AppData\Local\ContextFree\notifications.exe
      Size . . . . . . . : 401.920 bytes
      Age  . . . . . . . : 10.1 days (2014-07-09 16:12:56)
      Entropy  . . . . . : 6.6
      SHA-256  . . . . . : B0CFBFB6257EC5B144C77F1B67D55A72B4A268B6C900C815AE5893FAC968E6A0
    > Bitdefender  . . . : Trojan.Generic.11456273
      Fuzzy  . . . . . . : 107.0
      Forensic Cluster
         -35.8s C:\ProgramData\Avira\AntiVir Desktop\LOGFILES\AVSCAN-20140709-161213-C9075011.LOG
         -35.8s C:\ProgramData\Avira\AntiVir Desktop\LOGFILES\AVSCAN-20140709-161213-C9075011.LOG
         -20.4s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.4s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.4s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.4s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.4s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.4s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.4s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.4s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.4s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.4s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.4s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.4s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.4s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.4s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.4s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.4s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.4s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.4s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.4s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.4s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.4s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.4s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.4s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.4s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.4s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.4s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.4s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.4s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.4s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.4s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.4s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.4s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.4s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.4s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.4s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.4s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.4s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.4s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.4s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.4s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.4s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.4s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.4s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.4s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.4s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.3s C:\ProgramData\Avira\AntiVir Desktop\REPORTS\6b6a16ea.avl
         -20.3s C:\ProgramData\Avira\AntiVir Desktop\REPORTS\6b6a16ea.avl
         -20.3s C:\ProgramData\Avira\AntiVir Desktop\REPORTS\6b6a16ea.avl
         -20.3s C:\ProgramData\Avira\AntiVir Desktop\REPORTS\6b6a16ea.avl
         -11.1s C:\ProgramData\Avira\AntiVir Desktop\LOGFILES\AVSCAN-20140709-161240-CE207FB3.LOG
         -0.1s C:\Users\x\AppData\Local\ContextFree\
         -0.1s C:\Users\x\AppData\Local\ContextFree\Context2pro_Uninstaller.exe
         -0.1s C:\Users\x\AppData\Local\ContextFree\nvcmd.exe
         -0.1s C:\Users\x\AppData\Local\ContextFree\nvcmd.exe
         -0.0s C:\Users\x\AppData\Local\ContextFree\cntcmd.exe
          0.0s C:\Users\x\AppData\Local\ContextFree\notifications.exe
          0.0s C:\Users\x\AppData\Local\ContextFree\notifications.exe
          0.0s C:\Users\x\AppData\Local\ContextFree\windoclib.exe
          0.0s C:\Users\x\AppData\Local\ContextFree\windoclib.exe
          0.0s C:\Users\x\AppData\Local\ContextFree\windoclib.exe
          0.0s C:\Users\x\AppData\Local\ContextFree\windoclib.exe
          0.1s C:\Users\x\AppData\Local\ContextFree\framei.exe
          0.1s C:\Users\x\AppData\Local\ContextFree\framei.exe
          0.1s C:\Users\x\AppData\Local\ContextFree\navigation.exe
          0.5s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50ddd8d0.qua
          0.6s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\484df77e.qua
          0.6s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\484df77e.qua
          0.6s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\484df77e.qua
          0.6s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\484df77e.qua
          0.6s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\484df77e.qua
          0.6s C:\ProgramData\Avira\AntiVir Desktop\REPORTS\69c2aeec.avl

   C:\Users\x\AppData\Local\ContextFree\nvcmd.exe
      Size . . . . . . . : 596.480 bytes
      Age  . . . . . . . : 10.1 days (2014-07-09 16:12:56)
      Entropy  . . . . . : 6.6
      SHA-256  . . . . . : E09FFCF73ADA7A9FACD03FBA541727B4CE033B10F6A4767CA62289E5FA4EE1D5
      Parent Name  . . . : C:\Windows\Explorer.EXE
      Running processes  : 4744
    > Bitdefender  . . . : Trojan.Generic.11454807
      Fuzzy  . . . . . . : 118.0
      Startup
         HKU\S-1-5-21-502528181-1662014970-3787557195-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\nvcmd
      Forensic Cluster
         -35.7s C:\ProgramData\Avira\AntiVir Desktop\LOGFILES\AVSCAN-20140709-161213-C9075011.LOG
         -35.7s C:\ProgramData\Avira\AntiVir Desktop\LOGFILES\AVSCAN-20140709-161213-C9075011.LOG
         -20.3s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.3s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.3s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.3s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.3s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.3s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.3s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.3s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.3s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.3s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.3s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.3s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.3s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.3s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.3s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.3s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.3s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.3s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.3s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.3s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.3s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.3s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.3s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.3s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.3s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.3s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.3s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.3s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.3s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.3s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.3s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.3s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.3s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.3s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.3s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.3s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.3s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.3s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.3s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.3s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.3s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.3s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.3s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.3s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.3s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50a9d975.qua
         -20.2s C:\ProgramData\Avira\AntiVir Desktop\REPORTS\6b6a16ea.avl
         -20.2s C:\ProgramData\Avira\AntiVir Desktop\REPORTS\6b6a16ea.avl
         -20.2s C:\ProgramData\Avira\AntiVir Desktop\REPORTS\6b6a16ea.avl
         -20.2s C:\ProgramData\Avira\AntiVir Desktop\REPORTS\6b6a16ea.avl
         -11.1s C:\ProgramData\Avira\AntiVir Desktop\LOGFILES\AVSCAN-20140709-161240-CE207FB3.LOG
         -0.0s C:\Users\x\AppData\Local\ContextFree\
         -0.0s C:\Users\x\AppData\Local\ContextFree\Context2pro_Uninstaller.exe
          0.0s C:\Users\x\AppData\Local\ContextFree\nvcmd.exe
          0.0s C:\Users\x\AppData\Local\ContextFree\nvcmd.exe
          0.0s C:\Users\x\AppData\Local\ContextFree\cntcmd.exe
          0.1s C:\Users\x\AppData\Local\ContextFree\notifications.exe
          0.1s C:\Users\x\AppData\Local\ContextFree\notifications.exe
          0.1s C:\Users\x\AppData\Local\ContextFree\windoclib.exe
          0.1s C:\Users\x\AppData\Local\ContextFree\windoclib.exe
          0.1s C:\Users\x\AppData\Local\ContextFree\windoclib.exe
          0.1s C:\Users\x\AppData\Local\ContextFree\windoclib.exe
          0.1s C:\Users\x\AppData\Local\ContextFree\framei.exe
          0.1s C:\Users\x\AppData\Local\ContextFree\framei.exe
          0.2s C:\Users\x\AppData\Local\ContextFree\navigation.exe
          0.5s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\50ddd8d0.qua
          0.6s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\484df77e.qua
          0.6s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\484df77e.qua
          0.6s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\484df77e.qua
          0.6s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\484df77e.qua
          0.6s C:\ProgramData\Avira\AntiVir Desktop\INFECTED\484df77e.qua
          0.7s C:\ProgramData\Avira\AntiVir Desktop\REPORTS\69c2aeec.avl

   C:\Users\x\Downloads\XZONE_REACTOR_Application_Setup.exe
      Size . . . . . . . : 12.661.129 bytes
      Age  . . . . . . . : 601.2 days (2012-11-25 14:03:10)
      Entropy  . . . . . : 8.0
      SHA-256  . . . . . : 22DE4D12B876F6DE0CE6EAA45618F71DB716EDBB0DB5D2DCCFBD3518C8C5B335
      Product  . . . . . : XZONE REACTOR Application                                   
      Publisher  . . . . :                                                             
      Description  . . . : XZONE REACTOR Application Setup                             
      Version
      LanguageID . . . . : 0
    > Kaspersky  . . . . : Trojan.Win32.Menti.oupx
      Fuzzy  . . . . . . : 106.0


Suspicious files ____________________________________________________________

   C:\Users\x\AppData\Local\PunkBuster\BF3\pb\pbcl.dll
      Size . . . . . . . : 951.497 bytes
      Age  . . . . . . . : 42.9 days (2014-06-06 19:34:14)
      Entropy  . . . . . : 7.6
      SHA-256  . . . . . : 43358BBCEC1EBE7927CA3B0A3DCA0597D5E8584F0FCBE987B8126A0C12D73A2B
      Fuzzy  . . . . . . : 29.0
         The .reloc (relocation) section in this program contains code. This is an indication of malware infection.
         Entropy (or randomness) indicates the program is encrypted, compressed or obfuscated. This is not typical for most programs.
         Authors name is missing in version info. This is not common to most programs.
         Version control is missing. This file is probably created by an individual. This is not typical for most programs.
         Program contains PE structure anomalies. This is not typical for most programs.

   C:\Users\x\AppData\Local\PunkBuster\BF3\pb\PnkBstrK.sys
      Size . . . . . . . : 140.072 bytes
      Age  . . . . . . . : 42.9 days (2014-06-06 19:34:26)
      Entropy  . . . . . : 7.7
      SHA-256  . . . . . : CC3F4E453FC246B64C09E81BB73741CECC897C805C13815336647E986A60301E
      RSA Key Size . . . : 2048
      Authenticode . . . : Valid
      Fuzzy  . . . . . . : 22.0
         The .reloc (relocation) section in this program contains code. This is an indication of malware infection.
         Entropy (or randomness) indicates the program is encrypted, compressed or obfuscated. This is not typical for most programs.
         Authors name is missing in version info. This is not common to most programs.
         Version control is missing. This file is probably created by an individual. This is not typical for most programs.
         Program contains PE structure anomalies. This is not typical for most programs.
         The file is a device driver. Device drivers run as trusted (highly privileged) code.
         Program is code signed with a valid Authenticode certificate.

   C:\Users\x\Downloads\FRST64 (1).exe
      Size . . . . . . . : 2.086.912 bytes
      Age  . . . . . . . : 1.2 days (2014-07-18 11:56:38)
      Entropy  . . . . . : 7.5
      SHA-256  . . . . . : 9A197DE45C513978C0DFC0FD652D3C4C164D6949B4D0813F46B5B66C807F8047
      Needs elevation  . : Yes
      Fuzzy  . . . . . . : 24.0
         Program has no publisher information but prompts the user for permission elevation.
         Entropy (or randomness) indicates the program is encrypted, compressed or obfuscated. This is not typical for most programs.
         Authors name is missing in version info. This is not common to most programs.
         Version control is missing. This file is probably created by an individual. This is not typical for most programs.
         Time indicates that the file appeared recently on this computer.

   C:\Users\x\Downloads\FRST64.exe
      Size . . . . . . . : 2.084.864 bytes
      Age  . . . . . . . : 7.8 days (2014-07-11 21:46:55)
      Entropy  . . . . . : 7.5
      SHA-256  . . . . . : D917C4CC6896A731C14C673A0750CB17875D4467697124ADFDF63A5AAF667FB6
      Needs elevation  . : Yes
      Fuzzy  . . . . . . : 23.0
         Program has no publisher information but prompts the user for permission elevation.
         Entropy (or randomness) indicates the program is encrypted, compressed or obfuscated. This is not typical for most programs.
         Authors name is missing in version info. This is not common to most programs.
         Version control is missing. This file is probably created by an individual. This is not typical for most programs.
         Time indicates that the file appeared recently on this computer.


Malware remnants ____________________________________________________________

   HKU\S-1-5-21-502528181-1662014970-3787557195-1000\Software\Microsoft\Internet Explorer\SearchScopes\5227BC756C9C4846B662717223CAAA2B\ (Hijacker)

Potential Unwanted Programs _________________________________________________

   C:\ProgramData\APN\ (AskBar)
   C:\Users\x\AppData\Local\APN\ (AskBar)
   C:\Users\x\AppData\Local\APN\GoogleCRXs\ (AskBar)
   C:\Users\x\AppData\Local\APN\GoogleCRXs\aaaaabfjnbeinlpljodiajipidiompfl_7.15.11.0.crx (AskBar)
   HKLM\SOFTWARE\Microsoft\Tracing\dmwu_RASAPI32\ (Sweetpacks)
   HKLM\SOFTWARE\Microsoft\Tracing\dmwu_RASMANCS\ (Sweetpacks)
   HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0E12F736682067FDE4D1158D5940A82E\ (AskBar)
   HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1A24B5BB8521B03E0C8D908F5ABC0AE6\ (AskBar)
   HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2B0D56C4F4C46D844A57FFED6F0D2852\ (AskBar)
   HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\49D4375FE41653242AEA4C969E4E65E0\ (AskBar)
   HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6AA0923513360135B272E8289C5F13FA\ (AskBar)
   HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6F7467AF8F29C134CBBAB394ECCFDE96\ (AskBar)
   HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\922525DCC5199162F8935747CA3D8E59\ (AskBar)
   HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BCDA179D619B91648538E3394CAC94CC\ (AskBar)
   HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D677B1A9671D4D4004F6F2A4469E86EA\ (AskBar)
   HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DD1402A9DD4215A43ABDE169A41AFA0E\ (AskBar)
   HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E36E114A0EAD2AD46B381D23AD69CDDF\ (AskBar)
   HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EF8E618DB3AEDFBB384561B5C548F65E\ (AskBar)
   HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{58124A0B-DC32-4180-9BFF-E0E21AE34026} (Iminent)
   HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{977AE9CC-AF83-45E8-9E03-E2798216E2D5} (Iminent)
   HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{A09AB6EB-31B5-454C-97EC-9B294D92EE2A} (Iminent)
   HKLM\SOFTWARE\Wow6432Node\Microsoft\Tracing\BrowserSafeguard_RASAPI32\ (BrowserSafeguard)
   HKLM\SOFTWARE\Wow6432Node\Microsoft\Tracing\BrowserSafeguard_RASMANCS\ (BrowserSafeguard)
   HKLM\SOFTWARE\Wow6432Node\Microsoft\Tracing\iMeshMediaBar_RASAPI32\ (iMesh)
   HKLM\SOFTWARE\Wow6432Node\Microsoft\Tracing\iMeshMediaBar_RASMANCS\ (iMesh)
   HKLM\SOFTWARE\Wow6432Node\Microsoft\Tracing\SetupDataMngr_iMesh_RASAPI32\ (iMesh)
   HKLM\SOFTWARE\Wow6432Node\Microsoft\Tracing\SetupDataMngr_iMesh_RASMANCS\ (iMesh)
   HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{58124A0B-DC32-4180-9BFF-E0E21AE34026} (Iminent)
   HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{977AE9CC-AF83-45E8-9E03-E2798216E2D5} (Iminent)
   HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{A09AB6EB-31B5-454C-97EC-9B294D92EE2A} (Iminent)
   HKLM\SYSTEM\ControlSet001\services\eventlog\Application\Registry Helper Service\ (RegistryHelper)
   HKLM\SYSTEM\ControlSet002\services\eventlog\Application\Registry Helper Service\ (RegistryHelper)
   HKLM\SYSTEM\CurrentControlSet\services\eventlog\Application\Registry Helper Service\ (RegistryHelper)
   HKU\.DEFAULT\Software\ImInstaller\ (Sweetpacks)
   HKU\S-1-5-18\Software\ImInstaller\ (Sweetpacks)
   HKU\S-1-5-21-502528181-1662014970-3787557195-1000\Software\Microsoft\Internet Explorer\Approved Extensions\{4D2D3B0F-69BE-477A-90F5-FDDB05357975} (Claro)
         

Alt 19.07.2014, 17:18   #8
deeprybka
/// TB-Ausbilder
/// Anleitungs-Guru
 
Google Chrome öffnet eigene Werbe-Tabs (marketittzer.net - Weiterleitung zu andere Werbeseiten) - Standard

Google Chrome öffnet eigene Werbe-Tabs (marketittzer.net - Weiterleitung zu andere Werbeseiten)



Hi,

Echtzeitscanner bitte ausschalten:



Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.

Angehängte Grafiken
Dateityp: png avira.png (121,3 KB, 6397x aufgerufen)
__________________
Gruß
deeprybka

Lob, Kritik, Wünsche?

Spende fürs trojaner-board?
_______________________________________________
„Neminem laede, immo omnes, quantum potes, iuva.“ Arthur Schopenhauer

Alt 19.07.2014, 20:32   #9
Kisake01
 
Google Chrome öffnet eigene Werbe-Tabs (marketittzer.net - Weiterleitung zu andere Werbeseiten) - Standard

Google Chrome öffnet eigene Werbe-Tabs (marketittzer.net - Weiterleitung zu andere Werbeseiten)



Code:
ATTFilter
ComboFix 14-07-17.03 - x 19.07.2014  21:21:02.1.4 - x64
Microsoft Windows 7 Home Premium   6.1.7601.1.1252.49.1031.18.8157.5053 [GMT 2:00]
ausgeführt von:: c:\users\x\Downloads\ComboFix.exe
AV: Avira Desktop *Disabled/Updated* {4D041356-F94D-285F-8768-AAE50FA36859}
SP: Avira Desktop *Disabled/Updated* {F665F2B2-DF77-27D1-BDD8-9197742422E4}
SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
C:\prefs.js
c:\programdata\1393714580.bdinstall.bin
c:\programdata\1393714762.bdinstall.bin
c:\programdata\1400415874.bdinstall.bin
c:\programdata\1400415875.bdinstall.bin
c:\programdata\1400500034.bdinstall.bin
c:\programdata\1401193772.bdinstall.bin
c:\programdata\1401193773.bdinstall.bin
c:\users\Public\AlexaNSISPlugin.868.dll
c:\users\x\AppData\Local\Temp\avgnt.exe\Avira.OE.ExtApi.dll
.
.
(((((((((((((((((((((((   Dateien erstellt von 2014-06-19 bis 2014-07-19  ))))))))))))))))))))))))))))))
.
.
2014-07-19 13:07 . 2014-07-19 16:03	--------	d-----w-	c:\programdata\HitmanPro
2014-07-18 09:23 . 2014-07-02 03:09	10924376	----a-w-	c:\programdata\Microsoft\Windows Defender\Definition Updates\{CD1AD190-6D65-455F-AE88-C9231353422F}\mpengine.dll
2014-07-17 16:45 . 2014-07-17 16:45	--------	d-----w-	c:\program files (x86)\Webzen
2014-07-17 16:22 . 2014-07-17 16:37	--------	d-----w-	C:\download
2014-07-17 16:22 . 2014-07-17 16:22	--------	d-----w-	c:\programdata\WEBZEN
2014-07-16 13:04 . 2014-07-16 13:04	--------	d-----w-	c:\programdata\Riot Games
2014-07-11 19:49 . 2010-08-30 06:34	536576	----a-w-	c:\windows\SysWow64\sqlite3.dll
2014-07-11 19:48 . 2014-07-19 15:52	--------	d-----w-	C:\AdwCleaner
2014-07-11 19:47 . 2014-07-18 22:56	--------	d-----w-	C:\FRST
2014-07-11 18:17 . 2014-07-19 19:28	122584	----a-w-	c:\windows\system32\drivers\MBAMSwissArmy.sys
2014-07-11 18:16 . 2014-07-11 18:16	--------	d-----w-	c:\program files (x86)\ Malwarebytes Anti-Malware 
2014-07-11 18:16 . 2014-05-12 05:26	63704	----a-w-	c:\windows\system32\drivers\mwac.sys
2014-07-11 18:16 . 2014-05-12 05:26	91352	----a-w-	c:\windows\system32\drivers\mbamchameleon.sys
2014-07-11 18:16 . 2014-05-12 05:25	25816	----a-w-	c:\windows\system32\drivers\mbam.sys
2014-07-10 12:26 . 2014-06-20 20:14	810160	----a-w-	c:\program files\Internet Explorer\iexplore.exe
2014-07-09 14:12 . 2014-07-09 14:12	--------	d-----w-	c:\users\x\AppData\Local\ContextFree
2014-07-09 14:12 . 2014-07-09 14:15	--------	d-----w-	c:\users\x\AppData\Local\Genesis_07091412
2014-07-09 14:02 . 2014-07-09 14:12	--------	d-----w-	c:\program files (x86)\VideoLAN
2014-07-08 15:52 . 2014-07-08 15:55	--------	d-----w-	c:\program files (x86)\OneFloorApp
2014-07-07 14:34 . 2014-07-07 14:34	--------	d-sh--w-	c:\users\x\AppData\Local\EmieUserList
2014-07-07 14:34 . 2014-07-07 14:34	--------	d-sh--w-	c:\users\x\AppData\Local\EmieSiteList
2014-07-06 13:30 . 2014-07-06 13:30	--------	d-----w-	c:\users\x\AppData\Local\Aeria Games
2014-07-06 13:29 . 2014-07-06 13:29	--------	d-----w-	c:\programdata\Aeria Games
2014-07-06 13:29 . 2014-07-06 16:00	--------	d--h--w-	c:\windows\msdownld.tmp
2014-07-06 13:23 . 2014-07-06 15:54	--------	d-sh--w-	c:\windows\SysWow64\AI_RecycleBin
2014-07-06 13:23 . 2014-07-06 13:23	--------	d-----w-	c:\program files (x86)\Aeria Games
2014-07-06 13:23 . 2014-07-06 13:23	--------	d-----w-	c:\users\x\AppData\Roaming\Aeria Games & Entertainment
2014-07-06 12:12 . 2014-07-06 15:54	--------	d-----w-	C:\AeriaGames
2014-07-03 21:23 . 2014-07-03 21:23	--------	d-----w-	c:\users\x\AppData\Local\Macromedia
2014-07-03 21:22 . 2014-07-09 13:16	71344	----a-w-	c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2014-07-03 21:22 . 2014-07-09 13:16	699056	----a-w-	c:\windows\SysWow64\FlashPlayerApp.exe
2014-07-03 21:04 . 2014-07-03 21:07	--------	d-----w-	c:\users\x\AppData\Roaming\Tor
2014-07-02 17:10 . 2014-07-02 17:10	--------	d-----w-	c:\users\x\AppData\Roaming\MotioninJoy
2014-07-02 17:10 . 2014-07-02 17:10	--------	d-----w-	c:\program files\MotioninJoy
2014-07-02 17:10 . 2012-05-12 10:31	121416	----a-w-	c:\windows\system32\drivers\MijXfilt.sys
2014-07-02 17:10 . 2011-12-07 17:42	74960	----a-w-	c:\windows\system32\drivers\xusb21.sys
2014-07-02 17:10 . 2011-12-07 17:42	328712	----a-w-	c:\windows\system32\MijFrc.dll
2014-06-23 17:19 . 2014-03-19 01:27	206080	----a-w-	c:\windows\system32\drivers\ssudmdm.sys
2014-06-23 17:19 . 2014-03-19 01:27	109056	----a-w-	c:\windows\system32\drivers\ssudbus.sys
2014-06-23 14:38 . 2014-06-23 14:38	--------	d-----w-	c:\users\x\workspace
2014-06-23 13:03 . 2014-06-23 13:03	--------	d-----w-	c:\program files\SAMSUNG
2014-06-23 12:42 . 2014-06-23 12:42	--------	d-----w-	C:\AndroidSDK
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2014-07-10 23:09 . 2013-01-10 22:16	96441528	----a-w-	c:\windows\system32\MRT.exe
2014-07-10 12:26 . 2014-04-03 10:46	42040	----a-w-	c:\windows\system32\drivers\avnetflt.sys
2014-06-24 12:55 . 2014-04-02 17:06	117712	----a-w-	c:\windows\system32\drivers\avgntflt.sys
2014-06-17 17:36 . 2012-07-17 12:37	23264	----a-w-	c:\programdata\Microsoft\IdentityCRL\production\ppcrlconfig600.dll
2014-06-06 17:34 . 2014-06-06 17:34	280904	----a-w-	c:\windows\SysWow64\PnkBstrB.xtr
2014-06-06 17:34 . 2014-06-05 11:27	280904	----a-w-	c:\windows\SysWow64\PnkBstrB.exe
2014-06-05 11:27 . 2014-06-05 11:27	189248	----a-w-	c:\windows\SysWow64\PnkBstrB.ex0
2014-06-05 11:27 . 2014-06-05 11:27	75136	----a-w-	c:\windows\SysWow64\PnkBstrA.exe
2014-05-20 08:15 . 2014-04-02 17:06	130584	----a-w-	c:\windows\system32\drivers\avipbb.sys
2014-04-25 02:34 . 2014-06-11 21:36	801280	----a-w-	c:\windows\system32\usp10.dll
2014-04-25 02:06 . 2014-06-11 21:36	626688	----a-w-	c:\windows\SysWow64\usp10.dll
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Akamai NetSession Interface"="c:\users\x\AppData\Local\Akamai\netsession_win.exe" [2014-04-17 4672920]
"Steam"="c:\program files (x86)\Steam\Steam.exe" [2014-07-16 1753280]
"EADM"="c:\program files (x86)\Origin\Origin.exe" [2014-06-26 3595608]
"KiesPDLR.exe"="c:\program files (x86)\Samsung\Kies\External\FirmwareUpdate\KiesPDLR.exe" [2014-05-28 843568]
"framei"="c:\users\x\AppData\Local\ContextFree\framei.exe" [2014-07-01 567808]
"nvcmd"="c:\users\x\AppData\Local\ContextFree\nvcmd.exe" [2014-07-01 596480]
"cntcmd"="c:\users\x\AppData\Local\ContextFree\cntcmd.exe" [2014-07-01 596480]
"GoogleChromeAutoLaunch_0DD987A1035D7802942B4006FF646164"="c:\program files (x86)\Google\Chrome\Application\chrome.exe" [2014-07-15 860488]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2013-11-21 959904]
"CanonSolutionMenuEx"="c:\program files (x86)\Canon\Solution Menu EX\CNSEMAIN.EXE" [2010-04-02 1185112]
"avgnt"="c:\program files (x86)\Avira\AntiVir Desktop\avgnt.exe" [2014-06-24 750160]
"KiesTrayAgent"="c:\program files (x86)\Samsung\Kies\KiesTrayAgent.exe" [2014-05-28 310064]
"Aeria Ignite"="c:\program files (x86)\Aeria Games\Ignite\aeriaignite.exe" [2013-06-06 1925656]
"Avira Systray"="c:\program files (x86)\Avira\My Avira\Avira.OE.Systray.exe" [2014-07-07 189520]
.
[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"AviraSpeedup"="c:\program files (x86)\Avira\AviraSpeedup\avira_system_speedup_ultimateprotectionsuite.exe" [2014-04-02 5079040]
.
c:\users\x\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
Curse.lnk - c:\users\x\AppData\Roaming\Curse Client\Bin\Curse.exe /startup [2014-4-29 8493320]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon]
"Userinit"="userinit.exe"
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\windows]
"LoadAppInit_DLLs"=1 (0x1)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\drivers32]
"aux"=wdmaud.drv
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\hitmanpro37]
@=""
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\hitmanpro37.sys]
@=""
.
R2 Avira.OE.ServiceHost;Avira Service Host;c:\program files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe;c:\program files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe [x]
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 SkypeUpdate;Skype Updater;c:\program files (x86)\Skype\Updater\Updater.exe;c:\program files (x86)\Skype\Updater\Updater.exe [x]
R3 dg_ssudbus;SAMSUNG Mobile USB Composite Device Driver (DEVGURU Ver.);c:\windows\system32\DRIVERS\ssudbus.sys;c:\windows\SYSNATIVE\DRIVERS\ssudbus.sys [x]
R3 EagleX64;EagleX64;c:\windows\system32\drivers\EagleX64.sys;c:\windows\SYSNATIVE\drivers\EagleX64.sys [x]
R3 FairplayKD;FairplayKD;c:\programdata\MTA San Andreas All\1.3\temp\FairplayKD.sys;c:\programdata\MTA San Andreas All\1.3\temp\FairplayKD.sys [x]
R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe;c:\windows\SYSNATIVE\IEEtwCollector.exe [x]
R3 LGVirHid;Logitech Gamepanel Virtual HID Device Driver;c:\windows\system32\drivers\LGVirHid.sys;c:\windows\SYSNATIVE\drivers\LGVirHid.sys [x]
R3 MotioninJoyXFilter;MotioninJoy Virtual Xinput device Filter Driver;c:\windows\system32\DRIVERS\MijXfilt.sys;c:\windows\SYSNATIVE\DRIVERS\MijXfilt.sys [x]
R3 npggsvc;nProtect GameGuard Service;c:\windows\system32\GameMon.des;c:\windows\SYSNATIVE\GameMon.des [x]
R3 ssudmdm;SAMSUNG  Mobile USB Modem Drivers (DEVGURU Ver.);c:\windows\system32\DRIVERS\ssudmdm.sys;c:\windows\SYSNATIVE\DRIVERS\ssudmdm.sys [x]
R3 taphss6;Anchorfree HSS VPN Adapter;c:\windows\system32\DRIVERS\taphss6.sys;c:\windows\SYSNATIVE\DRIVERS\taphss6.sys [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 TsUsbGD;Remote Desktop Generic USB Device;c:\windows\system32\drivers\TsUsbGD.sys;c:\windows\SYSNATIVE\drivers\TsUsbGD.sys [x]
R3 X6va011;X6va011;c:\windows\SysWOW64\Drivers\X6va011;c:\windows\SysWOW64\Drivers\X6va011 [x]
R3 X6va012;X6va012;c:\windows\SysWOW64\Drivers\X6va012;c:\windows\SysWOW64\Drivers\X6va012 [x]
R3 X6va013;X6va013;c:\windows\SysWOW64\Drivers\X6va013;c:\windows\SysWOW64\Drivers\X6va013 [x]
R3 X6va015;X6va015;c:\windows\SysWOW64\Drivers\X6va015;c:\windows\SysWOW64\Drivers\X6va015 [x]
R3 X6va017;X6va017;c:\windows\SysWOW64\Drivers\X6va017;c:\windows\SysWOW64\Drivers\X6va017 [x]
S1 avkmgr;avkmgr;c:\windows\system32\DRIVERS\avkmgr.sys;c:\windows\SYSNATIVE\DRIVERS\avkmgr.sys [x]
S2 AntiVirSchedulerService;Avira Planer;c:\program files (x86)\Avira\AntiVir Desktop\sched.exe;c:\program files (x86)\Avira\AntiVir Desktop\sched.exe [x]
S2 c2cautoupdatesvc;Skype Click to Call Updater;c:\program files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe;c:\program files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe [x]
S2 c2cpnrsvc;Skype Click to Call PNR Service;c:\program files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe;c:\program files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe [x]
S2 MBAMScheduler;MBAMScheduler;c:\program files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe;c:\program files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [x]
S2 MBAMService;MBAMService;c:\program files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe;c:\program files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [x]
S2 RealtekSE;RealtekSE;c:\program files (x86)\Edimax\PCIe Wireless LAN\RtlService.exe;c:\program files (x86)\Edimax\PCIe Wireless LAN\RtlService.exe [x]
S2 Stereo Service;NVIDIA Stereoscopic 3D Driver Service;c:\program files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe;c:\program files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe [x]
S2 UMVPFSrv;UMVPFSrv;c:\program files (x86)\Common Files\logishrd\LVMVFM\UMVPFSrv.exe;c:\program files (x86)\Common Files\logishrd\LVMVFM\UMVPFSrv.exe [x]
S3 CompFilter64;UVCCompositeFilter;c:\windows\system32\DRIVERS\lvbflt64.sys;c:\windows\SYSNATIVE\DRIVERS\lvbflt64.sys [x]
S3 LGBusEnum;Logitech GamePanel Virtual Bus Enumerator Driver;c:\windows\system32\drivers\LGBusEnum.sys;c:\windows\SYSNATIVE\drivers\LGBusEnum.sys [x]
S3 LGSHidFilt;Logitech Gaming KMDF HID Filter Driver;c:\windows\system32\DRIVERS\LGSHidFilt.Sys;c:\windows\SYSNATIVE\DRIVERS\LGSHidFilt.Sys [x]
S3 LVRS64;Logitech RightSound Filter Driver;c:\windows\system32\DRIVERS\lvrs64.sys;c:\windows\SYSNATIVE\DRIVERS\lvrs64.sys [x]
S3 lvsels64;Logitech Selective Suspend Filter;c:\windows\system32\DRIVERS\lvsels64.sys;c:\windows\SYSNATIVE\DRIVERS\lvsels64.sys [x]
S3 LVUVC64;Logitech B910 HD Webcam(UVC);c:\windows\system32\DRIVERS\lvuvc64.sys;c:\windows\SYSNATIVE\DRIVERS\lvuvc64.sys [x]
S3 MBAMProtector;MBAMProtector;c:\windows\system32\drivers\mbam.sys;c:\windows\SYSNATIVE\drivers\mbam.sys [x]
S3 MBAMSwissArmy;MBAMSwissArmy;c:\windows\system32\drivers\MBAMSwissArmy.sys;c:\windows\SYSNATIVE\drivers\MBAMSwissArmy.sys [x]
S3 MBAMWebAccessControl;MBAMWebAccessControl;c:\windows\system32\drivers\mwac.sys;c:\windows\SYSNATIVE\drivers\mwac.sys [x]
S3 RTL8167;Realtek 8167 NT-Treiber;c:\windows\system32\DRIVERS\Rt64win7.sys;c:\windows\SYSNATIVE\DRIVERS\Rt64win7.sys [x]
S3 RTL8192Ce;Realtek Wireless LAN 802.11n PCI-E NIC Driver;c:\windows\system32\DRIVERS\rtl8192Ce.sys;c:\windows\SYSNATIVE\DRIVERS\rtl8192Ce.sys [x]
.
.
--- Andere Dienste/Treiber im Speicher ---
.
*NewlyCreated* - MBAMSWISSARMY
*NewlyCreated* - WS2IFSL
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
2014-07-17 20:12	1104200	----a-w-	c:\program files (x86)\Google\Chrome\Application\36.0.1985.125\Installer\chrmstp.exe
.
Inhalt des "geplante Tasks" Ordners
.
2014-07-19 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-07-03 13:16]
.
2014-07-19 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2013-11-07 20:04]
.
2014-07-19 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2013-11-07 20:04]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"RtHDVCpl"="c:\program files\Realtek\Audio\HDA\RAVCpl64.exe" [2012-06-11 12503184]
"CanonMyPrinter"="c:\program files\Canon\MyPrinter\BJMyPrt.exe" [2010-03-25 2726728]
"EvtMgr6"="c:\program files\Logitech\SetPointP\SetPoint.exe" [2013-07-31 3091224]
"Launch LCore"="c:\program files\Logitech Gaming Software\LCore.exe" [2013-11-14 8292120]
.
[hkey_local_machine\software\microsoft\windows\currentversion\explorer\SharedTaskScheduler]
"{1984DD45-52CF-49cd-AB77-18F378FEA264}"= "c:\program files (x86)\Stardock\Fences\FencesMenu64.dll" [2010-06-22 253288]
.
------- Zusätzlicher Suchlauf -------
.
uLocal Page = c:\windows\system32\blank.htm
uStart Page = hxxp://google.de/
uDefault_Search_URL = hxxp://www.google.com
mStart Page = about:newtab
mSearch Page = hxxp://www.google.com
mDefault_Page_URL = about:blank
mDefault_Search_URL = hxxp://www.google.com
mSearch Bar = hxxp://www.google.com
uInternet Settings,ProxyOverride = <-loopback>;<local>
uSearchURL,(Default) = www.google.com/
IE: Free YouTube Download - c:\program files (x86)\Common Files\DVDVideoSoft\plugins\freeytvdownloader.htm
IE: Free YouTube to MP3 Converter - c:\program files (x86)\Common Files\DVDVideoSoft\plugins\freeytmp3downloader.htm
Trusted Zone: aeriagames.com
TCP: Interfaces\{5EB40362-046A-4BE5-ACD0-5991EC01342A}: NameServer = 8.8.8.8
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
Toolbar-10 - (no file)
Toolbar-10 - (no file)
WebBrowser-{0027DA2D-C9F2-4B0B-AE05-E2CD1BDB6CFF} - (no file)
.
.
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\npggsvc]
"ImagePath"="c:\windows\system32\GameMon.des -service"
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\X6va011]
"ImagePath"="\??\c:\windows\SysWOW64\Drivers\X6va011"
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\X6va012]
"ImagePath"="\??\c:\windows\SysWOW64\Drivers\X6va012"
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\X6va013]
"ImagePath"="\??\c:\windows\SysWOW64\Drivers\X6va013"
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\X6va015]
"ImagePath"="\??\c:\windows\SysWOW64\Drivers\X6va015"
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\X6va017]
"ImagePath"="\??\c:\windows\SysWOW64\Drivers\X6va017"
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_USERS\S-1-5-21-502528181-1662014970-3787557195-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.eml\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="WindowsLiveMail.Email.1"
.
[HKEY_USERS\S-1-5-21-502528181-1662014970-3787557195-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.vcf\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="WindowsLiveMail.VCard.1"
.
[HKEY_USERS\S-1-5-21-502528181-1662014970-3787557195-1000\Software\SecuROM\License information*]
"datasecu"=hex:d4,03,f0,be,c1,e5,09,36,73,bd,30,9c,10,c7,96,18,fe,60,0b,14,79,
   a8,c8,8d,b8,a6,db,20,4a,95,e1,93,ab,8e,12,0f,5f,b2,0d,92,b7,28,bb,8a,05,2e,\
"rkeysecu"=hex:cb,bd,f2,61,5a,4e,c6,95,f2,29,8b,82,ba,6b,3d,44
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0001\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0002\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
------------------------ Weitere laufende Prozesse ------------------------
.
c:\program files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
c:\program files (x86)\Avira\AntiVir Desktop\avguard.exe
c:\windows\SysWOW64\PnkBstrA.exe
c:\program files (x86)\ Malwarebytes Anti-Malware \mbam.exe
c:\program files (x86)\Edimax\PCIe Wireless LAN\RtWlan.exe
.
**************************************************************************
.
Zeit der Fertigstellung: 2014-07-19  21:30:55 - PC wurde neu gestartet
ComboFix-quarantined-files.txt  2014-07-19 19:30
.
Vor Suchlauf: 18 Verzeichnis(se), 732.200.759.296 Bytes frei
Nach Suchlauf: 21 Verzeichnis(se), 732.747.816.960 Bytes frei
.
- - End Of File - - 71B22972E3AFFEE7B3253AA3EF51FEAE
A36C5E4F47E84449FF07ED3517B43A31
         

Alt 19.07.2014, 20:38   #10
deeprybka
/// TB-Ausbilder
/// Anleitungs-Guru
 
Google Chrome öffnet eigene Werbe-Tabs (marketittzer.net - Weiterleitung zu andere Werbeseiten) - Standard

Google Chrome öffnet eigene Werbe-Tabs (marketittzer.net - Weiterleitung zu andere Werbeseiten)



OK,

Schritt 1
Scan mit Malwarebytes Antimalware
Unter Erkennung und Schutz setze bitte einen Haken bei "Suche nach Rootkits".
Klicke im Anschluss auf "Suchlauf", wähle den Bedrohungssuchlauf aus, aktualisiere die Datenbanken und klicke auf "Suchlauf jetzt starten".
Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. (geht so...)
Poste mir den Inhalt der Logdatei. Klicke dazu auf Verlauf und dann auf Anwendungsprotokolle.
Wähle das neueste Suchlauf-Protokoll aus und klicke auf Ansicht. Klicke auf "In Zwischenablage kopieren" poste mir den Inhalt in Code-Tags als Antwort in den Thread.

Schritt 2

ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset



Schritt 3



Bitte starte FRST erneut, markiere auch die checkbox und drücke auf Scan.
Bitte poste mir den Inhalt der beiden Logs die erstellt werden.

Gibt es jetzt noch Probleme mit dem PC? Wenn ja, welche?
__________________
Gruß
deeprybka

Lob, Kritik, Wünsche?

Spende fürs trojaner-board?
_______________________________________________
„Neminem laede, immo omnes, quantum potes, iuva.“ Arthur Schopenhauer

Alt 19.07.2014, 22:00   #11
Kisake01
 
Google Chrome öffnet eigene Werbe-Tabs (marketittzer.net - Weiterleitung zu andere Werbeseiten) - Standard

Google Chrome öffnet eigene Werbe-Tabs (marketittzer.net - Weiterleitung zu andere Werbeseiten)



Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 19.07.2014
Suchlauf-Zeit: 21:49:36
Logdatei: 
Administrator: Ja

Version: 2.00.2.1012
Malware Datenbank: v2014.07.19.07
Rootkit Datenbank: v2014.07.17.01
Lizenz: Testversion
Malware Schutz: Aktiviert
Bösartiger Webseiten Schutz: Aktiviert
Self-protection: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: x

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 330164
Verstrichene Zeit: 8 Min, 46 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Aktiviert
Heuristics: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(No malicious items detected)

Module: 0
(No malicious items detected)

Registrierungsschlüssel: 0
(No malicious items detected)

Registrierungswerte: 0
(No malicious items detected)

Registrierungsdaten: 0
(No malicious items detected)

Ordner: 0
(No malicious items detected)

Dateien: 0
(No malicious items detected)

Physische Sektoren: 0
(No malicious items detected)


(end)
         

Alt 19.07.2014, 22:14   #12
deeprybka
/// TB-Ausbilder
/// Anleitungs-Guru
 
Google Chrome öffnet eigene Werbe-Tabs (marketittzer.net - Weiterleitung zu andere Werbeseiten) - Standard

Google Chrome öffnet eigene Werbe-Tabs (marketittzer.net - Weiterleitung zu andere Werbeseiten)



Gut!

ESET dauert sehr lange...
__________________
Gruß
deeprybka

Lob, Kritik, Wünsche?

Spende fürs trojaner-board?
_______________________________________________
„Neminem laede, immo omnes, quantum potes, iuva.“ Arthur Schopenhauer

Alt 20.07.2014, 11:35   #13
Kisake01
 
Google Chrome öffnet eigene Werbe-Tabs (marketittzer.net - Weiterleitung zu andere Werbeseiten) - Standard

Google Chrome öffnet eigene Werbe-Tabs (marketittzer.net - Weiterleitung zu andere Werbeseiten)



Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7623
# api_version=3.0.2
# EOSSerial=b9cd541ecfa2cf4d9247f5f2f2d606d2
# engine=19256
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2014-07-20 02:05:16
# local_time=2014-07-20 04:05:16 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1031
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode_1='Avira Desktop'
# compatibility_mode=1810 16777213 100 100 41742 12504252 0 0
# compatibility_mode_1=''
# compatibility_mode=5893 16776573 100 94 23365 157451766 0 0
# scanned=268724
# found=22
# cleaned=0
# scan_time=17831
sh=97BCCD25561F44E9B13F05F6EEF083C9CE9BA529 ft=1 fh=641f1fb3d2e699c4 vn="Win32/Toolbar.Conduit.Y evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Conduit\Community Alerts\Alert.dll.vir"
sh=C7C0F42A23562AA6DCCD60326FD8CC2AA41B5448 ft=1 fh=c053642cee9f3def vn="Win32/Thinknice.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\SupTab\DpInterface32.dll.vir"
sh=9DC13DB9C123270C2356ED410128E11D5ADF7C6E ft=1 fh=023ab782f0a9b07d vn="Win32/Thinknice.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\SupTab\SupTab.dll.vir"
sh=546C81CE421AE37DC684499791D925A49476CB89 ft=0 fh=0000000000000000 vn="Win32/Adware.MultiPlug.H Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\ProgramData\Zoomex\50c4d9789701a.html.vir"
sh=972DB9071C719922142BE77CF935C208B66F8DE2 ft=1 fh=c50a95d882970223 vn="Variante von Win32/DownloadSponsor.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\x\AppData\Local\Temp\OCS\ocs_v71b.exe.vir"
sh=80B86F2B7E604FC94778C110DD25641204D8209D ft=1 fh=88381e48320a06f7 vn="Variante von Win32/SweetIM.L evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\x\AppData\Local\torch\User Data\Default\Extensions\jcdgjdiieiljkfkdcloehkohchhpekkn\1.1.0.1_0\mgHelperGCFB.dll.vir"
sh=54F6FE6963B7C18011305EB05541E23338B7DF63 ft=1 fh=dcd7a08ce16889f3 vn="Variante von Win32/DealPly.M evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\x\AppData\Roaming\AppCloudUpdater\UpdateProc\UpdateTask.exe.vir"
sh=511B5A2BF3C59C1BD01A566A9607D748F511AF9B ft=1 fh=9ad6d67911502fe3 vn="Variante von Win32/InstallShare.A evtl. unerwünschte Anwendung" ac=I fn="C:\Users\x\AppData\Local\InstallShare\2_18534_installer.exe"
sh=968E34CAEDF7B4F43AB4F8452AB2A55201A35447 ft=1 fh=70818d0855518111 vn="Variante von Win32/DownloadSponsor.A evtl. unerwünschte Anwendung" ac=I fn="C:\Users\x\Downloads\BitDefender Antivirus Free Edition - CHIP-Downloader.exe"
sh=F12617C6F4E70809376C1E20808A4B7B81476B70 ft=1 fh=82a0e62b1d0561cb vn="Win32/Adware.1ClickDownload.AE Anwendung" ac=I fn="C:\Users\x\Downloads\die_besetzen (1).exe"
sh=DA01992B5790A021B8B168106CBB804FF709AD5B ft=1 fh=30ed75e4d81d8918 vn="Win32/Adware.1ClickDownload.W Anwendung" ac=I fn="C:\Users\x\Downloads\die_besetzen.exe"
sh=82E470B6FBA6334015EE3CCC46F7232B7EE3CF50 ft=1 fh=a51f0e5230a8d294 vn="Win32/Toolbar.Conduit evtl. unerwünschte Anwendung" ac=I fn="C:\Users\x\Downloads\FileConverter_1_3.exe"
sh=E8CD33623287C08C7CC3662A042E45522654BB30 ft=1 fh=7cd3b160b0dbd4bd vn="Win32/Toolbar.Conduit evtl. unerwünschte Anwendung" ac=I fn="C:\Users\x\Downloads\FreeYouTubeToMP3Converter37.exe"
sh=8457D539C61421C3D00BE1932DEFC8941F6BEA26 ft=1 fh=8aabd4a710e2736a vn="Win32/Toolbar.Conduit evtl. unerwünschte Anwendung" ac=I fn="C:\Users\x\Downloads\Game_Master_2_1.exe"
sh=A05E1BD8E8EDC14AC4151B32DAC860BA40B1E663 ft=1 fh=85abc647d1050a8a vn="Win32/Toolbar.Conduit evtl. unerwünschte Anwendung" ac=I fn="C:\Users\x\Downloads\HSS-2.78-install-chip-389-conduit.exe"
sh=511B5A2BF3C59C1BD01A566A9607D748F511AF9B ft=1 fh=9ad6d67911502fe3 vn="Variante von Win32/InstallShare.A evtl. unerwünschte Anwendung" ac=I fn="C:\Users\x\Downloads\install_flash_player_11_active_x_64bit.exe"
sh=9D92A3F448CCEBB4140CB19E6A2B7DFB899E3864 ft=1 fh=33354a2aa2bb712c vn="Variante von Win32/DownloadSponsor.A evtl. unerwünschte Anwendung" ac=I fn="C:\Users\x\Downloads\Internet Explorer 11 64 Bit - CHIP-Installer.exe"
sh=797AC853A0C63DC01F4D336E129FF7A9F0666677 ft=1 fh=6f871f44e2e18176 vn="Variante von Win32/DownloadSponsor.A evtl. unerwünschte Anwendung" ac=I fn="C:\Users\x\Downloads\LogMeIn Hamachi - CHIP-Downloader (1).exe"
sh=064BB2ECCB176BAB28A1D2FC4E192BB9ADE34D4F ft=1 fh=ce26bcb1c287c074 vn="Variante von Win32/DownloadSponsor.A evtl. unerwünschte Anwendung" ac=I fn="C:\Users\x\Downloads\LogMeIn Hamachi - CHIP-Downloader.exe"
sh=1519F13F93BC34E18A0C4A9C5876F80DC28D1B31 ft=1 fh=c6a0f5f5fd545a2d vn="Variante von Win32/DownloadSponsor.A evtl. unerwünschte Anwendung" ac=I fn="C:\Users\x\Downloads\MotioninJoy - CHIP-Installer (1).exe"
sh=F1672D125C3E86453DBCFDE51D9E1E35932592C1 ft=1 fh=a733dc180e343397 vn="Variante von Win32/DownloadSponsor.A evtl. unerwünschte Anwendung" ac=I fn="C:\Users\x\Downloads\MotioninJoy - CHIP-Installer.exe"
sh=79B43FA8CED4B8A9B6EC7E05C11D00293BB1CC53 ft=1 fh=83a7d8fab6aebedc vn="Win32/SpeedUpMyPC evtl. unerwünschte Anwendung" ac=I fn="C:\Users\x\Downloads\speedupmypc_7717f95b_.exe"
         

FRST Logfile:

FRST Logfile:

FRST Logfile:

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 19-07-2014
Ran by x (administrator) on KISAKES-PC on 20-07-2014 05:30:10
Running from C:\Users\x\Downloads
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal



==================== Processes (Whitelisted) =================

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(Logitech Inc.) C:\Program Files (x86)\Common Files\logishrd\LVMVFM\UMVPFSrv.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Microsoft Corporation) C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe
(Microsoft Corporation) C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
(Realtek) C:\Program Files (x86)\Edimax\PCIe Wireless LAN\RtlService.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe
(Realtek Semiconductor Corp.) C:\Program Files (x86)\Edimax\PCIe Wireless LAN\RtWLan.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Avira) C:\Program Files (x86)\Avira\AviraSpeedup\avira_system_speedup_ultimateprotectionsuite.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe
(Skype Technologies S.A.) C:\Program Files (x86)\Skype\Phone\Skype.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe


==================== Registry (Whitelisted) ==================

HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [12503184 2012-06-11] (Realtek Semiconductor)
HKLM\...\Run: [CanonMyPrinter] => C:\Program Files\Canon\MyPrinter\BJMyPrt.exe [2726728 2010-03-25] (CANON INC.)
HKLM\...\Run: [EvtMgr6] => C:\Program Files\Logitech\SetPointP\SetPoint.exe [3091224 2013-07-31] (Logitech, Inc.)
HKLM\...\Run: [Launch LCore] => C:\Program Files\Logitech Gaming Software\LCore.exe [8292120 2013-11-14] (Logitech Inc.)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959904 2013-11-21] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [CanonSolutionMenuEx] => C:\Program Files (x86)\Canon\Solution Menu EX\CNSEMAIN.EXE [1185112 2010-04-02] (CANON INC.)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [750160 2014-06-24] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [KiesTrayAgent] => C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe [310064 2014-05-28] (Samsung Electronics Co., Ltd.)
HKLM-x32\...\Run: [Aeria Ignite] => C:\Program Files (x86)\Aeria Games\Ignite\aeriaignite.exe [1925656 2013-06-06] (Aeria Games & Entertainment)
HKLM-x32\...\Run: [Avira Systray] => C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe [189520 2014-07-07] (Avira Operations GmbH & Co. KG)
HKU\.DEFAULT\...\Run: [AviraSpeedup] => C:\Program Files (x86)\Avira\AviraSpeedup\avira_system_speedup_ultimateprotectionsuite.exe [5079040 2014-04-02] (Avira)
HKU\S-1-5-21-502528181-1662014970-3787557195-1000\...\Run: [Akamai NetSession Interface] => C:\Users\x\AppData\Local\Akamai\netsession_win.exe [4672920 2014-04-17] (Akamai Technologies, Inc.)
HKU\S-1-5-21-502528181-1662014970-3787557195-1000\...\Run: [Steam] => C:\Program Files (x86)\Steam\Steam.exe [1753280 2014-07-16] (Valve Corporation)
HKU\S-1-5-21-502528181-1662014970-3787557195-1000\...\Run: [EADM] => C:\Program Files (x86)\Origin\Origin.exe [3595608 2014-06-26] (Electronic Arts)
HKU\S-1-5-21-502528181-1662014970-3787557195-1000\...\Run: [KiesPDLR.exe] => C:\Program Files (x86)\Samsung\Kies\External\FirmwareUpdate\KiesPDLR.exe [843568 2014-05-28] (Samsung)
HKU\S-1-5-21-502528181-1662014970-3787557195-1000\...\Run: [framei] => C:\Users\x\AppData\Local\ContextFree\framei.exe [567808 2014-07-01] ()
HKU\S-1-5-21-502528181-1662014970-3787557195-1000\...\Run: [nvcmd] => C:\Users\x\AppData\Local\ContextFree\nvcmd.exe [596480 2014-07-01] ()
HKU\S-1-5-21-502528181-1662014970-3787557195-1000\...\Run: [cntcmd] => C:\Users\x\AppData\Local\ContextFree\cntcmd.exe [596480 2014-07-01] ()
HKU\S-1-5-21-502528181-1662014970-3787557195-1000\...\Run: [GoogleChromeAutoLaunch_0DD987A1035D7802942B4006FF646164] => C:\Program Files (x86)\Google\Chrome\Application\chrome.exe [860488 2014-07-15] (Google Inc.)
HKU\S-1-5-21-502528181-1662014970-3787557195-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [Akamai NetSession Interface] => C:\Users\x\AppData\Local\Akamai\netsession_win.exe [4672920 2014-04-17] (Akamai Technologies, Inc.)
HKU\S-1-5-21-502528181-1662014970-3787557195-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [Steam] => C:\Program Files (x86)\Steam\Steam.exe [1753280 2014-07-16] (Valve Corporation)
HKU\S-1-5-21-502528181-1662014970-3787557195-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [EADM] => C:\Program Files (x86)\Origin\Origin.exe [3595608 2014-06-26] (Electronic Arts)
HKU\S-1-5-21-502528181-1662014970-3787557195-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [KiesPDLR.exe] => C:\Program Files (x86)\Samsung\Kies\External\FirmwareUpdate\KiesPDLR.exe [843568 2014-05-28] (Samsung)
HKU\S-1-5-21-502528181-1662014970-3787557195-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [framei] => C:\Users\x\AppData\Local\ContextFree\framei.exe [567808 2014-07-01] ()
HKU\S-1-5-21-502528181-1662014970-3787557195-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [nvcmd] => C:\Users\x\AppData\Local\ContextFree\nvcmd.exe [596480 2014-07-01] ()
HKU\S-1-5-21-502528181-1662014970-3787557195-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [cntcmd] => C:\Users\x\AppData\Local\ContextFree\cntcmd.exe [596480 2014-07-01] ()
HKU\S-1-5-21-502528181-1662014970-3787557195-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [GoogleChromeAutoLaunch_0DD987A1035D7802942B4006FF646164] => C:\Program Files (x86)\Google\Chrome\Application\chrome.exe [860488 2014-07-15] (Google Inc.)
Startup: C:\Users\x\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Curse.lnk
ShortcutTarget: Curse.lnk -> C:\Users\x\AppData\Roaming\Curse Client\Bin\Curse.exe (Curse, Inc)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://google.de/
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = 0x211BD6A6A0C5CD01
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = de
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:newtab
StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe
SearchScopes: HKLM-x32 - DefaultScope value is missing.
SearchScopes: HKCU - 5227BC756C9C4846B662717223CAAA2B URL = hxxp://www2.delta-search.com/?q={searchTerms}&affID=120519&babsrc=SP_ss&mntrId=CE6D801F0261BECF
SearchScopes: HKCU - {91E874D2-2485-4568-A158-DE3A7DDDBD6C} URL = hxxp://mystart.incredibar.com/mb128/?search={searchTerms}&loc=IB_DS&a=6R8MUZEyUP&i=26
SearchScopes: HKCU - {B04C0A20-77A1-4ACA-8EF7-0062F948BDA9} URL = hxxp://websearch.ask.com/redirect?client=ie&tb=ORJ&o=100000027&src=kw&q={searchTerms}&locale=en_US&apn_ptnrs=^U3&apn_dtid=^OSJ000^YY^DE&apn_uid=AB70BD67-A2BC-4C8A-ABE6-8C554792795A&apn_sauid=51AB3559-E783-469E-BF1A-E1307528585D
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Logitech SetPoint -> {AF949550-9094-4807-95EC-D1C317803333} -> C:\Program Files\Logitech\SetPointP\SetPointSmooth.dll (Logitech, Inc.)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: Canon Easy-WebPrint EX BHO -> {3785D0AD-BFFF-47F6-BF5B-A587C162FED9} -> C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexbho.dll (CANON INC.)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Microsoft-Konto-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Logitech SetPoint -> {AF949550-9094-4807-95EC-D1C317803333} -> C:\Program Files\Logitech\SetPointP\32-bit\SetPointSmooth.dll (Logitech, Inc.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM-x32 - Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexhlp.dll (CANON INC.)
Toolbar: HKCU - No Name - {0027DA2D-C9F2-4B0B-AE05-E2CD1BDB6CFF} -  No File
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Microsoft Corporation)
Handler-x32: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll (Microsoft Corporation)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\..\Interfaces\{5EB40362-046A-4BE5-ACD0-5991EC01342A}: [NameServer]8.8.8.8

FireFox:
========
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_14_0_0_145.dll ()
FF Plugin: @java.com/DTPlugin,version=10.10.2 - C:\Windows\system32\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.10.2 - C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_14_0_0_145.dll ()
FF Plugin-x32: @canon.com/EPPEX - C:\Program Files (x86)\Canon\Easy-PhotoPrint EX\NPEZFFPI.DLL (CANON INC.)
FF Plugin-x32: @esn/npbattlelog,version=2.4.0 - C:\Program Files (x86)\Battlelog Web Plugins\2.4.0\npbattlelog.dll (EA Digital Illusions CE AB)
FF Plugin-x32: @Google.com/GoogleEarthPlugin - C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin-x32: @java.com/DTPlugin,version=10.25.2 - C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.25.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3528.0331 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @ngm.nexoneu.com/NxGame - C:\ProgramData\NexonEU\NGM\npnxgameEU.dll (Nexon)
FF Plugin-x32: @nvidia.com/3DVision - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF HKLM-x32\...\Firefox\Extensions: [{F003DA68-8256-4b37-A6C4-350FA04494DF}] - C:\Program Files\Logitech\SetPointP\LogiSmoothFirefoxExt
FF Extension: Logitech SetPoint - C:\Program Files\Logitech\SetPointP\LogiSmoothFirefoxExt [2014-02-01]
FF HKCU\...\Firefox\Extensions: [{B64D9B05-48E1-4CEB-BF58-E0643994E900}] - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff
FF Extension: Download videos and MP3s from YouTube - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff [2013-02-25]

Chrome: 
=======
CHR HomePage: hxxp://google.de/
CHR StartupUrls: "hxxp://google.de/"
CHR Extension: (Google Drive) - C:\Users\x\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2014-07-17]
CHR Extension: (YouTube) - C:\Users\x\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2014-07-17]
CHR Extension: (Google-Suche) - C:\Users\x\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2014-07-17]
CHR Extension: (Avira Browser Safety) - C:\Users\x\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk [2014-07-17]
CHR Extension: (AdBlock) - C:\Users\x\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2014-07-17]
CHR Extension: (Google Wallet) - C:\Users\x\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2014-07-17]
CHR Extension: (Google Mail) - C:\Users\x\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2014-07-17]
CHR HKLM-x32\...\Chrome\Extension: [lifbcibllhkdhoafpjfnlhfpfgnpldfl] - C:\Program Files (x86)\Skype\Toolbars\ChromeExtension\skype_chrome_extension.crx [2014-04-11]
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Services (Whitelisted) =================

R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [430160 2014-06-24] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [430160 2014-06-24] (Avira Operations GmbH & Co. KG)
S2 Avira.OE.ServiceHost; C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe [141392 2014-07-07] (Avira Operations GmbH & Co. KG)
R2 c2cautoupdatesvc; C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe [1390720 2014-04-11] (Microsoft Corporation)
R2 c2cpnrsvc; C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe [1764992 2014-04-11] (Microsoft Corporation)
S3 IDriverT; C:\Program Files (x86)\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe [69632 2005-04-04] (Macrovision Corporation) [File not signed]
R2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1809720 2014-05-12] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [860472 2014-05-12] (Malwarebytes Corporation)
S3 npggsvc; C:\Windows\SysWOW64\GameMon.des [5268336 2014-03-25] (INCA Internet Co., Ltd.)
R2 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [75136 2014-06-05] ()
R2 RealtekSE; C:\Program Files (x86)\Edimax\PCIe Wireless LAN\RtlService.exe [36864 2010-04-16] (Realtek) [File not signed]

==================== Drivers (Whitelisted) ====================

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [117712 2014-06-24] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [130584 2014-05-20] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2014-02-25] (Avira Operations GmbH & Co. KG)
R3 LGSHidFilt; C:\Windows\System32\DRIVERS\LGSHidFilt.Sys [64280 2013-05-30] (Logitech Inc.)
R3 lvsels64; C:\Windows\System32\DRIVERS\lvsels64.sys [68064 2010-07-27] (Logitech Inc.)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2014-05-12] (Malwarebytes Corporation)
R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [122584 2014-07-20] (Malwarebytes Corporation)
R3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2014-05-12] (Malwarebytes Corporation)
R1 Serial; C:\Windows\System32\DRIVERS\serial.sys [94208 2009-07-14] (Brother Industries Ltd.)
S3 taphss6; C:\Windows\System32\DRIVERS\taphss6.sys [40712 2012-11-15] (Anchorfree Inc.)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
S3 EagleX64; \??\C:\Windows\system32\drivers\EagleX64.sys [X]
S3 FairplayKD; \??\C:\ProgramData\MTA San Andreas All\1.3\temp\FairplayKD.sys [X]
S3 X6va011; \??\C:\Windows\SysWOW64\Drivers\X6va011 [X]
S3 X6va012; \??\C:\Windows\SysWOW64\Drivers\X6va012 [X]
S3 X6va013; \??\C:\Windows\SysWOW64\Drivers\X6va013 [X]
S3 X6va015; \??\C:\Windows\SysWOW64\Drivers\X6va015 [X]
S3 X6va017; \??\C:\Windows\SysWOW64\Drivers\X6va017 [X]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2014-07-20 05:30 - 2014-07-20 05:30 - 00000000 ____D () C:\Users\x\Downloads\FRST-OlderVersion
2014-07-19 23:02 - 2014-07-19 23:02 - 02347384 _____ (ESET) C:\Users\x\Downloads\esetsmartinstaller_deu.exe
2014-07-19 21:30 - 2014-07-19 21:30 - 00019651 _____ () C:\ComboFix.txt
2014-07-19 21:20 - 2011-06-26 08:45 - 00256000 _____ () C:\Windows\PEV.exe
2014-07-19 21:20 - 2010-11-07 19:20 - 00208896 _____ () C:\Windows\MBR.exe
2014-07-19 21:20 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2014-07-19 21:20 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2014-07-19 21:20 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2014-07-19 21:20 - 2000-08-31 02:00 - 00098816 _____ () C:\Windows\sed.exe
2014-07-19 21:20 - 2000-08-31 02:00 - 00080412 _____ () C:\Windows\grep.exe
2014-07-19 21:20 - 2000-08-31 02:00 - 00068096 _____ () C:\Windows\zip.exe
2014-07-19 21:19 - 2014-07-19 21:30 - 00000000 ____D () C:\Windows\erdnt
2014-07-19 21:19 - 2014-07-19 21:30 - 00000000 ____D () C:\Qoobox
2014-07-19 21:19 - 2014-07-19 21:19 - 05221938 ____R (Swearware) C:\Users\x\Downloads\ComboFix.exe
2014-07-19 18:03 - 2014-07-19 18:03 - 00078622 _____ () C:\Users\x\Desktop\HitmanPro_20140719_1802.log
2014-07-19 17:05 - 2014-07-19 17:05 - 01354223 _____ () C:\Users\x\Downloads\adwcleaner_3.216.exe
2014-07-19 15:07 - 2014-07-19 18:03 - 00000000 ____D () C:\ProgramData\HitmanPro
2014-07-19 15:06 - 2014-07-19 15:06 - 11188736 _____ (SurfRight B.V.) C:\Users\x\Downloads\HitmanPro_x64.exe
2014-07-17 22:12 - 2014-07-17 22:12 - 00002247 _____ () C:\Users\Public\Desktop\Google Chrome.lnk
2014-07-17 22:12 - 2014-07-17 22:12 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome
2014-07-17 22:01 - 2014-07-17 22:12 - 00000000 ____D () C:\Users\x\Desktop\Lesezeichen
2014-07-17 18:54 - 2014-07-17 18:54 - 00001131 _____ () C:\Users\x\Desktop\Rappelz.lnk
2014-07-17 18:51 - 2014-07-17 18:51 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Webzen
2014-07-17 18:45 - 2014-07-17 18:45 - 00000000 ____D () C:\Program Files (x86)\Webzen
2014-07-17 18:22 - 2014-07-17 18:37 - 00000000 ____D () C:\download
2014-07-17 18:22 - 2014-07-17 18:22 - 00000000 ____D () C:\ProgramData\WEBZEN
2014-07-17 18:21 - 2014-07-17 18:22 - 05760976 _____ () C:\Users\x\Downloads\Rappelz_de_Downloader.exe
2014-07-16 15:04 - 2014-07-16 15:04 - 00000000 ____D () C:\ProgramData\Riot Games
2014-07-11 21:49 - 2010-08-30 08:34 - 00536576 _____ (SQLite Development Team) C:\Windows\SysWOW64\sqlite3.dll
2014-07-11 21:48 - 2014-07-19 17:52 - 00000000 ____D () C:\AdwCleaner
2014-07-11 21:48 - 2014-07-19 00:56 - 00055951 _____ () C:\Users\x\Downloads\Addition.txt
2014-07-11 21:48 - 2014-07-11 21:48 - 01348263 _____ () C:\Users\x\Downloads\adwcleaner_3.215.exe
2014-07-11 21:47 - 2014-07-20 05:30 - 00018366 _____ () C:\Users\x\Downloads\FRST.txt
2014-07-11 21:47 - 2014-07-20 05:30 - 00000000 ____D () C:\FRST
2014-07-11 21:46 - 2014-07-20 05:30 - 02089984 _____ (Farbar) C:\Users\x\Downloads\FRST64.exe
2014-07-11 21:18 - 2014-07-11 21:18 - 00961360 _____ (Chip Digital GmbH) C:\Users\x\Downloads\Internet Explorer 11 64 Bit - CHIP-Installer.exe
2014-07-11 21:17 - 2014-07-11 21:21 - 00002758 _____ () C:\Windows\IE11_main.log
2014-07-11 20:17 - 2014-07-20 01:17 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-07-11 20:16 - 2014-07-11 20:16 - 00001102 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-07-11 20:16 - 2014-07-11 20:16 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-07-11 20:16 - 2014-07-11 20:16 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-07-11 20:16 - 2014-05-12 07:26 - 00091352 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-07-11 20:16 - 2014-05-12 07:26 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-07-11 20:16 - 2014-05-12 07:25 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-07-11 20:15 - 2014-07-11 20:15 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\x\Downloads\mbam-setup-2.0.2.1012.exe
2014-07-10 14:27 - 2014-06-30 04:09 - 00519168 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-07-10 14:27 - 2014-06-30 04:04 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-07-10 14:27 - 2014-06-18 04:18 - 00692736 _____ (Microsoft Corporation) C:\Windows\system32\osk.exe
2014-07-10 14:27 - 2014-06-18 03:51 - 00646144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\osk.exe
2014-07-10 14:27 - 2014-06-18 03:10 - 03157504 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-07-10 14:27 - 2014-06-06 12:10 - 00624128 _____ (Microsoft Corporation) C:\Windows\system32\qedit.dll
2014-07-10 14:27 - 2014-06-06 11:44 - 00509440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qedit.dll
2014-07-10 14:27 - 2014-05-30 10:08 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2014-07-10 14:27 - 2014-05-30 10:08 - 00340992 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2014-07-10 14:27 - 2014-05-30 10:08 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2014-07-10 14:27 - 2014-05-30 10:08 - 00307200 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2014-07-10 14:27 - 2014-05-30 10:08 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2014-07-10 14:27 - 2014-05-30 10:08 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2014-07-10 14:27 - 2014-05-30 10:08 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2014-07-10 14:27 - 2014-05-30 09:52 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2014-07-10 14:27 - 2014-05-30 09:52 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2014-07-10 14:27 - 2014-05-30 09:52 - 00247808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2014-07-10 14:27 - 2014-05-30 09:52 - 00220160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2014-07-10 14:27 - 2014-05-30 09:52 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2014-07-10 14:27 - 2014-05-30 09:52 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2014-07-10 14:27 - 2014-05-30 09:52 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2014-07-10 14:27 - 2014-05-30 08:45 - 00497152 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\afd.sys
2014-07-10 14:26 - 2014-06-20 22:14 - 00266424 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-07-10 14:26 - 2014-06-20 21:39 - 00240824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-07-10 14:26 - 2014-06-19 03:39 - 23464448 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-07-10 14:26 - 2014-06-19 03:06 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-07-10 14:26 - 2014-06-19 03:06 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-07-10 14:26 - 2014-06-19 02:48 - 02768384 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-07-10 14:26 - 2014-06-19 02:42 - 00548352 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-07-10 14:26 - 2014-06-19 02:42 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-07-10 14:26 - 2014-06-19 02:41 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-07-10 14:26 - 2014-06-19 02:41 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-07-10 14:26 - 2014-06-19 02:32 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-07-10 14:26 - 2014-06-19 02:31 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-07-10 14:26 - 2014-06-19 02:26 - 00598016 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-07-10 14:26 - 2014-06-19 02:24 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-07-10 14:26 - 2014-06-19 02:24 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-07-10 14:26 - 2014-06-19 02:23 - 00752640 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-07-10 14:26 - 2014-06-19 02:16 - 17276416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-07-10 14:26 - 2014-06-19 02:14 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-07-10 14:26 - 2014-06-19 02:09 - 00452608 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-07-10 14:26 - 2014-06-19 01:59 - 00038400 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-07-10 14:26 - 2014-06-19 01:56 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-07-10 14:26 - 2014-06-19 01:53 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-07-10 14:26 - 2014-06-19 01:51 - 05721088 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-07-10 14:26 - 2014-06-19 01:50 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-07-10 14:26 - 2014-06-19 01:48 - 00292864 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-07-10 14:26 - 2014-06-19 01:39 - 00608768 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-07-10 14:26 - 2014-06-19 01:38 - 00455168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-07-10 14:26 - 2014-06-19 01:37 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-07-10 14:26 - 2014-06-19 01:36 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-07-10 14:26 - 2014-06-19 01:35 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-07-10 14:26 - 2014-06-19 01:33 - 00631808 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-07-10 14:26 - 2014-06-19 01:32 - 02179072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-07-10 14:26 - 2014-06-19 01:28 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-07-10 14:26 - 2014-06-19 01:28 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-07-10 14:26 - 2014-06-19 01:27 - 02040832 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-07-10 14:26 - 2014-06-19 01:27 - 01249280 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-07-10 14:26 - 2014-06-19 01:25 - 00442368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-07-10 14:26 - 2014-06-19 01:23 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-07-10 14:26 - 2014-06-19 01:22 - 00592896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-07-10 14:26 - 2014-06-19 01:12 - 00367616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-07-10 14:26 - 2014-06-19 01:06 - 00032256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-07-10 14:26 - 2014-06-19 01:01 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-07-10 14:26 - 2014-06-19 00:59 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-07-10 14:26 - 2014-06-19 00:58 - 02266112 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-07-10 14:26 - 2014-06-19 00:58 - 00239616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-07-10 14:26 - 2014-06-19 00:52 - 04254720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-07-10 14:26 - 2014-06-19 00:51 - 13527040 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-07-10 14:26 - 2014-06-19 00:49 - 00526336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-07-10 14:26 - 2014-06-19 00:46 - 01068032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-07-10 14:26 - 2014-06-19 00:45 - 01964544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-07-10 14:26 - 2014-06-19 00:35 - 11742208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-07-10 14:26 - 2014-06-19 00:34 - 01393664 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-07-10 14:26 - 2014-06-19 00:15 - 00846336 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-07-10 14:26 - 2014-06-19 00:13 - 01791488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-07-10 14:26 - 2014-06-19 00:09 - 01139200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-07-10 14:26 - 2014-06-19 00:07 - 00704512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-07-10 14:26 - 2014-06-05 16:45 - 01460736 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2014-07-10 14:26 - 2014-06-05 16:26 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2014-07-10 14:26 - 2014-06-05 16:25 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2014-07-09 18:48 - 2014-07-09 18:48 - 00378075 _____ () C:\Users\x\Downloads\MacKeeper.2.10.3.pkg
2014-07-09 18:48 - 2014-07-09 18:48 - 00000000 ____D () C:\ProgramData\Mozilla
2014-07-09 16:12 - 2014-07-09 16:15 - 00000000 ____D () C:\Users\x\AppData\Local\Genesis_07091412
2014-07-09 16:12 - 2014-07-09 16:12 - 00000000 ____D () C:\Users\x\AppData\Local\ContextFree
2014-07-09 16:02 - 2014-07-09 16:12 - 00000000 ____D () C:\Program Files (x86)\VideoLAN
2014-07-08 18:39 - 2014-07-08 18:40 - 13084896 _____ (Microsoft Corporation) C:\Users\x\Downloads\Silverlight_x64.exe
2014-07-08 17:52 - 2014-07-08 17:55 - 00000000 ____D () C:\Program Files (x86)\OneFloorApp
2014-07-07 17:03 - 2014-07-07 17:03 - 00291120 _____ () C:\Windows\Minidump\070714-14866-01.dmp
2014-07-07 16:34 - 2014-07-07 16:34 - 00000000 __SHD () C:\Users\x\AppData\Local\EmieUserList
2014-07-07 16:34 - 2014-07-07 16:34 - 00000000 __SHD () C:\Users\x\AppData\Local\EmieSiteList
2014-07-06 17:59 - 2014-07-06 17:59 - 00001735 _____ () C:\Users\x\Desktop\AuraKingdom-DE.lnk
2014-07-06 15:30 - 2014-07-06 15:30 - 00000000 ____D () C:\Users\x\AppData\Local\Aeria Games
2014-07-06 15:29 - 2014-07-06 18:00 - 00000000 ___HD () C:\Windows\msdownld.tmp
2014-07-06 15:29 - 2014-07-06 17:59 - 00000000 ____D () C:\Users\x\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\AeriaGames
2014-07-06 15:29 - 2014-07-06 15:29 - 00001678 _____ () C:\Users\x\Desktop\Aura Kingdom.lnk
2014-07-06 15:29 - 2014-07-06 15:29 - 00000000 ____D () C:\ProgramData\Aeria Games
2014-07-06 15:23 - 2014-07-06 17:54 - 00000000 __SHD () C:\Windows\SysWOW64\AI_RecycleBin
2014-07-06 15:23 - 2014-07-06 15:23 - 00002028 _____ () C:\Users\Public\Desktop\Aeria Ignite.lnk
2014-07-06 15:23 - 2014-07-06 15:23 - 00000000 ____D () C:\Users\x\AppData\Roaming\Aeria Games & Entertainment
2014-07-06 15:23 - 2014-07-06 15:23 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AeriaGames
2014-07-06 15:23 - 2014-07-06 15:23 - 00000000 ____D () C:\Program Files (x86)\Aeria Games
2014-07-06 14:12 - 2014-07-06 17:54 - 00000000 ____D () C:\AeriaGames
2014-07-06 14:12 - 2014-07-06 14:12 - 00581656 _____ (Aeria Games & Entertainment) C:\Users\x\Downloads\aurakingdom_us_downloader.exe
2014-07-05 15:29 - 2014-07-05 15:29 - 08685071 _____ () C:\Users\x\Downloads\MeetYourDEMiZE World v6 (1).zip
2014-07-05 15:29 - 2014-07-05 15:29 - 08685071 _____ () C:\Users\x\Desktop\MeetYourDEMiZE World v6 (1).zip
2014-07-03 23:23 - 2014-07-03 23:23 - 00000000 ____D () C:\Users\x\AppData\Local\Macromedia
2014-07-03 23:22 - 2014-07-20 05:16 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-07-03 23:22 - 2014-07-09 15:16 - 00699056 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-07-03 23:22 - 2014-07-09 15:16 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-07-03 23:22 - 2014-07-09 15:16 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-07-03 23:07 - 2014-07-03 23:09 - 27167987 _____ () C:\Users\x\Downloads\torbrowser-install-3.6.2_en-US.exe
2014-07-03 23:07 - 2014-07-03 23:07 - 00000000 ____D () C:\Users\x\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Tor
2014-07-03 23:06 - 2014-07-03 23:06 - 01881962 _____ () C:\Users\x\Downloads\tor-0.2.4.22-win32 (2).exe
2014-07-03 23:04 - 2014-07-03 23:07 - 00000000 ____D () C:\Users\x\AppData\Roaming\Tor
2014-07-03 23:04 - 2014-07-03 23:04 - 01881962 _____ () C:\Users\x\Downloads\tor-0.2.4.22-win32.exe
2014-07-03 23:04 - 2014-07-03 23:04 - 01881962 _____ () C:\Users\x\Downloads\tor-0.2.4.22-win32 (1).exe
2014-07-03 20:01 - 2014-07-03 20:01 - 03928526 _____ () C:\Users\x\Downloads\MeetYourDEMiZE World v2.zip
2014-07-03 19:53 - 2014-07-03 19:53 - 00291256 _____ () C:\Windows\Minidump\070314-18236-01.dmp
2014-07-02 19:18 - 2014-07-02 19:18 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_Kernel_xusb21_01009.Wdf
2014-07-02 19:18 - 2014-07-02 19:18 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_Kernel_MijXfilt_01009.Wdf
2014-07-02 19:10 - 2014-07-02 19:10 - 00000923 _____ () C:\Users\Public\Desktop\DS3 Tool.lnk
2014-07-02 19:10 - 2014-07-02 19:10 - 00000000 ____D () C:\Users\x\AppData\Roaming\MotioninJoy
2014-07-02 19:10 - 2014-07-02 19:10 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MotioninJoy
2014-07-02 19:10 - 2014-07-02 19:10 - 00000000 ____D () C:\Program Files\MotioninJoy
2014-07-02 19:10 - 2012-05-12 12:31 - 00121416 _____ (MotioninJoy) C:\Windows\system32\Drivers\MijXfilt.sys
2014-07-02 19:10 - 2011-12-07 19:42 - 00328712 _____ (Logitech Inc.) C:\Windows\system32\MijFrc.dll
2014-07-02 19:10 - 2011-12-07 19:42 - 00074960 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\xusb21.sys
2014-07-02 19:09 - 2014-07-02 19:09 - 04117346 _____ () C:\Users\x\Downloads\MotioninJoy_071001_signed.zip
2014-07-02 19:09 - 2014-07-02 19:09 - 00961360 _____ (Chip Digital GmbH) C:\Users\x\Downloads\MotioninJoy - CHIP-Installer (1).exe
2014-07-02 19:07 - 2014-07-02 19:07 - 00961360 _____ (Chip Digital GmbH) C:\Users\x\Downloads\MotioninJoy - CHIP-Installer.exe
2014-07-02 18:22 - 2014-07-05 00:14 - 00000000 ____D () C:\Users\x\Documents\FIFA 14
2014-07-02 18:22 - 2014-07-02 18:22 - 00001246 _____ () C:\Users\Public\Desktop\FIFA 14.lnk
2014-07-02 18:22 - 2014-07-02 18:22 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FIFA 14
2014-07-01 16:22 - 2014-07-01 16:21 - 02412640 _____ () C:\Users\x\Desktop\1.2.2_YouJellyVGs_Terraria_All_Item_Map.zip
2014-07-01 16:21 - 2014-07-01 16:21 - 02412640 _____ () C:\Users\x\Downloads\1.2.2_YouJellyVGs_Terraria_All_Item_Map.zip
2014-07-01 16:09 - 2014-07-01 16:09 - 08685071 _____ () C:\Users\x\Downloads\MeetYourDEMiZE World v6.zip
2014-06-30 19:57 - 2014-06-30 19:57 - 01545337 _____ () C:\Users\x\Downloads\Terraria_1.2_All_Items_and_NPCs (1).zip
2014-06-30 19:57 - 2014-06-30 19:57 - 01545337 _____ () C:\Users\x\Desktop\Terraria_1.2_All_Items_and_NPCs (1).zip
2014-06-30 19:56 - 2014-06-30 19:56 - 01545337 _____ () C:\Users\x\Downloads\Terraria_1.2_All_Items_and_NPCs.zip
2014-06-27 20:27 - 2014-06-27 20:27 - 00000219 _____ () C:\Users\x\Desktop\Counter-Strike Global Offensive.url
2014-06-24 17:11 - 2014-06-24 17:12 - 00000000 ____D () C:\Users\x\Desktop\Handyimperium
2014-06-24 16:53 - 2014-06-24 17:05 - 492481815 _____ () C:\Users\x\Downloads\Bloatware_v2.1.zip
2014-06-24 16:53 - 2014-06-24 16:56 - 106395803 _____ () C:\Users\x\Downloads\GoogleApps_v1.4.zip
2014-06-24 16:45 - 2014-06-24 17:11 - 1757573645 _____ () C:\Users\x\Downloads\Imperium_v5.1.zip
2014-06-23 19:57 - 2014-06-23 19:59 - 00000000 ____D () C:\Users\x\Desktop\Neuer Ordner (2)
2014-06-23 19:55 - 2014-06-23 19:55 - 08028207 _____ () C:\Users\x\Downloads\CWM_6.0.4.7_Touch_GT-I9505.tar
2014-06-23 19:19 - 2014-03-19 03:27 - 00206080 _____ (DEVGURU Co., LTD.(www.devguru.co.kr)) C:\Windows\system32\Drivers\ssudmdm.sys
2014-06-23 19:19 - 2014-03-19 03:27 - 00109056 _____ (DEVGURU Co., LTD.(www.devguru.co.kr)) C:\Windows\system32\Drivers\ssudbus.sys
2014-06-23 16:38 - 2014-06-23 16:38 - 00000000 ____D () C:\Users\x\workspace
2014-06-23 15:03 - 2014-06-23 15:03 - 00000000 ____D () C:\Program Files\SAMSUNG
2014-06-23 14:42 - 2014-06-23 14:42 - 00000000 ____D () C:\AndroidSDK
2014-06-23 14:41 - 2014-06-23 14:41 - 24139484 _____ () C:\Users\x\Downloads\Samsung Galaxy S4 Drivers2.zip
2014-06-23 13:18 - 2014-06-23 13:19 - 35844368 _____ () C:\Users\x\Downloads\adb-tools.zip
2014-06-23 12:50 - 2014-06-23 12:56 - 535287324 _____ () C:\Users\x\Downloads\adt-bundle-windows-x86_64-20140321.zip
2014-06-22 11:59 - 2014-06-22 11:59 - 00001189 _____ () C:\Users\Public\Desktop\Peggle.lnk
2014-06-22 11:59 - 2014-06-22 11:59 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Peggle

==================== One Month Modified Files and Folders =======

2014-07-20 05:30 - 2014-07-20 05:30 - 00000000 ____D () C:\Users\x\Downloads\FRST-OlderVersion
2014-07-20 05:30 - 2014-07-11 21:47 - 00018366 _____ () C:\Users\x\Downloads\FRST.txt
2014-07-20 05:30 - 2014-07-11 21:47 - 00000000 ____D () C:\FRST
2014-07-20 05:30 - 2014-07-11 21:46 - 02089984 _____ (Farbar) C:\Users\x\Downloads\FRST64.exe
2014-07-20 05:21 - 2012-11-18 17:44 - 00000000 ____D () C:\Users\x\AppData\Roaming\Skype
2014-07-20 05:16 - 2014-07-03 23:22 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-07-20 04:43 - 2013-11-07 22:04 - 00001100 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-07-20 03:00 - 2012-11-07 20:37 - 01226733 _____ () C:\Windows\WindowsUpdate.log
2014-07-20 01:17 - 2014-07-11 20:17 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-07-19 23:43 - 2013-11-07 22:04 - 00001096 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-07-19 23:02 - 2014-07-19 23:02 - 02347384 _____ (ESET) C:\Users\x\Downloads\esetsmartinstaller_deu.exe
2014-07-19 21:33 - 2009-07-14 06:45 - 00021264 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-07-19 21:33 - 2009-07-14 06:45 - 00021264 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-07-19 21:31 - 2011-04-12 09:43 - 00699416 _____ () C:\Windows\system32\perfh007.dat
2014-07-19 21:31 - 2011-04-12 09:43 - 00149556 _____ () C:\Windows\system32\perfc007.dat
2014-07-19 21:31 - 2009-07-14 07:13 - 01620612 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-07-19 21:30 - 2014-07-19 21:30 - 00019651 _____ () C:\ComboFix.txt
2014-07-19 21:30 - 2014-07-19 21:19 - 00000000 ____D () C:\Windows\erdnt
2014-07-19 21:30 - 2014-07-19 21:19 - 00000000 ____D () C:\Qoobox
2014-07-19 21:30 - 2009-07-14 05:20 - 00000000 __RHD () C:\Users\Default
2014-07-19 21:27 - 2009-07-14 04:34 - 00000215 _____ () C:\Windows\system.ini
2014-07-19 21:25 - 2014-05-18 14:25 - 00281096 _____ () C:\Windows\PFRO.log
2014-07-19 21:25 - 2014-05-02 07:26 - 00025742 _____ () C:\Windows\setupact.log
2014-07-19 21:25 - 2013-03-01 21:21 - 00000000 ____D () C:\Program Files (x86)\Steam
2014-07-19 21:25 - 2012-11-18 17:20 - 00000000 ____D () C:\ProgramData\NVIDIA
2014-07-19 21:25 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-07-19 21:24 - 2014-03-29 15:58 - 00000000 ____D () C:\ProgramData\Origin
2014-07-19 21:19 - 2014-07-19 21:19 - 05221938 ____R (Swearware) C:\Users\x\Downloads\ComboFix.exe
2014-07-19 21:18 - 2014-04-02 19:04 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2014-07-19 20:32 - 2014-03-29 15:58 - 00000000 ____D () C:\Program Files (x86)\Origin
2014-07-19 18:03 - 2014-07-19 18:03 - 00078622 _____ () C:\Users\x\Desktop\HitmanPro_20140719_1802.log
2014-07-19 18:03 - 2014-07-19 15:07 - 00000000 ____D () C:\ProgramData\HitmanPro
2014-07-19 17:52 - 2014-07-11 21:48 - 00000000 ____D () C:\AdwCleaner
2014-07-19 17:05 - 2014-07-19 17:05 - 01354223 _____ () C:\Users\x\Downloads\adwcleaner_3.216.exe
2014-07-19 15:06 - 2014-07-19 15:06 - 11188736 _____ (SurfRight B.V.) C:\Users\x\Downloads\HitmanPro_x64.exe
2014-07-19 00:56 - 2014-07-11 21:48 - 00055951 _____ () C:\Users\x\Downloads\Addition.txt
2014-07-18 18:12 - 2013-12-11 18:38 - 00000000 ____D () C:\Users\x\AppData\Local\Battle.net
2014-07-18 16:51 - 2013-12-11 18:41 - 00000000 ____D () C:\Program Files (x86)\Hearthstone
2014-07-18 16:51 - 2013-04-06 18:49 - 00000000 ____D () C:\Program Files (x86)\Diablo III
2014-07-18 16:49 - 2013-12-11 18:38 - 00000000 ____D () C:\Program Files (x86)\Battle.net
2014-07-17 23:26 - 2013-11-19 22:33 - 00000000 ____D () C:\Program Files (x86)\osu!
2014-07-17 22:12 - 2014-07-17 22:12 - 00002247 _____ () C:\Users\Public\Desktop\Google Chrome.lnk
2014-07-17 22:12 - 2014-07-17 22:12 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome
2014-07-17 22:12 - 2014-07-17 22:01 - 00000000 ____D () C:\Users\x\Desktop\Lesezeichen
2014-07-17 22:12 - 2013-11-07 22:04 - 00000000 ____D () C:\Program Files (x86)\Google
2014-07-17 22:12 - 2012-11-18 17:26 - 00000000 ____D () C:\Users\x\AppData\Local\Google
2014-07-17 18:54 - 2014-07-17 18:54 - 00001131 _____ () C:\Users\x\Desktop\Rappelz.lnk
2014-07-17 18:51 - 2014-07-17 18:51 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Webzen
2014-07-17 18:45 - 2014-07-17 18:45 - 00000000 ____D () C:\Program Files (x86)\Webzen
2014-07-17 18:37 - 2014-07-17 18:22 - 00000000 ____D () C:\download
2014-07-17 18:22 - 2014-07-17 18:22 - 00000000 ____D () C:\ProgramData\WEBZEN
2014-07-17 18:22 - 2014-07-17 18:21 - 05760976 _____ () C:\Users\x\Downloads\Rappelz_de_Downloader.exe
2014-07-16 15:04 - 2014-07-16 15:04 - 00000000 ____D () C:\ProgramData\Riot Games
2014-07-15 12:37 - 2014-04-02 19:04 - 00001137 _____ () C:\Users\x\Desktop\Avira.lnk
2014-07-15 12:37 - 2014-04-02 19:04 - 00000000 ____D () C:\Program Files (x86)\Avira
2014-07-15 12:37 - 2014-03-15 13:23 - 00000000 ____D () C:\ProgramData\Package Cache
2014-07-12 23:29 - 2013-08-01 17:54 - 00000000 ____D () C:\Users\x\AppData\Roaming\.minecraft
2014-07-12 12:21 - 2012-11-30 17:47 - 00000000 ____D () C:\Users\x\AppData\Roaming\TS3Client
2014-07-12 02:15 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\rescache
2014-07-11 21:50 - 2012-11-25 14:20 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-07-11 21:50 - 2012-11-07 20:37 - 00000000 ____D () C:\Users\x
2014-07-11 21:48 - 2014-07-11 21:48 - 01348263 _____ () C:\Users\x\Downloads\adwcleaner_3.215.exe
2014-07-11 21:21 - 2014-07-11 21:17 - 00002758 _____ () C:\Windows\IE11_main.log
2014-07-11 21:18 - 2014-07-11 21:18 - 00961360 _____ (Chip Digital GmbH) C:\Users\x\Downloads\Internet Explorer 11 64 Bit - CHIP-Installer.exe
2014-07-11 20:36 - 2009-07-14 07:32 - 00000000 ____D () C:\Windows\addins
2014-07-11 20:35 - 2013-02-25 22:13 - 00000000 ____D () C:\Program Files (x86)\Amazon
2014-07-11 20:16 - 2014-07-11 20:16 - 00001102 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-07-11 20:16 - 2014-07-11 20:16 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-07-11 20:16 - 2014-07-11 20:16 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-07-11 20:16 - 2012-12-07 12:11 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-07-11 20:15 - 2014-07-11 20:15 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\x\Downloads\mbam-setup-2.0.2.1012.exe
2014-07-11 20:03 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\NDF
2014-07-11 09:58 - 2009-07-14 06:45 - 00294712 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-07-11 09:56 - 2014-05-06 22:58 - 00000000 ___SD () C:\Windows\system32\CompatTel
2014-07-11 09:56 - 2011-04-12 09:55 - 00000000 ____D () C:\Program Files\Windows Journal
2014-07-11 09:56 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\SysWOW64\Dism
2014-07-11 09:56 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\Dism
2014-07-11 01:10 - 2013-08-23 03:01 - 00000000 ____D () C:\Windows\system32\MRT
2014-07-11 01:09 - 2013-01-11 00:16 - 96441528 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-07-10 14:26 - 2014-04-03 12:46 - 00042040 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avnetflt.sys
2014-07-09 18:48 - 2014-07-09 18:48 - 00378075 _____ () C:\Users\x\Downloads\MacKeeper.2.10.3.pkg
2014-07-09 18:48 - 2014-07-09 18:48 - 00000000 ____D () C:\ProgramData\Mozilla
2014-07-09 16:15 - 2014-07-09 16:12 - 00000000 ____D () C:\Users\x\AppData\Local\Genesis_07091412
2014-07-09 16:12 - 2014-07-09 16:12 - 00000000 ____D () C:\Users\x\AppData\Local\ContextFree
2014-07-09 16:12 - 2014-07-09 16:02 - 00000000 ____D () C:\Program Files (x86)\VideoLAN
2014-07-09 15:16 - 2014-07-03 23:22 - 00699056 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-07-09 15:16 - 2014-07-03 23:22 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-07-09 15:16 - 2014-07-03 23:22 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-07-08 18:40 - 2014-07-08 18:39 - 13084896 _____ (Microsoft Corporation) C:\Users\x\Downloads\Silverlight_x64.exe
2014-07-08 17:55 - 2014-07-08 17:52 - 00000000 ____D () C:\Program Files (x86)\OneFloorApp
2014-07-07 17:03 - 2014-07-07 17:03 - 00291120 _____ () C:\Windows\Minidump\070714-14866-01.dmp
2014-07-07 17:03 - 2014-05-20 18:15 - 559983192 _____ () C:\Windows\MEMORY.DMP
2014-07-07 17:03 - 2012-11-30 19:23 - 00000000 ____D () C:\Windows\Minidump
2014-07-07 16:34 - 2014-07-07 16:34 - 00000000 __SHD () C:\Users\x\AppData\Local\EmieUserList
2014-07-07 16:34 - 2014-07-07 16:34 - 00000000 __SHD () C:\Users\x\AppData\Local\EmieSiteList
2014-07-06 18:00 - 2014-07-06 15:29 - 00000000 ___HD () C:\Windows\msdownld.tmp
2014-07-06 18:00 - 2013-07-14 15:44 - 00000000 ____D () C:\Windows\SysWOW64\directx
2014-07-06 17:59 - 2014-07-06 17:59 - 00001735 _____ () C:\Users\x\Desktop\AuraKingdom-DE.lnk
2014-07-06 17:59 - 2014-07-06 15:29 - 00000000 ____D () C:\Users\x\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\AeriaGames
2014-07-06 17:54 - 2014-07-06 15:23 - 00000000 __SHD () C:\Windows\SysWOW64\AI_RecycleBin
2014-07-06 17:54 - 2014-07-06 14:12 - 00000000 ____D () C:\AeriaGames
2014-07-06 15:30 - 2014-07-06 15:30 - 00000000 ____D () C:\Users\x\AppData\Local\Aeria Games
2014-07-06 15:29 - 2014-07-06 15:29 - 00001678 _____ () C:\Users\x\Desktop\Aura Kingdom.lnk
2014-07-06 15:29 - 2014-07-06 15:29 - 00000000 ____D () C:\ProgramData\Aeria Games
2014-07-06 15:23 - 2014-07-06 15:23 - 00002028 _____ () C:\Users\Public\Desktop\Aeria Ignite.lnk
2014-07-06 15:23 - 2014-07-06 15:23 - 00000000 ____D () C:\Users\x\AppData\Roaming\Aeria Games & Entertainment
2014-07-06 15:23 - 2014-07-06 15:23 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AeriaGames
2014-07-06 15:23 - 2014-07-06 15:23 - 00000000 ____D () C:\Program Files (x86)\Aeria Games
2014-07-06 14:12 - 2014-07-06 14:12 - 00581656 _____ (Aeria Games & Entertainment) C:\Users\x\Downloads\aurakingdom_us_downloader.exe
2014-07-06 01:00 - 2014-06-07 16:29 - 00000000 ____D () C:\Users\x\Desktop\Neuer Ordner
2014-07-05 15:29 - 2014-07-05 15:29 - 08685071 _____ () C:\Users\x\Downloads\MeetYourDEMiZE World v6 (1).zip
2014-07-05 15:29 - 2014-07-05 15:29 - 08685071 _____ () C:\Users\x\Desktop\MeetYourDEMiZE World v6 (1).zip
2014-07-05 00:14 - 2014-07-02 18:22 - 00000000 ____D () C:\Users\x\Documents\FIFA 14
2014-07-03 23:23 - 2014-07-03 23:23 - 00000000 ____D () C:\Users\x\AppData\Local\Macromedia
2014-07-03 23:09 - 2014-07-03 23:07 - 27167987 _____ () C:\Users\x\Downloads\torbrowser-install-3.6.2_en-US.exe
2014-07-03 23:07 - 2014-07-03 23:07 - 00000000 ____D () C:\Users\x\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Tor
2014-07-03 23:07 - 2014-07-03 23:04 - 00000000 ____D () C:\Users\x\AppData\Roaming\Tor
2014-07-03 23:06 - 2014-07-03 23:06 - 01881962 _____ () C:\Users\x\Downloads\tor-0.2.4.22-win32 (2).exe
2014-07-03 23:04 - 2014-07-03 23:04 - 01881962 _____ () C:\Users\x\Downloads\tor-0.2.4.22-win32.exe
2014-07-03 23:04 - 2014-07-03 23:04 - 01881962 _____ () C:\Users\x\Downloads\tor-0.2.4.22-win32 (1).exe
2014-07-03 20:01 - 2014-07-03 20:01 - 03928526 _____ () C:\Users\x\Downloads\MeetYourDEMiZE World v2.zip
2014-07-03 19:53 - 2014-07-03 19:53 - 00291256 _____ () C:\Windows\Minidump\070314-18236-01.dmp
2014-07-02 19:18 - 2014-07-02 19:18 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_Kernel_xusb21_01009.Wdf
2014-07-02 19:18 - 2014-07-02 19:18 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_Kernel_MijXfilt_01009.Wdf
2014-07-02 19:10 - 2014-07-02 19:10 - 00000923 _____ () C:\Users\Public\Desktop\DS3 Tool.lnk
2014-07-02 19:10 - 2014-07-02 19:10 - 00000000 ____D () C:\Users\x\AppData\Roaming\MotioninJoy
2014-07-02 19:10 - 2014-07-02 19:10 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MotioninJoy
2014-07-02 19:10 - 2014-07-02 19:10 - 00000000 ____D () C:\Program Files\MotioninJoy
2014-07-02 19:09 - 2014-07-02 19:09 - 04117346 _____ () C:\Users\x\Downloads\MotioninJoy_071001_signed.zip
2014-07-02 19:09 - 2014-07-02 19:09 - 00961360 _____ (Chip Digital GmbH) C:\Users\x\Downloads\MotioninJoy - CHIP-Installer (1).exe
2014-07-02 19:07 - 2014-07-02 19:07 - 00961360 _____ (Chip Digital GmbH) C:\Users\x\Downloads\MotioninJoy - CHIP-Installer.exe
2014-07-02 18:22 - 2014-07-02 18:22 - 00001246 _____ () C:\Users\Public\Desktop\FIFA 14.lnk
2014-07-02 18:22 - 2014-07-02 18:22 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FIFA 14
2014-07-02 18:22 - 2009-07-14 07:32 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2014-07-02 18:21 - 2014-05-29 15:12 - 00074036 _____ () C:\Windows\DirectX.log
2014-07-02 17:16 - 2014-03-29 16:01 - 00000000 ____D () C:\Program Files (x86)\Origin Games
2014-07-01 16:21 - 2014-07-01 16:22 - 02412640 _____ () C:\Users\x\Desktop\1.2.2_YouJellyVGs_Terraria_All_Item_Map.zip
2014-07-01 16:21 - 2014-07-01 16:21 - 02412640 _____ () C:\Users\x\Downloads\1.2.2_YouJellyVGs_Terraria_All_Item_Map.zip
2014-07-01 16:09 - 2014-07-01 16:09 - 08685071 _____ () C:\Users\x\Downloads\MeetYourDEMiZE World v6.zip
2014-06-30 19:57 - 2014-06-30 19:57 - 01545337 _____ () C:\Users\x\Downloads\Terraria_1.2_All_Items_and_NPCs (1).zip
2014-06-30 19:57 - 2014-06-30 19:57 - 01545337 _____ () C:\Users\x\Desktop\Terraria_1.2_All_Items_and_NPCs (1).zip
2014-06-30 19:56 - 2014-06-30 19:56 - 01545337 _____ () C:\Users\x\Downloads\Terraria_1.2_All_Items_and_NPCs.zip
2014-06-30 04:09 - 2014-07-10 14:27 - 00519168 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-06-30 04:04 - 2014-07-10 14:27 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-06-27 20:27 - 2014-06-27 20:27 - 00000219 _____ () C:\Users\x\Desktop\Counter-Strike Global Offensive.url
2014-06-27 20:27 - 2013-03-01 21:47 - 00000000 ____D () C:\Users\x\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam
2014-06-26 16:54 - 2013-10-09 19:45 - 00000000 ____D () C:\Users\x\AppData\Roaming\.technic
2014-06-26 15:42 - 2013-10-09 19:45 - 02346942 _____ () C:\Users\x\Desktop\TechnicLauncher.exe
2014-06-24 17:12 - 2014-06-24 17:11 - 00000000 ____D () C:\Users\x\Desktop\Handyimperium
2014-06-24 17:11 - 2014-06-24 16:45 - 1757573645 _____ () C:\Users\x\Downloads\Imperium_v5.1.zip
2014-06-24 17:05 - 2014-06-24 16:53 - 492481815 _____ () C:\Users\x\Downloads\Bloatware_v2.1.zip
2014-06-24 16:56 - 2014-06-24 16:53 - 106395803 _____ () C:\Users\x\Downloads\GoogleApps_v1.4.zip
2014-06-24 14:55 - 2014-04-02 19:06 - 00117712 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2014-06-23 19:59 - 2014-06-23 19:57 - 00000000 ____D () C:\Users\x\Desktop\Neuer Ordner (2)
2014-06-23 19:55 - 2014-06-23 19:55 - 08028207 _____ () C:\Users\x\Downloads\CWM_6.0.4.7_Touch_GT-I9505.tar
2014-06-23 16:38 - 2014-06-23 16:38 - 00000000 ____D () C:\Users\x\workspace
2014-06-23 16:38 - 2013-12-28 20:08 - 00000000 ____D () C:\Users\x\.android
2014-06-23 15:04 - 2014-05-05 16:04 - 00000000 ____D () C:\Program Files (x86)\Samsung
2014-06-23 15:03 - 2014-06-23 15:03 - 00000000 ____D () C:\Program Files\SAMSUNG
2014-06-23 14:42 - 2014-06-23 14:42 - 00000000 ____D () C:\AndroidSDK
2014-06-23 14:41 - 2014-06-23 14:41 - 24139484 _____ () C:\Users\x\Downloads\Samsung Galaxy S4 Drivers2.zip
2014-06-23 14:40 - 2012-11-18 18:56 - 00000000 ____D () C:\Windows\System32\Tasks\Games
2014-06-23 13:19 - 2014-06-23 13:18 - 35844368 _____ () C:\Users\x\Downloads\adb-tools.zip
2014-06-23 12:56 - 2014-06-23 12:50 - 535287324 _____ () C:\Users\x\Downloads\adt-bundle-windows-x86_64-20140321.zip
2014-06-22 12:01 - 2014-05-29 15:13 - 00000000 ____D () C:\ProgramData\PopCap Games
2014-06-22 11:59 - 2014-06-22 11:59 - 00001189 _____ () C:\Users\Public\Desktop\Peggle.lnk
2014-06-22 11:59 - 2014-06-22 11:59 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Peggle
2014-06-21 23:38 - 2013-11-07 22:04 - 00004096 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2014-06-21 23:38 - 2013-11-07 22:04 - 00003844 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2014-06-21 21:12 - 2014-06-07 18:14 - 00000000 ____D () C:\Users\x\Desktop\Huso-Liste
2014-06-20 22:14 - 2014-07-10 14:26 - 00266424 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-06-20 21:39 - 2014-07-10 14:26 - 00240824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll

==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-07-19 19:41

==================== End Of Log ============================
         
--- --- ---

--- --- ---

--- --- ---

--- --- ---

--- --- ---

Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 19-07-2014
Ran by x at 2014-07-20 05:30:46
Running from C:\Users\x\Downloads
Boot Mode: Normal
==========================================================


==================== Security Center ========================

AV: Avira Desktop (Enabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AS: Avira Desktop (Enabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

7-Zip 9.20 (HKLM-x32\...\7-Zip) (Version:  - )
7-Zip 9.20 (x64 edition) (HKLM\...\{23170F69-40C1-2702-0920-000001000000}) (Version: 9.20.00.0 - Igor Pavlov)
Action Replay PowerSaves 3DS Version 1.18 (HKLM-x32\...\{CD24B06F-0A4D-410A-AEF2-DFE6A28AB4C0}_is1) (Version: 1.18 - Datel Design & Development)
Adobe Flash Player 14 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 14.0.0.145 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.07) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.07 - Adobe Systems Incorporated)
Aeria Ignite (HKLM-x32\...\Aeria Ignite 1.13.3296) (Version: 1.13.3296 - Aeria Games & Entertainment)
Aeria Ignite (HKLM-x32\...\Aeria Ignite) (Version: 1.13.3296 - Aeria Games & Entertainment)
Aeria Ignite (x32 Version: 1.13.3296 - Aeria Games & Entertainment) Hidden
Akamai NetSession Interface (HKCU\...\Akamai) (Version:  - Akamai Technologies, Inc)
ANNO 1503 (HKLM-x32\...\{EBBB1DEF-8878-4CB8-BC0D-1196B30E7527}) (Version:  - )
Anno 1701 (HKLM-x32\...\{A2433A63-5F5D-40E5-B529-9123C2B3E734}) (Version: 1.02 - Sunflowers)
Aura Kingdom (HKLM-x32\...\Aura Kingdom) (Version:  - )
AuraKingdom-DE (HKLM-x32\...\AuraKingdom-DE) (Version:  - )
Avira (HKLM-x32\...\{142be4a8-895b-4ed9-b1ff-11c76357e3df}) (Version: 1.1.17.31000 - Avira Operations GmbH & Co. KG)
Avira (x32 Version: 1.1.17.31000 - Avira Operations GmbH & Co. KG) Hidden
Avira Free Antivirus (HKLM-x32\...\Avira AntiVir Desktop) (Version: 14.0.5.464 - Avira)
Avira System Speedup (HKLM-x32\...\AviraSpeedup) (Version: 1.3.1.9930 - Avira System Speedup)
Bandisoft MPEG-1 Decoder (HKLM-x32\...\BandiMPEG1) (Version:  - )
Battle.net (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
Battlefield 3™ (HKLM-x32\...\{76285C16-411A-488A-BCE3-C83CB933D8CF}) (Version: 1.6.0.0 - Electronic Arts)
Battlelog Web Plugins (HKLM-x32\...\Battlelog Web Plugins) (Version: 2.4.0 - EA Digital Illusions CE AB)
BlackShot (HKLM-x32\...\BlackShot) (Version:  - )
Canon Easy-PhotoPrint EX (HKLM-x32\...\Easy-PhotoPrint EX) (Version:  - )
Canon Easy-WebPrint EX (HKLM-x32\...\Easy-WebPrint EX) (Version: 1.3.5.0 - Canon Inc.)
Canon MG5100 series Benutzerregistrierung (HKLM-x32\...\Canon MG5100 series Benutzerregistrierung) (Version:  - )
Canon MG5100 series MP Drivers (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MG5100_series) (Version:  - )
Canon MP Navigator EX 4.0 (HKLM-x32\...\MP Navigator EX 4.0) (Version:  - )
Canon My Printer (HKLM-x32\...\CanonMyPrinter) (Version:  - )
Canon Solution Menu EX (HKLM-x32\...\CanonSolutionMenuEX) (Version:  - )
Castle Crashers Demo (HKLM-x32\...\Steam App 207100) (Version:  - The Behemoth)
CCleaner (HKLM\...\CCleaner) (Version: 4.00 - Piriform)
Cisco EAP-FAST Module (HKLM-x32\...\{64BF0187-F3D2-498B-99EA-163AF9AE6EC9}) (Version: 2.2.14 - Cisco Systems, Inc.)
Cisco LEAP Module (HKLM-x32\...\{51C7AD07-C3F6-4635-8E8A-231306D810FE}) (Version: 1.0.19 - Cisco Systems, Inc.)
Cisco PEAP Module (HKLM-x32\...\{ED5776D5-59B4-46B7-AF81-5F2D94D7C640}) (Version: 1.1.6 - Cisco Systems, Inc.)
ContextFree (HKCU\...\ContextFree) (Version:  - )
Counter-Strike: Global Offensive (HKLM-x32\...\Steam App 730) (Version:  - Valve)
Cube World version 0.0.1 (HKLM-x32\...\{D692A0E0-1BBB-4E9C-826E-4254EE330830}_is1) (Version: 0.0.1 - Picroma)
Curse (HKLM-x32\...\{DEE70742-F4E9-44CA-B2B9-EE95DCF37295}) (Version: 6.0.0.0 - Curse)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Dead Space (HKLM-x32\...\{025A585C-0C66-413D-80D2-4C05CB699771}) (Version: 1.0.0.222 - Electronic Arts)
Diablo III (HKLM-x32\...\Diablo III) (Version:  - Blizzard Entertainment)
Dragon's Prophet (HKLM-x32\...\{C31556D7-F2B9-4787-B223-F7A035067E89}_is1) (Version: 1.0.1087.5 - Infernum Productions AG)
Edimax Wireless LAN Driver and Utility (HKLM-x32\...\{556BEFE2-30FF-4113-98F4-01234396DF2B}) (Version: 1.00.0184 - Edimax Technology Co.)
ElsterFormular (HKLM-x32\...\ElsterFormular) (Version: 15.0.20140212 - Landesfinanzdirektion Thüringen)
eReg (x32 Version: 1.20.138.34 - Logitech, Inc.) Hidden
Fences (HKLM-x32\...\Fences) (Version:  - Stardock Corporation)
Fences (Version: 1.0 - Stardock Corporation) Hidden
FIFA 14 (HKLM-x32\...\{AA7A2800-1E75-4240-855B-03AFF8E5171E}) (Version: 1.0.0.7 - Electronic Arts)
Fotogalerie (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Fraps (HKLM-x32\...\Fraps) (Version:  - )
Free YouTube Download version 3.2.39.604 (HKLM-x32\...\Free YouTube Download_is1) (Version: 3.2.39.604 - DVDVideoSoft Ltd.)
Free YouTube to MP3 Converter version 3.12.0.128 (HKLM-x32\...\Free YouTube to MP3 Converter_is1) (Version: 3.12.0.128 - DVDVideoSoft Ltd.)
GameSpy Arcade (HKLM-x32\...\GameSpy Arcade) (Version:  - )
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 36.0.1985.125 - Google Inc.)
Google Earth Plug-in (HKLM-x32\...\{4AB54F11-2F8C-11E3-B09F-B8AC6F97B88E}) (Version: 7.1.2.2041 - Google)
Google Update Helper (x32 Version: 1.3.24.15 - Google Inc.) Hidden
GrandChase version v1405235 (HKLM-x32\...\{4727AFE5-6B05-4D9C-B2CC-B805E6D0610A}_is1) (Version: v1405235 - KOGGAMES)
Hearthstone (HKLM-x32\...\Hearthstone) (Version:  - Blizzard Entertainment)
Java 7 Update 10 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86417010FF}) (Version: 7.0.100 - Oracle)
Java 7 Update 25 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83217025FF}) (Version: 7.0.250 - Oracle)
Java Auto Updater (x32 Version: 2.1.9.5 - Sun Microsystems, Inc.) Hidden
Java SE Development Kit 7 Update 10 (64-bit) (HKLM\...\{64A3A4F4-B792-11D6-A78A-00B0D0170100}) (Version: 1.7.0.100 - Oracle)
JDownloader 0.9 (HKLM-x32\...\5513-1208-7298-9440) (Version: 0.9 - AppWork GmbH)
League of Legends (HKLM-x32\...\{92606477-9366-4D3B-8AE3-6BE4B29727AB}) (Version: 1.3 - Riot Games)
Logitech Gaming Software (Version: 8.45.88 - Logitech Inc.) Hidden
Logitech Gaming Software 8.51 (HKLM\...\Logitech Gaming Software) (Version: 8.51.5 - Logitech Inc.)
Logitech SetPoint 6.61 (HKLM\...\sp6) (Version: 6.61.15 - Logitech)
Logitech-Webkamera-Treiber (HKLM-x32\...\{D40EB009-0499-459c-A8AF-C9C110766215}) (Version: 2.0 - Logitech Inc.)
Malwarebytes Anti-Malware Version 2.0.2.1012 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.2.1012 - Malwarebytes Corporation)
Microsoft .NET Framework 4.5.1 (DEU) (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft Application Error Reporting (Version: 12.0.6015.5000 - Microsoft Corporation) Hidden
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030 (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.61030 (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 (x32 Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 (x32 Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft XNA Framework Redistributable 4.0 (HKLM-x32\...\{2BFC7AA0-544C-4E3A-8796-67F3BE655BE9}) (Version: 4.0.20823.0 - Microsoft Corporation)
MotioninJoy Gamepad tool 0.7.1001 (HKLM\...\{330DAC67-5B62-452A-A0E4-6B4A5923940F}_is1) (Version: 0.7.1001 - www.motioninjoy.com)
Movie Maker (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
MSVCRT (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
MSVCRT110 (x32 Version: 16.4.1108.0727 - Microsoft) Hidden
MSVCRT110_amd64 (Version: 16.4.1109.0912 - Microsoft) Hidden
MTA:SA v1.3 (HKLM-x32\...\MTA:SA 1.3) (Version: v1.3 - Multi Theft Auto)
NVIDIA 3D Vision Controller-Treiber 310.70 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 310.70 - NVIDIA Corporation)
NVIDIA 3D Vision Treiber 311.06 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 311.06 - NVIDIA Corporation)
NVIDIA Grafiktreiber 311.06 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 311.06 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.18.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.18.0 - NVIDIA Corporation)
NVIDIA Install Application (Version: 2.1002.108.688 - NVIDIA Corporation) Hidden
NVIDIA PhysX (x32 Version: 9.12.1031 - NVIDIA Corporation) Hidden
NVIDIA PhysX-Systemsoftware 9.12.1031 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.12.1031 - NVIDIA Corporation)
NVIDIA Stereoscopic 3D Driver (x32 Version: 7.17.13.1106 - NVIDIA Corporation) Hidden
NVIDIA Systemsteuerung 311.06 (Version: 311.06 - NVIDIA Corporation) Hidden
NVIDIA Update 1.11.3 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 1.11.3 - NVIDIA Corporation)
NVIDIA Update Components (Version: 1.11.3 - NVIDIA Corporation) Hidden
OpenOffice 4.0.1 (HKLM-x32\...\{0AEC308E-7EB3-47F7-BB59-F2C9C6166B27}) (Version: 4.01.9714 - Apache Software Foundation)
Origin (HKLM-x32\...\Origin) (Version: 9.4.6.2792 - Electronic Arts, Inc.)
osu! (HKLM-x32\...\{C3592426-531E-4110-911D-BFECE2CE284C}) (Version: 0.0.0.0 - peppy)
Path of Exile (HKLM-x32\...\{90A4562F-D4A1-4B65-906D-41F236CF6902}) (Version: 0.10.7.24265 - Grinding Gear Games)
Peggle (HKLM-x32\...\{715AD72D-887A-459E-988B-D4F3E87FA24B}) (Version: 1.04.0.0 - PopCap Games)
Pflanzen gegen Zombies™ (HKLM-x32\...\{5E6536C2-E79A-49CF-83EA-817AD81F9FC8}) (Version: 1.2.0.1093 - Electronic Arts, Inc.)
Photo Gallery (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
PunkBuster Services (HKLM-x32\...\PunkBusterSvc) (Version: 0.991 - Even Balance, Inc.)
Rappelz (HKLM-x32\...\{90877318-0BD0-4BDE-BFC0-C4BB12DAC86A}_is1) (Version: Rappelz - gPotato.eu)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6662 - Realtek Semiconductor Corp.)
S4 League_EU (HKLM-x32\...\{CD097216-1F2D-4743-B9AA-A382BB9A65B8}) (Version: 1.00.0000 - )
Samsung Kies (HKLM-x32\...\InstallShield_{758C8301-2696-4855-AF45-534B1200980A}) (Version: 2.6.2.14014_7 - Samsung Electronics Co., Ltd.)
Samsung Kies (x32 Version: 2.6.2.14014_7 - Samsung Electronics Co., Ltd.) Hidden
Samsung Kies3 (HKLM-x32\...\InstallShield_{88547073-C566-4895-9005-EBE98EA3F7C7}) (Version: 3.2.14055.3 - Samsung Electronics Co., Ltd.)
Samsung Kies3 (x32 Version: 3.2.14055.3 - Samsung Electronics Co., Ltd.) Hidden
SAMSUNG USB Driver for Mobile Phones (HKLM\...\{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}) (Version: 1.5.40.0 - SAMSUNG Electronics Co., Ltd.)
Skype Click to Call (HKLM-x32\...\{BB285C9F-C821-4770-8970-56C4AB52C87E}) (Version: 7.2.15747.10003 - Microsoft Corporation)
Skype™ 6.16 (HKLM-x32\...\{7A3C7E05-EE37-47D6-99E1-2EB05A3DA3F7}) (Version: 6.16.105 - Skype Technologies S.A.)
SPORE™ (HKLM-x32\...\{9DF0196F-B6B8-4C3A-8790-DE42AA530101}) (Version: 1.00.0000 - Electronic Arts)
Steam (HKLM-x32\...\{048298C9-A4D3-490B-9FF9-AB023A9238F3}) (Version: 1.0.0.0 - Valve Corporation)
Strife (HKLM-x32\...\strife) (Version: 0.0.1 - S2 Games)
TeamSpeak 3 Client (HKCU\...\TeamSpeak 3 Client) (Version: 3.0.14 - TeamSpeak Systems GmbH)
Terraria (HKLM-x32\...\Steam App 105600) (Version:  - )
TuneUp Utilities 2014 (de-DE) (x32 Version: 14.0.1000.275 - TuneUp Software) Hidden
Vindictus EU (HKLM-x32\...\Vindictus EU) (Version:  - )
Warframe (HKLM-x32\...\{49A5AEA6-92E1-46A8-8371-114F1CE2C2A6}) (Version: 1.0.0 - Digital Extremes)
Windows Live Communications Platform (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3528.0331 - Microsoft Corporation)
Windows Live Essentials (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live ID Sign-in Assistant (Version: 7.250.4311.0 - Microsoft Corporation) Hidden
Windows Live Installer (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live Photo Common (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live PIMT Platform (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live SOXE (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live SOXE Definitions (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live UX Platform (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live UX Platform Language Pack (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live Writer (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live Writer Resources (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
WinRAR 4.20 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 4.20.0 - win.rar GmbH)
XZONE REACTOR Application (HKLM-x32\...\{18A28285-5D69-4562-ACC3-157E3455CA01}_is1) (Version:  - )
YGOPro DevPro Version 1.9.8 r9 (HKLM-x32\...\{3CF2634F-3F38-4DD3-9201-CB2FE6B5FF23}_is1) (Version: 1.9.8 r9 - YGOPro DevPro Online)

==================== Restore Points  =========================

19-07-2014 16:03:25 Prüfpunkt von HitmanPro

==================== Hosts content: ==========================

2009-07-14 04:34 - 2014-07-19 21:24 - 00000027 ____A C:\Windows\system32\Drivers\etc\hosts
127.0.0.1       localhost

==================== Scheduled Tasks (whitelisted) =============

Task: {00336CEF-017D-4397-823B-B972F230A222} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2013-11-07] (Google Inc.)
Task: {11E6E623-FF6C-4CD0-ADF1-6832FF8E08E2} - System32\Tasks\{73AE56D6-A829-48EA-85A7-302F1F0C7FC0} => C:\Program Files (x86)\Dragon's Prophet\launcher.exe [2013-11-05] ()
Task: {18E68AAF-9B43-4860-86C3-A8079ACD77B1} - System32\Tasks\AviraSpeedup => C:\Program Files (x86)\Avira\AviraSpeedup\avira_system_speedup_ultimateprotectionsuite.exe [2014-04-02] (Avira)
Task: {1D752CF7-63E3-4190-A22D-F65343390AB0} - System32\Tasks\{958AD2D4-5345-4DE0-BA5D-4DD030A687BA} => C:\Program Files (x86)\Dragon's Prophet\launcher.exe [2013-11-05] ()
Task: {5328DB62-F2BC-42F9-9FEB-7A17A407C1E5} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2013-11-07] (Google Inc.)
Task: {57B4BE41-2161-4C48-9ADE-03965592DB1A} - System32\Tasks\Microsoft\Windows\WindowsBackup\AutomaticBackup => Rundll32.exe /d sdengin2.dll,ExecuteScheduledBackup
Task: {80D04152-E58C-4CCA-BBE7-B7F353D8A6F8} - System32\Tasks\{5B206451-509F-4528-B7DB-31404E8DF3C2} => C:\Program Files (x86)\eFusion\Dragon Nest Europe\DNLauncher.exe
Task: {A58A17E6-4C5A-4D89-85D3-99F64BBC32E0} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2013-03-25] (Piriform Ltd)
Task: {A83A0C46-EEC8-4599-AB8B-BF6D5B132372} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-07-09] (Adobe Systems Incorporated)
Task: {AEB1652A-A370-4B88-A76D-6CBE04C5888C} - \AppCloudUpdater No Task File <==== ATTENTION
Task: {E72996F8-AE06-4BD5-98A8-0171FCD31F39} - System32\Tasks\Games\UpdateCheck_S-1-5-21-502528181-1662014970-3787557195-1000
Task: {F66E19BB-2A48-403B-94C8-4DB9A48BE940} - \fsupdate No Task File <==== ATTENTION
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) =============

2012-11-18 17:19 - 2013-01-18 17:00 - 00087328 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2014-06-05 13:27 - 2014-06-05 13:27 - 00075136 _____ () C:\Windows\SysWOW64\PnkBstrA.exe
2011-05-31 08:38 - 2011-05-31 08:38 - 00062976 _____ () C:\Windows\system32\bdmpega64.acm
2012-11-18 23:07 - 2009-12-09 22:20 - 00126976 _____ () C:\Program Files (x86)\Edimax\PCIe Wireless LAN\EnumDevLib.dll
2014-07-17 22:12 - 2014-07-15 11:24 - 00718664 _____ () C:\Program Files (x86)\Google\Chrome\Application\36.0.1985.125\libglesv2.dll
2014-07-17 22:12 - 2014-07-15 11:24 - 00126280 _____ () C:\Program Files (x86)\Google\Chrome\Application\36.0.1985.125\libegl.dll
2014-07-17 22:12 - 2014-07-15 11:24 - 08537928 _____ () C:\Program Files (x86)\Google\Chrome\Application\36.0.1985.125\pdf.dll
2014-07-17 22:12 - 2014-07-15 11:24 - 00353096 _____ () C:\Program Files (x86)\Google\Chrome\Application\36.0.1985.125\ppGoogleNaClPluginChrome.dll
2014-07-17 22:12 - 2014-07-15 11:24 - 01732936 _____ () C:\Program Files (x86)\Google\Chrome\Application\36.0.1985.125\ffmpegsumo.dll
2014-07-07 13:53 - 2014-07-07 13:53 - 00137296 _____ () C:\Program Files (x86)\Avira\My Avira\Avira.OE.NativeCore.dll

==================== Alternate Data Streams (whitelisted) =========

AlternateDataStreams: C:\Users\x\Anwendungsdaten:NT
AlternateDataStreams: C:\Users\x\Downloads\avira_de_avsu.exe:BDU
AlternateDataStreams: C:\Users\x\Downloads\CreativeCloudSet-Up.exe:BDU
AlternateDataStreams: C:\Users\x\Downloads\CurseClientSetup_Co25.exe:BDU
AlternateDataStreams: C:\Users\x\Downloads\KiesSetup.exe:BDU
AlternateDataStreams: C:\Users\x\Downloads\LogMeIn Hamachi - CHIP-Downloader.exe:BDU
AlternateDataStreams: C:\Users\x\Downloads\OriginThinSetup.exe:BDU
AlternateDataStreams: C:\Users\x\Downloads\Setup (1).exe:BDU
AlternateDataStreams: C:\Users\x\Downloads\Setup (2).exe:BDU
AlternateDataStreams: C:\Users\x\Downloads\StrifeClientWindows-0.0.1.12.exe:BDU
AlternateDataStreams: C:\Users\x\Downloads\TCPOptimizer_v203.exe:BDU
AlternateDataStreams: C:\Users\x\Downloads\TERASetup.exe:BDU
AlternateDataStreams: C:\Users\x\Downloads\WMSU35924.exe:BDU
AlternateDataStreams: C:\Users\x\AppData\Roaming:NT

==================== Safe Mode (whitelisted) ===================


==================== EXE Association (whitelisted) =============


==================== MSCONFIG/TASK MANAGER disabled items =========


==================== Faulty Device Manager Devices =============

Name: 
Description: 
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.

Name: SM-Bus-Controller
Description: SM-Bus-Controller
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.


==================== Event log errors: =========================

Application errors:
==================
Error: (07/20/2014 04:36:53 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (07/19/2014 11:05:18 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (07/19/2014 11:02:27 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (07/19/2014 09:28:08 PM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Anwendung: Avira.OE.ServiceHost.exe
Frameworkversion: v4.0.30319
Beschreibung: Der Prozess wurde aufgrund eines Ausnahmefehlers beendet.
Ausnahmeinformationen: System.ComponentModel.Composition.CompositionException
Stapel:
   bei System.ComponentModel.Composition.Hosting.CompositionServices.GetExportedValueFromComposedPart(System.ComponentModel.Composition.Hosting.ImportEngine, System.ComponentModel.Composition.Primitives.ComposablePart, System.ComponentModel.Composition.Primitives.ExportDefinition)
   bei System.ComponentModel.Composition.Hosting.CatalogExportProvider.GetExportedValue(CatalogPart, System.ComponentModel.Composition.Primitives.ExportDefinition, Boolean)
   bei System.ComponentModel.Composition.Hosting.CatalogExportProvider+CatalogExport.GetExportedValueCore()
   bei System.ComponentModel.Composition.Primitives.Export.get_Value()
   bei System.ComponentModel.Composition.ExportServices.GetCastedExportedValue[[System.__Canon, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]](System.ComponentModel.Composition.Primitives.Export)
   bei System.ComponentModel.Composition.Hosting.ExportProvider.GetExportedValuesCore[[System.__Canon, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]](System.String)
   bei Avira.OE.ServiceHost.ServiceHost.Initialize(System.Object)
   bei System.Threading.QueueUserWorkItemCallback.WaitCallback_Context(System.Object)
   bei System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.QueueUserWorkItemCallback.System.Threading.IThreadPoolWorkItem.ExecuteWorkItem()
   bei System.Threading.ThreadPoolWorkQueue.Dispatch()
   bei System.Threading._ThreadPoolWaitCallback.PerformWaitCallback()

Error: (07/19/2014 09:27:56 PM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Anwendung: Avira.OE.ServiceHost.exe
Frameworkversion: v4.0.30319
Beschreibung: Der Prozess wurde aufgrund eines Ausnahmefehlers beendet.
Ausnahmeinformationen: System.ComponentModel.Composition.CompositionException
Stapel:
   bei System.ComponentModel.Composition.Hosting.CompositionServices.GetExportedValueFromComposedPart(System.ComponentModel.Composition.Hosting.ImportEngine, System.ComponentModel.Composition.Primitives.ComposablePart, System.ComponentModel.Composition.Primitives.ExportDefinition)
   bei System.ComponentModel.Composition.Hosting.CatalogExportProvider.GetExportedValue(CatalogPart, System.ComponentModel.Composition.Primitives.ExportDefinition, Boolean)
   bei System.ComponentModel.Composition.Hosting.CatalogExportProvider+CatalogExport.GetExportedValueCore()
   bei System.ComponentModel.Composition.Primitives.Export.get_Value()
   bei System.ComponentModel.Composition.ExportServices.GetCastedExportedValue[[System.__Canon, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]](System.ComponentModel.Composition.Primitives.Export)
   bei System.ComponentModel.Composition.Hosting.ExportProvider.GetExportedValuesCore[[System.__Canon, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]](System.String)
   bei Avira.OE.ServiceHost.ServiceHost.Initialize(System.Object)
   bei System.Threading.QueueUserWorkItemCallback.WaitCallback_Context(System.Object)
   bei System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.QueueUserWorkItemCallback.System.Threading.IThreadPoolWorkItem.ExecuteWorkItem()
   bei System.Threading.ThreadPoolWorkQueue.Dispatch()
   bei System.Threading._ThreadPoolWaitCallback.PerformWaitCallback()

Error: (07/19/2014 09:27:22 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/19/2014 09:26:03 PM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Anwendung: Avira.OE.ServiceHost.exe
Frameworkversion: v4.0.30319
Beschreibung: Der Prozess wurde aufgrund eines Ausnahmefehlers beendet.
Ausnahmeinformationen: System.ComponentModel.Composition.CompositionException
Stapel:
   bei System.ComponentModel.Composition.Hosting.CompositionServices.GetExportedValueFromComposedPart(System.ComponentModel.Composition.Hosting.ImportEngine, System.ComponentModel.Composition.Primitives.ComposablePart, System.ComponentModel.Composition.Primitives.ExportDefinition)
   bei System.ComponentModel.Composition.Hosting.CatalogExportProvider.GetExportedValue(CatalogPart, System.ComponentModel.Composition.Primitives.ExportDefinition, Boolean)
   bei System.ComponentModel.Composition.Hosting.CatalogExportProvider+CatalogExport.GetExportedValueCore()
   bei System.ComponentModel.Composition.Primitives.Export.get_Value()
   bei System.ComponentModel.Composition.ExportServices.GetCastedExportedValue[[System.__Canon, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]](System.ComponentModel.Composition.Primitives.Export)
   bei System.ComponentModel.Composition.Hosting.ExportProvider.GetExportedValuesCore[[System.__Canon, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]](System.String)
   bei Avira.OE.ServiceHost.ServiceHost.Initialize(System.Object)
   bei System.Threading.QueueUserWorkItemCallback.WaitCallback_Context(System.Object)
   bei System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.QueueUserWorkItemCallback.System.Threading.IThreadPoolWorkItem.ExecuteWorkItem()
   bei System.Threading.ThreadPoolWorkQueue.Dispatch()
   bei System.Threading._ThreadPoolWaitCallback.PerformWaitCallback()

Error: (07/19/2014 09:18:17 PM) (Source: MsiInstaller) (EventID: 11920) (User: KISAKES-PC)
Description: Product: Avira -- Error 1920. Service 'Avira Service Host' (Avira.OE.ServiceHost) failed to start.  Verify that you have sufficient privileges to start system services.

Error: (07/19/2014 09:18:09 PM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Anwendung: Avira.OE.ServiceHost.exe
Frameworkversion: v4.0.30319
Beschreibung: Der Prozess wurde aufgrund eines Ausnahmefehlers beendet.
Ausnahmeinformationen: System.ComponentModel.Composition.CompositionException
Stapel:
   bei System.ComponentModel.Composition.Hosting.CompositionServices.GetExportedValueFromComposedPart(System.ComponentModel.Composition.Hosting.ImportEngine, System.ComponentModel.Composition.Primitives.ComposablePart, System.ComponentModel.Composition.Primitives.ExportDefinition)
   bei System.ComponentModel.Composition.Hosting.CatalogExportProvider.GetExportedValue(CatalogPart, System.ComponentModel.Composition.Primitives.ExportDefinition, Boolean)
   bei System.ComponentModel.Composition.Hosting.CatalogExportProvider+CatalogExport.GetExportedValueCore()
   bei System.ComponentModel.Composition.Primitives.Export.get_Value()
   bei System.ComponentModel.Composition.ExportServices.GetCastedExportedValue[[System.__Canon, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]](System.ComponentModel.Composition.Primitives.Export)
   bei System.ComponentModel.Composition.Hosting.ExportProvider.GetExportedValuesCore[[System.__Canon, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]](System.String)
   bei Avira.OE.ServiceHost.ServiceHost.Initialize(System.Object)
   bei System.Threading.QueueUserWorkItemCallback.WaitCallback_Context(System.Object)
   bei System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.QueueUserWorkItemCallback.System.Threading.IThreadPoolWorkItem.ExecuteWorkItem()
   bei System.Threading.ThreadPoolWorkQueue.Dispatch()
   bei System.Threading._ThreadPoolWaitCallback.PerformWaitCallback()

Error: (07/19/2014 09:18:03 PM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Anwendung: Avira.OE.ServiceHost.exe
Frameworkversion: v4.0.30319
Beschreibung: Der Prozess wurde aufgrund eines Ausnahmefehlers beendet.
Ausnahmeinformationen: System.ComponentModel.Composition.CompositionException
Stapel:
   bei System.ComponentModel.Composition.Hosting.CompositionServices.GetExportedValueFromComposedPart(System.ComponentModel.Composition.Hosting.ImportEngine, System.ComponentModel.Composition.Primitives.ComposablePart, System.ComponentModel.Composition.Primitives.ExportDefinition)
   bei System.ComponentModel.Composition.Hosting.CatalogExportProvider.GetExportedValue(CatalogPart, System.ComponentModel.Composition.Primitives.ExportDefinition, Boolean)
   bei System.ComponentModel.Composition.Hosting.CatalogExportProvider+CatalogExport.GetExportedValueCore()
   bei System.ComponentModel.Composition.Primitives.Export.get_Value()
   bei System.ComponentModel.Composition.ExportServices.GetCastedExportedValue[[System.__Canon, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]](System.ComponentModel.Composition.Primitives.Export)
   bei System.ComponentModel.Composition.Hosting.ExportProvider.GetExportedValuesCore[[System.__Canon, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]](System.String)
   bei Avira.OE.ServiceHost.ServiceHost.Initialize(System.Object)
   bei System.Threading.QueueUserWorkItemCallback.WaitCallback_Context(System.Object)
   bei System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.QueueUserWorkItemCallback.System.Threading.IThreadPoolWorkItem.ExecuteWorkItem()
   bei System.Threading.ThreadPoolWorkQueue.Dispatch()
   bei System.Threading._ThreadPoolWaitCallback.PerformWaitCallback()


System errors:
=============
Error: (07/19/2014 09:28:46 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "NVIDIA Update Service Daemon" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1069

Error: (07/19/2014 09:28:46 PM) (Source: Service Control Manager) (EventID: 7038) (User: )
Description: Der Dienst "nvUpdatusService" konnte sich nicht als ".\UpdatusUser" mit dem aktuellen Kennwort aufgrund des folgenden Fehlers anmelden: 
%%1330

Vergewissern Sie sich, dass der Dienst richtig konfiguriert ist im Dienste-Snap-In in der Microsoft Management Console (MMC).

Error: (07/19/2014 09:28:08 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Avira Service Host" wurde unerwartet beendet. Dies ist bereits 3 Mal passiert.

Error: (07/19/2014 09:27:58 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Avira Service Host" wurde unerwartet beendet. Dies ist bereits 2 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 10000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (07/19/2014 09:27:30 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Avira Service Host" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 10000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (07/19/2014 09:24:55 PM) (Source: Service Control Manager) (EventID: 7030) (User: )
Description: Der Dienst "PEVSystemStart" ist als interaktiver Dienst gekennzeichnet. Das System wurde jedoch so konfiguriert, dass interaktive Dienste nicht möglich sind. Der Dienst wird möglicherweise nicht richtig funktionieren.

Error: (07/19/2014 09:24:34 PM) (Source: Application Popup) (EventID: 1060) (User: )
Description: Aufgrund der Inkompatibilität mit diesem System wurde \??\C:\ComboFix\catchme.sys nicht geladen. Wenden Sie sich an den Softwarehersteller, um eine kompatible Version des Treibers zu erhalten.

Error: (07/19/2014 09:23:05 PM) (Source: Service Control Manager) (EventID: 7030) (User: )
Description: Der Dienst "PEVSystemStart" ist als interaktiver Dienst gekennzeichnet. Das System wurde jedoch so konfiguriert, dass interaktive Dienste nicht möglich sind. Der Dienst wird möglicherweise nicht richtig funktionieren.

Error: (07/19/2014 09:18:09 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Avira Service Host" wurde unerwartet beendet. Dies ist bereits 17 Mal passiert.

Error: (07/19/2014 09:18:03 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Avira Service Host" wurde unerwartet beendet. Dies ist bereits 16 Mal passiert.


Microsoft Office Sessions:
=========================
Error: (07/20/2014 04:36:53 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestc:\program files (x86)\ESET\eset online scanner\ESETSmartInstaller.exe

Error: (07/19/2014 11:05:18 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestC:\Program Files (x86)\ESET\ESET Online Scanner\ESETSmartInstaller.exe

Error: (07/19/2014 11:02:27 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestC:\Users\x\Downloads\esetsmartinstaller_deu.exe

Error: (07/19/2014 09:28:08 PM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Anwendung: Avira.OE.ServiceHost.exe
Frameworkversion: v4.0.30319
Beschreibung: Der Prozess wurde aufgrund eines Ausnahmefehlers beendet.
Ausnahmeinformationen: System.ComponentModel.Composition.CompositionException
Stapel:
   bei System.ComponentModel.Composition.Hosting.CompositionServices.GetExportedValueFromComposedPart(System.ComponentModel.Composition.Hosting.ImportEngine, System.ComponentModel.Composition.Primitives.ComposablePart, System.ComponentModel.Composition.Primitives.ExportDefinition)
   bei System.ComponentModel.Composition.Hosting.CatalogExportProvider.GetExportedValue(CatalogPart, System.ComponentModel.Composition.Primitives.ExportDefinition, Boolean)
   bei System.ComponentModel.Composition.Hosting.CatalogExportProvider+CatalogExport.GetExportedValueCore()
   bei System.ComponentModel.Composition.Primitives.Export.get_Value()
   bei System.ComponentModel.Composition.ExportServices.GetCastedExportedValue[[System.__Canon, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]](System.ComponentModel.Composition.Primitives.Export)
   bei System.ComponentModel.Composition.Hosting.ExportProvider.GetExportedValuesCore[[System.__Canon, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]](System.String)
   bei Avira.OE.ServiceHost.ServiceHost.Initialize(System.Object)
   bei System.Threading.QueueUserWorkItemCallback.WaitCallback_Context(System.Object)
   bei System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.QueueUserWorkItemCallback.System.Threading.IThreadPoolWorkItem.ExecuteWorkItem()
   bei System.Threading.ThreadPoolWorkQueue.Dispatch()
   bei System.Threading._ThreadPoolWaitCallback.PerformWaitCallback()

Error: (07/19/2014 09:27:56 PM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Anwendung: Avira.OE.ServiceHost.exe
Frameworkversion: v4.0.30319
Beschreibung: Der Prozess wurde aufgrund eines Ausnahmefehlers beendet.
Ausnahmeinformationen: System.ComponentModel.Composition.CompositionException
Stapel:
   bei System.ComponentModel.Composition.Hosting.CompositionServices.GetExportedValueFromComposedPart(System.ComponentModel.Composition.Hosting.ImportEngine, System.ComponentModel.Composition.Primitives.ComposablePart, System.ComponentModel.Composition.Primitives.ExportDefinition)
   bei System.ComponentModel.Composition.Hosting.CatalogExportProvider.GetExportedValue(CatalogPart, System.ComponentModel.Composition.Primitives.ExportDefinition, Boolean)
   bei System.ComponentModel.Composition.Hosting.CatalogExportProvider+CatalogExport.GetExportedValueCore()
   bei System.ComponentModel.Composition.Primitives.Export.get_Value()
   bei System.ComponentModel.Composition.ExportServices.GetCastedExportedValue[[System.__Canon, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]](System.ComponentModel.Composition.Primitives.Export)
   bei System.ComponentModel.Composition.Hosting.ExportProvider.GetExportedValuesCore[[System.__Canon, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]](System.String)
   bei Avira.OE.ServiceHost.ServiceHost.Initialize(System.Object)
   bei System.Threading.QueueUserWorkItemCallback.WaitCallback_Context(System.Object)
   bei System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.QueueUserWorkItemCallback.System.Threading.IThreadPoolWorkItem.ExecuteWorkItem()
   bei System.Threading.ThreadPoolWorkQueue.Dispatch()
   bei System.Threading._ThreadPoolWaitCallback.PerformWaitCallback()

Error: (07/19/2014 09:27:22 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/19/2014 09:26:03 PM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Anwendung: Avira.OE.ServiceHost.exe
Frameworkversion: v4.0.30319
Beschreibung: Der Prozess wurde aufgrund eines Ausnahmefehlers beendet.
Ausnahmeinformationen: System.ComponentModel.Composition.CompositionException
Stapel:
   bei System.ComponentModel.Composition.Hosting.CompositionServices.GetExportedValueFromComposedPart(System.ComponentModel.Composition.Hosting.ImportEngine, System.ComponentModel.Composition.Primitives.ComposablePart, System.ComponentModel.Composition.Primitives.ExportDefinition)
   bei System.ComponentModel.Composition.Hosting.CatalogExportProvider.GetExportedValue(CatalogPart, System.ComponentModel.Composition.Primitives.ExportDefinition, Boolean)
   bei System.ComponentModel.Composition.Hosting.CatalogExportProvider+CatalogExport.GetExportedValueCore()
   bei System.ComponentModel.Composition.Primitives.Export.get_Value()
   bei System.ComponentModel.Composition.ExportServices.GetCastedExportedValue[[System.__Canon, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]](System.ComponentModel.Composition.Primitives.Export)
   bei System.ComponentModel.Composition.Hosting.ExportProvider.GetExportedValuesCore[[System.__Canon, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]](System.String)
   bei Avira.OE.ServiceHost.ServiceHost.Initialize(System.Object)
   bei System.Threading.QueueUserWorkItemCallback.WaitCallback_Context(System.Object)
   bei System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.QueueUserWorkItemCallback.System.Threading.IThreadPoolWorkItem.ExecuteWorkItem()
   bei System.Threading.ThreadPoolWorkQueue.Dispatch()
   bei System.Threading._ThreadPoolWaitCallback.PerformWaitCallback()

Error: (07/19/2014 09:18:17 PM) (Source: MsiInstaller) (EventID: 11920) (User: KISAKES-PC)
Description: Product: Avira -- Error 1920. Service 'Avira Service Host' (Avira.OE.ServiceHost) failed to start.  Verify that you have sufficient privileges to start system services.(NULL)(NULL)(NULL)(NULL)(NULL)

Error: (07/19/2014 09:18:09 PM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Anwendung: Avira.OE.ServiceHost.exe
Frameworkversion: v4.0.30319
Beschreibung: Der Prozess wurde aufgrund eines Ausnahmefehlers beendet.
Ausnahmeinformationen: System.ComponentModel.Composition.CompositionException
Stapel:
   bei System.ComponentModel.Composition.Hosting.CompositionServices.GetExportedValueFromComposedPart(System.ComponentModel.Composition.Hosting.ImportEngine, System.ComponentModel.Composition.Primitives.ComposablePart, System.ComponentModel.Composition.Primitives.ExportDefinition)
   bei System.ComponentModel.Composition.Hosting.CatalogExportProvider.GetExportedValue(CatalogPart, System.ComponentModel.Composition.Primitives.ExportDefinition, Boolean)
   bei System.ComponentModel.Composition.Hosting.CatalogExportProvider+CatalogExport.GetExportedValueCore()
   bei System.ComponentModel.Composition.Primitives.Export.get_Value()
   bei System.ComponentModel.Composition.ExportServices.GetCastedExportedValue[[System.__Canon, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]](System.ComponentModel.Composition.Primitives.Export)
   bei System.ComponentModel.Composition.Hosting.ExportProvider.GetExportedValuesCore[[System.__Canon, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]](System.String)
   bei Avira.OE.ServiceHost.ServiceHost.Initialize(System.Object)
   bei System.Threading.QueueUserWorkItemCallback.WaitCallback_Context(System.Object)
   bei System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.QueueUserWorkItemCallback.System.Threading.IThreadPoolWorkItem.ExecuteWorkItem()
   bei System.Threading.ThreadPoolWorkQueue.Dispatch()
   bei System.Threading._ThreadPoolWaitCallback.PerformWaitCallback()

Error: (07/19/2014 09:18:03 PM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Anwendung: Avira.OE.ServiceHost.exe
Frameworkversion: v4.0.30319
Beschreibung: Der Prozess wurde aufgrund eines Ausnahmefehlers beendet.
Ausnahmeinformationen: System.ComponentModel.Composition.CompositionException
Stapel:
   bei System.ComponentModel.Composition.Hosting.CompositionServices.GetExportedValueFromComposedPart(System.ComponentModel.Composition.Hosting.ImportEngine, System.ComponentModel.Composition.Primitives.ComposablePart, System.ComponentModel.Composition.Primitives.ExportDefinition)
   bei System.ComponentModel.Composition.Hosting.CatalogExportProvider.GetExportedValue(CatalogPart, System.ComponentModel.Composition.Primitives.ExportDefinition, Boolean)
   bei System.ComponentModel.Composition.Hosting.CatalogExportProvider+CatalogExport.GetExportedValueCore()
   bei System.ComponentModel.Composition.Primitives.Export.get_Value()
   bei System.ComponentModel.Composition.ExportServices.GetCastedExportedValue[[System.__Canon, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]](System.ComponentModel.Composition.Primitives.Export)
   bei System.ComponentModel.Composition.Hosting.ExportProvider.GetExportedValuesCore[[System.__Canon, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]](System.String)
   bei Avira.OE.ServiceHost.ServiceHost.Initialize(System.Object)
   bei System.Threading.QueueUserWorkItemCallback.WaitCallback_Context(System.Object)
   bei System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.QueueUserWorkItemCallback.System.Threading.IThreadPoolWorkItem.ExecuteWorkItem()
   bei System.Threading.ThreadPoolWorkQueue.Dispatch()
   bei System.Threading._ThreadPoolWaitCallback.PerformWaitCallback()


CodeIntegrity Errors:
===================================
  Date: 2014-07-19 21:24:34.588
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2014-07-19 21:24:34.545
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.


==================== Memory info =========================== 

Percentage of memory in use: 31%
Total physical RAM: 8157.21 MB
Available physical RAM: 5587.14 MB
Total Pagefile: 16312.59 MB
Available Pagefile: 13225.7 MB
Total Virtual: 8192 MB
Available Virtual: 8191.84 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:931.41 GB) (Free:680.7 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 932 GB) (Disk ID: EA97BED2)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=931 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         
Öfnnen sich immernoch selbstständig Werbetaps -.- hab aber auch alles befolgt und Eset deinstalliert + ESET Ordner gelöscht.

Mist ich hab vergessen Firewall und Anti-Virussysteme zu deaktivieren, ich machs nochmal -.- und schicks später.

Alt 20.07.2014, 14:18   #14
Kisake01
 
Google Chrome öffnet eigene Werbe-Tabs (marketittzer.net - Weiterleitung zu andere Werbeseiten) - Standard

Google Chrome öffnet eigene Werbe-Tabs (marketittzer.net - Weiterleitung zu andere Werbeseiten)



Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7623
# api_version=3.0.2
# EOSSerial=b9cd541ecfa2cf4d9247f5f2f2d606d2
# engine=19259
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2014-07-20 12:31:40
# local_time=2014-07-20 02:31:40 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1031
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode_1='Avira Desktop'
# compatibility_mode=1810 16777213 100 100 79326 12541836 0 0
# compatibility_mode_1=''
# compatibility_mode=5893 16776573 100 94 60949 157489350 0 0
# scanned=268822
# found=22
# cleaned=0
# scan_time=6654
sh=97BCCD25561F44E9B13F05F6EEF083C9CE9BA529 ft=1 fh=641f1fb3d2e699c4 vn="Win32/Toolbar.Conduit.Y evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Conduit\Community Alerts\Alert.dll.vir"
sh=C7C0F42A23562AA6DCCD60326FD8CC2AA41B5448 ft=1 fh=c053642cee9f3def vn="Win32/Thinknice.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\SupTab\DpInterface32.dll.vir"
sh=9DC13DB9C123270C2356ED410128E11D5ADF7C6E ft=1 fh=023ab782f0a9b07d vn="Win32/Thinknice.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\SupTab\SupTab.dll.vir"
sh=546C81CE421AE37DC684499791D925A49476CB89 ft=0 fh=0000000000000000 vn="Win32/Adware.MultiPlug.H Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\ProgramData\Zoomex\50c4d9789701a.html.vir"
sh=972DB9071C719922142BE77CF935C208B66F8DE2 ft=1 fh=c50a95d882970223 vn="Variante von Win32/DownloadSponsor.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\x\AppData\Local\Temp\OCS\ocs_v71b.exe.vir"
sh=80B86F2B7E604FC94778C110DD25641204D8209D ft=1 fh=88381e48320a06f7 vn="Variante von Win32/SweetIM.L evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\x\AppData\Local\torch\User Data\Default\Extensions\jcdgjdiieiljkfkdcloehkohchhpekkn\1.1.0.1_0\mgHelperGCFB.dll.vir"
sh=54F6FE6963B7C18011305EB05541E23338B7DF63 ft=1 fh=dcd7a08ce16889f3 vn="Variante von Win32/DealPly.M evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\x\AppData\Roaming\AppCloudUpdater\UpdateProc\UpdateTask.exe.vir"
sh=511B5A2BF3C59C1BD01A566A9607D748F511AF9B ft=1 fh=9ad6d67911502fe3 vn="Variante von Win32/InstallShare.A evtl. unerwünschte Anwendung" ac=I fn="C:\Users\x\AppData\Local\InstallShare\2_18534_installer.exe"
sh=968E34CAEDF7B4F43AB4F8452AB2A55201A35447 ft=1 fh=70818d0855518111 vn="Variante von Win32/DownloadSponsor.A evtl. unerwünschte Anwendung" ac=I fn="C:\Users\x\Downloads\BitDefender Antivirus Free Edition - CHIP-Downloader.exe"
sh=F12617C6F4E70809376C1E20808A4B7B81476B70 ft=1 fh=82a0e62b1d0561cb vn="Win32/Adware.1ClickDownload.AE Anwendung" ac=I fn="C:\Users\x\Downloads\die_besetzen (1).exe"
sh=DA01992B5790A021B8B168106CBB804FF709AD5B ft=1 fh=30ed75e4d81d8918 vn="Win32/Adware.1ClickDownload.W Anwendung" ac=I fn="C:\Users\x\Downloads\die_besetzen.exe"
sh=82E470B6FBA6334015EE3CCC46F7232B7EE3CF50 ft=1 fh=a51f0e5230a8d294 vn="Win32/Toolbar.Conduit evtl. unerwünschte Anwendung" ac=I fn="C:\Users\x\Downloads\FileConverter_1_3.exe"
sh=E8CD33623287C08C7CC3662A042E45522654BB30 ft=1 fh=7cd3b160b0dbd4bd vn="Win32/Toolbar.Conduit evtl. unerwünschte Anwendung" ac=I fn="C:\Users\x\Downloads\FreeYouTubeToMP3Converter37.exe"
sh=8457D539C61421C3D00BE1932DEFC8941F6BEA26 ft=1 fh=8aabd4a710e2736a vn="Win32/Toolbar.Conduit evtl. unerwünschte Anwendung" ac=I fn="C:\Users\x\Downloads\Game_Master_2_1.exe"
sh=A05E1BD8E8EDC14AC4151B32DAC860BA40B1E663 ft=1 fh=85abc647d1050a8a vn="Win32/Toolbar.Conduit evtl. unerwünschte Anwendung" ac=I fn="C:\Users\x\Downloads\HSS-2.78-install-chip-389-conduit.exe"
sh=511B5A2BF3C59C1BD01A566A9607D748F511AF9B ft=1 fh=9ad6d67911502fe3 vn="Variante von Win32/InstallShare.A evtl. unerwünschte Anwendung" ac=I fn="C:\Users\x\Downloads\install_flash_player_11_active_x_64bit.exe"
sh=9D92A3F448CCEBB4140CB19E6A2B7DFB899E3864 ft=1 fh=33354a2aa2bb712c vn="Variante von Win32/DownloadSponsor.A evtl. unerwünschte Anwendung" ac=I fn="C:\Users\x\Downloads\Internet Explorer 11 64 Bit - CHIP-Installer.exe"
sh=797AC853A0C63DC01F4D336E129FF7A9F0666677 ft=1 fh=6f871f44e2e18176 vn="Variante von Win32/DownloadSponsor.A evtl. unerwünschte Anwendung" ac=I fn="C:\Users\x\Downloads\LogMeIn Hamachi - CHIP-Downloader (1).exe"
sh=064BB2ECCB176BAB28A1D2FC4E192BB9ADE34D4F ft=1 fh=ce26bcb1c287c074 vn="Variante von Win32/DownloadSponsor.A evtl. unerwünschte Anwendung" ac=I fn="C:\Users\x\Downloads\LogMeIn Hamachi - CHIP-Downloader.exe"
sh=1519F13F93BC34E18A0C4A9C5876F80DC28D1B31 ft=1 fh=c6a0f5f5fd545a2d vn="Variante von Win32/DownloadSponsor.A evtl. unerwünschte Anwendung" ac=I fn="C:\Users\x\Downloads\MotioninJoy - CHIP-Installer (1).exe"
sh=F1672D125C3E86453DBCFDE51D9E1E35932592C1 ft=1 fh=a733dc180e343397 vn="Variante von Win32/DownloadSponsor.A evtl. unerwünschte Anwendung" ac=I fn="C:\Users\x\Downloads\MotioninJoy - CHIP-Installer.exe"
sh=79B43FA8CED4B8A9B6EC7E05C11D00293BB1CC53 ft=1 fh=83a7d8fab6aebedc vn="Win32/SpeedUpMyPC evtl. unerwünschte Anwendung" ac=I fn="C:\Users\x\Downloads\speedupmypc_7717f95b_.exe"
         
Ich glaub das kommt aufs selbe hinaus :/ hatte alles ddeaktiviert Windows Firewall überall Avira alles aus und Malwarebytes alles aus


FRST Logfile:

FRST Logfile:

FRST Logfile:

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 19-07-2014
Ran by x (administrator) on KISAKES-PC on 20-07-2014 14:41:59
Running from C:\Users\x\Downloads
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal


==================== Processes (Whitelisted) =================

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(Logitech Inc.) C:\Program Files (x86)\Common Files\logishrd\LVMVFM\UMVPFSrv.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Microsoft Corporation) C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe
(Microsoft Corporation) C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
(Realtek) C:\Program Files (x86)\Edimax\PCIe Wireless LAN\RtlService.exe
(Realtek Semiconductor Corp.) C:\Program Files (x86)\Edimax\PCIe Wireless LAN\RtWLan.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(CANON INC.) C:\Program Files\Canon\MyPrinter\BJMYPRT.EXE
(Logitech, Inc.) C:\Program Files\Logitech\SetPointP\SetPoint.exe
(Logitech, Inc.) C:\Program Files\Common Files\logishrd\KHAL3\KHALMNPR.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Avira) C:\Program Files (x86)\Avira\AviraSpeedup\avira_system_speedup_ultimateprotectionsuite.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\LCore.exe
(Akamai Technologies, Inc.) C:\Users\x\AppData\Local\Akamai\netsession_win.exe
(Valve Corporation) C:\Program Files (x86)\Steam\Steam.exe
(Electronic Arts) C:\Program Files (x86)\Origin\Origin.exe
(Samsung) C:\Program Files (x86)\Samsung\Kies\External\FirmwareUpdate\KiesPDLR.exe
(Akamai Technologies, Inc.) C:\Users\x\AppData\Local\Akamai\netsession_win.exe
() C:\Users\x\AppData\Local\ContextFree\nvcmd.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(CANON INC.) C:\Program Files (x86)\Canon\Solution Menu EX\CNSEMAIN.EXE
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Samsung Electronics Co., Ltd.) C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe
(Aeria Games & Entertainment) C:\Program Files (x86)\Aeria Games\Ignite\aeriaignite.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Windows\splwow64.exe
(Valve Corporation) C:\Program Files (x86)\Common Files\Steam\SteamService.exe
(Skype Technologies S.A.) C:\Program Files (x86)\Skype\Phone\Skype.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe


==================== Registry (Whitelisted) ==================

HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [12503184 2012-06-11] (Realtek Semiconductor)
HKLM\...\Run: [CanonMyPrinter] => C:\Program Files\Canon\MyPrinter\BJMyPrt.exe [2726728 2010-03-25] (CANON INC.)
HKLM\...\Run: [EvtMgr6] => C:\Program Files\Logitech\SetPointP\SetPoint.exe [3091224 2013-07-31] (Logitech, Inc.)
HKLM\...\Run: [Launch LCore] => C:\Program Files\Logitech Gaming Software\LCore.exe [8292120 2013-11-14] (Logitech Inc.)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959904 2013-11-21] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [CanonSolutionMenuEx] => C:\Program Files (x86)\Canon\Solution Menu EX\CNSEMAIN.EXE [1185112 2010-04-02] (CANON INC.)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [750160 2014-06-24] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [KiesTrayAgent] => C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe [310064 2014-05-28] (Samsung Electronics Co., Ltd.)
HKLM-x32\...\Run: [Aeria Ignite] => C:\Program Files (x86)\Aeria Games\Ignite\aeriaignite.exe [1925656 2013-06-06] (Aeria Games & Entertainment)
HKLM-x32\...\Run: [Avira Systray] => C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe [189520 2014-07-07] (Avira Operations GmbH & Co. KG)
HKU\.DEFAULT\...\Run: [AviraSpeedup] => C:\Program Files (x86)\Avira\AviraSpeedup\avira_system_speedup_ultimateprotectionsuite.exe [5079040 2014-04-02] (Avira)
HKU\S-1-5-21-502528181-1662014970-3787557195-1000\...\Run: [Akamai NetSession Interface] => C:\Users\x\AppData\Local\Akamai\netsession_win.exe [4672920 2014-04-17] (Akamai Technologies, Inc.)
HKU\S-1-5-21-502528181-1662014970-3787557195-1000\...\Run: [Steam] => C:\Program Files (x86)\Steam\Steam.exe [1753280 2014-07-16] (Valve Corporation)
HKU\S-1-5-21-502528181-1662014970-3787557195-1000\...\Run: [EADM] => C:\Program Files (x86)\Origin\Origin.exe [3595608 2014-06-26] (Electronic Arts)
HKU\S-1-5-21-502528181-1662014970-3787557195-1000\...\Run: [KiesPDLR.exe] => C:\Program Files (x86)\Samsung\Kies\External\FirmwareUpdate\KiesPDLR.exe [843568 2014-05-28] (Samsung)
HKU\S-1-5-21-502528181-1662014970-3787557195-1000\...\Run: [framei] => C:\Users\x\AppData\Local\ContextFree\framei.exe [567808 2014-07-01] ()
HKU\S-1-5-21-502528181-1662014970-3787557195-1000\...\Run: [nvcmd] => C:\Users\x\AppData\Local\ContextFree\nvcmd.exe [596480 2014-07-01] ()
HKU\S-1-5-21-502528181-1662014970-3787557195-1000\...\Run: [cntcmd] => C:\Users\x\AppData\Local\ContextFree\cntcmd.exe [596480 2014-07-01] ()
HKU\S-1-5-21-502528181-1662014970-3787557195-1000\...\Run: [GoogleChromeAutoLaunch_0DD987A1035D7802942B4006FF646164] => C:\Program Files (x86)\Google\Chrome\Application\chrome.exe [860488 2014-07-15] (Google Inc.)
Startup: C:\Users\x\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Curse.lnk
ShortcutTarget: Curse.lnk -> C:\Users\x\AppData\Roaming\Curse Client\Bin\Curse.exe (Curse, Inc)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://google.de/
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = 0x211BD6A6A0C5CD01
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = de
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:newtab
StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe
SearchScopes: HKLM-x32 - DefaultScope value is missing.
SearchScopes: HKCU - 5227BC756C9C4846B662717223CAAA2B URL = hxxp://www2.delta-search.com/?q={searchTerms}&affID=120519&babsrc=SP_ss&mntrId=CE6D801F0261BECF
SearchScopes: HKCU - {91E874D2-2485-4568-A158-DE3A7DDDBD6C} URL = hxxp://mystart.incredibar.com/mb128/?search={searchTerms}&loc=IB_DS&a=6R8MUZEyUP&i=26
SearchScopes: HKCU - {B04C0A20-77A1-4ACA-8EF7-0062F948BDA9} URL = hxxp://websearch.ask.com/redirect?client=ie&tb=ORJ&o=100000027&src=kw&q={searchTerms}&locale=en_US&apn_ptnrs=^U3&apn_dtid=^OSJ000^YY^DE&apn_uid=AB70BD67-A2BC-4C8A-ABE6-8C554792795A&apn_sauid=51AB3559-E783-469E-BF1A-E1307528585D
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Logitech SetPoint -> {AF949550-9094-4807-95EC-D1C317803333} -> C:\Program Files\Logitech\SetPointP\SetPointSmooth.dll (Logitech, Inc.)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: Canon Easy-WebPrint EX BHO -> {3785D0AD-BFFF-47F6-BF5B-A587C162FED9} -> C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexbho.dll (CANON INC.)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Microsoft-Konto-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Logitech SetPoint -> {AF949550-9094-4807-95EC-D1C317803333} -> C:\Program Files\Logitech\SetPointP\32-bit\SetPointSmooth.dll (Logitech, Inc.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM-x32 - Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexhlp.dll (CANON INC.)
Toolbar: HKCU - No Name - {0027DA2D-C9F2-4B0B-AE05-E2CD1BDB6CFF} -  No File
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Microsoft Corporation)
Handler-x32: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll (Microsoft Corporation)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\..\Interfaces\{5EB40362-046A-4BE5-ACD0-5991EC01342A}: [NameServer]8.8.8.8

FireFox:
========
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_14_0_0_145.dll ()
FF Plugin: @java.com/DTPlugin,version=10.10.2 - C:\Windows\system32\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.10.2 - C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_14_0_0_145.dll ()
FF Plugin-x32: @canon.com/EPPEX - C:\Program Files (x86)\Canon\Easy-PhotoPrint EX\NPEZFFPI.DLL (CANON INC.)
FF Plugin-x32: @esn/npbattlelog,version=2.4.0 - C:\Program Files (x86)\Battlelog Web Plugins\2.4.0\npbattlelog.dll (EA Digital Illusions CE AB)
FF Plugin-x32: @Google.com/GoogleEarthPlugin - C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin-x32: @java.com/DTPlugin,version=10.25.2 - C:\Windows\SysWOW64\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.25.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3528.0331 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @ngm.nexoneu.com/NxGame - C:\ProgramData\NexonEU\NGM\npnxgameEU.dll (Nexon)
FF Plugin-x32: @nvidia.com/3DVision - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF HKLM-x32\...\Firefox\Extensions: [{F003DA68-8256-4b37-A6C4-350FA04494DF}] - C:\Program Files\Logitech\SetPointP\LogiSmoothFirefoxExt
FF Extension: Logitech SetPoint - C:\Program Files\Logitech\SetPointP\LogiSmoothFirefoxExt [2014-02-01]
FF HKCU\...\Firefox\Extensions: [{B64D9B05-48E1-4CEB-BF58-E0643994E900}] - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff
FF Extension: Download videos and MP3s from YouTube - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff [2013-02-25]

Chrome: 
=======
CHR HomePage: hxxp://google.de/
CHR StartupUrls: "hxxp://google.de/"
CHR Extension: (Google Drive) - C:\Users\x\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2014-07-17]
CHR Extension: (YouTube) - C:\Users\x\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2014-07-17]
CHR Extension: (Google-Suche) - C:\Users\x\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2014-07-17]
CHR Extension: (Avira Browser Safety) - C:\Users\x\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk [2014-07-17]
CHR Extension: (AdBlock) - C:\Users\x\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2014-07-17]
CHR Extension: (Google Wallet) - C:\Users\x\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2014-07-17]
CHR Extension: (Google Mail) - C:\Users\x\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2014-07-17]
CHR HKLM-x32\...\Chrome\Extension: [lifbcibllhkdhoafpjfnlhfpfgnpldfl] - C:\Program Files (x86)\Skype\Toolbars\ChromeExtension\skype_chrome_extension.crx [2014-04-11]
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Services (Whitelisted) =================

R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [430160 2014-06-24] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [430160 2014-06-24] (Avira Operations GmbH & Co. KG)
S2 Avira.OE.ServiceHost; C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe [141392 2014-07-07] (Avira Operations GmbH & Co. KG)
R2 c2cautoupdatesvc; C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe [1390720 2014-04-11] (Microsoft Corporation)
R2 c2cpnrsvc; C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe [1764992 2014-04-11] (Microsoft Corporation)
S3 IDriverT; C:\Program Files (x86)\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe [69632 2005-04-04] (Macrovision Corporation) [File not signed]
R2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1809720 2014-05-12] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [860472 2014-05-12] (Malwarebytes Corporation)
S3 npggsvc; C:\Windows\SysWOW64\GameMon.des [5268336 2014-03-25] (INCA Internet Co., Ltd.)
R2 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [75136 2014-06-05] ()
R2 RealtekSE; C:\Program Files (x86)\Edimax\PCIe Wireless LAN\RtlService.exe [36864 2010-04-16] (Realtek) [File not signed]

==================== Drivers (Whitelisted) ====================

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [117712 2014-06-24] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [130584 2014-05-20] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2014-02-25] (Avira Operations GmbH & Co. KG)
R3 LGSHidFilt; C:\Windows\System32\DRIVERS\LGSHidFilt.Sys [64280 2013-05-30] (Logitech Inc.)
R3 lvsels64; C:\Windows\System32\DRIVERS\lvsels64.sys [68064 2010-07-27] (Logitech Inc.)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2014-05-12] (Malwarebytes Corporation)
R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [122584 2014-07-20] (Malwarebytes Corporation)
R3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2014-05-12] (Malwarebytes Corporation)
R1 Serial; C:\Windows\System32\DRIVERS\serial.sys [94208 2009-07-14] (Brother Industries Ltd.)
S3 taphss6; C:\Windows\System32\DRIVERS\taphss6.sys [40712 2012-11-15] (Anchorfree Inc.)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
S3 EagleX64; \??\C:\Windows\system32\drivers\EagleX64.sys [X]
S3 FairplayKD; \??\C:\ProgramData\MTA San Andreas All\1.3\temp\FairplayKD.sys [X]
S3 X6va011; \??\C:\Windows\SysWOW64\Drivers\X6va011 [X]
S3 X6va012; \??\C:\Windows\SysWOW64\Drivers\X6va012 [X]
S3 X6va013; \??\C:\Windows\SysWOW64\Drivers\X6va013 [X]
S3 X6va015; \??\C:\Windows\SysWOW64\Drivers\X6va015 [X]
S3 X6va017; \??\C:\Windows\SysWOW64\Drivers\X6va017 [X]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2014-07-20 12:38 - 2014-07-20 12:38 - 00000000 ____D () C:\Program Files (x86)\ESET
2014-07-20 12:35 - 2014-07-20 12:35 - 02347384 _____ (ESET) C:\Users\x\Downloads\esetsmartinstaller_deu (1).exe
2014-07-20 05:30 - 2014-07-20 05:30 - 00000000 ____D () C:\Users\x\Downloads\FRST-OlderVersion
2014-07-19 23:02 - 2014-07-19 23:02 - 02347384 _____ (ESET) C:\Users\x\Downloads\esetsmartinstaller_deu.exe
2014-07-19 21:30 - 2014-07-19 21:30 - 00019651 _____ () C:\ComboFix.txt
2014-07-19 21:20 - 2011-06-26 08:45 - 00256000 _____ () C:\Windows\PEV.exe
2014-07-19 21:20 - 2010-11-07 19:20 - 00208896 _____ () C:\Windows\MBR.exe
2014-07-19 21:20 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2014-07-19 21:20 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2014-07-19 21:20 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2014-07-19 21:20 - 2000-08-31 02:00 - 00098816 _____ () C:\Windows\sed.exe
2014-07-19 21:20 - 2000-08-31 02:00 - 00080412 _____ () C:\Windows\grep.exe
2014-07-19 21:20 - 2000-08-31 02:00 - 00068096 _____ () C:\Windows\zip.exe
2014-07-19 21:19 - 2014-07-19 21:30 - 00000000 ____D () C:\Windows\erdnt
2014-07-19 21:19 - 2014-07-19 21:30 - 00000000 ____D () C:\Qoobox
2014-07-19 21:19 - 2014-07-19 21:19 - 05221938 ____R (Swearware) C:\Users\x\Downloads\ComboFix.exe
2014-07-19 18:03 - 2014-07-19 18:03 - 00078622 _____ () C:\Users\x\Desktop\HitmanPro_20140719_1802.log
2014-07-19 17:05 - 2014-07-19 17:05 - 01354223 _____ () C:\Users\x\Downloads\adwcleaner_3.216.exe
2014-07-19 15:07 - 2014-07-19 18:03 - 00000000 ____D () C:\ProgramData\HitmanPro
2014-07-19 15:06 - 2014-07-19 15:06 - 11188736 _____ (SurfRight B.V.) C:\Users\x\Downloads\HitmanPro_x64.exe
2014-07-17 22:12 - 2014-07-17 22:12 - 00002247 _____ () C:\Users\Public\Desktop\Google Chrome.lnk
2014-07-17 22:12 - 2014-07-17 22:12 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome
2014-07-17 22:01 - 2014-07-17 22:12 - 00000000 ____D () C:\Users\x\Desktop\Lesezeichen
2014-07-17 18:54 - 2014-07-17 18:54 - 00001131 _____ () C:\Users\x\Desktop\Rappelz.lnk
2014-07-17 18:51 - 2014-07-17 18:51 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Webzen
2014-07-17 18:45 - 2014-07-17 18:45 - 00000000 ____D () C:\Program Files (x86)\Webzen
2014-07-17 18:22 - 2014-07-17 18:37 - 00000000 ____D () C:\download
2014-07-17 18:22 - 2014-07-17 18:22 - 00000000 ____D () C:\ProgramData\WEBZEN
2014-07-17 18:21 - 2014-07-17 18:22 - 05760976 _____ () C:\Users\x\Downloads\Rappelz_de_Downloader.exe
2014-07-16 15:04 - 2014-07-16 15:04 - 00000000 ____D () C:\ProgramData\Riot Games
2014-07-11 21:49 - 2010-08-30 08:34 - 00536576 _____ (SQLite Development Team) C:\Windows\SysWOW64\sqlite3.dll
2014-07-11 21:48 - 2014-07-20 05:31 - 00051733 _____ () C:\Users\x\Downloads\Addition.txt
2014-07-11 21:48 - 2014-07-19 17:52 - 00000000 ____D () C:\AdwCleaner
2014-07-11 21:48 - 2014-07-11 21:48 - 01348263 _____ () C:\Users\x\Downloads\adwcleaner_3.215.exe
2014-07-11 21:47 - 2014-07-20 14:42 - 00018097 _____ () C:\Users\x\Downloads\FRST.txt
2014-07-11 21:47 - 2014-07-20 14:42 - 00000000 ____D () C:\FRST
2014-07-11 21:46 - 2014-07-20 05:30 - 02089984 _____ (Farbar) C:\Users\x\Downloads\FRST64.exe
2014-07-11 21:18 - 2014-07-11 21:18 - 00961360 _____ (Chip Digital GmbH) C:\Users\x\Downloads\Internet Explorer 11 64 Bit - CHIP-Installer.exe
2014-07-11 21:17 - 2014-07-11 21:21 - 00002758 _____ () C:\Windows\IE11_main.log
2014-07-11 20:17 - 2014-07-20 13:15 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-07-11 20:16 - 2014-07-11 20:16 - 00001102 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-07-11 20:16 - 2014-07-11 20:16 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-07-11 20:16 - 2014-07-11 20:16 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-07-11 20:16 - 2014-05-12 07:26 - 00091352 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-07-11 20:16 - 2014-05-12 07:26 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-07-11 20:16 - 2014-05-12 07:25 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-07-11 20:15 - 2014-07-11 20:15 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\x\Downloads\mbam-setup-2.0.2.1012.exe
2014-07-10 14:27 - 2014-06-30 04:09 - 00519168 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-07-10 14:27 - 2014-06-30 04:04 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-07-10 14:27 - 2014-06-18 04:18 - 00692736 _____ (Microsoft Corporation) C:\Windows\system32\osk.exe
2014-07-10 14:27 - 2014-06-18 03:51 - 00646144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\osk.exe
2014-07-10 14:27 - 2014-06-18 03:10 - 03157504 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-07-10 14:27 - 2014-06-06 12:10 - 00624128 _____ (Microsoft Corporation) C:\Windows\system32\qedit.dll
2014-07-10 14:27 - 2014-06-06 11:44 - 00509440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qedit.dll
2014-07-10 14:27 - 2014-05-30 10:08 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2014-07-10 14:27 - 2014-05-30 10:08 - 00340992 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2014-07-10 14:27 - 2014-05-30 10:08 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2014-07-10 14:27 - 2014-05-30 10:08 - 00307200 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2014-07-10 14:27 - 2014-05-30 10:08 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2014-07-10 14:27 - 2014-05-30 10:08 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2014-07-10 14:27 - 2014-05-30 10:08 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2014-07-10 14:27 - 2014-05-30 09:52 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2014-07-10 14:27 - 2014-05-30 09:52 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2014-07-10 14:27 - 2014-05-30 09:52 - 00247808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2014-07-10 14:27 - 2014-05-30 09:52 - 00220160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2014-07-10 14:27 - 2014-05-30 09:52 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2014-07-10 14:27 - 2014-05-30 09:52 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2014-07-10 14:27 - 2014-05-30 09:52 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2014-07-10 14:27 - 2014-05-30 08:45 - 00497152 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\afd.sys
2014-07-10 14:26 - 2014-06-20 22:14 - 00266424 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-07-10 14:26 - 2014-06-20 21:39 - 00240824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-07-10 14:26 - 2014-06-19 03:39 - 23464448 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-07-10 14:26 - 2014-06-19 03:06 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-07-10 14:26 - 2014-06-19 03:06 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-07-10 14:26 - 2014-06-19 02:48 - 02768384 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-07-10 14:26 - 2014-06-19 02:42 - 00548352 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-07-10 14:26 - 2014-06-19 02:42 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-07-10 14:26 - 2014-06-19 02:41 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-07-10 14:26 - 2014-06-19 02:41 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-07-10 14:26 - 2014-06-19 02:32 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-07-10 14:26 - 2014-06-19 02:31 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-07-10 14:26 - 2014-06-19 02:26 - 00598016 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-07-10 14:26 - 2014-06-19 02:24 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-07-10 14:26 - 2014-06-19 02:24 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-07-10 14:26 - 2014-06-19 02:23 - 00752640 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-07-10 14:26 - 2014-06-19 02:16 - 17276416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-07-10 14:26 - 2014-06-19 02:14 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-07-10 14:26 - 2014-06-19 02:09 - 00452608 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-07-10 14:26 - 2014-06-19 01:59 - 00038400 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-07-10 14:26 - 2014-06-19 01:56 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-07-10 14:26 - 2014-06-19 01:53 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-07-10 14:26 - 2014-06-19 01:51 - 05721088 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-07-10 14:26 - 2014-06-19 01:50 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-07-10 14:26 - 2014-06-19 01:48 - 00292864 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-07-10 14:26 - 2014-06-19 01:39 - 00608768 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-07-10 14:26 - 2014-06-19 01:38 - 00455168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-07-10 14:26 - 2014-06-19 01:37 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-07-10 14:26 - 2014-06-19 01:36 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-07-10 14:26 - 2014-06-19 01:35 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-07-10 14:26 - 2014-06-19 01:33 - 00631808 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-07-10 14:26 - 2014-06-19 01:32 - 02179072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-07-10 14:26 - 2014-06-19 01:28 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-07-10 14:26 - 2014-06-19 01:28 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-07-10 14:26 - 2014-06-19 01:27 - 02040832 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-07-10 14:26 - 2014-06-19 01:27 - 01249280 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-07-10 14:26 - 2014-06-19 01:25 - 00442368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-07-10 14:26 - 2014-06-19 01:23 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-07-10 14:26 - 2014-06-19 01:22 - 00592896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-07-10 14:26 - 2014-06-19 01:12 - 00367616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-07-10 14:26 - 2014-06-19 01:06 - 00032256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-07-10 14:26 - 2014-06-19 01:01 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-07-10 14:26 - 2014-06-19 00:59 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-07-10 14:26 - 2014-06-19 00:58 - 02266112 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-07-10 14:26 - 2014-06-19 00:58 - 00239616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-07-10 14:26 - 2014-06-19 00:52 - 04254720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-07-10 14:26 - 2014-06-19 00:51 - 13527040 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-07-10 14:26 - 2014-06-19 00:49 - 00526336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-07-10 14:26 - 2014-06-19 00:46 - 01068032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-07-10 14:26 - 2014-06-19 00:45 - 01964544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-07-10 14:26 - 2014-06-19 00:35 - 11742208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-07-10 14:26 - 2014-06-19 00:34 - 01393664 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-07-10 14:26 - 2014-06-19 00:15 - 00846336 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-07-10 14:26 - 2014-06-19 00:13 - 01791488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-07-10 14:26 - 2014-06-19 00:09 - 01139200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-07-10 14:26 - 2014-06-19 00:07 - 00704512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-07-10 14:26 - 2014-06-05 16:45 - 01460736 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2014-07-10 14:26 - 2014-06-05 16:26 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2014-07-10 14:26 - 2014-06-05 16:25 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2014-07-09 18:48 - 2014-07-09 18:48 - 00378075 _____ () C:\Users\x\Downloads\MacKeeper.2.10.3.pkg
2014-07-09 18:48 - 2014-07-09 18:48 - 00000000 ____D () C:\ProgramData\Mozilla
2014-07-09 16:12 - 2014-07-09 16:15 - 00000000 ____D () C:\Users\x\AppData\Local\Genesis_07091412
2014-07-09 16:12 - 2014-07-09 16:12 - 00000000 ____D () C:\Users\x\AppData\Local\ContextFree
2014-07-09 16:02 - 2014-07-09 16:12 - 00000000 ____D () C:\Program Files (x86)\VideoLAN
2014-07-08 18:39 - 2014-07-08 18:40 - 13084896 _____ (Microsoft Corporation) C:\Users\x\Downloads\Silverlight_x64.exe
2014-07-08 17:52 - 2014-07-08 17:55 - 00000000 ____D () C:\Program Files (x86)\OneFloorApp
2014-07-07 17:03 - 2014-07-07 17:03 - 00291120 _____ () C:\Windows\Minidump\070714-14866-01.dmp
2014-07-07 16:34 - 2014-07-07 16:34 - 00000000 __SHD () C:\Users\x\AppData\Local\EmieUserList
2014-07-07 16:34 - 2014-07-07 16:34 - 00000000 __SHD () C:\Users\x\AppData\Local\EmieSiteList
2014-07-06 17:59 - 2014-07-06 17:59 - 00001735 _____ () C:\Users\x\Desktop\AuraKingdom-DE.lnk
2014-07-06 15:30 - 2014-07-06 15:30 - 00000000 ____D () C:\Users\x\AppData\Local\Aeria Games
2014-07-06 15:29 - 2014-07-06 18:00 - 00000000 ___HD () C:\Windows\msdownld.tmp
2014-07-06 15:29 - 2014-07-06 17:59 - 00000000 ____D () C:\Users\x\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\AeriaGames
2014-07-06 15:29 - 2014-07-06 15:29 - 00001678 _____ () C:\Users\x\Desktop\Aura Kingdom.lnk
2014-07-06 15:29 - 2014-07-06 15:29 - 00000000 ____D () C:\ProgramData\Aeria Games
2014-07-06 15:23 - 2014-07-06 17:54 - 00000000 __SHD () C:\Windows\SysWOW64\AI_RecycleBin
2014-07-06 15:23 - 2014-07-06 15:23 - 00002028 _____ () C:\Users\Public\Desktop\Aeria Ignite.lnk
2014-07-06 15:23 - 2014-07-06 15:23 - 00000000 ____D () C:\Users\x\AppData\Roaming\Aeria Games & Entertainment
2014-07-06 15:23 - 2014-07-06 15:23 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AeriaGames
2014-07-06 15:23 - 2014-07-06 15:23 - 00000000 ____D () C:\Program Files (x86)\Aeria Games
2014-07-06 14:12 - 2014-07-06 17:54 - 00000000 ____D () C:\AeriaGames
2014-07-06 14:12 - 2014-07-06 14:12 - 00581656 _____ (Aeria Games & Entertainment) C:\Users\x\Downloads\aurakingdom_us_downloader.exe
2014-07-05 15:29 - 2014-07-05 15:29 - 08685071 _____ () C:\Users\x\Downloads\MeetYourDEMiZE World v6 (1).zip
2014-07-05 15:29 - 2014-07-05 15:29 - 08685071 _____ () C:\Users\x\Desktop\MeetYourDEMiZE World v6 (1).zip
2014-07-03 23:23 - 2014-07-03 23:23 - 00000000 ____D () C:\Users\x\AppData\Local\Macromedia
2014-07-03 23:22 - 2014-07-20 14:16 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-07-03 23:22 - 2014-07-09 15:16 - 00699056 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-07-03 23:22 - 2014-07-09 15:16 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-07-03 23:22 - 2014-07-09 15:16 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-07-03 23:07 - 2014-07-03 23:09 - 27167987 _____ () C:\Users\x\Downloads\torbrowser-install-3.6.2_en-US.exe
2014-07-03 23:07 - 2014-07-03 23:07 - 00000000 ____D () C:\Users\x\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Tor
2014-07-03 23:06 - 2014-07-03 23:06 - 01881962 _____ () C:\Users\x\Downloads\tor-0.2.4.22-win32 (2).exe
2014-07-03 23:04 - 2014-07-03 23:07 - 00000000 ____D () C:\Users\x\AppData\Roaming\Tor
2014-07-03 23:04 - 2014-07-03 23:04 - 01881962 _____ () C:\Users\x\Downloads\tor-0.2.4.22-win32.exe
2014-07-03 23:04 - 2014-07-03 23:04 - 01881962 _____ () C:\Users\x\Downloads\tor-0.2.4.22-win32 (1).exe
2014-07-03 20:01 - 2014-07-03 20:01 - 03928526 _____ () C:\Users\x\Downloads\MeetYourDEMiZE World v2.zip
2014-07-03 19:53 - 2014-07-03 19:53 - 00291256 _____ () C:\Windows\Minidump\070314-18236-01.dmp
2014-07-02 19:18 - 2014-07-02 19:18 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_Kernel_xusb21_01009.Wdf
2014-07-02 19:18 - 2014-07-02 19:18 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_Kernel_MijXfilt_01009.Wdf
2014-07-02 19:10 - 2014-07-02 19:10 - 00000923 _____ () C:\Users\Public\Desktop\DS3 Tool.lnk
2014-07-02 19:10 - 2014-07-02 19:10 - 00000000 ____D () C:\Users\x\AppData\Roaming\MotioninJoy
2014-07-02 19:10 - 2014-07-02 19:10 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MotioninJoy
2014-07-02 19:10 - 2014-07-02 19:10 - 00000000 ____D () C:\Program Files\MotioninJoy
2014-07-02 19:10 - 2012-05-12 12:31 - 00121416 _____ (MotioninJoy) C:\Windows\system32\Drivers\MijXfilt.sys
2014-07-02 19:10 - 2011-12-07 19:42 - 00328712 _____ (Logitech Inc.) C:\Windows\system32\MijFrc.dll
2014-07-02 19:10 - 2011-12-07 19:42 - 00074960 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\xusb21.sys
2014-07-02 19:09 - 2014-07-02 19:09 - 04117346 _____ () C:\Users\x\Downloads\MotioninJoy_071001_signed.zip
2014-07-02 19:09 - 2014-07-02 19:09 - 00961360 _____ (Chip Digital GmbH) C:\Users\x\Downloads\MotioninJoy - CHIP-Installer (1).exe
2014-07-02 19:07 - 2014-07-02 19:07 - 00961360 _____ (Chip Digital GmbH) C:\Users\x\Downloads\MotioninJoy - CHIP-Installer.exe
2014-07-02 18:22 - 2014-07-05 00:14 - 00000000 ____D () C:\Users\x\Documents\FIFA 14
2014-07-02 18:22 - 2014-07-02 18:22 - 00001246 _____ () C:\Users\Public\Desktop\FIFA 14.lnk
2014-07-02 18:22 - 2014-07-02 18:22 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FIFA 14
2014-07-01 16:22 - 2014-07-01 16:21 - 02412640 _____ () C:\Users\x\Desktop\1.2.2_YouJellyVGs_Terraria_All_Item_Map.zip
2014-07-01 16:21 - 2014-07-01 16:21 - 02412640 _____ () C:\Users\x\Downloads\1.2.2_YouJellyVGs_Terraria_All_Item_Map.zip
2014-07-01 16:09 - 2014-07-01 16:09 - 08685071 _____ () C:\Users\x\Downloads\MeetYourDEMiZE World v6.zip
2014-06-30 19:57 - 2014-06-30 19:57 - 01545337 _____ () C:\Users\x\Downloads\Terraria_1.2_All_Items_and_NPCs (1).zip
2014-06-30 19:57 - 2014-06-30 19:57 - 01545337 _____ () C:\Users\x\Desktop\Terraria_1.2_All_Items_and_NPCs (1).zip
2014-06-30 19:56 - 2014-06-30 19:56 - 01545337 _____ () C:\Users\x\Downloads\Terraria_1.2_All_Items_and_NPCs.zip
2014-06-27 20:27 - 2014-06-27 20:27 - 00000219 _____ () C:\Users\x\Desktop\Counter-Strike Global Offensive.url
2014-06-24 17:11 - 2014-06-24 17:12 - 00000000 ____D () C:\Users\x\Desktop\Handyimperium
2014-06-24 16:53 - 2014-06-24 17:05 - 492481815 _____ () C:\Users\x\Downloads\Bloatware_v2.1.zip
2014-06-24 16:53 - 2014-06-24 16:56 - 106395803 _____ () C:\Users\x\Downloads\GoogleApps_v1.4.zip
2014-06-24 16:45 - 2014-06-24 17:11 - 1757573645 _____ () C:\Users\x\Downloads\Imperium_v5.1.zip
2014-06-23 19:57 - 2014-06-23 19:59 - 00000000 ____D () C:\Users\x\Desktop\Neuer Ordner (2)
2014-06-23 19:55 - 2014-06-23 19:55 - 08028207 _____ () C:\Users\x\Downloads\CWM_6.0.4.7_Touch_GT-I9505.tar
2014-06-23 19:19 - 2014-03-19 03:27 - 00206080 _____ (DEVGURU Co., LTD.(www.devguru.co.kr)) C:\Windows\system32\Drivers\ssudmdm.sys
2014-06-23 19:19 - 2014-03-19 03:27 - 00109056 _____ (DEVGURU Co., LTD.(www.devguru.co.kr)) C:\Windows\system32\Drivers\ssudbus.sys
2014-06-23 16:38 - 2014-06-23 16:38 - 00000000 ____D () C:\Users\x\workspace
2014-06-23 15:03 - 2014-06-23 15:03 - 00000000 ____D () C:\Program Files\SAMSUNG
2014-06-23 14:42 - 2014-06-23 14:42 - 00000000 ____D () C:\AndroidSDK
2014-06-23 14:41 - 2014-06-23 14:41 - 24139484 _____ () C:\Users\x\Downloads\Samsung Galaxy S4 Drivers2.zip
2014-06-23 13:18 - 2014-06-23 13:19 - 35844368 _____ () C:\Users\x\Downloads\adb-tools.zip
2014-06-23 12:50 - 2014-06-23 12:56 - 535287324 _____ () C:\Users\x\Downloads\adt-bundle-windows-x86_64-20140321.zip
2014-06-22 11:59 - 2014-06-22 11:59 - 00001189 _____ () C:\Users\Public\Desktop\Peggle.lnk
2014-06-22 11:59 - 2014-06-22 11:59 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Peggle

==================== One Month Modified Files and Folders =======

2014-07-20 14:42 - 2014-07-11 21:47 - 00018097 _____ () C:\Users\x\Downloads\FRST.txt
2014-07-20 14:42 - 2014-07-11 21:47 - 00000000 ____D () C:\FRST
2014-07-20 14:41 - 2012-11-18 17:44 - 00000000 ____D () C:\Users\x\AppData\Roaming\Skype
2014-07-20 14:16 - 2014-07-03 23:22 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-07-20 13:43 - 2013-11-07 22:04 - 00001100 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-07-20 13:15 - 2014-07-11 20:17 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-07-20 12:38 - 2014-07-20 12:38 - 00000000 ____D () C:\Program Files (x86)\ESET
2014-07-20 12:35 - 2014-07-20 12:35 - 02347384 _____ (ESET) C:\Users\x\Downloads\esetsmartinstaller_deu (1).exe
2014-07-20 12:01 - 2009-07-14 06:45 - 00021264 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-07-20 12:01 - 2009-07-14 06:45 - 00021264 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-07-20 11:58 - 2012-11-07 20:37 - 01253793 _____ () C:\Windows\WindowsUpdate.log
2014-07-20 11:58 - 2011-04-12 09:43 - 00699416 _____ () C:\Windows\system32\perfh007.dat
2014-07-20 11:58 - 2011-04-12 09:43 - 00149556 _____ () C:\Windows\system32\perfc007.dat
2014-07-20 11:58 - 2009-07-14 07:13 - 01620612 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-07-20 11:56 - 2014-03-29 15:58 - 00000000 ____D () C:\ProgramData\Origin
2014-07-20 11:55 - 2014-03-29 15:58 - 00000000 ____D () C:\Program Files (x86)\Origin
2014-07-20 11:55 - 2013-03-01 21:21 - 00000000 ____D () C:\Program Files (x86)\Steam
2014-07-20 11:52 - 2014-05-18 14:25 - 00281930 _____ () C:\Windows\PFRO.log
2014-07-20 11:52 - 2014-05-02 07:26 - 00025798 _____ () C:\Windows\setupact.log
2014-07-20 11:52 - 2013-11-07 22:04 - 00001096 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-07-20 11:52 - 2012-11-18 17:20 - 00000000 ____D () C:\ProgramData\NVIDIA
2014-07-20 11:52 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-07-20 05:31 - 2014-07-11 21:48 - 00051733 _____ () C:\Users\x\Downloads\Addition.txt
2014-07-20 05:30 - 2014-07-20 05:30 - 00000000 ____D () C:\Users\x\Downloads\FRST-OlderVersion
2014-07-20 05:30 - 2014-07-11 21:46 - 02089984 _____ (Farbar) C:\Users\x\Downloads\FRST64.exe
2014-07-19 23:02 - 2014-07-19 23:02 - 02347384 _____ (ESET) C:\Users\x\Downloads\esetsmartinstaller_deu.exe
2014-07-19 21:30 - 2014-07-19 21:30 - 00019651 _____ () C:\ComboFix.txt
2014-07-19 21:30 - 2014-07-19 21:19 - 00000000 ____D () C:\Windows\erdnt
2014-07-19 21:30 - 2014-07-19 21:19 - 00000000 ____D () C:\Qoobox
2014-07-19 21:30 - 2009-07-14 05:20 - 00000000 __RHD () C:\Users\Default
2014-07-19 21:27 - 2009-07-14 04:34 - 00000215 _____ () C:\Windows\system.ini
2014-07-19 21:19 - 2014-07-19 21:19 - 05221938 ____R (Swearware) C:\Users\x\Downloads\ComboFix.exe
2014-07-19 21:18 - 2014-04-02 19:04 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2014-07-19 18:03 - 2014-07-19 18:03 - 00078622 _____ () C:\Users\x\Desktop\HitmanPro_20140719_1802.log
2014-07-19 18:03 - 2014-07-19 15:07 - 00000000 ____D () C:\ProgramData\HitmanPro
2014-07-19 17:52 - 2014-07-11 21:48 - 00000000 ____D () C:\AdwCleaner
2014-07-19 17:05 - 2014-07-19 17:05 - 01354223 _____ () C:\Users\x\Downloads\adwcleaner_3.216.exe
2014-07-19 15:06 - 2014-07-19 15:06 - 11188736 _____ (SurfRight B.V.) C:\Users\x\Downloads\HitmanPro_x64.exe
2014-07-18 18:12 - 2013-12-11 18:38 - 00000000 ____D () C:\Users\x\AppData\Local\Battle.net
2014-07-18 16:51 - 2013-12-11 18:41 - 00000000 ____D () C:\Program Files (x86)\Hearthstone
2014-07-18 16:51 - 2013-04-06 18:49 - 00000000 ____D () C:\Program Files (x86)\Diablo III
2014-07-18 16:49 - 2013-12-11 18:38 - 00000000 ____D () C:\Program Files (x86)\Battle.net
2014-07-17 23:26 - 2013-11-19 22:33 - 00000000 ____D () C:\Program Files (x86)\osu!
2014-07-17 22:12 - 2014-07-17 22:12 - 00002247 _____ () C:\Users\Public\Desktop\Google Chrome.lnk
2014-07-17 22:12 - 2014-07-17 22:12 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome
2014-07-17 22:12 - 2014-07-17 22:01 - 00000000 ____D () C:\Users\x\Desktop\Lesezeichen
2014-07-17 22:12 - 2013-11-07 22:04 - 00000000 ____D () C:\Program Files (x86)\Google
2014-07-17 22:12 - 2012-11-18 17:26 - 00000000 ____D () C:\Users\x\AppData\Local\Google
2014-07-17 18:54 - 2014-07-17 18:54 - 00001131 _____ () C:\Users\x\Desktop\Rappelz.lnk
2014-07-17 18:51 - 2014-07-17 18:51 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Webzen
2014-07-17 18:45 - 2014-07-17 18:45 - 00000000 ____D () C:\Program Files (x86)\Webzen
2014-07-17 18:37 - 2014-07-17 18:22 - 00000000 ____D () C:\download
2014-07-17 18:22 - 2014-07-17 18:22 - 00000000 ____D () C:\ProgramData\WEBZEN
2014-07-17 18:22 - 2014-07-17 18:21 - 05760976 _____ () C:\Users\x\Downloads\Rappelz_de_Downloader.exe
2014-07-16 15:04 - 2014-07-16 15:04 - 00000000 ____D () C:\ProgramData\Riot Games
2014-07-15 12:37 - 2014-04-02 19:04 - 00001137 _____ () C:\Users\x\Desktop\Avira.lnk
2014-07-15 12:37 - 2014-04-02 19:04 - 00000000 ____D () C:\Program Files (x86)\Avira
2014-07-15 12:37 - 2014-03-15 13:23 - 00000000 ____D () C:\ProgramData\Package Cache
2014-07-12 23:29 - 2013-08-01 17:54 - 00000000 ____D () C:\Users\x\AppData\Roaming\.minecraft
2014-07-12 12:21 - 2012-11-30 17:47 - 00000000 ____D () C:\Users\x\AppData\Roaming\TS3Client
2014-07-12 02:15 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\rescache
2014-07-11 21:50 - 2012-11-25 14:20 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-07-11 21:50 - 2012-11-07 20:37 - 00000000 ____D () C:\Users\x
2014-07-11 21:48 - 2014-07-11 21:48 - 01348263 _____ () C:\Users\x\Downloads\adwcleaner_3.215.exe
2014-07-11 21:21 - 2014-07-11 21:17 - 00002758 _____ () C:\Windows\IE11_main.log
2014-07-11 21:18 - 2014-07-11 21:18 - 00961360 _____ (Chip Digital GmbH) C:\Users\x\Downloads\Internet Explorer 11 64 Bit - CHIP-Installer.exe
2014-07-11 20:36 - 2009-07-14 07:32 - 00000000 ____D () C:\Windows\addins
2014-07-11 20:35 - 2013-02-25 22:13 - 00000000 ____D () C:\Program Files (x86)\Amazon
2014-07-11 20:16 - 2014-07-11 20:16 - 00001102 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-07-11 20:16 - 2014-07-11 20:16 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-07-11 20:16 - 2014-07-11 20:16 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-07-11 20:16 - 2012-12-07 12:11 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-07-11 20:15 - 2014-07-11 20:15 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\x\Downloads\mbam-setup-2.0.2.1012.exe
2014-07-11 20:03 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\NDF
2014-07-11 09:58 - 2009-07-14 06:45 - 00294712 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-07-11 09:56 - 2014-05-06 22:58 - 00000000 ___SD () C:\Windows\system32\CompatTel
2014-07-11 09:56 - 2011-04-12 09:55 - 00000000 ____D () C:\Program Files\Windows Journal
2014-07-11 09:56 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\SysWOW64\Dism
2014-07-11 09:56 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\Dism
2014-07-11 01:10 - 2013-08-23 03:01 - 00000000 ____D () C:\Windows\system32\MRT
2014-07-11 01:09 - 2013-01-11 00:16 - 96441528 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-07-10 14:26 - 2014-04-03 12:46 - 00042040 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avnetflt.sys
2014-07-09 18:48 - 2014-07-09 18:48 - 00378075 _____ () C:\Users\x\Downloads\MacKeeper.2.10.3.pkg
2014-07-09 18:48 - 2014-07-09 18:48 - 00000000 ____D () C:\ProgramData\Mozilla
2014-07-09 16:15 - 2014-07-09 16:12 - 00000000 ____D () C:\Users\x\AppData\Local\Genesis_07091412
2014-07-09 16:12 - 2014-07-09 16:12 - 00000000 ____D () C:\Users\x\AppData\Local\ContextFree
2014-07-09 16:12 - 2014-07-09 16:02 - 00000000 ____D () C:\Program Files (x86)\VideoLAN
2014-07-09 15:16 - 2014-07-03 23:22 - 00699056 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-07-09 15:16 - 2014-07-03 23:22 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-07-09 15:16 - 2014-07-03 23:22 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-07-08 18:40 - 2014-07-08 18:39 - 13084896 _____ (Microsoft Corporation) C:\Users\x\Downloads\Silverlight_x64.exe
2014-07-08 17:55 - 2014-07-08 17:52 - 00000000 ____D () C:\Program Files (x86)\OneFloorApp
2014-07-07 17:03 - 2014-07-07 17:03 - 00291120 _____ () C:\Windows\Minidump\070714-14866-01.dmp
2014-07-07 17:03 - 2014-05-20 18:15 - 559983192 _____ () C:\Windows\MEMORY.DMP
2014-07-07 17:03 - 2012-11-30 19:23 - 00000000 ____D () C:\Windows\Minidump
2014-07-07 16:34 - 2014-07-07 16:34 - 00000000 __SHD () C:\Users\x\AppData\Local\EmieUserList
2014-07-07 16:34 - 2014-07-07 16:34 - 00000000 __SHD () C:\Users\x\AppData\Local\EmieSiteList
2014-07-06 18:00 - 2014-07-06 15:29 - 00000000 ___HD () C:\Windows\msdownld.tmp
2014-07-06 18:00 - 2013-07-14 15:44 - 00000000 ____D () C:\Windows\SysWOW64\directx
2014-07-06 17:59 - 2014-07-06 17:59 - 00001735 _____ () C:\Users\x\Desktop\AuraKingdom-DE.lnk
2014-07-06 17:59 - 2014-07-06 15:29 - 00000000 ____D () C:\Users\x\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\AeriaGames
2014-07-06 17:54 - 2014-07-06 15:23 - 00000000 __SHD () C:\Windows\SysWOW64\AI_RecycleBin
2014-07-06 17:54 - 2014-07-06 14:12 - 00000000 ____D () C:\AeriaGames
2014-07-06 15:30 - 2014-07-06 15:30 - 00000000 ____D () C:\Users\x\AppData\Local\Aeria Games
2014-07-06 15:29 - 2014-07-06 15:29 - 00001678 _____ () C:\Users\x\Desktop\Aura Kingdom.lnk
2014-07-06 15:29 - 2014-07-06 15:29 - 00000000 ____D () C:\ProgramData\Aeria Games
2014-07-06 15:23 - 2014-07-06 15:23 - 00002028 _____ () C:\Users\Public\Desktop\Aeria Ignite.lnk
2014-07-06 15:23 - 2014-07-06 15:23 - 00000000 ____D () C:\Users\x\AppData\Roaming\Aeria Games & Entertainment
2014-07-06 15:23 - 2014-07-06 15:23 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AeriaGames
2014-07-06 15:23 - 2014-07-06 15:23 - 00000000 ____D () C:\Program Files (x86)\Aeria Games
2014-07-06 14:12 - 2014-07-06 14:12 - 00581656 _____ (Aeria Games & Entertainment) C:\Users\x\Downloads\aurakingdom_us_downloader.exe
2014-07-06 01:00 - 2014-06-07 16:29 - 00000000 ____D () C:\Users\x\Desktop\Neuer Ordner
2014-07-05 15:29 - 2014-07-05 15:29 - 08685071 _____ () C:\Users\x\Downloads\MeetYourDEMiZE World v6 (1).zip
2014-07-05 15:29 - 2014-07-05 15:29 - 08685071 _____ () C:\Users\x\Desktop\MeetYourDEMiZE World v6 (1).zip
2014-07-05 00:14 - 2014-07-02 18:22 - 00000000 ____D () C:\Users\x\Documents\FIFA 14
2014-07-03 23:23 - 2014-07-03 23:23 - 00000000 ____D () C:\Users\x\AppData\Local\Macromedia
2014-07-03 23:09 - 2014-07-03 23:07 - 27167987 _____ () C:\Users\x\Downloads\torbrowser-install-3.6.2_en-US.exe
2014-07-03 23:07 - 2014-07-03 23:07 - 00000000 ____D () C:\Users\x\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Tor
2014-07-03 23:07 - 2014-07-03 23:04 - 00000000 ____D () C:\Users\x\AppData\Roaming\Tor
2014-07-03 23:06 - 2014-07-03 23:06 - 01881962 _____ () C:\Users\x\Downloads\tor-0.2.4.22-win32 (2).exe
2014-07-03 23:04 - 2014-07-03 23:04 - 01881962 _____ () C:\Users\x\Downloads\tor-0.2.4.22-win32.exe
2014-07-03 23:04 - 2014-07-03 23:04 - 01881962 _____ () C:\Users\x\Downloads\tor-0.2.4.22-win32 (1).exe
2014-07-03 20:01 - 2014-07-03 20:01 - 03928526 _____ () C:\Users\x\Downloads\MeetYourDEMiZE World v2.zip
2014-07-03 19:53 - 2014-07-03 19:53 - 00291256 _____ () C:\Windows\Minidump\070314-18236-01.dmp
2014-07-02 19:18 - 2014-07-02 19:18 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_Kernel_xusb21_01009.Wdf
2014-07-02 19:18 - 2014-07-02 19:18 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_Kernel_MijXfilt_01009.Wdf
2014-07-02 19:10 - 2014-07-02 19:10 - 00000923 _____ () C:\Users\Public\Desktop\DS3 Tool.lnk
2014-07-02 19:10 - 2014-07-02 19:10 - 00000000 ____D () C:\Users\x\AppData\Roaming\MotioninJoy
2014-07-02 19:10 - 2014-07-02 19:10 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MotioninJoy
2014-07-02 19:10 - 2014-07-02 19:10 - 00000000 ____D () C:\Program Files\MotioninJoy
2014-07-02 19:09 - 2014-07-02 19:09 - 04117346 _____ () C:\Users\x\Downloads\MotioninJoy_071001_signed.zip
2014-07-02 19:09 - 2014-07-02 19:09 - 00961360 _____ (Chip Digital GmbH) C:\Users\x\Downloads\MotioninJoy - CHIP-Installer (1).exe
2014-07-02 19:07 - 2014-07-02 19:07 - 00961360 _____ (Chip Digital GmbH) C:\Users\x\Downloads\MotioninJoy - CHIP-Installer.exe
2014-07-02 18:22 - 2014-07-02 18:22 - 00001246 _____ () C:\Users\Public\Desktop\FIFA 14.lnk
2014-07-02 18:22 - 2014-07-02 18:22 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FIFA 14
2014-07-02 18:22 - 2009-07-14 07:32 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2014-07-02 18:21 - 2014-05-29 15:12 - 00074036 _____ () C:\Windows\DirectX.log
2014-07-02 17:16 - 2014-03-29 16:01 - 00000000 ____D () C:\Program Files (x86)\Origin Games
2014-07-01 16:21 - 2014-07-01 16:22 - 02412640 _____ () C:\Users\x\Desktop\1.2.2_YouJellyVGs_Terraria_All_Item_Map.zip
2014-07-01 16:21 - 2014-07-01 16:21 - 02412640 _____ () C:\Users\x\Downloads\1.2.2_YouJellyVGs_Terraria_All_Item_Map.zip
2014-07-01 16:09 - 2014-07-01 16:09 - 08685071 _____ () C:\Users\x\Downloads\MeetYourDEMiZE World v6.zip
2014-06-30 19:57 - 2014-06-30 19:57 - 01545337 _____ () C:\Users\x\Downloads\Terraria_1.2_All_Items_and_NPCs (1).zip
2014-06-30 19:57 - 2014-06-30 19:57 - 01545337 _____ () C:\Users\x\Desktop\Terraria_1.2_All_Items_and_NPCs (1).zip
2014-06-30 19:56 - 2014-06-30 19:56 - 01545337 _____ () C:\Users\x\Downloads\Terraria_1.2_All_Items_and_NPCs.zip
2014-06-30 04:09 - 2014-07-10 14:27 - 00519168 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-06-30 04:04 - 2014-07-10 14:27 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-06-27 20:27 - 2014-06-27 20:27 - 00000219 _____ () C:\Users\x\Desktop\Counter-Strike Global Offensive.url
2014-06-27 20:27 - 2013-03-01 21:47 - 00000000 ____D () C:\Users\x\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam
2014-06-26 16:54 - 2013-10-09 19:45 - 00000000 ____D () C:\Users\x\AppData\Roaming\.technic
2014-06-26 15:42 - 2013-10-09 19:45 - 02346942 _____ () C:\Users\x\Desktop\TechnicLauncher.exe
2014-06-24 17:12 - 2014-06-24 17:11 - 00000000 ____D () C:\Users\x\Desktop\Handyimperium
2014-06-24 17:11 - 2014-06-24 16:45 - 1757573645 _____ () C:\Users\x\Downloads\Imperium_v5.1.zip
2014-06-24 17:05 - 2014-06-24 16:53 - 492481815 _____ () C:\Users\x\Downloads\Bloatware_v2.1.zip
2014-06-24 16:56 - 2014-06-24 16:53 - 106395803 _____ () C:\Users\x\Downloads\GoogleApps_v1.4.zip
2014-06-24 14:55 - 2014-04-02 19:06 - 00117712 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2014-06-23 19:59 - 2014-06-23 19:57 - 00000000 ____D () C:\Users\x\Desktop\Neuer Ordner (2)
2014-06-23 19:55 - 2014-06-23 19:55 - 08028207 _____ () C:\Users\x\Downloads\CWM_6.0.4.7_Touch_GT-I9505.tar
2014-06-23 16:38 - 2014-06-23 16:38 - 00000000 ____D () C:\Users\x\workspace
2014-06-23 16:38 - 2013-12-28 20:08 - 00000000 ____D () C:\Users\x\.android
2014-06-23 15:04 - 2014-05-05 16:04 - 00000000 ____D () C:\Program Files (x86)\Samsung
2014-06-23 15:03 - 2014-06-23 15:03 - 00000000 ____D () C:\Program Files\SAMSUNG
2014-06-23 14:42 - 2014-06-23 14:42 - 00000000 ____D () C:\AndroidSDK
2014-06-23 14:41 - 2014-06-23 14:41 - 24139484 _____ () C:\Users\x\Downloads\Samsung Galaxy S4 Drivers2.zip
2014-06-23 14:40 - 2012-11-18 18:56 - 00000000 ____D () C:\Windows\System32\Tasks\Games
2014-06-23 13:19 - 2014-06-23 13:18 - 35844368 _____ () C:\Users\x\Downloads\adb-tools.zip
2014-06-23 12:56 - 2014-06-23 12:50 - 535287324 _____ () C:\Users\x\Downloads\adt-bundle-windows-x86_64-20140321.zip
2014-06-22 12:01 - 2014-05-29 15:13 - 00000000 ____D () C:\ProgramData\PopCap Games
2014-06-22 11:59 - 2014-06-22 11:59 - 00001189 _____ () C:\Users\Public\Desktop\Peggle.lnk
2014-06-22 11:59 - 2014-06-22 11:59 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Peggle
2014-06-21 23:38 - 2013-11-07 22:04 - 00004096 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2014-06-21 23:38 - 2013-11-07 22:04 - 00003844 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2014-06-21 21:12 - 2014-06-07 18:14 - 00000000 ____D () C:\Users\x\Desktop\Huso-Liste
2014-06-20 22:14 - 2014-07-10 14:26 - 00266424 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-06-20 21:39 - 2014-07-10 14:26 - 00240824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll

Some content of TEMP:
====================
C:\Users\x\AppData\Local\Temp\avgnt.exe


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-07-19 19:41

==================== End Of Log ============================
         
--- --- ---

--- --- ---

--- --- ---

--- --- ---

--- --- ---

Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 19-07-2014
Ran by x at 2014-07-20 14:42:41
Running from C:\Users\x\Downloads
Boot Mode: Normal
==========================================================


==================== Security Center ========================

AV: Avira Desktop (Enabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AS: Avira Desktop (Enabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

7-Zip 9.20 (HKLM-x32\...\7-Zip) (Version:  - )
7-Zip 9.20 (x64 edition) (HKLM\...\{23170F69-40C1-2702-0920-000001000000}) (Version: 9.20.00.0 - Igor Pavlov)
Action Replay PowerSaves 3DS Version 1.18 (HKLM-x32\...\{CD24B06F-0A4D-410A-AEF2-DFE6A28AB4C0}_is1) (Version: 1.18 - Datel Design & Development)
Adobe Flash Player 14 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 14.0.0.145 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.07) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.07 - Adobe Systems Incorporated)
Aeria Ignite (HKLM-x32\...\Aeria Ignite 1.13.3296) (Version: 1.13.3296 - Aeria Games & Entertainment)
Aeria Ignite (HKLM-x32\...\Aeria Ignite) (Version: 1.13.3296 - Aeria Games & Entertainment)
Aeria Ignite (x32 Version: 1.13.3296 - Aeria Games & Entertainment) Hidden
Akamai NetSession Interface (HKCU\...\Akamai) (Version:  - Akamai Technologies, Inc)
ANNO 1503 (HKLM-x32\...\{EBBB1DEF-8878-4CB8-BC0D-1196B30E7527}) (Version:  - )
Anno 1701 (HKLM-x32\...\{A2433A63-5F5D-40E5-B529-9123C2B3E734}) (Version: 1.02 - Sunflowers)
Aura Kingdom (HKLM-x32\...\Aura Kingdom) (Version:  - )
AuraKingdom-DE (HKLM-x32\...\AuraKingdom-DE) (Version:  - )
Avira (HKLM-x32\...\{142be4a8-895b-4ed9-b1ff-11c76357e3df}) (Version: 1.1.17.31000 - Avira Operations GmbH & Co. KG)
Avira (x32 Version: 1.1.17.31000 - Avira Operations GmbH & Co. KG) Hidden
Avira Free Antivirus (HKLM-x32\...\Avira AntiVir Desktop) (Version: 14.0.5.464 - Avira)
Avira System Speedup (HKLM-x32\...\AviraSpeedup) (Version: 1.3.1.9930 - Avira System Speedup)
Bandisoft MPEG-1 Decoder (HKLM-x32\...\BandiMPEG1) (Version:  - )
Battle.net (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
Battlefield 3™ (HKLM-x32\...\{76285C16-411A-488A-BCE3-C83CB933D8CF}) (Version: 1.6.0.0 - Electronic Arts)
Battlelog Web Plugins (HKLM-x32\...\Battlelog Web Plugins) (Version: 2.4.0 - EA Digital Illusions CE AB)
BlackShot (HKLM-x32\...\BlackShot) (Version:  - )
Canon Easy-PhotoPrint EX (HKLM-x32\...\Easy-PhotoPrint EX) (Version:  - )
Canon Easy-WebPrint EX (HKLM-x32\...\Easy-WebPrint EX) (Version: 1.3.5.0 - Canon Inc.)
Canon MG5100 series Benutzerregistrierung (HKLM-x32\...\Canon MG5100 series Benutzerregistrierung) (Version:  - )
Canon MG5100 series MP Drivers (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MG5100_series) (Version:  - )
Canon MP Navigator EX 4.0 (HKLM-x32\...\MP Navigator EX 4.0) (Version:  - )
Canon My Printer (HKLM-x32\...\CanonMyPrinter) (Version:  - )
Canon Solution Menu EX (HKLM-x32\...\CanonSolutionMenuEX) (Version:  - )
Castle Crashers Demo (HKLM-x32\...\Steam App 207100) (Version:  - The Behemoth)
CCleaner (HKLM\...\CCleaner) (Version: 4.00 - Piriform)
Cisco EAP-FAST Module (HKLM-x32\...\{64BF0187-F3D2-498B-99EA-163AF9AE6EC9}) (Version: 2.2.14 - Cisco Systems, Inc.)
Cisco LEAP Module (HKLM-x32\...\{51C7AD07-C3F6-4635-8E8A-231306D810FE}) (Version: 1.0.19 - Cisco Systems, Inc.)
Cisco PEAP Module (HKLM-x32\...\{ED5776D5-59B4-46B7-AF81-5F2D94D7C640}) (Version: 1.1.6 - Cisco Systems, Inc.)
ContextFree (HKCU\...\ContextFree) (Version:  - )
Counter-Strike: Global Offensive (HKLM-x32\...\Steam App 730) (Version:  - Valve)
Cube World version 0.0.1 (HKLM-x32\...\{D692A0E0-1BBB-4E9C-826E-4254EE330830}_is1) (Version: 0.0.1 - Picroma)
Curse (HKLM-x32\...\{DEE70742-F4E9-44CA-B2B9-EE95DCF37295}) (Version: 6.0.0.0 - Curse)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Dead Space (HKLM-x32\...\{025A585C-0C66-413D-80D2-4C05CB699771}) (Version: 1.0.0.222 - Electronic Arts)
Diablo III (HKLM-x32\...\Diablo III) (Version:  - Blizzard Entertainment)
Dragon's Prophet (HKLM-x32\...\{C31556D7-F2B9-4787-B223-F7A035067E89}_is1) (Version: 1.0.1087.5 - Infernum Productions AG)
Edimax Wireless LAN Driver and Utility (HKLM-x32\...\{556BEFE2-30FF-4113-98F4-01234396DF2B}) (Version: 1.00.0184 - Edimax Technology Co.)
ElsterFormular (HKLM-x32\...\ElsterFormular) (Version: 15.0.20140212 - Landesfinanzdirektion Thüringen)
eReg (x32 Version: 1.20.138.34 - Logitech, Inc.) Hidden
ESET Online Scanner v3 (HKLM-x32\...\ESET Online Scanner) (Version:  - )
Fences (HKLM-x32\...\Fences) (Version:  - Stardock Corporation)
Fences (Version: 1.0 - Stardock Corporation) Hidden
FIFA 14 (HKLM-x32\...\{AA7A2800-1E75-4240-855B-03AFF8E5171E}) (Version: 1.0.0.7 - Electronic Arts)
Fotogalerie (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Fraps (HKLM-x32\...\Fraps) (Version:  - )
Free YouTube Download version 3.2.39.604 (HKLM-x32\...\Free YouTube Download_is1) (Version: 3.2.39.604 - DVDVideoSoft Ltd.)
Free YouTube to MP3 Converter version 3.12.0.128 (HKLM-x32\...\Free YouTube to MP3 Converter_is1) (Version: 3.12.0.128 - DVDVideoSoft Ltd.)
GameSpy Arcade (HKLM-x32\...\GameSpy Arcade) (Version:  - )
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 36.0.1985.125 - Google Inc.)
Google Earth Plug-in (HKLM-x32\...\{4AB54F11-2F8C-11E3-B09F-B8AC6F97B88E}) (Version: 7.1.2.2041 - Google)
Google Update Helper (x32 Version: 1.3.24.15 - Google Inc.) Hidden
GrandChase version v1405235 (HKLM-x32\...\{4727AFE5-6B05-4D9C-B2CC-B805E6D0610A}_is1) (Version: v1405235 - KOGGAMES)
Hearthstone (HKLM-x32\...\Hearthstone) (Version:  - Blizzard Entertainment)
Java 7 Update 10 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86417010FF}) (Version: 7.0.100 - Oracle)
Java 7 Update 25 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83217025FF}) (Version: 7.0.250 - Oracle)
Java Auto Updater (x32 Version: 2.1.9.5 - Sun Microsystems, Inc.) Hidden
Java SE Development Kit 7 Update 10 (64-bit) (HKLM\...\{64A3A4F4-B792-11D6-A78A-00B0D0170100}) (Version: 1.7.0.100 - Oracle)
JDownloader 0.9 (HKLM-x32\...\5513-1208-7298-9440) (Version: 0.9 - AppWork GmbH)
League of Legends (HKLM-x32\...\{92606477-9366-4D3B-8AE3-6BE4B29727AB}) (Version: 1.3 - Riot Games)
Logitech Gaming Software (Version: 8.45.88 - Logitech Inc.) Hidden
Logitech Gaming Software 8.51 (HKLM\...\Logitech Gaming Software) (Version: 8.51.5 - Logitech Inc.)
Logitech SetPoint 6.61 (HKLM\...\sp6) (Version: 6.61.15 - Logitech)
Logitech-Webkamera-Treiber (HKLM-x32\...\{D40EB009-0499-459c-A8AF-C9C110766215}) (Version: 2.0 - Logitech Inc.)
Malwarebytes Anti-Malware Version 2.0.2.1012 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.2.1012 - Malwarebytes Corporation)
Microsoft .NET Framework 4.5.1 (DEU) (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft Application Error Reporting (Version: 12.0.6015.5000 - Microsoft Corporation) Hidden
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030 (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.61030 (Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 (x32 Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 (x32 Version: 11.0.61030 - Microsoft Corporation) Hidden
Microsoft XNA Framework Redistributable 4.0 (HKLM-x32\...\{2BFC7AA0-544C-4E3A-8796-67F3BE655BE9}) (Version: 4.0.20823.0 - Microsoft Corporation)
MotioninJoy Gamepad tool 0.7.1001 (HKLM\...\{330DAC67-5B62-452A-A0E4-6B4A5923940F}_is1) (Version: 0.7.1001 - www.motioninjoy.com)
Movie Maker (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
MSVCRT (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
MSVCRT110 (x32 Version: 16.4.1108.0727 - Microsoft) Hidden
MSVCRT110_amd64 (Version: 16.4.1109.0912 - Microsoft) Hidden
MTA:SA v1.3 (HKLM-x32\...\MTA:SA 1.3) (Version: v1.3 - Multi Theft Auto)
NVIDIA 3D Vision Controller-Treiber 310.70 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 310.70 - NVIDIA Corporation)
NVIDIA 3D Vision Treiber 311.06 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 311.06 - NVIDIA Corporation)
NVIDIA Grafiktreiber 311.06 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 311.06 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.18.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.18.0 - NVIDIA Corporation)
NVIDIA Install Application (Version: 2.1002.108.688 - NVIDIA Corporation) Hidden
NVIDIA PhysX (x32 Version: 9.12.1031 - NVIDIA Corporation) Hidden
NVIDIA PhysX-Systemsoftware 9.12.1031 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.12.1031 - NVIDIA Corporation)
NVIDIA Stereoscopic 3D Driver (x32 Version: 7.17.13.1106 - NVIDIA Corporation) Hidden
NVIDIA Systemsteuerung 311.06 (Version: 311.06 - NVIDIA Corporation) Hidden
NVIDIA Update 1.11.3 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 1.11.3 - NVIDIA Corporation)
NVIDIA Update Components (Version: 1.11.3 - NVIDIA Corporation) Hidden
OpenOffice 4.0.1 (HKLM-x32\...\{0AEC308E-7EB3-47F7-BB59-F2C9C6166B27}) (Version: 4.01.9714 - Apache Software Foundation)
Origin (HKLM-x32\...\Origin) (Version: 9.4.6.2792 - Electronic Arts, Inc.)
osu! (HKLM-x32\...\{C3592426-531E-4110-911D-BFECE2CE284C}) (Version: 0.0.0.0 - peppy)
Path of Exile (HKLM-x32\...\{90A4562F-D4A1-4B65-906D-41F236CF6902}) (Version: 0.10.7.24265 - Grinding Gear Games)
Peggle (HKLM-x32\...\{715AD72D-887A-459E-988B-D4F3E87FA24B}) (Version: 1.04.0.0 - PopCap Games)
Pflanzen gegen Zombies™ (HKLM-x32\...\{5E6536C2-E79A-49CF-83EA-817AD81F9FC8}) (Version: 1.2.0.1093 - Electronic Arts, Inc.)
Photo Gallery (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
PunkBuster Services (HKLM-x32\...\PunkBusterSvc) (Version: 0.991 - Even Balance, Inc.)
Rappelz (HKLM-x32\...\{90877318-0BD0-4BDE-BFC0-C4BB12DAC86A}_is1) (Version: Rappelz - gPotato.eu)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6662 - Realtek Semiconductor Corp.)
S4 League_EU (HKLM-x32\...\{CD097216-1F2D-4743-B9AA-A382BB9A65B8}) (Version: 1.00.0000 - )
Samsung Kies (HKLM-x32\...\InstallShield_{758C8301-2696-4855-AF45-534B1200980A}) (Version: 2.6.2.14014_7 - Samsung Electronics Co., Ltd.)
Samsung Kies (x32 Version: 2.6.2.14014_7 - Samsung Electronics Co., Ltd.) Hidden
Samsung Kies3 (HKLM-x32\...\InstallShield_{88547073-C566-4895-9005-EBE98EA3F7C7}) (Version: 3.2.14055.3 - Samsung Electronics Co., Ltd.)
Samsung Kies3 (x32 Version: 3.2.14055.3 - Samsung Electronics Co., Ltd.) Hidden
SAMSUNG USB Driver for Mobile Phones (HKLM\...\{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}) (Version: 1.5.40.0 - SAMSUNG Electronics Co., Ltd.)
Skype Click to Call (HKLM-x32\...\{BB285C9F-C821-4770-8970-56C4AB52C87E}) (Version: 7.2.15747.10003 - Microsoft Corporation)
Skype™ 6.16 (HKLM-x32\...\{7A3C7E05-EE37-47D6-99E1-2EB05A3DA3F7}) (Version: 6.16.105 - Skype Technologies S.A.)
SPORE™ (HKLM-x32\...\{9DF0196F-B6B8-4C3A-8790-DE42AA530101}) (Version: 1.00.0000 - Electronic Arts)
Steam (HKLM-x32\...\{048298C9-A4D3-490B-9FF9-AB023A9238F3}) (Version: 1.0.0.0 - Valve Corporation)
Strife (HKLM-x32\...\strife) (Version: 0.0.1 - S2 Games)
TeamSpeak 3 Client (HKCU\...\TeamSpeak 3 Client) (Version: 3.0.14 - TeamSpeak Systems GmbH)
Terraria (HKLM-x32\...\Steam App 105600) (Version:  - )
TuneUp Utilities 2014 (de-DE) (x32 Version: 14.0.1000.275 - TuneUp Software) Hidden
Vindictus EU (HKLM-x32\...\Vindictus EU) (Version:  - )
Warframe (HKLM-x32\...\{49A5AEA6-92E1-46A8-8371-114F1CE2C2A6}) (Version: 1.0.0 - Digital Extremes)
Windows Live Communications Platform (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3528.0331 - Microsoft Corporation)
Windows Live Essentials (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live ID Sign-in Assistant (Version: 7.250.4311.0 - Microsoft Corporation) Hidden
Windows Live Installer (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live Photo Common (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live PIMT Platform (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live SOXE (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live SOXE Definitions (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live UX Platform (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live UX Platform Language Pack (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live Writer (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live Writer Resources (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
WinRAR 4.20 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 4.20.0 - win.rar GmbH)
XZONE REACTOR Application (HKLM-x32\...\{18A28285-5D69-4562-ACC3-157E3455CA01}_is1) (Version:  - )
YGOPro DevPro Version 1.9.8 r9 (HKLM-x32\...\{3CF2634F-3F38-4DD3-9201-CB2FE6B5FF23}_is1) (Version: 1.9.8 r9 - YGOPro DevPro Online)

==================== Restore Points  =========================

19-07-2014 16:03:25 Prüfpunkt von HitmanPro

==================== Hosts content: ==========================

2009-07-14 04:34 - 2014-07-19 21:24 - 00000027 ____A C:\Windows\system32\Drivers\etc\hosts
127.0.0.1       localhost

==================== Scheduled Tasks (whitelisted) =============

Task: {00336CEF-017D-4397-823B-B972F230A222} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2013-11-07] (Google Inc.)
Task: {11E6E623-FF6C-4CD0-ADF1-6832FF8E08E2} - System32\Tasks\{73AE56D6-A829-48EA-85A7-302F1F0C7FC0} => C:\Program Files (x86)\Dragon's Prophet\launcher.exe [2013-11-05] ()
Task: {18E68AAF-9B43-4860-86C3-A8079ACD77B1} - System32\Tasks\AviraSpeedup => C:\Program Files (x86)\Avira\AviraSpeedup\avira_system_speedup_ultimateprotectionsuite.exe [2014-04-02] (Avira)
Task: {1D752CF7-63E3-4190-A22D-F65343390AB0} - System32\Tasks\{958AD2D4-5345-4DE0-BA5D-4DD030A687BA} => C:\Program Files (x86)\Dragon's Prophet\launcher.exe [2013-11-05] ()
Task: {5328DB62-F2BC-42F9-9FEB-7A17A407C1E5} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2013-11-07] (Google Inc.)
Task: {57B4BE41-2161-4C48-9ADE-03965592DB1A} - System32\Tasks\Microsoft\Windows\WindowsBackup\AutomaticBackup => Rundll32.exe /d sdengin2.dll,ExecuteScheduledBackup
Task: {80D04152-E58C-4CCA-BBE7-B7F353D8A6F8} - System32\Tasks\{5B206451-509F-4528-B7DB-31404E8DF3C2} => C:\Program Files (x86)\eFusion\Dragon Nest Europe\DNLauncher.exe
Task: {A58A17E6-4C5A-4D89-85D3-99F64BBC32E0} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2013-03-25] (Piriform Ltd)
Task: {A83A0C46-EEC8-4599-AB8B-BF6D5B132372} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-07-09] (Adobe Systems Incorporated)
Task: {AEB1652A-A370-4B88-A76D-6CBE04C5888C} - \AppCloudUpdater No Task File <==== ATTENTION
Task: {E72996F8-AE06-4BD5-98A8-0171FCD31F39} - System32\Tasks\Games\UpdateCheck_S-1-5-21-502528181-1662014970-3787557195-1000
Task: {F66E19BB-2A48-403B-94C8-4DB9A48BE940} - \fsupdate No Task File <==== ATTENTION
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) =============

2012-11-18 17:19 - 2013-01-18 17:00 - 00087328 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2014-06-05 13:27 - 2014-06-05 13:27 - 00075136 _____ () C:\Windows\SysWOW64\PnkBstrA.exe
2014-07-01 14:26 - 2014-07-01 14:26 - 00596480 _____ () C:\Users\x\AppData\Local\ContextFree\nvcmd.exe
2012-11-18 23:07 - 2009-12-09 22:20 - 00126976 _____ () C:\Program Files (x86)\Edimax\PCIe Wireless LAN\EnumDevLib.dll
2014-05-23 14:19 - 2014-07-12 02:53 - 01116672 _____ () C:\Program Files (x86)\Steam\libavcodec-55.dll
2014-04-24 06:32 - 2014-07-12 02:53 - 00438784 _____ () C:\Program Files (x86)\Steam\libavutil-53.dll
2014-05-23 14:19 - 2014-07-12 02:53 - 00399360 _____ () C:\Program Files (x86)\Steam\libavformat-55.dll
2014-01-09 15:28 - 2014-07-12 02:53 - 00331264 _____ () C:\Program Files (x86)\Steam\libavresample-1.dll
2013-07-01 08:20 - 2014-06-27 00:40 - 00764416 _____ () C:\Program Files (x86)\Steam\SDL2.dll
2014-05-23 14:19 - 2014-07-16 04:28 - 02139328 _____ () C:\Program Files (x86)\Steam\video.dll
2014-05-23 14:19 - 2014-04-29 02:37 - 00519168 _____ () C:\Program Files (x86)\Steam\libswscale-2.dll
2013-02-25 08:39 - 2014-07-16 04:28 - 01116864 _____ () C:\Program Files (x86)\Steam\bin\chromehtml.DLL
2013-02-19 12:48 - 2014-05-02 01:35 - 20628160 _____ () C:\Program Files (x86)\Steam\bin\libcef.dll
2014-03-29 15:59 - 2014-06-26 14:25 - 00962560 _____ () C:\Program Files (x86)\Origin\platforms\qwindows.dll
2014-03-29 15:59 - 2014-06-26 14:25 - 00024064 _____ () C:\Program Files (x86)\Origin\imageformats\qgif.dll
2014-03-29 15:59 - 2014-06-26 14:25 - 00025088 _____ () C:\Program Files (x86)\Origin\imageformats\qico.dll
2014-03-29 15:59 - 2014-06-26 14:25 - 00217088 _____ () C:\Program Files (x86)\Origin\imageformats\qjpeg.dll
2014-03-29 15:59 - 2014-06-26 14:25 - 00261632 _____ () C:\Program Files (x86)\Origin\imageformats\qmng.dll
2014-03-29 15:59 - 2014-06-26 14:25 - 00019968 _____ () C:\Program Files (x86)\Origin\imageformats\qtga.dll
2014-03-29 15:59 - 2014-06-26 14:25 - 00302592 _____ () C:\Program Files (x86)\Origin\imageformats\qtiff.dll
2014-03-29 15:59 - 2014-06-26 14:25 - 00018944 _____ () C:\Program Files (x86)\Origin\imageformats\qwbmp.dll
2014-07-20 11:55 - 2014-07-07 13:53 - 00049744 _____ () C:\Users\x\AppData\Local\Temp\avgnt.exe\Avira.OE.ExtApi.dll
2014-07-07 13:53 - 2014-07-07 13:53 - 00137296 _____ () C:\Program Files (x86)\Avira\My Avira\Avira.OE.NativeCore.dll
2014-07-17 22:12 - 2014-07-15 11:24 - 00718664 _____ () C:\Program Files (x86)\Google\Chrome\Application\36.0.1985.125\libglesv2.dll
2014-07-17 22:12 - 2014-07-15 11:24 - 00126280 _____ () C:\Program Files (x86)\Google\Chrome\Application\36.0.1985.125\libegl.dll
2014-07-17 22:12 - 2014-07-15 11:24 - 08537928 _____ () C:\Program Files (x86)\Google\Chrome\Application\36.0.1985.125\pdf.dll
2014-07-17 22:12 - 2014-07-15 11:24 - 00353096 _____ () C:\Program Files (x86)\Google\Chrome\Application\36.0.1985.125\ppGoogleNaClPluginChrome.dll
2014-07-17 22:12 - 2014-07-15 11:24 - 01732936 _____ () C:\Program Files (x86)\Google\Chrome\Application\36.0.1985.125\ffmpegsumo.dll
2014-07-17 22:12 - 2014-07-15 11:24 - 14664008 _____ () C:\Program Files (x86)\Google\Chrome\Application\36.0.1985.125\PepperFlash\pepflashplayer.dll

==================== Alternate Data Streams (whitelisted) =========

AlternateDataStreams: C:\Users\x\Anwendungsdaten:NT
AlternateDataStreams: C:\Users\x\Downloads\avira_de_avsu.exe:BDU
AlternateDataStreams: C:\Users\x\Downloads\CreativeCloudSet-Up.exe:BDU
AlternateDataStreams: C:\Users\x\Downloads\CurseClientSetup_Co25.exe:BDU
AlternateDataStreams: C:\Users\x\Downloads\KiesSetup.exe:BDU
AlternateDataStreams: C:\Users\x\Downloads\LogMeIn Hamachi - CHIP-Downloader.exe:BDU
AlternateDataStreams: C:\Users\x\Downloads\OriginThinSetup.exe:BDU
AlternateDataStreams: C:\Users\x\Downloads\Setup (1).exe:BDU
AlternateDataStreams: C:\Users\x\Downloads\Setup (2).exe:BDU
AlternateDataStreams: C:\Users\x\Downloads\StrifeClientWindows-0.0.1.12.exe:BDU
AlternateDataStreams: C:\Users\x\Downloads\TCPOptimizer_v203.exe:BDU
AlternateDataStreams: C:\Users\x\Downloads\TERASetup.exe:BDU
AlternateDataStreams: C:\Users\x\Downloads\WMSU35924.exe:BDU
AlternateDataStreams: C:\Users\x\AppData\Roaming:NT

==================== Safe Mode (whitelisted) ===================


==================== EXE Association (whitelisted) =============


==================== MSCONFIG/TASK MANAGER disabled items =========


==================== Faulty Device Manager Devices =============

Name: 
Description: 
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.

Name: SM-Bus-Controller
Description: SM-Bus-Controller
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.


==================== Event log errors: =========================

Application errors:
==================
Error: (07/20/2014 00:38:36 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (07/20/2014 00:38:34 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (07/20/2014 11:54:35 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/20/2014 04:36:53 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (07/19/2014 11:05:18 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (07/19/2014 11:02:27 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (07/19/2014 09:28:08 PM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Anwendung: Avira.OE.ServiceHost.exe
Frameworkversion: v4.0.30319
Beschreibung: Der Prozess wurde aufgrund eines Ausnahmefehlers beendet.
Ausnahmeinformationen: System.ComponentModel.Composition.CompositionException
Stapel:
   bei System.ComponentModel.Composition.Hosting.CompositionServices.GetExportedValueFromComposedPart(System.ComponentModel.Composition.Hosting.ImportEngine, System.ComponentModel.Composition.Primitives.ComposablePart, System.ComponentModel.Composition.Primitives.ExportDefinition)
   bei System.ComponentModel.Composition.Hosting.CatalogExportProvider.GetExportedValue(CatalogPart, System.ComponentModel.Composition.Primitives.ExportDefinition, Boolean)
   bei System.ComponentModel.Composition.Hosting.CatalogExportProvider+CatalogExport.GetExportedValueCore()
   bei System.ComponentModel.Composition.Primitives.Export.get_Value()
   bei System.ComponentModel.Composition.ExportServices.GetCastedExportedValue[[System.__Canon, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]](System.ComponentModel.Composition.Primitives.Export)
   bei System.ComponentModel.Composition.Hosting.ExportProvider.GetExportedValuesCore[[System.__Canon, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]](System.String)
   bei Avira.OE.ServiceHost.ServiceHost.Initialize(System.Object)
   bei System.Threading.QueueUserWorkItemCallback.WaitCallback_Context(System.Object)
   bei System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.QueueUserWorkItemCallback.System.Threading.IThreadPoolWorkItem.ExecuteWorkItem()
   bei System.Threading.ThreadPoolWorkQueue.Dispatch()
   bei System.Threading._ThreadPoolWaitCallback.PerformWaitCallback()

Error: (07/19/2014 09:27:56 PM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Anwendung: Avira.OE.ServiceHost.exe
Frameworkversion: v4.0.30319
Beschreibung: Der Prozess wurde aufgrund eines Ausnahmefehlers beendet.
Ausnahmeinformationen: System.ComponentModel.Composition.CompositionException
Stapel:
   bei System.ComponentModel.Composition.Hosting.CompositionServices.GetExportedValueFromComposedPart(System.ComponentModel.Composition.Hosting.ImportEngine, System.ComponentModel.Composition.Primitives.ComposablePart, System.ComponentModel.Composition.Primitives.ExportDefinition)
   bei System.ComponentModel.Composition.Hosting.CatalogExportProvider.GetExportedValue(CatalogPart, System.ComponentModel.Composition.Primitives.ExportDefinition, Boolean)
   bei System.ComponentModel.Composition.Hosting.CatalogExportProvider+CatalogExport.GetExportedValueCore()
   bei System.ComponentModel.Composition.Primitives.Export.get_Value()
   bei System.ComponentModel.Composition.ExportServices.GetCastedExportedValue[[System.__Canon, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]](System.ComponentModel.Composition.Primitives.Export)
   bei System.ComponentModel.Composition.Hosting.ExportProvider.GetExportedValuesCore[[System.__Canon, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]](System.String)
   bei Avira.OE.ServiceHost.ServiceHost.Initialize(System.Object)
   bei System.Threading.QueueUserWorkItemCallback.WaitCallback_Context(System.Object)
   bei System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.QueueUserWorkItemCallback.System.Threading.IThreadPoolWorkItem.ExecuteWorkItem()
   bei System.Threading.ThreadPoolWorkQueue.Dispatch()
   bei System.Threading._ThreadPoolWaitCallback.PerformWaitCallback()

Error: (07/19/2014 09:27:22 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/19/2014 09:26:03 PM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Anwendung: Avira.OE.ServiceHost.exe
Frameworkversion: v4.0.30319
Beschreibung: Der Prozess wurde aufgrund eines Ausnahmefehlers beendet.
Ausnahmeinformationen: System.ComponentModel.Composition.CompositionException
Stapel:
   bei System.ComponentModel.Composition.Hosting.CompositionServices.GetExportedValueFromComposedPart(System.ComponentModel.Composition.Hosting.ImportEngine, System.ComponentModel.Composition.Primitives.ComposablePart, System.ComponentModel.Composition.Primitives.ExportDefinition)
   bei System.ComponentModel.Composition.Hosting.CatalogExportProvider.GetExportedValue(CatalogPart, System.ComponentModel.Composition.Primitives.ExportDefinition, Boolean)
   bei System.ComponentModel.Composition.Hosting.CatalogExportProvider+CatalogExport.GetExportedValueCore()
   bei System.ComponentModel.Composition.Primitives.Export.get_Value()
   bei System.ComponentModel.Composition.ExportServices.GetCastedExportedValue[[System.__Canon, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]](System.ComponentModel.Composition.Primitives.Export)
   bei System.ComponentModel.Composition.Hosting.ExportProvider.GetExportedValuesCore[[System.__Canon, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]](System.String)
   bei Avira.OE.ServiceHost.ServiceHost.Initialize(System.Object)
   bei System.Threading.QueueUserWorkItemCallback.WaitCallback_Context(System.Object)
   bei System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.QueueUserWorkItemCallback.System.Threading.IThreadPoolWorkItem.ExecuteWorkItem()
   bei System.Threading.ThreadPoolWorkQueue.Dispatch()
   bei System.Threading._ThreadPoolWaitCallback.PerformWaitCallback()


System errors:
=============
Error: (07/20/2014 11:56:37 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "NVIDIA Update Service Daemon" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1069

Error: (07/20/2014 11:56:37 AM) (Source: Service Control Manager) (EventID: 7038) (User: )
Description: Der Dienst "nvUpdatusService" konnte sich nicht als ".\UpdatusUser" mit dem aktuellen Kennwort aufgrund des folgenden Fehlers anmelden: 
%%1330

Vergewissern Sie sich, dass der Dienst richtig konfiguriert ist im Dienste-Snap-In in der Microsoft Management Console (MMC).

Error: (07/20/2014 11:53:29 AM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Avira Service Host erreicht.

Error: (07/19/2014 09:28:46 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "NVIDIA Update Service Daemon" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1069

Error: (07/19/2014 09:28:46 PM) (Source: Service Control Manager) (EventID: 7038) (User: )
Description: Der Dienst "nvUpdatusService" konnte sich nicht als ".\UpdatusUser" mit dem aktuellen Kennwort aufgrund des folgenden Fehlers anmelden: 
%%1330

Vergewissern Sie sich, dass der Dienst richtig konfiguriert ist im Dienste-Snap-In in der Microsoft Management Console (MMC).

Error: (07/19/2014 09:28:08 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Avira Service Host" wurde unerwartet beendet. Dies ist bereits 3 Mal passiert.

Error: (07/19/2014 09:27:58 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Avira Service Host" wurde unerwartet beendet. Dies ist bereits 2 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 10000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (07/19/2014 09:27:30 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Avira Service Host" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 10000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (07/19/2014 09:24:55 PM) (Source: Service Control Manager) (EventID: 7030) (User: )
Description: Der Dienst "PEVSystemStart" ist als interaktiver Dienst gekennzeichnet. Das System wurde jedoch so konfiguriert, dass interaktive Dienste nicht möglich sind. Der Dienst wird möglicherweise nicht richtig funktionieren.

Error: (07/19/2014 09:24:34 PM) (Source: Application Popup) (EventID: 1060) (User: )
Description: Aufgrund der Inkompatibilität mit diesem System wurde \??\C:\ComboFix\catchme.sys nicht geladen. Wenden Sie sich an den Softwarehersteller, um eine kompatible Version des Treibers zu erhalten.


Microsoft Office Sessions:
=========================
Error: (07/20/2014 00:38:36 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestC:\Users\x\Downloads\esetsmartinstaller_deu (1).exe

Error: (07/20/2014 00:38:34 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestC:\Users\x\Downloads\esetsmartinstaller_deu (1).exe

Error: (07/20/2014 11:54:35 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/20/2014 04:36:53 AM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestc:\program files (x86)\ESET\eset online scanner\ESETSmartInstaller.exe

Error: (07/19/2014 11:05:18 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestC:\Program Files (x86)\ESET\ESET Online Scanner\ESETSmartInstaller.exe

Error: (07/19/2014 11:02:27 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestC:\Users\x\Downloads\esetsmartinstaller_deu.exe

Error: (07/19/2014 09:28:08 PM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Anwendung: Avira.OE.ServiceHost.exe
Frameworkversion: v4.0.30319
Beschreibung: Der Prozess wurde aufgrund eines Ausnahmefehlers beendet.
Ausnahmeinformationen: System.ComponentModel.Composition.CompositionException
Stapel:
   bei System.ComponentModel.Composition.Hosting.CompositionServices.GetExportedValueFromComposedPart(System.ComponentModel.Composition.Hosting.ImportEngine, System.ComponentModel.Composition.Primitives.ComposablePart, System.ComponentModel.Composition.Primitives.ExportDefinition)
   bei System.ComponentModel.Composition.Hosting.CatalogExportProvider.GetExportedValue(CatalogPart, System.ComponentModel.Composition.Primitives.ExportDefinition, Boolean)
   bei System.ComponentModel.Composition.Hosting.CatalogExportProvider+CatalogExport.GetExportedValueCore()
   bei System.ComponentModel.Composition.Primitives.Export.get_Value()
   bei System.ComponentModel.Composition.ExportServices.GetCastedExportedValue[[System.__Canon, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]](System.ComponentModel.Composition.Primitives.Export)
   bei System.ComponentModel.Composition.Hosting.ExportProvider.GetExportedValuesCore[[System.__Canon, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]](System.String)
   bei Avira.OE.ServiceHost.ServiceHost.Initialize(System.Object)
   bei System.Threading.QueueUserWorkItemCallback.WaitCallback_Context(System.Object)
   bei System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.QueueUserWorkItemCallback.System.Threading.IThreadPoolWorkItem.ExecuteWorkItem()
   bei System.Threading.ThreadPoolWorkQueue.Dispatch()
   bei System.Threading._ThreadPoolWaitCallback.PerformWaitCallback()

Error: (07/19/2014 09:27:56 PM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Anwendung: Avira.OE.ServiceHost.exe
Frameworkversion: v4.0.30319
Beschreibung: Der Prozess wurde aufgrund eines Ausnahmefehlers beendet.
Ausnahmeinformationen: System.ComponentModel.Composition.CompositionException
Stapel:
   bei System.ComponentModel.Composition.Hosting.CompositionServices.GetExportedValueFromComposedPart(System.ComponentModel.Composition.Hosting.ImportEngine, System.ComponentModel.Composition.Primitives.ComposablePart, System.ComponentModel.Composition.Primitives.ExportDefinition)
   bei System.ComponentModel.Composition.Hosting.CatalogExportProvider.GetExportedValue(CatalogPart, System.ComponentModel.Composition.Primitives.ExportDefinition, Boolean)
   bei System.ComponentModel.Composition.Hosting.CatalogExportProvider+CatalogExport.GetExportedValueCore()
   bei System.ComponentModel.Composition.Primitives.Export.get_Value()
   bei System.ComponentModel.Composition.ExportServices.GetCastedExportedValue[[System.__Canon, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]](System.ComponentModel.Composition.Primitives.Export)
   bei System.ComponentModel.Composition.Hosting.ExportProvider.GetExportedValuesCore[[System.__Canon, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]](System.String)
   bei Avira.OE.ServiceHost.ServiceHost.Initialize(System.Object)
   bei System.Threading.QueueUserWorkItemCallback.WaitCallback_Context(System.Object)
   bei System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.QueueUserWorkItemCallback.System.Threading.IThreadPoolWorkItem.ExecuteWorkItem()
   bei System.Threading.ThreadPoolWorkQueue.Dispatch()
   bei System.Threading._ThreadPoolWaitCallback.PerformWaitCallback()

Error: (07/19/2014 09:27:22 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/19/2014 09:26:03 PM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Anwendung: Avira.OE.ServiceHost.exe
Frameworkversion: v4.0.30319
Beschreibung: Der Prozess wurde aufgrund eines Ausnahmefehlers beendet.
Ausnahmeinformationen: System.ComponentModel.Composition.CompositionException
Stapel:
   bei System.ComponentModel.Composition.Hosting.CompositionServices.GetExportedValueFromComposedPart(System.ComponentModel.Composition.Hosting.ImportEngine, System.ComponentModel.Composition.Primitives.ComposablePart, System.ComponentModel.Composition.Primitives.ExportDefinition)
   bei System.ComponentModel.Composition.Hosting.CatalogExportProvider.GetExportedValue(CatalogPart, System.ComponentModel.Composition.Primitives.ExportDefinition, Boolean)
   bei System.ComponentModel.Composition.Hosting.CatalogExportProvider+CatalogExport.GetExportedValueCore()
   bei System.ComponentModel.Composition.Primitives.Export.get_Value()
   bei System.ComponentModel.Composition.ExportServices.GetCastedExportedValue[[System.__Canon, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]](System.ComponentModel.Composition.Primitives.Export)
   bei System.ComponentModel.Composition.Hosting.ExportProvider.GetExportedValuesCore[[System.__Canon, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089]](System.String)
   bei Avira.OE.ServiceHost.ServiceHost.Initialize(System.Object)
   bei System.Threading.QueueUserWorkItemCallback.WaitCallback_Context(System.Object)
   bei System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   bei System.Threading.QueueUserWorkItemCallback.System.Threading.IThreadPoolWorkItem.ExecuteWorkItem()
   bei System.Threading.ThreadPoolWorkQueue.Dispatch()
   bei System.Threading._ThreadPoolWaitCallback.PerformWaitCallback()


CodeIntegrity Errors:
===================================
  Date: 2014-07-19 21:24:34.588
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2014-07-19 21:24:34.545
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.


==================== Memory info =========================== 

Percentage of memory in use: 39%
Total physical RAM: 8157.21 MB
Available physical RAM: 4953.84 MB
Total Pagefile: 16312.59 MB
Available Pagefile: 12650.66 MB
Total Virtual: 8192 MB
Available Virtual: 8191.85 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:931.41 GB) (Free:680.01 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 932 GB) (Disk ID: EA97BED2)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=931 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         
Ich hatte auch vergessen Papierkorb zu leeren, war wohl zu spät als ich das gemacht hab und habs vergessen xD egal, ich hoffe es klappt jetzt

Ne klappt immernoch nicht :/

Alt 20.07.2014, 14:44   #15
deeprybka
/// TB-Ausbilder
/// Anleitungs-Guru
 
Google Chrome öffnet eigene Werbe-Tabs (marketittzer.net - Weiterleitung zu andere Werbeseiten) - Standard

Google Chrome öffnet eigene Werbe-Tabs (marketittzer.net - Weiterleitung zu andere Werbeseiten)



Hi,
was klappt nicht?

Vergiss nicht in der Fixlist Deinen Username einzutragen, sonst klappt der Fix nicht:


Schritt 1



Drücke bitte die + R Taste und schreibe notepad in das Ausführen Fenster.
Klicke auf OK und kopiere nun den Text aus der Codebox in das leere Textdokument:
Code:
ATTFilter
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION
HKU\S-1-5-21-502528181-1662014970-3787557195-1000\...\Run: [framei] => C:\Users\x\AppData\Local\ContextFree\framei.exe [567808 2014-07-01] ()
HKU\S-1-5-21-502528181-1662014970-3787557195-1000\...\Run: [nvcmd] => C:\Users\x\AppData\Local\ContextFree\nvcmd.exe [596480 2014-07-01] ()
HKU\S-1-5-21-502528181-1662014970-3787557195-1000\...\Run: [cntcmd] => C:\Users\x\AppData\Local\ContextFree\cntcmd.exe [596480 2014-07-01] ()
C:\Users\x\AppData\Local\ContextFree
SearchScopes: HKLM-x32 - DefaultScope value is missing.
SearchScopes: HKCU - 5227BC756C9C4846B662717223CAAA2B URL = hxxp://www2.delta-search.com/?q={searchTerms}&affID=120519&babsrc=SP_ss&mntrId=CE6D801F0261BECF
SearchScopes: HKCU - {91E874D2-2485-4568-A158-DE3A7DDDBD6C} URL = hxxp://mystart.incredibar.com/mb128/?search={searchTerms}&loc=IB_DS&a=6R8MUZEyUP&i=26
SearchScopes: HKCU - {B04C0A20-77A1-4ACA-8EF7-0062F948BDA9} URL = hxxp://websearch.ask.com/redirect?client=ie&tb=ORJ&o=100000027&src=kw&q={searchTerms}&locale=en_US&apn_ptnrs=^U3&apn_dtid=^OSJ000^YY^DE&apn_uid=AB70BD67-A2BC-4C8A-ABE6-8C554792795A&apn_sauid=51AB3559-E783-469E-BF1A-E1307528585D
AlternateDataStreams: C:\Users\x\Anwendungsdaten:NT
AlternateDataStreams: C:\Users\x\Downloads\avira_de_avsu.exe:BDU
AlternateDataStreams: C:\Users\x\Downloads\CreativeCloudSet-Up.exe:BDU
AlternateDataStreams: C:\Users\x\Downloads\CurseClientSetup_Co25.exe:BDU
AlternateDataStreams: C:\Users\x\Downloads\KiesSetup.exe:BDU
AlternateDataStreams: C:\Users\x\Downloads\LogMeIn Hamachi - CHIP-Downloader.exe:BDU
AlternateDataStreams: C:\Users\x\Downloads\OriginThinSetup.exe:BDU
AlternateDataStreams: C:\Users\x\Downloads\Setup (1).exe:BDU
AlternateDataStreams: C:\Users\x\Downloads\Setup (2).exe:BDU
AlternateDataStreams: C:\Users\x\Downloads\StrifeClientWindows-0.0.1.12.exe:BDU
AlternateDataStreams: C:\Users\x\Downloads\TCPOptimizer_v203.exe:BDU
AlternateDataStreams: C:\Users\x\Downloads\TERASetup.exe:BDU
AlternateDataStreams: C:\Users\x\Downloads\WMSU35924.exe:BDU
AlternateDataStreams: C:\Users\x\AppData\Roaming:NT
Reboot:
         
Speichere dieses bitte als Fixlist.txt in das Verzeichnis ab, in dem sich auch die FRST-Anwendung befindet.
  • Starte FRST und drücke auf den Fix-Button.
  • Das Tool erstellt eine "Fixlog.txt" -Datei.
  • Poste mir bitte deren Inhalt.

PC startet neu....

Gibt es jetzt noch Probleme mit dem PC? Wenn ja, welche?

Schritt 2



Bitte starte FRST erneut, und drücke auf Scan.
Bitte poste mir den Inhalt des Logs.
__________________
Gruß
deeprybka

Lob, Kritik, Wünsche?

Spende fürs trojaner-board?
_______________________________________________
„Neminem laede, immo omnes, quantum potes, iuva.“ Arthur Schopenhauer

Geändert von deeprybka (20.07.2014 um 14:52 Uhr)

Antwort

Themen zu Google Chrome öffnet eigene Werbe-Tabs (marketittzer.net - Weiterleitung zu andere Werbeseiten)
chrome, deinstalliert, google chrome, immernoch, malwarebytes, programme, virenprogramme, weiterleitung, werbe-popups, werbeseite, werbeseiten, werbung, win32/adware.1clickdownload.ae, win32/adware.1clickdownload.w, win32/adware.multiplug.h, win32/dealply.m, win32/downloadsponsor.a, win32/installshare.a, win32/sweetim.l, win32/thinknice.b, win32/toolbar.conduit, win32/toolbar.conduit.y, öffnen, öffnet




Ähnliche Themen: Google Chrome öffnet eigene Werbe-Tabs (marketittzer.net - Weiterleitung zu andere Werbeseiten)


  1. Win7 : Google Chrome - Bei klick im Bereich auf Webseite ,öffnet sich Werbe Tab
    Log-Analyse und Auswertung - 04.08.2015 (13)
  2. Chrome/Opera öffnet werbe-tabs automatisch!
    Log-Analyse und Auswertung - 04.06.2015 (21)
  3. Google Chrome (auf Mac!) öffnet permanent automatisch Werbung in neuen Tabs
    Alles rund um Mac OSX & Linux - 03.03.2015 (3)
  4. Tabs öffnet sich automatisch bei google chrome
    Log-Analyse und Auswertung - 08.02.2015 (17)
  5. Google Chrome - öffnet eine andere Seite beim Starten von Google Chrome (Win7)
    Plagegeister aller Art und deren Bekämpfung - 19.01.2015 (29)
  6. Google Chrome unzählige Werbe Tabs
    Log-Analyse und Auswertung - 10.01.2015 (3)
  7. Google Chrome öffnet neue tabs mit werbung
    Log-Analyse und Auswertung - 08.01.2015 (16)
  8. Windows 7, Google Chrome, neue Tabs (Werbung) öffnet sich dauernd beim Surfen
    Log-Analyse und Auswertung - 11.12.2014 (1)
  9. Win7: Chrome öffnet selbstständig Werbe-Tabs
    Log-Analyse und Auswertung - 10.12.2014 (21)
  10. Web-Browser Google Chrome öffnet ständig Werbe-Fenster und neue Tabs
    Plagegeister aller Art und deren Bekämpfung - 15.10.2014 (11)
  11. Google Chrome unzählige Werbe Tabs
    Log-Analyse und Auswertung - 06.09.2014 (7)
  12. Google Chrome öffnet selbstständig Tabs und Fenster, auch wenn Browser geschlossen
    Plagegeister aller Art und deren Bekämpfung - 02.09.2014 (19)
  13. Google Chrome öffnet automatisch neue Tabs
    Log-Analyse und Auswertung - 03.07.2014 (4)
  14. win7: google chrome öffnet automatisch tabs mit werbung
    Log-Analyse und Auswertung - 04.06.2014 (19)
  15. win7: google chrome öffnet automatisch tabs mit werbung, danke an M-K- D-B!
    Lob, Kritik und Wünsche - 04.06.2014 (0)
  16. Google Chrome öffnet automatisch Tabs
    Plagegeister aller Art und deren Bekämpfung - 22.05.2014 (10)
  17. Google chrome Öffnet 3 Facebook tabs unaufgefordert
    Plagegeister aller Art und deren Bekämpfung - 08.03.2014 (25)

Zum Thema Google Chrome öffnet eigene Werbe-Tabs (marketittzer.net - Weiterleitung zu andere Werbeseiten) - Hallo und Danke erstmal im Vorraus , dass ihr euch um mein Problem kümmert. Bei mir öffnen sich in Google Chrome ab und zu Werbe-Tabs. Markettitzer.net öffnet sich mit /..... - Google Chrome öffnet eigene Werbe-Tabs (marketittzer.net - Weiterleitung zu andere Werbeseiten)...
Archiv
Du betrachtest: Google Chrome öffnet eigene Werbe-Tabs (marketittzer.net - Weiterleitung zu andere Werbeseiten) auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.