Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Avira kann Trojaner nicht löschen!

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 21.09.2013, 20:18   #1
JanThe12
 
Avira kann Trojaner nicht löschen! - Icon22

Avira kann Trojaner nicht löschen!



Hab ein Programm runtergeladen Avira hat dann eine Meldung angezeigt das da ein Virus drin war ich hab auf entfernen geklickt etwas später kam wieder eine Meldung hab wieder auf entfernen geklickt und das geht jetzt schon die ganze zeit so.

Exportierte Ereignisse:

21.09.2013 12:29 [System-Scanner] Malware gefunden
Die Datei 'C:\Program Files
(x86)\Google\Desktop\Install\{0f0064e9-cdbb-f701-7c1a-732bf07ed00d}\
\...\*ﯹ๛\{0f0064e9-cdbb-f701-7c1a-732bf07ed00d}\U\80000064.@'
enthielt einen Virus oder unerwünschtes Programm 'TR/ATRAPS.Gen2' [trojan].
Durchgeführte Aktion(en):
Die Datei wurde ins Quarantäneverzeichnis unter dem Namen '5712e738.qua'
verschoben!

21.09.2013 12:27 [Echtzeit-Scanner] Malware gefunden
In der Datei 'C:\Program Files
(x86)\Google\Desktop\Install\{0f0064e9-cdbb-f701-7c1a-732bf07ed00d}\
\...\*ﯹ๛\{0f0064e9-cdbb-f701-7c1a-732bf07ed00d}\U\80000064.@'
wurde ein Virus oder unerwünschtes Programm 'TR/ATRAPS.Gen2' [trojan] gefunden.
Ausgeführte Aktion: Zugriff verweigern

21.09.2013 12:12 [Echtzeit-Scanner] Malware gefunden
In der Datei 'C:\Program Files
(x86)\Google\Desktop\Install\{0f0064e9-cdbb-f701-7c1a-732bf07ed00d}\
\...\*ﯹ๛\{0f0064e9-cdbb-f701-7c1a-732bf07ed00d}\U\80000064.@'
wurde ein Virus oder unerwünschtes Programm 'TR/ATRAPS.Gen2' [trojan] gefunden.
Ausgeführte Aktion: Zugriff verweigern

21.09.2013 12:11 [Echtzeit-Scanner] Malware gefunden
In der Datei 'C:\Program Files
(x86)\Google\Desktop\Install\{0f0064e9-cdbb-f701-7c1a-732bf07ed00d}\
\...\*ﯹ๛\{0f0064e9-cdbb-f701-7c1a-732bf07ed00d}\U\80000032.@'
wurde ein Virus oder unerwünschtes Programm 'TR/ATRAPS.Gen2' [trojan] gefunden.
Ausgeführte Aktion: Zugriff verweigern

Alt 21.09.2013, 20:38   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Avira kann Trojaner nicht löschen! - Standard

Avira kann Trojaner nicht löschen!



hi,

Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)

__________________

__________________

Alt 21.09.2013, 21:02   #3
JanThe12
 
Avira kann Trojaner nicht löschen! - Standard

Avira kann Trojaner nicht löschen!



FRST:text
FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 21-09-2013
Ran by JanThe12 (administrator) on JANTHE12-PC on 21-09-2013 21:53:28
Running from C:\Users\JanThe12\Downloads
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 10
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(AMD) C:\Windows\system32\atiesrxx.exe
(AMD) C:\Windows\system32\atieclxx.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\ASLDRSrv.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATKGFNEX\GFNEXSrv.exe
(Wsys Co., Ltd.) C:\ProgramData\eSafe\eGdpSvc.exe
(ASUS) C:\Program Files (x86)\ASUS\SmartLogon\sensorsrv.exe
(ATK) C:\Program Files\P4G\BatteryLife.exe
(ASUS) C:\Program Files (x86)\ASUS\Splendid\ACMON.exe
(ASUSTeK) C:\Windows\SysWOW64\ACEngSvr.exe
(Alcor Micro Corp.) C:\Program Files (x86)\AmIcoSingLun\AmIcoSinglun64.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
() D:\Program Files (x86)\CPUCooL\CPUCooL.exe
(Dropbox, Inc.) C:\Users\JanThe12\AppData\Roaming\Dropbox\bin\Dropbox.exe
(Boingo Wireless, Inc.) C:\Program Files (x86)\Boingo\Boingo Wi-Fi\Boingo Wi-Fi.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControlUser.exe
() C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe
(DivX, LLC) C:\Program Files (x86)\DivX\DivX Plus Web Player\DDMService.exe
(Sun Microsystems, Inc.) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(CyberLink) C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe
(ASUS) C:\Windows\AsScrPro.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Advanced Micro Devices, Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MMLoadDrv.exe
(Advanced Micro Devices, Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MMLoadDrv.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Microsoft Corporation) C:\Windows\SysWOW64\svchost.exe
(Advanced Micro Devices, Inc.) C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
() d:\Program Files (x86)\CPUCooL\CooLSrv.exe
() F:\meine sachen 2\scheisse 2\hamachi-2.exe
(Skype Technologies S.A.) C:\ProgramData\Skype\Toolbars\Skype C2C Service\c2c_service.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE
(asus) C:\Program Files (x86)\ASUS\ControlDeck\ControlDeck.exe
(Microsoft Corporation) C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [ASUS WebStorage] - C:\Program Files (x86)\ASUS\ASUS WebStorage\SERVICE\AsusWSService.exe
HKLM\...\Run: [AmIcoSinglun64] - C:\Program Files (x86)\AmIcoSingLun\AmIcoSinglun64.exe [324608 2010-01-18] (Alcor Micro Corp.)
HKLM\...\Run: [Setwallpaper] - c:\programdata\SetWallpaper.cmd
HKLM\...\Run: [RtHDVCpl] - C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [11369576 2010-08-10] (Realtek Semiconductor)
HKCU\...\Run: [Registry Reviver] - d:\Program Files (x86)\Reviversoft\Registry Reviver\RegistryReviver.exe
HKCU\...\Run: [msnmsgr] - C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe [4280184 2012-03-08] (Microsoft Corporation)
HKCU\...\Run: [KPeerNexonEU] - C:\Nexon\NEXON_EU_Downloader\nxEULauncher.exe
HKCU\...\Run: [uTorrent] - D:\Users\uTorrent.exe [1051984 2013-04-15] (BitTorrent Inc.)
HKCU\...\Run: [Akamai NetSession Interface] - C:\Users\JanThe12\AppData\Local\Akamai\netsession_win.exe [4441920 2012-10-09] (Akamai Technologies, Inc.)
HKCU\...\Run: [Overwolf] - C:\Program Files (x86)\Overwolf\Overwolf.exe -silent
HKCU\...\Run: [swg] - C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe [39408 2010-11-18] (Google Inc.)
HKCU\...\Run: [Skype] - C:\Program Files (x86)\Skype\Phone\Skype.exe [19875432 2013-06-21] (Skype Technologies S.A.)
HKCU\...\Run: [ChicaPasswordManager] - "C:\Program Files (x86)\ChicaLogic\Chica Password Manager\stpass.exe" /autorunned
HKCU\...\Run: [Google Update*] - [x] <===== ATTENTION (ZeroAccess rootkit hidden path)
HKCU\...\RunOnce: [Application Restart #0] - C:\Program Files (x86)\Google\Chrome\Application\chrome.exe  --flag-switches-begin --flag-switches-end --flag-switches-begin --flag-switches-end --restore-last-session QVO6 [829392 2013-09-17] (Google Inc.)
MountPoints2: {044bf468-b833-11e0-bee1-485b399bcff9} - F:\Startme.exe
MountPoints2: {2c092b40-0fed-11e2-bb58-8c281971b388} - H:\autorun.exe
MountPoints2: {421e49ff-f7e4-11e0-a8f1-485b399bcff9} - F:\setup.exe
MountPoints2: {4812b028-d6d8-11e2-830c-f0b00d76e0f4} - F:\Startme.exe
MountPoints2: {50e8cfe4-af38-11e2-b073-8205c59a3680} - F:\AutoRun.exe
MountPoints2: {50e8cff0-af38-11e2-b073-8205c59a3680} - F:\AutoRun.exe
MountPoints2: {50e8cffd-af38-11e2-b073-8205c59a3680} - F:\AutoRun.exe
MountPoints2: {50e8d022-af38-11e2-b073-8205c59a3680} - F:\AutoRun.exe
MountPoints2: {a04f83d9-b572-11e2-aba4-de1fcd048b87} - F:\AutoRun.exe
MountPoints2: {a1825588-2c7e-11e1-b364-485b399bcff9} - G:\setup.exe
HKLM-x32\...\Run: [UpdateLBPShortCut] - C:\Program Files (x86)\CyberLink\LabelPrint\MUITransfer\MUIStartMenu.exe [222504 2009-05-20] (CyberLink Corp.)
HKLM-x32\...\Run: [UpdateP2GoShortCut] - C:\Program Files (x86)\CyberLink\Power2Go\MUITransfer\MUIStartMenu.exe [222504 2009-05-20] (CyberLink Corp.)
HKLM-x32\...\Run: [Boingo Wi-Fi] - C:\Program Files (x86)\Boingo\Boingo Wi-Fi\Boingo.lnk [2429 2010-11-18] ()
HKLM-x32\...\Run: [ATKOSD2] - C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe [7350912 2010-02-05] (ASUS)
HKLM-x32\...\Run: [ATKMEDIA] - C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe [170624 2010-01-05] (ASUS)
HKLM-x32\...\Run: [HControlUser] - C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControlUser.exe [105016 2009-06-19] (ASUS)
HKLM-x32\...\Run: [Wireless Console 3] - C:\Program Files (x86)\ASUS\Wireless Console 3\wcourier.exe [1597440 2010-07-02] ()
HKLM-x32\...\Run: [DivXUpdate] - C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe [1226608 2010-12-09] ()
HKLM-x32\...\Run: [DivX Download Manager] - C:\Program Files (x86)\DivX\DivX Plus Web Player\DDmService.exe [63360 2010-12-08] (DivX, LLC)
HKLM-x32\...\Run: [StartCCC] - C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [336384 2011-07-28] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] - C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [254696 2012-01-18] (Sun Microsystems, Inc.)
HKLM-x32\...\Run: [CLMLServer] - C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe [103720 2009-11-03] (CyberLink)
HKLM-x32\...\Run: [Adobe Reader Speed Launcher] - C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Reader_sl.exe [35696 2009-02-28] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [ASUS Screen Saver Protector] - C:\Windows\AsScrPro.exe [3054136 2010-11-18] (ASUS)
HKLM-x32\...\Run: [avgnt] - C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [347192 2013-09-03] (Avira Operations GmbH & Co. KG)
AppInit_DLLs:      [0 ] ()
Startup: C:\Users\JanThe12\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CPUCooL.lnk
ShortcutTarget: CPUCooL.lnk -> D:\Program Files (x86)\CPUCooL\CPUCooL.exe ()
Startup: C:\Users\JanThe12\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk
ShortcutTarget: Dropbox.lnk -> C:\Users\JanThe12\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = Babylon Search
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = QVO6
HKCU\Software\Microsoft\Internet Explorer\Main,Secondary Start Pages = GIGA ANDROID | Android News, Tests und Anleitungen | androidnews.de
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = QVO6
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = QVO6
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = QVO6
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = QVO6
StartMenuInternet: IEXPLORE.EXE - C:\Program Files\Internet Explorer\iexplore.exe QVO6
SearchScopes: HKLM - DefaultScope {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = QVO6
SearchScopes: HKLM - {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = QVO6
SearchScopes: HKLM-x32 - DefaultScope {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = QVO6
SearchScopes: HKLM-x32 - {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = QVO6
SearchScopes: HKLM-x32 - {491438ED-6DC8-45B5-8C87-7B43C1C90517} URL = hxxp://start.iminent.com/?appId=B797B052-B6B4-49B9-A888-2CC3EB374B32&ref=toolbox&q={searchTerms}
SearchScopes: HKLM-x32 - {6CAE029E-62FB-43B5-BF91-14C6FE2D0808} URL = hxxp://search.sweetim.com/search.asp?src=6&q={searchTerms}&crg=3.1010000.10011&barid={B49629F3-ED29-11E1-A2EC-E04C24993E9F}
SearchScopes: HKLM-x32 - {afdbddaa-5d3f-42ee-b79c-185a7020515b} URL = hxxp://search.conduit.com/ResultsExt.aspx?q={searchTerms}&SearchSource=4&ctid=CT2269050
SearchScopes: HKCU - {0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9} URL = hxxp://www.delta-search.com/?q={searchTerms}&affID=121240&babsrc=SP_ss&mntrId=4828a634000000000000485b399bcff9
SearchScopes: HKCU - {483830EE-A4CD-4b71-B0A3-3D82E62A6909} URL = 
SearchScopes: HKCU - {491438ED-6DC8-45B5-8C87-7B43C1C90517} URL = hxxp://start.iminent.com/?appId=B797B052-B6B4-49B9-A888-2CC3EB374B32&ref=toolbox&q={searchTerms}
SearchScopes: HKCU - {63B5298C-0880-4DD2-941C-1E367D21D64C} URL = hxxp://www.mysearchresults.com/search?&c=4003&t=10&q={searchTerms}
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll No File
BHO: Skype add-on for Internet Explorer - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Skype Technologies S.A.)
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll (Adobe Systems Incorporated)
BHO-x32: Adobe PDF Link Helper - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll (Adobe Systems Incorporated)
BHO-x32: DivX Plus Web Player HTML5 <video> - {326E768D-4182-46FD-9C16-1449A49795F4} - C:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
BHO-x32: DivX HiQ - {593DDEC6-7468-4cdd-90E1-42DADAA222E9} - C:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: IMVU Inc Toolbar - {90b49673-5506-483e-b92b-ca0265bd9ca8} - C:\Program Files (x86)\IMVU_Inc\tbIMVU.dll No File
BHO-x32: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll No File
BHO-x32: Skype Browser Helper - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
BHO-x32: KeyDownload Class - {C1EA4179-A319-4c6a-A3E5-67FF3592A12E} - C:\Program Files (x86)\KeyDownload-Addon\KeyDownload.dll No File
Toolbar: HKLM - DAEMON Tools Toolbar - {32099AAC-C132-4136-9E9A-4E364A424E17} - C:\Program Files (x86)\DAEMON Tools Toolbar\DTToolbar64.dll No File
Toolbar: HKLM -  No Name - !{120A8821-2BEE-4C29-BCDA-62C577781992} -  No File
Toolbar: HKLM -  No Name - !{872b5b88-9db5-4310-bdd0-ac189557e5f5} -  No File
Toolbar: HKLM -  No Name - {ae07101b-46d4-4a98-af68-0333ea26e113} -  No File
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll No File
Toolbar: HKLM-x32 - IMVU Inc Toolbar - {90b49673-5506-483e-b92b-ca0265bd9ca8} - C:\Program Files (x86)\IMVU_Inc\tbIMVU.dll No File
Toolbar: HKLM-x32 -  No Name - !{120A8821-2BEE-4C29-BCDA-62C577781992} -  No File
Toolbar: HKLM-x32 -  No Name - !{872b5b88-9db5-4310-bdd0-ac189557e5f5} -  No File
Toolbar: HKLM-x32 -  No Name - {ae07101b-46d4-4a98-af68-0333ea26e113} -  No File
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll No File
Toolbar: HKCU -  No Name - {977AE9CC-AF83-45E8-9E03-E2798216E2D5} -  No File
DPF: HKLM {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Winsock: Catalog5 01 mswsock.dll File Not found () ATTENTION: The LibraryPath should be "%SystemRoot%\system32\NLAapi.dll"
Winsock: Catalog5 07 mswsock.dll File Not found () ATTENTION: The LibraryPath should be "%SystemRoot%\System32\mswsock.dll"
Winsock: Catalog9 09 mswsock.dll File Not found ()
Winsock: Catalog9 10 mswsock.dll File Not found ()
Winsock: Catalog9 11 mswsock.dll File Not found ()
Winsock: Catalog9 12 mswsock.dll File Not found ()
Winsock: Catalog9 13 mswsock.dll File Not found ()
Winsock: Catalog9 14 mswsock.dll File Not found ()
Winsock: Catalog9 15 mswsock.dll File Not found ()
Winsock: Catalog9 16 mswsock.dll File Not found ()
Winsock: Catalog9 17 mswsock.dll File Not found ()
Winsock: Catalog9 18 mswsock.dll File Not found ()
Winsock: Catalog5-x64 01 mswsock.dll File Not found () ATTENTION: The LibraryPath should be "%SystemRoot%\system32\NLAapi.dll"
Winsock: Catalog5-x64 07 mswsock.dll File Not found () ATTENTION: The LibraryPath should be "%SystemRoot%\System32\mswsock.dll"
Winsock: Catalog9-x64 09 mswsock.dll File Not found ()
Winsock: Catalog9-x64 10 mswsock.dll File Not found ()
Winsock: Catalog9-x64 11 mswsock.dll File Not found ()
Winsock: Catalog9-x64 12 mswsock.dll File Not found ()
Winsock: Catalog9-x64 13 mswsock.dll File Not found ()
Winsock: Catalog9-x64 14 mswsock.dll File Not found ()
Winsock: Catalog9-x64 15 mswsock.dll File Not found ()
Winsock: Catalog9-x64 16 mswsock.dll File Not found ()
Winsock: Catalog9-x64 17 mswsock.dll File Not found ()
Winsock: Catalog9-x64 18 mswsock.dll File Not found ()
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\JanThe12\AppData\Roaming\Mozilla\Firefox\Profiles\p9slhnqa.default
FF user.js: detected! => C:\Users\JanThe12\AppData\Roaming\Mozilla\Firefox\Profiles\p9slhnqa.default\user.js
FF NewTab: user_pref("browser.newtab.url", "");
FF DefaultSearchEngine: qvo6
FF SearchEngineOrder.1: qvo6
FF SelectedSearchEngine: qvo6
FF Homepage: hxxp://search.babylon.com/?babsrc=HP_def_gin2g
FF Plugin: @java.com/JavaPlugin - C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF32.dll No File
FF Plugin-x32: @divx.com/DivX Browser Plugin,version=1.0.0 - C:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
FF Plugin-x32: @divx.com/DivX OVS Helper,version=1.0.0 - C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin-x32: @java.com/JavaPlugin - F:\meine sachen 2\scheisse 2\bin\plugin2\npjp2.dll No File
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3538.0513 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3555.0308 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @ngm.nexoneu.com/NxGame - C:\ProgramData\NexonEU\NGM\npNxGameeu.dll No File
FF Plugin-x32: @pandonetworks.com/PandoWebPlugin - C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll No File
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin HKCU: @unity3d.com/UnityPlayer,version=1.0 - C:\Users\JanThe12\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll (Unity Technologies ApS)
FF SearchPlugin: C:\Users\JanThe12\AppData\Roaming\Mozilla\Firefox\Profiles\p9slhnqa.default\searchplugins\babylon.xml
FF SearchPlugin: C:\Users\JanThe12\AppData\Roaming\Mozilla\Firefox\Profiles\p9slhnqa.default\searchplugins\delta.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\searchplugins\qvo6.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: No Name - C:\Users\JanThe12\AppData\Roaming\Mozilla\Firefox\Profiles\p9slhnqa.default\Extensions\6be3335b-ef79-4b0b-a0ba-b87afbc6f4ad@6bbb4d2e-e33e-4fa5-9b37-934f4fb50182.com
FF Extension: Amazon-Icon - C:\Users\JanThe12\AppData\Roaming\Mozilla\Firefox\Profiles\p9slhnqa.default\Extensions\amazon-icon@winload.de
FF Extension: Delta Toolbar - C:\Users\JanThe12\AppData\Roaming\Mozilla\Firefox\Profiles\p9slhnqa.default\Extensions\ffxtlbr@delta.com
FF Extension: Recorder Toolbar - C:\Program Files (x86)\Mozilla Firefox\extensions\{10743931-94DF-476f-A987-4391233C17A2}
FF HKLM-x32\...\Firefox\Extensions: [{23fcfd51-4958-4f00-80a3-ae97e717ed8b}] - C:\Program Files (x86)\DivX\DivX Plus Web Player\firefox\html5video
FF Extension: DivX Plus Web Player HTML5 &lt;video&gt; - C:\Program Files (x86)\DivX\DivX Plus Web Player\firefox\html5video
FF HKLM-x32\...\Firefox\Extensions: [{6904342A-8307-11DF-A508-4AE2DFD72085}] - C:\Program Files (x86)\DivX\DivX Plus Web Player\firefox\wpa
FF Extension: DivX HiQ - C:\Program Files (x86)\DivX\DivX Plus Web Player\firefox\wpa
FF HKCU\...\Firefox\Extensions: [ClickPotatoLite@ClickPotatoLite.com] - C:\Users\JanThe12\AppData\Local\ClickPotatoLiteSA\bin\12.0.15.0\firefox\extensions
FF Extension: ClickPotatoLite Component - C:\Users\JanThe12\AppData\Local\ClickPotatoLiteSA\bin\12.0.15.0\firefox\extensions
FF HKCU\...\Firefox\Extensions: [{58bd07eb-0ee0-4df0-8121-dc9b693373df}] - C:\ProgramData\BrowserProtect\2.6.1095.52\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\FirefoxExtension

Chrome: 
=======
CHR HomePage: hxxp://search.babylon.com/?babsrc=HP_def_sps
CHR RestoreOnStartup: "hxxp://search.babylon.com/?babsrc=HP_def_sps", "hxxp://www.qvo6.com/?utm_source=b&utm_medium=vtt&from=vtt&uid=ST9500325AS_6VE865FKXXXX6VE865FK&ts=1375179276"
CHR DefaultSearchURL: (Google) - {google:baseURL}search?q={searchTerms}&{google:RLZ}{google:originalQueryForSuggestion}{google:assistedQueryStats}{google:searchFieldtrialParameter}{google:searchClient}{google:sourceId}{google:instantExtendedEnabledParameter}{google:omniboxStartMarginParameter}ie={inputEncoding}
CHR DefaultSuggestURL: (Google) - {google:baseSuggestURL}search?{google:searchFieldtrialParameter}client={google:suggestClient}&q={searchTerms}&{google:cursorPosition}{google:zeroPrefixUrl}sugkey={google:suggestAPIKeyParameter}
CHR Plugin: (Shockwave Flash) - C:\Program Files (x86)\Google\Chrome\Application\29.0.1547.76\PepperFlash\pepflashplayer.dll ()
CHR Plugin: (Chrome Remote Desktop Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Program Files (x86)\Google\Chrome\Application\29.0.1547.76\ppGoogleNaClPluginChrome.dll ()
CHR Plugin: (Chrome PDF Viewer) - C:\Program Files (x86)\Google\Chrome\Application\29.0.1547.76\pdf.dll ()
CHR Plugin: (Java Deployment Toolkit 6.0.230.5) - C:\Program Files (x86)\Mozilla Firefox\plugins\npdeployJava1.dll (Sun Microsystems, Inc.)
CHR Plugin: (Adobe Acrobat) - C:\Program Files (x86)\Mozilla Firefox\plugins\nppdf32.dll (Adobe Systems Inc.)
CHR Plugin: (DivX OVS Helper Plug-in) - C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
CHR Plugin: (DivX Web Player) - C:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
CHR Plugin: (Google Update) - C:\Program Files (x86)\Google\Update\1.3.21.135\npGoogleUpdate3.dll No File
CHR Plugin: (Windows Live Photo Gallery) - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
CHR Plugin: (Shockwave Flash) - C:\Windows\system32\Macromed\Flash\NPSWF32.dll No File
CHR Extension: (DivX HiQ) - C:\Users\JanThe12\AppData\Local\Google\Chrome\User Data\Default\Extensions\fnjbmmemklcjgepojigaapkoodmkgbae\2.1.0.900_0
CHR Extension: (AdBlock) - C:\Users\JanThe12\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom\2.6.7_0
CHR Extension: (SweetIM for Facebook) - C:\Users\JanThe12\AppData\Local\Google\Chrome\User Data\Default\Extensions\jcdgjdiieiljkfkdcloehkohchhpekkn\1.0.0.0_0
CHR Extension: (uTorrentBar_DE) - C:\Users\JanThe12\AppData\Local\Google\Chrome\User Data\Default\Extensions\leocdeigfnkaojcapikdjcdbedcjmffc\10.16.100.504_0
CHR Extension: (Skype Click to Call) - C:\Users\JanThe12\AppData\Local\Google\Chrome\User Data\Default\Extensions\lifbcibllhkdhoafpjfnlhfpfgnpldfl\6.2.0.10687_0
CHR Extension: (Amazon-Icon) - C:\Users\JanThe12\AppData\Local\Google\Chrome\User Data\Default\Extensions\mkcedibhemacmilmkpndpkoidlnmgngg\1.0_0
CHR Extension: (Ti\u00EBsto) - C:\Users\JanThe12\AppData\Local\Google\Chrome\User Data\Default\Extensions\mnmeobddjkkgkglnogihcaejaleikhdh\2_0
CHR Extension: (Chrome In-App Payments service) - C:\Users\JanThe12\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.4.11_0
CHR Extension: (DivX Plus Web Player HTML5 \u003Cvideo\u003E) - C:\Users\JanThe12\AppData\Local\Google\Chrome\User Data\Default\Extensions\nneajnkjbffgblleaoojgaacokifdkhm\2.1.0.900_0
CHR HKLM-x32\...\Chrome\Extension: [blaofbhgbmeikidhlkmjhbkbfohpgekf] - C:\Program Files (x86)\Movie2KDownloader.com\Movie2KDownloader10.crx
CHR HKLM-x32\...\Chrome\Extension: [ccbgjfdieajmokelnlapbedknchgenne] - C:\Users\JanThe12\AppData\Local\Temp\ccex.crx
CHR HKLM-x32\...\Chrome\Extension: [fnjbmmemklcjgepojigaapkoodmkgbae] - C:\Program Files (x86)\DivX\DivX Plus Web Player\google_chrome\wpa\wpa.crx
CHR HKLM-x32\...\Chrome\Extension: [jcdgjdiieiljkfkdcloehkohchhpekkn] - C:\Users\JanThe12\AppData\Local\Google\Chrome\User Data\Default\External Extensions\{EEE6C373-6118-11DC-9C72-001320C79847}\SweetFB.crx
CHR HKLM-x32\...\Chrome\Extension: [leocdeigfnkaojcapikdjcdbedcjmffc] - C:\Users\JanThe12\AppData\Local\CRE\leocdeigfnkaojcapikdjcdbedcjmffc.crx
CHR HKLM-x32\...\Chrome\Extension: [lifbcibllhkdhoafpjfnlhfpfgnpldfl] - C:\Program Files (x86)\Skype\Toolbars\Skype for Chromium\skype_chrome_extension.crx
CHR HKLM-x32\...\Chrome\Extension: [mkcedibhemacmilmkpndpkoidlnmgngg] - C:\Users\JanThe12\ChromeExtensions\mkcedibhemacmilmkpndpkoidlnmgngg\amazon.crx
CHR HKLM-x32\...\Chrome\Extension: [nneajnkjbffgblleaoojgaacokifdkhm] - C:\Program Files (x86)\DivX\DivX Plus Web Player\google_chrome\html5video\html5video.crx
CHR HKLM-x32\...\Chrome\Extension: [pmlghpafmmnmmkjdhacccolfgnkiboco] - C:\Program Files (x86)\1ClickDownload\oneclickdownloader11.crx

==================== Services (Whitelisted) =================

R2 Akamai; c:\program files (x86)\common files\akamai/netsession_win_8fa3539.dll [4569856 2013-07-31] (Akamai Technologies, Inc.)
R2 AMD FUEL Service; C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe [361984 2011-07-28] (Advanced Micro Devices, Inc.)
R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [84024 2013-09-03] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [108088 2013-09-03] (Avira Operations GmbH & Co. KG)
R2 AntiVirWebService; C:\Program Files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE [815160 2013-09-03] (Avira Operations GmbH & Co. KG)
R2 CPUCooLServer; d:\Program Files (x86)\CPUCooL\CooLSrv.exe [743936 2011-12-01] ()
S3 npggsvc; C:\Windows\SysWow64\GameMon.des [4023760 2010-11-30] (INCA Internet Co., Ltd.)
R2 WsysSvc; C:\ProgramData\eSafe\eGdpSvc.exe [301120 2013-08-16] (Wsys Co., Ltd.)
R2 Hamachi2Svc; "F:\meine sachen 2\scheisse 2\hamachi-2.exe" -s [x]
U2 *etadpug; "C:\Program Files (x86)\Google\Desktop\Install\{0f0064e9-cdbb-f701-7c1a-732bf07ed00d}\   \...\???\{0f0064e9-cdbb-f701-7c1a-732bf07ed00d}\GoogleUpdate.exe" < <==== ATTENTION (ZeroAccess)

==================== Drivers (Whitelisted) ====================

R2 AODDriver4.01; C:\Program Files\ATI Technologies\ATI.ACE\Fuel\amd64\AODDriver2.sys [55424 2011-06-24] (Advanced Micro Devices)
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [105344 2013-09-03] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [132088 2013-09-03] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2013-08-08] (Avira Operations GmbH & Co. KG)
S3 AX88772; C:\Windows\System32\DRIVERS\ax88772.sys [79360 2011-06-01] (ASIX Electronics Corp.)
R1 dtsoftbus01; C:\Windows\System32\DRIVERS\dtsoftbus01.sys [279616 2011-12-22] (DT Soft Ltd)
R3 kbfiltr; C:\Windows\System32\DRIVERS\kbfiltr.sys [15416 2009-07-20] ( )
S3 NPPTNT2; C:\Windows\SysWow64\npptNT2.sys [4682 2004-12-30] (INCA Internet Co., Ltd.)
R1 ntiopnp; C:\Windows\System32\Drivers\ntiopnp.sys [19544 2010-11-11] ()
S3 s1018bus; C:\Windows\System32\DRIVERS\s1018bus.sys [113704 2009-03-25] (MCCI Corporation)
S3 s1018mdfl; C:\Windows\System32\DRIVERS\s1018mdfl.sys [19496 2009-03-25] (MCCI Corporation)
S3 s1018mdm; C:\Windows\System32\DRIVERS\s1018mdm.sys [153128 2009-03-25] (MCCI Corporation)
S3 s1018mgmt; C:\Windows\System32\DRIVERS\s1018mgmt.sys [133160 2009-03-25] (MCCI Corporation)
S3 s1018nd5; C:\Windows\System32\DRIVERS\s1018nd5.sys [34856 2009-03-25] (MCCI Corporation)
S3 s1018obex; C:\Windows\System32\DRIVERS\s1018obex.sys [128552 2009-03-25] (MCCI Corporation)
S3 s1018unic; C:\Windows\System32\DRIVERS\s1018unic.sys [146472 2009-03-25] (MCCI Corporation)
R3 SNP2UVC; C:\Windows\System32\DRIVERS\snp2uvc.sys [1800192 2009-08-20] ()
R0 sptd; C:\Windows\System32\Drivers\sptd.sys [526392 2011-10-16] ()
S3 dump_wmimmc; \??\D:\Program Files\gPotato.eu\Rappelz\GameGuard\dump_wmimmc.sys [x]
S3 EagleX64; \??\C:\Windows\system32\drivers\EagleX64.sys [x]
S3 ew_hwusbdev; system32\DRIVERS\ew_hwusbdev.sys [x]
S3 ew_usbenumfilter; system32\DRIVERS\ew_usbenumfilter.sys [x]
S3 huawei_cdcacm; system32\DRIVERS\ew_jucdcacm.sys [x]
S3 huawei_enumerator; system32\DRIVERS\ew_jubusenum.sys [x]
S3 huawei_ext_ctrl; system32\DRIVERS\ew_juextctrl.sys [x]
S3 huawei_wwanecm; system32\DRIVERS\ew_juwwanecm.sys [x]
S3 NPPTNT2; \??\C:\Windows\system32\npptNT2.sys [x]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-09-23 19:21 - 2013-09-23 19:21 - 00000000 ____D C:\Users\JanThe12\AppData\Roaming\CyberLink
2013-09-22 00:41 - 2013-09-22 00:41 - 00000000 ___HD C:\Windows\PIF
2013-09-21 21:53 - 2013-09-21 21:53 - 00000000 ____D C:\FRST
2013-09-21 21:52 - 2013-09-21 21:52 - 01956670 _____ (Farbar) C:\Users\JanThe12\Downloads\FRST64.exe
2013-09-21 21:51 - 2013-09-21 21:51 - 01089757 _____ (Farbar) C:\Users\JanThe12\Downloads\FRST.exe
2013-09-21 21:16 - 2013-09-21 21:16 - 00003220 _____ C:\Users\JanThe12\Documents\Ereignisse.txt
2013-09-21 21:16 - 2013-09-21 21:16 - 00003220 _____ C:\Users\JanThe12\Desktop\jj.txt
2013-09-21 21:03 - 2013-09-21 21:03 - 00002898 _____ C:\Users\JanThe12\Desktop\Ereignisse2.txt
2013-09-21 20:55 - 2013-09-21 20:55 - 00126938 _____ C:\Users\JanThe12\Desktop\Ereignisse.txt
2013-09-21 19:50 - 2013-09-21 19:50 - 00602112 _____ (OldTimer Tools) C:\Users\JanThe12\Downloads\OTL.exe
2013-09-21 19:18 - 2013-09-21 19:18 - 00000704 _____ C:\Users\JanThe12\Desktop\CPUCooL.lnk
2013-09-21 19:18 - 2013-09-21 19:18 - 00000000 ____D C:\Users\JanThe12\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\CPUCooL
2013-09-21 19:05 - 2013-09-21 19:06 - 04200348 _____ C:\Users\JanThe12\Downloads\CPUCOOL9.EXE
2013-09-21 18:52 - 2013-09-21 18:52 - 00000000 ____D C:\Users\JanThe12\AppData\Local\{0BE1AF73-BE78-4234-AA0E-1636E31EB4ED}
2013-09-21 18:50 - 2013-09-21 19:20 - 00000112 _____ C:\Windows\setupact.log
2013-09-21 18:50 - 2013-09-21 18:50 - 00000000 _____ C:\Windows\setuperr.log
2013-09-21 17:19 - 2013-09-21 17:19 - 00000000 ____D C:\Users\JanThe12\AppData\Local\{2AB73B1D-C58C-4C2D-8DB9-A1AE55FDC225}
2013-09-21 15:58 - 2013-09-21 15:58 - 00000022 _____ C:\Users\JanThe12\Desktop\Neuer ZIP-komprimierter Ordner.zip
2013-09-21 15:29 - 2013-09-21 15:29 - 98547399 _____ C:\Windows\SysWOW64\ꮾ껴Ḽ™
2013-09-21 15:23 - 2013-09-21 15:23 - 00000000 ____D C:\Users\JanThe12\AppData\Local\{B83BBA95-7140-42AC-B446-EB35854AB22A}
2013-09-21 13:43 - 2013-09-21 13:43 - 00000000 ____D C:\Users\JanThe12\AppData\Local\{FA3AC433-40FA-44CC-A35A-3468FFD76468}
2013-09-21 12:35 - 2013-09-21 12:35 - 00014274 _____ C:\Users\JanThe12\Downloads\21F75A164209ABBDD4BF05E363189B84D1947FB9.torrent
2013-09-21 12:32 - 2013-09-21 12:32 - 00314104 _____ C:\Users\JanThe12\Downloads\download_torntv.exe
2013-09-21 12:32 - 2013-09-21 12:32 - 00314104 _____ C:\Users\JanThe12\Downloads\download_torntv (2).exe
2013-09-21 12:32 - 2013-09-21 12:32 - 00314104 _____ C:\Users\JanThe12\Downloads\download_torntv (1).exe
2013-09-21 12:05 - 2013-09-21 12:05 - 00235798 _____ C:\Users\JanThe12\Downloads\Viva.Pinata.key.generator.by.CORE.zip
2013-09-21 12:05 - 2013-09-21 12:05 - 00235798 _____ C:\Users\JanThe12\Downloads\Viva.Pinata.key.generator.by.CORE (1).zip
2013-09-21 12:03 - 2013-09-21 12:03 - 00235081 _____ C:\Users\JanThe12\Downloads\Viva.Pinata.2007.key.generator.by.DBC.zip
2013-09-21 11:58 - 2013-09-21 11:58 - 00125159 _____ C:\Users\JanThe12\Downloads\Viva_Pinata_key_generator.zip
2013-09-21 09:29 - 2013-09-21 09:29 - 98498750 _____ C:\Windows\SysWOW64\㴛ᆈḼA
2013-09-20 17:46 - 2013-09-20 17:46 - 00000000 ____D C:\Users\JanThe12\Documents\Games for Windows - LIVE Demos
2013-09-20 17:44 - 2013-09-20 17:45 - 00000000 ____D C:\Program Files (x86)\Microsoft Games for Windows - LIVE
2013-09-20 17:44 - 2013-09-20 17:44 - 00000000 ____D C:\Windows\SysWOW64\xlive
2013-09-20 17:40 - 2013-09-20 17:41 - 00000000 ____D C:\Windows\SysWOW64\directx
2013-09-19 15:16 - 2013-09-19 15:16 - 00000000 ____D C:\Users\JanThe12\Documents\My Cheat Tables
2013-09-18 20:36 - 2013-08-27 02:52 - 00000000 ____D C:\Users\JanThe12\AppData\Local\Game Dev Tycoon
2013-09-18 20:35 - 2013-09-18 20:36 - 00000000 ____D C:\Program Files (x86)\Game Dev Tycoon
2013-09-18 01:30 - 2013-09-18 01:31 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2013-09-18 01:30 - 2013-09-18 01:30 - 00000000 ____D C:\ProgramData\Mozilla
2013-09-17 19:55 - 24753-01-26 06:13 - 3199631360 ____N C:\Users\JanThe12\Downloads\DragonBall Z - Budokai Tenkaichi 3 (Europe, Australia) (En,Ja,Fr,De,Es,It).iso
2013-09-17 16:14 - 2013-09-17 18:30 - 1404459941 _____ C:\Users\JanThe12\Downloads\DragonBall Z - Budokai Tenkaichi 3 (Europe, Australia) (En,Ja,Fr,De,Es,It) (1).7z
2013-09-16 20:24 - 2013-09-16 20:24 - 00000000 ____D C:\Users\JanThe12\AppData\Local\{D5683AB0-E172-40D3-8E6A-19FC20773DFA}
2013-09-16 17:37 - 2013-09-16 19:59 - 1199253032 _____ C:\Users\JanThe12\Downloads\DragonBall Z - Budokai Tenkaichi 3 (Europe, Australia) (En,Ja,Fr,De,Es,It).7z
2013-09-16 15:40 - 24753-01-26 06:13 - 3148382208 ____N C:\Users\JanThe12\Downloads\DragonBall Z - Budokai Tenkaichi 2 (Europe, Australia) (En,Ja,Fr,De,Es,It).iso
2013-09-16 13:23 - 2013-09-16 15:38 - 1415234514 _____ C:\Users\JanThe12\Downloads\DragonBall Z - Budokai Tenkaichi 2 (Europe, Australia) (En,Ja,Fr,De,Es,It).7z
2013-09-15 16:43 - 2013-09-15 16:43 - 00000000 ____D C:\Users\JanThe12\AppData\Local\{927D4E17-6843-44E9-A30B-1D4E3A60921E}
2013-09-15 15:31 - 2013-09-15 20:55 - 2003530963 _____ C:\Users\JanThe12\Downloads\Need for Speed - Underground 2 (Europe) (En,Fr,De,Es,It,Nl,Sv,Da).7z
2013-09-15 13:03 - 2013-09-15 13:03 - 00933417 _____ C:\Users\JanThe12\Downloads\WarGear V6.zip
2013-09-14 19:14 - 2013-09-14 19:14 - 00000000 ____D C:\Users\JanThe12\Documents\PCSX2
2013-09-13 17:51 - 2013-09-13 22:16 - 2372181055 _____ C:\Users\JanThe12\Downloads\Buzz! Hollywood (Europe) (Es,Pt).7z
2013-09-13 17:43 - 2013-09-13 18:43 - 392259125 _____ C:\Users\JanThe12\Downloads\Crash Bandicoot (E) (EDC) [SCES-00344].7z
2013-09-13 17:16 - 2013-09-13 17:17 - 11355145 _____ C:\Users\JanThe12\Downloads\ePSXe_1.8.0.rar
2013-09-13 15:03 - 2013-07-25 11:25 - 01888768 _____ (Microsoft Corporation) C:\Windows\system32\WMVDECOD.DLL
2013-09-13 15:03 - 2013-07-25 10:57 - 01620992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVDECOD.DLL
2013-09-13 15:03 - 2013-07-19 03:58 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2013-09-13 15:03 - 2013-07-19 03:41 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2013-09-13 15:03 - 2013-07-09 07:52 - 00224256 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2013-09-13 15:03 - 2013-07-09 07:51 - 01217024 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2013-09-13 15:03 - 2013-07-09 07:46 - 01472512 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2013-09-13 15:03 - 2013-07-09 07:46 - 00184320 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll
2013-09-13 15:03 - 2013-07-09 07:46 - 00139776 _____ (Microsoft Corporation) C:\Windows\system32\cryptnet.dll
2013-09-13 15:03 - 2013-07-09 06:52 - 00663552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2013-09-13 15:03 - 2013-07-09 06:52 - 00175104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wintrust.dll
2013-09-13 15:03 - 2013-07-09 06:46 - 01166848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2013-09-13 15:03 - 2013-07-09 06:46 - 00140288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsvc.dll
2013-09-13 15:03 - 2013-07-09 06:46 - 00103936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptnet.dll
2013-09-13 15:03 - 2013-06-15 06:32 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tssecsrv.sys
2013-09-13 15:02 - 2013-07-06 08:03 - 01910208 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2013-09-13 14:36 - 2013-09-13 14:36 - 02994265 _____ C:\Users\JanThe12\Downloads\a_galaxy_divided_v11.1.rar
2013-09-13 14:33 - 2013-09-13 14:33 - 00850069 _____ C:\Users\JanThe12\Downloads\spacewarinland.rar
2013-09-13 14:27 - 2013-09-13 14:27 - 00071386 _____ C:\Users\JanThe12\Downloads\1vs1_critical_distance_by_soong.zip
2013-09-13 13:12 - 2013-08-10 07:22 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2013-09-13 13:12 - 2013-08-10 07:21 - 00603136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-09-13 13:12 - 2013-08-10 07:20 - 03959296 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-09-13 13:12 - 2013-08-10 07:20 - 02647040 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-09-13 13:12 - 2013-08-10 07:20 - 00855552 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2013-09-13 13:12 - 2013-08-10 07:20 - 00526336 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-09-13 13:12 - 2013-08-10 07:20 - 00136704 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2013-09-13 13:12 - 2013-08-10 07:20 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2013-09-13 13:12 - 2013-08-10 07:20 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2013-09-13 13:12 - 2013-08-10 05:58 - 02048000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-09-13 13:12 - 2013-08-10 05:58 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2013-09-13 13:12 - 2013-08-10 05:58 - 00493056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2013-09-13 13:12 - 2013-08-10 05:58 - 00391168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2013-09-13 13:12 - 2013-08-10 05:58 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2013-09-13 13:12 - 2013-08-10 05:58 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2013-09-13 13:12 - 2013-08-10 05:58 - 00033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2013-09-13 13:12 - 2013-08-10 05:17 - 02706432 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-09-13 13:12 - 2013-08-10 05:07 - 02706432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-09-13 13:12 - 2013-08-10 04:27 - 00089600 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2013-09-13 13:12 - 2013-08-10 04:17 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2013-09-13 13:11 - 2013-08-10 07:22 - 02241024 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-09-13 13:11 - 2013-08-10 07:22 - 01365504 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-09-13 13:11 - 2013-08-10 07:21 - 19246592 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-09-13 13:11 - 2013-08-10 07:21 - 00053248 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-09-13 13:11 - 2013-08-10 07:20 - 15404544 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-09-13 13:11 - 2013-08-10 05:59 - 01767936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2013-09-13 13:11 - 2013-08-10 05:59 - 01141248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-09-13 13:11 - 2013-08-10 05:58 - 14332928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-09-13 13:11 - 2013-08-10 05:58 - 13761024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-09-13 13:11 - 2013-08-10 05:58 - 02876928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2013-09-13 13:11 - 2013-08-10 05:58 - 00039424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2013-09-12 13:06 - 2013-09-12 13:06 - 00000000 ____D C:\Users\JanThe12\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\LucasArts
2013-09-12 12:32 - 2013-08-08 03:20 - 03155456 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2013-09-12 12:32 - 2013-08-05 04:25 - 00155584 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ataport.sys
2013-09-12 12:32 - 2013-08-02 04:23 - 05550528 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2013-09-12 12:32 - 2013-08-02 04:15 - 01732032 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2013-09-12 12:32 - 2013-08-02 04:15 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2013-09-12 12:32 - 2013-08-02 04:15 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2013-09-12 12:32 - 2013-08-02 04:15 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2013-09-12 12:32 - 2013-08-02 04:14 - 00215040 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2013-09-12 12:32 - 2013-08-02 04:14 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2013-09-12 12:32 - 2013-08-02 04:13 - 01161216 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2013-09-12 12:32 - 2013-08-02 04:13 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2013-09-12 12:32 - 2013-08-02 04:12 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2013-09-12 12:32 - 2013-08-02 04:12 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2013-09-12 12:32 - 2013-08-02 04:12 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 04:12 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 04:12 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 04:12 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 04:12 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 04:12 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 04:12 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 04:12 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 04:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 04:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 04:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 04:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 04:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 04:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 04:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 03:59 - 03968960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2013-09-12 12:32 - 2013-08-02 03:59 - 03913664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2013-09-12 12:32 - 2013-08-02 03:51 - 01292192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2013-09-12 12:32 - 2013-08-02 03:50 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2013-09-12 12:32 - 2013-08-02 03:50 - 00274944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2013-09-12 12:32 - 2013-08-02 03:50 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2013-09-12 12:32 - 2013-08-02 03:48 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2013-09-12 12:32 - 2013-08-02 03:48 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 03:48 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 03:48 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 03:48 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 03:48 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 03:48 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 03:48 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 03:48 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 03:48 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 03:48 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 03:48 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 03:48 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 03:48 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 03:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 03:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 03:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 03:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 03:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 03:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 03:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 03:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 03:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 03:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 03:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 03:09 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2013-09-12 12:32 - 2013-08-02 02:59 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2013-09-12 12:32 - 2013-08-02 02:45 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2013-09-12 12:32 - 2013-08-02 02:45 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2013-09-12 12:32 - 2013-08-02 02:45 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2013-09-12 12:32 - 2013-08-02 02:45 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2013-09-12 12:32 - 2013-08-02 02:43 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 02:43 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 02:43 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 02:43 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2013-09-12 12:32 - 2013-07-26 04:24 - 14172672 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2013-09-12 12:31 - 2013-07-26 04:24 - 00197120 _____ (Microsoft Corporation) C:\Windows\system32\shdocvw.dll
2013-09-12 12:31 - 2013-07-26 03:55 - 12872704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2013-09-12 12:31 - 2013-07-26 03:55 - 00180224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shdocvw.dll
2013-09-11 19:08 - 2013-09-11 19:08 - 05926929 _____ C:\Users\JanThe12\Downloads\eawmapeditor.zip
2013-09-08 20:25 - 2013-09-08 20:25 - 00050566 _____ C:\Users\JanThe12\Downloads\movie1080p.mkv.zip
2013-09-07 19:47 - 2013-09-07 19:53 - 00000000 ____D C:\Users\JanThe12\Documents\Stronghold 2
2013-09-07 12:38 - 2013-09-07 12:38 - 00000000 ____D C:\Users\JanThe12\AppData\Local\{410CF484-87D3-4038-8F27-5E232265CC56}
2013-09-05 17:00 - 2013-09-05 17:00 - 00054406 _____ C:\Users\JanThe12\Downloads\video.hd.zip
2013-09-05 17:00 - 2013-09-05 17:00 - 00054406 _____ C:\Users\JanThe12\Downloads\video.hd (1).zip
2013-09-02 22:02 - 2013-09-02 22:02 - 00000000 ____D C:\Users\JanThe12\AppData\Local\Unity
2013-09-02 22:01 - 2013-09-02 22:01 - 00648240 _____ (Unity Technologies ApS) C:\Users\JanThe12\Downloads\UnityWebPlayer.exe
2013-09-02 15:44 - 2013-09-02 15:44 - 00000000 ____D C:\Users\JanThe12\AppData\Roaming\Ston bricker (1.6) - Kopie
2013-09-02 12:54 - 2013-09-02 12:54 - 00000000 ____D C:\Users\JanThe12\AppData\Local\{D7890853-7429-4B1C-A6D6-B51F9B6A38AE}
2013-08-31 14:03 - 2013-08-31 14:03 - 00000000 ____D C:\Users\JanThe12\Documents\NFS Carbon Backups
2013-08-31 14:01 - 2013-08-31 14:01 - 01785370 _____ C:\Users\JanThe12\Downloads\carbonpanel_1.03.zip
2013-08-31 14:01 - 2013-08-31 14:01 - 01785370 _____ C:\Users\JanThe12\Downloads\carbonpanel_1.03 (1).zip
2013-08-30 13:53 - 2013-08-30 13:53 - 00106341 _____ C:\Users\JanThe12\Downloads\saveeditor_1.27 (1).zip
2013-08-30 13:52 - 2013-08-30 13:52 - 00106341 _____ C:\Users\JanThe12\Downloads\saveeditor_1.27.zip
2013-08-29 23:44 - 2013-08-29 23:44 - 00012191 _____ C:\Users\JanThe12\Downloads\[kickass.to]need.for.speed.most.wanted.pc.cd.iso.torrent
2013-08-28 18:23 - 2013-08-28 18:23 - 00002403 _____ C:\Users\JanThe12\Downloads\nfsc_eng2ger.zip
2013-08-28 18:03 - 2013-08-28 18:03 - 00000000 ____D C:\Users\JanThe12\AppData\Local\{42F9EE98-B268-480F-85A9-496E53FE3FC7}
2013-08-28 17:57 - 2013-09-21 15:45 - 00000000 ____D C:\Windows\Minidump
2013-08-28 17:29 - 2013-08-28 17:29 - 00002124 _____ C:\Users\JanThe12\Downloads\nfsc_eng2ger_ger2eng-steve.zip
2013-08-28 17:26 - 2013-08-31 14:37 - 00000000 ____D C:\Users\JanThe12\Documents\NFS Carbon
2013-08-28 17:20 - 2013-08-28 17:20 - 02394295 _____ C:\Users\JanThe12\Downloads\vty-nsc4.rar
2013-08-28 16:19 - 2013-08-28 16:21 - 08904704 _____ C:\Users\JanThe12\Downloads\nfsc.exe
2013-08-27 22:55 - 2013-08-27 22:55 - 00000000 ____D C:\Users\JanThe12\AppData\Local\{EC3E8B39-3585-48EF-899C-64A8D21FBC3E}
2013-08-27 19:43 - 2013-08-27 19:43 - 00023015 _____ C:\Users\JanThe12\Downloads\NeedForSpeedCarbonPCh33t (2).torrent
2013-08-27 19:36 - 2013-08-27 19:36 - 00023015 _____ C:\Users\JanThe12\Downloads\NeedForSpeedCarbonPCh33t (1).torrent
2013-08-27 19:08 - 2013-08-27 19:08 - 00023015 _____ C:\Users\JanThe12\Downloads\NeedForSpeedCarbonPCh33t.torrent
2013-08-27 18:55 - 2013-09-21 15:47 - 00000000 ____D C:\Users\JanThe12\AppData\Roaming\DAEMON Tools Lite
2013-08-27 16:35 - 2013-09-20 13:46 - 00000000 ____D C:\Users\JanThe12\AppData\Roaming\.minecraft
2013-08-27 12:36 - 2013-08-27 12:36 - 00000000 ____D C:\Users\JanThe12\AppData\Local\{3E3E8B6D-F29E-4580-9B82-54A915244156}
2013-08-27 10:08 - 2013-09-13 13:11 - 00000000 ____D C:\Windows\system32\MRT
2013-08-24 17:55 - 2013-09-05 14:01 - 00000328 _____ C:\Users\JanThe12\Desktop\Neues Textdokument.txt
2013-08-23 14:11 - 2013-08-23 14:11 - 00000000 ____D C:\Users\JanThe12\AppData\Local\{9D493E13-5874-43F2-B661-E5CD3C89EB7B}

==================== One Month Modified Files and Folders =======

24753-01-26 06:13 - 2013-09-17 19:55 - 3199631360 ____N C:\Users\JanThe12\Downloads\DragonBall Z - Budokai Tenkaichi 3 (Europe, Australia) (En,Ja,Fr,De,Es,It).iso
24753-01-26 06:13 - 2013-09-16 15:40 - 3148382208 ____N C:\Users\JanThe12\Downloads\DragonBall Z - Budokai Tenkaichi 2 (Europe, Australia) (En,Ja,Fr,De,Es,It).iso
2013-09-23 19:21 - 2013-09-23 19:21 - 00000000 ____D C:\Users\JanThe12\AppData\Roaming\CyberLink
2013-09-22 00:41 - 2013-09-22 00:41 - 00000000 ___HD C:\Windows\PIF
2013-09-21 21:53 - 2013-09-21 21:53 - 00000000 ____D C:\FRST
2013-09-21 21:52 - 2013-09-21 21:52 - 01956670 _____ (Farbar) C:\Users\JanThe12\Downloads\FRST64.exe
2013-09-21 21:51 - 2013-09-21 21:51 - 01089757 _____ (Farbar) C:\Users\JanThe12\Downloads\FRST.exe
2013-09-21 21:16 - 2013-09-21 21:16 - 00003220 _____ C:\Users\JanThe12\Documents\Ereignisse.txt
2013-09-21 21:16 - 2013-09-21 21:16 - 00003220 _____ C:\Users\JanThe12\Desktop\jj.txt
2013-09-21 21:13 - 2010-11-18 03:24 - 00001124 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-09-21 21:10 - 2012-05-25 22:43 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-09-21 21:03 - 2013-09-21 21:03 - 00002898 _____ C:\Users\JanThe12\Desktop\Ereignisse2.txt
2013-09-21 20:55 - 2013-09-21 20:55 - 00126938 _____ C:\Users\JanThe12\Desktop\Ereignisse.txt
2013-09-21 19:50 - 2013-09-21 19:50 - 00602112 _____ (OldTimer Tools) C:\Users\JanThe12\Downloads\OTL.exe
2013-09-21 19:30 - 2009-07-14 06:45 - 00010016 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2013-09-21 19:30 - 2009-07-14 06:45 - 00010016 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2013-09-21 19:28 - 2013-07-30 11:57 - 00000000 ____D C:\ProgramData\eSafe
2013-09-21 19:27 - 2013-02-11 21:13 - 00000000 ___RD C:\Users\JanThe12\Dropbox
2013-09-21 19:27 - 2013-02-11 21:07 - 00000000 ____D C:\Users\JanThe12\AppData\Roaming\Dropbox
2013-09-21 19:27 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\system32\NDF
2013-09-21 19:22 - 2012-01-01 14:15 - 00000000 ____D C:\Users\JanThe12\AppData\Roaming\Skype
2013-09-21 19:22 - 2011-12-19 23:37 - 00000000 ____D C:\Users\JanThe12\AppData\Roaming\uTorrent
2013-09-21 19:21 - 2011-01-25 21:04 - 00000000 ____D C:\Users\JanThe12\Tracing
2013-09-21 19:21 - 2011-01-25 20:51 - 00000338 _____ C:\Windows\Tasks\WinMaximizer-JanThe12-Startup.job
2013-09-21 19:21 - 2011-01-01 19:17 - 00045056 _____ C:\Windows\system32\acovcnt.exe
2013-09-21 19:21 - 2010-11-18 03:24 - 00001120 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-09-21 19:20 - 2013-09-21 18:50 - 00000112 _____ C:\Windows\setupact.log
2013-09-21 19:20 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-09-21 19:19 - 2011-01-01 19:23 - 00000000 ___RD C:\Users\JanThe12\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2013-09-21 19:18 - 2013-09-21 19:18 - 00000704 _____ C:\Users\JanThe12\Desktop\CPUCooL.lnk
2013-09-21 19:18 - 2013-09-21 19:18 - 00000000 ____D C:\Users\JanThe12\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\CPUCooL
2013-09-21 19:06 - 2013-09-21 19:05 - 04200348 _____ C:\Users\JanThe12\Downloads\CPUCOOL9.EXE
2013-09-21 18:52 - 2013-09-21 18:52 - 00000000 ____D C:\Users\JanThe12\AppData\Local\{0BE1AF73-BE78-4234-AA0E-1636E31EB4ED}
2013-09-21 18:50 - 2013-09-21 18:50 - 00000000 _____ C:\Windows\setuperr.log
2013-09-21 17:19 - 2013-09-21 17:19 - 00000000 ____D C:\Users\JanThe12\AppData\Local\{2AB73B1D-C58C-4C2D-8DB9-A1AE55FDC225}
2013-09-21 16:19 - 2011-01-02 19:27 - 00000000 __RHD C:\Users\JanThe12\Desktop\meine sachen
2013-09-21 16:01 - 2010-11-18 03:24 - 00000000 ____D C:\Program Files (x86)\Google
2013-09-21 15:58 - 2013-09-21 15:58 - 00000022 _____ C:\Users\JanThe12\Desktop\Neuer ZIP-komprimierter Ordner.zip
2013-09-21 15:47 - 2013-08-27 18:55 - 00000000 ____D C:\Users\JanThe12\AppData\Roaming\DAEMON Tools Lite
2013-09-21 15:47 - 2011-12-01 17:49 - 00000000 ____D C:\Users\JanThe12\AppData\Local\LogMeIn Hamachi
2013-09-21 15:45 - 2013-08-28 17:57 - 00000000 ____D C:\Windows\Minidump
2013-09-21 15:45 - 2009-07-29 08:03 - 00000000 ____D C:\Windows\Panther
2013-09-21 15:41 - 2011-09-24 15:41 - 00000320 _____ C:\Windows\Tasks\MT66 Software Update.job
2013-09-21 15:29 - 2013-09-21 15:29 - 98547399 _____ C:\Windows\SysWOW64\ꮾ껴Ḽ™
2013-09-21 15:23 - 2013-09-21 15:23 - 00000000 ____D C:\Users\JanThe12\AppData\Local\{B83BBA95-7140-42AC-B446-EB35854AB22A}
2013-09-21 13:43 - 2013-09-21 13:43 - 00000000 ____D C:\Users\JanThe12\AppData\Local\{FA3AC433-40FA-44CC-A35A-3468FFD76468}
2013-09-21 12:35 - 2013-09-21 12:35 - 00014274 _____ C:\Users\JanThe12\Downloads\21F75A164209ABBDD4BF05E363189B84D1947FB9.torrent
2013-09-21 12:32 - 2013-09-21 12:32 - 00314104 _____ C:\Users\JanThe12\Downloads\download_torntv.exe
2013-09-21 12:32 - 2013-09-21 12:32 - 00314104 _____ C:\Users\JanThe12\Downloads\download_torntv (2).exe
2013-09-21 12:32 - 2013-09-21 12:32 - 00314104 _____ C:\Users\JanThe12\Downloads\download_torntv (1).exe
2013-09-21 12:32 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\rescache
2013-09-21 12:05 - 2013-09-21 12:05 - 00235798 _____ C:\Users\JanThe12\Downloads\Viva.Pinata.key.generator.by.CORE.zip
2013-09-21 12:05 - 2013-09-21 12:05 - 00235798 _____ C:\Users\JanThe12\Downloads\Viva.Pinata.key.generator.by.CORE (1).zip
2013-09-21 12:03 - 2013-09-21 12:03 - 00235081 _____ C:\Users\JanThe12\Downloads\Viva.Pinata.2007.key.generator.by.DBC.zip
2013-09-21 11:58 - 2013-09-21 11:58 - 00125159 _____ C:\Users\JanThe12\Downloads\Viva_Pinata_key_generator.zip
2013-09-21 11:58 - 2011-10-30 18:00 - 00000441 _____ C:\Windows\system32\Drivers\etc\hosts.ics
2013-09-21 11:58 - 2011-01-01 23:58 - 00000000 ____D C:\Users\JanThe12\AppData\Local\Google
2013-09-21 09:42 - 2013-04-13 13:27 - 00002363 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2013-09-21 09:29 - 2013-09-21 09:29 - 98498750 _____ C:\Windows\SysWOW64\㴛ᆈḼA
2013-09-20 19:28 - 2011-01-10 13:01 - 00000504 ____H C:\Windows\Tasks\Norton Security Scan for JanThe12.job
2013-09-20 17:47 - 2012-07-16 14:10 - 00000000 ____D C:\Users\JanThe12\AppData\Roaming\Microsoft Games
2013-09-20 17:46 - 2013-09-20 17:46 - 00000000 ____D C:\Users\JanThe12\Documents\Games for Windows - LIVE Demos
2013-09-20 17:45 - 2013-09-20 17:44 - 00000000 ____D C:\Program Files (x86)\Microsoft Games for Windows - LIVE
2013-09-20 17:44 - 2013-09-20 17:44 - 00000000 ____D C:\Windows\SysWOW64\xlive
2013-09-20 17:41 - 2013-09-20 17:40 - 00000000 ____D C:\Windows\SysWOW64\directx
2013-09-20 15:10 - 2012-05-25 22:43 - 00692104 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2013-09-20 15:10 - 2012-05-25 22:43 - 00071048 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2013-09-20 15:10 - 2012-05-25 22:43 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2013-09-20 13:46 - 2013-08-27 16:35 - 00000000 ____D C:\Users\JanThe12\AppData\Roaming\.minecraft
2013-09-19 15:16 - 2013-09-19 15:16 - 00000000 ____D C:\Users\JanThe12\Documents\My Cheat Tables
2013-09-18 20:36 - 2013-09-18 20:35 - 00000000 ____D C:\Program Files (x86)\Game Dev Tycoon
2013-09-18 20:17 - 2013-03-29 16:21 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2013-09-18 01:31 - 2013-09-18 01:30 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2013-09-18 01:30 - 2013-09-18 01:30 - 00000000 ____D C:\ProgramData\Mozilla
2013-09-17 18:30 - 2013-09-17 16:14 - 1404459941 _____ C:\Users\JanThe12\Downloads\DragonBall Z - Budokai Tenkaichi 3 (Europe, Australia) (En,Ja,Fr,De,Es,It) (1).7z
2013-09-16 20:24 - 2013-09-16 20:24 - 00000000 ____D C:\Users\JanThe12\AppData\Local\{D5683AB0-E172-40D3-8E6A-19FC20773DFA}
2013-09-16 19:59 - 2013-09-16 17:37 - 1199253032 _____ C:\Users\JanThe12\Downloads\DragonBall Z - Budokai Tenkaichi 3 (Europe, Australia) (En,Ja,Fr,De,Es,It).7z
2013-09-16 15:38 - 2013-09-16 13:23 - 1415234514 _____ C:\Users\JanThe12\Downloads\DragonBall Z - Budokai Tenkaichi 2 (Europe, Australia) (En,Ja,Fr,De,Es,It).7z
2013-09-15 20:55 - 2013-09-15 15:31 - 2003530963 _____ C:\Users\JanThe12\Downloads\Need for Speed - Underground 2 (Europe) (En,Fr,De,Es,It,Nl,Sv,Da).7z
2013-09-15 16:43 - 2013-09-15 16:43 - 00000000 ____D C:\Users\JanThe12\AppData\Local\{927D4E17-6843-44E9-A30B-1D4E3A60921E}
2013-09-15 16:42 - 2011-01-01 19:23 - 00000000 ___RD C:\Users\JanThe12\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools
2013-09-15 16:35 - 2009-07-14 06:45 - 00323584 _____ C:\Windows\system32\FNTCACHE.DAT
2013-09-15 13:03 - 2013-09-15 13:03 - 00933417 _____ C:\Users\JanThe12\Downloads\WarGear V6.zip
2013-09-14 19:14 - 2013-09-14 19:14 - 00000000 ____D C:\Users\JanThe12\Documents\PCSX2
2013-09-14 12:36 - 2009-08-04 11:51 - 00708494 _____ C:\Windows\system32\perfh007.dat
2013-09-14 12:36 - 2009-08-04 11:51 - 00152098 _____ C:\Windows\system32\perfc007.dat
2013-09-14 12:36 - 2009-07-14 07:13 - 01666092 _____ C:\Windows\system32\PerfStringBackup.INI
2013-09-13 22:16 - 2013-09-13 17:51 - 2372181055 _____ C:\Users\JanThe12\Downloads\Buzz! Hollywood (Europe) (Es,Pt).7z
2013-09-13 18:43 - 2013-09-13 17:43 - 392259125 _____ C:\Users\JanThe12\Downloads\Crash Bandicoot (E) (EDC) [SCES-00344].7z
2013-09-13 17:17 - 2013-09-13 17:16 - 11355145 _____ C:\Users\JanThe12\Downloads\ePSXe_1.8.0.rar
2013-09-13 14:36 - 2013-09-13 14:36 - 02994265 _____ C:\Users\JanThe12\Downloads\a_galaxy_divided_v11.1.rar
2013-09-13 14:33 - 2013-09-13 14:33 - 00850069 _____ C:\Users\JanThe12\Downloads\spacewarinland.rar
2013-09-13 14:27 - 2013-09-13 14:27 - 00071386 _____ C:\Users\JanThe12\Downloads\1vs1_critical_distance_by_soong.zip
2013-09-13 13:11 - 2013-08-27 10:08 - 00000000 ____D C:\Windows\system32\MRT
2013-09-13 13:04 - 2011-03-28 21:11 - 79143768 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2013-09-12 13:06 - 2013-09-12 13:06 - 00000000 ____D C:\Users\JanThe12\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\LucasArts
2013-09-12 13:03 - 2013-08-03 18:51 - 00000000 ____D C:\Program Files (x86)\LucasArts
2013-09-11 19:08 - 2013-09-11 19:08 - 05926929 _____ C:\Users\JanThe12\Downloads\eawmapeditor.zip
2013-09-08 20:25 - 2013-09-08 20:25 - 00050566 _____ C:\Users\JanThe12\Downloads\movie1080p.mkv.zip
2013-09-07 19:53 - 2013-09-07 19:47 - 00000000 ____D C:\Users\JanThe12\Documents\Stronghold 2
2013-09-07 12:38 - 2013-09-07 12:38 - 00000000 ____D C:\Users\JanThe12\AppData\Local\{410CF484-87D3-4038-8F27-5E232265CC56}
2013-09-06 01:14 - 2011-01-01 19:17 - 00070336 _____ C:\Users\JanThe12\AppData\Local\GDIPFONTCACHEV1.DAT
2013-09-05 17:00 - 2013-09-05 17:00 - 00054406 _____ C:\Users\JanThe12\Downloads\video.hd.zip
2013-09-05 17:00 - 2013-09-05 17:00 - 00054406 _____ C:\Users\JanThe12\Downloads\video.hd (1).zip
2013-09-05 14:01 - 2013-08-24 17:55 - 00000328 _____ C:\Users\JanThe12\Desktop\Neues Textdokument.txt
2013-09-03 12:45 - 2013-08-13 17:21 - 00081112 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avnetflt.sys
2013-09-03 12:45 - 2013-08-13 17:16 - 00132088 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2013-09-03 12:45 - 2013-08-13 17:16 - 00105344 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2013-09-02 22:02 - 2013-09-02 22:02 - 00000000 ____D C:\Users\JanThe12\AppData\Local\Unity
2013-09-02 22:01 - 2013-09-02 22:01 - 00648240 _____ (Unity Technologies ApS) C:\Users\JanThe12\Downloads\UnityWebPlayer.exe
2013-09-02 15:44 - 2013-09-02 15:44 - 00000000 ____D C:\Users\JanThe12\AppData\Roaming\Ston bricker (1.6) - Kopie
2013-09-02 12:54 - 2013-09-02 12:54 - 00000000 ____D C:\Users\JanThe12\AppData\Local\{D7890853-7429-4B1C-A6D6-B51F9B6A38AE}
2013-08-31 14:37 - 2013-08-28 17:26 - 00000000 ____D C:\Users\JanThe12\Documents\NFS Carbon
2013-08-31 14:03 - 2013-08-31 14:03 - 00000000 ____D C:\Users\JanThe12\Documents\NFS Carbon Backups
2013-08-31 14:01 - 2013-08-31 14:01 - 01785370 _____ C:\Users\JanThe12\Downloads\carbonpanel_1.03.zip
2013-08-31 14:01 - 2013-08-31 14:01 - 01785370 _____ C:\Users\JanThe12\Downloads\carbonpanel_1.03 (1).zip
2013-08-30 13:53 - 2013-08-30 13:53 - 00106341 _____ C:\Users\JanThe12\Downloads\saveeditor_1.27 (1).zip
2013-08-30 13:52 - 2013-08-30 13:52 - 00106341 _____ C:\Users\JanThe12\Downloads\saveeditor_1.27.zip
2013-08-29 23:44 - 2013-08-29 23:44 - 00012191 _____ C:\Users\JanThe12\Downloads\[kickass.to]need.for.speed.most.wanted.pc.cd.iso.torrent
2013-08-28 18:23 - 2013-08-28 18:23 - 00002403 _____ C:\Users\JanThe12\Downloads\nfsc_eng2ger.zip
2013-08-28 18:03 - 2013-08-28 18:03 - 00000000 ____D C:\Users\JanThe12\AppData\Local\{42F9EE98-B268-480F-85A9-496E53FE3FC7}
2013-08-28 17:56 - 2011-08-01 14:31 - 00000000 ____D C:\Program Files (x86)\Pando Networks
2013-08-28 17:29 - 2013-08-28 17:29 - 00002124 _____ C:\Users\JanThe12\Downloads\nfsc_eng2ger_ger2eng-steve.zip
2013-08-28 17:20 - 2013-08-28 17:20 - 02394295 _____ C:\Users\JanThe12\Downloads\vty-nsc4.rar
2013-08-28 16:53 - 2011-01-01 21:35 - 00000000 ____D C:\Users\JanThe12\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Games
2013-08-28 16:21 - 2013-08-28 16:19 - 08904704 _____ C:\Users\JanThe12\Downloads\nfsc.exe
2013-08-27 22:55 - 2013-08-27 22:55 - 00000000 ____D C:\Users\JanThe12\AppData\Local\{EC3E8B39-3585-48EF-899C-64A8D21FBC3E}
2013-08-27 19:43 - 2013-08-27 19:43 - 00023015 _____ C:\Users\JanThe12\Downloads\NeedForSpeedCarbonPCh33t (2).torrent
2013-08-27 19:36 - 2013-08-27 19:36 - 00023015 _____ C:\Users\JanThe12\Downloads\NeedForSpeedCarbonPCh33t (1).torrent
2013-08-27 19:08 - 2013-08-27 19:08 - 00023015 _____ C:\Users\JanThe12\Downloads\NeedForSpeedCarbonPCh33t.torrent
2013-08-27 12:36 - 2013-08-27 12:36 - 00000000 ____D C:\Users\JanThe12\AppData\Local\{3E3E8B6D-F29E-4580-9B82-54A915244156}
2013-08-27 10:07 - 2011-08-04 23:16 - 01621994 _____ C:\Windows\SysWOW64\PerfStringBackup.INI
2013-08-27 02:52 - 2013-09-18 20:36 - 00000000 ____D C:\Users\JanThe12\AppData\Local\Game Dev Tycoon
2013-08-23 14:11 - 2013-08-23 14:11 - 00000000 ____D C:\Users\JanThe12\AppData\Local\{9D493E13-5874-43F2-B661-E5CD3C89EB7B}

ZeroAccess:
C:\Windows\assembly\GAC_32\Desktop.ini

ZeroAccess:
C:\Windows\assembly\GAC_64\Desktop.ini

Files to move or delete:
====================
ZeroAccess:
C:\Users\JanThe12\AppData\Local\Google\Desktop\Install
ZeroAccess:
C:\Program Files (x86)\Google\Desktop\Install


Some content of TEMP:
====================
C:\Users\JanThe12\AppData\Local\Temp\InstallFlashPlayer.exe


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit
C:\Program Files\Windows Defender\mpsvc.dll => ATTENTION: ZeroAccess. Use DeleteJunctionsIndirectory: C:\Program Files\Windows Defender


LastRegBack: 2013-09-01 21:04

==================== End Of Log ============================
         
--- --- ---

--- --- ---


Additional.textFRST Additions Logfile:
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 21-09-2013
Ran by JanThe12 at 2013-09-21 21:57:18
Running from C:\Users\JanThe12\Downloads
Boot Mode: Normal
==========================================================


==================== Installed Programs ======================

µTorrent (x32 Version: 3.3.0.29126)
63 (x32 Version: 1.1)
7 Days to Die - Alpha version 0.9.1 (x32 Version: 0.9.1)
Adobe Acrobat 5.0 (x32 Version: 5.0)
Adobe AIR (x32 Version: 1.5.0.7220)
Adobe Flash Player 10 Plugin (x32 Version: 10.0.32.18)
Adobe Flash Player 11 ActiveX (x32 Version: 11.8.800.94)
Adobe Reader 9.1 MUI (x32 Version: 9.1.0)
Akamai NetSession Interface (HKCU)
Akamai NetSession Interface Service (x32)
Alcor Micro USB Card Reader (x32 Version: 1.6.17.25401)
AMD APP SDK Runtime (Version: 2.5.709.2)
AMD Catalyst Install Manager (Version: 3.0.838.0)
AMD Fuel (Version: 2011.0728.1756.30366)
AMD Media Foundation Decoders (Version: 1.0.60728.1742)
AMD VISION Engine Control Center (x32 Version: 2011.0728.1756.30366)
ANNO 1404 - Königsedition (x32 Version: 1.02.0000)
ANNO 1503 GOLD (x32 Version: 1.05.00)
ASUS AI Recovery (x32 Version: 1.0.10)
ASUS AP Bank (x32 Version: 1.0.0.0)
ASUS FancyStart (x32 Version: 1.0.8)
ASUS LifeFrame3 (x32 Version: 3.0.20)
ASUS Live Update (x32 Version: 2.5.9)
ASUS MultiFrame (x32 Version: 1.0.0021)
ASUS Power4Gear Hybrid (Version: 1.1.35)
ASUS SmartLogon (x32 Version: 1.0.0008)
ASUS Splendid Video Enhancement Technology (x32 Version: 1.02.0029)
ASUS Virtual Camera (x32 Version: 1.0.20)
ATK Package (x32 Version: 1.0.0003)
Atom und Molekül DX 2.0 (x32)
Aufstieg des Hexenkönigs™ (x32)
Avira Free Antivirus (x32 Version: 13.0.0.4052)
Battle of the Kings 3 (x32 Version: 3.00)
Battle Realms Complete (x32)
Boingo Wi-Fi (x32 Version: 1.7.0048)
Catalyst Control Center - Branding (x32 Version: 1.00.0000)
Catalyst Control Center Graphics Previews Common (x32 Version: 2011.0728.1756.30366)
Catalyst Control Center InstallProxy (x32 Version: 2011.0728.1756.30366)
Catalyst Control Center Localization All (x32 Version: 2011.0728.1756.30366)
CCC Help English (x32 Version: 2011.0728.1755.30366)
ccc-utility64 (Version: 2011.0728.1756.30366)
CCleaner (Version: 3.27)
Cheat Engine 6.3 (x32)
ControlDeck (x32 Version: 1.0.8)
CPUCooL (remove only) (x32)
CyberLink LabelPrint (x32 Version: 2.5.1908)
CyberLink Power2Go (x32 Version: 6.1.3602c)
D3DX10 (x32 Version: 15.4.2368.0902)
DAEMON Tools Lite (x32 Version: 4.45.1.0236)
Die Schlacht um Mittelerde™ II (x32)
Dirty Swamp (x32 Version: 1.0)
DivX-Setup (x32 Version: 2.2.1.2)
DMUninstaller (x32)
Dropbox (HKCU Version: 2.0.22)
Dunkle Magie (x32 Version: 1.3a)
EAWMapEditor (x32 Version: 1.0.0)
Fraps (remove only) (x32)
Free YouTube Download version 3.2.3.610 (x32 Version: 3.2.3.610)
G2 - Mana Reload (x32 Version: 1.0)
G2MDK - ZurisMod (x32 Version: 1.0)
Game Dev Tycoon Version 1.3.9 (x32 Version: 1.3.9)
Gnomoria version 0.8.13.1 (x32 Version: 0.8.13.1)
Godfather´s Mod (x32 Version: 1.6)
Google Chrome (x32 Version: 29.0.1547.76)
Google Toolbar for Internet Explorer (x32 Version: 1.0.0)
Google Toolbar for Internet Explorer (x32 Version: 7.5.4413.1752)
Google Update Helper (x32 Version: 1.3.21.153)
Gothic II - Die Nacht des Raben: The New balancing (x32 Version: 1.2a)
Gothic II (x32)
Gothic Reloaded Mod (x32 Version: Demo)
Java Auto Updater (x32 Version: 2.0.7.1)
Java(TM) 6 Update 31 (x32 Version: 6.0.310)
Java(TM) 7 Update 3 (64-bit) (Version: 7.0.30)
Junk Mail filter update (x32 Version: 15.4.3502.0922)
Killing Floor (x32)
LibreOffice 4.0.1.2 (x32 Version: 4.0.1.2)
LogMeIn Hamachi (x32 Version: 2.1.0.215)
MegaTrainer eXperience V1.1.0.4 (x32)
Microsoft .NET Framework 4 Client Profile (Version: 4.0.30319)
Microsoft .NET Framework 4 Extended (Version: 4.0.30319)
Microsoft Application Error Reporting (Version: 12.0.6015.5000)
Microsoft Games for Windows - LIVE (x32 Version: 3.3.24.0)
Microsoft Games for Windows - LIVE Redistributable (x32 Version: 3.2.3.0)
Microsoft Office 2010 (x32 Version: 14.0.4763.1000)
Microsoft SQL Server 2005 Compact Edition [ENU] (x32 Version: 3.1.0000)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (x32 Version: 8.0.50727.4053)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.50727.42)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.56336)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.59193)
Microsoft Visual C++ 2005 Redistributable (x32 Version: 8.0.61001)
Microsoft Visual C++ 2005 Redistributable (x64) - KB2467175 (Version: 8.0.51011)
Microsoft Visual C++ 2005 Redistributable (x64) (Version: 8.0.59192)
Microsoft Visual C++ 2005 Redistributable (x64) (Version: 8.0.61000)
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x64 9.0.30729.5570 (Version: 9.0.30729.5570)
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570 (x32 Version: 9.0.30729.5570)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (Version: 9.0.30729)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (Version: 9.0.30729.4148)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (Version: 9.0.30729.6161)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (x32 Version: 9.0.30729)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (x32 Version: 9.0.30729.4148)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (x32 Version: 9.0.30729.6161)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.30319 (Version: 10.0.30319)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (x32 Version: 10.0.40219)
Microsoft WSE 3.0 Runtime (x32 Version: 3.0.5305.0)
Microsoft XNA Framework Redistributable 4.0 (x32 Version: 4.0.20823.0)
MiniMod Balance (x32 Version: 2.52)
Morrowind (x32)
Mozilla Firefox 21.0 (x86 de) (x32 Version: 21.0)
Mozilla Maintenance Service (x32 Version: 21.0)
MP3 Recorder for YouTube 1.0 Professional-E (x32)
MSVCRT (x32 Version: 15.4.2862.0708)
MSVCRT_amd64 (x32 Version: 15.4.2862.0708)
MSXML 4.0 SP3 Parser (KB2721691) (x32 Version: 4.30.2114.0)
MSXML 4.0 SP3 Parser (KB973685) (x32 Version: 4.30.2107.0)
Need for Speed™ Carbon (x32)
Paint.NET v3.5.10 (Version: 3.60.0)
PCSX2 - Playstation 2 Emulator (x32)
Plants vs Zombies (x32)
Realtek High Definition Audio Driver (x32 Version: 6.0.1.6176)
Revo Uninstaller 1.94 (x32 Version: 1.94)
Rüstungs-Modifikation -small- (x32 Version: 1.0a)
Sid Meier's Railroads! (x32)
Skype Click to Call (x32 Version: 6.2.10687)
Skype™ 6.6 (x32 Version: 6.6.106)
SRS Premium Sound Control Panel (Version: 1.8.7700)
Star Conflict (x32)
Star Wars Empire at War (x32 Version: 1.0)
Star Wars Empire at War Forces of Corruption (x32 Version: 1.0)
Steam (x32 Version: 1.0.0.0)
Stronghold 2 (x32)
TES Construction Set (x32)
Uninstall 1.0.0.1 (x32)
Unity Web Player (HKCU Version: )
Update for Microsoft .NET Framework 4 Client Profile (KB2468871) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2473228) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2533523) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2600217) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Client Profile (KB2836939) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Extended (KB2468871) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Extended (KB2533523) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Extended (KB2600217) (x32 Version: 1)
Update for Microsoft .NET Framework 4 Extended (KB2836939) (x32 Version: 1)
USB2.0 UVC VGA WebCam (Version: 5.8.54000.204)
VC80CRTRedist - 8.0.50727.4053 (x32 Version: 1.1.0)
Viva Pinata (x32 Version: 1.00.0000)
Viva Pinata (x32)
Windows 7 Logon Background Changer (x32 Version: 1.5.2)
Windows Live Communications Platform (x32 Version: 15.4.3502.0922)
Windows Live Essentials (x32 Version: 15.4.3502.0922)
Windows Live Essentials (x32 Version: 15.4.3555.0308)
Windows Live Family Safety (Version: 15.4.3555.0308)
Windows Live Fotogalerie (x32 Version: 15.4.3502.0922)
Windows Live ID Sign-in Assistant (Version: 7.250.4232.0)
Windows Live Installer (x32 Version: 15.4.3502.0922)
Windows Live Language Selector (Version: 15.4.3555.0308)
Windows Live Mail (x32 Version: 15.4.3502.0922)
Windows Live Messenger (x32 Version: 15.4.3538.0513)
Windows Live MIME IFilter (Version: 15.4.3502.0922)
Windows Live Movie Maker (x32 Version: 15.4.3502.0922)
Windows Live Photo Common (x32 Version: 15.4.3502.0922)
Windows Live Photo Gallery (x32 Version: 15.4.3502.0922)
Windows Live PIMT Platform (x32 Version: 15.4.3508.1109)
Windows Live SOXE (x32 Version: 15.4.3502.0922)
Windows Live SOXE Definitions (x32 Version: 15.4.3502.0922)
Windows Live Sync (x32 Version: 14.0.8117.416)
Windows Live UX Platform (x32 Version: 15.4.3502.0922)
Windows Live UX Platform Language Pack (x32 Version: 15.4.3508.1109)
Windows Live Writer (x32 Version: 15.4.3502.0922)
Windows Live Writer Resources (x32 Version: 15.4.3502.0922)
WinFlash (x32 Version: 2.30.3)
WinRAR (x32)
Wireless Console 3 (x32 Version: 3.0.17)

==================== Restore Points  =========================

12-09-2013 11:02:15 Removed EAWMapEditor
12-09-2013 11:04:50 Installed EAWMapEditor
13-09-2013 10:40:03 Windows Update
20-09-2013 15:42:07 Microsoft Visual C++ 2005 Redistributable wird installiert
20-09-2013 15:44:57 DirectX wurde installiert

==================== Hosts content: ==========================

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

Task: {044A6734-E90E-4F8F-B357-B2DC8AB3B5EC} - System32\Tasks\Microsoft\Windows\Time Synchronization\SynchronizeTime => Sc.exe start w32time task_started
Task: {0B864F0D-6080-4AC6-9AD2-9E3FE4AE532C} - System32\Tasks\ASUSControlDeck => C:\Program Files (x86)\ASUS\ControlDeck\ControlDeck.exe [2010-06-09] (asus)
Task: {0BD3EF5F-BAEE-4CDE-AABD-CD159E788412} - System32\Tasks\RunAsStdUser Task => C:\Users\JanThe12\AppData\Local\ClickPotatoLiteSA\bin\12.0.15.0\ClickPotatoLiteSA.exe
Task: {150236A1-1F19-48B1-9F42-EEF7950F425E} - System32\Tasks\{7E9B847E-13B2-40C6-AED2-24CE86C6F95C} => Chrome.exe Skype auf Ihren Computer herunterladen ? Mac, Windows, Linux*?*Skype
Task: {17832C38-8706-4611-96C8-5BF04642B093} - System32\Tasks\{0776943A-203F-4DBC-860E-93B25E902FBE} => F:\EasyWoWPatch3_3_5_bug_fix.exe
Task: {1D124240-A3AD-4B22-BF5C-D74CED9816FF} - System32\Tasks\{8DFBD990-510A-4AF9-9C4C-A082A5B7ACE8} => Firefox.exe 
Task: {2247F7E1-A683-4416-8778-3480386C7EE3} - System32\Tasks\Registry Reviver indítása => d:\Program Files (x86)\Reviversoft\Registry Reviver\RegistryReviver.exe
Task: {2C92CF50-2767-44FF-AC51-C641DBD3FF32} - System32\Tasks\{E4C64A49-FADE-47D9-9120-126FC10317FD} => C:\Program Files (x86)\Team17\Worms Armageddon\WA.exe
Task: {3B370F2B-3369-4578-915D-3D7890BB30AE} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2010-11-18] (Google Inc.)
Task: {416098DD-5C01-41EB-A374-DF83F33F7B38} - System32\Tasks\Microsoft\Windows\MUI\Lpksetup => C:\Windows\System32\lpksetup.exe [2010-11-20] (Microsoft Corporation)
Task: {41DAAAEB-FB52-4A99-AF51-07423A326FA4} - System32\Tasks\{DA4480E5-24F0-46FC-8040-187AC4C4985B} => F:\meine sachen 2\scheisse 2\hamachi-2-ui.exe
Task: {44C8253C-B1AA-4F2A-B101-859484387C28} - System32\Tasks\{FB2CE247-64F4-4068-9EE5-CC720C7768A4} => F:\EasyWoWPatch3_3_5_bug_fix.exe
Task: {4809876C-EB80-4E46-AB3F-2BEB2BBE908E} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2013-09-20] (Adobe Systems Incorporated)
Task: {4B6D9D69-8407-4D91-A8D0-FF519EB6C432} - System32\Tasks\{E1B5A8A4-0E17-4510-B532-3CF65CB2D0DA} => C:\Program Files (x86)\Team17\Worms Armageddon\WA.exe
Task: {4E0C0A2E-441F-4A4B-BBFE-EF46349A1D10} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2010-11-18] (Google Inc.)
Task: {4E543857-5298-413B-989B-B58AE16A90D4} - System32\Tasks\ASUS Live Update => C:\Program Files (x86)\ASUS\ASUS Live Update\ALU.exe [2007-11-30] ()
Task: {4EDF4AE5-E8B5-45ED-A4A5-2F571993F6B2} - System32\Tasks\MT66 Software Update => C:\Program Files (x86)\Common Files\MT66 Software Update\UpdateClient.exe
Task: {5D6376B0-A900-4353-B585-E6703AD28B33} - System32\Tasks\{002DB00F-3B59-4F75-B043-0A864986A9E9} => C:\Program Files (x86)\Team17\Worms Armageddon\WA.exe
Task: {5F0EC6A5-F830-4A5C-AEA0-2486E893C151} - System32\Tasks\{3C6BCFAB-9499-439B-AD62-3FBCED01DC91} => F:\EasyWoWPatch3_3_5_bug_fix.exe
Task: {65C2BBBF-C2E0-4143-97F2-A68100EE76AE} - System32\Tasks\EPUpdater => C:\Users\JanThe12\AppData\Roaming\BabSolution\Shared\BabMaint.exe [2013-06-06] ()
Task: {699F37CF-6767-488D-AD14-6D7B9ED1C516} - System32\Tasks\{66010406-E031-4CA2-B49F-4C0B635B1336} => C:\Program Files (x86)\Team17\Worms Armageddon\WA.exe
Task: {7390B7C9-21D5-4AA0-B936-0CABDD7BFFFE} - System32\Tasks\{B92950C6-9E11-4588-9C9C-A2E4F8DB95C3} => C:\Program Files (x86)\Team17\Worms Armageddon\WA.exe
Task: {75B1248C-3A44-4B29-961C-0AEFB2D30864} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2013-01-23] (Piriform Ltd)
Task: {768E3CF9-EE90-46FE-A6EB-3B0170FD5717} - System32\Tasks\{088E012A-2548-42FF-BF65-BEE5D07573AF} => C:\Program Files (x86)\Team17\Worms Armageddon\WA.exe
Task: {88A57049-1326-4AD0-B671-47CE9DC40222} - System32\Tasks\ASUS SmartLogon Console Sensor => C:\Program Files (x86)\ASUS\SmartLogon\sensorsrv.exe [2009-07-31] (ASUS)
Task: {8A3B9D59-9CB5-4A06-ABF5-BCBACC2BFA10} - System32\Tasks\{2900C13F-C703-4905-8ECB-DF426BAAAFC3} => C:\Program Files (x86)\Team17\Worms Armageddon\WA.exe
Task: {8D1F9FF8-6B82-41D8-9169-63405E97E574} - System32\Tasks\{619A23B3-B480-458A-BB20-C5C56B4E821C} => C:\Program Files (x86)\Team17\Worms Armageddon\WA.exe
Task: {8F530F8D-2248-49ED-AACB-474E9FEC1A1F} - System32\Tasks\SidebarExecute => C:\Program Files (x86)\Windows Sidebar\sidebar.exe [2010-11-20] (Microsoft Corporation)
Task: {93638914-270E-41DA-A30B-255B145042F1} - System32\Tasks\Microsoft\Windows Live\SOXE\Extractor Definitions Update Task
Task: {9A92943D-C78B-4E62-9D2A-D91F6AD64EAB} - System32\Tasks\Desk 365 RunAsStdUser => C:\Program Files (x86)\Desk 365\desk365.exe
Task: {9D3BC897-1CBB-4228-8B4B-FBF01AFBFAF0} - System32\Tasks\{5EE7C7D2-A055-4198-B0A8-3BE94B435493} => C:\Program Files (x86)\Team17\Worms Armageddon\WA.exe
Task: {A5A0AB5F-CBB1-45E3-96FC-1CC29F491DE7} - System32\Tasks\{2C5E4D59-01A8-4409-8625-9418A5202699} => C:\Program Files (x86)\Team17\Worms Armageddon\WA.exe
Task: {A6262781-8524-449B-96EB-6F531DD61395} - System32\Tasks\{7D007CD3-2CAA-44F5-8E22-99A45C1CD1FF} => C:\Program Files (x86)\Team17\Worms Armageddon\WA.exe
Task: {AECE94B3-91EC-4FAA-AF8C-93D8D0974894} - System32\Tasks\{F4AE19EC-1529-4E78-AD74-05BA4CEA1F25} => C:\Program Files (x86)\Team17\Worms Armageddon\WA.exe
Task: {AEF0E29A-BFC7-46BF-8255-C43C3BEFADB0} - System32\Tasks\Registry Reviver starten => d:\Program Files (x86)\Reviversoft\Registry Reviver\RegistryReviver.exe
Task: {B3BA5BB4-FE61-4BF6-9C65-D97B73A689E3} - System32\Tasks\Norton Security Scan for JanThe12 => C:\Program Files (x86)\Norton Security Scan\Engine\2.7.3.34\Nss.exe
Task: {C286EA8F-60AA-49A0-B694-5F8A83167C00} - System32\Tasks\ASUS P4G => C:\Program Files\P4G\BatteryLife.exe [2010-04-09] (ATK)
Task: {CB0EA9E7-8923-45A1-B5E0-7184DFF00B49} - System32\Tasks\{97B6143B-7AE9-4DB4-B069-8F7C9C58C1B1} => Chrome.exe Skype auf Ihren Computer herunterladen ? Mac, Windows, Linux*?*Skype
Task: {D1B1CAC5-40B5-4E21-9E09-1DE70D7D2DF4} - System32\Tasks\{215F39DF-1492-4322-9EAC-A44372D5FDC9} => C:\Program Files (x86)\Team17\Worms Armageddon\WA.exe
Task: {D2E95D46-C846-41D4-A1F0-07CDA3019F03} - System32\Tasks\{1BE7922C-5D8F-4341-8A6A-9543285B034F} => C:\Program Files (x86)\Team17\Worms Armageddon\WA.exe
Task: {D40A522F-5CAA-405B-8760-2C156CFFC776} - System32\Tasks\{09B8B471-64A4-42EE-B4B9-19A83F95BE6C} => C:\Program Files (x86)\Team17\Worms Armageddon\WA.exe
Task: {D74BE2D3-2EE4-4631-BA05-9D428523B067} - System32\Tasks\{0EBCB54E-9E7D-403C-8917-447F226C319F} => C:\Program Files (x86)\Team17\Worms Armageddon\WA.exe
Task: {D845109C-B361-4829-806E-66E6B4097034} - System32\Tasks\{C954B3EE-D8CA-48A9-8C9A-D65A4A1EF970} => D:\Program Files (x86)\DAEMON Tools Pro\DTPro.exe
Task: {DCC96F01-2883-4FC9-9734-D35BF98B95F7} - System32\Tasks\{06B8A70F-FB63-4F58-861C-424EDE22BCF8} => F:\meine sachen 2\scheisse 2\hamachi-2-ui.exe
Task: {DD5B5872-03E1-4510-A9C5-D40C2CE4EAD6} - System32\Tasks\AIRecoveryRemind => C:\Program Files (x86)\ASUS\AI Recovery\AIRecoveryRemind.exe [2010-07-02] (ASUSTek Computer Inc.)
Task: {DE444671-69C6-4938-82FF-5126C1E81808} - System32\Tasks\{A328F0B6-3FBE-40CE-82A0-1563532A2D2A} => C:\Program Files (x86)\Team17\Worms Armageddon\WA.exe
Task: {E1D994EC-FA0D-4489-AA4A-922DB5AE00AF} - System32\Tasks\ACMON => C:\Program Files (x86)\ASUS\Splendid\ACMON.exe [2010-08-02] (ASUS)
Task: {E460B010-A8B5-4EDC-A387-3078913168EF} - System32\Tasks\User_Feed_Synchronization-{A6595846-318B-422D-9AF4-D532A6C95562} => C:\Windows\system32\msfeedssync.exe [2013-05-13] (Microsoft Corporation)
Task: {E484FFC5-DB23-4CE0-B755-17827341F8C1} - System32\Tasks\{677F0F75-D1C4-412E-A0A1-F3330E3304C2} => C:\Program Files (x86)\Team17\Worms Armageddon\WA.exe
Task: {E8CBFDA5-17B6-4C17-AA30-40FD49073F32} - System32\Tasks\{2B4EB8A6-298B-4967-A76B-421B9DEF1C4E} => C:\Program Files (x86)\Team17\Worms Armageddon\WA.exe
Task: {F14FF9F0-3DCA-4E9E-A69E-D7762AE7BDB1} - System32\Tasks\{2CCD0ED2-32BB-4C99-9D22-3E47FDD0AA4E} => C:\Program Files (x86)\Team17\Worms Armageddon\WA.exe
Task: {F272C033-1767-481F-83D8-2C7A875AB358} - System32\Tasks\WinMaximizer-JanThe12-Startup => d:\Program Files (x86)\WinMaximizer\WinMaximizer.exe
Task: {F29AEC16-341E-4E66-8923-7CC2A1338FD2} - System32\Tasks\{0AD42F19-933C-4E54-A54F-12E23574B5EC} => F:\EasyWoWPatch3_3_5_bug_fix.exe
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\MT66 Software Update.job => C:\Program Files (x86)\Common Files\MT66 Software Update\UpdateClient.exe
Task: C:\Windows\Tasks\Norton Security Scan for JanThe12.job => C:\Program Files (x86)\Norton Security Scan\Engine\2.7.3.34\Nss.exe
Task: C:\Windows\Tasks\WinMaximizer-JanThe12-Startup.job => d:\Program Files (x86)\WinMaximizer\WinMaximizer.exe

==================== Loaded Modules (whitelisted) =============

2011-06-01 14:37 - 2010-11-20 15:27 - 00326144 _____ () C:\Windows\system32\MSWSOCK.dll
2010-01-11 20:27 - 2010-01-11 20:27 - 00017920 _____ () C:\Program Files\P4G\DevMng.dll
2010-02-04 03:14 - 2010-02-04 03:14 - 00033792 _____ () C:\Program Files\P4G\OvrClk.dll
2010-04-03 05:21 - 2008-10-01 09:08 - 00011264 _____ () C:\Program Files (x86)\ASUS\Splendid\GLCDdll.dll
2011-06-01 14:37 - 2010-11-20 15:27 - 00326144 _____ () C:\Windows\system32\mswsock.dll
2011-06-01 14:37 - 2010-11-20 15:27 - 00326144 _____ (Microsoft Corporation) \\.\globalroot\systemroot\system32\mswsock.dll
2012-11-14 01:32 - 2012-11-14 01:32 - 03558400 _____ (wxWidgets development team) C:\Users\JanThe12\AppData\Roaming\Dropbox\bin\wxmsw28uh_vc.dll
2013-03-13 22:48 - 2013-03-13 22:48 - 24978944 _____ () C:\Users\JanThe12\AppData\Roaming\Dropbox\bin\libcef.dll
2013-03-13 22:48 - 2013-03-13 22:48 - 09956864 _____ (The ICU Project) C:\Users\JanThe12\AppData\Roaming\Dropbox\bin\icudt.dll
2009-08-12 22:32 - 2009-08-12 22:32 - 00218480 _____ (Boingo Wireless, Inc.) C:\Program Files (x86)\Boingo\Boingo Wi-Fi\Res.dll
2009-08-12 22:32 - 2009-08-12 22:32 - 00767344 _____ (Boingo Wireless, Inc.) C:\Program Files (x86)\Boingo\Boingo Wi-Fi\ClientLite.dll
2010-12-09 21:29 - 2010-12-09 21:29 - 00096112 _____ () C:\Program Files (x86)\DivX\DivX Update\DivXUpdateCheck.dll
2010-12-08 22:04 - 2010-12-08 22:04 - 00573440 _____ (DivX, LLC) C:\Program Files (x86)\DivX\DivX Plus Web Player\DivXDownloadManager.dll
2011-06-01 14:37 - 2010-11-20 14:19 - 00232448 _____ (Microsoft Corporation) \\.\globalroot\systemroot\syswow64\mswsock.dll
2009-11-03 00:20 - 2009-11-03 00:20 - 00619816 _____ () C:\Program Files (x86)\CyberLink\Power2Go\CLMediaLibrary.dll
2009-11-03 00:23 - 2009-11-03 00:23 - 00013096 _____ () C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvcPS.dll
2010-02-24 01:14 - 2010-02-24 01:14 - 00041472 _____ () C:\Program Files (x86)\ASUS\ControlDeck\HelpFunc.dll
2010-02-24 01:14 - 2010-02-24 01:14 - 00071680 _____ () C:\Program Files (x86)\ASUS\ControlDeck\Brightness.dll
2010-02-24 01:11 - 2010-02-24 01:11 - 00076288 _____ () C:\Program Files (x86)\ASUS\ControlDeck\Volume.dll
2010-02-24 01:12 - 2010-02-24 01:12 - 00186880 _____ () C:\Program Files (x86)\ASUS\ControlDeck\Resolution.dll
2010-02-24 01:14 - 2010-02-24 01:14 - 00050688 _____ () C:\Program Files (x86)\ASUS\ControlDeck\P4GControl.dll
2011-06-01 14:37 - 2010-11-20 14:19 - 00232448 _____ (Microsoft Corporation) \\?\globalroot\systemroot\syswow64\mswsock.DLL
2013-09-21 09:41 - 2013-09-17 05:20 - 00709584 _____ () C:\Program Files (x86)\Google\Chrome\Application\29.0.1547.76\libglesv2.dll
2013-09-21 09:41 - 2013-09-17 05:20 - 00099792 _____ () C:\Program Files (x86)\Google\Chrome\Application\29.0.1547.76\libegl.dll
2013-09-21 09:42 - 2013-09-17 05:21 - 04053456 _____ () C:\Program Files (x86)\Google\Chrome\Application\29.0.1547.76\pdf.dll
2013-09-21 09:42 - 2013-09-17 05:21 - 00410576 _____ () C:\Program Files (x86)\Google\Chrome\Application\29.0.1547.76\ppGoogleNaClPluginChrome.dll
2013-09-21 09:41 - 2013-09-17 05:20 - 01604560 _____ () C:\Program Files (x86)\Google\Chrome\Application\29.0.1547.76\ffmpegsumo.dll
2013-09-21 09:42 - 2013-09-17 05:21 - 13611984 _____ () C:\Program Files (x86)\Google\Chrome\Application\29.0.1547.76\PepperFlash\pepflashplayer.dll

==================== Alternate Data Streams (whitelisted) ======


==================== Safe Mode (whitelisted) ===================

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\Hamachi2Svc => ""="Service"

==================== Faulty Device Manager Devices =============

Name: Hamachi Network Interface
Description: Hamachi Network Interface
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: LogMeIn, Inc.
Service: hamachi
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.

Name: Atheros AR8131 PCI-E Gigabit Ethernet Controller (NDIS 6.20)
Description: Atheros AR8131 PCI-E Gigabit Ethernet Controller (NDIS 6.20)
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Atheros
Service: L1C
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.

Name: Microsoft-Adapter für Miniports virtueller WiFis
Description: Microsoft-Adapter für Miniports virtueller WiFis
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: vwifimp
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Event log errors: =========================

Application errors:
==================
Error: (09/21/2013 09:57:47 PM) (Source: Application Error) (User: )
Description: Name der fehlerhaften Anwendung: svchost.exe, Version: 6.1.7600.16385, Zeitstempel: 0x4a5bc100
Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0xc0000005
Fehleroffset: 0x74c4c9f5
ID des fehlerhaften Prozesses: 0x13ac
Startzeit der fehlerhaften Anwendung: 0xsvchost.exe0
Pfad der fehlerhaften Anwendung: svchost.exe1
Pfad des fehlerhaften Moduls: svchost.exe2
Berichtskennung: svchost.exe3

Error: (09/21/2013 09:56:47 PM) (Source: Application Error) (User: )
Description: Name der fehlerhaften Anwendung: svchost.exe, Version: 6.1.7600.16385, Zeitstempel: 0x4a5bc100
Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0xc0000005
Fehleroffset: 0x74c4c9f5
ID des fehlerhaften Prozesses: 0x11b8
Startzeit der fehlerhaften Anwendung: 0xsvchost.exe0
Pfad der fehlerhaften Anwendung: svchost.exe1
Pfad des fehlerhaften Moduls: svchost.exe2
Berichtskennung: svchost.exe3

Error: (09/21/2013 09:55:47 PM) (Source: Application Error) (User: )
Description: Name der fehlerhaften Anwendung: svchost.exe, Version: 6.1.7600.16385, Zeitstempel: 0x4a5bc100
Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0xc0000005
Fehleroffset: 0x74c4c9f5
ID des fehlerhaften Prozesses: 0xc40
Startzeit der fehlerhaften Anwendung: 0xsvchost.exe0
Pfad der fehlerhaften Anwendung: svchost.exe1
Pfad des fehlerhaften Moduls: svchost.exe2
Berichtskennung: svchost.exe3

Error: (09/21/2013 09:54:46 PM) (Source: Application Error) (User: )
Description: Name der fehlerhaften Anwendung: svchost.exe, Version: 6.1.7600.16385, Zeitstempel: 0x4a5bc100
Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0xc0000005
Fehleroffset: 0x74c4c9f5
ID des fehlerhaften Prozesses: 0x1184
Startzeit der fehlerhaften Anwendung: 0xsvchost.exe0
Pfad der fehlerhaften Anwendung: svchost.exe1
Pfad des fehlerhaften Moduls: svchost.exe2
Berichtskennung: svchost.exe3

Error: (09/21/2013 09:53:46 PM) (Source: Application Error) (User: )
Description: Name der fehlerhaften Anwendung: svchost.exe, Version: 6.1.7600.16385, Zeitstempel: 0x4a5bc100
Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0xc0000005
Fehleroffset: 0x74c4c9f5
ID des fehlerhaften Prozesses: 0x10a4
Startzeit der fehlerhaften Anwendung: 0xsvchost.exe0
Pfad der fehlerhaften Anwendung: svchost.exe1
Pfad des fehlerhaften Moduls: svchost.exe2
Berichtskennung: svchost.exe3

Error: (09/21/2013 09:52:46 PM) (Source: Application Error) (User: )
Description: Name der fehlerhaften Anwendung: svchost.exe, Version: 6.1.7600.16385, Zeitstempel: 0x4a5bc100
Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0xc0000005
Fehleroffset: 0x74c4c9f5
ID des fehlerhaften Prozesses: 0x484
Startzeit der fehlerhaften Anwendung: 0xsvchost.exe0
Pfad der fehlerhaften Anwendung: svchost.exe1
Pfad des fehlerhaften Moduls: svchost.exe2
Berichtskennung: svchost.exe3

Error: (09/21/2013 09:51:45 PM) (Source: Application Error) (User: )
Description: Name der fehlerhaften Anwendung: svchost.exe, Version: 6.1.7600.16385, Zeitstempel: 0x4a5bc100
Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0xc0000005
Fehleroffset: 0x74c4c9f5
ID des fehlerhaften Prozesses: 0x638
Startzeit der fehlerhaften Anwendung: 0xsvchost.exe0
Pfad der fehlerhaften Anwendung: svchost.exe1
Pfad des fehlerhaften Moduls: svchost.exe2
Berichtskennung: svchost.exe3

Error: (09/21/2013 09:50:45 PM) (Source: Application Error) (User: )
Description: Name der fehlerhaften Anwendung: svchost.exe, Version: 6.1.7600.16385, Zeitstempel: 0x4a5bc100
Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0xc0000005
Fehleroffset: 0x74c4c9f5
ID des fehlerhaften Prozesses: 0x478
Startzeit der fehlerhaften Anwendung: 0xsvchost.exe0
Pfad der fehlerhaften Anwendung: svchost.exe1
Pfad des fehlerhaften Moduls: svchost.exe2
Berichtskennung: svchost.exe3

Error: (09/21/2013 09:49:45 PM) (Source: Application Error) (User: )
Description: Name der fehlerhaften Anwendung: svchost.exe, Version: 6.1.7600.16385, Zeitstempel: 0x4a5bc100
Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0xc0000005
Fehleroffset: 0x74c4c9f5
ID des fehlerhaften Prozesses: 0x9c8
Startzeit der fehlerhaften Anwendung: 0xsvchost.exe0
Pfad der fehlerhaften Anwendung: svchost.exe1
Pfad des fehlerhaften Moduls: svchost.exe2
Berichtskennung: svchost.exe3

Error: (09/21/2013 09:48:45 PM) (Source: Application Error) (User: )
Description: Name der fehlerhaften Anwendung: svchost.exe, Version: 6.1.7600.16385, Zeitstempel: 0x4a5bc100
Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0xc0000005
Fehleroffset: 0x74c4c9f5
ID des fehlerhaften Prozesses: 0x278
Startzeit der fehlerhaften Anwendung: 0xsvchost.exe0
Pfad der fehlerhaften Anwendung: svchost.exe1
Pfad des fehlerhaften Moduls: svchost.exe2
Berichtskennung: svchost.exe3


System errors:
=============
Error: (09/21/2013 07:27:30 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Funktionssuche-Ressourcenveröffentlichung" wurde mit folgendem Fehler beendet: 
%%-2147024891

Error: (09/21/2013 07:27:30 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Heimnetzgruppen-Anbieter" ist vom Dienst "Funktionssuche-Ressourcenveröffentlichung" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%-2147024891

Error: (09/21/2013 07:23:14 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Funktionssuche-Ressourcenveröffentlichung" wurde mit folgendem Fehler beendet: 
%%-2147024891

Error: (09/21/2013 07:23:14 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Heimnetzgruppen-Anbieter" ist vom Dienst "Funktionssuche-Ressourcenveröffentlichung" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%-2147024891

Error: (09/21/2013 07:21:41 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Wsys Service" wurde nicht richtig gestartet.

Error: (09/21/2013 07:19:24 PM) (Source: DCOM) (User: )
Description: {E10F6C3A-F1AE-4ADC-AA9D-2FE65525666E}

Error: (09/21/2013 06:58:54 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Funktionssuche-Ressourcenveröffentlichung" wurde mit folgendem Fehler beendet: 
%%-2147024891

Error: (09/21/2013 06:58:54 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Heimnetzgruppen-Anbieter" ist vom Dienst "Funktionssuche-Ressourcenveröffentlichung" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%-2147024891

Error: (09/21/2013 06:53:04 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Funktionssuche-Ressourcenveröffentlichung" wurde mit folgendem Fehler beendet: 
%%-2147024891

Error: (09/21/2013 06:53:04 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Heimnetzgruppen-Anbieter" ist vom Dienst "Funktionssuche-Ressourcenveröffentlichung" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%-2147024891


Microsoft Office Sessions:
=========================
Error: (09/21/2013 09:57:47 PM) (Source: Application Error)(User: )
Description: svchost.exe6.1.7600.163854a5bc100unknown0.0.0.000000000c000000574c4c9f513ac01ceb704d85221afC:\Windows\SysWOW64\svchost.exeunknown160a2e13-22f8-11e3-901e-d311535b4587

Error: (09/21/2013 09:56:47 PM) (Source: Application Error)(User: )
Description: svchost.exe6.1.7600.163854a5bc100unknown0.0.0.000000000c000000574c4c9f511b801ceb704b4576651C:\Windows\SysWOW64\svchost.exeunknownf2173b02-22f7-11e3-901e-d311535b4587

Error: (09/21/2013 09:55:47 PM) (Source: Application Error)(User: )
Description: svchost.exe6.1.7600.163854a5bc100unknown0.0.0.000000000c000000574c4c9f5c4001ceb704906d25f1C:\Windows\SysWOW64\svchost.exeunknownce27071c-22f7-11e3-901e-d311535b4587

Error: (09/21/2013 09:54:46 PM) (Source: Application Error)(User: )
Description: svchost.exe6.1.7600.163854a5bc100unknown0.0.0.000000000c000000574c4c9f5118401ceb7046c7095ccC:\Windows\SysWOW64\svchost.exeunknownaa391d2e-22f7-11e3-901e-d311535b4587

Error: (09/21/2013 09:53:46 PM) (Source: Application Error)(User: )
Description: svchost.exe6.1.7600.163854a5bc100unknown0.0.0.000000000c000000574c4c9f510a401ceb704487df0dcC:\Windows\SysWOW64\svchost.exeunknown86370eb5-22f7-11e3-901e-d311535b4587

Error: (09/21/2013 09:52:46 PM) (Source: Application Error)(User: )
Description: svchost.exe6.1.7600.163854a5bc100unknown0.0.0.000000000c000000574c4c9f548401ceb704248fdfdeC:\Windows\SysWOW64\svchost.exeunknown624d1c76-22f7-11e3-901e-d311535b4587

Error: (09/21/2013 09:51:45 PM) (Source: Application Error)(User: )
Description: svchost.exe6.1.7600.163854a5bc100unknown0.0.0.000000000c000000574c4c9f563801ceb70400a6d802C:\Windows\SysWOW64\svchost.exeunknown3e5ee466-22f7-11e3-901e-d311535b4587

Error: (09/21/2013 09:50:45 PM) (Source: Application Error)(User: )
Description: svchost.exe6.1.7600.163854a5bc100unknown0.0.0.000000000c000000574c4c9f547801ceb703dcb91525C:\Windows\SysWOW64\svchost.exeunknown1a75b57a-22f7-11e3-901e-d311535b4587

Error: (09/21/2013 09:49:45 PM) (Source: Application Error)(User: )
Description: svchost.exe6.1.7600.163854a5bc100unknown0.0.0.000000000c000000574c4c9f59c801ceb703b8c7f6dbC:\Windows\SysWOW64\svchost.exeunknownf6847020-22f6-11e3-901e-d311535b4587

Error: (09/21/2013 09:48:45 PM) (Source: Application Error)(User: )
Description: svchost.exe6.1.7600.163854a5bc100unknown0.0.0.000000000c000000574c4c9f527801ceb70394c96adfC:\Windows\SysWOW64\svchost.exeunknownd28fcf59-22f6-11e3-901e-d311535b4587


==================== Memory info =========================== 

Percentage of memory in use: 47%
Total physical RAM: 4093.82 MB
Available physical RAM: 2143.77 MB
Total Pagefile: 8185.83 MB
Available Pagefile: 5670.18 MB
Total Virtual: 8192 MB
Available Virtual: 8191.83 MB

==================== Drives ================================

Drive c: (OS) (Fixed) (Total:116.45 GB) (Free:34.22 GB) NTFS ==>[System with boot components (obtained from reading drive)]
Drive d: (Data) (Fixed) (Total:327.83 GB) (Free:224.48 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 466 GB) (Disk ID: 63471193)
Partition 1: (Not Active) - (Size=21 GB) - (Type=1C)
Partition 2: (Active) - (Size=116 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=328 GB) - (Type=OF Extended)

==================== End Of Log ============================
         
--- --- ---
__________________

Alt 21.09.2013, 21:28   #4
schrauber
/// the machine
/// TB-Ausbilder
 

Avira kann Trojaner nicht löschen! - Standard

Avira kann Trojaner nicht löschen!



Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!
Downloade dir bitte Combofix vom folgenden Downloadspiegel

Link 1


WICHTIG - Speichere Combofix auf deinem Desktop
  • Deaktiviere bitte all deine Anti Viren sowie Anti Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören.
Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.

Wenn Combofix fertig ist, wird es eine Logfile erstellen. Bitte poste die C:\Combofix.txt in deiner nächsten Antwort.


Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Zitat:
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 21.09.2013, 21:40   #5
JanThe12
 
Avira kann Trojaner nicht löschen! - Standard

Avira kann Trojaner nicht löschen!



sorry ich weiß nicht wie man anti viren Programm deaktiviert.


Geändert von JanThe12 (21.09.2013 um 22:13 Uhr)

Alt 22.09.2013, 12:28   #6
schrauber
/// the machine
/// TB-Ausbilder
 

Avira kann Trojaner nicht löschen! - Standard

Avira kann Trojaner nicht löschen!



Antivir? Rechtsklick auf den Regenschirm unten neben der Uhr, dann deaktivieren. Wenn Combofix dann immer noch meckert ignorieren und ok klicken.
__________________
--> Avira kann Trojaner nicht löschen!

Alt 22.09.2013, 14:52   #7
JanThe12
 
Avira kann Trojaner nicht löschen! - Standard

Avira kann Trojaner nicht löschen!



Combofix Logfile:
Code:
ATTFilter
ComboFix 13-09-19.01 - JanThe12 22.09.2013  15:22:47.1.2 - x64
Microsoft Windows 7 Home Premium   6.1.7601.1.1252.49.1031.18.4094.2469 [GMT 2:00]
ausgeführt von:: c:\users\JanThe12\Downloads\ComboFix.exe
AV: Avira Desktop *Disabled/Updated* {F67B4DE5-C0B4-6C3F-0EFF-6C83BD5D0C2C}
SP: Avira Desktop *Disabled/Updated* {4D1AAC01-E68E-63B1-344F-57F1C6DA4691}
SP: Windows Defender *Disabled/Outdated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\program files (x86)\BasicServe
c:\program files (x86)\Google\Desktop\Install
c:\program files (x86)\Google\Desktop\Install\{0f0064e9-cdbb-f701-7c1a-732bf07ed00d}\   \Neuer ZIP-komprimierter Ordner.zip
c:\program files (x86)\Google\Desktop\Install\{0f0064e9-cdbb-f701-7c1a-732bf07ed00d}\9519~1\A535~1\E628~1\{0f0064e9-cdbb-f701-7c1a-732bf07ed00d}\@
c:\program files (x86)\Google\Desktop\Install\{0f0064e9-cdbb-f701-7c1a-732bf07ed00d}\9519~1\A535~1\E628~1\{0f0064e9-cdbb-f701-7c1a-732bf07ed00d}\GoogleUpdate.exe
c:\program files (x86)\Google\Desktop\Install\{0f0064e9-cdbb-f701-7c1a-732bf07ed00d}\9519~1\A535~1\E628~1\{0f0064e9-cdbb-f701-7c1a-732bf07ed00d}\L\00000004.@
c:\program files (x86)\Google\Desktop\Install\{0f0064e9-cdbb-f701-7c1a-732bf07ed00d}\9519~1\A535~1\E628~1\{0f0064e9-cdbb-f701-7c1a-732bf07ed00d}\L\76603ac3
c:\program files (x86)\Google\Desktop\Install\{0f0064e9-cdbb-f701-7c1a-732bf07ed00d}\9519~1\A535~1\E628~1\{0f0064e9-cdbb-f701-7c1a-732bf07ed00d}\U\00000004.@
c:\program files (x86)\Google\Desktop\Install\{0f0064e9-cdbb-f701-7c1a-732bf07ed00d}\9519~1\A535~1\E628~1\{0f0064e9-cdbb-f701-7c1a-732bf07ed00d}\U\00000008.@
c:\program files (x86)\Google\Desktop\Install\{0f0064e9-cdbb-f701-7c1a-732bf07ed00d}\9519~1\A535~1\E628~1\{0f0064e9-cdbb-f701-7c1a-732bf07ed00d}\U\000000cb.@
c:\program files (x86)\Google\Desktop\Install\{0f0064e9-cdbb-f701-7c1a-732bf07ed00d}\9519~1\A535~1\E628~1\{0f0064e9-cdbb-f701-7c1a-732bf07ed00d}\U\80000000.@
c:\program files (x86)\Google\Desktop\Install\{0f0064e9-cdbb-f701-7c1a-732bf07ed00d}\9519~1\A535~1\E628~1\{0f0064e9-cdbb-f701-7c1a-732bf07ed00d}\U\80000032.@
c:\program files (x86)\Google\Desktop\Install\{0f0064e9-cdbb-f701-7c1a-732bf07ed00d}\9519~1\A535~1\E628~1\{0f0064e9-cdbb-f701-7c1a-732bf07ed00d}\U\80000064.@
c:\programdata\EAW Deathstar.scr
c:\users\JanThe12\AppData\Local\Google\Chrome\User Data\Default\Preferences
c:\users\JanThe12\AppData\Local\Google\Desktop\Install
c:\users\JanThe12\AppData\Local\Google\Desktop\Install\{0f0064e9-cdbb-f701-7c1a-732bf07ed00d}\2E2F~1\28F0~1\E628~1\{0f0064e9-cdbb-f701-7c1a-732bf07ed00d}\@
c:\users\JanThe12\AppData\Local\Google\Desktop\Install\{0f0064e9-cdbb-f701-7c1a-732bf07ed00d}\2E2F~1\28F0~1\E628~1\{0f0064e9-cdbb-f701-7c1a-732bf07ed00d}\GoogleUpdate.exe
c:\users\JanThe12\AppData\Local\Google\Desktop\Install\{0f0064e9-cdbb-f701-7c1a-732bf07ed00d}\2E2F~1\28F0~1\E628~1\{0f0064e9-cdbb-f701-7c1a-732bf07ed00d}\L\00000004.@
c:\users\JanThe12\AppData\Local\Google\Desktop\Install\{0f0064e9-cdbb-f701-7c1a-732bf07ed00d}\2E2F~1\28F0~1\E628~1\{0f0064e9-cdbb-f701-7c1a-732bf07ed00d}\U\00000004.@
c:\users\JanThe12\AppData\Local\Google\Desktop\Install\{0f0064e9-cdbb-f701-7c1a-732bf07ed00d}\2E2F~1\28F0~1\E628~1\{0f0064e9-cdbb-f701-7c1a-732bf07ed00d}\U\00000008.@
c:\users\JanThe12\AppData\Local\Google\Desktop\Install\{0f0064e9-cdbb-f701-7c1a-732bf07ed00d}\2E2F~1\28F0~1\E628~1\{0f0064e9-cdbb-f701-7c1a-732bf07ed00d}\U\000000cb.@
c:\users\JanThe12\AppData\Local\Google\Desktop\Install\{0f0064e9-cdbb-f701-7c1a-732bf07ed00d}\2E2F~1\28F0~1\E628~1\{0f0064e9-cdbb-f701-7c1a-732bf07ed00d}\U\80000000.@
c:\users\JanThe12\AppData\Local\Google\Desktop\Install\{0f0064e9-cdbb-f701-7c1a-732bf07ed00d}\2E2F~1\28F0~1\E628~1\{0f0064e9-cdbb-f701-7c1a-732bf07ed00d}\U\80000064.@
c:\users\JanThe12\AppData\Roaming\Local
c:\users\JanThe12\AppData\Roaming\Local\Temp\DDM\Settings\0.ddi
c:\users\JanThe12\AppData\Roaming\Local\Temp\DDM\Settings\1.ddi
c:\users\JanThe12\AppData\Roaming\Local\Temp\DDM\Settings\103226774ac2be20e5d207e63d9e4b4b.avi.ddr
c:\users\JanThe12\AppData\Roaming\Local\Temp\DDM\Settings\2.ddi
c:\users\JanThe12\AppData\Roaming\Local\Temp\DDM\Settings\3.ddi
c:\users\JanThe12\AppData\Roaming\Local\Temp\DDM\Settings\4.ddi
c:\users\JanThe12\AppData\Roaming\Local\Temp\DDM\Settings\5.ddi
c:\users\JanThe12\AppData\Roaming\Local\Temp\DDM\Settings\6.ddi
c:\users\JanThe12\AppData\Roaming\Local\Temp\DDM\Settings\7.ddi
c:\users\JanThe12\AppData\Roaming\Local\Temp\DDM\Settings\a03b03aa8543404efecdcbef6a1097e0.avi.ddr
c:\users\JanThe12\AppData\Roaming\Local\Temp\DDM\Settings\a3073364afbf6857ce80c0ce393c4d05.avi.ddr
c:\users\JanThe12\AppData\Roaming\Local\Temp\DDM\Settings\b401571e74a25e1ce409529a43ad3a7b.avi.ddr
c:\users\JanThe12\AppData\Roaming\Local\Temp\DDM\Settings\da692304be5830659625a515528a55e2.avi.ddr
c:\users\JanThe12\AppData\Roaming\Local\Temp\DDM\Settings\e0f42794d5a31181af21332cd51e0363.avi(2).ddr
c:\users\JanThe12\AppData\Roaming\Local\Temp\DDM\Settings\e0f42794d5a31181af21332cd51e0363.avi(3).ddr
c:\users\JanThe12\AppData\Roaming\Local\Temp\DDM\Settings\e0f42794d5a31181af21332cd51e0363.avi.ddr
c:\users\JanThe12\AppData\Roaming\Local\Temp\DDM\Settings\settings.ddi
c:\users\JanThe12\AppData\Roaming\Local\Temp\DDM\Settings\Temporary Downloaded Files\103226774ac2be20e5d207e63d9e4b4b.avi.ddp
c:\users\JanThe12\AppData\Roaming\Local\Temp\DDM\Settings\Temporary Downloaded Files\a03b03aa8543404efecdcbef6a1097e0.avi
c:\users\JanThe12\AppData\Roaming\Local\Temp\DDM\Settings\Temporary Downloaded Files\a3073364afbf6857ce80c0ce393c4d05.avi
c:\users\JanThe12\AppData\Roaming\Local\Temp\DDM\Settings\Temporary Downloaded Files\b401571e74a25e1ce409529a43ad3a7b.avi.ddp
c:\users\JanThe12\AppData\Roaming\Local\Temp\DDM\Settings\Temporary Downloaded Files\da692304be5830659625a515528a55e2.avi
c:\users\JanThe12\AppData\Roaming\Local\Temp\DDM\Settings\Temporary Downloaded Files\e0f42794d5a31181af21332cd51e0363.avi(2).ddp
c:\users\JanThe12\AppData\Roaming\Local\Temp\DDM\Settings\Temporary Downloaded Files\e0f42794d5a31181af21332cd51e0363.avi(3).ddp
c:\users\JanThe12\AppData\Roaming\Local\Temp\DDM\Settings\Temporary Downloaded Files\e0f42794d5a31181af21332cd51e0363.avi.ddp
c:\users\JanThe12\AppData\Roaming\Microsoft\Windows\Recent\Gothic II Gold Edition.url
c:\users\JanThe12\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\ClickPotato
c:\users\JanThe12\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\ClickPotato\About Us.lnk
c:\users\JanThe12\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\ClickPotato\ClickPotato Customer Support.lnk
c:\users\JanThe12\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\ClickPotato\ClickPotato Uninstall Instructions.lnk
c:\windows\Installer\{E5CF6B9C-3ABE-43C9-9413-AD5FFC98F049}\NewShortcut5_21C7B668029A47458B27645FE6E4A715.exe
c:\windows\IsUn0407.exe
c:\windows\SysWow64\frapsvid.dll
.
.
(((((((((((((((((((((((((((((((((((((((   Treiber/Dienste   )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
-------\Service_WsysSvc
.
.
(((((((((((((((((((((((   Dateien erstellt von 2013-08-22 bis 2013-09-22  ))))))))))))))))))))))))))))))
.
.
2013-09-23 17:21 . 2013-09-23 17:21	--------	d-----w-	c:\users\JanThe12\AppData\Roaming\CyberLink
2013-09-22 13:35 . 2013-09-22 13:35	--------	d-----w-	c:\users\Default\AppData\Local\temp
2013-09-21 22:41 . 2013-09-21 22:41	--------	d--h--w-	c:\windows\PIF
2013-09-21 19:53 . 2013-09-21 19:53	--------	d-----w-	C:\FRST
2013-09-21 09:33 . 2013-09-21 09:33	--------	d-----w-	c:\users\JanThe12\AppData\Local\Saved Games
2013-09-20 15:44 . 2013-09-20 15:45	--------	d-----w-	c:\program files (x86)\Microsoft Games for Windows - LIVE
2013-09-20 15:44 . 2013-09-20 15:44	--------	d-----w-	c:\windows\SysWow64\xlive
2013-09-18 18:36 . 2013-08-27 00:52	--------	d-----w-	c:\users\JanThe12\AppData\Local\Game Dev Tycoon
2013-09-18 18:35 . 2013-09-18 18:36	--------	d-----w-	c:\program files (x86)\Game Dev Tycoon
2013-09-13 13:02 . 2013-07-06 06:03	1910208	----a-w-	c:\windows\system32\drivers\tcpip.sys
2013-09-13 11:11 . 2013-08-10 03:58	2876928	----a-w-	c:\windows\SysWow64\jscript9.dll
2013-09-12 10:32 . 2013-08-05 02:25	155584	----a-w-	c:\windows\system32\drivers\ataport.sys
2013-09-12 10:31 . 2013-07-26 02:24	197120	----a-w-	c:\windows\system32\shdocvw.dll
2013-09-02 20:02 . 2013-09-02 20:02	--------	d-----w-	c:\users\JanThe12\AppData\Local\Unity
2013-09-02 13:44 . 2013-09-02 13:44	--------	d-----w-	c:\users\JanThe12\AppData\Roaming\Ston bricker (1.6) - Kopie
2013-08-27 16:55 . 2013-09-21 13:47	--------	d-----w-	c:\users\JanThe12\AppData\Roaming\DAEMON Tools Lite
2013-08-27 14:35 . 2013-09-20 11:46	--------	d-----w-	c:\users\JanThe12\AppData\Roaming\.minecraft
2013-08-27 08:08 . 2013-09-13 11:11	--------	d-----w-	c:\windows\system32\MRT
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2013-09-22 13:37 . 2011-01-01 17:17	45056	----a-w-	c:\windows\system32\acovcnt.exe
2013-09-20 13:10 . 2012-05-25 20:43	692104	----a-w-	c:\windows\SysWow64\FlashPlayerApp.exe
2013-09-20 13:10 . 2012-05-25 20:43	71048	----a-w-	c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2013-09-13 11:04 . 2011-03-28 19:11	79143768	----a-w-	c:\windows\system32\MRT.exe
2013-09-03 10:45 . 2013-08-13 15:21	81112	----a-w-	c:\windows\system32\drivers\avnetflt.sys
2013-09-03 10:45 . 2013-08-13 15:16	132088	----a-w-	c:\windows\system32\drivers\avipbb.sys
2013-09-03 10:45 . 2013-08-13 15:16	105344	----a-w-	c:\windows\system32\drivers\avgntflt.sys
2013-08-08 13:53 . 2013-08-13 15:16	28600	----a-w-	c:\windows\system32\drivers\avkmgr.sys
2013-08-02 01:48 . 2013-09-12 10:32	44032	----a-w-	c:\windows\apppatch\acwow64.dll
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"uTorrent"="d:\users\uTorrent.exe" [2013-04-15 1051984]
"Akamai NetSession Interface"="c:\users\JanThe12\AppData\Local\Akamai\netsession_win.exe" [2012-10-09 4441920]
"swg"="c:\program files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe" [2010-11-18 39408]
"Skype"="c:\program files (x86)\Skype\Phone\Skype.exe" [2013-06-21 19875432]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"UpdateLBPShortCut"="c:\program files (x86)\CyberLink\LabelPrint\MUITransfer\MUIStartMenu.exe" [2009-05-20 222504]
"UpdateP2GoShortCut"="c:\program files (x86)\CyberLink\Power2Go\MUITransfer\MUIStartMenu.exe" [2009-05-20 222504]
"Boingo Wi-Fi"="c:\program files (x86)\Boingo\Boingo Wi-Fi\Boingo.lnk" [2010-11-18 2429]
"ATKOSD2"="c:\program files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe" [2010-02-04 7350912]
"ATKMEDIA"="c:\program files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe" [2010-01-05 170624]
"HControlUser"="c:\program files (x86)\ASUS\ATK Package\ATK Hotkey\HControlUser.exe" [2009-06-19 105016]
"Wireless Console 3"="c:\program files (x86)\ASUS\Wireless Console 3\wcourier.exe" [2010-07-02 1597440]
"DivXUpdate"="c:\program files (x86)\DivX\DivX Update\DivXUpdate.exe" [2010-12-09 1226608]
"DivX Download Manager"="c:\program files (x86)\DivX\DivX Plus Web Player\DDmService.exe" [2010-12-08 63360]
"StartCCC"="c:\program files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" [2011-07-28 336384]
"SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe" [2012-01-18 254696]
"CLMLServer"="c:\program files (x86)\CyberLink\Power2Go\CLMLSvc.exe" [2009-11-02 103720]
"Adobe Reader Speed Launcher"="c:\program files (x86)\Adobe\Reader 9.0\Reader\Reader_sl.exe" [2009-02-28 35696]
"ASUS Screen Saver Protector"="c:\windows\AsScrPro.exe" [2010-11-18 3054136]
"avgnt"="c:\program files (x86)\Avira\AntiVir Desktop\avgnt.exe" [2013-09-03 347192]
.
c:\users\JanThe12\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
CPUCooL.lnk - d:\program files (x86)\CPUCooL\CPUCooL.exe 1 [2011-12-4 1725952]
Dropbox.lnk - c:\users\JanThe12\AppData\Roaming\Dropbox\bin\Dropbox.exe /systemstartup [2013-5-25 27776968]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon]
"Userinit"="userinit.exe"
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\windows]
"LoadAppInit_DLLs"=1 (0x1)
.
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 Hamachi2Svc;LogMeIn Hamachi Tunneling Engine;f:\meine sachen 2\scheisse 2\hamachi-2.exe;f:\meine sachen 2\scheisse 2\hamachi-2.exe [x]
R2 SkypeUpdate;Skype Updater;c:\program files (x86)\Skype\Updater\Updater.exe;c:\program files (x86)\Skype\Updater\Updater.exe [x]
R3 AmUStor;AM USB Stroage Driver;c:\windows\system32\drivers\AmUStor.SYS;c:\windows\SYSNATIVE\drivers\AmUStor.SYS [x]
R3 dump_wmimmc;dump_wmimmc;d:\program files\gPotato.eu\Rappelz\GameGuard\dump_wmimmc.sys;d:\program files\gPotato.eu\Rappelz\GameGuard\dump_wmimmc.sys [x]
R3 EagleX64;EagleX64;c:\windows\system32\drivers\EagleX64.sys;c:\windows\SYSNATIVE\drivers\EagleX64.sys [x]
R3 ew_hwusbdev;Huawei MobileBroadband USB PNP Device;c:\windows\system32\DRIVERS\ew_hwusbdev.sys;c:\windows\SYSNATIVE\DRIVERS\ew_hwusbdev.sys [x]
R3 ew_usbenumfilter;huawei_CompositeFilter;c:\windows\system32\DRIVERS\ew_usbenumfilter.sys;c:\windows\SYSNATIVE\DRIVERS\ew_usbenumfilter.sys [x]
R3 huawei_cdcacm;huawei_cdcacm;c:\windows\system32\DRIVERS\ew_jucdcacm.sys;c:\windows\SYSNATIVE\DRIVERS\ew_jucdcacm.sys [x]
R3 huawei_enumerator;huawei_enumerator;c:\windows\system32\DRIVERS\ew_jubusenum.sys;c:\windows\SYSNATIVE\DRIVERS\ew_jubusenum.sys [x]
R3 huawei_ext_ctrl;huawei_ext_ctrl;c:\windows\system32\DRIVERS\ew_juextctrl.sys;c:\windows\SYSNATIVE\DRIVERS\ew_juextctrl.sys [x]
R3 huawei_wwanecm;huawei_wwanecm;c:\windows\system32\DRIVERS\ew_juwwanecm.sys;c:\windows\SYSNATIVE\DRIVERS\ew_juwwanecm.sys [x]
R3 L1C;NDIS Miniport Driver for Atheros AR813x/AR815x PCI-E Ethernet Controller;c:\windows\system32\DRIVERS\L1C62x64.sys;c:\windows\SYSNATIVE\DRIVERS\L1C62x64.sys [x]
R3 npggsvc;nProtect GameGuard Service;c:\windows\system32\GameMon.des;c:\windows\SYSNATIVE\GameMon.des [x]
R3 s1018bus;Sony Ericsson Device 1018 driver (WDM);c:\windows\system32\DRIVERS\s1018bus.sys;c:\windows\SYSNATIVE\DRIVERS\s1018bus.sys [x]
R3 s1018mdfl;Sony Ericsson Device 1018 USB WMC Modem Filter;c:\windows\system32\DRIVERS\s1018mdfl.sys;c:\windows\SYSNATIVE\DRIVERS\s1018mdfl.sys [x]
R3 s1018mdm;Sony Ericsson Device 1018 USB WMC Modem Driver;c:\windows\system32\DRIVERS\s1018mdm.sys;c:\windows\SYSNATIVE\DRIVERS\s1018mdm.sys [x]
R3 s1018mgmt;Sony Ericsson Device 1018 USB WMC Device Management Drivers (WDM);c:\windows\system32\DRIVERS\s1018mgmt.sys;c:\windows\SYSNATIVE\DRIVERS\s1018mgmt.sys [x]
R3 s1018nd5;Sony Ericsson Device 1018 USB Ethernet Emulation (NDIS);c:\windows\system32\DRIVERS\s1018nd5.sys;c:\windows\SYSNATIVE\DRIVERS\s1018nd5.sys [x]
R3 s1018obex;Sony Ericsson Device 1018 USB WMC OBEX Interface;c:\windows\system32\DRIVERS\s1018obex.sys;c:\windows\SYSNATIVE\DRIVERS\s1018obex.sys [x]
R3 s1018unic;Sony Ericsson Device 1018 USB Ethernet Emulation (WDM);c:\windows\system32\DRIVERS\s1018unic.sys;c:\windows\SYSNATIVE\DRIVERS\s1018unic.sys [x]
R3 SiSGbeLH;SiS191/SiS190 Ethernet Device NDIS 6.0 Driver;c:\windows\system32\DRIVERS\SiSG664.sys;c:\windows\SYSNATIVE\DRIVERS\SiSG664.sys [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
S0 sptd;sptd;c:\windows\\SystemRoot\System32\Drivers\sptd.sys;c:\windows\\SystemRoot\System32\Drivers\sptd.sys [x]
S1 avkmgr;avkmgr;c:\windows\system32\DRIVERS\avkmgr.sys;c:\windows\SYSNATIVE\DRIVERS\avkmgr.sys [x]
S1 dtsoftbus01;DAEMON Tools Virtual Bus Driver;c:\windows\system32\DRIVERS\dtsoftbus01.sys;c:\windows\SYSNATIVE\DRIVERS\dtsoftbus01.sys [x]
S2 Akamai;Akamai NetSession Interface;c:\windows\System32\svchost.exe;c:\windows\SYSNATIVE\svchost.exe [x]
S2 AMD External Events Utility;AMD External Events Utility;c:\windows\system32\atiesrxx.exe;c:\windows\SYSNATIVE\atiesrxx.exe [x]
S2 AMD FUEL Service;AMD FUEL Service;c:\program files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe;c:\program files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe [x]
S2 AntiVirSchedulerService;Avira Planer;c:\program files (x86)\Avira\AntiVir Desktop\sched.exe;c:\program files (x86)\Avira\AntiVir Desktop\sched.exe [x]
S2 AntiVirWebService;Avira Browser-Schutz;c:\program files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE;c:\program files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE [x]
S2 AODDriver4.01;AODDriver4.01;c:\program files\ATI Technologies\ATI.ACE\Fuel\amd64\AODDriver2.sys;c:\program files\ATI Technologies\ATI.ACE\Fuel\amd64\AODDriver2.sys [x]
S2 ASMMAP64;ASMMAP64;c:\program files (x86)\ASUS\ATK Package\ATKGFNEX\ASMMAP64.sys;c:\program files (x86)\ASUS\ATK Package\ATKGFNEX\ASMMAP64.sys [x]
S2 Skype C2C Service;Skype C2C Service;c:\programdata\Skype\Toolbars\Skype C2C Service\c2c_service.exe;c:\programdata\Skype\Toolbars\Skype C2C Service\c2c_service.exe [x]
S3 amdiox64;AMD IO Driver;c:\windows\system32\DRIVERS\amdiox64.sys;c:\windows\SYSNATIVE\DRIVERS\amdiox64.sys [x]
.
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\svchost]
Akamai	REG_MULTI_SZ   	Akamai
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
2013-09-21 07:33	1177552	----a-w-	c:\program files (x86)\Google\Chrome\Application\29.0.1547.76\Installer\chrmstp.exe
.
Inhalt des "geplante Tasks" Ordners
.
2013-09-22 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-05-25 13:10]
.
2013-09-22 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2010-11-18 01:24]
.
2013-09-22 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2010-11-18 01:24]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"AmIcoSinglun64"="c:\program files (x86)\AmIcoSingLun\AmIcoSinglun64.exe" [2010-01-18 324608]
"RtHDVCpl"="c:\program files\Realtek\Audio\HDA\RAVCpl64.exe" [2010-08-10 11369576]
.
------- Zusätzlicher Suchlauf -------
.
uLocal Page = c:\windows\system32\blank.htm
uStart Page = hxxp://search.babylon.com/?babsrc=HP_def_gin2g
mDefault_Page_URL = hxxp://www.qvo6.com/?utm_source=b&utm_medium=vtt&from=vtt&uid=ST9500325AS_6VE865FKXXXX6VE865FK&ts=1375179276
mStart Page = hxxp://www.qvo6.com/?utm_source=b&utm_medium=vtt&from=vtt&uid=ST9500325AS_6VE865FKXXXX6VE865FK&ts=1375179276
mLocal Page = c:\windows\SysWOW64\blank.htm
uInternet Settings,ProxyOverride = <local>
LSP: c:\program files (x86)\Avira\AntiVir Desktop\avsda.dll
TCP: DhcpNameServer = 192.168.178.1
FF - ProfilePath - c:\users\JanThe12\AppData\Roaming\Mozilla\Firefox\Profiles\p9slhnqa.default\
FF - prefs.js: browser.search.selectedEngine - qvo6
FF - prefs.js: browser.startup.homepage - hxxp://search.babylon.com/?babsrc=HP_def_gin2g
FF - ExtSQL: 2013-07-30 11:57; 6be3335b-ef79-4b0b-a0ba-b87afbc6f4ad...4f4fb50182.com; c:\users\JanThe12\AppData\Roaming\Mozilla\Firefox\Profiles\p9slhnqa.default\extensions\6be3335b-ef79-4b0b-a0ba-b87afbc6f4ad@6bbb4d2e-e33e-4fa5-9b37-934f4fb50182.com
FF - user.js: extensions.autoDisableScopes - 0 
FF - user.js: extensions.shownSelectionUI - true
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
BHO-{90b49673-5506-483e-b92b-ca0265bd9ca8} - c:\program files (x86)\IMVU_Inc\tbIMVU.dll
BHO-{C1EA4179-A319-4c6a-A3E5-67FF3592A12E} - c:\program files (x86)\KeyDownload-Addon\KeyDownload.dll
Toolbar-Locked - (no file)
Toolbar-{90b49673-5506-483e-b92b-ca0265bd9ca8} - c:\program files (x86)\IMVU_Inc\tbIMVU.dll
Toolbar-10 - (no file)
Toolbar-!{872b5b88-9db5-4310-bdd0-ac189557e5f5} - (no file)
Wow6432Node-HKCU-Run-Registry Reviver - d:\program files (x86)\Reviversoft\Registry Reviver\RegistryReviver.exe
Wow6432Node-HKCU-Run-KPeerNexonEU - c:\nexon\NEXON_EU_Downloader\nxEULauncher.exe
Wow6432Node-HKCU-Run-Overwolf - c:\program files (x86)\Overwolf\Overwolf.exe
Wow6432Node-HKCU-Run-ChicaPasswordManager - c:\program files (x86)\ChicaLogic\Chica Password Manager\stpass.exe
Wow6432Node-HKU-Default-Run-Registry Reviver - d:\program files (x86)\Reviversoft\Registry Reviver\RegistryReviver.exe
Wow6432Node-HKU-Default-RunOnce-SPReview - c:\windows\System32\SPReview\SPReview.exe
c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\SRS Premium Sound.lnk - c:\windows\Installer\{E5CF6B9C-3ABE-43C9-9413-AD5FFC98F049}\NewShortcut5_21C7B668029A47458B27645FE6E4A715.exe /f=srs_premium_sound_nopreset.zip /h
Toolbar-Locked - (no file)
Toolbar-10 - (no file)
Toolbar-!{872b5b88-9db5-4310-bdd0-ac189557e5f5} - (no file)
WebBrowser-{977AE9CC-AF83-45E8-9E03-E2798216E2D5} - (no file)
HKLM-Run-ASUS WebStorage - c:\program files (x86)\ASUS\ASUS WebStorage\SERVICE\AsusWSService.exe
HKLM-Run-Setwallpaper - c:\programdata\SetWallpaper.cmd
AddRemove-63 - f:\meine sachen 2\spiele\Gothic 2\63-uninst.exe
AddRemove-Adobe Acrobat 5.0 - c:\windows\ISUN0407.EXE
AddRemove-Atom und Molekül DX 2.0_is1 - d:\program files (x86)\aumDX\unins000.exe
AddRemove-Battle of the Kings 3 - f:\meine sachen 2\spiele\PC spiele\Gothic 2\BattleOfTheKings3-uninst.exe
AddRemove-DAEMON Tools Lite - f:\meine sachen 2\scheisse 2\DAEMON Tools Lite\uninst.exe
AddRemove-Dirty Swamp - f:\meine sachen 2\spiele\PC spiele\Gothic II\DirtySwamp-uninst.exe
AddRemove-DMUninstaller - c:\program files\Uninstaller\Uninstall.exe
AddRemove-Dunkle Magie - f:\meine sachen 2\spiele\PC spiele\Gothic 2\DunkleMagie-uninst.exe
AddRemove-G2 - Mana Reload - f:\meine sachen 2\spiele\PC spiele\Gothic 2\ManaReload-uninst.exe
AddRemove-G2MDK - ZurisMod - f:\meine sachen 2\spiele\PC spiele\Gothic 2\ZurisMod-uninst.exe
AddRemove-Godfather´s Mod - f:\meine sachen 2\spiele\PC spiele\Gothic 2\Godfather-uninst.exe
AddRemove-Gothic II - d:\progra~1\JoWooD\GOTHIC~1\UNWISE.EXE
AddRemove-Gothic II - Die Nacht des Raben: The New balancing - f:\meine sachen 2\spiele\PC spiele\Gothic 2\NewBalancing-uninst.exe
AddRemove-Gothic Reloaded Mod - f:\meine sachen 2\spiele\PC spiele\Gothic II\Gothic_Reloaded_Mod-Uninstall.exe
AddRemove-InstallShield_{40BF1E83-20EB-11D8-97C5-0009C5020658} - c:\program files (x86)\InstallShield Installation Information\{40BF1E83-20EB-11D8-97C5-0009C5020658}\Setup.exe
AddRemove-InstallShield_{A7B8A5E9-CA44-44A0-9393-9EA0FFE4C3FB} - c:\program files (x86)\InstallShield Installation Information\{A7B8A5E9-CA44-44A0-9393-9EA0FFE4C3FB}\Setup.exe
AddRemove-InstallShield_{C59C179C-668D-49A9-B6EA-0121CCFC1243} - c:\program files (x86)\InstallShield Installation Information\{C59C179C-668D-49A9-B6EA-0121CCFC1243}\Setup.exe
AddRemove-MiniMod Balance - f:\meine sachen 2\spiele\PC spiele\Gothic 2\MiniMod_Balance-uninst.exe
AddRemove-Rüstungs-Modifikation -small- - f:\meine sachen 2\spiele\PC spiele\Gothic 2\Ruestungsmodsmall-uninst.exe
AddRemove-Uninstall_is1 - c:\program files (x86)\Common Files\DVDVideoSoft\unins000.exe
AddRemove-{2318C2B1-4965-11d4-9B18-009027A5CD4F} - c:\program files (x86)\Google\Google Toolbar\Component\GoogleToolbarManager_714BFB3B4B0991F6.exe
AddRemove-{2A9F95AB-65A3-432c-8631-B8BC5BF7477A} - d:\program files (x86)\Electronic Arts\Die Schlacht um Mittelerde II\EAUninstall.exe
AddRemove-{2ED4869A-6D7B-4a8f-8261-B842DA4852FA}_is1 - d:\program files (x86)\MedienTeam66\MP3 Recorder for YouTube\unins000.exe
AddRemove-{3D9CF3CA-3AB0-4A82-9853-D7C43FD1D775} - c:\program files (x86)\InstallShield Installation Information\{3D9CF3CA-3AB0-4A82-9853-D7C43FD1D775}\setup.exe
AddRemove-{40BF1E83-20EB-11D8-97C5-0009C5020658} - c:\program files (x86)\InstallShield Installation Information\{40BF1E83-20EB-11D8-97C5-0009C5020658}\Setup.exe
AddRemove-{8D15E1B2-D2B7-4A17-B44B-D2DDE5981406} - c:\programdata\{1B0B54CA-AA7D-41D3-A84A-29E7C9CB13A2}\iLividSetupV1.exe
AddRemove-{A93F2D1C-9146-41BC-B662-60DB662B1FFA}_is1 - c:\program files (x86)\Gnomoria\unins000.exe
AddRemove-{C59C179C-668D-49A9-B6EA-0121CCFC1243} - c:\program files (x86)\InstallShield Installation Information\{C59C179C-668D-49A9-B6EA-0121CCFC1243}\Setup.exe
.
.
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\services\Akamai]
"ServiceDll"="c:\program files (x86)\common files\akamai/netsession_win_8fa3539.dll"
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\services\npggsvc]
"ImagePath"="c:\windows\system32\GameMon.des -service"
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_USERS\S-1-5-21-1140504194-1026416797-1359936979-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.eml\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="WindowsLiveMail.Email.1"
.
[HKEY_USERS\S-1-5-21-1140504194-1026416797-1359936979-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.vcf\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="WindowsLiveMail.VCard.1"
.
[HKEY_USERS\S-1-5-21-1140504194-1026416797-1359936979-1000\Software\SecuROM\License information*]
"datasecu"=hex:45,a7,ba,e6,97,e8,2a,27,36,76,e3,f8,08,45,4b,49,6c,c1,c0,07,06,
   6c,04,f1,ea,51,1d,4a,50,6f,a1,60,25,33,ae,58,98,42,8a,b8,59,bf,f1,2a,37,f1,\
"rkeysecu"=hex:48,b3,c7,bf,af,0b,63,46,49,ec,f3,3f,a8,32,35,7c
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_11_8_800_94_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_11_8_800_94_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_8_800_94_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_8_800_94_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_8_800_94.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.11"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_8_800_94.ocx, 1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_8_800_94.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_8_800_94.ocx, 1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0001\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
------------------------ Weitere laufende Prozesse ------------------------
.
c:\program files (x86)\ASUS\ATK Package\ATK Hotkey\ASLDRSrv.exe
c:\program files (x86)\ASUS\ATK Package\ATKGFNEX\GFNEXSrv.exe
c:\program files (x86)\ASUS\SmartLogon\sensorsrv.exe
c:\program files (x86)\Avira\AntiVir Desktop\avguard.exe
d:\program files (x86)\CPUCooL\CooLSrv.exe
c:\program files (x86)\ASUS\AI Recovery\AIRecoveryRemind.exe
c:\program files (x86)\ASUS\ControlDeck\ControlDeck.exe
.
**************************************************************************
.
Zeit der Fertigstellung: 2013-09-22  15:47:12 - PC wurde neu gestartet
ComboFix-quarantined-files.txt  2013-09-22 13:47
.
Vor Suchlauf: 7 Verzeichnis(se), 37.361.041.408 Bytes frei
Nach Suchlauf: 13 Verzeichnis(se), 36.982.378.496 Bytes frei
.
- - End Of File - - 5645269DD84360C0BE3B739235E99888
         
--- --- ---

Alt 22.09.2013, 19:08   #8
schrauber
/// the machine
/// TB-Ausbilder
 

Avira kann Trojaner nicht löschen! - Standard

Avira kann Trojaner nicht löschen!



Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 22.09.2013, 20:58   #9
JanThe12
 
Avira kann Trojaner nicht löschen! - Standard

Avira kann Trojaner nicht löschen!



Malwarebytes Anti-Malware (Test) 1.75.0.1300
Malwarebytes : Free Anti-Malware download

Datenbank Version: v2013.09.22.04

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 10.0.9200.16686
JanThe12 :: JANTHE12-PC [limitiert]

Schutz: Aktiviert

22.09.2013 20:58:02
mbam-log-2013-09-22 (20-58-02).txt

Art des Suchlaufs: Quick-Scan
Aktivierte Suchlaufeinstellungen: Speicher | Autostart | Registrierung | Dateisystem | Heuristiks/Extra | HeuristiKs/Shuriken | PUP | PUM
Deaktivierte Suchlaufeinstellungen: P2P
Durchsuchte Objekte: 206345
Laufzeit: 9 Minute(n), 45 Sekunde(n)

Infizierte Speicherprozesse: 0
(Keine bösartigen Objekte gefunden)

Infizierte Speichermodule: 0
(Keine bösartigen Objekte gefunden)

Infizierte Registrierungsschlüssel: 21
HKCR\AppID\{72D89EBF-0C5D-4190-91FD-398E45F1D007} (PUP.Optional.DefaultTab.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\AppID\{BDB69379-802F-4eaf-B541-F8DE92DD98DB} (PUP.Optional.BabylonToolBar.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\AppID\{C26644C4-2A12-4CA6-8F2E-0EDE6CF018F3} (PUP.Optional.Delta.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\AppID\{D2083641-E57F-4eab-BB85-0582424F4A29} (Adware.HotBar.CP) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\CLSID\{261DD098-8A3E-43D4-87AA-63324FA897D8} (PUP.Optional.Delta) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\CLSID\{7A3D6D17-9DD5-4C60-8076-D1784DABAF8C} (Adware.ClickPotato) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\CLSID\{99079a25-328f-4bd4-be04-00955acaa0a7} (PUP.Optional.SearchQu) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\Typelib\{4599D05A-D545-4069-BB42-5895B4EAE05B} (PUP.Optional.Delta.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCR\Interface\{1231839B-064E-4788-B865-465A1B5266FD} (PUP.Optional.Delta.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{84FF7BD6-B47F-46F8-9130-01B2696B36CB} (PUP.Optional.Iminent.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{348C2DF3-1191-4C3E-92A6-B3A89A9D9C85} (PUP.Optional.Delta.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{68B81CCD-A80C-4060-8947-5AE69ED01199} (PUP.Optional.Iminent.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E6B969FB-6D33-48d2-9061-8BBD4899EB08} (PUP.Optional.Iminent.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{B58926D6-CFB0-45D2-9C28-4B5A0F0368AE} (Adware.ClickPotato) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCU\SOFTWARE\BabylonToolbar (PUP.Optional.BabylonToolBar.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCU\SOFTWARE\DataMngr_Toolbar (PUP.Optional.DataMngr.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCU\Software\1ClickDownload (PUP.Optional.1ClickDownload.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCU\Software\AppDataLow\SProtector (PUP.Optional.SProtector.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCU\SOFTWARE\SWEETIM (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKLM\SOFTWARE\qvo6Software (PUP.Optional.qvo6.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKLM\SOFTWARE\SWEETIM (PUP.Optional.SweetIM.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.

Infizierte Registrierungswerte: 4
HKCU\SOFTWARE\Microsoft\Internet Explorer\Toolbar\WebBrowser\{977AE9CC-AF83-45E8-9E03-E2798216E2D5} (PUP.Optional.Iminent.A) -> Daten: -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCU\SOFTWARE\Microsoft\Internet Explorer\Toolbar\WebBrowser|{977AE9CC-AF83-45E8-9E03-E2798216E2D5} (PUP.Optional.Iminent.A) -> Daten: Ìéz—ƒ¯èEžây‚âÕ -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKCU\Software\SweetIM|simapp_id (PUP.Optional.SweetIM.A) -> Daten: {B49629F3-ED29-11E1-A2EC-E04C24993E9F} -> Erfolgreich gelöscht und in Quarantäne gestellt.
HKLM\Software\SweetIM|simapp_id (PUP.Optional.SweetIM.A) -> Daten: {B49629F3-ED29-11E1-A2EC-E04C24993E9F} -> Erfolgreich gelöscht und in Quarantäne gestellt.

Infizierte Dateiobjekte der Registrierung: 2
HKLM\SOFTWARE\Microsoft\Internet Explorer\Main|Default_Page_URL (Hijack.StartPage) -> Bösartig: (QVO6) Gut: (Google) -> Erfolgreich ersetzt und in Quarantäne gestellt.
HKLM\SOFTWARE\Microsoft\Internet Explorer\Main|Start Page (Hijack.StartPage) -> Bösartig: (QVO6) Gut: (Google) -> Erfolgreich ersetzt und in Quarantäne gestellt.

Infizierte Verzeichnisse: 10
C:\Users\JanThe12\AppData\Roaming\Babylon (PUP.Optional.Babylon.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\ProgramData\eSafe (PUP.Optional.Esafe.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\ProgramData\eSafe\log (PUP.Optional.Esafe.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\JanThe12\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\hdvidcodec.com (PUP.Optional.HDVidCodec.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\JanThe12\AppData\Roaming\BabSolution (PUP.Optional.BabSolution.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\JanThe12\AppData\Roaming\BabSolution\Shared (PUP.Optional.BabSolution.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\JanThe12\AppData\Local\Smartbar (PUP.Optional.SmartBar.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\JanThe12\AppData\Local\Smartbar\Application (PUP.Optional.SmartBar.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\JanThe12\AppData\Roaming\OpenCandy (PUP.Optional.OpenCandy) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\JanThe12\AppData\Roaming\OpenCandy\6BADC72E75314E35BE0CA8653866E68C (PUP.Optional.OpenCandy) -> Erfolgreich gelöscht und in Quarantäne gestellt.

Infizierte Dateien: 29
C:\ProgramData\eSafe\eGdpSvc.exe (Trojan.Staser) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\JanThe12\AppData\Roaming\BabSolution\Shared\BabMaint.exe (PUP.Optional.Babylon.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\JanThe12\AppData\Roaming\OpenCandy\6BADC72E75314E35BE0CA8653866E68C\DeltaTB.exe (PUP.Optional.Delta.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\JanThe12\Downloads\download_torntv (1).exe (PUP.Optional.OneClickDownloader.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\JanThe12\Downloads\download_torntv (2).exe (PUP.Optional.OneClickDownloader.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\JanThe12\Downloads\download_torntv.exe (PUP.Optional.OneClickDownloader.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\JanThe12\Downloads\movie1080p.mkv.zip (Trojan.Ransom.iGen) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\JanThe12\Downloads\video.hd (1).zip (Trojan.FakeAlert.ED) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\JanThe12\Downloads\video.hd.zip (Trojan.FakeAlert.ED) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\JanThe12\Downloads\Viva.Pinata.2007.key.generator.by.DBC.zip (Malware.Packer.GPC) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\JanThe12\Downloads\Viva.Pinata.key.generator.by.CORE (1).zip (Malware.Packer.GPC) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\JanThe12\Downloads\Viva.Pinata.key.generator.by.CORE.zip (Malware.Packer.GPC) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\JanThe12\Downloads\Viva_Pinata_key_generator.zip (Trojan.Agent.EDAP) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\JanThe12\AppData\Roaming\Babylon\log_file.txt (PUP.Optional.Babylon.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\ProgramData\eSafe\eDelayinfo.edb (PUP.Optional.Esafe.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\ProgramData\eSafe\eGdpSvc.exe (PUP.Optional.Esafe.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\ProgramData\eSafe\eSafeSvc.exe (PUP.Optional.Esafe.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\ProgramData\eSafe\log\eGdpSvc.LOG (PUP.Optional.Esafe.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\ProgramData\eSafe\log\eSafeSvc.LOG (PUP.Optional.Esafe.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\JanThe12\AppData\Roaming\Mozilla\Extensions\{1FD91A9C-410C-4090-BBCC-55D3450EF433} (PUP.Optional.Searchqu.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\JanThe12\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\hdvidcodec.com\HDVidCodec.lnk (PUP.Optional.HDVidCodec.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\JanThe12\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\hdvidcodec.com\Uninstall.lnk (PUP.Optional.HDVidCodec.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\JanThe12\AppData\Roaming\BabSolution\Shared\BUSolution.dll (PUP.Optional.BabSolution.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\JanThe12\AppData\Roaming\BabSolution\Shared\chu.js (PUP.Optional.BabSolution.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\JanThe12\AppData\Roaming\BabSolution\Shared\GUninstaller.exe (PUP.Optional.BabSolution.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\JanThe12\AppData\Local\Smartbar\Application\SmartbarInternetExplorerBHO.dll (PUP.Optional.SmartBar.A) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\JanThe12\AppData\Roaming\OpenCandy\6BADC72E75314E35BE0CA8653866E68C\5472.ico (PUP.Optional.OpenCandy) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\JanThe12\AppData\Roaming\OpenCandy\6BADC72E75314E35BE0CA8653866E68C\EBB77268-338F-4C6A-8590-AD88FED26F4A (PUP.Optional.OpenCandy) -> Erfolgreich gelöscht und in Quarantäne gestellt.
C:\Users\JanThe12\AppData\Roaming\OpenCandy\6BADC72E75314E35BE0CA8653866E68C\OCBrowserHelper_1.0.6.125.exe (PUP.Optional.OpenCandy) -> Erfolgreich gelöscht und in Quarantäne gestellt.

(Ende)

AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v3.004 - Bericht erstellt am 22/09/2013 um 21:23:45
# Updated 15/09/2013 von Xplode
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (64 bits)
# Benutzername : JanThe12 - JANTHE12-PC
# Gestartet von : C:\Users\JanThe12\Desktop\adwcleaner.exe
# Option : Löschen

***** [ Dienste ] *****


***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\ProgramData\boost_interprocess
Ordner Gelöscht : C:\ProgramData\Partner
Ordner Gelöscht : C:\ProgramData\Trymedia
Ordner Gelöscht : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Ilivid
Ordner Gelöscht : C:\Program Files (x86)\Windows iLivid Toolbar
Ordner Gelöscht : C:\Program Files (x86)\Common Files\Plasmoo
Ordner Gelöscht : C:\Users\JanThe12\AppData\Local\ClickPotatoLiteSA
Ordner Gelöscht : C:\Users\JanThe12\AppData\Local\Conduit
Ordner Gelöscht : C:\Users\JanThe12\AppData\Local\cre
Ordner Gelöscht : C:\Users\JanThe12\AppData\Local\Ilivid Player
Ordner Gelöscht : C:\Users\JanThe12\AppData\Local\PackageAware
Ordner Gelöscht : C:\Users\JanThe12\AppData\Local\SwvUpdater
Ordner Gelöscht : C:\Users\JanThe12\AppData\LocalLow\boost_interprocess
Ordner Gelöscht : C:\Users\JanThe12\AppData\LocalLow\Claro LTD
Ordner Gelöscht : C:\Users\JanThe12\AppData\LocalLow\Conduit
Ordner Gelöscht : C:\Users\JanThe12\AppData\LocalLow\delta
Ordner Gelöscht : C:\Users\JanThe12\AppData\LocalLow\DVDVideoSoftTB
Ordner Gelöscht : C:\Users\JanThe12\AppData\LocalLow\PriceGong
Ordner Gelöscht : C:\Users\JanThe12\AppData\LocalLow\searchquband
Ordner Gelöscht : C:\Users\JanThe12\AppData\LocalLow\softonic-de3
Ordner Gelöscht : C:\Users\JanThe12\AppData\LocalLow\Toolbar4
Ordner Gelöscht : C:\Users\JanThe12\AppData\LocalLow\IMVU_Inc
Ordner Gelöscht : C:\Users\JanThe12\AppData\Roaming\delta
Ordner Gelöscht : C:\Users\JanThe12\AppData\Roaming\dvdvideosoftiehelpers
Ordner Gelöscht : C:\Users\JanThe12\AppData\Roaming\PerformerSoft
Ordner Gelöscht : C:\Users\JanThe12\AppData\Roaming\Mozilla\Firefox\Profiles\p9slhnqa.default\Extensions\ffxtlbr@delta.com
Ordner Gelöscht : C:\Users\JanThe12\AppData\Local\Google\Chrome\User Data\Default\Extensions\jcdgjdiieiljkfkdcloehkohchhpekkn
Ordner Gelöscht : C:\Users\JanThe12\AppData\Local\Google\Chrome\User Data\Default\Extensions\leocdeigfnkaojcapikdjcdbedcjmffc
[!] Ordner Gelöscht : C:\Users\JanThe12\AppData\Local\Google\Chrome\User Data\Default\Extensions\leocdeigfnkaojcapikdjcdbedcjmffc
Datei Gelöscht : C:\Windows\System32\roboot64.exe
Datei Gelöscht : C:\Users\JanThe12\AppData\Roaming\Mozilla\Firefox\Profiles\p9slhnqa.default\searchplugins\Babylon.xml
Datei Gelöscht : C:\Users\JanThe12\AppData\Roaming\Mozilla\Firefox\Profiles\p9slhnqa.default\searchplugins\delta.xml
Datei Gelöscht : C:\Program Files (x86)\Mozilla Firefox\searchplugins\qvo6.xml
Datei Gelöscht : C:\Users\JanThe12\AppData\Roaming\Mozilla\Firefox\Profiles\p9slhnqa.default\user.js
Datei Gelöscht : C:\Users\JanThe12\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_igdhbblpcellaljokkpfhcjlagemhgjl_0.localstorage
Datei Gelöscht : C:\Windows\System32\Tasks\EPUpdater

***** [ Verknüpfungen ] *****

Verknüpfung Desinfiziert : C:\Users\Public\Desktop\Google Chrome.lnk
Verknüpfung Desinfiziert : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
Verknüpfung Desinfiziert : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome\Google Chrome.lnk
Verknüpfung Desinfiziert : C:\Users\JanThe12\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
Verknüpfung Desinfiziert : C:\Users\JanThe12\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Internet Explorer (No Add-ons).lnk
Verknüpfung Desinfiziert : C:\Users\JanThe12\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Google Chrome.lnk
Verknüpfung Desinfiziert : C:\Users\JanThe12\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Launch Internet Explorer Browser.lnk
Verknüpfung Desinfiziert : C:\Users\JanThe12\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Google Chrome.lnk

***** [ Registrierungsdatenbank ] *****

Wert Gelöscht : HKCU\Software\Mozilla\Firefox\Extensions [{58BD07EB-0EE0-4DF0-8121-DC9B693373DF}]
Wert Gelöscht : HKCU\Software\Mozilla\Firefox\Extensions [ClickPotatoLite@ClickPotatoLite.com]
Schlüssel Gelöscht : HKLM\SOFTWARE\Google\Chrome\Extensions\blaofbhgbmeikidhlkmjhbkbfohpgekf
Schlüssel Gelöscht : HKLM\SOFTWARE\Google\Chrome\Extensions\jcdgjdiieiljkfkdcloehkohchhpekkn
Schlüssel Gelöscht : HKCU\Software\Google\Chrome\Extensions\leocdeigfnkaojcapikdjcdbedcjmffc
Schlüssel Gelöscht : HKLM\SOFTWARE\Google\Chrome\Extensions\leocdeigfnkaojcapikdjcdbedcjmffc
Schlüssel Gelöscht : HKLM\SOFTWARE\Google\Chrome\Extensions\pmlghpafmmnmmkjdhacccolfgnkiboco
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\1ClicktorrentFile
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\1ClicktorrentFile1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\escortEng.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\esrv.EXE
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\IEPlugin.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\KeyDownload.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\TbHelper.EXE
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Applications\ilividsetupv1.exe
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\bbylntlbr.bbylntlbrHlpr
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\bbylntlbr.bbylntlbrHlpr.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Conduit.Engine
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\driverscanner
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\ilivid
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\oneclick
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\oneclickmg
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Prod.cap
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\apnstub_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\apnstub_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\askpartnercobrandingtool_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\tracing\askpartnercobrandingtool_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\AskSLib_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\AskSLib_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\ClickPotatoLiteSA_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\ClickPotatoLiteSA_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\ConduitInstaller_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\ConduitInstaller_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\datamngrUI_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\datamngrUI_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\iLividSetupV1_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\iLividSetupV1_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\Iminent_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\Iminent_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\IminentSetup_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\IminentSetup_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\MyBabylontb_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\MyBabylontb_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\QuickShare_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\QuickShare_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\Searchqu Toolbar uninstall_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\Searchqu Toolbar uninstall_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SearchquMediaBar_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SearchquMediaBar_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SetupDataMngr_Searchqu_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SetupDataMngr_Searchqu_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SweetIM_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SweetIM_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SweetPacksUpdateManager_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SweetPacksUpdateManager_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\TaskScheduler_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\TaskScheduler_RASMANCS
Schlüssel Gelöscht : HKLM\SYSTEM\CurrentControlSet\Services\Eventlog\Application\DeskSvc
Schlüssel Gelöscht : HKLM\SYSTEM\CurrentControlSet\Services\Eventlog\Application\WsysSvc
Schlüssel Gelöscht : HKCU\Software\5fedcd1e53aef45
Schlüssel Gelöscht : HKLM\SOFTWARE\5fedcd1e53aef45
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Toolbar.CT2269050
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Toolbar.CT2431245
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Toolbar.CT2612669
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Toolbar.CT2776682
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Toolbar.CT2851647
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_mcedit_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_mcedit_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_steam_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_steam_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_windows-live-movie-maker_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_windows-live-movie-maker_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{39CB8175-E224-4446-8746-00566302DF8D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{608D3067-77E8-463D-9084-908966806826}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{628F3201-34D0-49C0-BB9A-82A26AEFB291}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{B12E99ED-69BD-437C-86BE-C862B9E5444D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{C2178B36-2955-479B-818C-A2AE8E500454}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{C3110516-8EFC-49D6-8B72-69354F332062}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{EA28B360-05E0-4F93-8150-02891F1D8D3C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{02054E11-5113-4BE3-8153-AA8DFB5D3761}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{2EECD738-5844-4A99-B4B6-146BF802613B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{86838207-681D-469D-9511-D0DCC6F19F9B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{898EA8C8-E7FF-479B-8935-AEC46303B9E5}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{C1EA4179-A319-4C6A-A3E5-67FF3592A12E}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{E46C8196-B634-44A1-AF6E-957C64278AB1}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{90B49673-5506-483E-B92B-CA0265BD9CA8}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{021B4049-F57D-4565-A693-FD3B04786BFA}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{0362AA09-808D-48E9-B360-FB51A8CBCE09}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{06844020-CD0B-3D3D-A7FE-371153013E49}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{0ADC01BB-303B-3F8E-93DA-12C140E85460}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{10D3722F-23E6-3901-B6C1-FF6567121920}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{1675E62B-F911-3B7B-A046-EB57261212F3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{192929F2-9273-3894-91B0-F54671C4C861}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{2932897E-3036-43D9-8A64-B06447992065}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{2DAC2231-CC35-482B-97C5-CED1D4185080}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{2DE92D29-A042-3C37-BFF8-07C7D8893EFA}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{32B80AD6-1214-45F4-994E-78A5D482C000}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{3A8E103F-B2B7-3BEF-B3B0-88E29B2420E4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{3F1CD84C-04A3-4EA0-9EA1-7D134FD66C82}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{3F83A9CA-B5F0-44EC-9357-35BB3E84B07F}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{478CE5D3-D38E-3FFE-8DBE-8C4A0F1C4D8D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{47E520EA-CAD2-4F51-8F30-613B3A1C33EB}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{48B7DA4E-69ED-39E3-BAD5-3E3EFF22CFB0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{57C91446-8D81-4156-A70E-624551442DE9}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{5982F405-44E4-3BBB-BAC4-CF8141CBBC5C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{5D8C3CC3-3C05-38A1-B244-924A23115FE9}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{641593AF-D9FD-30F7-B783-36E16F7A2E08}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{70AFB7B2-9FB5-4A70-905B-0E9576142E1D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{711FC48A-1356-3932-94D8-A8B733DBC7E4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{72227B7F-1F02-3560-95F5-592E68BACC0C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{7AD65FD1-79E0-406D-B03C-DD7C14726D69}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{7B5E8CE3-4722-4C0E-A236-A6FF731BEF37}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{7DDBC31B-22BD-4BBD-9F65-E8623814F3BB}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{890D4F59-5ED0-3CB4-8E0E-74A5A86E7ED0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{8C68913C-AC3C-4494-8B9C-984D87C85003}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{8D019513-083F-4AA5-933F-7D43A6DA82C4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{923F6FB8-A390-370E-A0D2-DD505432481D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{97DD820D-2E20-40AD-B01E-6730B2FCE630}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{9BBB26EF-B178-35D6-9D3D-B485F4279FE5}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{A62DDBE0-8D2A-339A-B089-8CBCC5CD322A}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{A82AD04D-0B8E-3A49-947B-6A69A8A9C96D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{ADEB3CC9-A05D-4FCC-BD09-9025456AA3EA}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{B06D4521-D09C-3F41-8E39-9D784CCA2A75}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{B177446D-54A4-4869-BABC-8566110B4BE0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{C06DAD42-6F39-4CE1-83CC-9A8B9105E556}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{C2E799D0-43A5-3477-8A98-FC5F3677F35C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D16107CD-2AD5-46A8-BA59-303B7C32C500}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D25B101F-8188-3B43-9D85-201F372BC205}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D2BA7595-5E44-3F1E-880F-03B3139FA5ED}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D35F5C81-17D9-3E1C-A1FC-4472542E1D25}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D8FA96CA-B250-312C-AF34-4FF1DD72589D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D9D1DFC5-502D-43E4-B1BB-4D0B7841489A}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{DAFC1E63-3359-416D-9BC2-E7DCA6F7B0F3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{DC5E5C44-80FD-3697-9E65-9F286D92F3E7}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{E0B07188-A528-4F9E-B2F7-C7FDE8680AE4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{E1B4C9DE-D741-385F-981E-6745FACE6F01}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{E7B623F5-9715-3F9F-A671-D1485A39F8A2}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{ED916A7B-7C68-3198-B87D-2DABC30A5587}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{EFA1BDB2-BB3D-3D9A-8EB5-D0D22E0F64F4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{F05B12E1-ADE8-4485-B45B-898748B53C37}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{F4CBF4DD-F8FE-35BA-BB7E-68304DAAB70B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{FC32005D-E27C-32E0-ADFA-152F598B75E7}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{2BF2028E-3F3C-4C05-AB45-B2F1DCFE0759}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{86676E13-D6D8-4652-9FCF-F2047F1FB000}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{DB538320-D3C5-433C-BCA9-C4081A054FCF}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{C1EA4179-A319-4C6A-A3E5-67FF3592A12E}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{90B49673-5506-483E-B92B-CA0265BD9CA8}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{32099AAC-C132-4136-9E9A-4E364A424E17}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{855F3B16-6D32-4FE6-8A56-BBB695989046}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{898EA8C8-E7FF-479B-8935-AEC46303B9E5}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{32099AAC-C132-4136-9E9A-4E364A424E17}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{855F3B16-6D32-4FE6-8A56-BBB695989046}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{98889811-442D-49DD-99D7-DC866BE87DBC}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{CC05A3E3-64C3-4AF2-BFC1-AF0D66B69065}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Extensions\{898EA8C8-E7FF-479B-8935-AEC46303B9E5}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{628F3201-34D0-49C0-BB9A-82A26AEFB291}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{4A684492-2A47-4FCF-95B6-AD1F45C56E7A}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{778EAA45-4233-4ADF-A28A-B4C5305AB92E}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{0ECDF796-C2DC-4D79-A620-CCE0C0A66CC9}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{483830EE-A4CD-4B71-B0A3-3D82E62A6909}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{33BB0A4E-99AF-4226-BDF6-49120163DE86}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{AFDBDDAA-5D3F-42EE-B79C-185A7020515B}
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{AE07101B-46D4-4A98-AF68-0333EA26E113}]
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{90B49673-5506-483E-B92B-CA0265BD9CA8}]
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\URLSearchHooks [{855F3B16-6D32-4FE6-8A56-BBB695989046}]
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\URLSearchHooks [{872B5B88-9DB5-4310-BDD0-AC189557E5F5}]
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\URLSearchHooks [{90B49673-5506-483E-B92B-CA0265BD9CA8}]
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{32099AAC-C132-4136-9E9A-4E364A424E17}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{898EA8C8-E7FF-479B-8935-AEC46303B9E5}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AE805869-2E5C-4ED4-8F7B-F1F7851A4497}
Wert Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{32099AAC-C132-4136-9E9A-4E364A424E17}]
Wert Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{AE07101B-46D4-4A98-AF68-0333EA26E113}]
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{33BB0A4E-99AF-4226-BDF6-49120163DE86}
Schlüssel Gelöscht : HKCU\Software\BI
Schlüssel Gelöscht : HKCU\Software\Conduit
Schlüssel Gelöscht : HKCU\Software\KeyDownload
Schlüssel Gelöscht : HKCU\Software\powerpack
Schlüssel Gelöscht : HKCU\Software\PrivitizeVPNInstallDates
Schlüssel Gelöscht : HKCU\Software\SearchCore for Browsers
Schlüssel Gelöscht : HKCU\Software\Softonic
Schlüssel Gelöscht : HKCU\Software\StartSearch
Schlüssel Gelöscht : HKCU\Software\YahooPartnerToolbar
Schlüssel Gelöscht : HKCU\Software\YourFileDownloader
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\Conduit
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\Crossrider
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\DVDVideoSoftTB
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\SmartBar
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\Toolbar
Schlüssel Gelöscht : HKLM\Software\Babylon
Schlüssel Gelöscht : HKLM\Software\BasicServe
Schlüssel Gelöscht : HKLM\Software\Conduit
Schlüssel Gelöscht : HKLM\Software\DataMngr
Schlüssel Gelöscht : HKLM\Software\Desksvc
Schlüssel Gelöscht : HKLM\Software\DVDVideoSoftTB
Schlüssel Gelöscht : HKLM\Software\eSafeSecControl
Schlüssel Gelöscht : HKLM\Software\ICQ\ICQToolbar
Schlüssel Gelöscht : HKLM\Software\ilivid
Schlüssel Gelöscht : HKLM\Software\KeyDownload
Schlüssel Gelöscht : HKLM\Software\SP Global
Schlüssel Gelöscht : HKLM\Software\SProtector
Schlüssel Gelöscht : HKLM\Software\Uniblue\DriverScanner
Schlüssel Gelöscht : HKLM\Software\V9
Schlüssel Gelöscht : HKLM\Software\YourFileDownloader
Schlüssel Gelöscht : HKLM\Software\IMVU_Inc
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{2F603A45-D956-496B-81B5-50D782424976}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{889DF117-14D1-44EE-9F31-C5FB5D47F68B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{8D15E1B2-D2B7-4A17-B44B-D2DDE5981406}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{B85C4CB2-B352-4BD8-818C-BCE353599107}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SearchTheWebARP
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\DomaIQ
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\SearchCore for Browsers
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{2F603A45-D956-496B-81B5-50D782424976}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{889DF117-14D1-44EE-9F31-C5FB5D47F68B}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{B85C4CB2-B352-4BD8-818C-BCE353599107}

***** [ Browser ] *****

-\\ Internet Explorer v10.0.9200.16686

Einstellung Wiederhergestellt : HKCU\Software\Microsoft\Internet Explorer\Main [Start Page]
Einstellung Wiederhergestellt : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Main [Start Page]

-\\ Mozilla Firefox v21.0 (de)

[ Datei : C:\Users\JanThe12\AppData\Roaming\Mozilla\Firefox\Profiles\p9slhnqa.default\prefs.js ]

Zeile gelöscht : user_pref("browser.search.defaultenginename", "qvo6");
Zeile gelöscht : user_pref("browser.search.order.1", "qvo6");
Zeile gelöscht : user_pref("browser.search.selectedEngine", "qvo6");
Zeile gelöscht : user_pref("browser.startup.homepage", "hxxp://search.babylon.com/?babsrc=HP_def_gin2g");
Zeile gelöscht : user_pref("extensions.a6be3335bef794b0ba0bab87afbc6f4ad6bbb4d2ee33e4fa59b37934f4fb50182com31554.31554.backgroundjs", "\n\n/*****************************************************************************[...]
Zeile gelöscht : user_pref("extensions.a6be3335bef794b0ba0bab87afbc6f4ad6bbb4d2ee33e4fa59b37934f4fb50182com31554.31554.plugins.plugin_1.code", "appAPI._cr_config={appID:function(){var a=appAPI.appInfo;if(a){return app[...]
Zeile gelöscht : user_pref("extensions.a6be3335bef794b0ba0bab87afbc6f4ad6bbb4d2ee33e4fa59b37934f4fb50182com31554.31554.plugins.plugin_104.code", "if (typeof appAPI.internal.monetization === \"undefined\") {\n    appAP[...]
Zeile gelöscht : user_pref("extensions.a6be3335bef794b0ba0bab87afbc6f4ad6bbb4d2ee33e4fa59b37934f4fb50182com31554.31554.plugins.plugin_119.code", "if (typeof appAPI.internal.monetization === \"undefined\") {\n    appAP[...]
Zeile gelöscht : user_pref("extensions.a6be3335bef794b0ba0bab87afbc6f4ad6bbb4d2ee33e4fa59b37934f4fb50182com31554.31554.plugins.plugin_120.code", "if (typeof appAPI.internal.monetization === \"undefined\") {\n    appAP[...]
Zeile gelöscht : user_pref("extensions.a6be3335bef794b0ba0bab87afbc6f4ad6bbb4d2ee33e4fa59b37934f4fb50182com31554.31554.plugins.plugin_123.code", "if (typeof appAPI.internal.monetization === \"undefined\") {\n    appAP[...]
Zeile gelöscht : user_pref("extensions.a6be3335bef794b0ba0bab87afbc6f4ad6bbb4d2ee33e4fa59b37934f4fb50182com31554.31554.plugins.plugin_13.name", "CrossriderAppUtils");
Zeile gelöscht : user_pref("extensions.a6be3335bef794b0ba0bab87afbc6f4ad6bbb4d2ee33e4fa59b37934f4fb50182com31554.31554.plugins.plugin_14.name", "CrossriderUtils");
Zeile gelöscht : user_pref("extensions.a6be3335bef794b0ba0bab87afbc6f4ad6bbb4d2ee33e4fa59b37934f4fb50182com31554.31554.plugins.plugin_16.code", "if((typeof isBackground===\"undefined\"||isBackground!==true)&&(typeof _[...]
Zeile gelöscht : user_pref("extensions.a6be3335bef794b0ba0bab87afbc6f4ad6bbb4d2ee33e4fa59b37934f4fb50182com31554.31554.plugins.plugin_17.code", "if(typeof window!==\"undefined\"){\n/*!\n * jQuery JavaScript Library v1[...]
Zeile gelöscht : user_pref("extensions.a6be3335bef794b0ba0bab87afbc6f4ad6bbb4d2ee33e4fa59b37934f4fb50182com31554.31554.plugins.plugin_21.code", "var CrossriderDebugManager=(function(h){var f={appId:appAPI._cr_config.a[...]
Zeile gelöscht : user_pref("extensions.a6be3335bef794b0ba0bab87afbc6f4ad6bbb4d2ee33e4fa59b37934f4fb50182com31554.31554.plugins.plugin_22.code", "(function(a){appAPI.queueManager={queue:[],register:function(b){this.que[...]
Zeile gelöscht : user_pref("extensions.a6be3335bef794b0ba0bab87afbc6f4ad6bbb4d2ee33e4fa59b37934f4fb50182com31554.31554.plugins.plugin_28.code", "var CrossriderInitializerPlugin=(function(e){var c={appId:appAPI._cr_con[...]
Zeile gelöscht : user_pref("extensions.a6be3335bef794b0ba0bab87afbc6f4ad6bbb4d2ee33e4fa59b37934f4fb50182com31554.31554.plugins.plugin_47.code", "(function(){appAPI.ready=function(a){appAPI.resources.isReady(a);};}());[...]
Zeile gelöscht : user_pref("extensions.a6be3335bef794b0ba0bab87afbc6f4ad6bbb4d2ee33e4fa59b37934f4fb50182com31554.31554.plugins.plugin_78.name", "CrossriderInfo");
Zeile gelöscht : user_pref("extensions.a6be3335bef794b0ba0bab87afbc6f4ad6bbb4d2ee33e4fa59b37934f4fb50182com31554.31554.plugins.plugin_87.code", "var CROSSRIDER_PLATFORM=true;var JQ=bbrsJQ=$jquery;if(appAPI.platform==\[...]
Zeile gelöscht : user_pref("extensions.a6be3335bef794b0ba0bab87afbc6f4ad6bbb4d2ee33e4fa59b37934f4fb50182com31554.31554.plugins.plugin_91.code", "(function(e){var l=(function(){var N=0;var V=\"\";function M(Y){return W[...]
Zeile gelöscht : user_pref("extensions.a6be3335bef794b0ba0bab87afbc6f4ad6bbb4d2ee33e4fa59b37934f4fb50182com31554.31554.plugins.plugin_92.code", "if(typeof appAPI.internal.monetization===\"undefined\"){appAPI.internal.[...]
Zeile gelöscht : user_pref("extensions.crossrider.bic", "1402f13ef6080b07b38657302f3d360b");
Zeile gelöscht : user_pref("extensions.delta.admin", false);
Zeile gelöscht : user_pref("extensions.delta.aflt", "babsst");
Zeile gelöscht : user_pref("extensions.delta.appId", "{C26644C4-2A12-4CA6-8F2E-0EDE6CF018F3}");
Zeile gelöscht : user_pref("extensions.delta.autoRvrt", "false");
Zeile gelöscht : user_pref("extensions.delta.dfltLng", "de");
Zeile gelöscht : user_pref("extensions.delta.excTlbr", false);
Zeile gelöscht : user_pref("extensions.delta.ffxUnstlRst", true);
Zeile gelöscht : user_pref("extensions.delta.id", "4828a6340000000000004e5d6087025a");
Zeile gelöscht : user_pref("extensions.delta.instlDay", "15874");
Zeile gelöscht : user_pref("extensions.delta.instlRef", "sst");
Zeile gelöscht : user_pref("extensions.delta.newTab", false);
Zeile gelöscht : user_pref("extensions.delta.prdct", "delta");
Zeile gelöscht : user_pref("extensions.delta.prtnrId", "delta");
Zeile gelöscht : user_pref("extensions.delta.rvrt", "false");
Zeile gelöscht : user_pref("extensions.delta.smplGrp", "none");
Zeile gelöscht : user_pref("extensions.delta.tlbrId", "base");
Zeile gelöscht : user_pref("extensions.delta.tlbrSrchUrl", "");
Zeile gelöscht : user_pref("extensions.delta.vrsn", "1.8.21.5");
Zeile gelöscht : user_pref("extensions.delta.vrsnTs", "1.8.21.52:15:02");
Zeile gelöscht : user_pref("extensions.delta.vrsni", "1.8.21.5");
Zeile gelöscht : user_pref("extensions.delta_i.babExt", "");
Zeile gelöscht : user_pref("extensions.delta_i.babTrack", "affID=121562&tsp=4917");
Zeile gelöscht : user_pref("extensions.delta_i.srcExt", "ss");

-\\ Google Chrome v29.0.1547.76

[ Datei : C:\Users\JanThe12\AppData\Local\Google\Chrome\User Data\Default\preferences ]


*************************

AdwCleaner[R0].txt - [32227 octets] - [22/09/2013 21:21:53]
AdwCleaner[S0].txt - [29756 octets] - [22/09/2013 21:23:45]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [29817 octets] ##########
         
--- --- ---JRT Logfile:
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.0.2 (09.22.2013:1)
OS: Windows 7 Home Premium x64
Ran by JanThe12 on 22.09.2013 at 21:36:32,74
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_CLASSES_ROOT\protector_dll.protectorbho
Successfully deleted: [Registry Key] HKEY_CLASSES_ROOT\protector_dll.protectorbho.1
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\InternetRegistry\REGISTRY\USER\S-1-5-21-1140504194-1026416797-1359936979-1000\Software\SweetIM
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing\privitizevpn_1_rasapi32
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing\privitizevpn_1_rasmancs
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing\privitizevpn_rasapi32
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing\privitizevpn_rasmancs
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing\pricepeep_130001_0101_RASAPI32
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing\pricepeep_130001_0101_RASMANCS
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing\pricepeep_50001_1001_RASAPI32
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Tracing\pricepeep_50001_1001_RASMANCS
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Tracing\pricepeep_130001_0101_RASAPI32
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Tracing\pricepeep_130001_0101_RASMANCS
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Tracing\pricepeep_50001_1001_RASAPI32
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Tracing\pricepeep_50001_1001_RASMANCS
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{491438ED-6DC8-45B5-8C87-7B43C1C90517}
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{63B5298C-0880-4DD2-941C-1E367D21D64C}
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\SearchScopes\{491438ED-6DC8-45B5-8C87-7B43C1C90517}
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\SearchScopes\{6CAE029E-62FB-43B5-BF91-14C6FE2D0808}



~~~ Files



~~~ Folders

Failed to delete: [Folder] "C:\Users\JanThe12\appdata\locallow\boost_interprocess"
Successfully deleted: [Folder] "C:\Users\JanThe12\appdata\locallow\datamngr"
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{01DEDD5E-F320-48EA-8833-BE79EE48C095}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{023058C8-CEA4-48A6-ABD4-2AFAA2D3DC7F}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{02533E5A-1396-4E1F-959A-095286894D47}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{05A94410-6BCB-40A1-AE2B-16E3FCBC2243}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{072F67D7-C053-41A7-955F-95B86F37C7AD}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{0842406E-9E1B-492D-9E85-9EEBB82EC96E}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{09001E6B-0315-441B-B206-BCA5BAAEA907}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{09A2A571-450E-4C3A-B796-BED9C8578C21}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{0B673F89-10DE-4B64-A158-7092F257C1DA}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{0BE1AF73-BE78-4234-AA0E-1636E31EB4ED}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{0C36B493-D0F4-4598-816A-BDAFDD9756F0}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{0C887EB2-D699-41AE-A8F0-21A1380EC131}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{0F668A5D-B56B-44E8-B4E0-214ACE69D282}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{0FFE8D53-F3A3-4628-8E27-5B7010016316}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{109B4581-961F-48DB-8EEB-783E0A686D36}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{10DDE9D6-F0CE-471C-A32F-C96BB4293FE6}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{112E5A8E-75D6-4E1C-A895-7473F0A5FBF8}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{115EAAA3-5713-4E03-A3AE-AF880BB04D31}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{1413783C-E62C-4128-9EA0-92E12FBAA9E4}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{14D26CFA-0830-403E-8BFA-78FE16D9FF18}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{17DCC547-E8AD-42B0-9FEE-390DF60A155D}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{181B11AB-3BB8-4FD8-8396-4A3493CE161F}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{19102CEA-AC9F-4939-A7C8-99D41100E9C5}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{1A2C194C-0D92-4508-AC37-4967525D2EBD}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{1A65AC5F-73AD-4BBA-8A56-15E3E99DA31E}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{1D4E9C41-F991-4368-BDF7-F6A5650E5EA2}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{1E9BDF99-8E19-4A8A-BEC6-406F92B8E25D}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{1F504095-CBA5-44C7-92FC-AA95F99C5638}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{1F8A7BAC-1F57-48C1-A31E-065E05795A2A}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{2069DF04-2C71-48BD-95DF-43445187094D}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{24471E00-BE65-4C5D-AF19-3FC3A8F9D559}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{24904B0E-4A8C-41BB-A265-9BC55F098BFE}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{254B58AB-CDF1-42E2-9313-84635C642812}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{25E77FB5-79AD-46C2-9689-5A0548AD67A9}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{2809A998-7CC4-4E78-8D7A-F6B3E0052E06}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{291F147F-C2BF-4C3E-8861-8AB638840A7F}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{2AA0107B-C08A-48E6-A01B-225A2F568DF6}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{2AB73B1D-C58C-4C2D-8DB9-A1AE55FDC225}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{2C107F23-1BBC-47DC-A2FB-1EB54DB9FFB1}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{2D00C822-344C-4D2A-AE5B-8A6A30C42994}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{2D557016-DBF8-4EB2-A56C-A5A38C5A9DDD}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{2D57AD6A-66E6-4310-A776-CD84423ABDE7}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{2DE7DF23-3AF2-4E76-81B6-8FC7D1A23D80}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{2F23F02A-F780-4504-9BDF-EE6DDFE58BEE}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{2F357E74-7251-45A2-8514-C355A1C60376}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{2F635A47-7DC4-46F6-832A-37CF024963D9}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{30C29683-3F1D-4746-8133-8783F53E54E9}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{30F24063-8B0C-4256-A195-474EBC514C2B}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{32DE2099-445A-4DE9-BDE7-489B162CA478}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{3405D08A-BB98-4B2A-A13D-EC5EA1034A26}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{36887651-0884-4052-A42B-3B1E2AF7FED4}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{36F3527F-8EF6-4B9E-8E4A-C40160648E08}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{391BA61B-8C0A-4C18-8B23-24BB23693E60}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{3AC86058-92E3-4587-908D-3AD978E288E2}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{3ACE28CD-A8CF-4959-95C7-F3DBD36930FE}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{3CFDE16D-1E21-402A-8D27-67FBC7BEFBFC}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{3D5AB744-C1C2-45E2-845C-56F3393B9334}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{3E3E8B6D-F29E-4580-9B82-54A915244156}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{3EFF1D90-972C-4BD6-B047-0146002B73A6}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{3FB592B4-F3DC-4965-A3A2-89D32DCDD62C}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{3FB952E0-F22E-4B81-B866-BBDDF5A297B6}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{40D62E65-6020-4CE8-8752-0E48590F8F0A}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{410CF484-87D3-4038-8F27-5E232265CC56}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{42F9EE98-B268-480F-85A9-496E53FE3FC7}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{467134E2-94B6-4137-9684-61EDE8F23AF3}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{46BAF5C1-FD2E-4FA6-B166-4EBB3EB93B2C}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{494A0C95-2116-49D5-BCA5-2D75989B56C4}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{4954D33B-15F9-436B-8133-08B1A3DC4FFF}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{4A9A5AC9-78C1-458F-BCC5-BBAF215336CB}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{4B2FE184-F85A-4957-86AE-DBC5F0925957}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{4CEF3229-456A-41F7-A947-CBC36EBBA7D0}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{51EB8E94-D4E4-4567-A739-1F6435B3D481}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{569767B6-6B17-4973-A08F-457ACF16A4A5}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{56A84FAB-7C36-436C-8E21-FAD14A785FBA}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{573CD9DC-8B5C-45A2-BFC6-BFA872BF1299}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{5CD6AC55-97F6-46D4-8E05-0BB1B520AD39}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{5D486050-3DE3-4E9B-9B75-80C3E4600314}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{5DDAD560-4BB8-4236-9D67-87D2789C30CE}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{5E8CFFE4-9A58-4660-BE55-1715501E3151}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{60942E54-9318-49D5-99D7-E7DB679B8079}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{61867802-BCBC-42A9-B644-4444504CA36D}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{6704404A-3389-4B3A-BFBA-1DBF8EF13A60}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{67CB2162-6D7C-4761-A6B1-DFF7A5F8E022}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{6DF18282-1FCD-43BB-8FAE-4B8B5E93D993}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{6E18B437-73C8-4467-8D19-37BABA63D26C}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{6E864C2D-FE0D-4E5B-84F6-84DD195E3458}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{6E8831E7-5625-43EE-9BE0-93C971A01408}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{6F7A63F5-B65C-4961-B8A1-198035D32B29}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{70375C2E-E123-488D-AF8B-01F1F4A6E44E}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{72D3080E-7924-4AE5-90EE-3630BFD871CC}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{73002D10-D678-483D-BFDC-E10629295CDB}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{74A0BAA1-AD7E-4AEF-A9E9-51A46DE8D44C}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{76C21A24-4BAE-45DE-9429-1D99775D9519}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{77E3E7AF-57B6-42AF-BBBF-1C4FCBEB90BB}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{79220849-3F04-42DB-9B73-90CC7B61CD45}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{7A1944FD-AAEA-4E42-9C39-97C58B6FBA89}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{7A3A3DB7-3695-4FD4-AD48-4EF862FD5E06}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{7B0BC22C-EDE2-4292-8E89-53734C77EE1B}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{7B689C5B-B568-406B-ACDA-5B7F772AD2DD}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{7B9A4323-0588-448B-B44C-9EA536DDDC1F}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{7BFE8597-0195-4FF9-95A1-21A79393A3B8}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{7C3DC4F3-C6C4-44AE-83EE-B2D129C79D2A}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{7C56178C-F0D8-4F00-A24F-578D00E85FAA}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{7D2DBD64-ABA8-460A-AB98-9E2FDC758224}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{7D36E0F6-EDB6-4D83-91C6-804EC54E6D45}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{82AEEBB4-4058-404D-BFC5-BD49E4915873}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{8367EFD5-A056-4DC5-A1A1-BA72C22F0BF9}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{85016D1F-3CD9-416B-ADA7-A82920079B21}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{873C7A13-2087-41DF-867E-CE8B146174E5}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{877868D1-64C8-40E8-A575-D39AC81F826F}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{884D908A-C989-4AD7-AE0D-92BF401F53A1}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{88F6C662-33D9-4F1D-8277-96961CD66C46}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{898E62C2-A352-4616-836E-AC6841CEB544}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{8BF02ADD-2061-4888-AC9E-5C90C9D9E659}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{8D6E46BC-1BCD-42AC-AF58-B2E822A42200}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{8E4E453F-23DF-4428-8A48-0AB2F02E38EE}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{8E66FE55-FC22-44B8-A20F-CB7A935A731B}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{8F1FE45D-AD53-4444-895A-E1DB0B24FF56}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{8F3F9296-F1D0-4F61-9007-18CAE09BAC9D}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{90655907-F422-4AD5-A6B5-092DB069B51F}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{90B3DD4E-A92F-4A50-8796-BD2CD1008C2A}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{90D65D79-2BB5-4CBE-BBD6-8D9E730B31F0}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{91C16509-3024-4466-A105-DBA87EEB6C2F}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{91CDE0C3-F44F-4B48-BEAF-C7EB8269A530}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{927D4E17-6843-44E9-A30B-1D4E3A60921E}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{952D94C7-3E63-4936-B6A5-4C33CCC49F2F}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{95B508DF-B801-4F54-A1AD-75BEBE34447B}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{969D3707-CEF0-485D-8FE5-F3222B70B421}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{9C151D1A-CC46-4AA3-8605-98208D6D593A}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{9C5186BC-97F8-4583-8102-F91485F220D6}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{9D493E13-5874-43F2-B661-E5CD3C89EB7B}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{9DA5AD3C-880D-4505-836D-1F9997D5BFB9}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{9E994309-B7BF-493A-909A-BAEAF8C45ACB}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{9FDF132A-42F8-4502-AD7F-A49B4EDC8D87}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{A0720713-3A6D-402C-BD6D-F2C480DB63CE}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{A36817F7-BBA8-4AF4-B0EC-D957A8DED95D}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{A48D499F-3923-4D3B-9466-4A36E65B1AD4}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{AEAD228A-81F1-40EC-9D4F-FF7A3A429299}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{AF3775B6-6E2D-4162-8F09-4FB9B1E55B6A}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{B0F7AF0E-D4BF-403E-BBF5-59596B463C1A}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{B13AC9DB-4241-42D4-84F3-09DBFE75CE2F}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{B219CF1F-D1FC-43F1-A820-3FB5C0472641}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{B3D05331-797B-4160-8BDB-7BB4C53AC7A5}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{B479F27A-ABBF-41B6-AC9D-84835FDAA5BA}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{B5C0BF5D-5B88-457C-AE35-8E7EAB287A53}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{B7994BB9-A23B-4F84-9F7F-2B53C34C554C}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{B83BBA95-7140-42AC-B446-EB35854AB22A}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{B958F570-33D0-4082-A129-AF2C324CEEF3}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{BAAD8D1B-466F-4160-9D51-2FC3E641842D}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{BDAEA963-58EA-4746-8472-9CACFB2E1D9C}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{BECBD602-BE04-486C-8FB6-E4389818B96C}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{C0AA7D55-294B-4A85-8F38-05B06E25BAC5}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{C0B74BEC-D77D-4D5D-96BC-571D16EB030A}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{C40E26C6-60A1-4AF9-9AC5-E9439E40683B}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{C4337BFD-9EBC-4FD0-B9C5-1BFA6AA1C7E4}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{C51DBB7F-19F2-47B1-9790-4657C6DE2163}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{C659CB92-2FE6-4F14-A451-DC413A3728A9}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{C6A0786C-05D3-4961-849C-A80C79D0439A}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{C78894D4-73F6-464C-9178-26D51B3F9932}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{C7FFDC82-D9EC-4C4F-AF71-D1395CA40EBF}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{C808BCE5-95D2-4155-8AB2-B70D1A84B7D0}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{C9586FE4-FD2D-43B5-9C85-C729345D348C}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{C9E0AE55-5481-4199-A380-064C0D8F557F}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{CA920609-3096-4090-BA98-CB6CC896E244}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{CAAC04A5-CFBF-4005-8B4F-74051ECBBF61}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{CC34FDC2-1BD7-472D-843C-720C9FD5FF5A}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{D51733A4-38A7-4906-A4D7-8DE119C21AE7}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{D5683AB0-E172-40D3-8E6A-19FC20773DFA}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{D58BBF85-CF20-40A1-8BE4-2C60F0366BED}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{D5E6A62D-8746-4D59-A36E-E4150764F3C4}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{D757FCBF-64CF-4A1D-83EE-DAA372B1048D}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{D7890853-7429-4B1C-A6D6-B51F9B6A38AE}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{D907EF8A-F024-4023-AA5A-17C505DF8BD1}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{DD5CF96E-7F1A-481A-8CDF-D87E2C8116AF}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{DDBCD290-A2C4-4D82-9C6D-C2554D2E6719}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{DEEB4411-B1DF-4E0F-8AEF-C8E6D79411F1}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{DF9866C5-83AC-4117-BD38-149C40631436}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{DFA5FAAA-B067-425D-9BF2-06D5A78EA27A}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{E0A0B02A-804A-4A5F-800D-9767EB477E81}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{E138D51A-149C-4BA7-B7FF-FBA815FEFCB7}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{E15572F6-437B-421F-BE7B-B86BBCC0EA86}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{E1D5BB46-B12C-4771-B84C-EB836A8216CF}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{E85934DA-36D5-4201-9487-31FEFBD4C68F}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{E8790F6C-0228-44DE-AF89-DF303494CBF4}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{E8BD2CE8-5CFD-4B71-A2EA-2FE9A2ABCDC7}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{E9ECF6A8-8C19-45F8-9478-3EE505210B88}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{EA41635A-A0B3-4384-A9A8-69092EB92DE6}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{EC06D5C2-1367-4A8F-9694-ACAABD2F5724}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{EC3E8B39-3585-48EF-899C-64A8D21FBC3E}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{ED554BAC-6228-4615-8440-9199E97F277D}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{ED698978-7F1B-4C4F-BDE0-4281E26EE53A}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{EE80A291-54F5-4E1F-AB51-C44FF1F54560}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{F1DB4860-EF44-419F-9046-9C8E2FAED387}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{F28CDC5A-04B1-40B9-9D4C-E300D12D4241}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{F4DF7DDC-A402-43A0-A0F1-A504A7CFEA8F}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{F5925E88-3BC6-4FD4-BA23-598F07B778E4}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{F690CFED-2A84-4706-BE60-CA28CBFF001A}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{F6D94BFE-111B-488A-A723-820831E612D6}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{F81CD275-19B4-4E8F-B279-726E69D5F4ED}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{F8238531-8DB7-40E1-9E4B-765E9A9DC3D2}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{F877F810-0A27-4F43-88D9-BB1AF95278F9}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{FA3AC433-40FA-44CC-A35A-3468FFD76468}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{FAAD1FC8-F29D-4536-B444-93E4A16B1C38}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{FB84E807-3911-460E-840F-B6CD3EFE76EF}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{FCDA431C-EA3D-47C6-85C5-47D52811D0B0}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{FE226EC1-8802-42C9-95FA-FE2C5550291C}
Successfully deleted: [Empty Folder] C:\Users\JanThe12\appdata\local\{FE4A31A4-40CD-478F-9627-573D5811F745}



~~~ FireFox

Successfully deleted: [File] C:\user.js
Successfully deleted: [Folder] C:\Users\JanThe12\AppData\Roaming\mozilla\firefox\profiles\p9slhnqa.default\extensions\6be3335b-ef79-4b0b-a0ba-b87afbc6f4ad@6bbb4d2e-e33e-4fa5-9b37-934f4fb50182.com
Successfully deleted the following from C:\Users\JanThe12\AppData\Roaming\mozilla\firefox\profiles\p9slhnqa.default\prefs.js

user_pref("extensions.a6be3335bef794b0ba0bab87afbc6f4ad6bbb4d2ee33e4fa59b37934f4fb50182com31554.31554.plugins.plugin_102.code", "if (typeof appAPI.internal.monetization === \"



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 22.09.2013 at 21:57:16,68
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
--- --- ---

Alt 22.09.2013, 21:04   #10
JanThe12
 
Avira kann Trojaner nicht löschen! - Standard

Avira kann Trojaner nicht löschen!




FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 21-09-2013
Ran by JanThe12 (administrator) on JANTHE12-PC on 22-09-2013 22:00:10
Running from C:\Users\JanThe12\Downloads
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 10
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(AMD) C:\Windows\system32\atiesrxx.exe
(AMD) C:\Windows\system32\atieclxx.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\ASLDRSrv.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATKGFNEX\GFNEXSrv.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Microsoft Corporation) C:\Windows\SysWOW64\svchost.exe
(Advanced Micro Devices, Inc.) C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
() d:\Program Files (x86)\CPUCooL\CooLSrv.exe
(Skype Technologies S.A.) C:\ProgramData\Skype\Toolbars\Skype C2C Service\c2c_service.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
(Alcor Micro Corp.) C:\Program Files (x86)\AmIcoSingLun\AmIcoSinglun64.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Dropbox, Inc.) C:\Users\JanThe12\AppData\Roaming\Dropbox\bin\Dropbox.exe
(ASUS) C:\Program Files (x86)\ASUS\SmartLogon\sensorsrv.exe
(ATK) C:\Program Files\P4G\BatteryLife.exe
(ASUS) C:\Program Files (x86)\ASUS\Splendid\ACMON.exe
(Boingo Wireless, Inc.) C:\Program Files (x86)\Boingo\Boingo Wi-Fi\Boingo Wi-Fi.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControlUser.exe
() C:\Program Files (x86)\ASUS\Wireless Console 3\wcourier.exe
(DivX, LLC) C:\Program Files (x86)\DivX\DivX Plus Web Player\DDMService.exe
(Sun Microsystems, Inc.) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(CyberLink) C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe
(ASUSTeK) C:\Windows\SysWOW64\ACEngSvr.exe
(ASUS) C:\Windows\AsScrPro.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Advanced Micro Devices, Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MMLoadDrv.exe
(Advanced Micro Devices, Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MMLoadDrv.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Avira Operations GmbH & Co. KG) C:\program files (x86)\avira\antivir desktop\ipmGui.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE
(Microsoft Corporation) C:\Windows\System32\alg.exe
(asus) C:\Program Files (x86)\ASUS\ControlDeck\ControlDeck.exe
(Microsoft Corporation) C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [ASUS WebStorage] - C:\Program Files (x86)\ASUS\ASUS WebStorage\SERVICE\AsusWSService.exe
HKLM\...\Run: [AmIcoSinglun64] - C:\Program Files (x86)\AmIcoSingLun\AmIcoSinglun64.exe [324608 2010-01-18] (Alcor Micro Corp.)
HKLM\...\Run: [Setwallpaper] - c:\programdata\SetWallpaper.cmd
HKLM\...\Run: [RtHDVCpl] - C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [11369576 2010-08-10] (Realtek Semiconductor)
HKCU\...\Run: [uTorrent] - D:\Users\uTorrent.exe [1051984 2013-04-15] (BitTorrent Inc.)
HKCU\...\Run: [Akamai NetSession Interface] - C:\Users\JanThe12\AppData\Local\Akamai\netsession_win.exe [4441920 2012-10-09] (Akamai Technologies, Inc.)
HKCU\...\Run: [swg] - C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe [39408 2010-11-18] (Google Inc.)
HKCU\...\Run: [Skype] - C:\Program Files (x86)\Skype\Phone\Skype.exe [19875432 2013-06-21] (Skype Technologies S.A.)
HKLM-x32\...\Run: [UpdateLBPShortCut] - C:\Program Files (x86)\CyberLink\LabelPrint\MUITransfer\MUIStartMenu.exe [222504 2009-05-20] (CyberLink Corp.)
HKLM-x32\...\Run: [UpdateP2GoShortCut] - C:\Program Files (x86)\CyberLink\Power2Go\MUITransfer\MUIStartMenu.exe [222504 2009-05-20] (CyberLink Corp.)
HKLM-x32\...\Run: [Boingo Wi-Fi] - C:\Program Files (x86)\Boingo\Boingo Wi-Fi\Boingo.lnk [2429 2010-11-18] ()
HKLM-x32\...\Run: [ATKOSD2] - C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe [7350912 2010-02-05] (ASUS)
HKLM-x32\...\Run: [ATKMEDIA] - C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe [170624 2010-01-05] (ASUS)
HKLM-x32\...\Run: [HControlUser] - C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControlUser.exe [105016 2009-06-19] (ASUS)
HKLM-x32\...\Run: [Wireless Console 3] - C:\Program Files (x86)\ASUS\Wireless Console 3\wcourier.exe [1597440 2010-07-02] ()
HKLM-x32\...\Run: [DivXUpdate] - C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe [1226608 2010-12-09] ()
HKLM-x32\...\Run: [DivX Download Manager] - C:\Program Files (x86)\DivX\DivX Plus Web Player\DDmService.exe [63360 2010-12-08] (DivX, LLC)
HKLM-x32\...\Run: [StartCCC] - C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [336384 2011-07-28] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] - C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [254696 2012-01-18] (Sun Microsystems, Inc.)
HKLM-x32\...\Run: [CLMLServer] - C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe [103720 2009-11-03] (CyberLink)
HKLM-x32\...\Run: [Adobe Reader Speed Launcher] - C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Reader_sl.exe [35696 2009-02-28] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [ASUS Screen Saver Protector] - C:\Windows\AsScrPro.exe [3054136 2010-11-18] (ASUS)
HKLM-x32\...\Run: [avgnt] - C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [347192 2013-09-03] (Avira Operations GmbH & Co. KG)
Startup: C:\Users\JanThe12\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CPUCooL.lnk
ShortcutTarget: CPUCooL.lnk -> D:\Program Files (x86)\CPUCooL\CPUCooL.exe ()
Startup: C:\Users\JanThe12\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk
ShortcutTarget: Dropbox.lnk -> C:\Users\JanThe12\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = Sign In
StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe
SearchScopes: HKLM - DefaultScope {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = 
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll No File
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll (Adobe Systems Incorporated)
BHO-x32: Adobe PDF Link Helper - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll (Adobe Systems Incorporated)
BHO-x32: DivX Plus Web Player HTML5 <video> - {326E768D-4182-46FD-9C16-1449A49795F4} - C:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
BHO-x32: DivX HiQ - {593DDEC6-7468-4cdd-90E1-42DADAA222E9} - C:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll No File
Toolbar: HKLM -  No Name - !{120A8821-2BEE-4C29-BCDA-62C577781992} -  No File
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll No File
Toolbar: HKLM-x32 -  No Name - !{120A8821-2BEE-4C29-BCDA-62C577781992} -  No File
Toolbar: HKLM-x32 -  No Name - !{872b5b88-9db5-4310-bdd0-ac189557e5f5} -  No File
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll No File
DPF: HKLM {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Winsock: Catalog5 01 %SystemRoot%\System32\mswsock.dll [232448] (Microsoft Corporation) ATTENTION: The LibraryPath should be "%SystemRoot%\system32\NLAapi.dll"
Winsock: Catalog5-x64 01 %SystemRoot%\System32\mswsock.dll [326144] (Microsoft Corporation) ATTENTION: The LibraryPath should be "%SystemRoot%\system32\NLAapi.dll"
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\JanThe12\AppData\Roaming\Mozilla\Firefox\Profiles\p9slhnqa.default
FF NewTab: user_pref("browser.newtab.url", "");
FF Plugin: @java.com/JavaPlugin - C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF32.dll No File
FF Plugin-x32: @divx.com/DivX Browser Plugin,version=1.0.0 - C:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
FF Plugin-x32: @divx.com/DivX OVS Helper,version=1.0.0 - C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin-x32: @java.com/JavaPlugin - F:\meine sachen 2\scheisse 2\bin\plugin2\npjp2.dll No File
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3538.0513 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3555.0308 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @ngm.nexoneu.com/NxGame - C:\ProgramData\NexonEU\NGM\npNxGameeu.dll No File
FF Plugin-x32: @pandonetworks.com/PandoWebPlugin - C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll No File
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin HKCU: @unity3d.com/UnityPlayer,version=1.0 - C:\Users\JanThe12\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll (Unity Technologies ApS)
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: Amazon-Icon - C:\Users\JanThe12\AppData\Roaming\Mozilla\Firefox\Profiles\p9slhnqa.default\Extensions\amazon-icon@winload.de
FF Extension: Recorder Toolbar - C:\Program Files (x86)\Mozilla Firefox\extensions\{10743931-94DF-476f-A987-4391233C17A2}
FF HKLM-x32\...\Firefox\Extensions: [{23fcfd51-4958-4f00-80a3-ae97e717ed8b}] - C:\Program Files (x86)\DivX\DivX Plus Web Player\firefox\html5video
FF Extension: DivX Plus Web Player HTML5 &lt;video&gt; - C:\Program Files (x86)\DivX\DivX Plus Web Player\firefox\html5video
FF HKLM-x32\...\Firefox\Extensions: [{6904342A-8307-11DF-A508-4AE2DFD72085}] - C:\Program Files (x86)\DivX\DivX Plus Web Player\firefox\wpa
FF Extension: DivX HiQ - C:\Program Files (x86)\DivX\DivX Plus Web Player\firefox\wpa

Chrome: 
=======
CHR DefaultSearchURL: (Google) - {google:baseURL}search?q={searchTerms}&{google:RLZ}{google:originalQueryForSuggestion}{google:assistedQueryStats}{google:searchFieldtrialParameter}{google:searchClient}{google:sourceId}{google:instantExtendedEnabledParameter}{google:omniboxStartMarginParameter}ie={inputEncoding}
CHR DefaultSuggestURL: (Google) - {google:baseSuggestURL}search?{google:searchFieldtrialParameter}client={google:suggestClient}&q={searchTerms}&{google:cursorPosition}{google:zeroPrefixUrl}sugkey={google:suggestAPIKeyParameter}
CHR Plugin: (Shockwave Flash) - C:\Program Files (x86)\Google\Chrome\Application\29.0.1547.76\PepperFlash\pepflashplayer.dll ()
CHR Plugin: (Chrome Remote Desktop Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Program Files (x86)\Google\Chrome\Application\29.0.1547.76\ppGoogleNaClPluginChrome.dll ()
CHR Plugin: (Chrome PDF Viewer) - C:\Program Files (x86)\Google\Chrome\Application\29.0.1547.76\pdf.dll ()
CHR Plugin: (Java Deployment Toolkit 6.0.230.5) - C:\Program Files (x86)\Mozilla Firefox\plugins\npdeployJava1.dll (Sun Microsystems, Inc.)
CHR Plugin: (Adobe Acrobat) - C:\Program Files (x86)\Mozilla Firefox\plugins\nppdf32.dll (Adobe Systems Inc.)
CHR Plugin: (DivX OVS Helper Plug-in) - C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
CHR Plugin: (DivX Web Player) - C:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
CHR Plugin: (Google Update) - C:\Program Files (x86)\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
CHR Plugin: (Windows Live\u0099 Photo Gallery) - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
CHR Plugin: (Unity Player) - C:\Users\JanThe12\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll (Unity Technologies ApS)
CHR Plugin: (Shockwave Flash) - C:\Windows\system32\Macromed\Flash\NPSWF32.dll No File
CHR Extension: (Google Docs) - C:\Users\JanThe12\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake\0.5_0
CHR Extension: (Google Drive) - C:\Users\JanThe12\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf\6.3_0
CHR Extension: (YouTube) - C:\Users\JanThe12\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.6_0
CHR Extension: (Google Search) - C:\Users\JanThe12\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.20_0
CHR Extension: (DivX HiQ) - C:\Users\JanThe12\AppData\Local\Google\Chrome\User Data\Default\Extensions\fnjbmmemklcjgepojigaapkoodmkgbae\2.1.0.900_1
CHR Extension: (Skype Click to Call) - C:\Users\JanThe12\AppData\Local\Google\Chrome\User Data\Default\Extensions\lifbcibllhkdhoafpjfnlhfpfgnpldfl\6.2.0.10687_1
CHR Extension: (Amazon-Icon) - C:\Users\JanThe12\AppData\Local\Google\Chrome\User Data\Default\Extensions\mkcedibhemacmilmkpndpkoidlnmgngg\1.0_1
CHR Extension: (Chrome In-App Payments service) - C:\Users\JanThe12\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.4.11_1
CHR Extension: (DivX Plus Web Player HTML5 \u003Cvideo\u003E) - C:\Users\JanThe12\AppData\Local\Google\Chrome\User Data\Default\Extensions\nneajnkjbffgblleaoojgaacokifdkhm\2.1.0.900_1
CHR Extension: (Gmail) - C:\Users\JanThe12\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\7_1
CHR HKLM-x32\...\Chrome\Extension: [ccbgjfdieajmokelnlapbedknchgenne] - C:\Users\JanThe12\AppData\Local\Temp\ccex.crx
CHR HKLM-x32\...\Chrome\Extension: [fnjbmmemklcjgepojigaapkoodmkgbae] - C:\Program Files (x86)\DivX\DivX Plus Web Player\google_chrome\wpa\wpa.crx
CHR HKLM-x32\...\Chrome\Extension: [lifbcibllhkdhoafpjfnlhfpfgnpldfl] - C:\Program Files (x86)\Skype\Toolbars\Skype for Chromium\skype_chrome_extension.crx
CHR HKLM-x32\...\Chrome\Extension: [mkcedibhemacmilmkpndpkoidlnmgngg] - C:\Users\JanThe12\ChromeExtensions\mkcedibhemacmilmkpndpkoidlnmgngg\amazon.crx
CHR HKLM-x32\...\Chrome\Extension: [nneajnkjbffgblleaoojgaacokifdkhm] - C:\Program Files (x86)\DivX\DivX Plus Web Player\google_chrome\html5video\html5video.crx

==================== Services (Whitelisted) =================

R2 Akamai; c:\program files (x86)\common files\akamai/netsession_win_8fa3539.dll [4569856 2013-07-31] (Akamai Technologies, Inc.)
R2 AMD FUEL Service; C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe [361984 2011-07-28] (Advanced Micro Devices, Inc.)
R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [84024 2013-09-03] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [108088 2013-09-03] (Avira Operations GmbH & Co. KG)
R2 AntiVirWebService; C:\Program Files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE [815160 2013-09-03] (Avira Operations GmbH & Co. KG)
R2 CPUCooLServer; d:\Program Files (x86)\CPUCooL\CooLSrv.exe [743936 2011-12-01] ()
S2 MBAMScheduler; C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe [418376 2013-04-04] (Malwarebytes Corporation)
S2 MBAMService; C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe [701512 2013-04-04] (Malwarebytes Corporation)
S3 npggsvc; C:\Windows\SysWow64\GameMon.des [4023760 2010-11-30] (INCA Internet Co., Ltd.)
S4 RemoteAccess; C:\Windows\System32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
S2 Hamachi2Svc; "F:\meine sachen 2\scheisse 2\hamachi-2.exe" -s [x]

==================== Drivers (Whitelisted) ====================

R2 AODDriver4.01; C:\Program Files\ATI Technologies\ATI.ACE\Fuel\amd64\AODDriver2.sys [55424 2011-06-24] (Advanced Micro Devices)
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [105344 2013-09-03] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [132088 2013-09-03] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2013-08-08] (Avira Operations GmbH & Co. KG)
S3 AX88772; C:\Windows\System32\DRIVERS\ax88772.sys [79360 2011-06-01] (ASIX Electronics Corp.)
R1 dtsoftbus01; C:\Windows\System32\DRIVERS\dtsoftbus01.sys [279616 2011-12-22] (DT Soft Ltd)
R3 kbfiltr; C:\Windows\System32\DRIVERS\kbfiltr.sys [15416 2009-07-20] ( )
S3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25928 2013-04-04] (Malwarebytes Corporation)
S3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25928 2013-04-04] (Malwarebytes Corporation)
S3 NPPTNT2; C:\Windows\SysWow64\npptNT2.sys [4682 2004-12-30] (INCA Internet Co., Ltd.)
R1 ntiopnp; C:\Windows\System32\Drivers\ntiopnp.sys [19544 2010-11-11] ()
S3 s1018bus; C:\Windows\System32\DRIVERS\s1018bus.sys [113704 2009-03-25] (MCCI Corporation)
S3 s1018mdfl; C:\Windows\System32\DRIVERS\s1018mdfl.sys [19496 2009-03-25] (MCCI Corporation)
S3 s1018mdm; C:\Windows\System32\DRIVERS\s1018mdm.sys [153128 2009-03-25] (MCCI Corporation)
S3 s1018mgmt; C:\Windows\System32\DRIVERS\s1018mgmt.sys [133160 2009-03-25] (MCCI Corporation)
S3 s1018nd5; C:\Windows\System32\DRIVERS\s1018nd5.sys [34856 2009-03-25] (MCCI Corporation)
S3 s1018obex; C:\Windows\System32\DRIVERS\s1018obex.sys [128552 2009-03-25] (MCCI Corporation)
S3 s1018unic; C:\Windows\System32\DRIVERS\s1018unic.sys [146472 2009-03-25] (MCCI Corporation)
R3 SNP2UVC; C:\Windows\System32\DRIVERS\snp2uvc.sys [1800192 2009-08-20] ()
R0 sptd; C:\Windows\System32\Drivers\sptd.sys [526392 2011-10-16] ()
U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
S3 catchme; \??\C:\ComboFix\catchme.sys [x]
S3 dump_wmimmc; \??\D:\Program Files\gPotato.eu\Rappelz\GameGuard\dump_wmimmc.sys [x]
S3 EagleX64; \??\C:\Windows\system32\drivers\EagleX64.sys [x]
S3 ew_hwusbdev; system32\DRIVERS\ew_hwusbdev.sys [x]
S3 ew_usbenumfilter; system32\DRIVERS\ew_usbenumfilter.sys [x]
S3 huawei_cdcacm; system32\DRIVERS\ew_jucdcacm.sys [x]
S3 huawei_enumerator; system32\DRIVERS\ew_jubusenum.sys [x]
S3 huawei_ext_ctrl; system32\DRIVERS\ew_juextctrl.sys [x]
S3 huawei_wwanecm; system32\DRIVERS\ew_juwwanecm.sys [x]
S3 NPPTNT2; \??\C:\Windows\system32\npptNT2.sys [x]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-09-23 19:21 - 2013-09-23 19:21 - 00000000 ____D C:\Users\JanThe12\AppData\Roaming\CyberLink
2013-09-22 21:57 - 2013-09-22 21:57 - 00026251 _____ C:\Users\JanThe12\Desktop\JRT.txt
2013-09-22 21:36 - 2013-09-22 21:36 - 00000000 ____D C:\Windows\ERUNT
2013-09-22 21:32 - 2013-09-22 21:32 - 01030038 _____ (Thisisu) C:\Users\JanThe12\Desktop\JRT.exe
2013-09-22 21:21 - 2013-09-22 21:24 - 00000000 ____D C:\AdwCleaner
2013-09-22 21:20 - 2013-09-22 21:21 - 01039554 _____ C:\Users\JanThe12\Desktop\adwcleaner.exe
2013-09-22 20:54 - 2013-09-22 20:54 - 00000000 ____D C:\Users\JanThe12\AppData\Roaming\Malwarebytes
2013-09-22 20:53 - 2013-09-22 20:54 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2013-09-22 20:53 - 2013-09-22 20:53 - 00001075 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-09-22 20:53 - 2013-09-22 20:53 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-09-22 20:53 - 2013-04-04 14:50 - 00025928 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2013-09-22 20:51 - 2013-09-22 20:52 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\JanThe12\Downloads\mbam-setup-1.75.0.1300.exe
2013-09-22 15:47 - 2013-09-22 15:47 - 00032130 _____ C:\ComboFix.txt
2013-09-22 15:36 - 2013-09-22 21:13 - 00010806 _____ C:\Windows\PFRO.log
2013-09-22 15:17 - 2013-09-22 21:25 - 00047995 _____ C:\Windows\WindowsUpdate.log
2013-09-22 09:12 - 2013-09-22 09:12 - 05128554 _____ (Swearware) C:\Users\JanThe12\Downloads\ComboFix (1).exe
2013-09-22 00:41 - 2013-09-22 00:41 - 00000000 ___HD C:\Windows\PIF
2013-09-21 23:06 - 2011-06-26 08:45 - 00256000 _____ C:\Windows\PEV.exe
2013-09-21 23:06 - 2010-11-07 19:20 - 00208896 _____ C:\Windows\MBR.exe
2013-09-21 23:06 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2013-09-21 23:06 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2013-09-21 23:06 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2013-09-21 23:06 - 2000-08-31 02:00 - 00098816 _____ C:\Windows\sed.exe
2013-09-21 23:06 - 2000-08-31 02:00 - 00080412 _____ C:\Windows\grep.exe
2013-09-21 23:06 - 2000-08-31 02:00 - 00068096 _____ C:\Windows\zip.exe
2013-09-21 23:03 - 2013-09-22 15:47 - 00000000 ____D C:\Qoobox
2013-09-21 23:03 - 2013-09-22 15:42 - 00000000 ____D C:\Windows\erdnt
2013-09-21 22:35 - 2013-09-21 22:36 - 05128554 ____R (Swearware) C:\Users\JanThe12\Downloads\ComboFix.exe
2013-09-21 21:57 - 2013-09-21 21:58 - 00035127 _____ C:\Users\JanThe12\Downloads\Addition.txt
2013-09-21 21:53 - 2013-09-21 21:53 - 00000000 ____D C:\FRST
2013-09-21 21:52 - 2013-09-21 21:52 - 01956670 _____ (Farbar) C:\Users\JanThe12\Downloads\FRST64.exe
2013-09-21 21:51 - 2013-09-21 21:51 - 01089757 _____ (Farbar) C:\Users\JanThe12\Downloads\FRST.exe
2013-09-21 21:16 - 2013-09-22 21:32 - 00000800 _____ C:\Users\JanThe12\Desktop\jj.txt
2013-09-21 21:16 - 2013-09-21 21:16 - 00003220 _____ C:\Users\JanThe12\Documents\Ereignisse.txt
2013-09-21 21:03 - 2013-09-21 21:03 - 00002898 _____ C:\Users\JanThe12\Desktop\Ereignisse2.txt
2013-09-21 20:55 - 2013-09-21 20:55 - 00126938 _____ C:\Users\JanThe12\Desktop\Ereignisse.txt
2013-09-21 19:50 - 2013-09-21 19:50 - 00602112 _____ (OldTimer Tools) C:\Users\JanThe12\Downloads\OTL.exe
2013-09-21 19:18 - 2013-09-21 19:18 - 00000704 _____ C:\Users\JanThe12\Desktop\CPUCooL.lnk
2013-09-21 19:18 - 2013-09-21 19:18 - 00000000 ____D C:\Users\JanThe12\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\CPUCooL
2013-09-21 19:05 - 2013-09-21 19:06 - 04200348 _____ C:\Users\JanThe12\Downloads\CPUCOOL9.EXE
2013-09-21 18:50 - 2013-09-22 21:26 - 00000392 _____ C:\Windows\setupact.log
2013-09-21 18:50 - 2013-09-21 18:50 - 00000000 _____ C:\Windows\setuperr.log
2013-09-21 15:58 - 2013-09-21 15:58 - 00000022 _____ C:\Users\JanThe12\Desktop\Neuer ZIP-komprimierter Ordner.zip
2013-09-21 15:29 - 2013-09-21 15:29 - 98547399 _____ C:\Windows\SysWOW64\ꮾ껴Ḽ™
2013-09-21 12:35 - 2013-09-21 12:35 - 00014274 _____ C:\Users\JanThe12\Downloads\21F75A164209ABBDD4BF05E363189B84D1947FB9.torrent
2013-09-21 09:29 - 2013-09-21 09:29 - 98498750 _____ C:\Windows\SysWOW64\㴛ᆈḼA
2013-09-20 17:46 - 2013-09-20 17:46 - 00000000 ____D C:\Users\JanThe12\Documents\Games for Windows - LIVE Demos
2013-09-20 17:44 - 2013-09-20 17:45 - 00000000 ____D C:\Program Files (x86)\Microsoft Games for Windows - LIVE
2013-09-20 17:44 - 2013-09-20 17:44 - 00000000 ____D C:\Windows\SysWOW64\xlive
2013-09-20 17:40 - 2013-09-20 17:41 - 00000000 ____D C:\Windows\SysWOW64\directx
2013-09-19 15:16 - 2013-09-19 15:16 - 00000000 ____D C:\Users\JanThe12\Documents\My Cheat Tables
2013-09-18 20:36 - 2013-08-27 02:52 - 00000000 ____D C:\Users\JanThe12\AppData\Local\Game Dev Tycoon
2013-09-18 20:35 - 2013-09-18 20:36 - 00000000 ____D C:\Program Files (x86)\Game Dev Tycoon
2013-09-18 01:30 - 2013-09-18 01:31 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2013-09-18 01:30 - 2013-09-18 01:30 - 00000000 ____D C:\ProgramData\Mozilla
2013-09-17 19:55 - 24753-01-26 06:13 - 3199631360 ____N C:\Users\JanThe12\Downloads\DragonBall Z - Budokai Tenkaichi 3 (Europe, Australia) (En,Ja,Fr,De,Es,It).iso
2013-09-17 16:14 - 2013-09-17 18:30 - 1404459941 _____ C:\Users\JanThe12\Downloads\DragonBall Z - Budokai Tenkaichi 3 (Europe, Australia) (En,Ja,Fr,De,Es,It) (1).7z
2013-09-16 17:37 - 2013-09-16 19:59 - 1199253032 _____ C:\Users\JanThe12\Downloads\DragonBall Z - Budokai Tenkaichi 3 (Europe, Australia) (En,Ja,Fr,De,Es,It).7z
2013-09-16 15:40 - 24753-01-26 06:13 - 3148382208 ____N C:\Users\JanThe12\Downloads\DragonBall Z - Budokai Tenkaichi 2 (Europe, Australia) (En,Ja,Fr,De,Es,It).iso
2013-09-16 13:23 - 2013-09-16 15:38 - 1415234514 _____ C:\Users\JanThe12\Downloads\DragonBall Z - Budokai Tenkaichi 2 (Europe, Australia) (En,Ja,Fr,De,Es,It).7z
2013-09-15 15:31 - 2013-09-15 20:55 - 2003530963 _____ C:\Users\JanThe12\Downloads\Need for Speed - Underground 2 (Europe) (En,Fr,De,Es,It,Nl,Sv,Da).7z
2013-09-15 13:03 - 2013-09-15 13:03 - 00933417 _____ C:\Users\JanThe12\Downloads\WarGear V6.zip
2013-09-14 19:14 - 2013-09-14 19:14 - 00000000 ____D C:\Users\JanThe12\Documents\PCSX2
2013-09-13 17:51 - 2013-09-13 22:16 - 2372181055 _____ C:\Users\JanThe12\Downloads\Buzz! Hollywood (Europe) (Es,Pt).7z
2013-09-13 17:43 - 2013-09-13 18:43 - 392259125 _____ C:\Users\JanThe12\Downloads\Crash Bandicoot (E) (EDC) [SCES-00344].7z
2013-09-13 17:16 - 2013-09-13 17:17 - 11355145 _____ C:\Users\JanThe12\Downloads\ePSXe_1.8.0.rar
2013-09-13 15:03 - 2013-07-25 11:25 - 01888768 _____ (Microsoft Corporation) C:\Windows\system32\WMVDECOD.DLL
2013-09-13 15:03 - 2013-07-25 10:57 - 01620992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVDECOD.DLL
2013-09-13 15:03 - 2013-07-19 03:58 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2013-09-13 15:03 - 2013-07-19 03:41 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2013-09-13 15:03 - 2013-07-09 07:52 - 00224256 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2013-09-13 15:03 - 2013-07-09 07:51 - 01217024 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2013-09-13 15:03 - 2013-07-09 07:46 - 01472512 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2013-09-13 15:03 - 2013-07-09 07:46 - 00184320 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll
2013-09-13 15:03 - 2013-07-09 07:46 - 00139776 _____ (Microsoft Corporation) C:\Windows\system32\cryptnet.dll
2013-09-13 15:03 - 2013-07-09 06:52 - 00663552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2013-09-13 15:03 - 2013-07-09 06:52 - 00175104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wintrust.dll
2013-09-13 15:03 - 2013-07-09 06:46 - 01166848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2013-09-13 15:03 - 2013-07-09 06:46 - 00140288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsvc.dll
2013-09-13 15:03 - 2013-07-09 06:46 - 00103936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptnet.dll
2013-09-13 15:03 - 2013-06-15 06:32 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tssecsrv.sys
2013-09-13 15:02 - 2013-07-06 08:03 - 01910208 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2013-09-13 14:36 - 2013-09-13 14:36 - 02994265 _____ C:\Users\JanThe12\Downloads\a_galaxy_divided_v11.1.rar
2013-09-13 14:33 - 2013-09-13 14:33 - 00850069 _____ C:\Users\JanThe12\Downloads\spacewarinland.rar
2013-09-13 14:27 - 2013-09-13 14:27 - 00071386 _____ C:\Users\JanThe12\Downloads\1vs1_critical_distance_by_soong.zip
2013-09-13 13:12 - 2013-08-10 07:22 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2013-09-13 13:12 - 2013-08-10 07:21 - 00603136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-09-13 13:12 - 2013-08-10 07:20 - 03959296 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-09-13 13:12 - 2013-08-10 07:20 - 02647040 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-09-13 13:12 - 2013-08-10 07:20 - 00855552 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2013-09-13 13:12 - 2013-08-10 07:20 - 00526336 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-09-13 13:12 - 2013-08-10 07:20 - 00136704 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2013-09-13 13:12 - 2013-08-10 07:20 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2013-09-13 13:12 - 2013-08-10 07:20 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2013-09-13 13:12 - 2013-08-10 05:58 - 02048000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-09-13 13:12 - 2013-08-10 05:58 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2013-09-13 13:12 - 2013-08-10 05:58 - 00493056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2013-09-13 13:12 - 2013-08-10 05:58 - 00391168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2013-09-13 13:12 - 2013-08-10 05:58 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2013-09-13 13:12 - 2013-08-10 05:58 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2013-09-13 13:12 - 2013-08-10 05:58 - 00033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2013-09-13 13:12 - 2013-08-10 05:17 - 02706432 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-09-13 13:12 - 2013-08-10 05:07 - 02706432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-09-13 13:12 - 2013-08-10 04:27 - 00089600 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2013-09-13 13:12 - 2013-08-10 04:17 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2013-09-13 13:11 - 2013-08-10 07:22 - 02241024 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-09-13 13:11 - 2013-08-10 07:22 - 01365504 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-09-13 13:11 - 2013-08-10 07:21 - 19246592 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-09-13 13:11 - 2013-08-10 07:21 - 00053248 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-09-13 13:11 - 2013-08-10 07:20 - 15404544 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-09-13 13:11 - 2013-08-10 05:59 - 01767936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2013-09-13 13:11 - 2013-08-10 05:59 - 01141248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-09-13 13:11 - 2013-08-10 05:58 - 14332928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-09-13 13:11 - 2013-08-10 05:58 - 13761024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-09-13 13:11 - 2013-08-10 05:58 - 02876928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2013-09-13 13:11 - 2013-08-10 05:58 - 00039424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2013-09-12 13:06 - 2013-09-12 13:06 - 00000000 ____D C:\Users\JanThe12\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\LucasArts
2013-09-12 12:32 - 2013-08-08 03:20 - 03155456 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2013-09-12 12:32 - 2013-08-05 04:25 - 00155584 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ataport.sys
2013-09-12 12:32 - 2013-08-02 04:23 - 05550528 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2013-09-12 12:32 - 2013-08-02 04:15 - 01732032 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2013-09-12 12:32 - 2013-08-02 04:15 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2013-09-12 12:32 - 2013-08-02 04:15 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2013-09-12 12:32 - 2013-08-02 04:15 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2013-09-12 12:32 - 2013-08-02 04:14 - 00215040 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2013-09-12 12:32 - 2013-08-02 04:14 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2013-09-12 12:32 - 2013-08-02 04:13 - 01161216 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2013-09-12 12:32 - 2013-08-02 04:13 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2013-09-12 12:32 - 2013-08-02 04:12 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2013-09-12 12:32 - 2013-08-02 04:12 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2013-09-12 12:32 - 2013-08-02 04:12 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 04:12 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 04:12 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 04:12 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 04:12 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 04:12 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 04:12 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 04:12 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 04:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 04:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 04:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 04:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 04:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 04:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 04:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 03:59 - 03968960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2013-09-12 12:32 - 2013-08-02 03:59 - 03913664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2013-09-12 12:32 - 2013-08-02 03:51 - 01292192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2013-09-12 12:32 - 2013-08-02 03:50 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2013-09-12 12:32 - 2013-08-02 03:50 - 00274944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2013-09-12 12:32 - 2013-08-02 03:50 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2013-09-12 12:32 - 2013-08-02 03:48 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2013-09-12 12:32 - 2013-08-02 03:48 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 03:48 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 03:48 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 03:48 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 03:48 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 03:48 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 03:48 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 03:48 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 03:48 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 03:48 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 03:48 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 03:48 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 03:48 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 03:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 03:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 03:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 03:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 03:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 03:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 03:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 03:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 03:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 03:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 03:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 03:09 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2013-09-12 12:32 - 2013-08-02 02:59 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2013-09-12 12:32 - 2013-08-02 02:45 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2013-09-12 12:32 - 2013-08-02 02:45 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2013-09-12 12:32 - 2013-08-02 02:45 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2013-09-12 12:32 - 2013-08-02 02:45 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2013-09-12 12:32 - 2013-08-02 02:43 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 02:43 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 02:43 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 02:43 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2013-09-12 12:32 - 2013-07-26 04:24 - 14172672 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2013-09-12 12:31 - 2013-07-26 04:24 - 00197120 _____ (Microsoft Corporation) C:\Windows\system32\shdocvw.dll
2013-09-12 12:31 - 2013-07-26 03:55 - 12872704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2013-09-12 12:31 - 2013-07-26 03:55 - 00180224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shdocvw.dll
2013-09-11 19:08 - 2013-09-11 19:08 - 05926929 _____ C:\Users\JanThe12\Downloads\eawmapeditor.zip
2013-09-07 19:47 - 2013-09-07 19:53 - 00000000 ____D C:\Users\JanThe12\Documents\Stronghold 2
2013-09-02 22:02 - 2013-09-02 22:02 - 00000000 ____D C:\Users\JanThe12\AppData\Local\Unity
2013-09-02 22:01 - 2013-09-02 22:01 - 00648240 _____ (Unity Technologies ApS) C:\Users\JanThe12\Downloads\UnityWebPlayer.exe
2013-09-02 15:44 - 2013-09-02 15:44 - 00000000 ____D C:\Users\JanThe12\AppData\Roaming\Ston bricker (1.6) - Kopie
2013-08-31 14:03 - 2013-08-31 14:03 - 00000000 ____D C:\Users\JanThe12\Documents\NFS Carbon Backups
2013-08-31 14:01 - 2013-08-31 14:01 - 01785370 _____ C:\Users\JanThe12\Downloads\carbonpanel_1.03.zip
2013-08-31 14:01 - 2013-08-31 14:01 - 01785370 _____ C:\Users\JanThe12\Downloads\carbonpanel_1.03 (1).zip
2013-08-30 13:53 - 2013-08-30 13:53 - 00106341 _____ C:\Users\JanThe12\Downloads\saveeditor_1.27 (1).zip
2013-08-30 13:52 - 2013-08-30 13:52 - 00106341 _____ C:\Users\JanThe12\Downloads\saveeditor_1.27.zip
2013-08-29 23:44 - 2013-08-29 23:44 - 00012191 _____ C:\Users\JanThe12\Downloads\[kickass.to]need.for.speed.most.wanted.pc.cd.iso.torrent
2013-08-28 18:23 - 2013-08-28 18:23 - 00002403 _____ C:\Users\JanThe12\Downloads\nfsc_eng2ger.zip
2013-08-28 17:57 - 2013-09-21 15:45 - 00000000 ____D C:\Windows\Minidump
2013-08-28 17:29 - 2013-08-28 17:29 - 00002124 _____ C:\Users\JanThe12\Downloads\nfsc_eng2ger_ger2eng-steve.zip
2013-08-28 17:26 - 2013-08-31 14:37 - 00000000 ____D C:\Users\JanThe12\Documents\NFS Carbon
2013-08-28 17:20 - 2013-08-28 17:20 - 02394295 _____ C:\Users\JanThe12\Downloads\vty-nsc4.rar
2013-08-28 16:19 - 2013-08-28 16:21 - 08904704 _____ C:\Users\JanThe12\Downloads\nfsc.exe
2013-08-27 19:43 - 2013-08-27 19:43 - 00023015 _____ C:\Users\JanThe12\Downloads\NeedForSpeedCarbonPCh33t (2).torrent
2013-08-27 19:36 - 2013-08-27 19:36 - 00023015 _____ C:\Users\JanThe12\Downloads\NeedForSpeedCarbonPCh33t (1).torrent
2013-08-27 19:08 - 2013-08-27 19:08 - 00023015 _____ C:\Users\JanThe12\Downloads\NeedForSpeedCarbonPCh33t.torrent
2013-08-27 18:55 - 2013-09-21 15:47 - 00000000 ____D C:\Users\JanThe12\AppData\Roaming\DAEMON Tools Lite
2013-08-27 16:35 - 2013-09-20 13:46 - 00000000 ____D C:\Users\JanThe12\AppData\Roaming\.minecraft
2013-08-27 10:08 - 2013-09-13 13:11 - 00000000 ____D C:\Windows\system32\MRT
2013-08-24 17:55 - 2013-09-05 14:01 - 00000328 _____ C:\Users\JanThe12\Desktop\Neues Textdokument.txt

==================== One Month Modified Files and Folders =======

24753-01-26 06:13 - 2013-09-17 19:55 - 3199631360 ____N C:\Users\JanThe12\Downloads\DragonBall Z - Budokai Tenkaichi 3 (Europe, Australia) (En,Ja,Fr,De,Es,It).iso
24753-01-26 06:13 - 2013-09-16 15:40 - 3148382208 ____N C:\Users\JanThe12\Downloads\DragonBall Z - Budokai Tenkaichi 2 (Europe, Australia) (En,Ja,Fr,De,Es,It).iso
2013-09-23 19:21 - 2013-09-23 19:21 - 00000000 ____D C:\Users\JanThe12\AppData\Roaming\CyberLink
2013-09-22 21:57 - 2013-09-22 21:57 - 00026251 _____ C:\Users\JanThe12\Desktop\JRT.txt
2013-09-22 21:57 - 2013-09-22 15:17 - 00047995 _____ C:\Windows\WindowsUpdate.log
2013-09-22 21:36 - 2013-09-22 21:36 - 00000000 ____D C:\Windows\ERUNT
2013-09-22 21:35 - 2012-01-01 14:15 - 00000000 ____D C:\Users\JanThe12\AppData\Roaming\Skype
2013-09-22 21:35 - 2009-07-14 06:45 - 00010016 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2013-09-22 21:35 - 2009-07-14 06:45 - 00010016 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2013-09-22 21:32 - 2013-09-22 21:32 - 01030038 _____ (Thisisu) C:\Users\JanThe12\Desktop\JRT.exe
2013-09-22 21:32 - 2013-09-21 21:16 - 00000800 _____ C:\Users\JanThe12\Desktop\jj.txt
2013-09-22 21:28 - 2011-12-19 23:37 - 00000000 ____D C:\Users\JanThe12\AppData\Roaming\uTorrent
2013-09-22 21:28 - 2011-10-30 18:00 - 00000439 _____ C:\Windows\system32\Drivers\etc\hosts.ics
2013-09-22 21:27 - 2013-02-11 21:13 - 00000000 ___RD C:\Users\JanThe12\Dropbox
2013-09-22 21:27 - 2013-02-11 21:07 - 00000000 ____D C:\Users\JanThe12\AppData\Roaming\Dropbox
2013-09-22 21:26 - 2013-09-21 18:50 - 00000392 _____ C:\Windows\setupact.log
2013-09-22 21:26 - 2010-11-18 03:24 - 00001120 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-09-22 21:26 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-09-22 21:24 - 2013-09-22 21:21 - 00000000 ____D C:\AdwCleaner
2013-09-22 21:24 - 2013-04-13 13:27 - 00001252 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2013-09-22 21:24 - 2013-01-28 00:29 - 00001003 _____ C:\Users\JanThe12\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2013-09-22 21:21 - 2013-09-22 21:20 - 01039554 _____ C:\Users\JanThe12\Desktop\adwcleaner.exe
2013-09-22 21:18 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\system32\NDF
2013-09-22 21:13 - 2013-09-22 15:36 - 00010806 _____ C:\Windows\PFRO.log
2013-09-22 21:13 - 2011-01-01 19:17 - 00045056 _____ C:\Windows\system32\acovcnt.exe
2013-09-22 21:10 - 2012-05-25 22:43 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-09-22 20:54 - 2013-09-22 20:54 - 00000000 ____D C:\Users\JanThe12\AppData\Roaming\Malwarebytes
2013-09-22 20:54 - 2013-09-22 20:53 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2013-09-22 20:53 - 2013-09-22 20:53 - 00001075 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-09-22 20:53 - 2013-09-22 20:53 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-09-22 20:52 - 2013-09-22 20:51 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\JanThe12\Downloads\mbam-setup-1.75.0.1300.exe
2013-09-22 20:50 - 2010-11-18 03:24 - 00001124 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-09-22 15:47 - 2013-09-22 15:47 - 00032130 _____ C:\ComboFix.txt
2013-09-22 15:47 - 2013-09-21 23:03 - 00000000 ____D C:\Qoobox
2013-09-22 15:47 - 2009-07-14 05:20 - 00000000 __RHD C:\Users\Default
2013-09-22 15:42 - 2013-09-21 23:03 - 00000000 ____D C:\Windows\erdnt
2013-09-22 15:39 - 2009-07-14 04:34 - 00000215 _____ C:\Windows\system.ini
2013-09-22 15:16 - 2009-07-14 07:08 - 00032640 _____ C:\Windows\Tasks\SCHEDLGU.TXT
2013-09-22 15:12 - 2011-01-25 21:04 - 00000000 ____D C:\Users\JanThe12\Tracing
2013-09-22 09:12 - 2013-09-22 09:12 - 05128554 _____ (Swearware) C:\Users\JanThe12\Downloads\ComboFix (1).exe
2013-09-22 00:41 - 2013-09-22 00:41 - 00000000 ___HD C:\Windows\PIF
2013-09-21 22:36 - 2013-09-21 22:35 - 05128554 ____R (Swearware) C:\Users\JanThe12\Downloads\ComboFix.exe
2013-09-21 21:58 - 2013-09-21 21:57 - 00035127 _____ C:\Users\JanThe12\Downloads\Addition.txt
2013-09-21 21:53 - 2013-09-21 21:53 - 00000000 ____D C:\FRST
2013-09-21 21:52 - 2013-09-21 21:52 - 01956670 _____ (Farbar) C:\Users\JanThe12\Downloads\FRST64.exe
2013-09-21 21:51 - 2013-09-21 21:51 - 01089757 _____ (Farbar) C:\Users\JanThe12\Downloads\FRST.exe
2013-09-21 21:16 - 2013-09-21 21:16 - 00003220 _____ C:\Users\JanThe12\Documents\Ereignisse.txt
2013-09-21 21:03 - 2013-09-21 21:03 - 00002898 _____ C:\Users\JanThe12\Desktop\Ereignisse2.txt
2013-09-21 20:55 - 2013-09-21 20:55 - 00126938 _____ C:\Users\JanThe12\Desktop\Ereignisse.txt
2013-09-21 19:50 - 2013-09-21 19:50 - 00602112 _____ (OldTimer Tools) C:\Users\JanThe12\Downloads\OTL.exe
2013-09-21 19:19 - 2011-01-01 19:23 - 00000000 ___RD C:\Users\JanThe12\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2013-09-21 19:18 - 2013-09-21 19:18 - 00000704 _____ C:\Users\JanThe12\Desktop\CPUCooL.lnk
2013-09-21 19:18 - 2013-09-21 19:18 - 00000000 ____D C:\Users\JanThe12\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\CPUCooL
2013-09-21 19:06 - 2013-09-21 19:05 - 04200348 _____ C:\Users\JanThe12\Downloads\CPUCOOL9.EXE
2013-09-21 18:50 - 2013-09-21 18:50 - 00000000 _____ C:\Windows\setuperr.log
2013-09-21 16:19 - 2011-01-02 19:27 - 00000000 __RHD C:\Users\JanThe12\Desktop\meine sachen
2013-09-21 16:01 - 2010-11-18 03:24 - 00000000 ____D C:\Program Files (x86)\Google
2013-09-21 15:58 - 2013-09-21 15:58 - 00000022 _____ C:\Users\JanThe12\Desktop\Neuer ZIP-komprimierter Ordner.zip
2013-09-21 15:47 - 2013-08-27 18:55 - 00000000 ____D C:\Users\JanThe12\AppData\Roaming\DAEMON Tools Lite
2013-09-21 15:47 - 2011-12-01 17:49 - 00000000 ____D C:\Users\JanThe12\AppData\Local\LogMeIn Hamachi
2013-09-21 15:45 - 2013-08-28 17:57 - 00000000 ____D C:\Windows\Minidump
2013-09-21 15:45 - 2009-07-29 08:03 - 00000000 ____D C:\Windows\Panther
2013-09-21 15:29 - 2013-09-21 15:29 - 98547399 _____ C:\Windows\SysWOW64\ꮾ껴Ḽ™
2013-09-21 12:35 - 2013-09-21 12:35 - 00014274 _____ C:\Users\JanThe12\Downloads\21F75A164209ABBDD4BF05E363189B84D1947FB9.torrent
2013-09-21 12:32 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\rescache
2013-09-21 11:58 - 2011-01-01 23:58 - 00000000 ____D C:\Users\JanThe12\AppData\Local\Google
2013-09-21 09:29 - 2013-09-21 09:29 - 98498750 _____ C:\Windows\SysWOW64\㴛ᆈḼA
2013-09-20 17:47 - 2012-07-16 14:10 - 00000000 ____D C:\Users\JanThe12\AppData\Roaming\Microsoft Games
2013-09-20 17:46 - 2013-09-20 17:46 - 00000000 ____D C:\Users\JanThe12\Documents\Games for Windows - LIVE Demos
2013-09-20 17:45 - 2013-09-20 17:44 - 00000000 ____D C:\Program Files (x86)\Microsoft Games for Windows - LIVE
2013-09-20 17:44 - 2013-09-20 17:44 - 00000000 ____D C:\Windows\SysWOW64\xlive
2013-09-20 17:41 - 2013-09-20 17:40 - 00000000 ____D C:\Windows\SysWOW64\directx
2013-09-20 15:10 - 2012-05-25 22:43 - 00692104 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2013-09-20 15:10 - 2012-05-25 22:43 - 00071048 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2013-09-20 15:10 - 2012-05-25 22:43 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2013-09-20 13:46 - 2013-08-27 16:35 - 00000000 ____D C:\Users\JanThe12\AppData\Roaming\.minecraft
2013-09-19 15:16 - 2013-09-19 15:16 - 00000000 ____D C:\Users\JanThe12\Documents\My Cheat Tables
2013-09-18 20:36 - 2013-09-18 20:35 - 00000000 ____D C:\Program Files (x86)\Game Dev Tycoon
2013-09-18 20:17 - 2013-03-29 16:21 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2013-09-18 01:31 - 2013-09-18 01:30 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2013-09-18 01:30 - 2013-09-18 01:30 - 00000000 ____D C:\ProgramData\Mozilla
2013-09-17 18:30 - 2013-09-17 16:14 - 1404459941 _____ C:\Users\JanThe12\Downloads\DragonBall Z - Budokai Tenkaichi 3 (Europe, Australia) (En,Ja,Fr,De,Es,It) (1).7z
2013-09-16 19:59 - 2013-09-16 17:37 - 1199253032 _____ C:\Users\JanThe12\Downloads\DragonBall Z - Budokai Tenkaichi 3 (Europe, Australia) (En,Ja,Fr,De,Es,It).7z
2013-09-16 15:38 - 2013-09-16 13:23 - 1415234514 _____ C:\Users\JanThe12\Downloads\DragonBall Z - Budokai Tenkaichi 2 (Europe, Australia) (En,Ja,Fr,De,Es,It).7z
2013-09-15 20:55 - 2013-09-15 15:31 - 2003530963 _____ C:\Users\JanThe12\Downloads\Need for Speed - Underground 2 (Europe) (En,Fr,De,Es,It,Nl,Sv,Da).7z
2013-09-15 16:42 - 2011-01-01 19:23 - 00000000 ___RD C:\Users\JanThe12\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools
2013-09-15 16:35 - 2009-07-14 06:45 - 00323584 _____ C:\Windows\system32\FNTCACHE.DAT
2013-09-15 13:03 - 2013-09-15 13:03 - 00933417 _____ C:\Users\JanThe12\Downloads\WarGear V6.zip
2013-09-14 19:14 - 2013-09-14 19:14 - 00000000 ____D C:\Users\JanThe12\Documents\PCSX2
2013-09-14 12:36 - 2009-08-04 11:51 - 00708494 _____ C:\Windows\system32\perfh007.dat
2013-09-14 12:36 - 2009-08-04 11:51 - 00152098 _____ C:\Windows\system32\perfc007.dat
2013-09-14 12:36 - 2009-07-14 07:13 - 01666092 _____ C:\Windows\system32\PerfStringBackup.INI
2013-09-13 22:16 - 2013-09-13 17:51 - 2372181055 _____ C:\Users\JanThe12\Downloads\Buzz! Hollywood (Europe) (Es,Pt).7z
2013-09-13 18:43 - 2013-09-13 17:43 - 392259125 _____ C:\Users\JanThe12\Downloads\Crash Bandicoot (E) (EDC) [SCES-00344].7z
2013-09-13 17:17 - 2013-09-13 17:16 - 11355145 _____ C:\Users\JanThe12\Downloads\ePSXe_1.8.0.rar
2013-09-13 14:36 - 2013-09-13 14:36 - 02994265 _____ C:\Users\JanThe12\Downloads\a_galaxy_divided_v11.1.rar
2013-09-13 14:33 - 2013-09-13 14:33 - 00850069 _____ C:\Users\JanThe12\Downloads\spacewarinland.rar
2013-09-13 14:27 - 2013-09-13 14:27 - 00071386 _____ C:\Users\JanThe12\Downloads\1vs1_critical_distance_by_soong.zip
2013-09-13 13:11 - 2013-08-27 10:08 - 00000000 ____D C:\Windows\system32\MRT
2013-09-13 13:04 - 2011-03-28 21:11 - 79143768 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2013-09-12 13:06 - 2013-09-12 13:06 - 00000000 ____D C:\Users\JanThe12\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\LucasArts
2013-09-12 13:03 - 2013-08-03 18:51 - 00000000 ____D C:\Program Files (x86)\LucasArts
2013-09-11 19:08 - 2013-09-11 19:08 - 05926929 _____ C:\Users\JanThe12\Downloads\eawmapeditor.zip
2013-09-07 19:53 - 2013-09-07 19:47 - 00000000 ____D C:\Users\JanThe12\Documents\Stronghold 2
2013-09-06 01:14 - 2011-01-01 19:17 - 00070336 _____ C:\Users\JanThe12\AppData\Local\GDIPFONTCACHEV1.DAT
2013-09-05 14:01 - 2013-08-24 17:55 - 00000328 _____ C:\Users\JanThe12\Desktop\Neues Textdokument.txt
2013-09-03 12:45 - 2013-08-13 17:21 - 00081112 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avnetflt.sys
2013-09-03 12:45 - 2013-08-13 17:16 - 00132088 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2013-09-03 12:45 - 2013-08-13 17:16 - 00105344 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2013-09-02 22:02 - 2013-09-02 22:02 - 00000000 ____D C:\Users\JanThe12\AppData\Local\Unity
2013-09-02 22:01 - 2013-09-02 22:01 - 00648240 _____ (Unity Technologies ApS) C:\Users\JanThe12\Downloads\UnityWebPlayer.exe
2013-09-02 15:44 - 2013-09-02 15:44 - 00000000 ____D C:\Users\JanThe12\AppData\Roaming\Ston bricker (1.6) - Kopie
2013-08-31 14:37 - 2013-08-28 17:26 - 00000000 ____D C:\Users\JanThe12\Documents\NFS Carbon
2013-08-31 14:03 - 2013-08-31 14:03 - 00000000 ____D C:\Users\JanThe12\Documents\NFS Carbon Backups
2013-08-31 14:01 - 2013-08-31 14:01 - 01785370 _____ C:\Users\JanThe12\Downloads\carbonpanel_1.03.zip
2013-08-31 14:01 - 2013-08-31 14:01 - 01785370 _____ C:\Users\JanThe12\Downloads\carbonpanel_1.03 (1).zip
2013-08-30 13:53 - 2013-08-30 13:53 - 00106341 _____ C:\Users\JanThe12\Downloads\saveeditor_1.27 (1).zip
2013-08-30 13:52 - 2013-08-30 13:52 - 00106341 _____ C:\Users\JanThe12\Downloads\saveeditor_1.27.zip
2013-08-29 23:44 - 2013-08-29 23:44 - 00012191 _____ C:\Users\JanThe12\Downloads\[kickass.to]need.for.speed.most.wanted.pc.cd.iso.torrent
2013-08-28 18:23 - 2013-08-28 18:23 - 00002403 _____ C:\Users\JanThe12\Downloads\nfsc_eng2ger.zip
2013-08-28 17:56 - 2011-08-01 14:31 - 00000000 ____D C:\Program Files (x86)\Pando Networks
2013-08-28 17:29 - 2013-08-28 17:29 - 00002124 _____ C:\Users\JanThe12\Downloads\nfsc_eng2ger_ger2eng-steve.zip
2013-08-28 17:20 - 2013-08-28 17:20 - 02394295 _____ C:\Users\JanThe12\Downloads\vty-nsc4.rar
2013-08-28 16:53 - 2011-01-01 21:35 - 00000000 ____D C:\Users\JanThe12\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Games
2013-08-28 16:21 - 2013-08-28 16:19 - 08904704 _____ C:\Users\JanThe12\Downloads\nfsc.exe
2013-08-27 19:43 - 2013-08-27 19:43 - 00023015 _____ C:\Users\JanThe12\Downloads\NeedForSpeedCarbonPCh33t (2).torrent
2013-08-27 19:36 - 2013-08-27 19:36 - 00023015 _____ C:\Users\JanThe12\Downloads\NeedForSpeedCarbonPCh33t (1).torrent
2013-08-27 19:08 - 2013-08-27 19:08 - 00023015 _____ C:\Users\JanThe12\Downloads\NeedForSpeedCarbonPCh33t.torrent
2013-08-27 10:07 - 2011-08-04 23:16 - 01621994 _____ C:\Windows\SysWOW64\PerfStringBackup.INI
2013-08-27 02:52 - 2013-09-18 20:36 - 00000000 ____D C:\Users\JanThe12\AppData\Local\Game Dev Tycoon

ZeroAccess:
C:\Windows\assembly\GAC_32\Desktop.ini

ZeroAccess:
C:\Windows\assembly\GAC_64\Desktop.ini

Some content of TEMP:
====================
C:\Users\JanThe12\AppData\Local\Temp\Quarantine.exe


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-09-01 21:04

==================== End Of Log ============================
         
--- --- ---

Alt 23.09.2013, 09:18   #11
schrauber
/// the machine
/// TB-Ausbilder
 

Avira kann Trojaner nicht löschen! - Standard

Avira kann Trojaner nicht löschen!




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 23.09.2013, 21:19   #12
JanThe12
 
Avira kann Trojaner nicht löschen! - Standard

Avira kann Trojaner nicht löschen!



sorry das ich nicht so schnell geantwortet habe aber wen ich Eset Smartinstaller ausführe und er dann den scann macht stürzt oder henkt sich mein pc auf. Mir ist aufgefallen das wen ich sehr lange zeit nichts am pc mache Henkt er sich auf?

Alt 24.09.2013, 11:22   #13
schrauber
/// the machine
/// TB-Ausbilder
 

Avira kann Trojaner nicht löschen! - Standard

Avira kann Trojaner nicht löschen!



Lass ESET weg und mach nen vollscan mit deinem Antivirenprogramm, dann den Rest obiger Anleitung.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 24.09.2013, 17:37   #14
JanThe12
 
Avira kann Trojaner nicht löschen! - Standard

Avira kann Trojaner nicht löschen!



Sorry das es kein vollscann ist aber immer wen ich die schlaufe weiter ausführe henkt sich mein pc nach einer stunde auf. er zeigt dann 15 Funde an.Seit ich den Virus habe henkt sich mein Leptop auf :C

Avira Free Antivirus
Erstellungsdatum der Reportdatei: Dienstag, 24. September 2013 17:25


Das Programm läuft als uneingeschränkte Vollversion.
Online-Dienste stehen zur Verfügung.

Lizenznehmer : Avira Free Antivirus
Seriennummer : 0000149996-ADJIE-0000001
Plattform : Windows 7 Home Premium
Windowsversion : (Service Pack 1) [6.1.7601]
Boot Modus : Normal gebootet
Benutzername : SYSTEM
Computername : JANTHE12-PC

Versionsinformationen:
BUILD.DAT : 13.0.0.4052 55009 Bytes 29.08.2013 17:56:00
AVSCAN.EXE : 13.6.20.2100 639032 Bytes 03.09.2013 10:43:47
AVSCANRC.DLL : 13.6.20.2174 63032 Bytes 03.09.2013 10:43:47
LUKE.DLL : 13.6.20.2174 65080 Bytes 03.09.2013 10:45:05
AVSCPLR.DLL : 13.6.20.2174 92216 Bytes 03.09.2013 10:43:49
AVREG.DLL : 13.6.20.2174 250424 Bytes 03.09.2013 10:43:44
avlode.dll : 13.6.20.2174 497720 Bytes 03.09.2013 10:43:38
avlode.rdf : 13.0.1.42 26846 Bytes 27.08.2013 11:11:53
VBASE000.VDF : 7.11.70.0 66736640 Bytes 04.04.2013 11:23:30
VBASE001.VDF : 7.11.74.226 2201600 Bytes 30.04.2013 15:41:52
VBASE002.VDF : 7.11.80.60 2751488 Bytes 28.05.2013 10:23:25
VBASE003.VDF : 7.11.85.214 2162688 Bytes 21.06.2013 12:02:02
VBASE004.VDF : 7.11.91.176 3903488 Bytes 23.07.2013 10:51:57
VBASE005.VDF : 7.11.98.186 6822912 Bytes 29.08.2013 15:44:27
VBASE006.VDF : 7.11.103.230 2293248 Bytes 24.09.2013 14:02:57
VBASE007.VDF : 7.11.103.231 2048 Bytes 24.09.2013 14:02:58
VBASE008.VDF : 7.11.103.232 2048 Bytes 24.09.2013 14:02:58
VBASE009.VDF : 7.11.103.233 2048 Bytes 24.09.2013 14:02:58
VBASE010.VDF : 7.11.103.234 2048 Bytes 24.09.2013 14:02:58
VBASE011.VDF : 7.11.103.235 2048 Bytes 24.09.2013 14:02:58
VBASE012.VDF : 7.11.103.236 2048 Bytes 24.09.2013 14:02:58
VBASE013.VDF : 7.11.103.237 2048 Bytes 24.09.2013 14:02:59
VBASE014.VDF : 7.11.103.238 2048 Bytes 24.09.2013 14:02:59
VBASE015.VDF : 7.11.103.239 2048 Bytes 24.09.2013 14:02:59
VBASE016.VDF : 7.11.103.240 2048 Bytes 24.09.2013 14:02:59
VBASE017.VDF : 7.11.103.241 2048 Bytes 24.09.2013 14:02:59
VBASE018.VDF : 7.11.103.242 2048 Bytes 24.09.2013 14:03:00
VBASE019.VDF : 7.11.103.243 2048 Bytes 24.09.2013 14:03:00
VBASE020.VDF : 7.11.103.244 2048 Bytes 24.09.2013 14:03:00
VBASE021.VDF : 7.11.103.245 2048 Bytes 24.09.2013 14:03:00
VBASE022.VDF : 7.11.103.246 2048 Bytes 24.09.2013 14:03:00
VBASE023.VDF : 7.11.103.247 2048 Bytes 24.09.2013 14:03:00
VBASE024.VDF : 7.11.103.248 2048 Bytes 24.09.2013 14:03:01
VBASE025.VDF : 7.11.103.249 2048 Bytes 24.09.2013 14:03:01
VBASE026.VDF : 7.11.103.250 2048 Bytes 24.09.2013 14:03:01
VBASE027.VDF : 7.11.103.251 2048 Bytes 24.09.2013 14:03:01
VBASE028.VDF : 7.11.103.252 2048 Bytes 24.09.2013 14:03:01
VBASE029.VDF : 7.11.103.253 2048 Bytes 24.09.2013 14:03:02
VBASE030.VDF : 7.11.103.254 2048 Bytes 24.09.2013 14:03:02
VBASE031.VDF : 7.11.104.28 64512 Bytes 24.09.2013 14:03:02
Engineversion : 8.2.12.122
AEVDF.DLL : 8.1.3.4 102774 Bytes 07.06.2013 14:35:13
AESCRIPT.DLL : 8.1.4.150 516478 Bytes 23.09.2013 16:39:20
AESCN.DLL : 8.1.10.4 131446 Bytes 24.03.2013 14:54:04
AESBX.DLL : 8.2.16.26 1245560 Bytes 22.09.2013 11:32:17
AERDL.DLL : 8.2.0.128 688504 Bytes 07.06.2013 14:35:06
AEPACK.DLL : 8.3.2.28 749945 Bytes 13.09.2013 10:39:44
AEOFFICE.DLL : 8.1.2.76 205181 Bytes 07.09.2013 16:09:27
AEHEUR.DLL : 8.1.4.648 6525306 Bytes 23.09.2013 16:39:19
AEHELP.DLL : 8.1.27.6 266617 Bytes 27.08.2013 16:38:50
AEGEN.DLL : 8.1.7.14 446839 Bytes 06.09.2013 10:23:52
AEEXP.DLL : 8.4.1.62 328055 Bytes 13.09.2013 10:39:45
AEEMU.DLL : 8.1.3.2 393587 Bytes 04.07.2012 17:02:25
AECORE.DLL : 8.1.32.0 201081 Bytes 22.09.2013 11:32:15
AEBB.DLL : 8.1.1.4 53619 Bytes 16.01.2013 11:55:42
AVWINLL.DLL : 13.6.20.2174 23608 Bytes 03.09.2013 10:43:01
AVPREF.DLL : 13.6.20.2174 48184 Bytes 03.09.2013 10:43:44
AVREP.DLL : 13.6.20.2174 175672 Bytes 03.09.2013 10:43:44
AVARKT.DLL : 13.6.20.2174 258104 Bytes 03.09.2013 10:43:07
AVEVTLOG.DLL : 13.6.20.2174 165432 Bytes 03.09.2013 10:43:21
SQLITE3.DLL : 3.7.0.1 394824 Bytes 08.08.2013 13:52:31
AVSMTP.DLL : 13.6.20.2174 60472 Bytes 03.09.2013 10:43:50
NETNT.DLL : 13.6.20.2174 13368 Bytes 03.09.2013 10:45:05
RCIMAGE.DLL : 13.6.20.2174 4786744 Bytes 03.09.2013 10:43:01
RCTEXT.DLL : 13.6.20.2174 68152 Bytes 03.09.2013 10:43:02

Konfiguration für den aktuellen Suchlauf:
Job Name..............................: Vollständige Systemprüfung
Konfigurationsdatei...................: C:\program files (x86)\avira\antivir desktop\sysscan.avp
Protokollierung.......................: standard
Primäre Aktion........................: Interaktiv
Sekundäre Aktion......................: Ignorieren
Durchsuche Masterbootsektoren.........: ein
Durchsuche Bootsektoren...............: ein
Bootsektoren..........................: C:, D:,
Durchsuche aktive Programme...........: ein
Laufende Programme erweitert..........: ein
Durchsuche Registrierung..............: ein
Suche nach Rootkits...................: ein
Integritätsprüfung von Systemdateien..: aus
Prüfe alle Dateien....................: Alle Dateien
Durchsuche Archive....................: ein
Rekursionstiefe einschränken..........: 20
Archiv Smart Extensions...............: ein
Makrovirenheuristik...................: ein
Dateiheuristik........................: erweitert
Abweichende Gefahrenkategorien........: +JOKE,

Beginn des Suchlaufs: Dienstag, 24. September 2013 17:25

Der Suchlauf über die Masterbootsektoren wird begonnen:
Masterbootsektor HD0
[INFO] Es wurde kein Virus gefunden!

Der Suchlauf über die Bootsektoren wird begonnen:
Bootsektor 'C:\'
[INFO] Es wurde kein Virus gefunden!
Bootsektor 'D:\'
[INFO] Es wurde kein Virus gefunden!

Der Suchlauf nach versteckten Objekten wird begonnen.
Versteckter Treiber
[HINWEIS] Eine Speicherveränderung wurde entdeckt, die möglicherweise zur versteckten Dateizugriffen missbraucht werden könnte.

Der Suchlauf über gestartete Prozesse wird begonnen:
Durchsuche Prozess 'svchost.exe' - '52' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '37' Modul(e) wurden durchsucht
Durchsuche Prozess 'atiesrxx.exe' - '26' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '91' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '111' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '84' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '170' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '105' Modul(e) wurden durchsucht
Durchsuche Prozess 'atieclxx.exe' - '39' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '73' Modul(e) wurden durchsucht
Durchsuche Prozess 'ASLDRSrv.exe' - '24' Modul(e) wurden durchsucht
Durchsuche Prozess 'GFNEXSrv.exe' - '14' Modul(e) wurden durchsucht
Durchsuche Prozess 'spoolsv.exe' - '80' Modul(e) wurden durchsucht
Durchsuche Prozess 'sched.exe' - '46' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '71' Modul(e) wurden durchsucht
Durchsuche Prozess 'Fuel.Service.exe' - '35' Modul(e) wurden durchsucht
Durchsuche Prozess 'avguard.exe' - '108' Modul(e) wurden durchsucht
Durchsuche Prozess 'CooLSrv.exe' - '28' Modul(e) wurden durchsucht
Durchsuche Prozess 'smartlogon.exe' - '41' Modul(e) wurden durchsucht
Durchsuche Prozess 'c2c_service.exe' - '40' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '32' Modul(e) wurden durchsucht
Durchsuche Prozess 'WLIDSVC.EXE' - '76' Modul(e) wurden durchsucht
Durchsuche Prozess 'WLIDSvcM.exe' - '17' Modul(e) wurden durchsucht
Durchsuche Prozess 'taskhost.exe' - '68' Modul(e) wurden durchsucht
Durchsuche Prozess 'Dwm.exe' - '33' Modul(e) wurden durchsucht
Durchsuche Prozess 'Explorer.EXE' - '174' Modul(e) wurden durchsucht
Durchsuche Prozess 'AmIcoSinglun64.exe' - '29' Modul(e) wurden durchsucht
Durchsuche Prozess 'RAVCpl64.exe' - '46' Modul(e) wurden durchsucht
Durchsuche Prozess 'taskeng.exe' - '30' Modul(e) wurden durchsucht
Durchsuche Prozess 'sensorsrv.exe' - '31' Modul(e) wurden durchsucht
Durchsuche Prozess 'BatteryLife.exe' - '50' Modul(e) wurden durchsucht
Durchsuche Prozess 'ACMON.exe' - '42' Modul(e) wurden durchsucht
Durchsuche Prozess 'Dropbox.exe' - '95' Modul(e) wurden durchsucht
Durchsuche Prozess 'Boingo Wi-Fi.exe' - '53' Modul(e) wurden durchsucht
Durchsuche Prozess 'ATKOSD2.exe' - '32' Modul(e) wurden durchsucht
Durchsuche Prozess 'DMedia.exe' - '30' Modul(e) wurden durchsucht
Durchsuche Prozess 'HControlUser.exe' - '22' Modul(e) wurden durchsucht
Durchsuche Prozess 'DDMService.exe' - '31' Modul(e) wurden durchsucht
Durchsuche Prozess 'jusched.exe' - '50' Modul(e) wurden durchsucht
Durchsuche Prozess 'CLMLSvc.exe' - '40' Modul(e) wurden durchsucht
Durchsuche Prozess 'AsScrPro.exe' - '36' Modul(e) wurden durchsucht
Durchsuche Prozess 'avgnt.exe' - '96' Modul(e) wurden durchsucht
Durchsuche Prozess 'ACEngSvr.exe' - '34' Modul(e) wurden durchsucht
Durchsuche Prozess 'wmiprvse.exe' - '47' Modul(e) wurden durchsucht
Durchsuche Prozess 'MMLoadDrv.exe' - '38' Modul(e) wurden durchsucht
Durchsuche Prozess 'avshadow.exe' - '29' Modul(e) wurden durchsucht
Durchsuche Prozess 'AVWEBGRD.EXE' - '72' Modul(e) wurden durchsucht
Durchsuche Prozess 'ControlDeck.exe' - '99' Modul(e) wurden durchsucht
Durchsuche Prozess 'SearchIndexer.exe' - '54' Modul(e) wurden durchsucht
Durchsuche Prozess 'alg.exe' - '26' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '59' Modul(e) wurden durchsucht
Durchsuche Prozess 'MMLoadDrv.exe' - '38' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '56' Modul(e) wurden durchsucht
Durchsuche Prozess 'wmpnetwk.exe' - '120' Modul(e) wurden durchsucht
Durchsuche Prozess 'wmiprvse.exe' - '33' Modul(e) wurden durchsucht
Durchsuche Prozess 'avcenter.exe' - '95' Modul(e) wurden durchsucht
Durchsuche Prozess 'avscan.exe' - '126' Modul(e) wurden durchsucht
Durchsuche Prozess 'vssvc.exe' - '47' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '28' Modul(e) wurden durchsucht
Durchsuche Prozess 'PresentationFontCache.exe' - '35' Modul(e) wurden durchsucht
Durchsuche Prozess 'chrome.exe' - '107' Modul(e) wurden durchsucht
Durchsuche Prozess 'chrome.exe' - '66' Modul(e) wurden durchsucht
Durchsuche Prozess 'chrome.exe' - '44' Modul(e) wurden durchsucht
Durchsuche Prozess 'chrome.exe' - '45' Modul(e) wurden durchsucht
Durchsuche Prozess 'chrome.exe' - '44' Modul(e) wurden durchsucht
Durchsuche Prozess 'SearchProtocolHost.exe' - '29' Modul(e) wurden durchsucht
Durchsuche Prozess 'SearchFilterHost.exe' - '27' Modul(e) wurden durchsucht
Durchsuche Prozess 'smss.exe' - '2' Modul(e) wurden durchsucht
Durchsuche Prozess 'csrss.exe' - '16' Modul(e) wurden durchsucht
Durchsuche Prozess 'wininit.exe' - '26' Modul(e) wurden durchsucht
Durchsuche Prozess 'csrss.exe' - '18' Modul(e) wurden durchsucht
Durchsuche Prozess 'services.exe' - '36' Modul(e) wurden durchsucht
Durchsuche Prozess 'lsass.exe' - '66' Modul(e) wurden durchsucht
Durchsuche Prozess 'lsm.exe' - '16' Modul(e) wurden durchsucht
Durchsuche Prozess 'winlogon.exe' - '31' Modul(e) wurden durchsucht


















Results of screen317's Security Check version 0.99.73
Windows 7 Service Pack 1 x64 (UAC is enabled)
Internet Explorer 10
``````````````Antivirus/Firewall Check:``````````````
Avira Desktop
Antivirus up to date! (On Access scanning disabled!)
`````````Anti-malware/Other Utilities Check:`````````
Malwarebytes Anti-Malware Version 1.75.0.1300
Java(TM) 6 Update 31
Java version out of Date!
Adobe Flash Player 10 Flash Player out of Date!
Adobe Reader 9 Adobe Reader out of Date!
Mozilla Firefox 21.0 Firefox out of Date!
Google Chrome 29.0.1547.66
Google Chrome 29.0.1547.76
````````Process Check: objlist.exe by Laurent````````
Avira Antivir avgnt.exe
Avira Antivir avguard.exe
`````````````````System Health check`````````````````
Total Fragmentation on Drive C:
````````````````````End of Log``````````````````````


FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 24-09-2013
Ran by JanThe12 (administrator) on JANTHE12-PC on 24-09-2013 18:32:48
Running from C:\Users\JanThe12\Downloads
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 10
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(AMD) C:\Windows\system32\atiesrxx.exe
(AMD) C:\Windows\system32\atieclxx.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\ASLDRSrv.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATKGFNEX\GFNEXSrv.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Microsoft Corporation) C:\Windows\SysWOW64\svchost.exe
(Advanced Micro Devices, Inc.) C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
() d:\Program Files (x86)\CPUCooL\CooLSrv.exe
(Skype Technologies S.A.) C:\ProgramData\Skype\Toolbars\Skype C2C Service\c2c_service.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
(Alcor Micro Corp.) C:\Program Files (x86)\AmIcoSingLun\AmIcoSinglun64.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(ATK) C:\Program Files\P4G\BatteryLife.exe
(ASUS) C:\Program Files (x86)\ASUS\SmartLogon\sensorsrv.exe
(ASUS) C:\Program Files (x86)\ASUS\Splendid\ACMON.exe
(Skype Technologies S.A.) C:\Program Files (x86)\Skype\Phone\Skype.exe
(ASUSTeK) C:\Windows\SysWOW64\ACEngSvr.exe
(Dropbox, Inc.) C:\Users\JanThe12\AppData\Roaming\Dropbox\bin\Dropbox.exe
(Boingo Wireless, Inc.) C:\Program Files (x86)\Boingo\Boingo Wi-Fi\Boingo Wi-Fi.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControlUser.exe
(DivX, LLC) C:\Program Files (x86)\DivX\DivX Plus Web Player\DDMService.exe
(Sun Microsystems, Inc.) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(CyberLink) C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe
(ASUS) C:\Windows\AsScrPro.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avscan.exe
(Advanced Micro Devices, Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MMLoadDrv.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE
(Advanced Micro Devices, Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MMLoadDrv.exe
(Microsoft Corporation) C:\Windows\System32\alg.exe
(ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\AI Recovery\AIRecoveryRemind.exe
(asus) C:\Program Files (x86)\ASUS\ControlDeck\ControlDeck.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [ASUS WebStorage] - C:\Program Files (x86)\ASUS\ASUS WebStorage\SERVICE\AsusWSService.exe
HKLM\...\Run: [AmIcoSinglun64] - C:\Program Files (x86)\AmIcoSingLun\AmIcoSinglun64.exe [324608 2010-01-18] (Alcor Micro Corp.)
HKLM\...\Run: [Setwallpaper] - c:\programdata\SetWallpaper.cmd
HKLM\...\Run: [RtHDVCpl] - C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [11369576 2010-08-10] (Realtek Semiconductor)
HKCU\...\Run: [uTorrent] - D:\Users\uTorrent.exe [1051984 2013-04-15] (BitTorrent Inc.)
HKCU\...\Run: [Akamai NetSession Interface] - C:\Users\JanThe12\AppData\Local\Akamai\netsession_win.exe [4441920 2012-10-09] (Akamai Technologies, Inc.)
HKCU\...\Run: [swg] - C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe [39408 2010-11-18] (Google Inc.)
HKCU\...\Run: [Skype] - C:\Program Files (x86)\Skype\Phone\Skype.exe [19875432 2013-06-21] (Skype Technologies S.A.)
HKLM-x32\...\Run: [UpdateLBPShortCut] - C:\Program Files (x86)\CyberLink\LabelPrint\MUITransfer\MUIStartMenu.exe [222504 2009-05-20] (CyberLink Corp.)
HKLM-x32\...\Run: [UpdateP2GoShortCut] - C:\Program Files (x86)\CyberLink\Power2Go\MUITransfer\MUIStartMenu.exe [222504 2009-05-20] (CyberLink Corp.)
HKLM-x32\...\Run: [Boingo Wi-Fi] - C:\Program Files (x86)\Boingo\Boingo Wi-Fi\Boingo.lnk [2429 2010-11-18] ()
HKLM-x32\...\Run: [ATKOSD2] - C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe [7350912 2010-02-05] (ASUS)
HKLM-x32\...\Run: [ATKMEDIA] - C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe [170624 2010-01-05] (ASUS)
HKLM-x32\...\Run: [HControlUser] - C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControlUser.exe [105016 2009-06-19] (ASUS)
HKLM-x32\...\Run: [Wireless Console 3] - C:\Program Files (x86)\ASUS\Wireless Console 3\wcourier.exe [1597440 2010-07-02] ()
HKLM-x32\...\Run: [DivXUpdate] - C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe [1226608 2010-12-09] ()
HKLM-x32\...\Run: [DivX Download Manager] - C:\Program Files (x86)\DivX\DivX Plus Web Player\DDmService.exe [63360 2010-12-08] (DivX, LLC)
HKLM-x32\...\Run: [StartCCC] - C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [336384 2011-07-28] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] - C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [254696 2012-01-18] (Sun Microsystems, Inc.)
HKLM-x32\...\Run: [CLMLServer] - C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe [103720 2009-11-03] (CyberLink)
HKLM-x32\...\Run: [Adobe Reader Speed Launcher] - C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Reader_sl.exe [35696 2009-02-28] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [ASUS Screen Saver Protector] - C:\Windows\AsScrPro.exe [3054136 2010-11-18] (ASUS)
HKLM-x32\...\Run: [avgnt] - C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [347192 2013-09-03] (Avira Operations GmbH & Co. KG)
Startup: C:\Users\JanThe12\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CPUCooL.lnk
ShortcutTarget: CPUCooL.lnk -> D:\Program Files (x86)\CPUCooL\CPUCooL.exe ()
Startup: C:\Users\JanThe12\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk
ShortcutTarget: Dropbox.lnk -> C:\Users\JanThe12\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = Sign In
StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe
SearchScopes: HKLM - DefaultScope {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = 
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll No File
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll (Adobe Systems Incorporated)
BHO-x32: Adobe PDF Link Helper - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll (Adobe Systems Incorporated)
BHO-x32: DivX Plus Web Player HTML5 <video> - {326E768D-4182-46FD-9C16-1449A49795F4} - C:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
BHO-x32: DivX HiQ - {593DDEC6-7468-4cdd-90E1-42DADAA222E9} - C:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll No File
Toolbar: HKLM -  No Name - !{120A8821-2BEE-4C29-BCDA-62C577781992} -  No File
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll No File
Toolbar: HKLM-x32 -  No Name - !{120A8821-2BEE-4C29-BCDA-62C577781992} -  No File
Toolbar: HKLM-x32 -  No Name - !{872b5b88-9db5-4310-bdd0-ac189557e5f5} -  No File
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll No File
DPF: HKLM {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Winsock: Catalog5 01 %SystemRoot%\System32\mswsock.dll [232448] (Microsoft Corporation) ATTENTION: The LibraryPath should be "%SystemRoot%\system32\NLAapi.dll"
Winsock: Catalog5-x64 01 %SystemRoot%\System32\mswsock.dll [326144] (Microsoft Corporation) ATTENTION: The LibraryPath should be "%SystemRoot%\system32\NLAapi.dll"
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\JanThe12\AppData\Roaming\Mozilla\Firefox\Profiles\p9slhnqa.default
FF NewTab: user_pref("browser.newtab.url", "");
FF Plugin: @java.com/JavaPlugin - C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF32.dll No File
FF Plugin-x32: @divx.com/DivX Browser Plugin,version=1.0.0 - C:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
FF Plugin-x32: @divx.com/DivX OVS Helper,version=1.0.0 - C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin-x32: @java.com/JavaPlugin - F:\meine sachen 2\scheisse 2\bin\plugin2\npjp2.dll No File
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3538.0513 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3555.0308 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @ngm.nexoneu.com/NxGame - C:\ProgramData\NexonEU\NGM\npNxGameeu.dll No File
FF Plugin-x32: @pandonetworks.com/PandoWebPlugin - C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll No File
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
FF Plugin HKCU: @unity3d.com/UnityPlayer,version=1.0 - C:\Users\JanThe12\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll (Unity Technologies ApS)
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: Amazon-Icon - C:\Users\JanThe12\AppData\Roaming\Mozilla\Firefox\Profiles\p9slhnqa.default\Extensions\amazon-icon@winload.de
FF Extension: Recorder Toolbar - C:\Program Files (x86)\Mozilla Firefox\extensions\{10743931-94DF-476f-A987-4391233C17A2}
FF HKLM-x32\...\Firefox\Extensions: [{23fcfd51-4958-4f00-80a3-ae97e717ed8b}] - C:\Program Files (x86)\DivX\DivX Plus Web Player\firefox\html5video
FF Extension: DivX Plus Web Player HTML5 &lt;video&gt; - C:\Program Files (x86)\DivX\DivX Plus Web Player\firefox\html5video
FF HKLM-x32\...\Firefox\Extensions: [{6904342A-8307-11DF-A508-4AE2DFD72085}] - C:\Program Files (x86)\DivX\DivX Plus Web Player\firefox\wpa
FF Extension: DivX HiQ - C:\Program Files (x86)\DivX\DivX Plus Web Player\firefox\wpa

Chrome: 
=======
CHR DefaultSearchURL: (Google) - {google:baseURL}search?q={searchTerms}&{google:RLZ}{google:originalQueryForSuggestion}{google:assistedQueryStats}{google:searchFieldtrialParameter}{google:searchClient}{google:sourceId}{google:instantExtendedEnabledParameter}{google:omniboxStartMarginParameter}ie={inputEncoding}
CHR DefaultSuggestURL: (Google) - {google:baseSuggestURL}search?{google:searchFieldtrialParameter}client={google:suggestClient}&q={searchTerms}&{google:cursorPosition}{google:zeroPrefixUrl}sugkey={google:suggestAPIKeyParameter}
CHR Plugin: (Shockwave Flash) - C:\Program Files (x86)\Google\Chrome\Application\29.0.1547.76\PepperFlash\pepflashplayer.dll ()
CHR Plugin: (Chrome Remote Desktop Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Program Files (x86)\Google\Chrome\Application\29.0.1547.76\ppGoogleNaClPluginChrome.dll ()
CHR Plugin: (Chrome PDF Viewer) - C:\Program Files (x86)\Google\Chrome\Application\29.0.1547.76\pdf.dll ()
CHR Plugin: (Java Deployment Toolkit 6.0.230.5) - C:\Program Files (x86)\Mozilla Firefox\plugins\npdeployJava1.dll (Sun Microsystems, Inc.)
CHR Plugin: (Adobe Acrobat) - C:\Program Files (x86)\Mozilla Firefox\plugins\nppdf32.dll (Adobe Systems Inc.)
CHR Plugin: (DivX OVS Helper Plug-in) - C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
CHR Plugin: (DivX Web Player) - C:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll (DivX, LLC)
CHR Plugin: (Google Update) - C:\Program Files (x86)\Google\Update\1.3.21.153\npGoogleUpdate3.dll (Google Inc.)
CHR Plugin: (Windows Live\u0099 Photo Gallery) - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
CHR Plugin: (Unity Player) - C:\Users\JanThe12\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll (Unity Technologies ApS)
CHR Plugin: (Shockwave Flash) - C:\Windows\system32\Macromed\Flash\NPSWF32.dll No File
CHR Extension: (Google Docs) - C:\Users\JanThe12\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake\0.5_0
CHR Extension: (Google Drive) - C:\Users\JanThe12\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf\6.3_0
CHR Extension: (YouTube) - C:\Users\JanThe12\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.6_0
CHR Extension: (Google Search) - C:\Users\JanThe12\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.20_0
CHR Extension: (DivX HiQ) - C:\Users\JanThe12\AppData\Local\Google\Chrome\User Data\Default\Extensions\fnjbmmemklcjgepojigaapkoodmkgbae\2.1.0.900_1
CHR Extension: (Skype Click to Call) - C:\Users\JanThe12\AppData\Local\Google\Chrome\User Data\Default\Extensions\lifbcibllhkdhoafpjfnlhfpfgnpldfl\6.2.0.10687_1
CHR Extension: (Amazon-Icon) - C:\Users\JanThe12\AppData\Local\Google\Chrome\User Data\Default\Extensions\mkcedibhemacmilmkpndpkoidlnmgngg\1.0_1
CHR Extension: (Chrome In-App Payments service) - C:\Users\JanThe12\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.4.11_1
CHR Extension: (DivX Plus Web Player HTML5 \u003Cvideo\u003E) - C:\Users\JanThe12\AppData\Local\Google\Chrome\User Data\Default\Extensions\nneajnkjbffgblleaoojgaacokifdkhm\2.1.0.900_1
CHR Extension: (Gmail) - C:\Users\JanThe12\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\7_1
CHR HKLM-x32\...\Chrome\Extension: [ccbgjfdieajmokelnlapbedknchgenne] - C:\Users\JanThe12\AppData\Local\Temp\ccex.crx
CHR HKLM-x32\...\Chrome\Extension: [fnjbmmemklcjgepojigaapkoodmkgbae] - C:\Program Files (x86)\DivX\DivX Plus Web Player\google_chrome\wpa\wpa.crx
CHR HKLM-x32\...\Chrome\Extension: [lifbcibllhkdhoafpjfnlhfpfgnpldfl] - C:\Program Files (x86)\Skype\Toolbars\Skype for Chromium\skype_chrome_extension.crx
CHR HKLM-x32\...\Chrome\Extension: [mkcedibhemacmilmkpndpkoidlnmgngg] - C:\Users\JanThe12\ChromeExtensions\mkcedibhemacmilmkpndpkoidlnmgngg\amazon.crx
CHR HKLM-x32\...\Chrome\Extension: [nneajnkjbffgblleaoojgaacokifdkhm] - C:\Program Files (x86)\DivX\DivX Plus Web Player\google_chrome\html5video\html5video.crx

==================== Services (Whitelisted) =================

R2 Akamai; c:\program files (x86)\common files\akamai/netsession_win_8fa3539.dll [4569856 2013-07-31] (Akamai Technologies, Inc.)
R2 AMD FUEL Service; C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe [361984 2011-07-28] (Advanced Micro Devices, Inc.)
R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [84024 2013-09-03] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [108088 2013-09-03] (Avira Operations GmbH & Co. KG)
R2 AntiVirWebService; C:\Program Files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE [815160 2013-09-03] (Avira Operations GmbH & Co. KG)
R2 CPUCooLServer; d:\Program Files (x86)\CPUCooL\CooLSrv.exe [743936 2011-12-01] ()
S2 MBAMScheduler; C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamscheduler.exe [418376 2013-04-04] (Malwarebytes Corporation)
S2 MBAMService; C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamservice.exe [701512 2013-04-04] (Malwarebytes Corporation)
S3 npggsvc; C:\Windows\SysWow64\GameMon.des [4023760 2010-11-30] (INCA Internet Co., Ltd.)
S4 RemoteAccess; C:\Windows\System32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
S2 Hamachi2Svc; "F:\meine sachen 2\scheisse 2\hamachi-2.exe" -s [x]

==================== Drivers (Whitelisted) ====================

R2 AODDriver4.01; C:\Program Files\ATI Technologies\ATI.ACE\Fuel\amd64\AODDriver2.sys [55424 2011-06-24] (Advanced Micro Devices)
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [105344 2013-09-03] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [132088 2013-09-03] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2013-08-08] (Avira Operations GmbH & Co. KG)
S3 AX88772; C:\Windows\System32\DRIVERS\ax88772.sys [79360 2011-06-01] (ASIX Electronics Corp.)
R1 dtsoftbus01; C:\Windows\System32\DRIVERS\dtsoftbus01.sys [279616 2011-12-22] (DT Soft Ltd)
R3 kbfiltr; C:\Windows\System32\DRIVERS\kbfiltr.sys [15416 2009-07-20] ( )
S3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25928 2013-04-04] (Malwarebytes Corporation)
S3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25928 2013-04-04] (Malwarebytes Corporation)
S3 NPPTNT2; C:\Windows\SysWow64\npptNT2.sys [4682 2004-12-30] (INCA Internet Co., Ltd.)
R1 ntiopnp; C:\Windows\System32\Drivers\ntiopnp.sys [19544 2010-11-11] ()
S3 s1018bus; C:\Windows\System32\DRIVERS\s1018bus.sys [113704 2009-03-25] (MCCI Corporation)
S3 s1018mdfl; C:\Windows\System32\DRIVERS\s1018mdfl.sys [19496 2009-03-25] (MCCI Corporation)
S3 s1018mdm; C:\Windows\System32\DRIVERS\s1018mdm.sys [153128 2009-03-25] (MCCI Corporation)
S3 s1018mgmt; C:\Windows\System32\DRIVERS\s1018mgmt.sys [133160 2009-03-25] (MCCI Corporation)
S3 s1018nd5; C:\Windows\System32\DRIVERS\s1018nd5.sys [34856 2009-03-25] (MCCI Corporation)
S3 s1018obex; C:\Windows\System32\DRIVERS\s1018obex.sys [128552 2009-03-25] (MCCI Corporation)
S3 s1018unic; C:\Windows\System32\DRIVERS\s1018unic.sys [146472 2009-03-25] (MCCI Corporation)
R3 SNP2UVC; C:\Windows\System32\DRIVERS\snp2uvc.sys [1800192 2009-08-20] ()
R0 sptd; C:\Windows\System32\Drivers\sptd.sys [526392 2011-10-16] ()
U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
S3 catchme; \??\C:\ComboFix\catchme.sys [x]
S3 dump_wmimmc; \??\D:\Program Files\gPotato.eu\Rappelz\GameGuard\dump_wmimmc.sys [x]
S3 EagleX64; \??\C:\Windows\system32\drivers\EagleX64.sys [x]
S3 ew_hwusbdev; system32\DRIVERS\ew_hwusbdev.sys [x]
S3 ew_usbenumfilter; system32\DRIVERS\ew_usbenumfilter.sys [x]
S3 huawei_cdcacm; system32\DRIVERS\ew_jucdcacm.sys [x]
S3 huawei_enumerator; system32\DRIVERS\ew_jubusenum.sys [x]
S3 huawei_ext_ctrl; system32\DRIVERS\ew_juextctrl.sys [x]
S3 huawei_wwanecm; system32\DRIVERS\ew_juwwanecm.sys [x]
S3 NPPTNT2; \??\C:\Windows\system32\npptNT2.sys [x]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-09-24 18:32 - 2013-09-24 18:32 - 01955802 _____ (Farbar) C:\Users\JanThe12\Downloads\FRST64.exe
2013-09-24 18:24 - 2013-09-24 18:25 - 00891144 _____ C:\Users\JanThe12\Desktop\SecurityCheck.exe
2013-09-24 16:04 - 2013-09-24 16:04 - 97531747 _____ C:\Windows\SysWOW64\悞槗Ḽ¡
2013-09-23 20:59 - 2013-09-23 20:59 - 02347384 _____ (ESET) C:\Users\JanThe12\Downloads\esetsmartinstaller_enu (2).exe
2013-09-23 19:58 - 2013-09-23 19:58 - 02347384 _____ (ESET) C:\Users\JanThe12\Downloads\esetsmartinstaller_enu (1).exe
2013-09-23 19:21 - 2013-09-23 19:21 - 00000000 ____D C:\Users\JanThe12\AppData\Roaming\CyberLink
2013-09-23 18:41 - 2013-09-23 18:41 - 98674763 _____ C:\Windows\SysWOW64\�ꀶḼW
2013-09-23 18:18 - 2013-09-23 18:18 - 02347384 _____ (ESET) C:\Users\JanThe12\Downloads\esetsmartinstaller_enu.exe
2013-09-23 18:18 - 2013-09-23 18:18 - 00000000 ____D C:\Program Files (x86)\ESET
2013-09-22 21:57 - 2013-09-22 21:57 - 00026251 _____ C:\Users\JanThe12\Desktop\JRT.txt
2013-09-22 21:36 - 2013-09-22 21:36 - 00000000 ____D C:\Windows\ERUNT
2013-09-22 21:32 - 2013-09-22 21:32 - 01030038 _____ (Thisisu) C:\Users\JanThe12\Desktop\JRT.exe
2013-09-22 21:21 - 2013-09-22 21:24 - 00000000 ____D C:\AdwCleaner
2013-09-22 21:20 - 2013-09-22 21:21 - 01039554 _____ C:\Users\JanThe12\Desktop\adwcleaner.exe
2013-09-22 20:54 - 2013-09-22 20:54 - 00000000 ____D C:\Users\JanThe12\AppData\Roaming\Malwarebytes
2013-09-22 20:53 - 2013-09-22 20:54 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2013-09-22 20:53 - 2013-09-22 20:53 - 00001075 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-09-22 20:53 - 2013-09-22 20:53 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-09-22 20:53 - 2013-04-04 14:50 - 00025928 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2013-09-22 20:51 - 2013-09-22 20:52 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\JanThe12\Downloads\mbam-setup-1.75.0.1300.exe
2013-09-22 15:47 - 2013-09-22 15:47 - 00032130 _____ C:\ComboFix.txt
2013-09-22 15:36 - 2013-09-22 21:13 - 00010806 _____ C:\Windows\PFRO.log
2013-09-22 15:17 - 2013-09-24 18:13 - 00088762 _____ C:\Windows\WindowsUpdate.log
2013-09-22 09:12 - 2013-09-22 09:12 - 05128554 _____ (Swearware) C:\Users\JanThe12\Downloads\ComboFix (1).exe
2013-09-22 00:41 - 2013-09-22 00:41 - 00000000 ___HD C:\Windows\PIF
2013-09-21 23:06 - 2011-06-26 08:45 - 00256000 _____ C:\Windows\PEV.exe
2013-09-21 23:06 - 2010-11-07 19:20 - 00208896 _____ C:\Windows\MBR.exe
2013-09-21 23:06 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2013-09-21 23:06 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2013-09-21 23:06 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2013-09-21 23:06 - 2000-08-31 02:00 - 00098816 _____ C:\Windows\sed.exe
2013-09-21 23:06 - 2000-08-31 02:00 - 00080412 _____ C:\Windows\grep.exe
2013-09-21 23:06 - 2000-08-31 02:00 - 00068096 _____ C:\Windows\zip.exe
2013-09-21 23:03 - 2013-09-22 15:47 - 00000000 ____D C:\Qoobox
2013-09-21 23:03 - 2013-09-22 15:42 - 00000000 ____D C:\Windows\erdnt
2013-09-21 22:35 - 2013-09-21 22:36 - 05128554 ____R (Swearware) C:\Users\JanThe12\Downloads\ComboFix.exe
2013-09-21 21:57 - 2013-09-21 21:58 - 00035127 _____ C:\Users\JanThe12\Downloads\Addition.txt
2013-09-21 21:53 - 2013-09-21 21:53 - 00000000 ____D C:\FRST
2013-09-21 21:16 - 2013-09-22 21:32 - 00000800 _____ C:\Users\JanThe12\Desktop\jj.txt
2013-09-21 21:16 - 2013-09-21 21:16 - 00003220 _____ C:\Users\JanThe12\Documents\Ereignisse.txt
2013-09-21 21:03 - 2013-09-21 21:03 - 00002898 _____ C:\Users\JanThe12\Desktop\Ereignisse2.txt
2013-09-21 20:55 - 2013-09-21 20:55 - 00126938 _____ C:\Users\JanThe12\Desktop\Ereignisse.txt
2013-09-21 19:50 - 2013-09-21 19:50 - 00602112 _____ (OldTimer Tools) C:\Users\JanThe12\Downloads\OTL.exe
2013-09-21 19:18 - 2013-09-21 19:18 - 00000704 _____ C:\Users\JanThe12\Desktop\CPUCooL.lnk
2013-09-21 19:18 - 2013-09-21 19:18 - 00000000 ____D C:\Users\JanThe12\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\CPUCooL
2013-09-21 19:05 - 2013-09-21 19:06 - 04200348 _____ C:\Users\JanThe12\Downloads\CPUCOOL9.EXE
2013-09-21 18:50 - 2013-09-24 18:13 - 00000672 _____ C:\Windows\setupact.log
2013-09-21 18:50 - 2013-09-21 18:50 - 00000000 _____ C:\Windows\setuperr.log
2013-09-21 15:58 - 2013-09-21 15:58 - 00000022 _____ C:\Users\JanThe12\Desktop\Neuer ZIP-komprimierter Ordner.zip
2013-09-21 15:29 - 2013-09-21 15:29 - 98547399 _____ C:\Windows\SysWOW64\ꮾ껴Ḽ™
2013-09-21 12:35 - 2013-09-21 12:35 - 00014274 _____ C:\Users\JanThe12\Downloads\21F75A164209ABBDD4BF05E363189B84D1947FB9.torrent
2013-09-21 09:29 - 2013-09-21 09:29 - 98498750 _____ C:\Windows\SysWOW64\㴛ᆈḼA
2013-09-20 17:46 - 2013-09-20 17:46 - 00000000 ____D C:\Users\JanThe12\Documents\Games for Windows - LIVE Demos
2013-09-20 17:44 - 2013-09-20 17:45 - 00000000 ____D C:\Program Files (x86)\Microsoft Games for Windows - LIVE
2013-09-20 17:44 - 2013-09-20 17:44 - 00000000 ____D C:\Windows\SysWOW64\xlive
2013-09-20 17:40 - 2013-09-20 17:41 - 00000000 ____D C:\Windows\SysWOW64\directx
2013-09-19 15:16 - 2013-09-19 15:16 - 00000000 ____D C:\Users\JanThe12\Documents\My Cheat Tables
2013-09-18 20:36 - 2013-08-27 02:52 - 00000000 ____D C:\Users\JanThe12\AppData\Local\Game Dev Tycoon
2013-09-18 20:35 - 2013-09-18 20:36 - 00000000 ____D C:\Program Files (x86)\Game Dev Tycoon
2013-09-18 01:30 - 2013-09-18 01:31 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2013-09-18 01:30 - 2013-09-18 01:30 - 00000000 ____D C:\ProgramData\Mozilla
2013-09-17 19:55 - 24753-01-26 06:13 - 3199631360 ____N C:\Users\JanThe12\Downloads\DragonBall Z - Budokai Tenkaichi 3 (Europe, Australia) (En,Ja,Fr,De,Es,It).iso
2013-09-17 16:14 - 2013-09-17 18:30 - 1404459941 _____ C:\Users\JanThe12\Downloads\DragonBall Z - Budokai Tenkaichi 3 (Europe, Australia) (En,Ja,Fr,De,Es,It) (1).7z
2013-09-16 17:37 - 2013-09-16 19:59 - 1199253032 _____ C:\Users\JanThe12\Downloads\DragonBall Z - Budokai Tenkaichi 3 (Europe, Australia) (En,Ja,Fr,De,Es,It).7z
2013-09-16 15:40 - 24753-01-26 06:13 - 3148382208 ____N C:\Users\JanThe12\Downloads\DragonBall Z - Budokai Tenkaichi 2 (Europe, Australia) (En,Ja,Fr,De,Es,It).iso
2013-09-16 13:23 - 2013-09-16 15:38 - 1415234514 _____ C:\Users\JanThe12\Downloads\DragonBall Z - Budokai Tenkaichi 2 (Europe, Australia) (En,Ja,Fr,De,Es,It).7z
2013-09-15 15:31 - 2013-09-15 20:55 - 2003530963 _____ C:\Users\JanThe12\Downloads\Need for Speed - Underground 2 (Europe) (En,Fr,De,Es,It,Nl,Sv,Da).7z
2013-09-15 13:03 - 2013-09-15 13:03 - 00933417 _____ C:\Users\JanThe12\Downloads\WarGear V6.zip
2013-09-14 19:14 - 2013-09-14 19:14 - 00000000 ____D C:\Users\JanThe12\Documents\PCSX2
2013-09-13 17:51 - 2013-09-13 22:16 - 2372181055 _____ C:\Users\JanThe12\Downloads\Buzz! Hollywood (Europe) (Es,Pt).7z
2013-09-13 17:43 - 2013-09-13 18:43 - 392259125 _____ C:\Users\JanThe12\Downloads\Crash Bandicoot (E) (EDC) [SCES-00344].7z
2013-09-13 17:16 - 2013-09-13 17:17 - 11355145 _____ C:\Users\JanThe12\Downloads\ePSXe_1.8.0.rar
2013-09-13 15:03 - 2013-07-25 11:25 - 01888768 _____ (Microsoft Corporation) C:\Windows\system32\WMVDECOD.DLL
2013-09-13 15:03 - 2013-07-25 10:57 - 01620992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVDECOD.DLL
2013-09-13 15:03 - 2013-07-19 03:58 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2013-09-13 15:03 - 2013-07-19 03:41 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2013-09-13 15:03 - 2013-07-09 07:52 - 00224256 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2013-09-13 15:03 - 2013-07-09 07:51 - 01217024 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2013-09-13 15:03 - 2013-07-09 07:46 - 01472512 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2013-09-13 15:03 - 2013-07-09 07:46 - 00184320 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll
2013-09-13 15:03 - 2013-07-09 07:46 - 00139776 _____ (Microsoft Corporation) C:\Windows\system32\cryptnet.dll
2013-09-13 15:03 - 2013-07-09 06:52 - 00663552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2013-09-13 15:03 - 2013-07-09 06:52 - 00175104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wintrust.dll
2013-09-13 15:03 - 2013-07-09 06:46 - 01166848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2013-09-13 15:03 - 2013-07-09 06:46 - 00140288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsvc.dll
2013-09-13 15:03 - 2013-07-09 06:46 - 00103936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptnet.dll
2013-09-13 15:03 - 2013-06-15 06:32 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tssecsrv.sys
2013-09-13 15:02 - 2013-07-06 08:03 - 01910208 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2013-09-13 14:36 - 2013-09-13 14:36 - 02994265 _____ C:\Users\JanThe12\Downloads\a_galaxy_divided_v11.1.rar
2013-09-13 14:33 - 2013-09-13 14:33 - 00850069 _____ C:\Users\JanThe12\Downloads\spacewarinland.rar
2013-09-13 14:27 - 2013-09-13 14:27 - 00071386 _____ C:\Users\JanThe12\Downloads\1vs1_critical_distance_by_soong.zip
2013-09-13 13:12 - 2013-08-10 07:22 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2013-09-13 13:12 - 2013-08-10 07:21 - 00603136 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-09-13 13:12 - 2013-08-10 07:20 - 03959296 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-09-13 13:12 - 2013-08-10 07:20 - 02647040 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-09-13 13:12 - 2013-08-10 07:20 - 00855552 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2013-09-13 13:12 - 2013-08-10 07:20 - 00526336 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-09-13 13:12 - 2013-08-10 07:20 - 00136704 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2013-09-13 13:12 - 2013-08-10 07:20 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2013-09-13 13:12 - 2013-08-10 07:20 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2013-09-13 13:12 - 2013-08-10 05:58 - 02048000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-09-13 13:12 - 2013-08-10 05:58 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2013-09-13 13:12 - 2013-08-10 05:58 - 00493056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2013-09-13 13:12 - 2013-08-10 05:58 - 00391168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2013-09-13 13:12 - 2013-08-10 05:58 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2013-09-13 13:12 - 2013-08-10 05:58 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2013-09-13 13:12 - 2013-08-10 05:58 - 00033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2013-09-13 13:12 - 2013-08-10 05:17 - 02706432 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-09-13 13:12 - 2013-08-10 05:07 - 02706432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-09-13 13:12 - 2013-08-10 04:27 - 00089600 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2013-09-13 13:12 - 2013-08-10 04:17 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2013-09-13 13:11 - 2013-08-10 07:22 - 02241024 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-09-13 13:11 - 2013-08-10 07:22 - 01365504 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-09-13 13:11 - 2013-08-10 07:21 - 19246592 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-09-13 13:11 - 2013-08-10 07:21 - 00053248 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-09-13 13:11 - 2013-08-10 07:20 - 15404544 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-09-13 13:11 - 2013-08-10 05:59 - 01767936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2013-09-13 13:11 - 2013-08-10 05:59 - 01141248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-09-13 13:11 - 2013-08-10 05:58 - 14332928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-09-13 13:11 - 2013-08-10 05:58 - 13761024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-09-13 13:11 - 2013-08-10 05:58 - 02876928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2013-09-13 13:11 - 2013-08-10 05:58 - 00039424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2013-09-12 13:06 - 2013-09-12 13:06 - 00000000 ____D C:\Users\JanThe12\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\LucasArts
2013-09-12 12:32 - 2013-08-08 03:20 - 03155456 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2013-09-12 12:32 - 2013-08-05 04:25 - 00155584 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ataport.sys
2013-09-12 12:32 - 2013-08-02 04:23 - 05550528 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2013-09-12 12:32 - 2013-08-02 04:15 - 01732032 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2013-09-12 12:32 - 2013-08-02 04:15 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2013-09-12 12:32 - 2013-08-02 04:15 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2013-09-12 12:32 - 2013-08-02 04:15 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2013-09-12 12:32 - 2013-08-02 04:14 - 00215040 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2013-09-12 12:32 - 2013-08-02 04:14 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2013-09-12 12:32 - 2013-08-02 04:13 - 01161216 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2013-09-12 12:32 - 2013-08-02 04:13 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2013-09-12 12:32 - 2013-08-02 04:12 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2013-09-12 12:32 - 2013-08-02 04:12 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2013-09-12 12:32 - 2013-08-02 04:12 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 04:12 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 04:12 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 04:12 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 04:12 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 04:12 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 04:12 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 04:12 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 04:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 04:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 04:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 04:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 04:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 04:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 04:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 04:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 03:59 - 03968960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2013-09-12 12:32 - 2013-08-02 03:59 - 03913664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2013-09-12 12:32 - 2013-08-02 03:51 - 01292192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2013-09-12 12:32 - 2013-08-02 03:50 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2013-09-12 12:32 - 2013-08-02 03:50 - 00274944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2013-09-12 12:32 - 2013-08-02 03:50 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2013-09-12 12:32 - 2013-08-02 03:48 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2013-09-12 12:32 - 2013-08-02 03:48 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 03:48 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 03:48 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 03:48 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 03:48 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 03:48 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 03:48 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 03:48 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 03:48 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 03:48 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 03:48 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 03:48 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 03:48 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 03:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 03:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 03:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 03:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 03:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 03:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 03:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 03:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 03:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 03:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 03:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 03:09 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2013-09-12 12:32 - 2013-08-02 02:59 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2013-09-12 12:32 - 2013-08-02 02:45 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2013-09-12 12:32 - 2013-08-02 02:45 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2013-09-12 12:32 - 2013-08-02 02:45 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2013-09-12 12:32 - 2013-08-02 02:45 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2013-09-12 12:32 - 2013-08-02 02:43 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 02:43 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 02:43 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2013-09-12 12:32 - 2013-08-02 02:43 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2013-09-12 12:32 - 2013-07-26 04:24 - 14172672 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2013-09-12 12:31 - 2013-07-26 04:24 - 00197120 _____ (Microsoft Corporation) C:\Windows\system32\shdocvw.dll
2013-09-12 12:31 - 2013-07-26 03:55 - 12872704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2013-09-12 12:31 - 2013-07-26 03:55 - 00180224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shdocvw.dll
2013-09-11 19:08 - 2013-09-11 19:08 - 05926929 _____ C:\Users\JanThe12\Downloads\eawmapeditor.zip
2013-09-07 19:47 - 2013-09-07 19:53 - 00000000 ____D C:\Users\JanThe12\Documents\Stronghold 2
2013-09-02 22:02 - 2013-09-02 22:02 - 00000000 ____D C:\Users\JanThe12\AppData\Local\Unity
2013-09-02 22:01 - 2013-09-02 22:01 - 00648240 _____ (Unity Technologies ApS) C:\Users\JanThe12\Downloads\UnityWebPlayer.exe
2013-09-02 15:44 - 2013-09-02 15:44 - 00000000 ____D C:\Users\JanThe12\AppData\Roaming\Ston bricker (1.6) - Kopie
2013-08-31 14:03 - 2013-08-31 14:03 - 00000000 ____D C:\Users\JanThe12\Documents\NFS Carbon Backups
2013-08-31 14:01 - 2013-08-31 14:01 - 01785370 _____ C:\Users\JanThe12\Downloads\carbonpanel_1.03.zip
2013-08-31 14:01 - 2013-08-31 14:01 - 01785370 _____ C:\Users\JanThe12\Downloads\carbonpanel_1.03 (1).zip
2013-08-30 13:53 - 2013-08-30 13:53 - 00106341 _____ C:\Users\JanThe12\Downloads\saveeditor_1.27 (1).zip
2013-08-30 13:52 - 2013-08-30 13:52 - 00106341 _____ C:\Users\JanThe12\Downloads\saveeditor_1.27.zip
2013-08-29 23:44 - 2013-08-29 23:44 - 00012191 _____ C:\Users\JanThe12\Downloads\[kickass.to]need.for.speed.most.wanted.pc.cd.iso.torrent
2013-08-28 18:23 - 2013-08-28 18:23 - 00002403 _____ C:\Users\JanThe12\Downloads\nfsc_eng2ger.zip
2013-08-28 17:57 - 2013-09-21 15:45 - 00000000 ____D C:\Windows\Minidump
2013-08-28 17:29 - 2013-08-28 17:29 - 00002124 _____ C:\Users\JanThe12\Downloads\nfsc_eng2ger_ger2eng-steve.zip
2013-08-28 17:26 - 2013-08-31 14:37 - 00000000 ____D C:\Users\JanThe12\Documents\NFS Carbon
2013-08-28 17:20 - 2013-08-28 17:20 - 02394295 _____ C:\Users\JanThe12\Downloads\vty-nsc4.rar
2013-08-28 16:19 - 2013-08-28 16:21 - 08904704 _____ C:\Users\JanThe12\Downloads\nfsc.exe
2013-08-27 19:43 - 2013-08-27 19:43 - 00023015 _____ C:\Users\JanThe12\Downloads\NeedForSpeedCarbonPCh33t (2).torrent
2013-08-27 19:36 - 2013-08-27 19:36 - 00023015 _____ C:\Users\JanThe12\Downloads\NeedForSpeedCarbonPCh33t (1).torrent
2013-08-27 19:08 - 2013-08-27 19:08 - 00023015 _____ C:\Users\JanThe12\Downloads\NeedForSpeedCarbonPCh33t.torrent
2013-08-27 18:55 - 2013-09-21 15:47 - 00000000 ____D C:\Users\JanThe12\AppData\Roaming\DAEMON Tools Lite
2013-08-27 16:35 - 2013-09-20 13:46 - 00000000 ____D C:\Users\JanThe12\AppData\Roaming\.minecraft
2013-08-27 10:08 - 2013-09-13 13:11 - 00000000 ____D C:\Windows\system32\MRT

==================== One Month Modified Files and Folders =======

24753-01-26 06:13 - 2013-09-17 19:55 - 3199631360 ____N C:\Users\JanThe12\Downloads\DragonBall Z - Budokai Tenkaichi 3 (Europe, Australia) (En,Ja,Fr,De,Es,It).iso
24753-01-26 06:13 - 2013-09-16 15:40 - 3148382208 ____N C:\Users\JanThe12\Downloads\DragonBall Z - Budokai Tenkaichi 2 (Europe, Australia) (En,Ja,Fr,De,Es,It).iso
2013-09-24 18:32 - 2013-09-24 18:32 - 01955802 _____ (Farbar) C:\Users\JanThe12\Downloads\FRST64.exe
2013-09-24 18:28 - 2009-07-14 06:45 - 00010016 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2013-09-24 18:28 - 2009-07-14 06:45 - 00010016 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2013-09-24 18:25 - 2013-09-24 18:24 - 00891144 _____ C:\Users\JanThe12\Desktop\SecurityCheck.exe
2013-09-24 18:23 - 2013-09-22 15:17 - 00088762 _____ C:\Windows\WindowsUpdate.log
2013-09-24 18:17 - 2011-12-19 23:37 - 00000000 ____D C:\Users\JanThe12\AppData\Roaming\uTorrent
2013-09-24 18:16 - 2012-01-01 14:15 - 00000000 ____D C:\Users\JanThe12\AppData\Roaming\Skype
2013-09-24 18:16 - 2011-10-30 18:00 - 00000439 _____ C:\Windows\system32\Drivers\etc\hosts.ics
2013-09-24 18:15 - 2013-02-11 21:13 - 00000000 ___RD C:\Users\JanThe12\Dropbox
2013-09-24 18:15 - 2013-02-11 21:07 - 00000000 ____D C:\Users\JanThe12\AppData\Roaming\Dropbox
2013-09-24 18:14 - 2010-11-18 03:24 - 00001120 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-09-24 18:13 - 2013-09-21 18:50 - 00000672 _____ C:\Windows\setupact.log
2013-09-24 18:13 - 2010-11-18 03:24 - 00001124 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-09-24 18:13 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-09-24 18:10 - 2012-05-25 22:43 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-09-24 17:19 - 2009-07-14 07:08 - 00032632 _____ C:\Windows\Tasks\SCHEDLGU.TXT
2013-09-24 16:04 - 2013-09-24 16:04 - 97531747 _____ C:\Windows\SysWOW64\悞槗Ḽ¡
2013-09-23 20:59 - 2013-09-23 20:59 - 02347384 _____ (ESET) C:\Users\JanThe12\Downloads\esetsmartinstaller_enu (2).exe
2013-09-23 19:58 - 2013-09-23 19:58 - 02347384 _____ (ESET) C:\Users\JanThe12\Downloads\esetsmartinstaller_enu (1).exe
2013-09-23 19:57 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\system32\NDF
2013-09-23 19:21 - 2013-09-23 19:21 - 00000000 ____D C:\Users\JanThe12\AppData\Roaming\CyberLink
2013-09-23 18:41 - 2013-09-23 18:41 - 98674763 _____ C:\Windows\SysWOW64\�ꀶḼW
2013-09-23 18:18 - 2013-09-23 18:18 - 02347384 _____ (ESET) C:\Users\JanThe12\Downloads\esetsmartinstaller_enu.exe
2013-09-23 18:18 - 2013-09-23 18:18 - 00000000 ____D C:\Program Files (x86)\ESET
2013-09-22 21:57 - 2013-09-22 21:57 - 00026251 _____ C:\Users\JanThe12\Desktop\JRT.txt
2013-09-22 21:36 - 2013-09-22 21:36 - 00000000 ____D C:\Windows\ERUNT
2013-09-22 21:32 - 2013-09-22 21:32 - 01030038 _____ (Thisisu) C:\Users\JanThe12\Desktop\JRT.exe
2013-09-22 21:32 - 2013-09-21 21:16 - 00000800 _____ C:\Users\JanThe12\Desktop\jj.txt
2013-09-22 21:24 - 2013-09-22 21:21 - 00000000 ____D C:\AdwCleaner
2013-09-22 21:24 - 2013-04-13 13:27 - 00001252 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2013-09-22 21:24 - 2013-01-28 00:29 - 00001003 _____ C:\Users\JanThe12\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2013-09-22 21:21 - 2013-09-22 21:20 - 01039554 _____ C:\Users\JanThe12\Desktop\adwcleaner.exe
2013-09-22 21:13 - 2013-09-22 15:36 - 00010806 _____ C:\Windows\PFRO.log
2013-09-22 21:13 - 2011-01-01 19:17 - 00045056 _____ C:\Windows\system32\acovcnt.exe
2013-09-22 20:54 - 2013-09-22 20:54 - 00000000 ____D C:\Users\JanThe12\AppData\Roaming\Malwarebytes
2013-09-22 20:54 - 2013-09-22 20:53 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2013-09-22 20:53 - 2013-09-22 20:53 - 00001075 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-09-22 20:53 - 2013-09-22 20:53 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-09-22 20:52 - 2013-09-22 20:51 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\JanThe12\Downloads\mbam-setup-1.75.0.1300.exe
2013-09-22 15:47 - 2013-09-22 15:47 - 00032130 _____ C:\ComboFix.txt
2013-09-22 15:47 - 2013-09-21 23:03 - 00000000 ____D C:\Qoobox
2013-09-22 15:47 - 2009-07-14 05:20 - 00000000 __RHD C:\Users\Default
2013-09-22 15:42 - 2013-09-21 23:03 - 00000000 ____D C:\Windows\erdnt
2013-09-22 15:39 - 2009-07-14 04:34 - 00000215 _____ C:\Windows\system.ini
2013-09-22 15:12 - 2011-01-25 21:04 - 00000000 ____D C:\Users\JanThe12\Tracing
2013-09-22 09:12 - 2013-09-22 09:12 - 05128554 _____ (Swearware) C:\Users\JanThe12\Downloads\ComboFix (1).exe
2013-09-22 00:41 - 2013-09-22 00:41 - 00000000 ___HD C:\Windows\PIF
2013-09-21 22:36 - 2013-09-21 22:35 - 05128554 ____R (Swearware) C:\Users\JanThe12\Downloads\ComboFix.exe
2013-09-21 21:58 - 2013-09-21 21:57 - 00035127 _____ C:\Users\JanThe12\Downloads\Addition.txt
2013-09-21 21:53 - 2013-09-21 21:53 - 00000000 ____D C:\FRST
2013-09-21 21:16 - 2013-09-21 21:16 - 00003220 _____ C:\Users\JanThe12\Documents\Ereignisse.txt
2013-09-21 21:03 - 2013-09-21 21:03 - 00002898 _____ C:\Users\JanThe12\Desktop\Ereignisse2.txt
2013-09-21 20:55 - 2013-09-21 20:55 - 00126938 _____ C:\Users\JanThe12\Desktop\Ereignisse.txt
2013-09-21 19:50 - 2013-09-21 19:50 - 00602112 _____ (OldTimer Tools) C:\Users\JanThe12\Downloads\OTL.exe
2013-09-21 19:19 - 2011-01-01 19:23 - 00000000 ___RD C:\Users\JanThe12\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2013-09-21 19:18 - 2013-09-21 19:18 - 00000704 _____ C:\Users\JanThe12\Desktop\CPUCooL.lnk
2013-09-21 19:18 - 2013-09-21 19:18 - 00000000 ____D C:\Users\JanThe12\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\CPUCooL
2013-09-21 19:06 - 2013-09-21 19:05 - 04200348 _____ C:\Users\JanThe12\Downloads\CPUCOOL9.EXE
2013-09-21 18:50 - 2013-09-21 18:50 - 00000000 _____ C:\Windows\setuperr.log
2013-09-21 16:19 - 2011-01-02 19:27 - 00000000 __RHD C:\Users\JanThe12\Desktop\meine sachen
2013-09-21 16:01 - 2010-11-18 03:24 - 00000000 ____D C:\Program Files (x86)\Google
2013-09-21 15:58 - 2013-09-21 15:58 - 00000022 _____ C:\Users\JanThe12\Desktop\Neuer ZIP-komprimierter Ordner.zip
2013-09-21 15:47 - 2013-08-27 18:55 - 00000000 ____D C:\Users\JanThe12\AppData\Roaming\DAEMON Tools Lite
2013-09-21 15:47 - 2011-12-01 17:49 - 00000000 ____D C:\Users\JanThe12\AppData\Local\LogMeIn Hamachi
2013-09-21 15:45 - 2013-08-28 17:57 - 00000000 ____D C:\Windows\Minidump
2013-09-21 15:45 - 2009-07-29 08:03 - 00000000 ____D C:\Windows\Panther
2013-09-21 15:29 - 2013-09-21 15:29 - 98547399 _____ C:\Windows\SysWOW64\ꮾ껴Ḽ™
2013-09-21 12:35 - 2013-09-21 12:35 - 00014274 _____ C:\Users\JanThe12\Downloads\21F75A164209ABBDD4BF05E363189B84D1947FB9.torrent
2013-09-21 12:32 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\rescache
2013-09-21 11:58 - 2011-01-01 23:58 - 00000000 ____D C:\Users\JanThe12\AppData\Local\Google
2013-09-21 09:29 - 2013-09-21 09:29 - 98498750 _____ C:\Windows\SysWOW64\㴛ᆈḼA
2013-09-20 17:47 - 2012-07-16 14:10 - 00000000 ____D C:\Users\JanThe12\AppData\Roaming\Microsoft Games
2013-09-20 17:46 - 2013-09-20 17:46 - 00000000 ____D C:\Users\JanThe12\Documents\Games for Windows - LIVE Demos
2013-09-20 17:45 - 2013-09-20 17:44 - 00000000 ____D C:\Program Files (x86)\Microsoft Games for Windows - LIVE
2013-09-20 17:44 - 2013-09-20 17:44 - 00000000 ____D C:\Windows\SysWOW64\xlive
2013-09-20 17:41 - 2013-09-20 17:40 - 00000000 ____D C:\Windows\SysWOW64\directx
2013-09-20 15:10 - 2012-05-25 22:43 - 00692104 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2013-09-20 15:10 - 2012-05-25 22:43 - 00071048 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2013-09-20 15:10 - 2012-05-25 22:43 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2013-09-20 13:46 - 2013-08-27 16:35 - 00000000 ____D C:\Users\JanThe12\AppData\Roaming\.minecraft
2013-09-19 15:16 - 2013-09-19 15:16 - 00000000 ____D C:\Users\JanThe12\Documents\My Cheat Tables
2013-09-18 20:36 - 2013-09-18 20:35 - 00000000 ____D C:\Program Files (x86)\Game Dev Tycoon
2013-09-18 20:17 - 2013-03-29 16:21 - 00000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2013-09-18 01:31 - 2013-09-18 01:30 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2013-09-18 01:30 - 2013-09-18 01:30 - 00000000 ____D C:\ProgramData\Mozilla
2013-09-17 18:30 - 2013-09-17 16:14 - 1404459941 _____ C:\Users\JanThe12\Downloads\DragonBall Z - Budokai Tenkaichi 3 (Europe, Australia) (En,Ja,Fr,De,Es,It) (1).7z
2013-09-16 19:59 - 2013-09-16 17:37 - 1199253032 _____ C:\Users\JanThe12\Downloads\DragonBall Z - Budokai Tenkaichi 3 (Europe, Australia) (En,Ja,Fr,De,Es,It).7z
2013-09-16 15:38 - 2013-09-16 13:23 - 1415234514 _____ C:\Users\JanThe12\Downloads\DragonBall Z - Budokai Tenkaichi 2 (Europe, Australia) (En,Ja,Fr,De,Es,It).7z
2013-09-15 20:55 - 2013-09-15 15:31 - 2003530963 _____ C:\Users\JanThe12\Downloads\Need for Speed - Underground 2 (Europe) (En,Fr,De,Es,It,Nl,Sv,Da).7z
2013-09-15 16:42 - 2011-01-01 19:23 - 00000000 ___RD C:\Users\JanThe12\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools
2013-09-15 16:35 - 2009-07-14 06:45 - 00323584 _____ C:\Windows\system32\FNTCACHE.DAT
2013-09-15 13:03 - 2013-09-15 13:03 - 00933417 _____ C:\Users\JanThe12\Downloads\WarGear V6.zip
2013-09-14 19:14 - 2013-09-14 19:14 - 00000000 ____D C:\Users\JanThe12\Documents\PCSX2
2013-09-14 12:36 - 2009-08-04 11:51 - 00708494 _____ C:\Windows\system32\perfh007.dat
2013-09-14 12:36 - 2009-08-04 11:51 - 00152098 _____ C:\Windows\system32\perfc007.dat
2013-09-14 12:36 - 2009-07-14 07:13 - 01666092 _____ C:\Windows\system32\PerfStringBackup.INI
2013-09-13 22:16 - 2013-09-13 17:51 - 2372181055 _____ C:\Users\JanThe12\Downloads\Buzz! Hollywood (Europe) (Es,Pt).7z
2013-09-13 18:43 - 2013-09-13 17:43 - 392259125 _____ C:\Users\JanThe12\Downloads\Crash Bandicoot (E) (EDC) [SCES-00344].7z
2013-09-13 17:17 - 2013-09-13 17:16 - 11355145 _____ C:\Users\JanThe12\Downloads\ePSXe_1.8.0.rar
2013-09-13 14:36 - 2013-09-13 14:36 - 02994265 _____ C:\Users\JanThe12\Downloads\a_galaxy_divided_v11.1.rar
2013-09-13 14:33 - 2013-09-13 14:33 - 00850069 _____ C:\Users\JanThe12\Downloads\spacewarinland.rar
2013-09-13 14:27 - 2013-09-13 14:27 - 00071386 _____ C:\Users\JanThe12\Downloads\1vs1_critical_distance_by_soong.zip
2013-09-13 13:11 - 2013-08-27 10:08 - 00000000 ____D C:\Windows\system32\MRT
2013-09-13 13:04 - 2011-03-28 21:11 - 79143768 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2013-09-12 13:06 - 2013-09-12 13:06 - 00000000 ____D C:\Users\JanThe12\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\LucasArts
2013-09-12 13:03 - 2013-08-03 18:51 - 00000000 ____D C:\Program Files (x86)\LucasArts
2013-09-11 19:08 - 2013-09-11 19:08 - 05926929 _____ C:\Users\JanThe12\Downloads\eawmapeditor.zip
2013-09-07 19:53 - 2013-09-07 19:47 - 00000000 ____D C:\Users\JanThe12\Documents\Stronghold 2
2013-09-06 01:14 - 2011-01-01 19:17 - 00070336 _____ C:\Users\JanThe12\AppData\Local\GDIPFONTCACHEV1.DAT
2013-09-05 14:01 - 2013-08-24 17:55 - 00000328 _____ C:\Users\JanThe12\Desktop\Neues Textdokument.txt
2013-09-03 12:45 - 2013-08-13 17:21 - 00081112 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avnetflt.sys
2013-09-03 12:45 - 2013-08-13 17:16 - 00132088 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2013-09-03 12:45 - 2013-08-13 17:16 - 00105344 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2013-09-02 22:02 - 2013-09-02 22:02 - 00000000 ____D C:\Users\JanThe12\AppData\Local\Unity
2013-09-02 22:01 - 2013-09-02 22:01 - 00648240 _____ (Unity Technologies ApS) C:\Users\JanThe12\Downloads\UnityWebPlayer.exe
2013-09-02 15:44 - 2013-09-02 15:44 - 00000000 ____D C:\Users\JanThe12\AppData\Roaming\Ston bricker (1.6) - Kopie
2013-08-31 14:37 - 2013-08-28 17:26 - 00000000 ____D C:\Users\JanThe12\Documents\NFS Carbon
2013-08-31 14:03 - 2013-08-31 14:03 - 00000000 ____D C:\Users\JanThe12\Documents\NFS Carbon Backups
2013-08-31 14:01 - 2013-08-31 14:01 - 01785370 _____ C:\Users\JanThe12\Downloads\carbonpanel_1.03.zip
2013-08-31 14:01 - 2013-08-31 14:01 - 01785370 _____ C:\Users\JanThe12\Downloads\carbonpanel_1.03 (1).zip
2013-08-30 13:53 - 2013-08-30 13:53 - 00106341 _____ C:\Users\JanThe12\Downloads\saveeditor_1.27 (1).zip
2013-08-30 13:52 - 2013-08-30 13:52 - 00106341 _____ C:\Users\JanThe12\Downloads\saveeditor_1.27.zip
2013-08-29 23:44 - 2013-08-29 23:44 - 00012191 _____ C:\Users\JanThe12\Downloads\[kickass.to]need.for.speed.most.wanted.pc.cd.iso.torrent
2013-08-28 18:23 - 2013-08-28 18:23 - 00002403 _____ C:\Users\JanThe12\Downloads\nfsc_eng2ger.zip
2013-08-28 17:56 - 2011-08-01 14:31 - 00000000 ____D C:\Program Files (x86)\Pando Networks
2013-08-28 17:29 - 2013-08-28 17:29 - 00002124 _____ C:\Users\JanThe12\Downloads\nfsc_eng2ger_ger2eng-steve.zip
2013-08-28 17:20 - 2013-08-28 17:20 - 02394295 _____ C:\Users\JanThe12\Downloads\vty-nsc4.rar
2013-08-28 16:53 - 2011-01-01 21:35 - 00000000 ____D C:\Users\JanThe12\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Games
2013-08-28 16:21 - 2013-08-28 16:19 - 08904704 _____ C:\Users\JanThe12\Downloads\nfsc.exe
2013-08-27 19:43 - 2013-08-27 19:43 - 00023015 _____ C:\Users\JanThe12\Downloads\NeedForSpeedCarbonPCh33t (2).torrent
2013-08-27 19:36 - 2013-08-27 19:36 - 00023015 _____ C:\Users\JanThe12\Downloads\NeedForSpeedCarbonPCh33t (1).torrent
2013-08-27 19:08 - 2013-08-27 19:08 - 00023015 _____ C:\Users\JanThe12\Downloads\NeedForSpeedCarbonPCh33t.torrent
2013-08-27 10:07 - 2011-08-04 23:16 - 01621994 _____ C:\Windows\SysWOW64\PerfStringBackup.INI
2013-08-27 02:52 - 2013-09-18 20:36 - 00000000 ____D C:\Users\JanThe12\AppData\Local\Game Dev Tycoon

ZeroAccess:
C:\Windows\assembly\GAC_32\Desktop.ini

ZeroAccess:
C:\Windows\assembly\GAC_64\Desktop.ini

Some content of TEMP:
====================
C:\Users\JanThe12\AppData\Local\Temp\Quarantine.exe
C:\Users\JanThe12\AppData\Local\Temp\utt114E.tmp.exe


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-09-01 21:04

==================== End Of Log ============================
         
--- --- ---

--- --- ---

Alt 24.09.2013, 17:38   #15
JanThe12
 
Avira kann Trojaner nicht löschen! - Standard

Avira kann Trojaner nicht löschen!



...

Antwort

Themen zu Avira kann Trojaner nicht löschen!
adware.clickpotato, adware.hotbar.cp, hijack.startpage, malware.packer.gpc, pup.optional.1clickdownload.a, pup.optional.babsolution.a, pup.optional.babylon.a, pup.optional.babylontoolbar.a, pup.optional.datamngr.a, pup.optional.defaulttab.a, pup.optional.delta, pup.optional.delta.a, pup.optional.esafe.a, pup.optional.hdvidcodec.a, pup.optional.iminent.a, pup.optional.opencandy, pup.optional.qvo6.a, pup.optional.searchqu, pup.optional.smartbar.a, pup.optional.sprotector.a, pup.optional.sweetim.a, trojan.fakealert.ed, trojan.ransom.igen, trojan.staser, unerwünschtes programm




Ähnliche Themen: Avira kann Trojaner nicht löschen!


  1. Avira findet TR.Vawtrak.A.365 und kann ihn nicht dauerhaft löschen
    Log-Analyse und Auswertung - 07.08.2014 (32)
  2. Avira kann "...TR/Sirefef.A.40" nicht löschen
    Plagegeister aller Art und deren Bekämpfung - 13.10.2013 (18)
  3. Avira kann TR/ATRAPS.Gen2 nicht löschen
    Plagegeister aller Art und deren Bekämpfung - 05.08.2013 (16)
  4. Avira kann TR/ATRAPS.Gen2 nicht löschen
    Plagegeister aller Art und deren Bekämpfung - 14.07.2013 (13)
  5. Kann Increditbar und 5 Vieren, die Avira findet nicht löschen
    Plagegeister aller Art und deren Bekämpfung - 01.01.2013 (11)
  6. Avira findet TR/ATRAPS.gen kann die Datei aber nicht löschen. Wie bekomme ich die Datei vom System?
    Plagegeister aller Art und deren Bekämpfung - 25.06.2012 (1)
  7. TR/Crypt.ZPACK.Gen-Avira sprint ständig an und kann den Trojaner nicht löschen
    Plagegeister aller Art und deren Bekämpfung - 29.12.2010 (7)
  8. Verschieden Trojaner laut Avira, löschen hat nicht geholfen
    Mülltonne - 23.12.2008 (2)
  9. Kann trojaner nicht löschen
    Mülltonne - 22.11.2008 (0)
  10. Trojaner - Anti Vir kann ihn nicht löschen
    Plagegeister aller Art und deren Bekämpfung - 01.09.2008 (14)
  11. Kann Trojaner nicht löschen
    Plagegeister aller Art und deren Bekämpfung - 31.08.2008 (18)
  12. Trojaner am Desktop, kann ihn nicht löschen!!
    Plagegeister aller Art und deren Bekämpfung - 20.03.2008 (3)
  13. Kann Trojaner nicht löschen
    Plagegeister aller Art und deren Bekämpfung - 22.11.2007 (3)
  14. kann Trojaner nicht löschen
    Log-Analyse und Auswertung - 17.06.2007 (9)
  15. Kann Trojaner nicht löschen
    Log-Analyse und Auswertung - 09.01.2006 (10)
  16. hilfe! kann den trojaner nicht löschen!
    Plagegeister aller Art und deren Bekämpfung - 24.11.2005 (5)
  17. Kann Trojaner nicht löschen
    Plagegeister aller Art und deren Bekämpfung - 12.11.2004 (10)

Zum Thema Avira kann Trojaner nicht löschen! - Hab ein Programm runtergeladen Avira hat dann eine Meldung angezeigt das da ein Virus drin war ich hab auf entfernen geklickt etwas später kam wieder eine Meldung hab wieder auf - Avira kann Trojaner nicht löschen!...
Archiv
Du betrachtest: Avira kann Trojaner nicht löschen! auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.