Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Win7: Snap.Do und Internet Probleme

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 06.12.2013, 13:44   #16
T04ST3R
 
Win7: Snap.Do und Internet Probleme - Standard

Win7: Snap.Do und Internet Probleme



Fixlog:
Code:
ATTFilter
Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 05-12-2013
Ran by Tobias at 2013-12-06 11:35:42 Run:1
Running from C:\Users\Tobias\Desktop
Boot Mode: Normal
==============================================

Content of fixlist:
*****************
C:\Program Files (x86)\Google\Chrome
reg: reg delete "HKEY_CURRENT_USER\Software\Google\Chrome" /f
*****************

C:\Program Files (x86)\Google\Chrome => Moved successfully.

========= reg delete "HKEY_CURRENT_USER\Software\Google\Chrome" /f =========

Der Vorgang wurde erfolgreich beendet.



========= End of Reg: =========


==== End of Fixlog ====
         
Nun war das Problem das ich Chrome nicht neu installieren konnte, weil er gesagt hat das irgendwas noch vorhanden war, also hab ich unter Programme Deinstallieren Google Chrome noch deinstalliert und auch den Ordner in Programm\Google gelöscht (also nicht in x86). Aufjedenfall kommt jetzt noch die Fehler Meldung
Code:
ATTFilter
Die Installation ist fehlgeschlagen. Der Google Chrome-Installer konnte nicht gestartet werden.
         
Auch der Installer von z.B. filepony für Chrome funktioniert nicht und es kommt die Fehlermeldung:
Code:
ATTFilter
The Installer encountered error 3.
         
Edit: Oweeh es tut mir leid, ich hatte übersehen das ich zuerst mit Revo Uninstaller Chrome löschen soll und dann Systemlook ausführen soll. Jetzt findet Revo Uninstaller aber natürlich kein Chrome mehr, weil ich es ja über Systemsteuerung -> Programme Deinstallieren deinstalliert habe

Alt 07.12.2013, 11:46   #17
schrauber
/// the machine
/// TB-Ausbilder
 

Win7: Snap.Do und Internet Probleme - Standard

Win7: Snap.Do und Internet Probleme



Dann bitte ne neue Suche mit Systemlook.
__________________

__________________

Alt 07.12.2013, 16:48   #18
T04ST3R
 
Win7: Snap.Do und Internet Probleme - Standard

Win7: Snap.Do und Internet Probleme



Ok tut mir leid hier nochmal SystemLook:
Code:
ATTFilter
SystemLook 30.07.11 by jpshortstuff
Log created at 16:40 on 07/12/2013 by Tobias
Administrator - Elevation successful

========== filefind ==========

Searching for "*Chrome*"
C:\$RECYCLE.BIN\S-1-5-21-1837355618-2121490773-1049443472-1000\$R9X9UYC\Update\Download\{4DC8B4CA-1BDA-483E-B5FA-D3C12E15B62D}\32.0.1700.41\32.0.1700.41_chrome_installer.exe	--a---- 36502880 bytes	[22:00 04/12/2013]	[16:35 04/12/2013] AEAF835393293D66550AD97F58D3EB85
C:\$RECYCLE.BIN\S-1-5-21-1837355618-2121490773-1049443472-1000\$R9X9UYC\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\31.0.1650.63\31.0.1650.63_chrome_installer.exe	--a---- 35337056 bytes	[10:37 06/12/2013]	[14:30 04/12/2013] 8D8E67E5A438E9906CC90C5ED4AA1AD7
C:\$RECYCLE.BIN\S-1-5-21-1837355618-2121490773-1049443472-1000\$R9X9UYC\Update\Install\{99323A76-2A1A-4B14-A249-FF94F1B4CD55}\31.0.1650.63_chrome_installer.exe	--a---- 35337056 bytes	[10:42 06/12/2013]	[14:30 04/12/2013] 8D8E67E5A438E9906CC90C5ED4AA1AD7
C:\AdwCleaner\Quarantine\C\Users\Tobias\AppData\Local\Google\Chrome\User Data\Default\Extensions\amfclgbdpgndipgoegfpkkgobahigbcl\1.4_0\GoogleChromeRemotePlugin.dll.vir	--a---- 170016 bytes	[11:51 29/11/2013]	[15:28 31/10/2013] 2CC8A46BF351648B26C76DE8B5BE33A1
C:\FRST\Quarantine\Chrome\Application\chrome.exe	--a---- 866256 bytes	[19:48 03/12/2013]	[03:54 04/12/2013] 9AB96C8AF64E7D3D45E0113B4F261187
C:\FRST\Quarantine\Chrome\Application\old_chrome.exe	--a---- 863184 bytes	[19:48 03/12/2013]	[02:48 04/12/2013] 376A9B411BF8B77D5BF84B24D0C7DACD
C:\FRST\Quarantine\Chrome\Application\31.0.1650.63\chrome.dll	--a---- 26319824 bytes	[16:22 04/12/2013]	[02:47 04/12/2013] F3CA098ED00C23968742ACA972F7D8D0
C:\FRST\Quarantine\Chrome\Application\31.0.1650.63\chrome_100_percent.pak	--a---- 958859 bytes	[16:22 04/12/2013]	[02:29 04/12/2013] 2B2AA17E800F9E74ADA7753CB4BF7CE9
C:\FRST\Quarantine\Chrome\Application\31.0.1650.63\chrome_child.dll	--a---- 31266256 bytes	[16:22 04/12/2013]	[02:47 04/12/2013] F4299318F24C49B1ABBE7276EECC99FC
C:\FRST\Quarantine\Chrome\Application\31.0.1650.63\chrome_frame_helper.dll	--a---- 57296 bytes	[16:22 04/12/2013]	[02:47 04/12/2013] 93F53C6D0D2133689142253DF74DEA41
C:\FRST\Quarantine\Chrome\Application\31.0.1650.63\chrome_frame_helper.exe	--a---- 83408 bytes	[16:22 04/12/2013]	[02:47 04/12/2013] B2B6EE8C0AF25A82D5E0880BBCFE1E66
C:\FRST\Quarantine\Chrome\Application\31.0.1650.63\chrome_launcher.exe	--a---- 123856 bytes	[16:22 04/12/2013]	[02:47 04/12/2013] 3CAA2F4E70FC2A367E059818F917EB5A
C:\FRST\Quarantine\Chrome\Application\31.0.1650.63\chrome_touch_100_percent.pak	--a---- 971321 bytes	[16:22 04/12/2013]	[02:29 04/12/2013] 8E773A2DEEF368C729A2D488CC08D16A
C:\FRST\Quarantine\Chrome\Application\31.0.1650.63\npchrome_frame.dll	--a---- 2103760 bytes	[16:22 04/12/2013]	[02:48 04/12/2013] BC07CB3735AFDE914A109C168FB7F2D6
C:\FRST\Quarantine\Chrome\Application\31.0.1650.63\ppgooglenaclpluginchrome.dll	--a---- 399312 bytes	[16:22 04/12/2013]	[02:48 04/12/2013] 4F5BBEFFA8E716DAD5FED3ED0160DC4D
C:\FRST\Quarantine\Chrome\Application\32.0.1700.41\chrome.dll	--a---- 27205584 bytes	[22:00 04/12/2013]	[03:53 04/12/2013] 3EB8FBC57F50F946EE00EC459AAF78B6
C:\FRST\Quarantine\Chrome\Application\32.0.1700.41\chrome_100_percent.pak	--a---- 1089812 bytes	[22:01 04/12/2013]	[02:59 04/12/2013] 4D05F7A568E6CA080B51ABA75D899410
C:\FRST\Quarantine\Chrome\Application\32.0.1700.41\chrome_child.dll	--a---- 32022480 bytes	[22:01 04/12/2013]	[03:53 04/12/2013] 00B0BE69A1AD8018921ABA682427B456
C:\FRST\Quarantine\Chrome\Application\32.0.1700.41\chrome_frame_helper.dll	--a---- 57296 bytes	[22:01 04/12/2013]	[03:53 04/12/2013] 21C5B210279FDF1AC5673960284DA556
C:\FRST\Quarantine\Chrome\Application\32.0.1700.41\chrome_frame_helper.exe	--a---- 83408 bytes	[22:01 04/12/2013]	[03:53 04/12/2013] 78F2C250715F2B60B8F0006E99DB2465
C:\FRST\Quarantine\Chrome\Application\32.0.1700.41\chrome_launcher.exe	--a---- 121296 bytes	[22:01 04/12/2013]	[03:53 04/12/2013] CF322CA31D108848D2E2817F36AB3814
C:\FRST\Quarantine\Chrome\Application\32.0.1700.41\chrome_touch_100_percent.pak	--a---- 997421 bytes	[22:01 04/12/2013]	[02:59 04/12/2013] 135644097F709254383209C979A1549A
C:\FRST\Quarantine\Chrome\Application\32.0.1700.41\npchrome_frame.dll	--a---- 2221008 bytes	[22:01 04/12/2013]	[03:54 04/12/2013] 796AB3E541BC37006CB139F8CFF7B957
C:\FRST\Quarantine\Chrome\Application\32.0.1700.41\ppgooglenaclpluginchrome.dll	--a---- 399312 bytes	[22:01 04/12/2013]	[03:54 04/12/2013] 98972DEC0FE672760F58599F5A330C19
C:\FRST\Quarantine\Chrome\Application\32.0.1700.41\Installer\chrome.7z	--a---- 147439587 bytes	[22:00 04/12/2013]	[03:54 04/12/2013] 13429727AE6E5C2113BC33898B1B793F
C:\Program Files\Maple 16\eBookTools\fop-1.0\javadocs\org\apache\fop\util\bitmap\DefaultMonochromeBitmapConverter.html	--a---- 12885 bytes	[13:33 13/04/2013]	[13:33 13/04/2013] 153F712AE9534CF25C26B41B1C8E1471
C:\Program Files\Maple 16\eBookTools\fop-1.0\javadocs\org\apache\fop\util\bitmap\JAIMonochromeBitmapConverter.html	--a---- 12790 bytes	[13:33 13/04/2013]	[13:33 13/04/2013] 44713880CB3235DED6F7BB630945C155
C:\Program Files\Maple 16\eBookTools\fop-1.0\javadocs\org\apache\fop\util\bitmap\MonochromeBitmapConverter.html	--a---- 9710 bytes	[13:33 13/04/2013]	[13:33 13/04/2013] 9723195FDCD74FE67543F118158A0709
C:\Program Files\Maple 16\eBookTools\fop-1.0\javadocs\org\apache\fop\util\bitmap\class-use\DefaultMonochromeBitmapConverter.html	--a---- 6005 bytes	[13:33 13/04/2013]	[13:33 13/04/2013] FB843E5821653AFB26868F47425C0631
C:\Program Files\Maple 16\eBookTools\fop-1.0\javadocs\org\apache\fop\util\bitmap\class-use\JAIMonochromeBitmapConverter.html	--a---- 5973 bytes	[13:33 13/04/2013]	[13:33 13/04/2013] CD54C7F825323CD99FEC2D397760A39B
C:\Program Files\Maple 16\eBookTools\fop-1.0\javadocs\org\apache\fop\util\bitmap\class-use\MonochromeBitmapConverter.html	--a---- 9607 bytes	[13:33 13/04/2013]	[13:33 13/04/2013] C4B3BEC085E75EF964092E33BD241DC5
C:\Program Files\Maple 16\jre\lib\deploy\jqs\ff\chrome.manifest	--a---- 108 bytes	[13:33 13/04/2013]	[13:33 13/04/2013] 7B43D30D4AE41144DE0BDF0DEC1CA287
C:\Program Files\Maple 16\uninstall\jre\lib\deploy\jqs\ff\chrome.manifest	--a---- 108 bytes	[13:33 13/04/2013]	[13:33 13/04/2013] 7B43D30D4AE41144DE0BDF0DEC1CA287
C:\Program Files (x86)\Freemake\Freemake Video Converter\BrowserPlugin\Chrome\Freemake.Plugin.Chrome.crx	--a---- 69167 bytes	[15:50 24/09/2013]	[14:40 14/08/2013] 916D9FBCE5B015A18522DE15165264C9
C:\Program Files (x86)\Freemake\Freemake Video Converter\BrowserPlugin\Firefox\chrome.manifest	--a---- 385 bytes	[15:50 24/09/2013]	[14:40 14/08/2013] 2E00D29A095AE62518A5EF3929D1CCCA
C:\Program Files (x86)\MATLAB\R2013a Student\sys\java\jre\win32\jre\lib\deploy\jqs\ff\chrome.manifest	--a---- 106 bytes	[18:13 08/05/2013]	[09:10 26/04/2012] 51250FED97D4812C53EB471F82363E87
C:\Program Files (x86)\MATLAB\R2013a Student\sys\jxbrowser\win32\xulrunner\xulrunner-windows\components\chrome.xpt	--a---- 296 bytes	[18:14 08/05/2013]	[12:47 24/02/2011] D8688D0A6703370433C2F398BFFDF5F6
C:\Program Files (x86)\MATLAB\R2013a Student\sys\jxbrowser\win32\xulrunner\xulrunner-windows\defaults\profile\chrome\userChrome-example.css	--a---- 1078 bytes	[18:14 08/05/2013]	[12:47 24/02/2011] 4788FDAA51B0A238CB21F5C2877EF06D
C:\Program Files (x86)\MATLAB\R2013a Student\sys\jxbrowser\win32\xulrunner\xulrunner-windows\defaults\profile\US\chrome\userChrome-example.css	--a---- 1078 bytes	[18:14 08/05/2013]	[12:47 24/02/2011] 4788FDAA51B0A238CB21F5C2877EF06D
C:\Program Files (x86)\MATLAB\R2013a Student\sys\jxbrowser\win32\xulrunner\xulrunner15-windows\chrome.manifest	--a---- 1960 bytes	[18:14 08/05/2013]	[14:20 14/09/2012] EEE4A35083C5226EB4896FA4666C78EF
C:\Program Files (x86)\MATLAB\R2013a Student\sys\jxbrowser\win32\xulrunner\xulrunner15-windows\chrome\toolkit\content\global\test-ipcbrowser-chrome.js	--a---- 3571 bytes	[18:14 08/05/2013]	[14:20 14/09/2012] 9319BDE7C59C052796009433F0016FF3
C:\Program Files (x86)\MATLAB\R2013a Student\sys\jxbrowser\win32\xulrunner\xulrunner15-windows\defaults\profile\chrome\userChrome-example.css	--a---- 1342 bytes	[18:14 08/05/2013]	[14:20 14/09/2012] DED093337E16359F81D452633DE1EBDE
C:\Program Files (x86)\MATLAB\R2013a Student\sys\jxbrowser\win32\xulrunner\xulrunner15-windows\defaults\profile\US\chrome\userChrome-example.css	--a---- 1342 bytes	[18:14 08/05/2013]	[14:20 14/09/2012] DED093337E16359F81D452633DE1EBDE
C:\Program Files (x86)\MATLAB\R2013a Student\sys\jxbrowser\win32\xulrunner\xulrunner15-windows\modules\ChromeManifestParser.jsm	--a---- 4771 bytes	[18:14 08/05/2013]	[14:20 14/09/2012] FD2C7CF988CAB28EF572249F7D58E9D5
C:\Program Files (x86)\MATLAB\R2013a Student\sys\webrenderer\windows\corecomponents\chrome\app-chrome.manifest	--a---- 2227 bytes	[18:13 08/05/2013]	[18:12 22/12/2006] 4D7B33C260635E635815C3B3661D0240
C:\Program Files (x86)\MATLAB\R2013a Student\sys\webrenderer\windows\corecomponents\components\chrome.xpt	--a---- 344 bytes	[18:13 08/05/2013]	[18:12 22/12/2006] 58A54C11392169799D48E7E083ABD431
C:\Program Files (x86)\MATLAB\R2013a Student\sys\webrenderer\windows\corecomponents\components\wr_chrome.dll	--a---- 53248 bytes	[18:13 08/05/2013]	[20:20 11/01/2013] C472F577F1EBDBA2E75A4095FE6037A8
C:\Program Files (x86)\Mozilla Firefox.bak\extensions\{CAFEEFAC-0016-0000-0033-ABCDEFFEDCBA}\chrome.manifest	--a---- 788 bytes	[17:46 25/04/2013]	[10:02 10/07/2012] E51806784B9D033D576E684441FD62C8
C:\Program Files (x86)\Steam\bin\chromehtml.dll	--a---- 1135016 bytes	[21:36 09/07/2012]	[02:51 04/12/2013] 5D8CD307324298B4D64023CD981E2577
C:\Program Files (x86)\Steam\resource\layout\gamespage_grid_chrome.layout	--a---- 4050 bytes	[21:36 09/07/2012]	[23:49 14/06/2013] CCFFEC30C8B774ED70285B70E1BC9175
C:\Program Files (x86)\Steam\skins\PixelVision\resource\layout\gamespage_grid_chrome.layout	--a---- 2297 bytes	[11:39 06/09/2013]	[20:59 29/11/2011] F3CC344F5CDCA0141C6A83880F076758
C:\Program Files (x86)\Steam\SteamApps\common\Counter-Strike Global Offensive\bin\chromehtml.dll	--a---- 900520 bytes	[08:37 18/10/2013]	[08:42 18/10/2013] E31267D99ADB49FA4DA9902548996934
C:\Program Files (x86)\Steam\SteamApps\common\Counter-Strike Global Offensive\csgo\materials\sprites\store\trails\googlechrome.vmt	--a---- 125 bytes	[19:25 12/09/2013]	[19:25 12/09/2013] 340560E0BFA6D2A72DE2BF31413A14C6
C:\Program Files (x86)\Steam\SteamApps\common\Counter-Strike Global Offensive\csgo\materials\sprites\store\trails\googlechrome.vtf	--a---- 11144 bytes	[19:25 12/09/2013]	[19:25 12/09/2013] 5D821BF3D113F872911D784A76FE7C70
C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\bin\chromehtml.dll	--a---- 933056 bytes	[00:20 06/12/2013]	[00:21 06/12/2013] EF9CFA7C73CFB5EC020CD89A803B3DA6
C:\Program Files (x86)\Steam\SteamApps\common\left 4 dead 2\bin\chromehtml.dll	--a---- 980304 bytes	[19:06 23/10/2013]	[19:06 23/10/2013] 2656AF307A129A2BAE702D9A3B75F95C
C:\Program Files (x86)\Steam\SteamApps\sourcemods\BMS\materials\metal\Chrome_Metal.vmt	------- 137 bytes	[15:17 18/09/2012]	[19:00 04/07/2010] AACF4E7078BBFCBBBD27C87F2D965E34
C:\Program Files (x86)\Steam\SteamApps\sourcemods\BMS\materials\metal\Chrome_Metal.vtf	------- 120 bytes	[15:18 18/09/2012]	[19:00 04/07/2010] 27A1FBCDE1B6D4E31C76B490557171E6
C:\Program Files (x86)\Steam\SteamApps\sourcemods\BMS\materials\models\props_canteen\canteenbin_chrome.vmt	------- 216 bytes	[15:17 18/09/2012]	[19:17 04/07/2010] 76E060A44EABAF0082B22247531C4454
C:\Program Files (x86)\Steam\SteamApps\sourcemods\BMS\materials\models\props_canteen\canteenbin_chrome.vtf	------- 904 bytes	[15:18 18/09/2012]	[19:17 04/07/2010] D37AB5D0AAF58EA3EF6AF42E611ABC6C
C:\Program Files (x86)\Steam\SteamApps\sourcemods\BMS\materials\models\props_industrial\impeller_chrome.vmt	------- 821 bytes	[15:17 18/09/2012]	[01:32 01/05/2012] 708DF06F7080C96B426967F5496D5D2A
C:\Program Files (x86)\Steam\SteamApps\sourcemods\BMS\materials\models\props_industrial\impeller_chrome.vtf	------- 699272 bytes	[15:18 18/09/2012]	[19:25 04/07/2010] 45F84B7DF72A430A8686CD81B2FE3144
C:\Program Files (x86)\Steam\SteamApps\sourcemods\BMS\materials\models\props_industrial\impeller_chrome_NRM.vtf	------- 699272 bytes	[15:18 18/09/2012]	[19:25 04/07/2010] 00C0D0FC06AA08E93B451776B647EEFE
C:\Program Files (x86)\Steam\SteamApps\sourcemods\BMS\materials\models\props_pipes\gaspipe01_chrome.vmt	------- 523 bytes	[15:17 18/09/2012]	[09:01 10/08/2012] C8FCA1BD4848881C1FFF4335CC1785F9
C:\Program Files (x86)\Steam\SteamApps\sourcemods\BMS\materials\models\props_pipes\gaspipe01_chrome.vtf	------- 349688 bytes	[15:18 18/09/2012]	[19:06 04/07/2010] 66D928B1453B293BE08DC6D32B36D67D
C:\Program Files (x86)\Steam\SteamApps\sourcemods\BMS\materials\models\props_pipes\gaspipe01_chrome_normal.vtf	------- 349688 bytes	[15:18 18/09/2012]	[19:06 04/07/2010] 1494CC3FB78284D3F96440B2BFE3EEE8
C:\Program Files (x86)\Wolf Whisperer\Stuff\Textures\textures\base_wall\chrome_env.jpg	--a---- 37223 bytes	[17:28 28/10/2013]	[22:28 17/05/2010] 8899546D1D9F228A47A83BF5C309C130
C:\Program Files (x86)\Wolf Whisperer\Stuff\Textures\textures\base_wall\chrome_env2.jpg	--a---- 48098 bytes	[17:28 28/10/2013]	[13:53 22/05/2010] 86594FB713DD60E2D222DBEF4CC28218
C:\Program Files (x86)\Wolf Whisperer\Stuff\Textures\textures\base_wall\chrome_metal.jpg	--a---- 18903 bytes	[17:28 28/10/2013]	[19:00 22/05/2010] 4CC055324675D5E5497AE88E8E01D391
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome\Google Chrome.lnk	--a---- 2212 bytes	[19:48 03/12/2013]	[22:01 04/12/2013] 09C807C9FDE4A8D91529C3112B80FA61
C:\Users\Tobias\AppData\Local\Google\Chrome\User Data\Default\Extensions\feegenemlbjkbnfpgdmjddbeiecdbpob\0.3.3_0\chrome.manifest	--a---- 137 bytes	[13:23 30/11/2013]	[13:23 30/11/2013] 3A6B5932C320F07C7192AC993F75CA0E
C:\Users\Tobias\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-devtools_devtools_0.localstorage	--a---- 3072 bytes	[11:58 14/08/2012]	[15:45 29/11/2013] A12F8A30FE760439245C994DCFEBC300
C:\Users\Tobias\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-devtools_devtools_0.localstorage-journal	--a---- 3608 bytes	[15:45 29/11/2013]	[15:45 29/11/2013] 46A3B5EABB65C86A64AA613569D79E6A
C:\Users\Tobias\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_amfclgbdpgndipgoegfpkkgobahigbcl_0.localstorage	--a---- 3072 bytes	[11:52 29/11/2013]	[12:24 29/11/2013] 490A60090D545A9ADAFBAAFFA9D28759
C:\Users\Tobias\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_amfclgbdpgndipgoegfpkkgobahigbcl_0.localstorage-journal	--a---- 3608 bytes	[12:19 29/11/2013]	[12:24 29/11/2013] E7805AB930EB4B8D9F198DE1B45628AE
C:\Users\Tobias\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_cfhdojbkjhnklbpkdaibdccddilifddb_0.localstorage	--a---- 3072 bytes	[11:46 20/07/2012]	[15:43 07/12/2013] 34F9032B2793CF7C44DC1D5B3054E47A
C:\Users\Tobias\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_cfhdojbkjhnklbpkdaibdccddilifddb_0.localstorage-journal	--a---- 3608 bytes	[13:20 30/11/2013]	[15:43 07/12/2013] 4748395DBFB5B91E3275BE0373AA5BBE
C:\Users\Tobias\AppData\Local\Google\Chrome\User Data\Default\Local Storage\https_chrome.google.com_0.localstorage	--a---- 3072 bytes	[13:07 30/11/2013]	[12:29 07/12/2013] 0F5E4136CDF3136E251C00C8A0E13B91
C:\Users\Tobias\AppData\Local\Google\Chrome\User Data\Default\Local Storage\https_chrome.google.com_0.localstorage-journal	--a---- 3608 bytes	[13:07 30/11/2013]	[12:29 07/12/2013] 098131B210DD3C2D9C0D4E9E656B5A1A
C:\Users\Tobias\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\235RXU0N\chrome-32[1].png	--a---- 1310 bytes	[10:37 06/12/2013]	[10:37 06/12/2013] 89CD2ED868EB8ACB6D0A335F4489C7E6
C:\Users\Tobias\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RO7RS9WJ\ChromeSetup.exe	--a---- 819168 bytes	[10:38 06/12/2013]	[10:38 06/12/2013] 51371EAECC18F8577C2516042B196740
C:\Users\Tobias\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\3VRG30TX\29472d1301250306-setup-und-update-google-chrome-nicht-moeglich-snap_2011.03.27_20h06m53s_003[1].png	--a---- 15773 bytes	[10:47 06/12/2013]	[10:47 06/12/2013] 189D7A571A54370947AB57988009E44B
C:\Users\Tobias\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\3VRG30TX\32619-setup-und-update-google-chrome-nicht-moeglich[1].htm	--a---- 111990 bytes	[11:01 06/12/2013]	[11:01 06/12/2013] 3922959918B5730410FC4968BAD986A4
C:\Users\Tobias\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\3VRG30TX\adblock_chrome[1].png	--a---- 444 bytes	[10:37 06/12/2013]	[10:37 06/12/2013] ECF0ED5F79FF01E6661C9D2F7542626D
C:\Users\Tobias\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\3VRG30TX\chrome-16[1].png	--a---- 586 bytes	[19:46 03/12/2013]	[19:46 03/12/2013] 1A38C1EDD5B2D347EA94F4F328EB60E2
C:\Users\Tobias\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\3VRG30TX\chrome.min[1].js	--a---- 180629 bytes	[10:37 06/12/2013]	[10:37 06/12/2013] 586ECBE36B1E0BD811D30CA1E149A609
C:\Users\Tobias\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\3VRG30TX\click_clean_chrome[1].png	--a---- 2504 bytes	[10:37 06/12/2013]	[10:37 06/12/2013] 7F4E6A56815146316424F7BF4EE5E65E
C:\Users\Tobias\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\3VRG30TX\ghostery_chrome[1].png	--a---- 1556 bytes	[10:37 06/12/2013]	[10:37 06/12/2013] 747F183A1347891EDE885FD7F020EE52
C:\Users\Tobias\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\3VRG30TX\google-chrome-clone-iron-browser[1].png	--a---- 95870 bytes	[10:55 06/12/2013]	[10:55 06/12/2013] CF0EE3A5423F5D9A4C63663ED81EE480
C:\Users\Tobias\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\3VRG30TX\google-chrome-dark-theme[1].png	--a---- 80658 bytes	[10:55 06/12/2013]	[10:55 06/12/2013] 8D4EF741CF9DE6FA18B8435777734BF5
C:\Users\Tobias\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\3VRG30TX\google-chrome-windows-7-64-bit-version[1].png	--a---- 43614 bytes	[10:55 06/12/2013]	[10:55 06/12/2013] 2B4BD42796CF9BDB749725B2FE866D1D
C:\Users\Tobias\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\3VRG30TX\google_chrome3[1].jpg	--a---- 2740 bytes	[11:19 06/12/2013]	[11:19 06/12/2013] 9CBC4E99458BD338397532063697A610
C:\Users\Tobias\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\3VRG30TX\google_chrome[1].png	--a---- 9771 bytes	[11:19 06/12/2013]	[11:19 06/12/2013] 3F2E18B8CAA9D48794A62EF1E020D3DB
C:\Users\Tobias\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\3VRG30TX\https_everywhere_chrome[1].png	--a---- 3172 bytes	[10:37 06/12/2013]	[10:37 06/12/2013] 897B25712C2E219927DDDFADC7218201
C:\Users\Tobias\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\3VRG30TX\wot_chrome[1].png	--a---- 2373 bytes	[10:37 06/12/2013]	[10:37 06/12/2013] 3D947D848F21E3C4E9C8CEBAF7494914
C:\Users\Tobias\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\6VBAMMYG\29471d1301250306-setup-und-update-google-chrome-nicht-moeglich-snap_2011.03.27_19h59m43s_002[1].png	--a---- 63179 bytes	[10:47 06/12/2013]	[10:47 06/12/2013] ED2D8A8CCD28B2D70D6346620437446D
C:\Users\Tobias\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\6VBAMMYG\chrome[1].htm	--a---- 196 bytes	[10:55 06/12/2013]	[10:55 06/12/2013] 1DDFA238016EABE4741B2B6901B707A3
C:\Users\Tobias\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\6VBAMMYG\chrome_logo_2x[1].png	--a---- 3920 bytes	[10:37 06/12/2013]	[10:37 06/12/2013] 84EC0A4D89CB5E6D0A2C4A07C3114653
C:\Users\Tobias\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\6VBAMMYG\how-to-run-google-chrome-on-windows-7-64-bit-version[1].htm	--a---- 109924 bytes	[10:55 06/12/2013]	[10:55 06/12/2013] 7D8863869D20262409181D52B949D08E
C:\Users\Tobias\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\CHWRAI1X\chrome-48[1].png	--a---- 1834 bytes	[10:36 06/12/2013]	[10:36 06/12/2013] 3FE84B8B53D7401B32FABD0C70F211BB
C:\Users\Tobias\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\CHWRAI1X\chrome[1].htm	--a---- 188 bytes	[11:35 06/12/2013]	[11:35 06/12/2013] 32F4BB409B2DC33CF9079F142B0A5B3B
C:\Users\Tobias\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\CHWRAI1X\download-google_chrome[1].htm	--a---- 17899 bytes	[11:19 06/12/2013]	[11:19 06/12/2013] 110DACFC097BACF03833F4BCF69D8236
C:\Users\Tobias\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\CHWRAI1X\google_chrome2[1].jpg	--a---- 3041 bytes	[11:19 06/12/2013]	[11:19 06/12/2013] 199B1E127A00793196A4FA17D0D34FAE
C:\Users\Tobias\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\CHWRAI1X\google_chrome[1].jpg	--a---- 10942 bytes	[11:19 06/12/2013]	[11:19 06/12/2013] E0C46F6068F1C53CAE2828DA3F5B794E
C:\Users\Tobias\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\CHWRAI1X\google_chrome[1].png	--a---- 2623 bytes	[10:37 06/12/2013]	[10:37 06/12/2013] 26C55993F815DD63C0FA9ADE5A815BF9
C:\Users\Tobias\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\CHWRAI1X\how-to-run-google-chrome-on-windows-7-64-bit-version[1].htm	--a---- 17 bytes	[10:55 06/12/2013]	[10:55 06/12/2013] D54D7B54552E6042D993070960D49E66
C:\Users\Tobias\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\SL3HOT1X\142273-Google-Chrome-error-Update-Server-Not-Available-error-3[1].htm	--a---- 44222 bytes	[11:25 06/12/2013]	[11:25 06/12/2013] F5F1562D6D4C822DB84D79F524FCFD4C
C:\Users\Tobias\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\SL3HOT1X\29471d1301250306t-setup-und-update-google-chrome-nicht-moeglich-snap_2011.03.27_19h59m43s_002[1].png	--a---- 6943 bytes	[10:47 06/12/2013]	[10:47 06/12/2013] 20602E24C27114A34437FB4AE05B2BFA
C:\Users\Tobias\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\SL3HOT1X\29472d1301250306t-setup-und-update-google-chrome-nicht-moeglich-snap_2011.03.27_20h06m53s_003[1].png	--a---- 4241 bytes	[10:47 06/12/2013]	[10:47 06/12/2013] 5C6AE4ECA8C4DA0BC416A810ED4CBE58
C:\Users\Tobias\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\SL3HOT1X\chrome.min[1].css	--a---- 150577 bytes	[10:37 06/12/2013]	[10:37 06/12/2013] F85A8E5904DEEDC62CF3421EC65B2CA1
C:\Users\Tobias\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\SL3HOT1X\chrome_95426_firstrunbubble_en[1].png	--a---- 80021 bytes	[10:54 06/12/2013]	[10:54 06/12/2013] 2B168CE46358AA5B3BCC71329DEAB234
C:\Users\Tobias\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\SL3HOT1X\chrome_throbber_fast_16[1].gif	--a---- 1548 bytes	[10:37 06/12/2013]	[10:37 06/12/2013] 00C51A8420DEA24FEE0C97D8D836DBF3
C:\Users\Tobias\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\SL3HOT1X\google-chrome-about-network[1].png	--a---- 24132 bytes	[10:55 06/12/2013]	[10:55 06/12/2013] D1D63B071B6E5D666F41DD8534CE1E45
C:\Users\Tobias\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\SL3HOT1X\google-chrome-google-toolbar[1].png	--a---- 9314 bytes	[10:55 06/12/2013]	[10:55 06/12/2013] 528BAA3ADD0F16FB2670C7DB4C3F09D7
C:\Users\Tobias\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\SL3HOT1X\google-chrome-logo[1].png	--a---- 27385 bytes	[10:55 06/12/2013]	[10:55 06/12/2013] BCBF8F2DE9D350F5113167C2CC0318AF
C:\Users\Tobias\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\SL3HOT1X\google_chrome1[1].jpg	--a---- 2170 bytes	[11:19 06/12/2013]	[11:19 06/12/2013] 290CA4FF99BF972E2C2123F5D1D29A08
C:\Users\Tobias\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\SL3HOT1X\google_chrome2[1].png	--a---- 123150 bytes	[11:24 06/12/2013]	[11:24 06/12/2013] BE8E42BDCF1CC44153F1E9E28F2EA337
C:\Users\Tobias\AppData\Local\Temp\chrome_installer.log	--a---- 40967 bytes	[19:46 03/12/2013]	[11:38 06/12/2013] 79089BBBD38F2BCFB2AF355C5FA872FC
C:\Users\Tobias\AppData\Local\Temp\jrt\chrome.bat	--a---- 13955 bytes	[12:18 01/12/2013]	[21:22 05/11/2013] C4A5476A9D54B400F1623A2EE7DDA5C5
C:\Users\Tobias\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Google Chrome.lnk	--a---- 2277 bytes	[19:48 03/12/2013]	[16:22 04/12/2013] 7FF95374875A6A47948EB2848887C577
C:\Users\Tobias\Desktop\ChromeSetup.exe	--a---- 819192 bytes	[19:45 03/12/2013]	[19:45 03/12/2013] 64C996BA549273D590CF3563C8D0DE3D
C:\Users\Tobias\Documents\Assembly Coding\A Basic Virus Writing Primer_files\chrome.css	--a---- 177010 bytes	[15:16 17/06/2013]	[15:16 17/06/2013] C47A6CD5BA0E8508D0BAD001826A6A7C
C:\Users\Tobias\Documents\Assembly Coding\A Basic Virus Writing Primer_files\chrome.js	--a---- 265148 bytes	[15:16 17/06/2013]	[15:16 17/06/2013] 2B16F2C2C7D1ECA1115E844BC0A19531
C:\Users\Tobias\Documents\Assembly Coding\Hacking Into Computer Systems - Beginners_files\chrome.css	--a---- 177010 bytes	[15:13 17/06/2013]	[15:13 17/06/2013] C47A6CD5BA0E8508D0BAD001826A6A7C
C:\Users\Tobias\Documents\Assembly Coding\Hacking Into Computer Systems - Beginners_files\chrome.js	--a---- 265148 bytes	[15:13 17/06/2013]	[15:13 17/06/2013] 2B16F2C2C7D1ECA1115E844BC0A19531
C:\Users\Tobias\Documents\Assembly Coding\Virus Programming (Basics) #1- Hacking-Virus Programming Asm_files\chrome.css	--a---- 177010 bytes	[15:10 17/06/2013]	[15:10 17/06/2013] C47A6CD5BA0E8508D0BAD001826A6A7C
C:\Users\Tobias\Documents\Assembly Coding\Virus Programming (Basics) #1- Hacking-Virus Programming Asm_files\chrome.js	--a---- 265148 bytes	[15:10 17/06/2013]	[15:10 17/06/2013] 2B16F2C2C7D1ECA1115E844BC0A19531
C:\Users\Tobias\Documents\QLPrism\ql\data\extensions\QLDemoPlayer@qldp\chrome.manifest	--a---- 222 bytes	[02:32 02/08/2013]	[05:04 13/07/2013] 029C7549D5DF3E00F615A5A1907BB216
C:\Users\Tobias\Documents\QLPrism\ql\data\extensions\qlprismtools@qlprism.us\chrome.manifest	--a---- 9499 bytes	[02:32 02/08/2013]	[07:07 13/07/2013] 3142D42A207CF60429CB527E4C2C7A5A
C:\Users\Tobias\Documents\QLPrism\xul\components\chrome.xpt	--a---- 296 bytes	[01:40 02/08/2013]	[08:58 13/07/2013] D8688D0A6703370433C2F398BFFDF5F6
C:\Users\Tobias\Documents\QLPrism\xul\defaults\profile\chrome\userChrome-example.css	--a---- 1078 bytes	[01:40 02/08/2013]	[14:47 06/03/2012] 4788FDAA51B0A238CB21F5C2877EF06D
C:\Users\Tobias\Documents\QLPrism\xul\defaults\profile\US\chrome\userChrome-example.css	--a---- 1078 bytes	[01:40 02/08/2013]	[14:47 06/03/2012] 4788FDAA51B0A238CB21F5C2877EF06D
C:\Users\Tobias\Documents\TOR\Tor Browser\FirefoxPortable\App\Firefox\chrome.manifest	--a---- 36 bytes	[16:46 08/01/2013]	[14:09 04/01/2013] 8F2E87A15606DE2AD90C1E6DEAED4624
C:\Users\Tobias\Documents\TOR\Tor Browser\FirefoxPortable\Data\profile\chromeappsstore.sqlite	--a---- 98304 bytes	[16:49 08/01/2013]	[16:49 08/01/2013] 1474C2D97AC5D61AB040259F43D2FB7E
C:\Users\Tobias\Documents\TOR\Tor Browser\FirefoxPortable\Data\profile\extensions\https-everywhere@eff.org\chrome.manifest	--a---- 2149 bytes	[13:42 18/02/2013]	[16:00 18/01/2013] 092B970C4939478D478CEB78ABE43BDB
C:\Users\Tobias\Documents\TOR\Tor Browser\FirefoxPortable\Data\profile\extensions\{e0204bd5-9d31-402b-a99d-a6aa8ffebdca}\chrome.manifest	--a---- 7490 bytes	[16:46 08/01/2013]	[17:23 09/10/2012] 587DC04717333B0C205F9B7F9455B12A
C:\Users\Tobias\Documents\TOR\Tor Browser\FirefoxPortable\Data\profile\extensions\{e0204bd5-9d31-402b-a99d-a6aa8ffebdca}\chrome.manifest.jar	--a---- 3541 bytes	[16:46 08/01/2013]	[17:23 09/10/2012] B40F171C14DA39495736DC3BEEB62F11
C:\Users\Tobias\Documents\TOR\Tor Browser\FirefoxPortable\Data\profile\extensions\{e0204bd5-9d31-402b-a99d-a6aa8ffebdca}\chrome.manifest.nojar	--a---- 2534 bytes	[16:46 08/01/2013]	[17:23 09/10/2012] CBB136ED55724EB1690AC45628EF2CE6
C:\Users\Tobias\Documents\Wolf Whisperer\Stuff\Textures\textures\base_wall\chrome_env.jpg	--a---- 37223 bytes	[17:37 28/10/2013]	[22:28 17/05/2010] 8899546D1D9F228A47A83BF5C309C130
C:\Users\Tobias\Documents\Wolf Whisperer\Stuff\Textures\textures\base_wall\chrome_env2.jpg	--a---- 48098 bytes	[17:37 28/10/2013]	[13:53 22/05/2010] 86594FB713DD60E2D222DBEF4CC28218
C:\Users\Tobias\Documents\Wolf Whisperer\Stuff\Textures\textures\base_wall\chrome_metal.jpg	--a---- 18903 bytes	[17:37 28/10/2013]	[19:00 22/05/2010] 4CC055324675D5E5497AE88E8E01D391
C:\Users\Tobias\Documents\Wolf Whisperer\WolfcamQL\wolfcam-ql\textures\base_wall\chrome_env.jpg	--a---- 37223 bytes	[17:37 28/10/2013]	[22:28 17/05/2010] 8899546D1D9F228A47A83BF5C309C130
C:\Users\Tobias\Documents\Wolf Whisperer\WolfcamQL\wolfcam-ql\textures\base_wall\chrome_env2.jpg	--a---- 48098 bytes	[17:37 28/10/2013]	[13:53 22/05/2010] 86594FB713DD60E2D222DBEF4CC28218
C:\Users\Tobias\Documents\Wolf Whisperer\WolfcamQL\wolfcam-ql\textures\base_wall\chrome_metal.jpg	--a---- 18903 bytes	[17:37 28/10/2013]	[19:00 22/05/2010] 4CC055324675D5E5497AE88E8E01D391
C:\Users\Tobias\Downloads\chromeinstall-7u45 (1).exe	--a---- 915368 bytes	[16:57 03/12/2013]	[16:57 03/12/2013] 15D87D5EAD5FA2C59640FD55A69C2370
C:\Users\Tobias\Downloads\chromeinstall-7u45.exe	--a---- 915368 bytes	[14:36 02/12/2013]	[14:36 02/12/2013] 15D87D5EAD5FA2C59640FD55A69C2370
C:\Users\Tobias\Downloads\ChromeSetup.exe	--a---- 819168 bytes	[10:42 06/12/2013]	[10:42 06/12/2013] 51371EAECC18F8577C2516042B196740
C:\Users\Tobias\Downloads\chrome_installer_31.0.1650.48.exe	--a---- 739856 bytes	[11:19 06/12/2013]	[11:19 06/12/2013] EF319BE6B21B104BFD6ABDA3D1F0BC66
C:\Users\Tobias\Music\iTunes\iTunes Media\Mobile Applications\Chrome 23.1271.100.ipa	--a---- 16449755 bytes	[17:45 05/01/2013]	[17:46 05/01/2013] 3EEE026F7CC3B996CA3678D220C5E998
C:\WINDOWS\Microsoft.NET\Framework\v4.0.30319\Config\Browsers\chrome.browser	--a---- 2107 bytes	[04:59 28/03/2012]	[04:59 28/03/2012] 8C54E6C4F9E0CC3274EA6D04AAE9436B
C:\WINDOWS\Microsoft.NET\Framework64\v4.0.30319\Config\Browsers\chrome.browser	--a---- 2107 bytes	[02:59 28/03/2012]	[02:59 28/03/2012] 8C54E6C4F9E0CC3274EA6D04AAE9436B
C:\WINDOWS\Prefetch\CHROME.EXE-68377183.pf	--a---- 208034 bytes	[21:55 19/07/2012]	[19:46 03/12/2013] 6345256C3FA8566760B01C97B5D79669
C:\WINDOWS\Prefetch\CHROME.EXE-F4ADA537.pf	--a---- 84836 bytes	[21:56 06/12/2013]	[15:42 07/12/2013] CE813F137C5181881E9112991F6C007C
C:\WINDOWS\Temp\chrome_installer.log	--a---- 1520 bytes	[17:44 04/12/2013]	[22:14 04/12/2013] D739B87182312178DE28B155D74C03F4
C:\WINDOWS\Web\Wallpaper\Dell\Win7 Chrome 1920x1200.jpg	--a---- 598722 bytes	[00:40 09/01/2010]	[20:38 20/04/2009] E94D9D67C70C6A50BADC6CACB1A2D3CF

========== regfind ==========

Searching for "Chrome"
[HKEY_CURRENT_USER\Software\AppDataLow\Software\Re_markit]
"ia"="IE,FF,Chrome"
[HKEY_CURRENT_USER\Software\Clients\StartMenuInternet]
@="Google Chrome.SUTPWBXMTS6N3RX2CICYU36M6I"
[HKEY_CURRENT_USER\Software\Google\Chrome]
[HKEY_CURRENT_USER\Software\Microsoft\DirectInput\CHROME.EXE501758C90012C418]
[HKEY_CURRENT_USER\Software\Microsoft\DirectInput\CHROME.EXE501758C90012C418]
"Name"="CHROME.EXE"
[HKEY_CURRENT_USER\Software\Microsoft\DirectInput\CHROME.EXE5091791E0012F418]
[HKEY_CURRENT_USER\Software\Microsoft\DirectInput\CHROME.EXE5091791E0012F418]
"Name"="CHROME.EXE"
[HKEY_CURRENT_USER\Software\Microsoft\DirectInput\CHROME.EXE50A2E6740012F668]
[HKEY_CURRENT_USER\Software\Microsoft\DirectInput\CHROME.EXE50A2E6740012F668]
"Name"="CHROME.EXE"
[HKEY_CURRENT_USER\Software\Microsoft\DirectInput\CHROME.EXE50B5708F0012F668]
[HKEY_CURRENT_USER\Software\Microsoft\DirectInput\CHROME.EXE50B5708F0012F668]
"Name"="CHROME.EXE"
[HKEY_CURRENT_USER\Software\Microsoft\DirectInput\CHROME.EXE50BE88D80012F668]
[HKEY_CURRENT_USER\Software\Microsoft\DirectInput\CHROME.EXE50BE88D80012F668]
"Name"="CHROME.EXE"
[HKEY_CURRENT_USER\Software\Microsoft\DirectInput\CHROME.EXE50F8E9E400130BD0]
[HKEY_CURRENT_USER\Software\Microsoft\DirectInput\CHROME.EXE50F8E9E400130BD0]
"Name"="CHROME.EXE"
[HKEY_CURRENT_USER\Software\Microsoft\DirectInput\CHROME.EXE513D06C4001371D0]
[HKEY_CURRENT_USER\Software\Microsoft\DirectInput\CHROME.EXE513D06C4001371D0]
"Name"="CHROME.EXE"
[HKEY_CURRENT_USER\Software\Microsoft\DirectInput\CHROME.EXE51D39520000CE9D0]
[HKEY_CURRENT_USER\Software\Microsoft\DirectInput\CHROME.EXE51D39520000CE9D0]
"Name"="CHROME.EXE"
[HKEY_CURRENT_USER\Software\Microsoft\DirectInput\CHROME.EXE5224D150000CA7D0]
[HKEY_CURRENT_USER\Software\Microsoft\DirectInput\CHROME.EXE5224D150000CA7D0]
"Name"="CHROME.EXE"
[HKEY_CURRENT_USER\Software\Microsoft\DirectInput\CHROME.EXE5237A3C2000CA7D0]
[HKEY_CURRENT_USER\Software\Microsoft\DirectInput\CHROME.EXE5237A3C2000CA7D0]
"Name"="CHROME.EXE"
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\1bf1ffe1_0]
@="{0.0.0.00000000}.{344aefb1-c1bf-44a7-a034-30fc453f4f8d}|\Device\HarddiskVolume3\Users\Tobias\AppData\Local\Google\Chrome\Application\chrome.exe%b{00000000-0000-0000-0000-000000000000}"
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\62bf79ad_0]
@="{0.0.0.00000000}.{344aefb1-c1bf-44a7-a034-30fc453f4f8d}|\Device\HarddiskVolume3\FRST\Quarantine\Chrome\Application\chrome.exe%b{00000000-0000-0000-0000-000000000000}"
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\7cb20835_0]
@="{0.0.0.00000000}.{344aefb1-c1bf-44a7-a034-30fc453f4f8d}|\Device\HarddiskVolume3\Program Files (x86)\Google\Chrome\Application\chrome.exe%b{00000000-0000-0000-0000-000000000000}"
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\98ebbdf8_0]
@="{0.0.0.00000000}.{5ea3ba0b-eb2b-4bd1-839d-a376b602aca8}|\Device\HarddiskVolume3\Users\Tobias\AppData\Local\Google\Chrome\Application\chrome.exe%b{00000000-0000-0000-0000-000000000000}"
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\App Paths\chrome.exe]
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\App Paths\chrome.exe]
@="C:\FRST\Quarantine\Chrome\Application\chrome.exe"
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\App Paths\chrome.exe]
"Path"="C:\FRST\Quarantine\Chrome\Application"
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.7z\OpenWithList]
"b"="chrome.exe"
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.cfg\OpenWithList]
"c"="chrome.exe"
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.cs\OpenWithList]
"c"="chrome.exe"
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.dib\OpenWithList]
"a"="chrome.exe"
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.docx\OpenWithList]
"b"="chrome.exe"
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.gif\OpenWithList]
"b"="chrome.exe"
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.htm\OpenWithList]
"a"="chrome.exe"
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.htm\UserChoice]
"Progid"="ChromeHTML"
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.html\OpenWithList]
"a"="chrome.exe"
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.html\UserChoice]
"Progid"="ChromeHTML"
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.jpg\OpenWithList]
"b"="chrome.exe"
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.m\OpenWithList]
"c"="chrome.exe"
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mat\OpenWithList]
"b"="chrome.exe"
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mn\OpenWithList]
"b"="chrome.exe"
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mp3\OpenWithList]
"b"="chrome.exe"
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mp4\OpenWithList]
"c"="chrome.exe"
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mw\OpenWithList]
"b"="chrome.exe"
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pdf\OpenWithList]
"a"="chrome.exe"
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.png\OpenWithList]
"b"="chrome.exe"
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.rar\OpenWithList]
"c"="chrome.exe"
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.shtml\UserChoice]
"Progid"="ChromeHTML"
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.tex\OpenWithList]
"b"="chrome.exe"
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wmv\OpenWithList]
"b"="chrome.exe"
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xht\UserChoice]
"Progid"="ChromeHTML"
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xhtml\UserChoice]
"Progid"="ChromeHTML"
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\PhotoPrintingWizard\Brother MFC-7360N Printer]
"PrintTicket"="<?xml version="1.0"?>
<psf:PrintTicket xmlns:psf="hxxp://schemas.microsoft.com/windows/2003/08/printing/printschemaframework" xmlns:xsi="hxxp://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="hxxp://www.w3.org/2001/XMLSchema" version="1" xmlns:psk="hxxp://schemas.microsoft.com/windows/2003/08/printing/printschemakeywords" xmlns:ns0001="hxxp://schemas.brother.info/mfc/printing/2006/11/printschemakeywords"><psf:Feature name="psk:PageOrientation"><psf:Option name="psk:Landscape"/></psf:Feature><psf:Property name="ns0001:PageMediaSizeData"><psf:Property name="ns0001:CustomUnitType"><psf:Value xsi:type="xsd:string">mm</psf:Value></psf:Property><psf:Property name="ns0001:TransverseMode"><psf:Value xsi:type="xsd:string">Off</psf:Value></psf:Property><psf:Property name="ns0001:ThicknessType"><psf:Value xsi:type="xsd:string">Regular</psf:Value></psf:Property><psf:Property name="ns0001:Cu
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\PhotoPrintingWizard\Brother MFC-7360N Printer]
"PrintCapabilites"="<?xml version="1.0"?>
<psf:PrintCapabilities xmlns:psf="hxxp://schemas.microsoft.com/windows/2003/08/printing/printschemaframework" xmlns:xsi="hxxp://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="hxxp://www.w3.org/2001/XMLSchema" version="1" xmlns:brpsk="hxxp://schemas.brother.info/mfc/printing/2006/11/printschemakeywords" xmlns:psk="hxxp://schemas.microsoft.com/windows/2003/08/printing/printschemakeywords"><psf:Feature name="psk:PageMediaSize"><psf:Property name="psk:DisplayName"><psf:Value xsi:type="xsd:string">Papiergröße</psf:Value></psf:Property><psf:Property name="psf:SelectionType"><psf:Value xsi:type="xsd:QName">psk:PickOne</psf:Value></psf:Property><psf:Option name="psk:ISOA4" constrained="psk:None"><psf:Property name="psk:DisplayName"><psf:Value xsi:type="xsd:string">A4</psf:Value></psf:Property><psf:ScoredProperty name="psk:MediaSizeWidth"><psf:Value xsi:type="
[HKEY_CURRENT_USER\Software\Microsoft\Windows\Shell\Associations\UrlAssociations\ftp\UserChoice]
"Progid"="ChromeHTML"
[HKEY_CURRENT_USER\Software\Microsoft\Windows\Shell\Associations\UrlAssociations\http\UserChoice]
"Progid"="ChromeHTML"
[HKEY_CURRENT_USER\Software\Microsoft\Windows\Shell\Associations\UrlAssociations\https\UserChoice]
"Progid"="ChromeHTML"
[HKEY_CURRENT_USER\Software\Piriform\CCleaner]
"(App)Google Chrome - Cookies"="True"
[HKEY_CURRENT_USER\Software\Classes\.htm]
@="ChromeHTML.SUTPWBXMTS6N3RX2CICYU36M6I"
[HKEY_CURRENT_USER\Software\Classes\.htm\OpenWithProgids]
"ChromeHTML.SUTPWBXMTS6N3RX2CICYU36M6I"=""
[HKEY_CURRENT_USER\Software\Classes\.html]
@="ChromeHTML.SUTPWBXMTS6N3RX2CICYU36M6I"
[HKEY_CURRENT_USER\Software\Classes\.html\OpenWithProgids]
"ChromeHTML.SUTPWBXMTS6N3RX2CICYU36M6I"=""
[HKEY_CURRENT_USER\Software\Classes\.shtml]
@="ChromeHTML.SUTPWBXMTS6N3RX2CICYU36M6I"
[HKEY_CURRENT_USER\Software\Classes\.shtml\OpenWithProgids]
"ChromeHTML.SUTPWBXMTS6N3RX2CICYU36M6I"=""
[HKEY_CURRENT_USER\Software\Classes\.webp\OpenWithProgids]
"ChromeHTML.SUTPWBXMTS6N3RX2CICYU36M6I"=""
[HKEY_CURRENT_USER\Software\Classes\.xht]
@="ChromeHTML.SUTPWBXMTS6N3RX2CICYU36M6I"
[HKEY_CURRENT_USER\Software\Classes\.xht\OpenWithProgids]
"ChromeHTML.SUTPWBXMTS6N3RX2CICYU36M6I"=""
[HKEY_CURRENT_USER\Software\Classes\.xhtml]
@="ChromeHTML.SUTPWBXMTS6N3RX2CICYU36M6I"
[HKEY_CURRENT_USER\Software\Classes\.xhtml\OpenWithProgids]
"ChromeHTML.SUTPWBXMTS6N3RX2CICYU36M6I"=""
[HKEY_CURRENT_USER\Software\Classes\ChromeHTML.SUTPWBXMTS6N3RX2CICYU36M6I]
[HKEY_CURRENT_USER\Software\Classes\ChromeHTML.SUTPWBXMTS6N3RX2CICYU36M6I]
@="Chrome HTML Document"
[HKEY_CURRENT_USER\Software\Classes\ChromeHTML.SUTPWBXMTS6N3RX2CICYU36M6I\DefaultIcon]
@="C:\FRST\Quarantine\Chrome\Application\chrome.exe,0"
[HKEY_CURRENT_USER\Software\Classes\ChromeHTML.SUTPWBXMTS6N3RX2CICYU36M6I\shell\open\command]
@=""C:\FRST\Quarantine\Chrome\Application\chrome.exe" -- "%1""
[HKEY_CURRENT_USER\Software\Classes\ftp\DefaultIcon]
@="C:\FRST\Quarantine\Chrome\Application\chrome.exe,0"
[HKEY_CURRENT_USER\Software\Classes\ftp\shell\open\command]
@=""C:\FRST\Quarantine\Chrome\Application\chrome.exe" -- "%1""
[HKEY_CURRENT_USER\Software\Classes\http\DefaultIcon]
@="C:\FRST\Quarantine\Chrome\Application\chrome.exe,0"
[HKEY_CURRENT_USER\Software\Classes\http\shell\open\command]
@=""C:\FRST\Quarantine\Chrome\Application\chrome.exe" -- "%1""
[HKEY_CURRENT_USER\Software\Classes\https\DefaultIcon]
@="C:\FRST\Quarantine\Chrome\Application\chrome.exe,0"
[HKEY_CURRENT_USER\Software\Classes\https\shell\open\command]
@=""C:\FRST\Quarantine\Chrome\Application\chrome.exe" -- "%1""
[HKEY_CURRENT_USER\Software\Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache]
"C:\Users\Tobias\AppData\Local\Google\Chrome\Application\chrome.exe"="Google Chrome"
[HKEY_CURRENT_USER\Software\Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache]
"C:\Users\Tobias\Downloads\chromeinstall-7u45 (1).exe"="Java(TM) Platform SE binary"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.htm\OpenWithProgids]
"ChromeHTML"=""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.html\OpenWithProgids]
"ChromeHTML"=""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.shtml\OpenWithProgids]
"ChromeHTML"=""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.webp\OpenWithProgids]
"ChromeHTML"=""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.xht\OpenWithProgIds]
"ChromeHTML"=""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.xhtml\OpenWithProgIds]
"ChromeHTML"=""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\ChromeHTML]
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\ChromeHTML]
@="Chrome HTML Document"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\ChromeHTML\DefaultIcon]
@="C:\Program Files (x86)\Google\Chrome\Application\chrome.exe,0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\ChromeHTML\shell\open\command]
@=""C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" -- "%1""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{5C65F4B0-3651-4514-B207-D10CB699B14B}\LocalServer32]
@=""C:\Program Files (x86)\Google\Chrome\Application\32.0.1700.41\delegate_execute.exe""
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{5C65F4B0-3651-4514-B207-D10CB699B14B}\LocalServer32]
"ServerExecutable"="C:\Program Files (x86)\Google\Chrome\Application\32.0.1700.41\delegate_execute.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\Google Chrome]
[HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\Google Chrome]
@="Google Chrome"
[HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\Google Chrome\Capabilities]
"ApplicationDescription"="Google Chrome ist ein Webbrowser, der Webseiten und Apps in Sekundenschnelle lädt und dabei äußerst stabil und nutzerfreundlich ist. Dank des integrierten Malware- und Phishing-Schutzes können Sie bedenkenlos im Internet surfen."
[HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\Google Chrome\Capabilities]
"ApplicationIcon"="C:\Program Files (x86)\Google\Chrome\Application\chrome.exe,0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\Google Chrome\Capabilities]
"ApplicationName"="Google Chrome"
[HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\Google Chrome\Capabilities\FileAssociations]
".htm"="ChromeHTML"
[HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\Google Chrome\Capabilities\FileAssociations]
".html"="ChromeHTML"
[HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\Google Chrome\Capabilities\FileAssociations]
".shtml"="ChromeHTML"
[HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\Google Chrome\Capabilities\FileAssociations]
".xht"="ChromeHTML"
[HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\Google Chrome\Capabilities\FileAssociations]
".xhtml"="ChromeHTML"
[HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\Google Chrome\Capabilities\FileAssociations]
".webp"="ChromeHTML"
[HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\Google Chrome\Capabilities\Startmenu]
"StartMenuInternet"="Google Chrome"
[HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\Google Chrome\Capabilities\URLAssociations]
"ftp"="ChromeHTML"
[HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\Google Chrome\Capabilities\URLAssociations]
"http"="ChromeHTML"
[HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\Google Chrome\Capabilities\URLAssociations]
"https"="ChromeHTML"
[HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\Google Chrome\Capabilities\URLAssociations]
"irc"="ChromeHTML"
[HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\Google Chrome\Capabilities\URLAssociations]
"mailto"="ChromeHTML"
[HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\Google Chrome\Capabilities\URLAssociations]
"mms"="ChromeHTML"
[HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\Google Chrome\Capabilities\URLAssociations]
"news"="ChromeHTML"
[HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\Google Chrome\Capabilities\URLAssociations]
"nntp"="ChromeHTML"
[HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\Google Chrome\Capabilities\URLAssociations]
"sms"="ChromeHTML"
[HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\Google Chrome\Capabilities\URLAssociations]
"smsto"="ChromeHTML"
[HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\Google Chrome\Capabilities\URLAssociations]
"tel"="ChromeHTML"
[HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\Google Chrome\Capabilities\URLAssociations]
"urn"="ChromeHTML"
[HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\Google Chrome\Capabilities\URLAssociations]
"webcal"="ChromeHTML"
[HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\Google Chrome\DefaultIcon]
@="C:\Program Files (x86)\Google\Chrome\Application\chrome.exe,0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\Google Chrome\InstallInfo]
"ReinstallCommand"=""C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --make-default-browser"
[HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\Google Chrome\InstallInfo]
"HideIconsCommand"=""C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --hide-icons"
[HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\Google Chrome\InstallInfo]
"ShowIconsCommand"=""C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --show-icons"
[HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\Google Chrome\shell\open\command]
@=""C:\Program Files (x86)\Google\Chrome\Application\chrome.exe""
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\RADAR\HeapLeakDetection\DiagnosedApplications\chrome.exe]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\chrome.exe]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\chrome.exe]
@="C:\Program Files (x86)\Google\Chrome\Application\chrome.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\chrome.exe]
"Path"="C:\Program Files (x86)\Google\Chrome\Application"
[HKEY_LOCAL_MACHINE\SOFTWARE\RegisteredApplications]
"Google Chrome"="Software\Clients\StartMenuInternet\Google Chrome\Capabilities"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Google\Chrome]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Google\Update]
"LastInstallerResultUIString"="Dieser Computer verfügt bereits über eine neuere Version der Google Chrome-Komponenten. Bitte verwenden Sie einen neueren Installer."
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Google\Update\Clients\{4DC8B4CA-1BDA-483e-B5FA-D3C12E15B62D}]
"name"="Google Chrome binaries"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Google\Update\Clients\{4DC8B4CA-1BDA-483e-B5FA-D3C12E15B62D}\Commands\query-eula-acceptance]
"CommandLine"=""C:\Program Files (x86)\Google\Chrome\Application\32.0.1700.41\Installer\setup.exe" --query-eula-acceptance --system-level"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Google\Update\Clients\{4DC8B4CA-1BDA-483e-B5FA-D3C12E15B62D}\Commands\quick-enable-application-host]
"CommandLine"=""C:\Program Files (x86)\Google\Chrome\Application\32.0.1700.41\Installer\setup.exe" --multi-install --app-launcher --ensure-google-update-present"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Google\Update\Clients\{4DC8B4CA-1BDA-483e-B5FA-D3C12E15B62D}\Commands\quick-enable-cf]
"CommandLine"=""C:\Program Files (x86)\Google\Chrome\Application\32.0.1700.41\Installer\setup.exe" --multi-install --quick-enable-cf --system-level"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Google\Update\Clients\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
"name"="Google Chrome"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Google\Update\Clients\{8A69D345-D564-463c-AFF1-A69D9E530F96}\Commands\install-extension]
"CommandLine"=""C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --limited-install-from-webstore=%1"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Google\Update\Clients\{8A69D345-D564-463c-AFF1-A69D9E530F96}\Commands\on-os-upgrade]
"CommandLine"=""C:\Program Files (x86)\Google\Chrome\Application\32.0.1700.41\Installer\setup.exe" --on-os-upgrade --multi-install --chrome --system-level --verbose-logging"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Google\Update\Clients\{FDA71E6F-AC4C-4a00-8B70-9958A68906BF}]
"name"="Google Chrome App Launcher"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Google\Update\ClientState\{4DC8B4CA-1BDA-483e-B5FA-D3C12E15B62D}]
"UninstallString"="C:\Program Files (x86)\Google\Chrome\Application\32.0.1700.41\Installer\setup.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Google\Update\ClientState\{4DC8B4CA-1BDA-483e-B5FA-D3C12E15B62D}]
"ap"="-multi-chrome"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Google\Update\ClientState\{4DC8B4CA-1BDA-483e-B5FA-D3C12E15B62D}]
"InstallerResultUIString"="Dieser Computer verfügt bereits über eine neuere Version der Google Chrome-Komponenten. Bitte verwenden Sie einen neueren Installer."
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Google\Update\ClientState\{8A69D345-D564-463C-AFF1-A69D9E530F96}]
"UninstallString"="C:\Program Files (x86)\Google\Chrome\Application\32.0.1700.41\Installer\setup.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Google\Update\ClientState\{8A69D345-D564-463C-AFF1-A69D9E530F96}]
"UninstallArguments"=" --uninstall --multi-install --chrome --system-level"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Google\Update\ClientState\{8A69D345-D564-463C-AFF1-A69D9E530F96}]
"LastInstallerResultUIString"="Dieser Computer verfügt bereits über eine neuere Version der Google Chrome-Komponenten. Bitte verwenden Sie einen neueren Installer."
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
@="Google Chrome"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
"StubPath"=""C:\Program Files (x86)\Google\Chrome\Application\32.0.1700.41\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level --multi-install --chrome"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
"Localized Name"="Google Chrome"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\MediaPlayer\ShimInclusionList\chrome.exe]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\chromeinstall-7u7_RASAPI32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\chromeinstall-7u7_RASMANCS]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\chrome_RASAPI32]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Tracing\chrome_RASMANCS]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\App Paths\chrome.exe]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\App Paths\chrome.exe]
@="C:\Program Files (x86)\Google\Chrome\Application\chrome.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\App Paths\chrome.exe]
"Path"="C:\Program Files (x86)\Google\Chrome\Application"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{5C65F4B0-3651-4514-B207-D10CB699B14B}\LocalServer32]
@=""C:\Program Files (x86)\Google\Chrome\Application\32.0.1700.41\delegate_execute.exe""
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Classes\CLSID\{5C65F4B0-3651-4514-B207-D10CB699B14B}\LocalServer32]
"ServerExecutable"="C:\Program Files (x86)\Google\Chrome\Application\32.0.1700.41\delegate_execute.exe"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Clients\StartMenuInternet\Google Chrome]
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Clients\StartMenuInternet\Google Chrome]
@="Google Chrome"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Clients\StartMenuInternet\Google Chrome\Capabilities]
"ApplicationDescription"="Google Chrome ist ein Webbrowser, der Webseiten und Apps in Sekundenschnelle lädt und dabei äußerst stabil und nutzerfreundlich ist. Dank des integrierten Malware- und Phishing-Schutzes können Sie bedenkenlos im Internet surfen."
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Clients\StartMenuInternet\Google Chrome\Capabilities]
"ApplicationIcon"="C:\Program Files (x86)\Google\Chrome\Application\chrome.exe,0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Clients\StartMenuInternet\Google Chrome\Capabilities]
"ApplicationName"="Google Chrome"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Clients\StartMenuInternet\Google Chrome\Capabilities\FileAssociations]
".htm"="ChromeHTML"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Clients\StartMenuInternet\Google Chrome\Capabilities\FileAssociations]
".html"="ChromeHTML"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Clients\StartMenuInternet\Google Chrome\Capabilities\FileAssociations]
".shtml"="ChromeHTML"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Clients\StartMenuInternet\Google Chrome\Capabilities\FileAssociations]
".xht"="ChromeHTML"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Clients\StartMenuInternet\Google Chrome\Capabilities\FileAssociations]
".xhtml"="ChromeHTML"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Clients\StartMenuInternet\Google Chrome\Capabilities\FileAssociations]
".webp"="ChromeHTML"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Clients\StartMenuInternet\Google Chrome\Capabilities\Startmenu]
"StartMenuInternet"="Google Chrome"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Clients\StartMenuInternet\Google Chrome\Capabilities\URLAssociations]
"ftp"="ChromeHTML"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Clients\StartMenuInternet\Google Chrome\Capabilities\URLAssociations]
"http"="ChromeHTML"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Clients\StartMenuInternet\Google Chrome\Capabilities\URLAssociations]
"https"="ChromeHTML"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Clients\StartMenuInternet\Google Chrome\Capabilities\URLAssociations]
"irc"="ChromeHTML"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Clients\StartMenuInternet\Google Chrome\Capabilities\URLAssociations]
"mailto"="ChromeHTML"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Clients\StartMenuInternet\Google Chrome\Capabilities\URLAssociations]
"mms"="ChromeHTML"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Clients\StartMenuInternet\Google Chrome\Capabilities\URLAssociations]
"news"="ChromeHTML"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Clients\StartMenuInternet\Google Chrome\Capabilities\URLAssociations]
"nntp"="ChromeHTML"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Clients\StartMenuInternet\Google Chrome\Capabilities\URLAssociations]
"sms"="ChromeHTML"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Clients\StartMenuInternet\Google Chrome\Capabilities\URLAssociations]
"smsto"="ChromeHTML"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Clients\StartMenuInternet\Google Chrome\Capabilities\URLAssociations]
"tel"="ChromeHTML"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Clients\StartMenuInternet\Google Chrome\Capabilities\URLAssociations]
"urn"="ChromeHTML"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Clients\StartMenuInternet\Google Chrome\Capabilities\URLAssociations]
"webcal"="ChromeHTML"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Clients\StartMenuInternet\Google Chrome\DefaultIcon]
@="C:\Program Files (x86)\Google\Chrome\Application\chrome.exe,0"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Clients\StartMenuInternet\Google Chrome\InstallInfo]
"ReinstallCommand"=""C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --make-default-browser"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Clients\StartMenuInternet\Google Chrome\InstallInfo]
"HideIconsCommand"=""C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --hide-icons"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Clients\StartMenuInternet\Google Chrome\InstallInfo]
"ShowIconsCommand"=""C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --show-icons"
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Clients\StartMenuInternet\Google Chrome\shell\open\command]
@=""C:\Program Files (x86)\Google\Chrome\Application\chrome.exe""
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\RegisteredApplications]
"Google Chrome"="Software\Clients\StartMenuInternet\Google Chrome\Capabilities"
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000\Software\AppDataLow\Software\Re_markit]
"ia"="IE,FF,Chrome"
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000\Software\Clients\StartMenuInternet]
@="Google Chrome.SUTPWBXMTS6N3RX2CICYU36M6I"
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000\Software\Google\Chrome]
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000\Software\Microsoft\DirectInput\CHROME.EXE501758C90012C418]
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000\Software\Microsoft\DirectInput\CHROME.EXE501758C90012C418]
"Name"="CHROME.EXE"
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000\Software\Microsoft\DirectInput\CHROME.EXE5091791E0012F418]
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000\Software\Microsoft\DirectInput\CHROME.EXE5091791E0012F418]
"Name"="CHROME.EXE"
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000\Software\Microsoft\DirectInput\CHROME.EXE50A2E6740012F668]
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000\Software\Microsoft\DirectInput\CHROME.EXE50A2E6740012F668]
"Name"="CHROME.EXE"
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000\Software\Microsoft\DirectInput\CHROME.EXE50B5708F0012F668]
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000\Software\Microsoft\DirectInput\CHROME.EXE50B5708F0012F668]
"Name"="CHROME.EXE"
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000\Software\Microsoft\DirectInput\CHROME.EXE50BE88D80012F668]
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000\Software\Microsoft\DirectInput\CHROME.EXE50BE88D80012F668]
"Name"="CHROME.EXE"
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000\Software\Microsoft\DirectInput\CHROME.EXE50F8E9E400130BD0]
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000\Software\Microsoft\DirectInput\CHROME.EXE50F8E9E400130BD0]
"Name"="CHROME.EXE"
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000\Software\Microsoft\DirectInput\CHROME.EXE513D06C4001371D0]
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000\Software\Microsoft\DirectInput\CHROME.EXE513D06C4001371D0]
"Name"="CHROME.EXE"
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000\Software\Microsoft\DirectInput\CHROME.EXE51D39520000CE9D0]
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000\Software\Microsoft\DirectInput\CHROME.EXE51D39520000CE9D0]
"Name"="CHROME.EXE"
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000\Software\Microsoft\DirectInput\CHROME.EXE5224D150000CA7D0]
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000\Software\Microsoft\DirectInput\CHROME.EXE5224D150000CA7D0]
"Name"="CHROME.EXE"
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000\Software\Microsoft\DirectInput\CHROME.EXE5237A3C2000CA7D0]
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000\Software\Microsoft\DirectInput\CHROME.EXE5237A3C2000CA7D0]
"Name"="CHROME.EXE"
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000\Software\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\1bf1ffe1_0]
@="{0.0.0.00000000}.{344aefb1-c1bf-44a7-a034-30fc453f4f8d}|\Device\HarddiskVolume3\Users\Tobias\AppData\Local\Google\Chrome\Application\chrome.exe%b{00000000-0000-0000-0000-000000000000}"
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000\Software\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\62bf79ad_0]
@="{0.0.0.00000000}.{344aefb1-c1bf-44a7-a034-30fc453f4f8d}|\Device\HarddiskVolume3\FRST\Quarantine\Chrome\Application\chrome.exe%b{00000000-0000-0000-0000-000000000000}"
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000\Software\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\7cb20835_0]
@="{0.0.0.00000000}.{344aefb1-c1bf-44a7-a034-30fc453f4f8d}|\Device\HarddiskVolume3\Program Files (x86)\Google\Chrome\Application\chrome.exe%b{00000000-0000-0000-0000-000000000000}"
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000\Software\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\98ebbdf8_0]
@="{0.0.0.00000000}.{5ea3ba0b-eb2b-4bd1-839d-a376b602aca8}|\Device\HarddiskVolume3\Users\Tobias\AppData\Local\Google\Chrome\Application\chrome.exe%b{00000000-0000-0000-0000-000000000000}"
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000\Software\Microsoft\Windows\CurrentVersion\App Paths\chrome.exe]
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000\Software\Microsoft\Windows\CurrentVersion\App Paths\chrome.exe]
@="C:\FRST\Quarantine\Chrome\Application\chrome.exe"
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000\Software\Microsoft\Windows\CurrentVersion\App Paths\chrome.exe]
"Path"="C:\FRST\Quarantine\Chrome\Application"
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.7z\OpenWithList]
"b"="chrome.exe"
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.cfg\OpenWithList]
"c"="chrome.exe"
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.cs\OpenWithList]
"c"="chrome.exe"
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.dib\OpenWithList]
"a"="chrome.exe"
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.docx\OpenWithList]
"b"="chrome.exe"
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.gif\OpenWithList]
"b"="chrome.exe"
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.htm\OpenWithList]
"a"="chrome.exe"
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.htm\UserChoice]
"Progid"="ChromeHTML"
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.html\OpenWithList]
"a"="chrome.exe"
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.html\UserChoice]
"Progid"="ChromeHTML"
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.jpg\OpenWithList]
"b"="chrome.exe"
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.m\OpenWithList]
"c"="chrome.exe"
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mat\OpenWithList]
"b"="chrome.exe"
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mn\OpenWithList]
"b"="chrome.exe"
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mp3\OpenWithList]
"b"="chrome.exe"
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mp4\OpenWithList]
"c"="chrome.exe"
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mw\OpenWithList]
"b"="chrome.exe"
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pdf\OpenWithList]
"a"="chrome.exe"
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.png\OpenWithList]
"b"="chrome.exe"
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.rar\OpenWithList]
"c"="chrome.exe"
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.shtml\UserChoice]
"Progid"="ChromeHTML"
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.tex\OpenWithList]
"b"="chrome.exe"
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wmv\OpenWithList]
"b"="chrome.exe"
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xht\UserChoice]
"Progid"="ChromeHTML"
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xhtml\UserChoice]
"Progid"="ChromeHTML"
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\PhotoPrintingWizard\Brother MFC-7360N Printer]
"PrintTicket"="<?xml version="1.0"?>
<psf:PrintTicket xmlns:psf="hxxp://schemas.microsoft.com/windows/2003/08/printing/printschemaframework" xmlns:xsi="hxxp://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="hxxp://www.w3.org/2001/XMLSchema" version="1" xmlns:psk="hxxp://schemas.microsoft.com/windows/2003/08/printing/printschemakeywords" xmlns:ns0001="hxxp://schemas.brother.info/mfc/printing/2006/11/printschemakeywords"><psf:Feature name="psk:PageOrientation"><psf:Option name="psk:Landscape"/></psf:Feature><psf:Property name="ns0001:PageMediaSizeData"><psf:Property name="ns0001:CustomUnitType"><psf:Value xsi:type="xsd:string">mm</psf:Value></psf:Property><psf:Property name="ns0001:TransverseMode"><psf:Value xsi:type="xsd:string">Off</psf:Value></psf:Property><psf:Property name="ns0001:ThicknessType"><psf:Value xsi:type="xsd:string">Regular</psf:Value></ps
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\PhotoPrintingWizard\Brother MFC-7360N Printer]
"PrintCapabilites"="<?xml version="1.0"?>
<psf:PrintCapabilities xmlns:psf="hxxp://schemas.microsoft.com/windows/2003/08/printing/printschemaframework" xmlns:xsi="hxxp://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="hxxp://www.w3.org/2001/XMLSchema" version="1" xmlns:brpsk="hxxp://schemas.brother.info/mfc/printing/2006/11/printschemakeywords" xmlns:psk="hxxp://schemas.microsoft.com/windows/2003/08/printing/printschemakeywords"><psf:Feature name="psk:PageMediaSize"><psf:Property name="psk:DisplayName"><psf:Value xsi:type="xsd:string">Papiergröße</psf:Value></psf:Property><psf:Property name="psf:SelectionType"><psf:Value xsi:type="xsd:QName">psk:PickOne</psf:Value></psf:Property><psf:Option name="psk:ISOA4" constrained="psk:None"><psf:Property name="psk:DisplayName"><psf:Value xsi:type="xsd:string">A4</psf:Value></psf:Property><psf:ScoredProperty name="p
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000\Software\Microsoft\Windows\Shell\Associations\UrlAssociations\ftp\UserChoice]
"Progid"="ChromeHTML"
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000\Software\Microsoft\Windows\Shell\Associations\UrlAssociations\http\UserChoice]
"Progid"="ChromeHTML"
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000\Software\Microsoft\Windows\Shell\Associations\UrlAssociations\https\UserChoice]
"Progid"="ChromeHTML"
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000\Software\Piriform\CCleaner]
"(App)Google Chrome - Cookies"="True"
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000\Software\Classes\.htm]
@="ChromeHTML.SUTPWBXMTS6N3RX2CICYU36M6I"
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000\Software\Classes\.htm\OpenWithProgids]
"ChromeHTML.SUTPWBXMTS6N3RX2CICYU36M6I"=""
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000\Software\Classes\.html]
@="ChromeHTML.SUTPWBXMTS6N3RX2CICYU36M6I"
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000\Software\Classes\.html\OpenWithProgids]
"ChromeHTML.SUTPWBXMTS6N3RX2CICYU36M6I"=""
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000\Software\Classes\.shtml]
@="ChromeHTML.SUTPWBXMTS6N3RX2CICYU36M6I"
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000\Software\Classes\.shtml\OpenWithProgids]
"ChromeHTML.SUTPWBXMTS6N3RX2CICYU36M6I"=""
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000\Software\Classes\.webp\OpenWithProgids]
"ChromeHTML.SUTPWBXMTS6N3RX2CICYU36M6I"=""
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000\Software\Classes\.xht]
@="ChromeHTML.SUTPWBXMTS6N3RX2CICYU36M6I"
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000\Software\Classes\.xht\OpenWithProgids]
"ChromeHTML.SUTPWBXMTS6N3RX2CICYU36M6I"=""
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000\Software\Classes\.xhtml]
@="ChromeHTML.SUTPWBXMTS6N3RX2CICYU36M6I"
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000\Software\Classes\.xhtml\OpenWithProgids]
"ChromeHTML.SUTPWBXMTS6N3RX2CICYU36M6I"=""
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000\Software\Classes\ChromeHTML.SUTPWBXMTS6N3RX2CICYU36M6I]
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000\Software\Classes\ChromeHTML.SUTPWBXMTS6N3RX2CICYU36M6I]
@="Chrome HTML Document"
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000\Software\Classes\ChromeHTML.SUTPWBXMTS6N3RX2CICYU36M6I\DefaultIcon]
@="C:\FRST\Quarantine\Chrome\Application\chrome.exe,0"
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000\Software\Classes\ChromeHTML.SUTPWBXMTS6N3RX2CICYU36M6I\shell\open\command]
@=""C:\FRST\Quarantine\Chrome\Application\chrome.exe" -- "%1""
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000\Software\Classes\ftp\DefaultIcon]
@="C:\FRST\Quarantine\Chrome\Application\chrome.exe,0"
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000\Software\Classes\ftp\shell\open\command]
@=""C:\FRST\Quarantine\Chrome\Application\chrome.exe" -- "%1""
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000\Software\Classes\http\DefaultIcon]
@="C:\FRST\Quarantine\Chrome\Application\chrome.exe,0"
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000\Software\Classes\http\shell\open\command]
@=""C:\FRST\Quarantine\Chrome\Application\chrome.exe" -- "%1""
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000\Software\Classes\https\DefaultIcon]
@="C:\FRST\Quarantine\Chrome\Application\chrome.exe,0"
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000\Software\Classes\https\shell\open\command]
@=""C:\FRST\Quarantine\Chrome\Application\chrome.exe" -- "%1""
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000\Software\Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache]
"C:\Users\Tobias\AppData\Local\Google\Chrome\Application\chrome.exe"="Google Chrome"
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000\Software\Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache]
"C:\Users\Tobias\Downloads\chromeinstall-7u45 (1).exe"="Java(TM) Platform SE binary"
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000_Classes\.htm]
@="ChromeHTML.SUTPWBXMTS6N3RX2CICYU36M6I"
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000_Classes\.htm\OpenWithProgids]
"ChromeHTML.SUTPWBXMTS6N3RX2CICYU36M6I"=""
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000_Classes\.html]
@="ChromeHTML.SUTPWBXMTS6N3RX2CICYU36M6I"
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000_Classes\.html\OpenWithProgids]
"ChromeHTML.SUTPWBXMTS6N3RX2CICYU36M6I"=""
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000_Classes\.shtml]
@="ChromeHTML.SUTPWBXMTS6N3RX2CICYU36M6I"
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000_Classes\.shtml\OpenWithProgids]
"ChromeHTML.SUTPWBXMTS6N3RX2CICYU36M6I"=""
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000_Classes\.webp\OpenWithProgids]
"ChromeHTML.SUTPWBXMTS6N3RX2CICYU36M6I"=""
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000_Classes\.xht]
@="ChromeHTML.SUTPWBXMTS6N3RX2CICYU36M6I"
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000_Classes\.xht\OpenWithProgids]
"ChromeHTML.SUTPWBXMTS6N3RX2CICYU36M6I"=""
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000_Classes\.xhtml]
@="ChromeHTML.SUTPWBXMTS6N3RX2CICYU36M6I"
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000_Classes\.xhtml\OpenWithProgids]
"ChromeHTML.SUTPWBXMTS6N3RX2CICYU36M6I"=""
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000_Classes\ChromeHTML.SUTPWBXMTS6N3RX2CICYU36M6I]
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000_Classes\ChromeHTML.SUTPWBXMTS6N3RX2CICYU36M6I]
@="Chrome HTML Document"
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000_Classes\ChromeHTML.SUTPWBXMTS6N3RX2CICYU36M6I\DefaultIcon]
@="C:\FRST\Quarantine\Chrome\Application\chrome.exe,0"
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000_Classes\ChromeHTML.SUTPWBXMTS6N3RX2CICYU36M6I\shell\open\command]
@=""C:\FRST\Quarantine\Chrome\Application\chrome.exe" -- "%1""
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000_Classes\ftp\DefaultIcon]
@="C:\FRST\Quarantine\Chrome\Application\chrome.exe,0"
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000_Classes\ftp\shell\open\command]
@=""C:\FRST\Quarantine\Chrome\Application\chrome.exe" -- "%1""
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000_Classes\http\DefaultIcon]
@="C:\FRST\Quarantine\Chrome\Application\chrome.exe,0"
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000_Classes\http\shell\open\command]
@=""C:\FRST\Quarantine\Chrome\Application\chrome.exe" -- "%1""
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000_Classes\https\DefaultIcon]
@="C:\FRST\Quarantine\Chrome\Application\chrome.exe,0"
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000_Classes\https\shell\open\command]
@=""C:\FRST\Quarantine\Chrome\Application\chrome.exe" -- "%1""
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache]
"C:\Users\Tobias\AppData\Local\Google\Chrome\Application\chrome.exe"="Google Chrome"
[HKEY_USERS\S-1-5-21-1837355618-2121490773-1049443472-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache]
"C:\Users\Tobias\Downloads\chromeinstall-7u45 (1).exe"="Java(TM) Platform SE binary"

-= EOF =-
         
__________________

Alt 08.12.2013, 07:39   #19
schrauber
/// the machine
/// TB-Ausbilder
 

Win7: Snap.Do und Internet Probleme - Standard

Win7: Snap.Do und Internet Probleme



Jetzt hast Du aber Chrome mit REvo vorher deinstaliert?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 08.12.2013, 14:15   #20
T04ST3R
 
Win7: Snap.Do und Internet Probleme - Standard

Win7: Snap.Do und Internet Probleme



ging nicht, weil Revo irgendwie kein Google Chrome angezeigt hat


Alt 08.12.2013, 16:54   #21
schrauber
/// the machine
/// TB-Ausbilder
 

Win7: Snap.Do und Internet Probleme - Standard

Win7: Snap.Do und Internet Probleme



Installier Chrome jetzt mal neu.
__________________
--> Win7: Snap.Do und Internet Probleme

Alt 09.12.2013, 07:59   #22
T04ST3R
 
Win7: Snap.Do und Internet Probleme - Standard

Win7: Snap.Do und Internet Probleme



Geht eben wegen den Fehlermeldungen nicht

Alt 09.12.2013, 13:15   #23
schrauber
/// the machine
/// TB-Ausbilder
 

Win7: Snap.Do und Internet Probleme - Standard

Win7: Snap.Do und Internet Probleme



Lade den Installer mal neu. Und wenn gar nichts geht müssen wir tatsächlich einmal mit CCleaner drüber.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 09.12.2013, 15:19   #24
T04ST3R
 
Win7: Snap.Do und Internet Probleme - Standard

Win7: Snap.Do und Internet Probleme



Auch schon probiert, geht nicht also jetzt mit CCleaner ?

Alt 10.12.2013, 09:49   #25
schrauber
/// the machine
/// TB-Ausbilder
 

Win7: Snap.Do und Internet Probleme - Standard

Win7: Snap.Do und Internet Probleme



Schon mal mit gearbeitet? Bereinige die Temps. Bereinige die Registry, mach vorher aber auf jeden Fall das Backup dass CCleaner anbietet!
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 10.12.2013, 17:39   #26
T04ST3R
 
Win7: Snap.Do und Internet Probleme - Standard

Win7: Snap.Do und Internet Probleme



Also CCleaner hab ich nun drüber laufen lassen, während des Vorgans meldete Antivir:
Code:
ATTFilter
In der Datei 'C:\Users\Tobias\AppData\Local\Temp\Temporary files\installer.exe'
wurde ein Virus oder unerwünschtes Programm 'ADWARE/DomaIQ.AF' [adware] gefunden.
Ausgeführte Aktion: Zugriff verweigern
         
Deshalb hier gleich nochmal ein FRST:

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 09-12-2013
Ran by Tobias (administrator) on TOASTER on 10-12-2013 17:31:21
Running from C:\Users\Tobias\Desktop
Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 11
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(AMD) C:\WINDOWS\System32\atiesrxx.exe
(Stardock Corporation) C:\Program Files\Dell\DellDock\DockLogin.exe
(AMD) C:\WINDOWS\System32\atieclxx.exe
(Aventail Corporation) C:\WINDOWS\System32\ngvpnmgr.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft\BingBar\SeaPort.EXE
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
() C:\Program Files\EslWire\service\WireHelperSvc.exe
(Native Instruments GmbH) C:\Program Files\Common Files\Native Instruments\Hardware\NIHardwareService.exe
() C:\WINDOWS\SysWOW64\PnkBstrA.exe
(SoftThinks) C:\Program Files (x86)\Dell DataSafe Local Backup\SftService.exe
(Microsoft Corporation) C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(SupportSoft, Inc.) C:\Program Files (x86)\Dell Support Center\bin\sprtsvc.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Valve Corporation) C:\Program Files (x86)\Steam\Steam.exe
(Spotify Ltd) C:\Users\Tobias\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe
(Stardock Corporation) C:\Program Files\Dell\DellDock\DellDock.exe
(Dropbox, Inc.) C:\Users\Tobias\AppData\Roaming\Dropbox\bin\Dropbox.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Alcor Micro Corp.) C:\Program Files (x86)\Multimedia Card Reader(9106)\ShwiconXP9106.exe
() C:\Program Files (x86)\Dell DataSafe Online\DataSafeOnline.exe
(CyberLink Corp.) C:\Program Files (x86)\CyberLink\PowerDVD DX\PDVDDXSrv.exe
(Apple Inc.) C:\Program Files (x86)\iTunes\iTunesHelper.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(ATI Technologies Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Valve Corporation) C:\Program Files (x86)\Common Files\Steam\SteamService.exe
(Microsoft Corporation) C:\WINDOWS\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [RtHDVCpl] - C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [8158240 2009-10-07] (Realtek Semiconductor)
HKLM\...\Run: [RunDLLEntry_THXCfg] - C:\Windows\system32\RunDLL32.exe C:\Windows\system32\THXCfg64.dll,RunDLLEntry THXCfg64
HKLM\...\Run: [RunDLLEntry_EptMon] - C:\Windows\system32\RunDLL32.exe C:\Windows\system32\EptMon64.dll,RunDLLEntry EptMon64
HKLM\...\Run: [HotKeysCmds] - C:\Windows\system32\hkcmd.exe [ ] ()
HKLM-x32\...\runonceex: [ContentMerger] - c:\Program Files (x86)\Common Files\Roxio Shared\10.0\SharedCOM\ContentMerger10.exe [19952 2009-06-26] (Sonic Solutions)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKCU\...\Run: [Steam] - C:\Program Files (x86)\Steam\Steam.exe [1823656 2013-12-04] (Valve Corporation)
HKCU\...\Run: [Spotify Web Helper] - C:\Users\Tobias\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe [1168896 2013-12-05] (Spotify Ltd)
HKLM-x32\...\Run: [IAStorIcon] - C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [284696 2009-10-02] (Intel Corporation)
HKLM-x32\...\Run: [ShwiconXP9106] - C:\Program Files (x86)\Multimedia Card Reader(9106)\ShwiconXP9106.exe [237568 2009-07-17] (Alcor Micro Corp.)
HKLM-x32\...\Run: [Dell DataSafe Online] - C:\Program Files (x86)\Dell DataSafe Online\DataSafeOnline.exe [1779952 2009-09-11] ()
HKLM-x32\...\Run: [PDVDDXSrv] - C:\Program Files (x86)\CyberLink\PowerDVD DX\PDVDDXSrv.exe [140520 2009-06-24] (CyberLink Corp.)
HKLM-x32\...\Run: [UpdReg] - C:\WINDOWS\Updreg.EXE [90112 2000-05-11] (Creative Technology Ltd.)
HKLM-x32\...\Run: [APSDaemon] - C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59280 2012-11-28] (Apple Inc.)
HKLM-x32\...\Run: [ControlCenter4] - C:\Program Files (x86)\ControlCenter4\BrCcBoot.exe [139264 2011-04-20] (Brother Industries, Ltd.)
HKLM-x32\...\Run: [BrStsMon00] - C:\Program Files (x86)\Browny02\Brother\BrStMonW.exe [2621440 2010-06-10] (Brother Industries, Ltd.)
HKLM-x32\...\Run: [iTunesHelper] - C:\Program Files (x86)\iTunes\iTunesHelper.exe [152544 2012-12-12] (Apple Inc.)
HKLM-x32\...\Run: [StartCCC] - C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [642808 2012-12-19] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [avgnt] - C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [683576 2013-11-25] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [Adobe ARM] - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [958576 2013-09-05] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [SunJavaUpdateSched] - C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [254336 2013-07-02] (Oracle Corporation)
AppInit_DLLs:   [ ] ()
Startup: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dell Dock First Run.lnk
ShortcutTarget: Dell Dock First Run.lnk -> C:\Program Files\Dell\DellDock\DellDock.exe (Stardock Corporation)
Startup: C:\Users\Tobias\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dell Dock.lnk
ShortcutTarget: Dell Dock.lnk -> C:\Program Files\Dell\DellDock\DellDock.exe (Stardock Corporation)
Startup: C:\Users\Tobias\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk
ShortcutTarget: Dropbox.lnk -> C:\Users\Tobias\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://g.uk.msn.com/USCON/8
SearchScopes: HKLM - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKCU - DefaultScope {BD761245-15E0-4655-AE50-64D5C2D15945} URL = 
BHO: No Name - {DBC80044-A445-435b-BC74-9C25C1C588A9} -  No File
BHO-x32: No Name - {5C255C8A-E604-49b4-9D64-90988571CECB} -  No File
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Windows Live Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\microsoft shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corporation)
BHO-x32: Bing Bar Helper - {d2ce3e00-f94a-4740-988e-03dc2f38c34f} - C:\Program Files (x86)\Microsoft\BingBar\BingExt.dll (Microsoft Corporation.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM-x32 - Bing Bar - {8dcb7100-df86-4384-8842-8fa844297b3f} - C:\Program Files (x86)\Microsoft\BingBar\BingExt.dll (Microsoft Corporation.)
Toolbar: HKCU - No Name - {21FA44EF-376D-4D53-9B0F-8A89D3229068} -  No File
DPF: HKLM-x32 {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://active.macromedia.com/flash2/cabs/swflash.cab
Handler-x32: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files (x86)\Windows Live\Messenger\msgrapp.14.0.8089.0726.dll (Microsoft Corporation)
Handler-x32: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files (x86)\Windows Live\Messenger\msgrapp.14.0.8089.0726.dll (Microsoft Corporation)
Hosts: There are more than one entry in Hosts. See Hosts section of Addition.txt
Tcpip\Parameters: [DhcpNameServer] 192.168.1.1

Chrome: 
=======
CHR HomePage: hxxp://www.google.com
CHR RestoreOnStartup: "hxxp://www.google.com"
CHR DefaultSearchKeyword: google.com
CHR DefaultSearchProvider: Google
CHR DefaultSearchURL: https://www.google.com/search?q={searchTerms}&ie=utf-8&oe=utf-8&aq=t&q={searchTerms}&ie=utf-8&oe=utf-8&aq=t&channel=fflb&q={searchTerms}&ie=utf-8&oe=utf-8&aq=t&channel=rcs
CHR DefaultSuggestURL: https://www.google.com/complete/search?q={searchTerms}
CHR Extension: (Docs) - C:\Users\Tobias\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake\0.0.0.6_0
CHR Extension: (Google Drive) - C:\Users\Tobias\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf\6.2_0
CHR Extension: (YouTube) - C:\Users\Tobias\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.5_0
CHR Extension: (Adblock Plus) - C:\Users\Tobias\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb\1.6.1_0
CHR Extension: (Google Search) - C:\Users\Tobias\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.19_0
CHR Extension: (Re-markit) - C:\Users\Tobias\AppData\Local\Google\Chrome\User Data\Default\Extensions\dcpfhaghaadpjpgocojgnlhjcieeooel\1.135_0
CHR Extension: (SciLor's Grooveshark(tm) Unlocker) - C:\Users\Tobias\AppData\Local\Google\Chrome\User Data\Default\Extensions\feegenemlbjkbnfpgdmjddbeiecdbpob\0.3.3_0
CHR Extension: (Google Wallet) - C:\Users\Tobias\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.5.0_0
CHR Extension: (Gmail) - C:\Users\Tobias\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\7_0

==================== Services (Whitelisted) =================

R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [440376 2013-11-25] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [440376 2013-11-25] (Avira Operations GmbH & Co. KG)
S4 AntiVirWebService; C:\Program Files (x86)\Avira\AntiVir Desktop\AVWEBGRD.EXE [1164360 2013-11-25] (Avira Operations GmbH & Co. KG)
R2 EslWireHelper; C:\Program Files\EslWire\service\WireHelperSvc.exe [663056 2013-06-11] ()
S3 fussvc; C:\Program Files (x86)\Windows Kits\8.0\App Certification Kit\fussvc.exe [139776 2012-07-25] (Microsoft Corporation)
R2 NgVpnMgr; C:\Windows\system32\ngvpnmgr.exe [543016 2013-10-24] (Aventail Corporation)
R2 PnkBstrA; C:\Windows\SysWow64\PnkBstrA.exe [76888 2013-08-16] ()
S3 Te.Service; C:\Program Files (x86)\Windows Kits\8.0\Testing\Runtimes\TAEF\Wex.Services.exe [126976 2012-07-25] (Microsoft Corporation)
S2 SessionLauncher; c:\Users\ADMINI~1\AppData\Local\Temp\DX9\SessionLauncher.exe [x]

==================== Drivers (Whitelisted) ====================

R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [107416 2013-12-05] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [132600 2013-11-25] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2013-11-25] (Avira Operations GmbH & Co. KG)
R1 dtsoftbus01; C:\Windows\System32\DRIVERS\dtsoftbus01.sys [283200 2012-10-16] (DT Soft Ltd)
R0 ESLWireAC; C:\Windows\System32\drivers\ESLWireACD.sys [183312 2013-08-04] (<Turtle Entertainment>)
S3 NgFilter; C:\Windows\System32\DRIVERS\ngfilter.sys [26184 2013-10-23] (Aventail Corporation)
R3 NgLog; C:\Windows\System32\DRIVERS\nglog.sys [31304 2013-10-23] (Aventail Corporation)
R3 NgVpn; C:\Windows\System32\DRIVERS\ngvpn.sys [103496 2013-10-23] (Aventail Corporation)
R3 NgWfp; C:\Windows\System32\DRIVERS\ngwfp.sys [28744 2013-10-23] (Aventail Corporation)
S1 RxFilter; C:\Windows\SysWow64\DRIVERS\RxFilter.sys [65520 2009-06-26] (Sonic Solutions)
S3 VSPerfDrv110; C:\Program Files (x86)\Microsoft Visual Studio 11.0\Team Tools\Performance Tools\x64\VSPerfDrv110.sys [70264 2012-07-26] (Microsoft Corporation)
S3 XONE_DX; C:\Windows\System32\Drivers\XONE_DX.sys [398400 2011-08-10] (Ploytec GmbH)
S3 XONE_DXM; C:\Windows\System32\drivers\XONE_DXM.sys [31296 2011-08-10] (Ploytec GmbH)
S3 XONE_DX_WDM; C:\Windows\System32\drivers\XONE_DXW.sys [50240 2011-08-10] (Ploytec GmbH)
S3 ESEADriver2; \??\C:\Users\Tobias\AppData\Local\Temp\ESEADriver2.sys [x]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-12-10 17:31 - 2013-12-10 17:31 - 00012765 _____ C:\Users\Tobias\Desktop\FRST.txt
2013-12-10 17:31 - 2013-12-10 17:31 - 00000000 ____D C:\Users\Tobias\Desktop\FRST-OlderVersion
2013-12-10 17:25 - 2013-12-10 17:26 - 00000000 ____D C:\Users\Tobias\Documents\BackUp
2013-12-10 17:11 - 2013-12-10 17:11 - 00002774 _____ C:\Windows\System32\Tasks\CCleanerSkipUAC
2013-12-10 17:11 - 2013-12-10 17:11 - 00000824 _____ C:\Users\Public\Desktop\CCleaner.lnk
2013-12-10 17:10 - 2013-12-10 17:10 - 04618136 _____ (Piriform Ltd) C:\Users\Tobias\Downloads\ccsetup408.exe
2013-12-06 15:22 - 2013-12-06 15:23 - 00000000 ____D C:\Users\Tobias\Documents\EG Chances Quake Bible
2013-12-06 13:34 - 2013-12-06 13:34 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\Tobias\Downloads\revosetup95.exe
2013-12-06 13:34 - 2013-12-06 13:34 - 00001270 _____ C:\Users\Tobias\Desktop\Revo Uninstaller.lnk
2013-12-06 13:34 - 2013-12-06 13:34 - 00000000 ____D C:\Program Files (x86)\VS Revo Group
2013-12-06 12:19 - 2013-12-06 12:19 - 00739856 _____ (Google Inc.) C:\Users\Tobias\Downloads\chrome_installer_31.0.1650.48.exe
2013-12-06 11:44 - 2013-12-10 17:21 - 00000000 ____D C:\Users\Tobias\AppData\Local\Deployment
2013-12-06 11:44 - 2013-12-06 11:44 - 00000000 ____D C:\Users\Tobias\AppData\Local\Apps\2.0
2013-12-06 11:43 - 2013-12-10 17:30 - 00000000 ____D C:\Program Files (x86)\Google
2013-12-06 11:42 - 2013-12-06 11:42 - 00819168 _____ (Google Inc.) C:\Users\Tobias\Downloads\ChromeSetup.exe
2013-12-06 11:35 - 2013-12-10 17:31 - 01927982 _____ (Farbar) C:\Users\Tobias\Desktop\FRST64.exe
2013-12-05 18:46 - 2013-12-05 18:46 - 00165376 _____ C:\Users\Tobias\Desktop\SystemLook_x64.exe
2013-12-03 20:47 - 2013-12-10 17:04 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-12-03 20:47 - 2013-12-09 22:57 - 00001110 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-12-03 20:47 - 2013-12-04 22:52 - 00004106 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2013-12-03 20:47 - 2013-12-04 22:52 - 00003854 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2013-12-03 20:45 - 2013-12-03 20:45 - 00819192 _____ (Google Inc.) C:\Users\Tobias\Desktop\ChromeSetup.exe
2013-12-03 17:59 - 2013-12-03 17:59 - 00000000 ____D C:\ProgramData\Oracle
2013-12-03 17:58 - 2013-12-03 17:58 - 00264616 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2013-12-03 17:58 - 2013-12-03 17:58 - 00175016 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2013-12-03 17:58 - 2013-12-03 17:58 - 00174504 _____ (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2013-12-03 17:58 - 2013-12-03 17:58 - 00096168 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2013-12-03 17:58 - 2013-12-03 17:58 - 00000000 ____D C:\Program Files (x86)\Java
2013-12-03 17:57 - 2013-12-03 17:57 - 00915368 _____ (Oracle Corporation) C:\Users\Tobias\Downloads\chromeinstall-7u45 (1).exe
2013-12-03 17:23 - 2013-12-03 17:23 - 00002021 _____ C:\Users\Public\Desktop\Adobe Reader XI.lnk
2013-12-02 19:53 - 2013-12-02 19:53 - 00019829 _____ C:\Users\Tobias\Downloads\chypaz.rar
2013-12-02 15:44 - 2013-12-02 15:44 - 00003282 _____ C:\Users\Tobias\Downloads\beamer-class-bsp-2011-2.tex
2013-12-02 15:36 - 2013-12-02 15:36 - 00915368 _____ (Oracle Corporation) C:\Users\Tobias\Downloads\chromeinstall-7u45.exe
2013-12-02 14:21 - 2013-12-02 14:21 - 02347384 _____ (ESET) C:\Users\Tobias\Downloads\esetsmartinstaller_enu (1).exe
2013-12-02 14:20 - 2013-12-02 14:20 - 00891184 _____ C:\Users\Tobias\Desktop\SecurityCheck.exe
2013-12-02 14:19 - 2013-12-02 14:19 - 02347384 _____ (ESET) C:\Users\Tobias\Downloads\esetsmartinstaller_enu.exe
2013-12-01 22:26 - 2013-11-28 12:02 - 00000000 ____D C:\Users\Tobias\Downloads\Schattenbilder in 3D
2013-12-01 22:24 - 2013-12-01 22:25 - 02737042 _____ C:\Users\Tobias\Downloads\Schattenbilder in 3D.zip
2013-12-01 13:19 - 2013-12-01 13:19 - 00000000 ____D C:\Windows\ERUNT
2013-12-01 13:10 - 2013-12-01 13:12 - 00000000 ____D C:\AdwCleaner
2013-12-01 11:49 - 2013-12-01 11:49 - 00001115 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-12-01 11:49 - 2013-12-01 11:49 - 00000000 ____D C:\Users\Tobias\AppData\Roaming\Malwarebytes
2013-12-01 11:49 - 2013-12-01 11:49 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-12-01 11:49 - 2013-12-01 11:49 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2013-12-01 11:49 - 2013-04-04 14:50 - 00025928 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2013-12-01 11:48 - 2013-12-01 11:48 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\Tobias\Downloads\mbam-setup-1.75.0.1300.exe
2013-12-01 11:48 - 2013-12-01 11:48 - 01091882 _____ C:\Users\Tobias\Desktop\adwcleaner.exe
2013-12-01 11:48 - 2013-12-01 11:48 - 01034531 _____ (Thisisu) C:\Users\Tobias\Desktop\JRT.exe
2013-11-29 16:14 - 2013-11-29 16:14 - 00018769 _____ C:\Users\Tobias\Downloads\Logfiles.7z
2013-11-29 15:28 - 2013-11-29 15:28 - 00018769 _____ C:\Users\Tobias\Desktop\Logfiles.7z
2013-11-29 15:27 - 2013-11-29 15:27 - 01110476 _____ C:\Users\Tobias\Downloads\7z920.exe
2013-11-29 15:27 - 2013-11-29 15:27 - 00000000 ____D C:\Program Files (x86)\7-Zip
2013-11-29 14:32 - 2013-12-10 17:31 - 00000000 ____D C:\FRST
2013-11-29 14:31 - 2013-11-29 14:31 - 00000168 _____ C:\Users\Tobias\defogger_reenable
2013-11-29 14:28 - 2013-11-29 14:28 - 00377856 _____ C:\Users\Tobias\Desktop\gmer_2.1.19163.exe
2013-11-29 14:28 - 2013-11-29 14:28 - 00050477 _____ C:\Users\Tobias\Desktop\Defogger.exe
2013-11-29 13:04 - 2013-11-29 13:04 - 00192524 _____ C:\Users\Tobias\Documents\cc_20131129_130425.reg
2013-11-17 00:51 - 2013-11-17 00:51 - 00000000 ____D C:\Users\Tobias\AppData\Local\MSKLC
2013-11-17 00:50 - 2013-11-17 00:50 - 00000000 ____D C:\Program Files (x86)\Microsoft Keyboard Layout Creator 1.4
2013-11-17 00:41 - 2013-11-17 00:41 - 00000190 _____ C:\Users\Tobias\Documents\altwintastenswitch.reg
2013-11-13 17:28 - 2013-10-12 03:30 - 00830464 _____ (Microsoft Corporation) C:\Windows\system32\nshwfp.dll
2013-11-13 17:28 - 2013-10-12 03:29 - 00859648 _____ (Microsoft Corporation) C:\Windows\system32\IKEEXT.DLL
2013-11-13 17:28 - 2013-10-12 03:29 - 00324096 _____ (Microsoft Corporation) C:\Windows\system32\FWPUCLNT.DLL
2013-11-13 17:28 - 2013-10-12 03:03 - 00656896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nshwfp.dll
2013-11-13 17:28 - 2013-10-12 03:01 - 00216576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\FWPUCLNT.DLL
2013-11-13 17:28 - 2013-10-05 21:25 - 01474048 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2013-11-13 17:28 - 2013-10-05 20:57 - 01168384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2013-11-13 17:28 - 2013-10-03 03:23 - 00404480 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2013-11-13 17:28 - 2013-10-03 03:00 - 00311808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2013-11-13 17:28 - 2013-09-28 02:09 - 00497152 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\afd.sys
2013-11-13 17:28 - 2013-09-25 03:26 - 00154560 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2013-11-13 17:28 - 2013-09-25 03:26 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2013-11-13 17:28 - 2013-09-25 03:23 - 00135680 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2013-11-13 17:28 - 2013-09-25 03:23 - 00028672 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2013-11-13 17:28 - 2013-09-25 03:23 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2013-11-13 17:28 - 2013-09-25 03:22 - 00340992 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2013-11-13 17:28 - 2013-09-25 03:21 - 01447936 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2013-11-13 17:28 - 2013-09-25 03:21 - 00307200 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2013-11-13 17:28 - 2013-09-25 02:58 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2013-11-13 17:28 - 2013-09-25 02:57 - 00247808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2013-11-13 17:28 - 2013-09-25 02:57 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2013-11-13 17:28 - 2013-09-25 02:56 - 00220160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2013-11-13 17:28 - 2013-09-25 02:03 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2013-11-13 17:28 - 2013-07-04 13:18 - 00458712 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2013-11-12 23:00 - 2013-11-12 23:00 - 00000050 _____ C:\Users\Tobias\Desktop\Welcome our new leaders - Cats - Imgur.url
2013-11-12 20:01 - 2013-12-07 12:44 - 00011858 _____ C:\Users\Tobias\Documents\HonorarnoteNachhilfe.odt
2013-11-12 14:50 - 2013-10-14 18:00 - 00028368 _____ (Microsoft Corporation) C:\Windows\system32\IEUDINIT.EXE
2013-11-12 14:48 - 2013-11-12 14:48 - 23212032 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 17142784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 12995584 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 11220992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 05765120 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 04240384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 02764288 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-11-12 14:48 - 2013-11-12 14:48 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-11-12 14:48 - 2013-11-12 14:48 - 02332160 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 02166272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 01993728 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2013-11-12 14:48 - 2013-11-12 14:48 - 01926656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2013-11-12 14:48 - 2013-11-12 14:48 - 01818112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 01394176 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 01228800 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 01156608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 01051136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00942592 _____ (Microsoft Corporation) C:\Windows\system32\jsIntl.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2013-11-12 14:48 - 2013-11-12 14:48 - 00817664 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00774144 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00708608 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00703488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00645120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsIntl.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00626176 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00616104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dat
2013-11-12 14:48 - 2013-11-12 14:48 - 00616104 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dat
2013-11-12 14:48 - 2013-11-12 14:48 - 00610304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00574976 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00553472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00548352 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00523776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00454656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00453120 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00440832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00413696 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2013-11-12 14:48 - 2013-11-12 14:48 - 00367104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00337408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2013-11-12 14:48 - 2013-11-12 14:48 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00263376 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00247808 _____ (Microsoft Corporation) C:\Windows\system32\msls31.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00244736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00243200 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00238288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00235520 _____ (Microsoft Corporation) C:\Windows\system32\url.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00235008 _____ (Microsoft Corporation) C:\Windows\system32\elshyph.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00233472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\url.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00218624 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2013-11-12 14:48 - 2013-11-12 14:48 - 00208384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00194048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\elshyph.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00182272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msls31.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00167424 _____ (Microsoft Corporation) C:\Windows\system32\iexpress.exe
2013-11-12 14:48 - 2013-11-12 14:48 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00151552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iexpress.exe
2013-11-12 14:48 - 2013-11-12 14:48 - 00147968 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00143872 _____ (Microsoft Corporation) C:\Windows\system32\wextract.exe
2013-11-12 14:48 - 2013-11-12 14:48 - 00139264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wextract.exe
2013-11-12 14:48 - 2013-11-12 14:48 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2013-11-12 14:48 - 2013-11-12 14:48 - 00135680 _____ (Microsoft Corporation) C:\Windows\system32\iepeers.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00131072 _____ (Microsoft Corporation) C:\Windows\system32\IEAdvpack.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00127488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\occache.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00116736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iepeers.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2013-11-12 14:48 - 2013-11-12 14:48 - 00111616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\IEAdvpack.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2013-11-12 14:48 - 2013-11-12 14:48 - 00105984 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00101376 _____ (Microsoft Corporation) C:\Windows\system32\inseng.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00090112 _____ (Microsoft Corporation) C:\Windows\system32\SetIEInstalledDate.exe
2013-11-12 14:48 - 2013-11-12 14:48 - 00086016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00086016 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2013-11-12 14:48 - 2013-11-12 14:48 - 00084992 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00083456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inseng.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00081408 _____ (Microsoft Corporation) C:\Windows\system32\icardie.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00077312 _____ (Microsoft Corporation) C:\Windows\system32\tdc.ocx
2013-11-12 14:48 - 2013-11-12 14:48 - 00074240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SetIEInstalledDate.exe
2013-11-12 14:48 - 2013-11-12 14:48 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2013-11-12 14:48 - 2013-11-12 14:48 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00069120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\icardie.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdc.ocx
2013-11-12 14:48 - 2013-11-12 14:48 - 00062464 _____ (Microsoft Corporation) C:\Windows\system32\pngfilt.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00056832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\pngfilt.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00052224 _____ (Microsoft Corporation) C:\Windows\system32\msfeedsbs.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00048640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmler.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\mshtmler.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00048128 _____ (Microsoft Corporation) C:\Windows\system32\imgutil.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeedsbs.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00040448 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00036352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\imgutil.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00034816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00030208 _____ (Microsoft Corporation) C:\Windows\system32\licmgr10.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00024576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\licmgr10.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00013824 _____ (Microsoft Corporation) C:\Windows\system32\mshta.exe
2013-11-12 14:48 - 2013-11-12 14:48 - 00013312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshta.exe
2013-11-12 14:48 - 2013-11-12 14:48 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\msfeedssync.exe
2013-11-12 14:48 - 2013-11-12 14:48 - 00012800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeedssync.exe
2013-11-12 14:48 - 2013-11-12 14:48 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2013-11-12 14:47 - 2013-11-12 14:47 - 05549504 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2013-11-12 14:47 - 2013-11-12 14:47 - 03969472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2013-11-12 14:47 - 2013-11-12 14:47 - 03914176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2013-11-12 14:47 - 2013-11-12 14:47 - 01903552 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2013-11-12 14:47 - 2013-11-12 14:47 - 01887232 _____ (Microsoft Corporation) C:\Windows\system32\d3d11.dll
2013-11-12 14:47 - 2013-11-12 14:47 - 01732032 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2013-11-12 14:47 - 2013-11-12 14:47 - 01505280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d11.dll
2013-11-12 14:47 - 2013-11-12 14:47 - 01292192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2013-11-12 14:47 - 2013-11-12 14:47 - 00878080 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2013-11-12 14:47 - 2013-11-12 14:47 - 00859648 _____ (Microsoft Corporation) C:\Windows\system32\tdh.dll
2013-11-12 14:47 - 2013-11-12 14:47 - 00640512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2013-11-12 14:47 - 2013-11-12 14:47 - 00619520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdh.dll
2013-11-12 14:47 - 2013-11-12 14:47 - 00327168 _____ (Microsoft Corporation) C:\Windows\system32\mswsock.dll
2013-11-12 14:47 - 2013-11-12 14:47 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2013-11-12 14:47 - 2013-11-12 14:47 - 00231424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mswsock.dll
2013-11-12 14:47 - 2013-11-12 14:47 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2013-11-12 14:47 - 2013-11-12 14:47 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2013-11-12 14:47 - 2013-11-12 14:47 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2013-11-12 14:47 - 2013-11-12 14:47 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2013-11-12 14:47 - 2013-11-12 14:47 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe

==================== One Month Modified Files and Folders =======

2013-12-10 17:32 - 2013-12-10 17:31 - 00012765 _____ C:\Users\Tobias\Desktop\FRST.txt
2013-12-10 17:31 - 2013-12-10 17:31 - 00000000 ____D C:\Users\Tobias\Desktop\FRST-OlderVersion
2013-12-10 17:31 - 2013-12-06 11:35 - 01927982 _____ (Farbar) C:\Users\Tobias\Desktop\FRST64.exe
2013-12-10 17:31 - 2013-11-29 14:32 - 00000000 ____D C:\FRST
2013-12-10 17:30 - 2013-12-06 11:43 - 00000000 ____D C:\Program Files (x86)\Google
2013-12-10 17:26 - 2013-12-10 17:25 - 00000000 ____D C:\Users\Tobias\Documents\BackUp
2013-12-10 17:21 - 2013-12-06 11:44 - 00000000 ____D C:\Users\Tobias\AppData\Local\Deployment
2013-12-10 17:11 - 2013-12-10 17:11 - 00002774 _____ C:\Windows\System32\Tasks\CCleanerSkipUAC
2013-12-10 17:11 - 2013-12-10 17:11 - 00000824 _____ C:\Users\Public\Desktop\CCleaner.lnk
2013-12-10 17:11 - 2012-08-20 11:38 - 00000000 ____D C:\Program Files\CCleaner
2013-12-10 17:10 - 2013-12-10 17:10 - 04618136 _____ (Piriform Ltd) C:\Users\Tobias\Downloads\ccsetup408.exe
2013-12-10 17:10 - 2009-07-14 05:45 - 00014016 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2013-12-10 17:10 - 2009-07-14 05:45 - 00014016 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2013-12-10 17:09 - 2012-10-11 17:15 - 00000000 ____D C:\Users\Tobias\AppData\Roaming\Dropbox
2013-12-10 17:09 - 2009-07-14 18:58 - 00699416 _____ C:\Windows\system32\perfh007.dat
2013-12-10 17:09 - 2009-07-14 18:58 - 00149556 _____ C:\Windows\system32\perfc007.dat
2013-12-10 17:09 - 2009-07-14 06:13 - 01620612 _____ C:\Windows\system32\PerfStringBackup.INI
2013-12-10 17:07 - 2009-07-14 06:10 - 01417528 ____N C:\Windows\WindowsUpdate.log
2013-12-10 17:06 - 2012-10-11 17:18 - 00000000 ___RD C:\Users\Tobias\Dropbox
2013-12-10 17:06 - 2012-07-09 22:35 - 00000000 ____D C:\Program Files (x86)\Steam
2013-12-10 17:04 - 2013-12-03 20:47 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-12-10 17:04 - 2013-05-08 19:22 - 00000604 _____ C:\Windows\Tasks\MATLAB R2013a Startup Accelerator.job
2013-12-10 17:02 - 2009-07-14 06:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-12-09 22:57 - 2013-12-03 20:47 - 00001110 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-12-09 07:48 - 2013-05-08 19:25 - 00000000 ____D C:\Users\Tobias\Documents\MATLAB
2013-12-07 12:44 - 2013-11-12 20:01 - 00011858 _____ C:\Users\Tobias\Documents\HonorarnoteNachhilfe.odt
2013-12-06 21:14 - 2013-05-09 00:47 - 00000000 ____D C:\Users\Tobias\AppData\Roaming\vlc
2013-12-06 15:23 - 2013-12-06 15:22 - 00000000 ____D C:\Users\Tobias\Documents\EG Chances Quake Bible
2013-12-06 13:34 - 2013-12-06 13:34 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\Tobias\Downloads\revosetup95.exe
2013-12-06 13:34 - 2013-12-06 13:34 - 00001270 _____ C:\Users\Tobias\Desktop\Revo Uninstaller.lnk
2013-12-06 13:34 - 2013-12-06 13:34 - 00000000 ____D C:\Program Files (x86)\VS Revo Group
2013-12-06 12:44 - 2013-11-07 18:37 - 00000000 ____D C:\Users\Tobias\AppData\Roaming\texstudio
2013-12-06 12:39 - 2012-07-19 22:55 - 00000000 ____D C:\Users\Tobias\AppData\Local\Google
2013-12-06 12:19 - 2013-12-06 12:19 - 00739856 _____ (Google Inc.) C:\Users\Tobias\Downloads\chrome_installer_31.0.1650.48.exe
2013-12-06 11:44 - 2013-12-06 11:44 - 00000000 ____D C:\Users\Tobias\AppData\Local\Apps\2.0
2013-12-06 11:42 - 2013-12-06 11:42 - 00819168 _____ (Google Inc.) C:\Users\Tobias\Downloads\ChromeSetup.exe
2013-12-06 01:39 - 2013-02-08 15:06 - 00000000 ____D C:\Users\Tobias\AppData\Roaming\Spotify
2013-12-05 18:46 - 2013-12-05 18:46 - 00165376 _____ C:\Users\Tobias\Desktop\SystemLook_x64.exe
2013-12-05 16:39 - 2013-02-08 15:06 - 00000000 ____D C:\Users\Tobias\AppData\Local\Spotify
2013-12-05 16:36 - 2013-08-08 10:08 - 00107416 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2013-12-04 22:52 - 2013-12-03 20:47 - 00004106 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2013-12-04 22:52 - 2013-12-03 20:47 - 00003854 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2013-12-03 20:58 - 2012-07-09 21:26 - 00000000 ___RD C:\Users\Tobias\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2013-12-03 20:53 - 2012-07-09 21:26 - 00000000 ____D C:\Users\Tobias
2013-12-03 20:45 - 2013-12-03 20:45 - 00819192 _____ (Google Inc.) C:\Users\Tobias\Desktop\ChromeSetup.exe
2013-12-03 18:03 - 2013-08-13 20:15 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2013-12-03 17:59 - 2013-12-03 17:59 - 00000000 ____D C:\ProgramData\Oracle
2013-12-03 17:58 - 2013-12-03 17:58 - 00264616 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2013-12-03 17:58 - 2013-12-03 17:58 - 00175016 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2013-12-03 17:58 - 2013-12-03 17:58 - 00174504 _____ (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2013-12-03 17:58 - 2013-12-03 17:58 - 00096168 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2013-12-03 17:58 - 2013-12-03 17:58 - 00000000 ____D C:\Program Files (x86)\Java
2013-12-03 17:57 - 2013-12-03 17:57 - 00915368 _____ (Oracle Corporation) C:\Users\Tobias\Downloads\chromeinstall-7u45 (1).exe
2013-12-03 17:25 - 2012-07-11 00:38 - 00000000 ____D C:\Users\Tobias\AppData\Local\Adobe
2013-12-03 17:23 - 2013-12-03 17:23 - 00002021 _____ C:\Users\Public\Desktop\Adobe Reader XI.lnk
2013-12-03 17:23 - 2012-09-24 11:28 - 00000000 ____D C:\Program Files (x86)\Adobe
2013-12-03 17:23 - 2010-01-08 17:01 - 00000000 ____D C:\ProgramData\Adobe
2013-12-02 19:53 - 2013-12-02 19:53 - 00019829 _____ C:\Users\Tobias\Downloads\chypaz.rar
2013-12-02 15:44 - 2013-12-02 15:44 - 00003282 _____ C:\Users\Tobias\Downloads\beamer-class-bsp-2011-2.tex
2013-12-02 15:36 - 2013-12-02 15:36 - 00915368 _____ (Oracle Corporation) C:\Users\Tobias\Downloads\chromeinstall-7u45.exe
2013-12-02 14:21 - 2013-12-02 14:21 - 02347384 _____ (ESET) C:\Users\Tobias\Downloads\esetsmartinstaller_enu (1).exe
2013-12-02 14:20 - 2013-12-02 14:20 - 00891184 _____ C:\Users\Tobias\Desktop\SecurityCheck.exe
2013-12-02 14:19 - 2013-12-02 14:19 - 02347384 _____ (ESET) C:\Users\Tobias\Downloads\esetsmartinstaller_enu.exe
2013-12-01 22:25 - 2013-12-01 22:24 - 02737042 _____ C:\Users\Tobias\Downloads\Schattenbilder in 3D.zip
2013-12-01 13:19 - 2013-12-01 13:19 - 00000000 ____D C:\Windows\ERUNT
2013-12-01 13:12 - 2013-12-01 13:10 - 00000000 ____D C:\AdwCleaner
2013-12-01 11:49 - 2013-12-01 11:49 - 00001115 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2013-12-01 11:49 - 2013-12-01 11:49 - 00000000 ____D C:\Users\Tobias\AppData\Roaming\Malwarebytes
2013-12-01 11:49 - 2013-12-01 11:49 - 00000000 ____D C:\ProgramData\Malwarebytes
2013-12-01 11:49 - 2013-12-01 11:49 - 00000000 ____D C:\Program Files (x86)\Malwarebytes' Anti-Malware
2013-12-01 11:48 - 2013-12-01 11:48 - 10285040 _____ (Malwarebytes Corporation                                    ) C:\Users\Tobias\Downloads\mbam-setup-1.75.0.1300.exe
2013-12-01 11:48 - 2013-12-01 11:48 - 01091882 _____ C:\Users\Tobias\Desktop\adwcleaner.exe
2013-12-01 11:48 - 2013-12-01 11:48 - 01034531 _____ (Thisisu) C:\Users\Tobias\Desktop\JRT.exe
2013-11-29 16:14 - 2013-11-29 16:14 - 00018769 _____ C:\Users\Tobias\Downloads\Logfiles.7z
2013-11-29 15:28 - 2013-11-29 15:28 - 00018769 _____ C:\Users\Tobias\Desktop\Logfiles.7z
2013-11-29 15:27 - 2013-11-29 15:27 - 01110476 _____ C:\Users\Tobias\Downloads\7z920.exe
2013-11-29 15:27 - 2013-11-29 15:27 - 00000000 ____D C:\Program Files (x86)\7-Zip
2013-11-29 14:31 - 2013-11-29 14:31 - 00000168 _____ C:\Users\Tobias\defogger_reenable
2013-11-29 14:28 - 2013-11-29 14:28 - 00377856 _____ C:\Users\Tobias\Desktop\gmer_2.1.19163.exe
2013-11-29 14:28 - 2013-11-29 14:28 - 00050477 _____ C:\Users\Tobias\Desktop\Defogger.exe
2013-11-29 13:04 - 2013-11-29 13:04 - 00192524 _____ C:\Users\Tobias\Documents\cc_20131129_130425.reg
2013-11-29 12:56 - 2012-08-16 13:15 - 00000000 ____D C:\Users\Tobias\AppData\Roaming\DAEMON Tools Lite
2013-11-29 12:55 - 2010-01-09 01:40 - 00000000 ____D C:\Windows\Panther
2013-11-28 12:02 - 2013-12-01 22:26 - 00000000 ____D C:\Users\Tobias\Downloads\Schattenbilder in 3D
2013-11-25 22:20 - 2012-10-02 19:34 - 00000000 ____D C:\ProgramData\Aventail
2013-11-25 22:20 - 2012-10-02 19:34 - 00000000 ____D C:\Program Files\Aventail Connect
2013-11-25 14:11 - 2013-08-08 10:10 - 00083160 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avnetflt.sys
2013-11-25 14:11 - 2013-08-08 10:08 - 00132600 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2013-11-25 14:11 - 2013-08-08 10:08 - 00028600 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avkmgr.sys
2013-11-22 18:11 - 2009-07-14 06:32 - 00000000 ____D C:\Windows\system32\FxsTmp
2013-11-22 17:54 - 2012-09-25 14:53 - 00001870 _____ C:\Users\Tobias\AppData\Roaming\wklnhst.dat
2013-11-21 23:18 - 2009-07-14 06:08 - 00032640 _____ C:\Windows\Tasks\SCHEDLGU.TXT
2013-11-20 22:04 - 2012-07-10 11:36 - 00000000 ____D C:\Users\Tobias\AppData\Roaming\TS3Client
2013-11-19 17:40 - 2013-07-03 15:10 - 00000000 ____D C:\Users\Tobias\Documents\Schule
2013-11-17 00:51 - 2013-11-17 00:51 - 00000000 ____D C:\Users\Tobias\AppData\Local\MSKLC
2013-11-17 00:50 - 2013-11-17 00:50 - 00000000 ____D C:\Program Files (x86)\Microsoft Keyboard Layout Creator 1.4
2013-11-17 00:41 - 2013-11-17 00:41 - 00000190 _____ C:\Users\Tobias\Documents\altwintastenswitch.reg
2013-11-15 20:59 - 2013-05-11 15:49 - 00015364 ____H C:\Users\Tobias\.DS_Store
2013-11-14 17:07 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\rescache
2013-11-12 23:00 - 2013-11-12 23:00 - 00000050 _____ C:\Users\Tobias\Desktop\Welcome our new leaders - Cats - Imgur.url
2013-11-12 18:20 - 2012-07-09 21:33 - 00001427 _____ C:\Users\Tobias\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2013-11-12 18:13 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\PolicyDefinitions
2013-11-12 14:48 - 2013-11-12 14:48 - 23212032 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 17142784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 12995584 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 11220992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 05765120 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 04240384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 02764288 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2013-11-12 14:48 - 2013-11-12 14:48 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-11-12 14:48 - 2013-11-12 14:48 - 02332160 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 02166272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 01993728 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2013-11-12 14:48 - 2013-11-12 14:48 - 01926656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2013-11-12 14:48 - 2013-11-12 14:48 - 01818112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 01394176 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 01228800 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 01156608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 01051136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00942592 _____ (Microsoft Corporation) C:\Windows\system32\jsIntl.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2013-11-12 14:48 - 2013-11-12 14:48 - 00817664 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00774144 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00708608 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00703488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00645120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsIntl.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00626176 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00616104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dat
2013-11-12 14:48 - 2013-11-12 14:48 - 00616104 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dat
2013-11-12 14:48 - 2013-11-12 14:48 - 00610304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00574976 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00553472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00548352 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00523776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00454656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00453120 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00440832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00413696 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2013-11-12 14:48 - 2013-11-12 14:48 - 00367104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00337408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2013-11-12 14:48 - 2013-11-12 14:48 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00263376 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00247808 _____ (Microsoft Corporation) C:\Windows\system32\msls31.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00244736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00243200 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00238288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00235520 _____ (Microsoft Corporation) C:\Windows\system32\url.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00235008 _____ (Microsoft Corporation) C:\Windows\system32\elshyph.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00233472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\url.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00218624 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2013-11-12 14:48 - 2013-11-12 14:48 - 00208384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00194048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\elshyph.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00182272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msls31.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00167424 _____ (Microsoft Corporation) C:\Windows\system32\iexpress.exe
2013-11-12 14:48 - 2013-11-12 14:48 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00151552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iexpress.exe
2013-11-12 14:48 - 2013-11-12 14:48 - 00147968 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00143872 _____ (Microsoft Corporation) C:\Windows\system32\wextract.exe
2013-11-12 14:48 - 2013-11-12 14:48 - 00139264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wextract.exe
2013-11-12 14:48 - 2013-11-12 14:48 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2013-11-12 14:48 - 2013-11-12 14:48 - 00135680 _____ (Microsoft Corporation) C:\Windows\system32\iepeers.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00131072 _____ (Microsoft Corporation) C:\Windows\system32\IEAdvpack.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00127488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\occache.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00116736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iepeers.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2013-11-12 14:48 - 2013-11-12 14:48 - 00111616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\IEAdvpack.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2013-11-12 14:48 - 2013-11-12 14:48 - 00105984 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00101376 _____ (Microsoft Corporation) C:\Windows\system32\inseng.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00090112 _____ (Microsoft Corporation) C:\Windows\system32\SetIEInstalledDate.exe
2013-11-12 14:48 - 2013-11-12 14:48 - 00086016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00086016 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2013-11-12 14:48 - 2013-11-12 14:48 - 00084992 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00083456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inseng.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00081408 _____ (Microsoft Corporation) C:\Windows\system32\icardie.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00077312 _____ (Microsoft Corporation) C:\Windows\system32\tdc.ocx
2013-11-12 14:48 - 2013-11-12 14:48 - 00074240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SetIEInstalledDate.exe
2013-11-12 14:48 - 2013-11-12 14:48 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2013-11-12 14:48 - 2013-11-12 14:48 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00069120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\icardie.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdc.ocx
2013-11-12 14:48 - 2013-11-12 14:48 - 00062464 _____ (Microsoft Corporation) C:\Windows\system32\pngfilt.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00056832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\pngfilt.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00052224 _____ (Microsoft Corporation) C:\Windows\system32\msfeedsbs.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00048640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmler.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\mshtmler.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00048128 _____ (Microsoft Corporation) C:\Windows\system32\imgutil.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeedsbs.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00040448 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00036352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\imgutil.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00034816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00030208 _____ (Microsoft Corporation) C:\Windows\system32\licmgr10.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00024576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\licmgr10.dll
2013-11-12 14:48 - 2013-11-12 14:48 - 00013824 _____ (Microsoft Corporation) C:\Windows\system32\mshta.exe
2013-11-12 14:48 - 2013-11-12 14:48 - 00013312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshta.exe
2013-11-12 14:48 - 2013-11-12 14:48 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\msfeedssync.exe
2013-11-12 14:48 - 2013-11-12 14:48 - 00012800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeedssync.exe
2013-11-12 14:48 - 2013-11-12 14:48 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2013-11-12 14:47 - 2013-11-12 14:47 - 05549504 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2013-11-12 14:47 - 2013-11-12 14:47 - 03969472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2013-11-12 14:47 - 2013-11-12 14:47 - 03914176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2013-11-12 14:47 - 2013-11-12 14:47 - 01903552 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2013-11-12 14:47 - 2013-11-12 14:47 - 01887232 _____ (Microsoft Corporation) C:\Windows\system32\d3d11.dll
2013-11-12 14:47 - 2013-11-12 14:47 - 01732032 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2013-11-12 14:47 - 2013-11-12 14:47 - 01505280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d11.dll
2013-11-12 14:47 - 2013-11-12 14:47 - 01292192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2013-11-12 14:47 - 2013-11-12 14:47 - 00878080 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2013-11-12 14:47 - 2013-11-12 14:47 - 00859648 _____ (Microsoft Corporation) C:\Windows\system32\tdh.dll
2013-11-12 14:47 - 2013-11-12 14:47 - 00640512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2013-11-12 14:47 - 2013-11-12 14:47 - 00619520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdh.dll
2013-11-12 14:47 - 2013-11-12 14:47 - 00327168 _____ (Microsoft Corporation) C:\Windows\system32\mswsock.dll
2013-11-12 14:47 - 2013-11-12 14:47 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2013-11-12 14:47 - 2013-11-12 14:47 - 00231424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mswsock.dll
2013-11-12 14:47 - 2013-11-12 14:47 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2013-11-12 14:47 - 2013-11-12 14:47 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2013-11-12 14:47 - 2013-11-12 14:47 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2013-11-12 14:47 - 2013-11-12 14:47 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2013-11-12 14:47 - 2013-11-12 14:47 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe

Files to move or delete:
====================
C:\Users\Tobias\AppData\Roaming\Camdata.ini
C:\Users\Tobias\AppData\Roaming\CamLayout.ini
C:\Users\Tobias\AppData\Roaming\CamShapes.ini


Some content of TEMP:
====================
C:\Users\Tobias\AppData\Local\Temp\avgnt.exe


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-11-30 00:41

==================== End Of Log ============================
         
--- --- ---

--- --- ---

Die Neuinstallation von Chrome funktioniert nicht, immer noch die gleiche Fehlermeldung wie zu vor, zudem lässt sich auch kein Chrome unter Programme deinstallieren bzw. dem Revo Uninstaller finden.
Könnte es sein das bei dem Fix Vorgang was falsch war ? Da unter Programme (x86) immer noch ein Google Ordner da ist in dem halt der Chrome Ordner fehlt der ja in die FRST Quarantäne geschoben wurde

Alt 11.12.2013, 10:26   #27
schrauber
/// the machine
/// TB-Ausbilder
 

Win7: Snap.Do und Internet Probleme - Standard

Win7: Snap.Do und Internet Probleme



Zitat:
Da unter Programme (x86) immer noch ein Google Ordner da ist in dem halt der Chrome Ordner fehlt der ja in die FRST Quarantäne geschoben wurde


das versteh ich nit
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 11.12.2013, 21:56   #28
T04ST3R
 
Win7: Snap.Do und Internet Probleme - Standard

Win7: Snap.Do und Internet Probleme



Der Ordner C:\Program Files (x86)\Google , mit unter Ordner C:\Program Files (x86)\Google\CrashReports und Ornder C:\Program Files (x86)\Google\Update, ist noch vorhanden. Hier war der Ordner Namens Chrome der jetzt aber durch den Fix in den Ordner C:\FRST\Quarantine verschoben wurde. Könnte es nicht daran liegen das jetzt ein Teil vom Google Ordner noch vorhanden ist und deswegen der Installer nicht geht bzw. Chrome ja eigentlich nur in einen anderen Ordner verschoben wurde, und ich deshalb Chrome nicht unter Programme deinstallieren finde?

Alt 12.12.2013, 11:56   #29
schrauber
/// the machine
/// TB-Ausbilder
 

Win7: Snap.Do und Internet Probleme - Standard

Win7: Snap.Do und Internet Probleme



Alles was im FRST Ordner ist ist weg gesperrt, passt schon. Lösch den kompletten Google Ordner manuell.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu Win7: Snap.Do und Internet Probleme
adware/installshare.ac.1, computer, internet, internet problem, internet probleme, internetseite, problem, probleme, programm, programme, pup.optional.domaiq, pup.optional.linkury.a, pup.optional.optimizerpro, pup.optional.optimizerpro.a, pup.optional.optimzerpro.a, pup.optional.remarkit.a, pup.optional.snapdo, startseite, trojaner, trojaner board, win7, windows, windows suche




Ähnliche Themen: Win7: Snap.Do und Internet Probleme


  1. Kann Snap.do & Snap.do engine gar nicht deinstallieren?
    Plagegeister aller Art und deren Bekämpfung - 12.09.2015 (3)
  2. Snap.do / Snap.do engine entdeckt
    Log-Analyse und Auswertung - 23.05.2015 (9)
  3. Probleme mit Edeals, Snap.do und dem download von tools
    Log-Analyse und Auswertung - 29.10.2014 (17)
  4. Win 7 64bit: Internet / Performance / Downstream probleme durch angebliche port probleme !
    Log-Analyse und Auswertung - 26.04.2014 (19)
  5. Win7 - Tojaner gefunden und entfernt, aber immer noch Probleme mit Internet Explorer 11
    Log-Analyse und Auswertung - 11.02.2014 (5)
  6. Probleme mit snap.do
    Log-Analyse und Auswertung - 10.02.2014 (11)
  7. Probleme mit Snap.do unter Windows8, 64bit
    Log-Analyse und Auswertung - 29.09.2013 (16)
  8. internet ausgesetzt, delta search, snap.do
    Log-Analyse und Auswertung - 30.07.2013 (7)
  9. snap.do Startseite und Browserleiste (Firefox/Win7-32Bit) entfernen
    Log-Analyse und Auswertung - 11.05.2013 (9)
  10. snap.do --> sind alle Probleme beseitigt?
    Plagegeister aller Art und deren Bekämpfung - 23.04.2013 (10)
  11. Snap.Do Trojaner! Wie entferne ich Snap.Do?
    Plagegeister aller Art und deren Bekämpfung - 21.04.2013 (12)
  12. Snap Do Seitenumleitung (Firefox/Win7)
    Log-Analyse und Auswertung - 15.04.2013 (16)
  13. Probleme mit Laptop, Win7 Ultimate x64
    Plagegeister aller Art und deren Bekämpfung - 29.03.2013 (3)
  14. GIMP 2.6.12 Plug Ins Probleme mit WIN7 64 Bit
    Alles rund um Windows - 07.04.2012 (1)
  15. Win7 und Sound Probleme
    Alles rund um Windows - 09.04.2010 (9)
  16. Probleme mit Svchost.exe Win7
    Alles rund um Windows - 29.12.2009 (16)
  17. Probleme Svchost.exe unter Win7
    Plagegeister aller Art und deren Bekämpfung - 26.12.2009 (1)

Zum Thema Win7: Snap.Do und Internet Probleme - Fixlog: Code: Alles auswählen Aufklappen ATTFilter Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 05-12-2013 Ran by Tobias at 2013-12-06 11:35:42 Run:1 Running from C:\Users\Tobias\Desktop Boot - Win7: Snap.Do und Internet Probleme...
Archiv
Du betrachtest: Win7: Snap.Do und Internet Probleme auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.