Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Anvi Smart Defender Scan hat diverse PUP.xxx und Trojan.Agents gemeldet

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 02.06.2014, 17:17   #1
Lord Sokar
 
Anvi Smart Defender Scan hat diverse PUP.xxx und Trojan.Agents gemeldet - Standard

Anvi Smart Defender Scan hat diverse PUP.xxx und Trojan.Agents gemeldet



Hilfe!

ich hab gestern einen Herzklappenabriss bekommen, als ich mal ein anderes Tool als Antivir laufen lies. Anvi Smart Defender hat mir diverse Befunde geliefert - leider habe ich den (ca. 20h dauernden) Scan nicht mehr - also auch kein Log-File darüber.

Ich weiss nur noch, dass es sich um verschiedene Varianten des PUP.Optional gehandelt hat. Conduit war befallen und einiges mehr.

Ich habe Eure Anleitung für Hilfesuchende durchexerziert und hier nun die Log-Files:

1. defogger_disable:
2. FRST
3. Addition
4. Gmer

Leider sind die Log-Files zu lang - das Forum hat mich um Archive gebeten.
Vielen Dank für Eure schnelle Hilfe...

Gruß
Lord Sokar

Alt 02.06.2014, 18:20   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Anvi Smart Defender Scan hat diverse PUP.xxx und Trojan.Agents gemeldet - Standard

Anvi Smart Defender Scan hat diverse PUP.xxx und Trojan.Agents gemeldet



Hi,

Logs bitte immer in den Thread posten. Zur Not aufteilen und mehrere Posts nutzen.
Ich kann auf Arbeit keine Anhänge öffnen, danke.

So funktioniert es:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR, 7Z-Archive zu packen erschwert mir massiv die Arbeit, es sei denn natürlich die Datei wäre ansonsten zu gross für das Forum. Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.
__________________

__________________

Alt 02.06.2014, 18:25   #3
Lord Sokar
 
Anvi Smart Defender Scan hat diverse PUP.xxx und Trojan.Agents gemeldet - Standard

Anvi Smart Defender Scan hat diverse PUP.xxx und Trojan.Agents gemeldet



OK, sorry,

hier also erstmal:

1. Defogger_disable:

Code:
ATTFilter
defogger_disable by jpshortstuff (23.02.10.1)
Log created at 17:22 on 02/06/2014 (Jens)

Checking for autostart values...
HKCU\~\Run values retrieved.
HKLM\~\Run values retrieved.

Checking for services/drivers...


-=E.O.F=-
         
2. FRST:


FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 01-06-2014 01
Ran by Jens (administrator) on JENS-PC on 02-06-2014 17:26:25
Running from C:\Users\Jens\Desktop
Platform: Windows 7 Professional Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 11
Boot Mode: Normal



==================== Processes (Whitelisted) =================

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\NvXDSync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Microsoft Corporation) C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe
(Microsoft Corporation) C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe
(devolo AG) C:\Program Files (x86)\devolo\dlan\devolonetsvc.exe
(Logitech Inc.) C:\Program Files\Common Files\logishrd\LVMVFM\LVPrcSrv.exe
(Logitech Inc.) C:\Program Files (x86)\Common Files\LogiShrd\LVMVFM\LVPrS64H.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.24.7\GoogleCrashHandler.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.24.7\GoogleCrashHandler64.exe
() C:\Program Files (x86)\Hardcopy\hcdll2_ex_Win32.exe
() C:\Program Files (x86)\Hardcopy\hcdll2_ex_x64.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Google) C:\Program Files (x86)\Google\Drive\googledrivesync.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\Office14\MSOSYNC.EXE
(Logitech Inc.) C:\Program Files (x86)\Logitech\Logitech Vid\Vid.exe
() C:\Program Files (x86)\Canon\ImageBrowser EX\MFManager.exe
() C:\Program Files\Logitech\Logitech WebCam Software\LWS.exe
(CHENGDU YIWO Tech Development Co., Ltd) C:\Program Files (x86)\EaseUS\EaseUS Partition Master 9.2.1 Home Edition\bin\EpmNews.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
() C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe
() C:\Program Files (x86)\Common Files\LogiShrd\LQCVFX\COCIManager.exe
(Google) C:\Program Files (x86)\Google\Drive\googledrivesync.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\NvXDSync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Logitech Inc.) C:\Program Files (x86)\Logitech\Logitech Vid\Vid.exe
(Skype Technologies S.A.) C:\Program Files (x86)\Skype\Phone\Skype.exe
(Avira) C:\Program Files (x86)\Avira\AviraSpeedup\avira_system_speedup.exe
() C:\Program Files (x86)\Canon\ImageBrowser EX\MFManager.exe
() C:\Program Files\Logitech\Logitech WebCam Software\LWS.exe
(CHENGDU YIWO Tech Development Co., Ltd) C:\Program Files (x86)\EaseUS\EaseUS Partition Master 9.2.1 Home Edition\bin\EpmNews.exe
(sw4you, Siegfried Weckmann) C:\Program Files (x86)\Hardcopy\hardcopy.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
() C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe
() C:\Program Files (x86)\Common Files\LogiShrd\LQCVFX\COCIManager.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Dropbox, Inc.) C:\Users\Jens\AppData\Roaming\Dropbox\bin\Dropbox.exe
(Anvisoft) C:\Program Files (x86)\Anvisoft\Anvi Smart Defender\ASD2Srv.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_13_0_0_214.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_13_0_0_214.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
() C:\Users\Jens\Desktop\Defogger.exe


==================== Registry (Whitelisted) ==================

HKLM-x32\...\Run: [LogitechQuickCamRibbon] => C:\Program Files\Logitech\Logitech WebCam Software\LWS.exe [2793304 2009-10-14] ()
HKLM-x32\...\Run: [EaseUS EPM tray] => C:\Program Files (x86)\EaseUS\EaseUS Partition Master 9.2.1 Home Edition\bin\EpmNews.exe [2086984 2012-11-29] (CHENGDU YIWO Tech Development Co., Ltd)
HKLM-x32\...\Run: [DivXMediaServer] => C:\Program Files (x86)\DivX\DivX Media Server\DivXMediaServer.exe [450560 2014-02-14] (DivX, LLC)
HKLM-x32\...\Run: [QuickTime Task] => C:\Program Files (x86)\QuickTime\QTTask.exe [421888 2013-05-01] (Apple Inc.)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959904 2013-11-21] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [254336 2013-07-02] (Oracle Corporation)
HKLM-x32\...\Run: [BCSSync] => C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe [89184 2012-11-05] (Microsoft Corporation)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [737872 2014-05-20] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [DivXUpdate] => C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe [1861968 2014-01-10] ()
HKLM-x32\...\Runonce: [B Register C:\Program Files (x86)\DivX\DivX Plus Player\DSEPlugins\Direct3DVideoOutput.dll] - "C:\Windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Plus Player\DSEPlugins\Direct3DVideoOutput.dll",DllRegisterServer [X]
HKLM-x32\...\Runonce: [B Register C:\Program Files (x86)\DivX\DivX Plus Player\DSEPlugins\DirectShowAudioDecode.dll] - "C:\Windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Plus Player\DSEPlugins\DirectShowAudioDecode.dll",DllRegisterServer [X]
HKLM-x32\...\Runonce: [B Register C:\Program Files (x86)\DivX\DivX Plus Player\DSEPlugins\DivXAVCDecode.dll] - "C:\Windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Plus Player\DSEPlugins\DivXAVCDecode.dll",DllRegisterServer [X]
HKLM-x32\...\Runonce: [B Register C:\Program Files (x86)\DivX\DivX Plus Player\DSEPlugins\DMFContainer.dll] - "C:\Windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Plus Player\DSEPlugins\DMFContainer.dll",DllRegisterServer [X]
HKLM-x32\...\Runonce: [B Register C:\Program Files (x86)\DivX\DivX Plus Player\DSEPlugins\XA2AudioOutput.dll] - "C:\Windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Plus Player\DSEPlugins\XA2AudioOutput.dll",DllRegisterServer [X]
HKLM-x32\...\Runonce: [B Register C:\Program Files (x86)\DivX\DivX Plus Player\DSEPlugins\DSE_Control.dll] - "C:\Windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Plus Player\DSEPlugins\DSE_Control.dll",DllRegisterServer [X]
HKLM-x32\...\Runonce: [B Register C:\Program Files (x86)\DivX\DivX Plus Player\DSEPlugins\DivXDeinterlaceFilter.dll] - "C:\Windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Plus Player\DSEPlugins\DivXDeinterlaceFilter.dll",DllRegisterServer [X]
HKLM-x32\...\Runonce: [B Register C:\Program Files (x86)\DivX\DivX Plus Player\DSEPlugins\DFXAudioTransform.dll] - "C:\Windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Plus Player\DSEPlugins\DFXAudioTransform.dll",DllRegisterServer [X]
HKLM-x32\...\Runonce: [B Register C:\Program Files (x86)\DivX\DivX Plus Player\DPXPlugins\DPXBannerAdPlugin.dll] - "C:\Windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Plus Player\DPXPlugins\DPXBannerAdPlugin.dll",DllRegisterServer [X]
HKLM-x32\...\Runonce: [B Register C:\Program Files (x86)\DivX\DivX Plus Player\DPXPlugins\DPXDownloadManagerPlugin.dll] - "C:\Windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Plus Player\DPXPlugins\DPXDownloadManagerPlugin.dll",DllRegisterServer [X]
HKLM-x32\...\Runonce: [B Register C:\Program Files (x86)\DivX\DivX Plus Player\DPXPlugins\DPXMediaManagerPlugin.dll] - "C:\Windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Plus Player\DPXPlugins\DPXMediaManagerPlugin.dll",DllRegisterServer [X]
HKLM-x32\...\Runonce: [B Register C:\Program Files (x86)\DivX\DivX Plus Player\DPXPlugins\DPXPlayerPlugin.dll] - "C:\Windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Plus Player\DPXPlugins\DPXPlayerPlugin.dll",DllRegisterServer [X]
HKLM-x32\...\Runonce: [B Register C:\Program Files (x86)\DivX\DivX Plus Player\DPXPlugins\DPXPlaybackServicesPlugin.dll] - "C:\Windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Plus Player\DPXPlugins\DPXPlaybackServicesPlugin.dll",DllRegisterServer [X]
HKLM-x32\...\Runonce: [B Register C:\Program Files (x86)\DivX\DivX Plus Player\DPXPlugins\DPXDevicePanePlugin.dll] - "C:\Windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Plus Player\DPXPlugins\DPXDevicePanePlugin.dll",DllRegisterServer [X]
HKLM-x32\...\Runonce: [B Register C:\Program Files (x86)\DivX\DivX Plus Player\DPXPlugins\DPXLibraryPanePlugin.dll] - "C:\Windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Plus Player\DPXPlugins\DPXLibraryPanePlugin.dll",DllRegisterServer [X]
HKLM-x32\...\Runonce: [B Register C:\Program Files (x86)\DivX\DivX Plus Player\DPXPlugins\DPXDFXAudioPlugin.dll] - "C:\Windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Plus Player\DPXPlugins\DPXDFXAudioPlugin.dll",DllRegisterServer [X]
HKLM\...\Policies\Explorer: [AllowLegacyWebView] 1
HKLM\...\Policies\Explorer: [AllowUnhashedWebView] 1
HKU\S-1-5-21-4190031361-2222654751-3141108949-1001\...\Run: [Logitech Vid] => C:\Program Files (x86)\Logitech\Logitech Vid\vid.exe [5458704 2009-07-16] (Logitech Inc.)
HKU\S-1-5-21-4190031361-2222654751-3141108949-1001\...\Run: [Skype] => C:\Program Files (x86)\Skype\Phone\Skype.exe [20584608 2013-11-14] (Skype Technologies S.A.)
HKU\S-1-5-21-4190031361-2222654751-3141108949-1001\...\Run: [AviraSpeedup] => C:\Program Files (x86)\Avira\AviraSpeedup\avira_system_speedup.exe [5085416 2014-03-27] (Avira)
HKU\S-1-5-21-4190031361-2222654751-3141108949-1001\...\Policies\system: [LogonHoursAction] 2
HKU\S-1-5-21-4190031361-2222654751-3141108949-1001\...\Policies\system: [DontDisplayLogonHoursWarnings] 1
HKU\S-1-5-21-4190031361-2222654751-3141108949-1006\...\Run: [openvpntray.EXE] => C:\Users\Jens_2\AppData\Roaming\Hotspot Shield\bin\openvpntray.EXE -nonadmin
HKU\S-1-5-21-4190031361-2222654751-3141108949-1006\...\Run: [GoogleDriveSync] => C:\Program Files (x86)\Google\Drive\googledrivesync.exe [22415552 2014-04-25] (Google)
HKU\S-1-5-21-4190031361-2222654751-3141108949-1006\...\Run: [OfficeSyncProcess] => C:\Program Files (x86)\Microsoft Office\Office14\MSOSYNC.EXE [720064 2013-04-22] (Microsoft Corporation)
HKU\S-1-5-21-4190031361-2222654751-3141108949-1006\...\Run: [Logitech Vid] => C:\Program Files (x86)\Logitech\Logitech Vid\vid.exe [5458704 2009-07-16] (Logitech Inc.)
HKU\S-1-5-21-4190031361-2222654751-3141108949-1006\...\Run: [QuickTime Task] => C:\Program Files (x86)\QuickTime\QTTask.exe [421888 2013-05-01] (Apple Inc.)
HKU\S-1-5-21-4190031361-2222654751-3141108949-1006\...\Policies\system: [LogonHoursAction] 2
HKU\S-1-5-21-4190031361-2222654751-3141108949-1006\...\Policies\system: [DontDisplayLogonHoursWarnings] 1
HKU\S-1-5-21-4190031361-2222654751-3141108949-1006\...\MountPoints2: {91ae0001-352f-11e1-859b-b6b993e9e41e} - L:\DPFMate.exe
HKU\S-1-5-21-4190031361-2222654751-3141108949-1006\...\MountPoints2: {e52d23fc-44cb-11e1-8607-ee05a404a01a} - L:\DPFMate.exe
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Adobe Gamma Loader.exe.lnk
ShortcutTarget: Adobe Gamma Loader.exe.lnk -> C:\Program Files (x86)\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe (Adobe Systems, Inc.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\ImageBrowser EX Agent.lnk
ShortcutTarget: ImageBrowser EX Agent.lnk -> C:\Program Files (x86)\Canon\ImageBrowser EX\MFManager.exe ()
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\WISO Mein Steuer-Sparbuch heute.lnk
ShortcutTarget: WISO Mein Steuer-Sparbuch heute.lnk -> C:\Program Files (x86)\WISO\Steuersoftware 2014\mshaktuell.exe ()
Startup: C:\Users\Jens\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk
ShortcutTarget: Dropbox.lnk -> C:\Users\Jens\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
Startup: C:\Users\Jens\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Hardcopy.LNK
ShortcutTarget: Hardcopy.LNK -> C:\Program Files (x86)\Hardcopy\hardcopy.exe (sw4you, Siegfried Weckmann)
GroupPolicyUsers\S-1-5-21-4190031361-2222654751-3141108949-1005\User: Group Policy restriction detected <======= ATTENTION
GroupPolicyUsers\S-1-5-21-4190031361-2222654751-3141108949-1004\User: Group Policy restriction detected <======= ATTENTION

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www2.delta-search.com/?babsrc=HP_ss&mntrId=E0C100164493691A&affID=121565&tsp=5006
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://de.msn.com/?ocid=iehp
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = 0xA0A2419173D6CB01
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = de
URLSearchHook: HKCU - (No Name) - {66bd2442-241b-44cd-8c7a-b51037053cdb} - No File
SearchScopes: HKLM-x32 - DefaultScope {afdbddaa-5d3f-42ee-b79c-185a7020515b} URL = hxxp://search.conduit.com/ResultsExt.aspx?q={searchTerms}&SearchSource=4&ctid=CT2548838
SearchScopes: HKLM-x32 - {afdbddaa-5d3f-42ee-b79c-185a7020515b} URL = hxxp://search.conduit.com/ResultsExt.aspx?q={searchTerms}&SearchSource=4&ctid=CT2548838
SearchScopes: HKCU - DefaultScope {afdbddaa-5d3f-42ee-b79c-185a7020515b} URL = hxxp://search.conduit.com/ResultsExt.aspx?q={searchTerms}&SearchSource=4&ctid=CT2548838
SearchScopes: HKCU - {0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9} URL = hxxp://www2.delta-search.com/?q={searchTerms}&babsrc=SP_ss&mntrId=E0C100164493691A&affID=121565&tsp=5006
SearchScopes: HKCU - {afdbddaa-5d3f-42ee-b79c-185a7020515b} URL = hxxp://search.conduit.com/ResultsExt.aspx?q={searchTerms}&SearchSource=4&ctid=CT2548838
BHO: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\Program Files\Microsoft Office\Office14\GROOVEEX.DLL (Microsoft Corporation)
BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Skype add-on for Internet Explorer - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Microsoft Corporation)
BHO: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO: DVDVideoSoft WebPageAdjuster Class - {EE932B49-D5C0-4D19-A3DA-CE0849258DE6} - C:\Program Files (x86)\Common Files\DVDVideoSoft\bin\IEDownloadMenuAndBtns64.dll (DVDVideoSoft Ltd.)
BHO-x32: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\Program Files (x86)\Microsoft Office\Office14\GROOVEEX.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Windows Live Messenger Companion Helper - {9FDDE16B-836F-4806-AB1F-1455CBEFF289} - C:\Program Files (x86)\Windows Live\Companion\companioncore.dll (Microsoft Corporation)
BHO-x32: Skype Browser Helper - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll (Microsoft Corporation)
BHO-x32: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: DVDVideoSoft WebPageAdjuster Class - {EE932B49-D5C0-4D19-A3DA-CE0849258DE6} - C:\Program Files (x86)\Common Files\DVDVideoSoft\bin\IEDownloadMenuAndBtns.dll (DVDVideoSoft Ltd.)
Toolbar: HKCU - No Name - {66BD2442-241B-44CD-8C7A-B51037053CDB} -  No File
DPF: HKLM-x32 {271A3CF5-5A54-447B-A08F-BE805F0DA60B} https://www.olb.de/olb_fb3_1867b/plugin/AXFOAM.CAB
DPF: HKLM-x32 {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
DPF: HKLM-x32 {F27237D7-93C8-44C2-AC6E-D6057B9A918F} https://juniper.net/dana-cached/sc/JuniperSetupClient.cab
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll (Microsoft Corporation)
Handler-x32: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll (Microsoft Corporation)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\Jens\AppData\Roaming\Mozilla\Firefox\Profiles\c6lts0ll.default
FF Homepage: www.startpage.com
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_13_0_0_214.dll ()
FF Plugin: @divx.com/DivX VOD Helper,version=1.0.0 - C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin: @java.com/DTPlugin,version=10.13.2 - C:\Windows\system32\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.13.2 - C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - C:\Program Files\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~1\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_13_0_0_214.dll ()
FF Plugin-x32: @canon.com/MycameraPlugin - C:\Program Files (x86)\Canon\MyCamera Download Plugin\NPCIG.dll (CANON INC.)
FF Plugin-x32: @divx.com/DivX VOD Helper,version=1.0.0 - C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin-x32: @divx.com/DivX Web Player Plug-In,version=1.0.0 - C:\Program Files (x86)\DivX\DivX Web Player\npdivx32.dll (DivX, LLC)
FF Plugin-x32: @Google.com/GoogleEarthPlugin - C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin-x32: @java.com/DTPlugin,version=10.51.2 - C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.51.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - C:\Program Files (x86)\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~2\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~2\MICROS~2\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3538.0513 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3555.0308 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.24.7\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.24.7\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKCU: anvisoft.com/AdblockPlugin - C:\ProgramData\Anvisoft\Anvi Smart Defender 2\extensions\npAdblockPlugin.dll (Anvisoft)
FF user.js: detected! => C:\Users\Jens\AppData\Roaming\Mozilla\Firefox\Profiles\c6lts0ll.default\user.js
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin2.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin3.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin4.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin5.dll (Apple Inc.)
FF SearchPlugin: C:\Users\Jens\AppData\Roaming\Mozilla\Firefox\Profiles\c6lts0ll.default\searchplugins\babylon.xml
FF SearchPlugin: C:\Users\Jens\AppData\Roaming\Mozilla\Firefox\Profiles\c6lts0ll.default\searchplugins\conduit.xml
FF SearchPlugin: C:\Users\Jens\AppData\Roaming\Mozilla\Firefox\Profiles\c6lts0ll.default\searchplugins\delta.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: DDBAC Plug-In - C:\Users\Jens\AppData\Roaming\Mozilla\Firefox\Profiles\c6lts0ll.default\Extensions\{271A3CF5-5A54-447B-A08F-BE805F0DA60A} [2013-08-05]
FF Extension: OLB - C:\Users\Jens\AppData\Roaming\Mozilla\Firefox\Profiles\c6lts0ll.default\Extensions\{C752FF21-A8EF-468E-B507-5BBAFB84359D} [2014-03-27]
FF Extension: DownThemAll! - C:\Users\Jens\AppData\Roaming\Mozilla\Firefox\Profiles\c6lts0ll.default\Extensions\{DDC359D1-844A-42a7-9AA1-88A850A938A8}.xpi [2014-01-25]
FF Extension: AnviAdblock - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\AnviAdblock@anvisoft.com.xpi [2014-06-01]
FF Extension: Skype Click to Call - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}.xpi [2014-04-11]
FF Extension: DVDVideoSoft YouTube MP3 and Video Download - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff [2013-06-30]
FF HKLM-x32\...\Firefox\Extensions: [{ACAA314B-EEBA-48e4-AD47-84E31C44796C}] - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff\
FF Extension: DVDVideoSoft YouTube MP3 and Video Download - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\ff\ []

Chrome: 
=======
CHR HomePage: hxxp://www2.delta-search.com/?babsrc=HP_ss&mntrId=E0C100164493691A&affID=121565&tsp=5006
CHR StartupUrls: "hxxp://www2.delta-search.com/?babsrc=HP_ss&mntrId=E0C100164493691A&affID=121565&tsp=5006"
CHR DefaultSearchURL: {google:baseURL}search?{google:RLZ}{google:acceptedSuggestion}{google:originalQueryForSuggestion}{google:searchFieldtrialParameter}{google:instantFieldTrialGroupParameter}sourceid=chrome&ie={inputEncoding}&q={searchTerms}
CHR Plugin: (Shockwave Flash) - C:\Program Files (x86)\Google\Chrome\Application\33.0.1750.154\gcswf32.dll No File
CHR Plugin: (Shockwave Flash) - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32.dll No File
CHR Plugin: (QuickTime Plug-in 7.6.9) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.6.9) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin2.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.6.9) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin3.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.6.9) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin4.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.6.9) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin5.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.6.9) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin6.dll No File
CHR Plugin: (QuickTime Plug-in 7.6.9) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin7.dll No File
CHR Plugin: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Browser\nppdf32.dll No File
CHR Plugin: (Silverlight Plug-In) - c:\Program Files (x86)\Microsoft Silverlight\4.0.60831.0\npctrl.dll No File
CHR Plugin: (DivX Web Player) - C:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll No File
CHR Plugin: (Microsoft Office 2010) - C:\PROGRA~2\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
CHR Plugin: (Microsoft Office 2010) - C:\PROGRA~2\MICROS~2\Office14\NPSPWRAP.DLL (Microsoft Corporation)
CHR Plugin: (Remoting Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Program Files (x86)\Google\Chrome\Application\33.0.1750.154\ppGoogleNaClPluginChrome.dll No File
CHR Plugin: (Chrome PDF Viewer) - C:\Program Files (x86)\Google\Chrome\Application\33.0.1750.154\pdf.dll No File
CHR Plugin: (Java Deployment Toolkit 7.0.0.147) - C:\Program Files (x86)\Mozilla Firefox\plugins\npdeployJava1.dll No File
CHR Plugin: (DivX VOD Helper Plug-in) - C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
CHR Plugin: (Google Earth Plugin) - C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
CHR Plugin: (Google Update) - C:\Program Files (x86)\Google\Update\1.3.21.69\npGoogleUpdate3.dll No File
CHR Plugin: (Java(TM) Platform SE 7) - C:\Program Files (x86)\Java\jre7\bin\new_plugin\npjp2.dll No File
CHR Plugin: (Windows Live Photo Gallery) - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
CHR Plugin: (iTunes Application Detector) - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll No File
CHR Plugin: (Default Plug-in) - default_plugin No File
CHR Extension: (YouTube) - C:\Users\Jens\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2011-12-29]
CHR Extension: (Google Search) - C:\Users\Jens\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2011-12-29]
CHR Extension: (Delta Toolbar) - C:\Users\Jens\AppData\Local\Google\Chrome\User Data\Default\Extensions\eooncjejnppfjjklapaamhcdmjbilmde [2014-03-21]
CHR Extension: (Skype Click to Call) - C:\Users\Jens\AppData\Local\Google\Chrome\User Data\Default\Extensions\lifbcibllhkdhoafpjfnlhfpfgnpldfl [2014-03-21]
CHR Extension: (DVDVideoSoft) - C:\Users\Jens\AppData\Local\Google\Chrome\User Data\Default\Extensions\nikpibnbobmbdbheedjfogjlikpgpnhp [2014-03-21]
CHR Extension: (Google Wallet) - C:\Users\Jens\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2014-03-21]
CHR Extension: (Gmail) - C:\Users\Jens\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2011-12-29]
CHR HKCU\...\Chrome\Extension: [nikpibnbobmbdbheedjfogjlikpgpnhp] - C:\Program Files (x86)\Common Files\DVDVideoSoft\plugins\DVDVideoSoftBrowserExtension.crx [2013-06-30]
CHR HKLM-x32\...\Chrome\Extension: [lhmiofmipcpmhgihiecmpiekcacigpgb] - C:\ProgramData\Anvisoft\Anvi Smart Defender 2\extensions\chrome.crx [2014-04-30]
CHR HKLM-x32\...\Chrome\Extension: [lifbcibllhkdhoafpjfnlhfpfgnpldfl] - C:\Program Files (x86)\Skype\Toolbars\ChromeExtension\skype_chrome_extension.crx [2014-04-11]

==================== Services (Whitelisted) =================

R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [430160 2014-05-20] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [430160 2014-05-20] (Avira Operations GmbH & Co. KG)
R2 ASD2Svc; C:\Program Files (x86)\Anvisoft\Anvi Smart Defender\ASD2Srv.exe [1206504 2014-05-28] (Anvisoft)
R2 c2cautoupdatesvc; C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe [1390720 2014-04-11] (Microsoft Corporation)
R2 c2cpnrsvc; C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe [1764992 2014-04-11] (Microsoft Corporation)
R2 DevoloNetworkService; C:\Program Files (x86)\devolo\dlan\devolonetsvc.exe [3128856 2012-02-28] (devolo AG)
S3 IJPLMSVC; C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE [103808 2008-01-22] ()
S3 rpcapd; C:\Program Files (x86)\WinPcap\rpcapd.exe [118520 2013-03-01] (Riverbed Technology, Inc.)

==================== Drivers (Whitelisted) ====================

S3 61883; C:\Windows\System32\DRIVERS\61883.sys [60288 2009-07-14] (Microsoft Corporation)
S3 androidusb; C:\Windows\System32\Drivers\androidusb.sys [31744 2011-01-05] (Google Inc)
U1 asd2fsm; C:\Windows\System32\DRIVERS\asd2fsm.sys [48656 2014-05-29] (Anvisoft)
R1 Asdids; C:\Windows\System32\DRIVERS\asdids.sys [47632 2014-05-29] (Anvisoft)
R2 atksgt; C:\Windows\System32\DRIVERS\atksgt.sys [314016 2011-11-11] ()
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [112080 2014-05-20] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [130584 2014-05-20] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2014-02-25] (Avira Operations GmbH & Co. KG)
S3 epmntdrv; C:\Windows\system32\epmntdrv.sys [17480 2012-12-21] ()
S3 epmntdrv; C:\Windows\SysWOW64\epmntdrv.sys [14920 2012-12-21] ()
S3 EuGdiDrv; C:\Windows\system32\EuGdiDrv.sys [9800 2012-12-21] ()
S3 EuGdiDrv; C:\Windows\SysWOW64\EuGdiDrv.sys [9160 2012-12-21] ()
U5 hw_usbdev; C:\Windows\System32\Drivers\hw_usbdev.sys [116864 2011-10-24] (Huawei Technologies Co., Ltd.)
R2 lirsgt; C:\Windows\System32\DRIVERS\lirsgt.sys [43680 2011-11-11] ()
R3 LVPr2M64; C:\Windows\System32\DRIVERS\LVPr2M64.sys [30232 2009-10-07] ()
S3 LVPr2Mon; C:\Windows\System32\DRIVERS\LVPr2M64.sys [30232 2009-10-07] ()
R2 NPF; C:\Windows\System32\drivers\npf.sys [36600 2013-03-01] (Riverbed Technology, Inc.)
R2 NPF_devolo; C:\Windows\sysWOW64\drivers\npf_devolo.sys [34048 2012-01-31] (CACE Technologies)
S3 RimVSerPort; C:\Windows\System32\DRIVERS\RimSerial_AMD64.sys [31744 2009-01-09] (Research in Motion Ltd)
S3 RimUsb; System32\Drivers\RimUsb_AMD64.sys [X]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2014-06-02 17:25 - 2014-06-02 17:26 - 00032955 _____ () C:\Users\Jens\Desktop\FRST.txt
2014-06-02 17:24 - 2014-06-02 17:26 - 00000000 ____D () C:\FRST
2014-06-02 17:23 - 2014-06-02 17:23 - 02067456 _____ (Farbar) C:\Users\Jens\Desktop\FRST64.exe
2014-06-02 17:22 - 2014-06-02 17:22 - 00000470 _____ () C:\Users\Jens\Desktop\defogger_disable.log
2014-06-02 17:22 - 2014-06-02 17:22 - 00000000 _____ () C:\Users\Jens\defogger_reenable
2014-06-02 17:21 - 2014-06-02 17:21 - 00050477 _____ () C:\Users\Jens\Desktop\Defogger.exe
2014-06-01 12:46 - 2014-06-01 12:46 - 00000218 _____ () C:\Users\Jens\.recently-used.xbel
2014-06-01 12:34 - 2014-06-01 12:34 - 00000000 ____D () C:\Users\Jens\AppData\Roaming\gtk-2.0
2014-06-01 12:30 - 2014-06-01 12:30 - 00003274 _____ () C:\Windows\System32\Tasks\ASD_Main
2014-06-01 12:30 - 2014-06-01 12:30 - 00001195 _____ () C:\Users\Public\Desktop\Anvi Smart Defender.lnk
2014-06-01 12:30 - 2014-06-01 12:30 - 00000000 ____D () C:\Users\Jens\AppData\Roaming\DropboxMaster
2014-06-01 12:30 - 2014-06-01 12:30 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Anvisoft
2014-06-01 12:28 - 2014-06-01 12:28 - 00000000 ____D () C:\ProgramData\Anvisoft
2014-06-01 12:28 - 2014-06-01 12:28 - 00000000 ____D () C:\Program Files (x86)\Anvisoft
2014-06-01 12:28 - 2014-05-29 04:03 - 00048656 _____ (Anvisoft) C:\Windows\system32\Drivers\asd2fsm.sys
2014-06-01 12:24 - 2014-06-01 12:25 - 26179048 _____ (IObit ) C:\Users\Jens_2\Downloads\malware-fighter-setup.exe
2014-06-01 12:20 - 2014-06-01 12:20 - 36035456 _____ (Anvisoft) C:\Users\Jens_2\Downloads\asdsetup.exe
2014-05-29 09:24 - 2014-05-29 09:24 - 00224252 _____ () C:\Users\Jens_2\Downloads\2014-05-29_092407.zip
2014-05-29 04:03 - 2014-05-29 04:03 - 00047632 _____ (Anvisoft) C:\Windows\system32\Drivers\asdids.sys
2014-05-28 17:30 - 2014-05-28 17:55 - 00000000 ____D () C:\Users\Jens\AppData\Roaming\TeamViewer
2014-05-28 17:30 - 2014-05-28 17:30 - 00001178 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeamViewer 9.lnk
2014-05-28 17:30 - 2014-05-28 17:30 - 00001166 _____ () C:\Users\Public\Desktop\TeamViewer 9.lnk
2014-05-28 17:30 - 2014-05-28 17:30 - 00000000 ____D () C:\Program Files (x86)\TeamViewer
2014-05-28 17:29 - 2014-05-28 17:29 - 06209136 _____ (TeamViewer GmbH) C:\Users\Jens\Downloads\TeamViewer_Setup_de.exe
2014-05-28 17:25 - 2014-05-28 17:25 - 06209136 _____ (TeamViewer GmbH) C:\Users\Jens_2\Downloads\TeamViewer_Setup_de.exe
2014-05-24 09:36 - 2014-05-24 09:36 - 02321649 _____ () C:\Users\Jens_2\Downloads\com.shotzoom.golfshot_quickdownload_330.apk
2014-05-15 17:56 - 2014-05-06 06:40 - 23544320 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-05-15 17:56 - 2014-05-06 06:17 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-05-15 17:56 - 2014-05-06 05:25 - 17382912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-05-15 17:56 - 2014-05-06 05:07 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-05-15 17:56 - 2014-05-06 05:00 - 00084992 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-05-15 17:56 - 2014-05-06 04:10 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-05-15 17:30 - 2014-05-09 08:14 - 00477184 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-05-15 17:30 - 2014-05-09 08:11 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-05-15 17:30 - 2014-04-12 04:22 - 00155072 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2014-05-15 17:30 - 2014-04-12 04:22 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2014-05-15 17:30 - 2014-04-12 04:19 - 01460736 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2014-05-15 17:30 - 2014-04-12 04:19 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2014-05-15 17:30 - 2014-04-12 04:19 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2014-05-15 17:30 - 2014-04-12 04:19 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2014-05-15 17:30 - 2014-04-12 04:19 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2014-05-15 17:30 - 2014-04-12 04:12 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2014-05-15 17:30 - 2014-04-12 04:10 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2014-05-15 17:30 - 2014-03-25 04:43 - 14175744 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2014-05-15 17:30 - 2014-03-25 04:09 - 12874240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2014-05-15 17:30 - 2014-03-04 11:47 - 05550016 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2014-05-15 17:30 - 2014-03-04 11:44 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2014-05-15 17:30 - 2014-03-04 11:44 - 00722944 _____ (Microsoft Corporation) C:\Windows\system32\objsel.dll
2014-05-15 17:30 - 2014-03-04 11:44 - 00424960 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2014-05-15 17:30 - 2014-03-04 11:44 - 00340992 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2014-05-15 17:30 - 2014-03-04 11:44 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2014-05-15 17:30 - 2014-03-04 11:44 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2014-05-15 17:30 - 2014-03-04 11:44 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2014-05-15 17:30 - 2014-03-04 11:44 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\wincredprovider.dll
2014-05-15 17:30 - 2014-03-04 11:43 - 00455168 _____ (Microsoft Corporation) C:\Windows\system32\winlogon.exe
2014-05-15 17:30 - 2014-03-04 11:43 - 00057344 _____ (Microsoft Corporation) C:\Windows\system32\cngprovider.dll
2014-05-15 17:30 - 2014-03-04 11:43 - 00056832 _____ (Microsoft Corporation) C:\Windows\system32\adprovider.dll
2014-05-15 17:30 - 2014-03-04 11:43 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\capiprovider.dll
2014-05-15 17:30 - 2014-03-04 11:43 - 00052736 _____ (Microsoft Corporation) C:\Windows\system32\dpapiprovider.dll
2014-05-15 17:30 - 2014-03-04 11:43 - 00044544 _____ (Microsoft Corporation) C:\Windows\system32\dimsroam.dll
2014-05-15 17:30 - 2014-03-04 11:43 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2014-05-15 17:30 - 2014-03-04 11:20 - 03969984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2014-05-15 17:30 - 2014-03-04 11:20 - 03914176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2014-05-15 17:30 - 2014-03-04 11:17 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2014-05-15 17:30 - 2014-03-04 11:17 - 00538112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\objsel.dll
2014-05-15 17:30 - 2014-03-04 11:17 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2014-05-15 17:30 - 2014-03-04 11:17 - 00247808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2014-05-15 17:30 - 2014-03-04 11:17 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2014-05-15 17:30 - 2014-03-04 11:17 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2014-05-15 17:30 - 2014-03-04 11:17 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cngprovider.dll
2014-05-15 17:30 - 2014-03-04 11:17 - 00049664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adprovider.dll
2014-05-15 17:30 - 2014-03-04 11:17 - 00048128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\capiprovider.dll
2014-05-15 17:30 - 2014-03-04 11:17 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dpapiprovider.dll
2014-05-15 17:30 - 2014-03-04 11:17 - 00036864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dimsroam.dll
2014-05-15 17:30 - 2014-03-04 11:17 - 00035328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wincredprovider.dll
2014-05-15 17:30 - 2014-03-04 11:17 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2014-05-15 17:30 - 2014-03-04 11:16 - 00274944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2014-05-11 18:55 - 2014-05-11 18:55 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-05-07 20:10 - 2014-05-07 20:10 - 08120856 _____ () C:\Users\Jens_2\Downloads\MEGAsyncSetup.exe
2014-05-06 19:12 - 2014-05-16 13:20 - 00000000 ___SD () C:\Windows\system32\CompatTel

==================== One Month Modified Files and Folders =======

2014-06-02 17:27 - 2011-02-27 15:47 - 00001106 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-06-02 17:26 - 2014-06-02 17:25 - 00032955 _____ () C:\Users\Jens\Desktop\FRST.txt
2014-06-02 17:26 - 2014-06-02 17:24 - 00000000 ____D () C:\FRST
2014-06-02 17:26 - 2011-02-27 17:26 - 00000000 ____D () C:\Users\Jens_2\Documents\Outlook-Dateien
2014-06-02 17:26 - 2011-02-27 13:41 - 00000000 ____D () C:\Users\Jens\AppData\Local\Temp
2014-06-02 17:23 - 2014-06-02 17:23 - 02067456 _____ (Farbar) C:\Users\Jens\Desktop\FRST64.exe
2014-06-02 17:22 - 2014-06-02 17:22 - 00000470 _____ () C:\Users\Jens\Desktop\defogger_disable.log
2014-06-02 17:22 - 2014-06-02 17:22 - 00000000 _____ () C:\Users\Jens\defogger_reenable
2014-06-02 17:22 - 2011-02-27 13:41 - 00000000 ____D () C:\Users\Jens
2014-06-02 17:21 - 2014-06-02 17:21 - 00050477 _____ () C:\Users\Jens\Desktop\Defogger.exe
2014-06-02 17:20 - 2011-02-27 13:34 - 01972087 _____ () C:\Windows\WindowsUpdate.log
2014-06-02 16:31 - 2012-04-02 11:54 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-06-02 10:00 - 2011-02-27 17:18 - 00000000 ____D () C:\Users\Jens_2\AppData\Local\Temp
2014-06-02 08:12 - 2011-08-21 16:55 - 00000000 ____D () C:\Users\Jens\AppData\Roaming\Skype
2014-06-01 22:27 - 2011-02-27 15:47 - 00001102 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-06-01 15:03 - 2011-02-27 15:36 - 00000000 ____D () C:\Users\Jens\Documents\Outlook-Dateien
2014-06-01 13:29 - 2011-03-25 09:32 - 00000000 ____D () C:\Program Files (x86)\AviSynth 2.5
2014-06-01 12:46 - 2014-06-01 12:46 - 00000218 _____ () C:\Users\Jens\.recently-used.xbel
2014-06-01 12:34 - 2014-06-01 12:34 - 00000000 ____D () C:\Users\Jens\AppData\Roaming\gtk-2.0
2014-06-01 12:30 - 2014-06-01 12:30 - 00003274 _____ () C:\Windows\System32\Tasks\ASD_Main
2014-06-01 12:30 - 2014-06-01 12:30 - 00001195 _____ () C:\Users\Public\Desktop\Anvi Smart Defender.lnk
2014-06-01 12:30 - 2014-06-01 12:30 - 00000000 ____D () C:\Users\Jens\AppData\Roaming\DropboxMaster
2014-06-01 12:30 - 2014-06-01 12:30 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Anvisoft
2014-06-01 12:30 - 2013-06-23 20:05 - 00000000 ___RD () C:\Users\Jens\Dropbox
2014-06-01 12:30 - 2013-06-23 20:00 - 00000000 ____D () C:\Users\Jens\AppData\Roaming\Dropbox
2014-06-01 12:30 - 2011-11-28 19:17 - 00000000 ____D () C:\ProgramData\boost_interprocess
2014-06-01 12:30 - 2011-02-27 13:42 - 00000000 ___RD () C:\Users\Jens\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2014-06-01 12:29 - 2013-06-23 20:05 - 00001013 _____ () C:\Users\Jens\Desktop\Dropbox.lnk
2014-06-01 12:29 - 2013-06-23 20:01 - 00000000 ____D () C:\Users\Jens\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox
2014-06-01 12:28 - 2014-06-01 12:28 - 00000000 ____D () C:\ProgramData\Anvisoft
2014-06-01 12:28 - 2014-06-01 12:28 - 00000000 ____D () C:\Program Files (x86)\Anvisoft
2014-06-01 12:25 - 2014-06-01 12:24 - 26179048 _____ (IObit ) C:\Users\Jens_2\Downloads\malware-fighter-setup.exe
2014-06-01 12:20 - 2014-06-01 12:20 - 36035456 _____ (Anvisoft) C:\Users\Jens_2\Downloads\asdsetup.exe
2014-06-01 09:28 - 2009-07-14 06:45 - 00016576 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-06-01 09:28 - 2009-07-14 06:45 - 00016576 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-06-01 09:20 - 2013-03-24 13:51 - 00000000 ___RD () C:\Users\Jens_2\Google Drive
2014-06-01 09:16 - 2014-04-12 12:44 - 00015468 _____ () C:\Windows\PFRO.log
2014-06-01 09:16 - 2014-04-12 12:44 - 00003699 _____ () C:\Windows\setupact.log
2014-06-01 09:16 - 2011-06-29 20:05 - 00000000 ____D () C:\ProgramData\NVIDIA
2014-06-01 09:16 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-05-30 09:57 - 2011-02-27 16:23 - 00000000 ____D () C:\Users\Petra\AppData\Local\Temp
2014-05-29 12:54 - 2009-07-14 12:57 - 00707780 _____ () C:\Windows\system32\perfh007.dat
2014-05-29 12:54 - 2009-07-14 12:57 - 00153118 _____ () C:\Windows\system32\perfc007.dat
2014-05-29 12:54 - 2009-07-14 07:13 - 01642960 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-05-29 12:49 - 2011-04-12 20:16 - 00115184 _____ () C:\Users\Petra\AppData\Local\GDIPFONTCACHEV1.DAT
2014-05-29 09:24 - 2014-05-29 09:24 - 00224252 _____ () C:\Users\Jens_2\Downloads\2014-05-29_092407.zip
2014-05-29 09:08 - 2011-02-27 17:27 - 00115184 _____ () C:\Users\Jens_2\AppData\Local\GDIPFONTCACHEV1.DAT
2014-05-29 09:08 - 2009-07-14 06:45 - 00439288 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-05-29 04:03 - 2014-06-01 12:28 - 00048656 _____ (Anvisoft) C:\Windows\system32\Drivers\asd2fsm.sys
2014-05-29 04:03 - 2014-05-29 04:03 - 00047632 _____ (Anvisoft) C:\Windows\system32\Drivers\asdids.sys
2014-05-28 17:55 - 2014-05-28 17:30 - 00000000 ____D () C:\Users\Jens\AppData\Roaming\TeamViewer
2014-05-28 17:52 - 2011-02-27 14:38 - 00000000 ____D () C:\Users\Jens\AppData\Roaming\Adobe
2014-05-28 17:43 - 2011-02-27 15:37 - 00115184 _____ () C:\Users\Jens\AppData\Local\GDIPFONTCACHEV1.DAT
2014-05-28 17:32 - 2013-09-15 12:03 - 00002441 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader XI.lnk
2014-05-28 17:30 - 2014-05-28 17:30 - 00001178 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeamViewer 9.lnk
2014-05-28 17:30 - 2014-05-28 17:30 - 00001166 _____ () C:\Users\Public\Desktop\TeamViewer 9.lnk
2014-05-28 17:30 - 2014-05-28 17:30 - 00000000 ____D () C:\Program Files (x86)\TeamViewer
2014-05-28 17:29 - 2014-05-28 17:29 - 06209136 _____ (TeamViewer GmbH) C:\Users\Jens\Downloads\TeamViewer_Setup_de.exe
2014-05-28 17:28 - 2011-08-21 16:54 - 00000680 __RSH () C:\Users\Jens\ntuser.pol
2014-05-28 17:28 - 2011-02-27 13:42 - 00000000 ___RD () C:\Users\Jens\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools
2014-05-28 17:25 - 2014-05-28 17:25 - 06209136 _____ (TeamViewer GmbH) C:\Users\Jens_2\Downloads\TeamViewer_Setup_de.exe
2014-05-24 09:36 - 2014-05-24 09:36 - 02321649 _____ () C:\Users\Jens_2\Downloads\com.shotzoom.golfshot_quickdownload_330.apk
2014-05-20 22:49 - 2011-02-27 16:26 - 00000000 ____D () C:\Users\Petra\Documents\Outlook-Dateien
2014-05-20 15:27 - 2012-04-28 16:09 - 00000000 ___RD () C:\Program Files (x86)\Skype
2014-05-20 12:08 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\rescache
2014-05-20 11:28 - 2009-07-14 07:32 - 00000000 ____D () C:\Windows\system32\FxsTmp
2014-05-20 10:03 - 2014-03-21 13:45 - 00130584 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2014-05-20 10:03 - 2014-03-21 13:45 - 00112080 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2014-05-18 19:09 - 2011-05-02 10:04 - 00000680 __RSH () C:\Users\Petra\ntuser.pol
2014-05-18 19:09 - 2011-02-27 16:23 - 00000000 ___RD () C:\Users\Petra\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2014-05-18 19:09 - 2011-02-27 16:23 - 00000000 ___RD () C:\Users\Petra\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools
2014-05-18 19:09 - 2011-02-27 16:23 - 00000000 ____D () C:\Users\Petra
2014-05-16 13:31 - 2012-04-02 11:54 - 00692400 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-05-16 13:31 - 2012-04-02 11:54 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-05-16 13:31 - 2011-05-31 17:42 - 00070832 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-05-16 13:24 - 2011-04-30 09:29 - 00000680 __RSH () C:\Users\Jens_2\ntuser.pol
2014-05-16 13:24 - 2011-02-27 17:19 - 00000000 ___RD () C:\Users\Jens_2\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2014-05-16 13:24 - 2011-02-27 17:19 - 00000000 ___RD () C:\Users\Jens_2\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools
2014-05-16 13:24 - 2011-02-27 17:18 - 00000000 ____D () C:\Users\Jens_2
2014-05-16 13:20 - 2014-05-06 19:12 - 00000000 ___SD () C:\Windows\system32\CompatTel
2014-05-16 13:20 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\PolicyDefinitions
2014-05-15 18:00 - 2011-02-27 14:59 - 00000000 ____D () C:\ProgramData\Microsoft Help
2014-05-15 17:53 - 2013-08-14 17:37 - 00000000 ____D () C:\Windows\system32\MRT
2014-05-15 17:50 - 2011-02-27 14:56 - 93223848 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-05-14 08:06 - 2012-04-27 17:45 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-05-11 18:55 - 2014-05-11 18:55 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-05-09 08:14 - 2014-05-15 17:30 - 00477184 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-05-09 08:11 - 2014-05-15 17:30 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-05-07 20:10 - 2014-05-07 20:10 - 08120856 _____ () C:\Users\Jens_2\Downloads\MEGAsyncSetup.exe
2014-05-06 22:29 - 2013-03-24 13:50 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Drive
2014-05-06 22:22 - 2011-02-27 15:47 - 00004102 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2014-05-06 22:22 - 2011-02-27 15:47 - 00003850 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2014-05-06 06:40 - 2014-05-15 17:56 - 23544320 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-05-06 06:17 - 2014-05-15 17:56 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-05-06 05:25 - 2014-05-15 17:56 - 17382912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-05-06 05:07 - 2014-05-15 17:56 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-05-06 05:00 - 2014-05-15 17:56 - 00084992 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-05-06 04:10 - 2014-05-15 17:56 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll

Some content of TEMP:
====================
C:\Users\Christoph\AppData\Local\Temp\AskSLib.dll
C:\Users\Christoph\AppData\Local\Temp\avgnt.exe
C:\Users\Christoph\AppData\Local\Temp\drm_dyndata_7400009.dll
C:\Users\Christoph\AppData\Local\Temp\i4jdel0.exe
C:\Users\Christoph\AppData\Local\Temp\i4jdel1.exe
C:\Users\Christoph\AppData\Local\Temp\ubi9B67.tmp.exe
C:\Users\Christoph\AppData\Local\Temp\ubiD51A.tmp.exe
C:\Users\Jens\AppData\Local\Temp\avgnt.exe
C:\Users\Jens\AppData\Local\Temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmpil738f.dll
C:\Users\Jens\AppData\Local\Temp\uninst1.exe
C:\Users\Jens\AppData\Local\Temp\Uninstall.exe
C:\Users\Jens_2\AppData\Local\Temp\AskSLib.dll
C:\Users\Jens_2\AppData\Local\Temp\avgnt.exe
C:\Users\Jens_2\AppData\Local\Temp\conduitinstaller.exe
C:\Users\Jens_2\AppData\Local\Temp\contentDATs.exe
C:\Users\Jens_2\AppData\Local\Temp\DivXSetup.exe
C:\Users\Jens_2\AppData\Local\Temp\drm_dyndata_7400009.dll
C:\Users\Jens_2\AppData\Local\Temp\i4jdel0.exe
C:\Users\Jens_2\AppData\Local\Temp\jna6116445389176666948.dll
C:\Users\Jens_2\AppData\Local\Temp\jre-7u55-windows-i586-iftw.exe
C:\Users\Jens_2\AppData\Local\Temp\SecurityScan_Release.exe
C:\Users\Neele\AppData\Local\Temp\AskSLib.dll
C:\Users\Neele\AppData\Local\Temp\avgnt.exe
C:\Users\Neele\AppData\Local\Temp\contentDATs.exe
C:\Users\Neele\AppData\Local\Temp\i4jdel0.exe
C:\Users\Neele\AppData\Local\Temp\i4jdel1.exe
C:\Users\Neele\AppData\Local\Temp\i4jdel2.exe
C:\Users\Neele\AppData\Local\Temp\i4jdel3.exe
C:\Users\Neele\AppData\Local\Temp\i4jdel4.exe
C:\Users\Neele\AppData\Local\Temp\i4jdel5.exe
C:\Users\Neele\AppData\Local\Temp\SkypeSetup.exe
C:\Users\Petra\AppData\Local\Temp\AskSLib.dll
C:\Users\Petra\AppData\Local\Temp\avgnt.exe
C:\Users\Petra\AppData\Local\Temp\jre-7u45-windows-i586-iftw.exe
C:\Users\Petra\AppData\Local\Temp\jre-7u55-windows-i586-iftw.exe


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\rpcss.dll => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2014-05-30 18:24

==================== End Of Log ============================
         
--- --- ---


und dann...
__________________

Alt 03.06.2014, 17:30   #4
Lord Sokar
 
Anvi Smart Defender Scan hat diverse PUP.xxx und Trojan.Agents gemeldet - Standard

Anvi Smart Defender Scan hat diverse PUP.xxx und Trojan.Agents gemeldet



....Addition:

Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 01-06-2014 01
Ran by Jens at 2014-06-02 17:28:30
Running from C:\Users\Jens\Desktop
Boot Mode: Normal
==========================================================


==================== Security Center ========================

AV: Avira Desktop (Disabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AS: Avira Desktop (Disabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

ACER ICONIA TAB Driver Installation (HKLM-x32\...\InstallShield_{E3D98871-36D1-492B-95B4-AB8BC64E1E4C}) (Version: 1.06.1500 - acer)
ACER ICONIA TAB Driver Installation (x32 Version: 1.06.1500 - acer) Hidden
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 2.6.0.19120 - Adobe Systems Incorporated)
Adobe AIR (x32 Version: 2.6.0.19120 - Adobe Systems Incorporated) Hidden
Adobe Flash Player 13 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 13.0.0.214 - Adobe Systems Incorporated)
Adobe Flash Player 13 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 13.0.0.214 - Adobe Systems Incorporated)
Adobe Photoshop Elements (HKLM-x32\...\Adobe Photoshop Elements 1.0) (Version: 1.0 - Adobe Systems, Inc.)
Adobe Reader XI (11.0.07) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.07 - Adobe Systems Incorporated)
Adobe SVG Viewer 3.0 (HKLM-x32\...\Adobe SVG Viewer) (Version:  3.0 - Adobe Systems, Inc.)
Anvi Smart Defender 2.2 (HKLM-x32\...\Anvi Smart Defender) (Version: 2.2 - Anvisoft)
ArcSoft PhotoStudio 5.5 (HKLM-x32\...\{85309D89-7BE9-4094-BB17-24999C6118FC}) (Version:  - ArcSoft)
Ashampoo Burning Studio 12 v.12.0.5 (HKLM-x32\...\{91B33C97-93EB-244C-F687-71D85E45A206}_is1) (Version: 12.0.5 - Ashampoo GmbH & Co. KG)
Avira (HKLM-x32\...\{c13d72f9-bcdd-4c16-a942-7373a528171e}) (Version: 1.0.5218.31571 - Avira Operations GmbH & Co. KG)
Avira Free Antivirus (HKLM-x32\...\Avira AntiVir Desktop) (Version: 14.0.4.642 - Avira)
Avira System Speedup (HKLM-x32\...\AviraSpeedup) (Version: 1.3.1.9930 - Avira System Speedup)
AviSynth 2.5 (HKLM-x32\...\AviSynth) (Version:  - )
AVM FRITZ!Box Druckeranschluss (HKLM-x32\...\AVMFBoxPrinter) (Version:  - AVM Berlin)
Canon MP Navigator EX 2.0 (HKLM-x32\...\MP Navigator EX 2.0) (Version:  - )
Canon Utilities CameraWindow DC 8 (HKLM-x32\...\CameraWindowDC) (Version: 8.7.0.11 - Canon Inc.)
Canon Utilities ImageBrowser EX (HKLM-x32\...\ImageBrowser EX) (Version: 1.2.1.13 - Canon Inc.)
Canon Utilities PhotoStitch (HKLM-x32\...\PhotoStitch) (Version: 3.1.23.47 - Canon Inc.)
CanoScan 5600F Scanner Driver (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_CNQ4808) (Version:  - )
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
DDBAC (HKLM-x32\...\{8E1246B9-9F66-4303-BF11-212EC2672BBE}) (Version: 5.3.13 - DataDesign)
Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{349F73CA-653A-43A6-AE77-970B07D6EDA0}) (Version:  - Microsoft)
devolo dLAN Cockpit (HKLM-x32\...\dlancockpit) (Version: 3.2.0.0 - devolo AG)
DivX-Setup (HKLM-x32\...\DivX Setup) (Version: 2.6.1.100 - DivX, LLC)
dLAN Cockpit (x32 Version: 3.2.28 - devolo AG) Hidden
Dropbox (HKCU\...\Dropbox) (Version: 2.8.2 - Dropbox, Inc.)
EaseUS Partition Master 9.2.1 Home Edition (HKLM-x32\...\EaseUS Partition Master Home Edition_is1) (Version:  - EaseUS)
Free Studio version 2013 (HKLM-x32\...\Free Studio_is1) (Version: 6.1.11.827 - DVDVideoSoft Ltd.)
Free YouTube to MP3 Converter version 3.11.32.918 (HKLM-x32\...\Free YouTube to MP3 Converter_is1) (Version: 3.11.32.918 - DVDVideoSoft Ltd.)
GenealogyJ 6755 (HKLM-x32\...\GenealogyJ 6755) (Version: 6755 - )
GNU Backgammon (MAIN branch, 20081113 code) (HKLM-x32\...\GNU Backgammon_is1) (Version:  - Free Software Foundation)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 35.0.1916.114 - Google Inc.)
Google Drive (HKLM-x32\...\{418BAAD1-754D-48B4-B078-46EF4F25AF42}) (Version: 1.15.6556.8063 - Google, Inc.)
Google Earth (HKLM-x32\...\{4D2A6330-2F8B-11E3-9C40-B8AC6F97B88E}) (Version: 7.1.2.2041 - Google)
Google Update Helper (x32 Version: 1.3.24.7 - Google Inc.) Hidden
Green Line 1 Sprachtrainer (HKLM-x32\...\{BC1ECCD7-EE86-4231-AF1B-6E52B49A4532}) (Version: 1.00.000 - Klett)
Handset WinDriver 1.02.03.00 (HKLM-x32\...\Handset WinDriver) (Version: 1.02.03.00 - Huawei technologies Co., Ltd.)
Hardcopy (HKLM-x32\...\Hardcopy) (Version: 2013.02.18 - www.hardcopy.de)
Inkjet Printer/Scanner Extended Survey Program (HKLM-x32\...\CANONIJPLM100) (Version:  - )
Java 7 Update 13 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86417013FF}) (Version: 7.0.130 - Oracle)
Java 7 Update 51 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83217040FF}) (Version: 7.0.510 - Oracle)
Java Auto Updater (x32 Version: 2.1.9.8 - Sun Microsystems, Inc.) Hidden
Java(TM) SE Runtime Environment 6 (HKLM-x32\...\{3248F0A8-6813-11D6-A77B-00B0D0160000}) (Version: 1.6.0.0 - Sun Microsystems, Inc.)
JDownloader 0.9 (HKLM-x32\...\5513-1208-7298-9440) (Version: 0.9 - AppWork GmbH)
Juniper Citrix Services Client (HKCU\...\Juniper_Citrix_Services) (Version: 7.1.12.21827 - Juniper Networks)
Juniper Networks Setup Client Activex Control (HKLM-x32\...\Juniper_Setup_Client Activex Control) (Version: 2.1.1.1 - Juniper Networks)
Juniper Networks, Inc. Setup Client (HKCU\...\Juniper_Setup_Client) (Version: 7.1.10.21853 - Juniper Networks, Inc.)
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
K-Lite Mega Codec Pack 9.6.5 (HKLM-x32\...\KLiteCodecPack_is1) (Version: 9.6.5 - )
Logitech Harmony Remote Software 7 (HKLM-x32\...\{5C6F884D-680C-448B-B4C9-22296EE1B206}) (Version: 7.7.0.0 - Logitech)
Logitech Harmony Remote Software 7 (x32 Version: 7.3.0.15 - Logitech) Hidden
Logitech Vid (HKLM-x32\...\{4FBCEA31-5D18-4212-9231-DE7CF1BE7DBB}) (Version: 1.10.1009 - Logitech Inc.)
Logitech Webcam Software (HKLM\...\{987FE247-4E69-4A2E-A961-D14F901FDBF6}) (Version: 12.10.1113 - Logitech Inc.)
MediaPortal (HKLM-x32\...\MediaPortal) (Version: 1.2.3 - Team MediaPortal)
MediaPortal TV Server / Client (HKLM-x32\...\MediaPortal TV Server) (Version: 1.2.3 - Team MediaPortal)
Mesh Runtime (x32 Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Messenger Companion (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft Application Error Reporting (Version: 12.0.6015.5000 - Microsoft Corporation) Hidden
Microsoft Money 2006 (HKLM-x32\...\Money2006b) (Version: 15 - Microsoft)
Microsoft Office Access MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Excel MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Groove MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office InfoPath MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Office 64-bit Components 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office OneNote MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Outlook Connector (HKLM-x32\...\{95140000-007A-0407-0000-0000000FF1CE}) (Version: 14.0.5118.5000 - Microsoft Corporation)
Microsoft Office Outlook MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office PowerPoint MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Professional Plus 2010 (HKLM-x32\...\Office14.PROPLUS) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Office Professional Plus 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (English) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (French) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (Italian) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proofing (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Publisher MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared 64-bit MUI (German) 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Word MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Outlook Social Connector Provider for Windows Live Messenger 32-bit (HKLM-x32\...\{95140000-007D-0409-0000-0000000FF1CE}) (Version: 14.0.5120.5000 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30214.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (HKLM-x32\...\{770657D0-A123-3C07-8E44-1C83EC895118}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{6AFCA4E1-9B78-3640-8F72-A7BF33448200}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
mkv2vob (HKLM-x32\...\{21AE04E8-EBF6-40DB-9AA9-B7A80C5D057D}) (Version: 2.4.9 - 3r1c)
Mozilla Firefox 29.0.1 (x86 de) (HKLM-x32\...\Mozilla Firefox 29.0.1 (x86 de)) (Version: 29.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 29.0.1 - Mozilla)
Mp3tag v2.56 (HKLM-x32\...\Mp3tag) (Version: v2.56 - Florian Heidenreich)
MSVCRT (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
MSVCRT_amd64 (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
NAVIGON Fresh 3.5.1 (HKLM-x32\...\NAVIGON Fresh) (Version: 3.5.1 - NAVIGON)
NVIDIA 3D Vision Treiber 311.06 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 311.06 - NVIDIA Corporation)
NVIDIA Drivers (HKLM\...\NVIDIA Drivers) (Version: 1.10.62.40 - NVIDIA Corporation)
NVIDIA Grafiktreiber 311.06 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 311.06 - NVIDIA Corporation)
NVIDIA Install Application (Version: 2.1002.108.688 - NVIDIA Corporation) Hidden
NVIDIA Stereoscopic 3D Driver (x32 Version: 7.17.13.1106 - NVIDIA Corporation) Hidden
NVIDIA Systemsteuerung 311.06 (Version: 311.06 - NVIDIA Corporation) Hidden
NVIDIA Update 1.11.3 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 1.11.3 - NVIDIA Corporation)
NVIDIA Update Components (Version: 1.11.3 - NVIDIA Corporation) Hidden
OnlineFotoservice (HKLM-x32\...\OnlineFotoservice) (Version: 5.1.3 - CEWE Stiftung u Co. KGaA)
OpenStage ConnectionService V2 R2.2.0 (HKLM-x32\...\{9B4AA6F3-FF97-4B3E-BCBF-3B618C0F90C1}) (Version: V2 R2.2.0 - Siemens Enterprise Communications GmbH & Co. KG)
OpenStage Manager V2 R2.2.0 (HKLM-x32\...\{B244059F-384C-4F46-A070-43FC0F3AB130}) (Version: V2 R2.2.0 - Siemens Enterprise Communications GmbH & Co. KG)
Personal Ancestral File 5 (HKLM-x32\...\{D94A8E22-DF2B-4107-9E51-608A60A7671D}) (Version:  - )
PS3 Media Server (HKLM-x32\...\PS3 Media Server) (Version: 1.90.1 - PS3 Media Server)
QuickTime (HKLM-x32\...\{B67BAFBA-4C9F-48FA-9496-933E3B255044}) (Version: 7.74.80.86 - Apple Inc.)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6196 - Realtek Semiconductor Corp.)
Remote Control USB Driver (HKLM-x32\...\{8471021C-F529-43DE-84DF-3612E10F58C4}) (Version: 2.3.2.317 - )
Scratch (HKLM-x32\...\Scratch) (Version: 1.4.0.0 - MIT Media Lab Lifelong Kindergarten Group)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{DE28B448-32E8-4E8F-84F0-A52B21A49B5B}) (Version:  - Microsoft)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (x32 Version:  - Microsoft) Hidden
Skype Click to Call (HKLM-x32\...\{BB285C9F-C821-4770-8970-56C4AB52C87E}) (Version: 7.2.15747.10003 - Microsoft Corporation)
Skype™ 6.11 (HKLM-x32\...\{4E76FF7E-AEBA-4C87-B788-CD47E5425B9D}) (Version: 6.11.102 - Skype Technologies S.A.)
Sprachtrainer Fonts (HKLM-x32\...\{FBCF2ED3-AFB5-475E-BF9A-30BEAD366FBC}) (Version: 1.00.01 - Ernst Klett Verlag GmbH)
Stammbaum Profi 2.4.3 (HKLM-x32\...\Stammbaum Profi_is1) (Version:  - Open Source Factory)
t@x 2011 (HKCU\...\{B0414A3B-3AE3-47B8-8FC0-2129781FF425}) (Version: 18.05.7041 - Buhl Data Service GmbH)
TeamViewer 9 (HKLM-x32\...\TeamViewer 9) (Version: 9.0.28223 - TeamViewer)
TI Connect 1.6 (HKLM-x32\...\{A8B94669-8654-4126-BD28-D0D2412CDED6}) (Version: 1.6 - Texas Instruments Incorporated)
Uninstall 1.0.0.1 (HKLM-x32\...\Uninstall_is1) (Version:  - )
Update for Microsoft Access 2010 (KB2553446) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{B4A38370-2ADB-46B0-A1B0-0C4A2F7DCA31}) (Version:  - Microsoft)
Update for Microsoft Filter Pack 2.0 (KB2878281) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{302A8FE3-EBF5-486C-A431-16A1CD914443}) (Version:  - Microsoft)
Update for Microsoft Filter Pack 2.0 (KB2878281) 32-Bit Edition (HKLM-x32\...\{90140000-002A-0000-1000-0000000FF1CE}_Office14.PROPLUS_{302A8FE3-EBF5-486C-A431-16A1CD914443}) (Version:  - Microsoft)
Update for Microsoft InfoPath 2010 (KB2817369) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{4EEA3D3E-989C-4DF4-AB0A-3042C0C12AA3}) (Version:  - Microsoft)
Update for Microsoft InfoPath 2010 (KB2817396) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{39767ECA-1731-45DB-AB5B-6BF40E151D66}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2494150) (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{3FCFD88F-4D13-4F38-8625-ABABEA7F61EA}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2589298) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{DADF7E25-FFA4-4D02-BE84-1DAE62C18516}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2589352) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{F4284D93-7AE8-4309-8CF3-9AD394F35F3A}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2589352) 32-Bit Edition (HKLM-x32\...\{90140000-002A-0000-1000-0000000FF1CE}_Office14.PROPLUS_{F4284D93-7AE8-4309-8CF3-9AD394F35F3A}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2589375) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{287A1E92-9E41-4BC1-8920-B3D0E9220800}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2597087) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{9D69691D-823D-4C3E-9B12-563A3F520366}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2760598) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{ECFE33A3-B8B7-439A-ADE4-59FBD29EF9B8}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2760598) 32-Bit Edition (HKLM-x32\...\{90140000-002A-0000-1000-0000000FF1CE}_Office14.PROPLUS_{ECFE33A3-B8B7-439A-ADE4-59FBD29EF9B8}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2760631) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{35698CB7-AAA2-4577-B505-DBFF504AEF23}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2794737) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{5AA578BB-759C-40FD-9661-A737C0884541}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2825635) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{F1A20C69-9FE5-40FD-9CD5-84EABC2EF64A}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2825640) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{BA610006-2C39-4419-9834-CF61AB24810A}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2850079) 32-Bit Edition (HKLM-x32\...\{90140000-001F-0407-0000-0000000FF1CE}_Office14.PROPLUS_{C70D2038-A2C4-4A99-87DE-5272BB44F0CE}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2850079) 32-Bit Edition (HKLM-x32\...\{90140000-001F-040C-0000-0000000FF1CE}_Office14.PROPLUS_{82F87E28-B18E-46D6-A399-E2F19CF5949B}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2878225) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{EFF5EBA3-40AD-4859-85E7-3C1CF4F297EB}) (Version:  - Microsoft)
Update for Microsoft OneNote 2010 (KB2837595) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{51CCA922-A0CC-47C4-8910-6936D97CAC2E}) (Version:  - Microsoft)
Update for Microsoft OneNote 2010 (KB2837595) 32-Bit Edition (HKLM-x32\...\{90140000-002A-0000-1000-0000000FF1CE}_Office14.PROPLUS_{51CCA922-A0CC-47C4-8910-6936D97CAC2E}) (Version:  - Microsoft)
Update for Microsoft Outlook 2010 (KB2687567) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{2AB483F1-C86E-427A-83B4-23889B03512D}) (Version:  - Microsoft)
Update for Microsoft Outlook 2010 (KB2687567) 32-Bit Edition (HKLM-x32\...\{90140000-001A-0407-0000-0000000FF1CE}_Office14.PROPLUS_{A0657506-69DC-44AE-8DC1-58E7C6F5B1C9}) (Version:  - Microsoft)
Update for Microsoft PowerPoint 2010 (KB2837579) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{2BA40F82-F3A4-441C-BF1A-ED4C42FF4872}) (Version:  - Microsoft)
Update for Microsoft PowerPoint 2010 (KB2837579) 32-Bit Edition (HKLM-x32\...\{90140000-0018-0407-0000-0000000FF1CE}_Office14.PROPLUS_{40EC8FB1-5202-469D-9232-C28FB1C6FC64}) (Version:  - Microsoft)
Update for Microsoft SharePoint Workspace 2010 (KB2760601) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{F9F5A080-AF38-4966-9A6B-C43DCA465035}) (Version:  - Microsoft)
Update for Microsoft SharePoint Workspace 2010 (KB2760601) 32-Bit Edition (HKLM-x32\...\{90140000-002A-0000-1000-0000000FF1CE}_Office14.PROPLUS_{F9F5A080-AF38-4966-9A6B-C43DCA465035}) (Version:  - Microsoft)
Update for Microsoft Visio 2010 (KB2880526) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{7B29D8B8-6A87-496C-A65E-B935E740448A}) (Version:  - Microsoft)
Update for Microsoft Visio Viewer 2010 (KB2837587) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{38CF30E4-3348-4BD1-A859-B630C355A56F}) (Version:  - Microsoft)
URL Snooper v2.33.01 (HKLM-x32\...\URLSnooper 2_is1) (Version:  - DonationCoder.com)
VC80CRTRedist - 8.0.50727.6195 (x32 Version: 1.2.0 - DivX, Inc) Hidden
Windows Driver Package - Texas Instruments Inc. (SilvrLnk) USB  (06/11/2009 1.0.0.0) (HKLM\...\EC3E466026556D3EB760B01C4772277614354E11) (Version: 06/11/2009 1.0.0.0 - Texas Instruments Inc.)
Windows Driver Package - Texas Instruments Inc. (TIEHDUSB) USB  (09/02/2009 1.0.0.1) (HKLM\...\7511B29C86C398B4D11A0B0E4176CAD68D1B7057) (Version: 09/02/2009 1.0.0.1 - Texas Instruments Inc.)
Windows Live Communications Platform (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3555.0308 - Microsoft Corporation)
Windows Live Essentials (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Fotogalerie (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live ID Sign-in Assistant (Version: 7.250.4232.0 - Microsoft Corporation) Hidden
Windows Live Installer (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Language Selector (Version: 15.4.3555.0308 - Microsoft Corporation) Hidden
Windows Live Mail (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Mesh (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Mesh ActiveX control for remote connections (HKLM-x32\...\{C5398A89-516C-4DAF-BA07-EE7949090E56}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Messenger Companion Core (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live MIME IFilter (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Movie Maker (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Photo Common (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Photo Gallery (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live PIMT Platform (x32 Version: 15.4.3508.1109 - Microsoft Corporation) Hidden
Windows Live Remote Client (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Client Resources (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Service (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Service Resources (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live SOXE (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live SOXE Definitions (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live UX Platform (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live UX Platform Language Pack (x32 Version: 15.4.3508.1109 - Microsoft Corporation) Hidden
Windows Live Writer (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Writer Resources (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
WinPcap 4.1.3 (HKLM-x32\...\WinPcapInst) (Version: 4.1.0.2980 - Riverbed Technology, Inc.)
WinRAR 4.00 (32-Bit) (HKLM-x32\...\WinRAR archiver) (Version: 4.00.0 - win.rar GmbH)
WISO Steuer-Sparbuch 2012 (HKLM-x32\...\{0CC1DAFB-40C8-4903-953D-471E541477C7}) (Version: 19.00.7303 - Buhl Data Service GmbH)
WISO Steuer-Sparbuch 2013 (HKLM-x32\...\{D6CC2FAF-F827-4091-96A1-D32CC9B69C79}) (Version: 20.00.8137 - Buhl Data Service GmbH)
WISO Steuer-Sparbuch 2014 (HKLM-x32\...\{F8F7C07A-FB19-46C6-8860-DC2A44E37AB9}) (Version: 21.02.8520 - Buhl Data Service GmbH)
Yahoo! Detect (HKLM-x32\...\YTdetect) (Version:  - )

==================== Restore Points  =========================

28-04-2014 05:58:56 Geplanter Prüfpunkt
30-04-2014 15:15:30 Windows Update
03-05-2014 16:59:26 Windows Update
06-05-2014 17:11:54 Windows Update
15-05-2014 15:47:56 Windows Update
24-05-2014 08:15:09 Geplanter Prüfpunkt
01-06-2014 09:15:44 Geplanter Prüfpunkt
01-06-2014 10:29:04 Gerätetreiber-Paketinstallation: Anvisoft Netzwerkdienst

==================== Hosts content: ==========================

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

Task: {0206AC8B-9F2F-4078-BFCE-28344D8205F2} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2011-02-27] (Google Inc.)
Task: {42F9A995-F5A5-47C3-B543-735C0EE40B97} - System32\Tasks\hcdll2_ex_Win32 => C:\Program Files (x86)\Hardcopy\hcdll2_ex_Win32.exe [2012-11-08] ()
Task: {629E48A2-96AE-4502-96A2-FA39899211B7} - System32\Tasks\hcdll2_ex_x64 => C:\Program Files (x86)\Hardcopy\hcdll2_ex_x64.exe [2012-11-08] ()
Task: {65434F14-8260-43E6-AFAF-0923670D0868} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-05-16] (Adobe Systems Incorporated)
Task: {782B9367-18AD-46AB-8E66-A4A277AFA202} - System32\Tasks\AviraSpeedup => C:\Program Files (x86)\Avira\AviraSpeedup\avira_system_speedup.exe [2014-03-27] (Avira)
Task: {A9B1BE1E-755C-4AF6-9979-CE4B103A8766} - System32\Tasks\ASD_Main => C:\Program Files (x86)\Anvisoft\Anvi Smart Defender\ASD2.exe [2014-05-28] (Anvisoft)
Task: {AA7EFA5B-F971-46EF-A008-19A47B1927A9} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2011-02-27] (Google Inc.)
Task: {AC4A1273-92DC-4EFB-A269-092EC2545E33} - System32\Tasks\Java Update Scheduler => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [2013-07-02] (Oracle Corporation)
Task: {EF32EB44-D2DC-4642-86E4-6A5292A9C3FF} - System32\Tasks\DivX-Online-Aktualisierungsprogramm => C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe [2014-01-10] ()
Task: {F6632857-7291-40FA-A921-8269BB7AC0BC} - System32\Tasks\Adobe-Online-Aktualisierungsprogramm => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2013-11-21] (Adobe Systems Incorporated)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) =============

2012-11-18 14:02 - 2013-01-18 17:00 - 00087328 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2013-09-05 01:17 - 2013-09-05 01:17 - 04300456 _____ () C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\OFFICE.ODF
2011-03-09 18:08 - 2011-03-02 13:40 - 00164864 _____ () C:\Program Files (x86)\WinRAR\rarext64.dll
2013-03-10 20:23 - 2012-11-08 08:39 - 00037440 _____ () C:\Program Files (x86)\Hardcopy\hcdll2_ex_Win32.exe
2013-03-10 20:23 - 2012-11-08 08:38 - 00044608 _____ () C:\Program Files (x86)\Hardcopy\hcdll2_ex_x64.exe
2012-09-23 12:42 - 2013-01-29 19:56 - 00069120 _____ () C:\Program Files (x86)\Canon\ImageBrowser EX\MFManager.exe
2009-10-14 14:36 - 2009-10-14 14:36 - 02793304 _____ () C:\Program Files\Logitech\Logitech WebCam Software\LWS.exe
2014-01-10 07:26 - 2014-01-10 07:26 - 01861968 _____ () C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe
2009-10-14 14:34 - 2009-10-14 14:34 - 00560472 _____ () C:\Program Files (x86)\Common Files\Logishrd\LQCVFX\COCIManager.exe
2014-06-02 17:21 - 2014-06-02 17:21 - 00050477 _____ () C:\Users\Jens\Desktop\Defogger.exe
2013-03-10 20:23 - 2012-07-05 15:56 - 00052800 _____ () C:\Program Files (x86)\Hardcopy\hardcopy_05.dll
2009-07-16 16:34 - 2009-07-16 16:34 - 02140944 _____ () C:\Program Files (x86)\Logitech\Logitech Vid\QtCore4.dll
2009-07-16 16:34 - 2009-07-16 16:34 - 07704336 _____ () C:\Program Files (x86)\Logitech\Logitech Vid\QtGui4.dll
2009-07-16 16:34 - 2009-07-16 16:34 - 00968976 _____ () C:\Program Files (x86)\Logitech\Logitech Vid\QtNetwork4.dll
2009-07-16 16:34 - 2009-07-16 16:34 - 00475408 _____ () C:\Program Files (x86)\Logitech\Logitech Vid\QtOpenGL4.dll
2009-07-16 16:35 - 2009-07-16 16:35 - 00363792 _____ () C:\Program Files (x86)\Logitech\Logitech Vid\QtXml4.dll
2009-07-16 16:34 - 2009-07-16 16:34 - 00199952 _____ () C:\Program Files (x86)\Logitech\Logitech Vid\QtSql4.dll
2009-07-16 16:35 - 2009-07-16 16:35 - 00027408 _____ () C:\Program Files (x86)\Logitech\Logitech Vid\SDL.dll
2009-07-16 16:35 - 2009-07-16 16:35 - 11311888 _____ () C:\Program Files (x86)\Logitech\Logitech Vid\QtWebKit4.dll
2009-07-16 16:34 - 2009-07-16 16:34 - 00291600 _____ () C:\Program Files (x86)\Logitech\Logitech Vid\phonon4.dll
2009-07-16 16:36 - 2009-07-16 16:36 - 00028944 _____ () C:\Program Files (x86)\Logitech\Logitech Vid\plugins\imageformats\qgif4.dll
2009-07-16 16:36 - 2009-07-16 16:36 - 00035088 _____ () C:\Program Files (x86)\Logitech\Logitech Vid\plugins\imageformats\qico4.dll
2009-07-16 16:36 - 2009-07-16 16:36 - 00138000 _____ () C:\Program Files (x86)\Logitech\Logitech Vid\plugins\imageformats\qjpeg4.dll
2012-09-23 12:42 - 2013-01-29 19:45 - 00112128 _____ () C:\Program Files (x86)\Canon\ImageBrowser EX\MFMFileSystemWatcher.dll
2014-01-10 07:28 - 2014-01-10 07:28 - 00100688 _____ () C:\Program Files (x86)\DivX\DivX Update\DivXUpdateCheck.dll
2014-06-01 09:19 - 2014-06-01 09:19 - 00098816 _____ () C:\Users\Jens_2\AppData\Local\Temp\_MEI22602\win32api.pyd
2014-06-01 09:19 - 2014-06-01 09:19 - 00110080 _____ () C:\Users\Jens_2\AppData\Local\Temp\_MEI22602\pywintypes27.dll
2014-06-01 09:19 - 2014-06-01 09:19 - 00364544 _____ () C:\Users\Jens_2\AppData\Local\Temp\_MEI22602\pythoncom27.dll
2014-06-01 09:19 - 2014-06-01 09:19 - 00045568 _____ () C:\Users\Jens_2\AppData\Local\Temp\_MEI22602\_socket.pyd
2014-06-01 09:19 - 2014-06-01 09:19 - 01159680 _____ () C:\Users\Jens_2\AppData\Local\Temp\_MEI22602\_ssl.pyd
2014-06-01 09:19 - 2014-06-01 09:19 - 00320512 _____ () C:\Users\Jens_2\AppData\Local\Temp\_MEI22602\win32com.shell.shell.pyd
2014-06-01 09:19 - 2014-06-01 09:19 - 00713216 _____ () C:\Users\Jens_2\AppData\Local\Temp\_MEI22602\_hashlib.pyd
2014-06-01 09:19 - 2014-06-01 09:19 - 01175040 _____ () C:\Users\Jens_2\AppData\Local\Temp\_MEI22602\wx._core_.pyd
2014-06-01 09:19 - 2014-06-01 09:19 - 00805888 _____ () C:\Users\Jens_2\AppData\Local\Temp\_MEI22602\wx._gdi_.pyd
2014-06-01 09:19 - 2014-06-01 09:19 - 00811008 _____ () C:\Users\Jens_2\AppData\Local\Temp\_MEI22602\wx._windows_.pyd
2014-06-01 09:19 - 2014-06-01 09:19 - 01062400 _____ () C:\Users\Jens_2\AppData\Local\Temp\_MEI22602\wx._controls_.pyd
2014-06-01 09:19 - 2014-06-01 09:19 - 00735232 _____ () C:\Users\Jens_2\AppData\Local\Temp\_MEI22602\wx._misc_.pyd
2014-06-01 09:19 - 2014-06-01 09:19 - 00128512 _____ () C:\Users\Jens_2\AppData\Local\Temp\_MEI22602\_elementtree.pyd
2014-06-01 09:19 - 2014-06-01 09:19 - 00127488 _____ () C:\Users\Jens_2\AppData\Local\Temp\_MEI22602\pyexpat.pyd
2014-06-01 09:19 - 2014-06-01 09:19 - 00557056 _____ () C:\Users\Jens_2\AppData\Local\Temp\_MEI22602\pysqlite2._sqlite.pyd
2014-06-01 09:19 - 2014-06-01 09:19 - 00087552 _____ () C:\Users\Jens_2\AppData\Local\Temp\_MEI22602\_ctypes.pyd
2014-06-01 09:19 - 2014-06-01 09:19 - 00119808 _____ () C:\Users\Jens_2\AppData\Local\Temp\_MEI22602\win32file.pyd
2014-06-01 09:19 - 2014-06-01 09:19 - 00108544 _____ () C:\Users\Jens_2\AppData\Local\Temp\_MEI22602\win32security.pyd
2014-06-01 09:19 - 2014-06-01 09:19 - 00018432 _____ () C:\Users\Jens_2\AppData\Local\Temp\_MEI22602\win32event.pyd
2014-06-01 09:19 - 2014-06-01 09:19 - 00038912 _____ () C:\Users\Jens_2\AppData\Local\Temp\_MEI22602\win32inet.pyd
2014-06-01 09:19 - 2014-06-01 09:19 - 00070656 _____ () C:\Users\Jens_2\AppData\Local\Temp\_MEI22602\wx._html2.pyd
2014-06-01 09:19 - 2014-06-01 09:19 - 00167936 _____ () C:\Users\Jens_2\AppData\Local\Temp\_MEI22602\win32gui.pyd
2014-06-01 09:19 - 2014-06-01 09:19 - 00011264 _____ () C:\Users\Jens_2\AppData\Local\Temp\_MEI22602\win32crypt.pyd
2014-06-01 09:19 - 2014-06-01 09:19 - 00027136 _____ () C:\Users\Jens_2\AppData\Local\Temp\_MEI22602\_multiprocessing.pyd
2014-06-01 09:19 - 2014-06-01 09:19 - 00122368 _____ () C:\Users\Jens_2\AppData\Local\Temp\_MEI22602\wx._wizard.pyd
2014-06-01 09:19 - 2014-06-01 09:19 - 00010240 _____ () C:\Users\Jens_2\AppData\Local\Temp\_MEI22602\select.pyd
2014-06-01 09:19 - 2014-06-01 09:19 - 00024064 _____ () C:\Users\Jens_2\AppData\Local\Temp\_MEI22602\win32pipe.pyd
2014-06-01 09:19 - 2014-06-01 09:19 - 00686080 _____ () C:\Users\Jens_2\AppData\Local\Temp\_MEI22602\unicodedata.pyd
2014-06-01 09:19 - 2014-06-01 09:19 - 00025600 _____ () C:\Users\Jens_2\AppData\Local\Temp\_MEI22602\win32pdh.pyd
2014-06-01 09:19 - 2014-06-01 09:19 - 00525640 _____ () C:\Users\Jens_2\AppData\Local\Temp\_MEI22602\windows._lib_cacheinvalidation.pyd
2014-06-01 09:19 - 2014-06-01 09:19 - 00035840 _____ () C:\Users\Jens_2\AppData\Local\Temp\_MEI22602\win32process.pyd
2014-06-01 09:19 - 2014-06-01 09:19 - 00017408 _____ () C:\Users\Jens_2\AppData\Local\Temp\_MEI22602\win32profile.pyd
2014-06-01 09:19 - 2014-06-01 09:19 - 00022528 _____ () C:\Users\Jens_2\AppData\Local\Temp\_MEI22602\win32ts.pyd
2014-06-01 09:19 - 2014-06-01 09:19 - 00078336 _____ () C:\Users\Jens_2\AppData\Local\Temp\_MEI22602\wx._animate.pyd
2013-09-05 01:14 - 2013-09-05 01:14 - 04300456 _____ () C:\Program Files (x86)\Common Files\Microsoft Shared\office14\Cultures\office.odf
2013-02-14 16:46 - 2013-02-14 16:46 - 01044048 _____ () C:\Program Files (x86)\Microsoft Office\Office14\ADDINS\UmOutlookAddin.dll
2014-05-11 18:55 - 2014-05-11 18:55 - 03839088 _____ () C:\Program Files (x86)\Mozilla Firefox\mozjs.dll
2013-09-05 01:14 - 2013-09-05 01:14 - 04300456 _____ () C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Cultures\OFFICE.ODF
2002-04-25 06:42 - 2002-04-25 06:42 - 00053248 _____ () C:\Program Files (x86)\Hardcopy\hcdll2_9.dll
2014-05-27 09:02 - 2014-05-27 09:02 - 00500968 _____ () C:\Program Files (x86)\Anvisoft\Anvi Smart Defender\http_hook.dll
2002-11-17 18:12 - 2002-11-17 18:12 - 00221184 _____ () C:\Program Files (x86)\Hardcopy\HcDllS.dll
1999-06-03 07:46 - 1999-06-03 07:46 - 00032768 _____ () C:\Program Files (x86)\Hardcopy\hardcopy.dll
2014-06-01 12:30 - 2014-06-01 12:30 - 00043008 _____ () c:\users\jens\appdata\local\temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmpil738f.dll
2013-08-23 21:01 - 2013-08-23 21:01 - 25100288 _____ () C:\Users\Jens\AppData\Roaming\Dropbox\bin\libcef.dll
2014-04-30 04:04 - 2014-04-30 04:04 - 00088080 _____ () C:\Program Files (x86)\Anvisoft\Anvi Smart Defender\libglog.dll
2014-05-27 09:02 - 2014-05-27 09:02 - 01039080 _____ () C:\Program Files (x86)\Anvisoft\Anvi Smart Defender\ASD2Engine.dll
2014-04-30 04:04 - 2014-04-30 04:04 - 00038928 _____ () C:\Program Files (x86)\Anvisoft\Anvi Smart Defender\fuzzy.dll
2014-04-30 04:04 - 2014-04-30 04:04 - 00093712 _____ () C:\Program Files (x86)\Anvisoft\Anvi Smart Defender\zlibwapi.dll
2014-05-27 09:02 - 2014-05-27 09:02 - 00135400 _____ () C:\Program Files (x86)\Anvisoft\Anvi Smart Defender\ExtractImpl.dll
2014-05-27 09:02 - 2014-05-27 09:02 - 00437480 _____ () C:\Program Files (x86)\Anvisoft\Anvi Smart Defender\InnoExtractDll.dll
2014-05-27 09:02 - 2014-05-27 09:02 - 00030440 _____ () C:\Program Files (x86)\Anvisoft\Anvi Smart Defender\UnpackImpl.dll
2014-05-27 09:02 - 2014-05-27 09:02 - 00259816 _____ () C:\Program Files (x86)\Anvisoft\Anvi Smart Defender\pyunpacker.dll
2014-05-27 09:02 - 2014-05-27 09:02 - 00041704 _____ () C:\Program Files (x86)\Anvisoft\Anvi Smart Defender\fsmlib.dll
2014-04-30 03:27 - 2014-04-30 03:27 - 00649744 _____ () C:\Program Files (x86)\Anvisoft\Anvi Smart Defender\sqlite3.dll
2014-05-16 13:31 - 2014-05-16 13:31 - 16361136 _____ () C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_13_0_0_214.dll

==================== Alternate Data Streams (whitelisted) =========


==================== Safe Mode (whitelisted) ===================


==================== EXE Association (whitelisted) =============


==================== Disabled items from MSCONFIG ==============

MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^OpenStage Connection Service.lnk => C:\Windows\pss\OpenStage Connection Service.lnk.CommonStartup
MSCONFIG\startupfolder: C:^Users^Jens^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^t@x aktuell.lnk => C:\Windows\pss\t@x aktuell.lnk.Startup
MSCONFIG\startupreg: BCSSync => "C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe" /DelayServices
MSCONFIG\startupreg: iTunesHelper => "C:\Program Files (x86)\iTunes\iTunesHelper.exe"
MSCONFIG\startupreg: QuickTime Task => "C:\Program Files (x86)\QuickTime\QTTask.exe" -atboottime

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (05/25/2014 08:01:46 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: gnubg.exe, Version: 0.0.0.0, Zeitstempel: 0x491c05cc
Name des fehlerhaften Moduls: gnubg.exe, Version: 0.0.0.0, Zeitstempel: 0x491c05cc
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00074f47
ID des fehlerhaften Prozesses: 0x1308
Startzeit der fehlerhaften Anwendung: 0xgnubg.exe0
Pfad der fehlerhaften Anwendung: gnubg.exe1
Pfad des fehlerhaften Moduls: gnubg.exe2
Berichtskennung: gnubg.exe3

Error: (05/10/2014 07:47:52 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: PictureViewer.exe, Version: 7.74.80.86, Zeitstempel: 0x5180f08e
Name des fehlerhaften Moduls: QuickTime.qts_unloaded, Version: 0.0.0.0, Zeitstempel: 0x5180f322
Ausnahmecode: 0xc0000005
Fehleroffset: 0x62ddcc49
ID des fehlerhaften Prozesses: 0x66c
Startzeit der fehlerhaften Anwendung: 0xPictureViewer.exe0
Pfad der fehlerhaften Anwendung: PictureViewer.exe1
Pfad des fehlerhaften Moduls: PictureViewer.exe2
Berichtskennung: PictureViewer.exe3

Error: (05/08/2014 08:11:57 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: gnubg.exe, Version: 0.0.0.0, Zeitstempel: 0x491c05cc
Name des fehlerhaften Moduls: gnubg.exe, Version: 0.0.0.0, Zeitstempel: 0x491c05cc
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00074f47
ID des fehlerhaften Prozesses: 0x1164
Startzeit der fehlerhaften Anwendung: 0xgnubg.exe0
Pfad der fehlerhaften Anwendung: gnubg.exe1
Pfad des fehlerhaften Moduls: gnubg.exe2
Berichtskennung: gnubg.exe3

Error: (04/28/2014 07:26:17 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: Avira.OE.ServiceHost.exe, Version: 1.0.5218.31571, Zeitstempel: 0x534d5f16
Name des fehlerhaften Moduls: unknown, Version: 0.0.0.0, Zeitstempel: 0x00000000
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00000000
ID des fehlerhaften Prozesses: 0x848
Startzeit der fehlerhaften Anwendung: 0xAvira.OE.ServiceHost.exe0
Pfad der fehlerhaften Anwendung: Avira.OE.ServiceHost.exe1
Pfad des fehlerhaften Moduls: Avira.OE.ServiceHost.exe2
Berichtskennung: Avira.OE.ServiceHost.exe3

Error: (04/28/2014 07:26:15 AM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Application: Avira.OE.ServiceHost.exe
Framework Version: v4.0.30319
Description: The process was terminated due to an unhandled exception.
Exception Info: System.AccessViolationException
Stack:
   at Avira.OE.AvConnector.Interface.ILicensePlugin.GetLicenseType()
   at Avira.OE.AvConnector.AvStatusReporter.GetLicenseType()
   at Avira.OE.ServiceHost.ComputerAndServicesInfo.CreateMessagePayload()
   at Avira.OE.ServiceHost.UpdateAvailabilityChecker.CheckForUpdate()
   at Avira.OE.ServiceHost.UpdateAvailabilityChecker.OnRecurrentUpdateCheck(System.Object)
   at System.Threading.TimerQueueTimer.CallCallbackInContext(System.Object)
   at System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   at System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   at System.Threading.TimerQueueTimer.CallCallback()
   at System.Threading.TimerQueueTimer.Fire()
   at System.Threading.TimerQueue.FireQueuedTimerCompletion(System.Object)
   at System.Threading.QueueUserWorkItemCallback.System.Threading.IThreadPoolWorkItem.ExecuteWorkItem()
   at System.Threading.ThreadPoolWorkQueue.Dispatch()
   at System.Threading._ThreadPoolWaitCallback.PerformWaitCallback()

Error: (04/12/2014 05:55:17 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: burningstudio12.exe, Version: 12.0.5.12, Zeitstempel: 0x51010dbc
Name des fehlerhaften Moduls: brtcdau.dll, Version: 11.0.3.0, Zeitstempel: 0x51010d6e
Ausnahmecode: 0xc0000005
Fehleroffset: 0x008000a4
ID des fehlerhaften Prozesses: 0x10e8
Startzeit der fehlerhaften Anwendung: 0xburningstudio12.exe0
Pfad der fehlerhaften Anwendung: burningstudio12.exe1
Pfad des fehlerhaften Moduls: burningstudio12.exe2
Berichtskennung: burningstudio12.exe3

Error: (04/12/2014 02:13:25 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: gnubg.exe, Version: 0.0.0.0, Zeitstempel: 0x491c05cc
Name des fehlerhaften Moduls: gnubg.exe, Version: 0.0.0.0, Zeitstempel: 0x491c05cc
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00074f47
ID des fehlerhaften Prozesses: 0x36c
Startzeit der fehlerhaften Anwendung: 0xgnubg.exe0
Pfad der fehlerhaften Anwendung: gnubg.exe1
Pfad des fehlerhaften Moduls: gnubg.exe2
Berichtskennung: gnubg.exe3

Error: (04/10/2014 07:38:19 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: gnubg.exe, Version: 0.0.0.0, Zeitstempel: 0x491c05cc
Name des fehlerhaften Moduls: gnubg.exe, Version: 0.0.0.0, Zeitstempel: 0x491c05cc
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00074f47
ID des fehlerhaften Prozesses: 0x768
Startzeit der fehlerhaften Anwendung: 0xgnubg.exe0
Pfad der fehlerhaften Anwendung: gnubg.exe1
Pfad des fehlerhaften Moduls: gnubg.exe2
Berichtskennung: gnubg.exe3

Error: (04/07/2014 06:31:56 PM) (Source: Avira Service Host) (EventID: 0) (User: )
Description: Service cannot be started. Der Dienstprozess konnte keine Verbindung mit dem Dienstcontroller herstellen

Error: (04/05/2014 03:21:13 PM) (Source: MsiInstaller) (EventID: 11925) (User: Jens-PC)
Description: Product: Adobe AIR -- Error 1925. You do not have sufficient privileges to complete this installation for all users of the machine.  Log on as administrator and then retry this installation.


System errors:
=============
Error: (06/01/2014 09:19:06 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "NVIDIA Update Service Daemon" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1069

Error: (06/01/2014 09:19:06 AM) (Source: Service Control Manager) (EventID: 7038) (User: )
Description: Der Dienst "nvUpdatusService" konnte sich nicht als ".\UpdatusUser" mit dem aktuellen Kennwort aufgrund des folgenden Fehlers anmelden: 
%%1330

Vergewissern Sie sich, dass der Dienst richtig konfiguriert ist im Dienste-Snap-In in der Microsoft Management Console (MMC).

Error: (05/30/2014 05:57:31 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "NVIDIA Update Service Daemon" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1069

Error: (05/30/2014 05:57:31 PM) (Source: Service Control Manager) (EventID: 7038) (User: )
Description: Der Dienst "nvUpdatusService" konnte sich nicht als ".\UpdatusUser" mit dem aktuellen Kennwort aufgrund des folgenden Fehlers anmelden: 
%%1330

Vergewissern Sie sich, dass der Dienst richtig konfiguriert ist im Dienste-Snap-In in der Microsoft Management Console (MMC).

Error: (05/30/2014 09:59:06 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "NVIDIA Update Service Daemon" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1069

Error: (05/30/2014 09:59:06 AM) (Source: Service Control Manager) (EventID: 7038) (User: )
Description: Der Dienst "nvUpdatusService" konnte sich nicht als ".\UpdatusUser" mit dem aktuellen Kennwort aufgrund des folgenden Fehlers anmelden: 
%%1330

Vergewissern Sie sich, dass der Dienst richtig konfiguriert ist im Dienste-Snap-In in der Microsoft Management Console (MMC).

Error: (05/30/2014 09:42:51 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "NVIDIA Update Service Daemon" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1069

Error: (05/30/2014 09:42:51 AM) (Source: Service Control Manager) (EventID: 7038) (User: )
Description: Der Dienst "nvUpdatusService" konnte sich nicht als ".\UpdatusUser" mit dem aktuellen Kennwort aufgrund des folgenden Fehlers anmelden: 
%%1330

Vergewissern Sie sich, dass der Dienst richtig konfiguriert ist im Dienste-Snap-In in der Microsoft Management Console (MMC).

Error: (05/29/2014 00:47:00 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "NVIDIA Update Service Daemon" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1069

Error: (05/29/2014 00:47:00 PM) (Source: Service Control Manager) (EventID: 7038) (User: )
Description: Der Dienst "nvUpdatusService" konnte sich nicht als ".\UpdatusUser" mit dem aktuellen Kennwort aufgrund des folgenden Fehlers anmelden: 
%%1330

Vergewissern Sie sich, dass der Dienst richtig konfiguriert ist im Dienste-Snap-In in der Microsoft Management Console (MMC).


Microsoft Office Sessions:
=========================
Error: (05/25/2014 08:01:46 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: gnubg.exe0.0.0.0491c05ccgnubg.exe0.0.0.0491c05ccc000000500074f47130801cf7841f06f0a10C:\Program Files (x86)\gnubg\gnubg.exeC:\Program Files (x86)\gnubg\gnubg.exea22111d0-e436-11e3-b317-001e8cc4ce8d

Error: (05/10/2014 07:47:52 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: PictureViewer.exe7.74.80.865180f08eQuickTime.qts_unloaded0.0.0.05180f322c000000562ddcc4966c01cf6c77f4aca950C:\Program Files (x86)\QuickTime\PictureViewer.exeQuickTime.qts355dd140-d86b-11e3-9f7a-001e8cc4ce8d

Error: (05/08/2014 08:11:57 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: gnubg.exe0.0.0.0491c05ccgnubg.exe0.0.0.0491c05ccc000000500074f47116401cf6ae7e0a65320C:\Program Files (x86)\gnubg\gnubg.exeC:\Program Files (x86)\gnubg\gnubg.exe3d5b7540-d6dc-11e3-925d-001e8cc4ce8d

Error: (04/28/2014 07:26:17 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Avira.OE.ServiceHost.exe1.0.5218.31571534d5f16unknown0.0.0.000000000c00000050000000084801cf62a1a90cf0c0C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exeunknown9f119f20-ce95-11e3-9f6e-001e8cc4ce8d

Error: (04/28/2014 07:26:15 AM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Application: Avira.OE.ServiceHost.exe
Framework Version: v4.0.30319
Description: The process was terminated due to an unhandled exception.
Exception Info: System.AccessViolationException
Stack:
   at Avira.OE.AvConnector.Interface.ILicensePlugin.GetLicenseType()
   at Avira.OE.AvConnector.AvStatusReporter.GetLicenseType()
   at Avira.OE.ServiceHost.ComputerAndServicesInfo.CreateMessagePayload()
   at Avira.OE.ServiceHost.UpdateAvailabilityChecker.CheckForUpdate()
   at Avira.OE.ServiceHost.UpdateAvailabilityChecker.OnRecurrentUpdateCheck(System.Object)
   at System.Threading.TimerQueueTimer.CallCallbackInContext(System.Object)
   at System.Threading.ExecutionContext.RunInternal(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   at System.Threading.ExecutionContext.Run(System.Threading.ExecutionContext, System.Threading.ContextCallback, System.Object, Boolean)
   at System.Threading.TimerQueueTimer.CallCallback()
   at System.Threading.TimerQueueTimer.Fire()
   at System.Threading.TimerQueue.FireQueuedTimerCompletion(System.Object)
   at System.Threading.QueueUserWorkItemCallback.System.Threading.IThreadPoolWorkItem.ExecuteWorkItem()
   at System.Threading.ThreadPoolWorkQueue.Dispatch()
   at System.Threading._ThreadPoolWaitCallback.PerformWaitCallback()

Error: (04/12/2014 05:55:17 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: burningstudio12.exe12.0.5.1251010dbcbrtcdau.dll11.0.3.051010d6ec0000005008000a410e801cf56670ee07120C:\Program Files (x86)\Ashampoo\Ashampoo Burning Studio 12\burningstudio12.exeC:\Program Files (x86)\Ashampoo\Ashampoo Burning Studio 12\brtcdau.dlld7816710-c25a-11e3-a242-001e8cc4ce8d

Error: (04/12/2014 02:13:25 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: gnubg.exe0.0.0.0491c05ccgnubg.exe0.0.0.0491c05ccc000000500074f4736c01cf56469ee551d0C:\Program Files (x86)\gnubg\gnubg.exeC:\Program Files (x86)\gnubg\gnubg.exed89aaf90-c23b-11e3-9c66-001e8cc4ce8d

Error: (04/10/2014 07:38:19 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: gnubg.exe0.0.0.0491c05ccgnubg.exe0.0.0.0491c05ccc000000500074f4776801cf54e2a43320f0C:\Program Files (x86)\gnubg\gnubg.exeC:\Program Files (x86)\gnubg\gnubg.exee6dd8b60-c0d6-11e3-b8bd-001e8cc4ce8d

Error: (04/07/2014 06:31:56 PM) (Source: Avira Service Host) (EventID: 0) (User: )
Description: Service cannot be started. Der Dienstprozess konnte keine Verbindung mit dem Dienstcontroller herstellen

Error: (04/05/2014 03:21:13 PM) (Source: MsiInstaller) (EventID: 11925) (User: Jens-PC)
Description: Product: Adobe AIR -- Error 1925. You do not have sufficient privileges to complete this installation for all users of the machine.  Log on as administrator and then retry this installation.(NULL)(NULL)(NULL)(NULL)(NULL)


==================== Memory info =========================== 

Percentage of memory in use: 66%
Total physical RAM: 4094.49 MB
Available physical RAM: 1355.32 MB
Total Pagefile: 8187.16 MB
Available Pagefile: 3661.25 MB
Total Virtual: 8192 MB
Available Virtual: 8191.85 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:455.57 GB) (Free:292.01 GB) NTFS ==>[Drive with boot components (obtained from BCD)]
Drive d: (Bibliothek) (Fixed) (Total:465.76 GB) (Free:50.1 GB) NTFS
Drive e: (Windows Vista) (Fixed) (Total:10.19 GB) (Free:1.4 GB) NTFS ==>[System with boot components (obtained from reading drive)]
Drive g: (MyDrive) (Fixed) (Total:931.51 GB) (Free:453.51 GB) NTFS
Drive m: (Daten_Gamma) (Fixed) (Total:298.09 GB) (Free:6.53 GB) NTFS
Drive n: (Movies) (Fixed) (Total:74.52 GB) (Free:4.58 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 466 GB) (Disk ID: 1549F232)
Partition 1: (Active) - (Size=456 GB) - (Type=07 NTFS)
Partition 4: (Not Active) - (Size=10 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (Size: 466 GB) (Disk ID: 260DE4C2)
Partition 1: (Active) - (Size=466 GB) - (Type=07 NTFS)

========================================================
Disk: 2 (Size: 932 GB) (Disk ID: 14F5C759)
Partition 1: (Not Active) - (Size=932 GB) - (Type=07 NTFS)

========================================================
Disk: 3 (MBR Code: Windows XP) (Size: 75 GB) (Disk ID: 49D3D9F7)
Partition 1: (Not Active) - (Size=75 GB) - (Type=07 NTFS)

========================================================
Disk: 4 (Size: 298 GB) (Disk ID: 0A01E9E4)
Partition 1: (Active) - (Size=298 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         
und last not least Gmer.txt

Code:
ATTFilter
GMER 2.1.19357 - hxxp://www.gmer.net
Rootkit scan 2014-06-02 17:55:24
Windows 6.1.7601 Service Pack 1 x64 \Device\Harddisk0\DR0 -> \Device\00000067 Hitachi_ rev.V56O 465,76GB
Running: Gmer-19357.exe; Driver: C:\Users\Jens\AppData\Local\Temp\kxldypoc.sys


---- Kernel code sections - GMER 2.1 ----

INITKDBG  C:\Windows\system32\ntoskrnl.exe!ExDeleteNPagedLookasideList + 528                                                                                                                                                                 fffff800033f0000 64 bytes [00, 00, 1C, 02, 41, 66, 64, ...]
INITKDBG  C:\Windows\system32\ntoskrnl.exe!ExDeleteNPagedLookasideList + 594                                                                                                                                                                 fffff800033f0042 4 bytes [00, 00, 00, 00]

---- User code sections - GMER 2.1 ----

.text     C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE[3328] C:\Windows\syswow64\kernel32.dll!SetUnhandledExceptionFilter                                                                                                    0000000075e78791 5 bytes JMP 00000001663c7e6f
.text     C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[5752] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                                                                                                     00000000768a1465 2 bytes [8A, 76]
.text     C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe[5752] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                                                                                                    00000000768a14bb 2 bytes [8A, 76]
.text     ...                                                                                                                                                                                                                                * 2
.text     C:\Users\Jens\AppData\Roaming\Dropbox\bin\Dropbox.exe[6372] C:\Windows\syswow64\Psapi.dll!GetModuleInformation + 69                                                                                                                00000000768a1465 2 bytes [8A, 76]
.text     C:\Users\Jens\AppData\Roaming\Dropbox\bin\Dropbox.exe[6372] C:\Windows\syswow64\Psapi.dll!GetModuleInformation + 155                                                                                                               00000000768a14bb 2 bytes [8A, 76]
.text     ...                                                                                                                                                                                                                                * 2
.text     C:\Users\Jens\Desktop\Defogger.exe[5560] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                                                                                                                                   00000000768a1465 2 bytes [8A, 76]
.text     C:\Users\Jens\Desktop\Defogger.exe[5560] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                                                                                                                                  00000000768a14bb 2 bytes [8A, 76]
.text     ...                                                                                                                                                                                                                                * 2
---- Processes - GMER 2.1 ----

Library   C:\Users\Jens_2\AppData\Local\Temp\_MEI22602\python27.dll (*** suspicious ***) @ C:\Program Files (x86)\Google\Drive\googledrivesync.exe [4156] (Python Core/Python Software Foundation)(2014-06-01 07:19:33)                      000000001e000000
Library   C:\Users\Jens_2\AppData\Local\Temp\_MEI22602\win32api.pyd (*** suspicious ***) @ C:\Program Files (x86)\Google\Drive\googledrivesync.exe [4156](2014-06-01 07:19:28)                                                               000000001e8c0000
Library   C:\Users\Jens_2\AppData\Local\Temp\_MEI22602\pywintypes27.dll (*** suspicious ***) @ C:\Program Files (x86)\Google\Drive\googledrivesync.exe [4156](2014-06-01 07:19:32)                                                           000000001e7a0000
Library   C:\Users\Jens_2\AppData\Local\Temp\_MEI22602\pythoncom27.dll (*** suspicious ***) @ C:\Program Files (x86)\Google\Drive\googledrivesync.exe [4156](2014-06-01 07:19:27)                                                            0000000000370000
Library   C:\Users\Jens_2\AppData\Local\Temp\_MEI22602\_socket.pyd (*** suspicious ***) @ C:\Program Files (x86)\Google\Drive\googledrivesync.exe [4156](2014-06-01 07:19:28)                                                                0000000000240000
Library   C:\Users\Jens_2\AppData\Local\Temp\_MEI22602\_ssl.pyd (*** suspicious ***) @ C:\Program Files (x86)\Google\Drive\googledrivesync.exe [4156](2014-06-01 07:19:32)                                                                   0000000010000000
Library   C:\Users\Jens_2\AppData\Local\Temp\_MEI22602\win32com.shell.shell.pyd (*** suspicious ***) @ C:\Program Files (x86)\Google\Drive\googledrivesync.exe [4156](2014-06-01 07:19:27)                                                   000000001e800000
Library   C:\Users\Jens_2\AppData\Local\Temp\_MEI22602\_hashlib.pyd (*** suspicious ***) @ C:\Program Files (x86)\Google\Drive\googledrivesync.exe [4156](2014-06-01 07:19:31)                                                               0000000002030000
Library   C:\Users\Jens_2\AppData\Local\Temp\_MEI22602\wx._core_.pyd (*** suspicious ***) @ C:\Program Files (x86)\Google\Drive\googledrivesync.exe [4156](2014-06-01 07:19:27)                                                              0000000002f50000
Library   C:\Users\Jens_2\AppData\Local\Temp\_MEI22602\wxbase294u_vc90.dll (*** suspicious ***) @ C:\Program Files (x86)\Google\Drive\googledrivesync.exe [4156] (wxWidgets for MSW/wxWidgets development team)(2014-06-01 07:19:33)         0000000003080000
Library   C:\Users\Jens_2\AppData\Local\Temp\_MEI22602\wxbase294u_net_vc90.dll (*** suspicious ***) @ C:\Program Files (x86)\Google\Drive\googledrivesync.exe [4156] (wxWidgets for MSW/wxWidgets development team)(2014-06-01 07:19:34)     0000000000290000
Library   C:\Users\Jens_2\AppData\Local\Temp\_MEI22602\wxmsw294u_core_vc90.dll (*** suspicious ***) @ C:\Program Files (x86)\Google\Drive\googledrivesync.exe [4156] (wxWidgets for MSW/wxWidgets development team)(2014-06-01 07:19:34)     0000000003270000
Library   C:\Users\Jens_2\AppData\Local\Temp\_MEI22602\wxmsw294u_adv_vc90.dll (*** suspicious ***) @ C:\Program Files (x86)\Google\Drive\googledrivesync.exe [4156] (wxWidgets for MSW/wxWidgets development team)(2014-06-01 07:19:34)      0000000003710000
Library   C:\Users\Jens_2\AppData\Local\Temp\_MEI22602\wx._gdi_.pyd (*** suspicious ***) @ C:\Program Files (x86)\Google\Drive\googledrivesync.exe [4156](2014-06-01 07:19:32)                                                               0000000003950000
Library   C:\Users\Jens_2\AppData\Local\Temp\_MEI22602\wx._windows_.pyd (*** suspicious ***) @ C:\Program Files (x86)\Google\Drive\googledrivesync.exe [4156](2014-06-01 07:19:31)                                                           00000000042c0000
Library   C:\Users\Jens_2\AppData\Local\Temp\_MEI22602\wxmsw294u_html_vc90.dll (*** suspicious ***) @ C:\Program Files (x86)\Google\Drive\googledrivesync.exe [4156] (wxWidgets for MSW/wxWidgets development team)(2014-06-01 07:19:35)     0000000002790000
Library   C:\Users\Jens_2\AppData\Local\Temp\_MEI22602\wx._controls_.pyd (*** suspicious ***) @ C:\Program Files (x86)\Google\Drive\googledrivesync.exe [4156](2014-06-01 07:19:30)                                                          0000000004520000
Library   C:\Users\Jens_2\AppData\Local\Temp\_MEI22602\wx._misc_.pyd (*** suspicious ***) @ C:\Program Files (x86)\Google\Drive\googledrivesync.exe [4156](2014-06-01 07:19:27)                                                              0000000004630000
Library   C:\Users\Jens_2\AppData\Local\Temp\_MEI22602\_elementtree.pyd (*** suspicious ***) @ C:\Program Files (x86)\Google\Drive\googledrivesync.exe [4156](2014-06-01 07:19:28)                                                           000000001d100000
Library   C:\Users\Jens_2\AppData\Local\Temp\_MEI22602\pyexpat.pyd (*** suspicious ***) @ C:\Program Files (x86)\Google\Drive\googledrivesync.exe [4156](2014-06-01 07:19:30)                                                                0000000001ee0000
Library   C:\Users\Jens_2\AppData\Local\Temp\_MEI22602\pysqlite2._sqlite.pyd (*** suspicious ***) @ C:\Program Files (x86)\Google\Drive\googledrivesync.exe [4156](2014-06-01 07:19:28)                                                      0000000003a20000
Library   C:\Users\Jens_2\AppData\Local\Temp\_MEI22602\_ctypes.pyd (*** suspicious ***) @ C:\Program Files (x86)\Google\Drive\googledrivesync.exe [4156](2014-06-01 07:19:28)                                                                000000001d1a0000
Library   C:\Users\Jens_2\AppData\Local\Temp\_MEI22602\win32file.pyd (*** suspicious ***) @ C:\Program Files (x86)\Google\Drive\googledrivesync.exe [4156](2014-06-01 07:19:29)                                                              000000001ea10000
Library   C:\Users\Jens_2\AppData\Local\Temp\_MEI22602\win32security.pyd (*** suspicious ***) @ C:\Program Files (x86)\Google\Drive\googledrivesync.exe [4156](2014-06-01 07:19:29)                                                          000000001ec80000
Library   C:\Users\Jens_2\AppData\Local\Temp\_MEI22602\win32event.pyd (*** suspicious ***) @ C:\Program Files (x86)\Google\Drive\googledrivesync.exe [4156](2014-06-01 07:19:30)                                                             000000001e9b0000
Library   C:\Users\Jens_2\AppData\Local\Temp\_MEI22602\win32inet.pyd (*** suspicious ***) @ C:\Program Files (x86)\Google\Drive\googledrivesync.exe [4156](2014-06-01 07:19:30)                                                              000000001eaa0000
Library   C:\Users\Jens_2\AppData\Local\Temp\_MEI22602\wx._html2.pyd (*** suspicious ***) @ C:\Program Files (x86)\Google\Drive\googledrivesync.exe [4156](2014-06-01 07:19:31)                                                              00000000046f0000
Library   C:\Users\Jens_2\AppData\Local\Temp\_MEI22602\wxmsw294u_webview_vc90.dll (*** suspicious ***) @ C:\Program Files (x86)\Google\Drive\googledrivesync.exe [4156] (wxWidgets for MSW/wxWidgets development team)(2014-06-01 07:19:34)  0000000004710000
Library   C:\Users\Jens_2\AppData\Local\Temp\_MEI22602\win32gui.pyd (*** suspicious ***) @ C:\Program Files (x86)\Google\Drive\googledrivesync.exe [4156](2014-06-01 07:19:28)                                                               000000001ea40000
Library   C:\Users\Jens_2\AppData\Local\Temp\_MEI22602\win32crypt.pyd (*** suspicious ***) @ C:\Program Files (x86)\Google\Drive\googledrivesync.exe [4156](2014-06-01 07:19:27)                                                             000000001e980000
Library   C:\Users\Jens_2\AppData\Local\Temp\_MEI22602\_multiprocessing.pyd (*** suspicious ***) @ C:\Program Files (x86)\Google\Drive\googledrivesync.exe [4156](2014-06-01 07:19:32)                                                       0000000002830000
Library   C:\Users\Jens_2\AppData\Local\Temp\_MEI22602\wx._wizard.pyd (*** suspicious ***) @ C:\Program Files (x86)\Google\Drive\googledrivesync.exe [4156](2014-06-01 07:19:26)                                                             0000000005700000
Library   C:\Users\Jens_2\AppData\Local\Temp\_MEI22602\select.pyd (*** suspicious ***) @ C:\Program Files (x86)\Google\Drive\googledrivesync.exe [4156](2014-06-01 07:19:30)                                                                 0000000005df0000
Library   C:\Users\Jens_2\AppData\Local\Temp\_MEI22602\win32pipe.pyd (*** suspicious ***) @ C:\Program Files (x86)\Google\Drive\googledrivesync.exe [4156](2014-06-01 07:19:31)                                                              000000001eb90000
Library   C:\Users\Jens_2\AppData\Local\Temp\_MEI22602\unicodedata.pyd (*** suspicious ***) @ C:\Program Files (x86)\Google\Drive\googledrivesync.exe [4156](2014-06-01 07:19:30)                                                            0000000005fc0000
Library   C:\Users\Jens_2\AppData\Local\Temp\_MEI22602\win32pdh.pyd (*** suspicious ***) @ C:\Program Files (x86)\Google\Drive\googledrivesync.exe [4156](2014-06-01 07:19:31)                                                               000000001eb60000
Library   C:\Users\Jens_2\AppData\Local\Temp\_MEI22602\win32process.pyd (*** suspicious ***) @ C:\Program Files (x86)\Google\Drive\googledrivesync.exe [4156](2014-06-01 07:19:31)                                                           000000001ebf0000
Library   C:\Users\Jens_2\AppData\Local\Temp\_MEI22602\win32profile.pyd (*** suspicious ***) @ C:\Program Files (x86)\Google\Drive\googledrivesync.exe [4156](2014-06-01 07:19:29)                                                           000000001ec20000
Library   C:\Users\Jens_2\AppData\Local\Temp\_MEI22602\win32ts.pyd (*** suspicious ***) @ C:\Program Files (x86)\Google\Drive\googledrivesync.exe [4156](2014-06-01 07:19:27)                                                                000000001ed40000
Library   C:\Users\Jens_2\AppData\Local\Temp\_MEI22602\wx._animate.pyd (*** suspicious ***) @ C:\Program Files (x86)\Google\Drive\googledrivesync.exe [4156](2014-06-01 07:19:27)                                                            0000000005e00000
Library   C:\Users\Jens\AppData\Roaming\Dropbox\bin\wxmsw28uh_vc.dll (*** suspicious ***) @ C:\Users\Jens\AppData\Roaming\Dropbox\bin\Dropbox.exe [6372](2014-01-03 01:09:26)                                                                0000000004180000
Library   c:\users\jens\appdata\local\temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmpil738f.dll (*** suspicious ***) @ C:\Users\Jens\AppData\Roaming\Dropbox\bin\Dropbox.exe [6372](2014-06-01 10:30:09)                  0000000003ee0000
Library   C:\Users\Jens\AppData\Roaming\Dropbox\bin\libcef.dll (*** suspicious ***) @ C:\Users\Jens\AppData\Roaming\Dropbox\bin\Dropbox.exe [6372](2013-08-23 19:01:44)                                                                      00000000535a0000
Library   C:\Users\Jens\AppData\Roaming\Dropbox\bin\icudt.dll (*** suspicious ***) @ C:\Users\Jens\AppData\Roaming\Dropbox\bin\Dropbox.exe [6372] (ICU Data DLL/The ICU Project)(2013-08-23 19:01:42)                                        0000000052c10000

---- EOF - GMER 2.1 ----
         
...danke fürs Lesen

Ich habe ncohmal ein Quickscan mit Anvi SmartDefender gemacht - der kam nur auf 6 Security Threats:

1. PUP.OptionaLinstallCoreA - Pfad: HKCU\Software\InstallCore|tb
2. PUPOptionaLBabylon.A - Pfad: HKCU\Software\BabSolution\Updater
3. PUP.OptionaLSearchProtoect - Pfad: HKCU\Software\Microsoft\Interne...aa-5d3f-42ee-b79c-185a7020515b}
4. PUP.OptionLinstallCoreA - Pfad: HKCU\Software\InstallCore\1I1T1Q1S
5. Security.Hijack - Pfad: HKLM\SOFTWARE\Microsoft\Wondow...ile Execution Options\dw20.exe
6. PUP.OptionaLStartPage - Pfad: HKCU\SOFTWARE\Microsoft\Internet Explorer\Main|Start Page

Des Weiteren:

7. W32/Ramnit.E - Pfad: C:\Program Files (x86)\Canon\PhotoStitch\fkodak.dll
8. PUP.OptionaLAmazGame - Pfad C:\Program Files (x86)\Mobogenie\mgusb.exe
9. Trojan.Agent - Pfad: C:\Program Files (x86)\WISO\Steuersoftware 2012\buhlqs_de.exe
10. Trojan.Agent - Pfad: C:\Program Files (x86)\WISO\Steuersoftware 2013\buhlqs_de.exe
11. Trojan.Agent - Pfad: C:\Program Files (x86)\WISO\Steuersoftware 2014\buhlqs_de.exe
12. PUP.OptionaLConduit - Pfad: C:\Users\Christoph\AppData\LocalLow\TVersitybar\ldrtbTVe2.dll
13. PUP.OptionaLConduit - Pfad: C:\Users\Christoph\AppData\LocalLow\TVersitybar\tbTVe2.dll
14. PUP.OptionaLBabylon - Pfad: C:\Users\Jens\AppData\Local\Temp\uninst1.exe
15. PUP.OptionaLBabylon - Pfad: C:\Users\Jens\AppData\Roaming...A9424329F36B64B7C\DeltaTB.exe
16. PUP.OptionaLBabylon - Pfad: C:\Users\Jens\AppData\Roaming...0BE71DA385DFE580E\DeltaTB.exe

Das sind bisher alle...Scanning Process 43% complete

Kann ich das Problem nochmal nach oben heben?

Ich hab noch zwei:

18.TrojanGeneric.KD - Pfad: C:\Windows\winsxs\wow64_microso...e_c0db7c4ff1842c59\csccompui.dll
19. PSW.OnLineGames - Pfad: E:\hp\Drv\APP00581\src\LS_HSI.m...A88_1298_4139_BC51_C215F726A6C7


Alt 04.06.2014, 12:39   #5
schrauber
/// the machine
/// TB-Ausbilder
 

Anvi Smart Defender Scan hat diverse PUP.xxx und Trojan.Agents gemeldet - Standard

Anvi Smart Defender Scan hat diverse PUP.xxx und Trojan.Agents gemeldet



Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
GroupPolicyUsers\S-1-5-21-4190031361-2222654751-3141108949-1005\User: Group Policy restriction detected <======= ATTENTION
GroupPolicyUsers\S-1-5-21-4190031361-2222654751-3141108949-1004\User: Group Policy restriction detected <======= ATTENTION
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.





Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.


__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 04.06.2014, 17:09   #6
Lord Sokar
 
Anvi Smart Defender Scan hat diverse PUP.xxx und Trojan.Agents gemeldet - Standard

Anvi Smart Defender Scan hat diverse PUP.xxx und Trojan.Agents gemeldet



Hallo,

danke, dass du dich mit meiner Sache befasst.

Hier ist der Fixlog von FRST:

Code:
ATTFilter
Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 02-06-2014
Ran by Jens at 2014-06-04 17:09:41 Run:1
Running from C:\Users\Jens\Desktop
Boot Mode: Normal
==============================================

Content of fixlist:
*****************
GroupPolicyUsers\S-1-5-21-4190031361-2222654751-3141108949-1005\User: Group Policy restriction detected <======= ATTENTION
GroupPolicyUsers\S-1-5-21-4190031361-2222654751-3141108949-1004\User: Group Policy restriction detected <======= ATTENTION
*****************

C:\Windows\system32\GroupPolicyUsers\S-1-5-21-4190031361-2222654751-3141108949-1005\User => Moved successfully.
C:\Windows\system32\GroupPolicy\GPT.ini => Moved successfully.
C:\Windows\system32\GroupPolicyUsers\S-1-5-21-4190031361-2222654751-3141108949-1004\User => Moved successfully.


The system needed a reboot. 

==== End of Fixlog ====
         
Den Combofix-Scan mache ich jetzt gleich.

So,

und hier ist nun die Combofix.txt - lief alles ohne Meckern durch - allerdings dauerte es wesentlich länger als die angekündigten 10 Minuten (ca. 30)

Code:
ATTFilter
ComboFix 14-06-04.01 - Jens 04.06.2014  17:31:54.1.4 - x64
Microsoft Windows 7 Professional   6.1.7601.1.1252.49.1031.18.4094.2352 [GMT 2:00]
ausgeführt von:: c:\users\Jens\Desktop\ComboFix.exe
SP: Windows Defender *Enabled/Outdated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\Adobe Gamma Loader.exe.lnk
c:\users\Jens_2\AppData\Local\Microsoft\Windows\Temporary Internet Files\{2EFEBEF0-D0FB-4A52-A159-F2832934D020}.xps
c:\users\Jens_2\AppData\Local\Microsoft\Windows\Temporary Internet Files\{4C0F461F-3054-43E7-A4FC-AAA276640612}.xps
c:\users\Jens_2\AppData\Local\Microsoft\Windows\Temporary Internet Files\{F0122E1A-8854-4054-B64D-4D16F56FFCC1}.xps
c:\windows\IsUn0407.exe
.
.
(((((((((((((((((((((((   Dateien erstellt von 2014-05-04 bis 2014-06-04  ))))))))))))))))))))))))))))))
.
.
2014-06-04 15:53 . 2014-06-04 15:53	--------	d-----w-	c:\users\UpdatusUser\AppData\Local\temp
2014-06-04 15:53 . 2014-06-04 15:53	--------	d-----w-	c:\users\Petra\AppData\Local\temp
2014-06-04 15:52 . 2014-06-04 15:52	--------	d-----w-	c:\users\Neele\AppData\Local\temp
2014-06-04 15:52 . 2014-06-04 15:52	--------	d-----w-	c:\users\Jens_2\AppData\Local\temp
2014-06-04 15:51 . 2014-06-04 15:51	--------	d-----w-	c:\users\Default\AppData\Local\temp
2014-06-04 15:51 . 2014-06-04 15:51	--------	d-----w-	c:\users\Christoph\AppData\Local\temp
2014-06-04 15:34 . 2014-06-04 15:34	75888	----a-w-	c:\programdata\Microsoft\Windows Defender\Definition Updates\{9369AF55-EE22-45E6-8854-E1E265B9DF9F}\offreg.dll
2014-06-02 15:24 . 2014-06-04 15:09	--------	d-----w-	C:\FRST
2014-06-01 10:34 . 2014-06-01 10:34	--------	d-----w-	c:\users\Jens\AppData\Roaming\gtk-2.0
2014-06-01 10:30 . 2014-06-04 15:14	--------	d-----w-	c:\users\Jens\AppData\Roaming\DropboxMaster
2014-06-01 10:28 . 2014-05-29 02:03	48656	----a-w-	c:\windows\system32\drivers\asd2fsm.sys
2014-06-01 10:28 . 2014-06-01 10:28	--------	d-----w-	c:\programdata\Anvisoft
2014-06-01 10:28 . 2014-06-01 10:28	--------	d-----w-	c:\program files (x86)\Anvisoft
2014-05-29 02:03 . 2014-05-29 02:03	47632	----a-w-	c:\windows\system32\drivers\asdids.sys
2014-05-28 15:30 . 2014-05-28 15:55	--------	d-----w-	c:\users\Jens\AppData\Roaming\TeamViewer
2014-05-28 15:30 . 2014-05-28 15:30	--------	d-----w-	c:\program files (x86)\TeamViewer
2014-05-15 15:56 . 2014-05-06 04:40	23544320	----a-w-	c:\windows\system32\mshtml.dll
2014-05-15 15:56 . 2014-05-06 03:00	84992	----a-w-	c:\windows\system32\mshtmled.dll
2014-05-15 15:56 . 2014-05-06 04:17	2724864	----a-w-	c:\windows\system32\mshtml.tlb
2014-05-15 15:56 . 2014-05-06 03:07	2724864	----a-w-	c:\windows\SysWow64\mshtml.tlb
2014-05-08 13:48 . 2014-05-08 13:48	227704	----a-w-	c:\program files (x86)\Internet Explorer\Plugins\nppdf32.dll
2014-05-06 17:12 . 2014-05-16 11:20	--------	d-s---w-	c:\windows\system32\CompatTel
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2014-05-16 11:31 . 2012-04-02 09:54	692400	----a-w-	c:\windows\SysWow64\FlashPlayerApp.exe
2014-05-16 11:31 . 2011-05-31 15:42	70832	----a-w-	c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2014-05-15 15:50 . 2011-02-27 12:56	93223848	----a-w-	c:\windows\system32\MRT.exe
2014-04-15 00:34 . 2014-04-15 00:34	1070232	----a-w-	c:\windows\SysWow64\MSCOMCTL.OCX
2014-03-07 04:43 . 2014-03-21 11:31	10521840	----a-w-	c:\programdata\Microsoft\Windows Defender\Definition Updates\{9369AF55-EE22-45E6-8854-E1E265B9DF9F}\mpengine.dll
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}]
2013-08-27 17:19	277560	----a-w-	c:\program files (x86)\Common Files\DVDVideoSoft\bin\IEDownloadMenuAndBtns.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt1]
@="{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}]
2013-09-10 23:54	131248	----a-w-	c:\users\Jens\AppData\Roaming\Dropbox\bin\DropboxExt.22.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt2]
@="{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}]
2013-09-10 23:54	131248	----a-w-	c:\users\Jens\AppData\Roaming\Dropbox\bin\DropboxExt.22.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt3]
@="{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}]
2013-09-10 23:54	131248	----a-w-	c:\users\Jens\AppData\Roaming\Dropbox\bin\DropboxExt.22.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt4]
@="{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}]
2013-09-10 23:54	131248	----a-w-	c:\users\Jens\AppData\Roaming\Dropbox\bin\DropboxExt.22.dll
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Sidebar"="c:\program files\Windows Sidebar\sidebar.exe" [2010-11-20 1475584]
"Logitech Vid"="c:\program files (x86)\Logitech\Logitech Vid\vid.exe" [2009-07-16 5458704]
"Skype"="c:\program files (x86)\Skype\Phone\Skype.exe" [2013-11-14 20584608]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"LogitechQuickCamRibbon"="c:\program files\Logitech\Logitech WebCam Software\LWS.exe" [2009-10-14 2793304]
"EaseUS EPM tray"="c:\program files (x86)\EaseUS\EaseUS Partition Master 9.2.1 Home Edition\bin\EpmNews.exe" [2012-11-29 2086984]
"DivXMediaServer"="c:\program files (x86)\DivX\DivX Media Server\DivXMediaServer.exe" [2014-02-14 450560]
"QuickTime Task"="c:\program files (x86)\QuickTime\QTTask.exe" [2013-05-01 421888]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2013-11-21 959904]
"SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe" [2013-07-02 254336]
"BCSSync"="c:\program files (x86)\Microsoft Office\Office14\BCSSync.exe" [2012-11-05 89184]
"DivXUpdate"="c:\program files (x86)\DivX\DivX Update\DivXUpdate.exe" [2014-01-10 1861968]
.
c:\users\Jens\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
Dropbox.lnk - c:\users\Jens\AppData\Roaming\Dropbox\bin\Dropbox.exe /systemstartup [2014-5-20 33322312]
Hardcopy.LNK - c:\program files (x86)\Hardcopy\hardcopy.exe [2002-11-17 966656]
.
c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\
ImageBrowser EX Agent.lnk - c:\program files (x86)\Canon\ImageBrowser EX\MFManager.exe [2012-9-23 69120]
WISO Mein Steuer-Sparbuch heute.lnk - c:\program files (x86)\WISO\Steuersoftware 2014\mshaktuell.exe [2014-1-19 1429808]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 0 (0x0)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableLUA"= 0 (0x0)
"EnableUIADesktopToggle"= 0 (0x0)
"PromptOnSecureDesktop"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\windows]
"LoadAppInit_DLLs"=1 (0x1)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\drivers32]
"aux8"=wdmaud.drv
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\run-]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
"SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe"
"DivXUpdate"="c:\program files (x86)\DivX\DivX Update\DivXUpdate.exe" /CHECKNOW
"iTunesHelper"="c:\program files (x86)\iTunes\iTunesHelper.exe"
.
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 SkypeUpdate;Skype Updater;c:\program files (x86)\Skype\Updater\Updater.exe;c:\program files (x86)\Skype\Updater\Updater.exe [x]
R3 androidusb;ADB Interface Driver;c:\windows\system32\Drivers\androidusb.sys;c:\windows\SYSNATIVE\Drivers\androidusb.sys [x]
R3 epmntdrv;epmntdrv;c:\windows\system32\epmntdrv.sys;c:\windows\SYSNATIVE\epmntdrv.sys [x]
R3 EuGdiDrv;EuGdiDrv;c:\windows\system32\EuGdiDrv.sys;c:\windows\SYSNATIVE\EuGdiDrv.sys [x]
R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe;c:\windows\SYSNATIVE\IEEtwCollector.exe [x]
R3 lvpopf64;Logitech POP Suppression Filter;c:\windows\system32\DRIVERS\lvpopf64.sys;c:\windows\SYSNATIVE\DRIVERS\lvpopf64.sys [x]
R3 LVRS64;Logitech RightSound Filter Driver;c:\windows\system32\DRIVERS\lvrs64.sys;c:\windows\SYSNATIVE\DRIVERS\lvrs64.sys [x]
R3 LVUSBS64;Logitech USB Monitor Filter;c:\windows\system32\drivers\LVUSBS64.sys;c:\windows\SYSNATIVE\drivers\LVUSBS64.sys [x]
R3 LVUVC64;QuickCam for Notebooks Pro(UVC);c:\windows\system32\DRIVERS\lvuvc64.sys;c:\windows\SYSNATIVE\DRIVERS\lvuvc64.sys [x]
R3 ss_bbus;SAMSUNG USB Mobile Device (WDM);c:\windows\system32\DRIVERS\ss_bbus.sys;c:\windows\SYSNATIVE\DRIVERS\ss_bbus.sys [x]
R3 ss_bmdfl;SAMSUNG USB Mobile Modem (Filter);c:\windows\system32\DRIVERS\ss_bmdfl.sys;c:\windows\SYSNATIVE\DRIVERS\ss_bmdfl.sys [x]
R3 ss_bmdm;SAMSUNG USB Mobile Modem;c:\windows\system32\DRIVERS\ss_bmdm.sys;c:\windows\SYSNATIVE\DRIVERS\ss_bmdm.sys [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 USBAAPL64;Apple Mobile USB Driver;c:\windows\system32\Drivers\usbaapl64.sys;c:\windows\SYSNATIVE\Drivers\usbaapl64.sys [x]
R4 wlcrasvc;Windows Live Mesh remote connections service;c:\program files\Windows Live\Mesh\wlcrasvc.exe;c:\program files\Windows Live\Mesh\wlcrasvc.exe [x]
S1 asd2fsm;asd2fsm;c:\windows\system32\DRIVERS\asd2fsm.sys;c:\windows\SYSNATIVE\DRIVERS\asd2fsm.sys [x]
S1 Asdids;Anvisoft Intrusion Detection System (NDIS6.0);c:\windows\system32\DRIVERS\asdids.sys;c:\windows\SYSNATIVE\DRIVERS\asdids.sys [x]
S2 ASD2Svc;Anvi Smart Defender 2 Service;c:\program files (x86)\Anvisoft\Anvi Smart Defender\ASD2Srv.exe;c:\program files (x86)\Anvisoft\Anvi Smart Defender\ASD2Srv.exe [x]
S2 c2cautoupdatesvc;Skype Click to Call Updater;c:\program files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe;c:\program files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe [x]
S2 c2cpnrsvc;Skype Click to Call PNR Service;c:\program files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe;c:\program files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe [x]
S2 DevoloNetworkService;devolo Network Service;c:\program files (x86)\devolo\dlan\devolonetsvc.exe;c:\program files (x86)\devolo\dlan\devolonetsvc.exe [x]
S2 LVPrcS64;Process Monitor;c:\program files\Common Files\LogiShrd\LVMVFM\LVPrcSrv.exe;c:\program files\Common Files\LogiShrd\LVMVFM\LVPrcSrv.exe [x]
S2 NPF;NetGroup Packet Filter Driver;c:\windows\system32\drivers\npf.sys;c:\windows\SYSNATIVE\drivers\npf.sys [x]
S2 NPF_devolo;NetGroup Packet Filter Driver (devolo);c:\windows\sysWOW64\drivers\npf_devolo.sys;c:\windows\sysWOW64\drivers\npf_devolo.sys [x]
S2 Stereo Service;NVIDIA Stereoscopic 3D Driver Service;c:\program files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe;c:\program files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe [x]
S2 TeamViewer9;TeamViewer 9;c:\program files (x86)\TeamViewer\Version9\TeamViewer_Service.exe;c:\program files (x86)\TeamViewer\Version9\TeamViewer_Service.exe [x]
S3 HCW85BDA;Hauppauge WinTV 885 Video Capture;c:\windows\system32\drivers\HCW85BDA.sys;c:\windows\SYSNATIVE\drivers\HCW85BDA.sys [x]
S3 LVPr2M64;Logitech LVPr2M64 Driver;c:\windows\system32\DRIVERS\LVPr2M64.sys;c:\windows\SYSNATIVE\DRIVERS\LVPr2M64.sys [x]
S3 netr7364;USB-Drahtlos-802.11 b/g-Adaptertreiber für Vista;c:\windows\system32\DRIVERS\netr7364.sys;c:\windows\SYSNATIVE\DRIVERS\netr7364.sys [x]
S4 avkmgr;avkmgr;c:\windows\system32\DRIVERS\avkmgr.sys;c:\windows\SYSNATIVE\DRIVERS\avkmgr.sys [x]
.
.
--- Andere Dienste/Treiber im Speicher ---
.
*Deregistered* - avipbb
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
2014-05-24 07:29	1091912	----a-w-	c:\program files (x86)\Google\Chrome\Application\35.0.1916.114\Installer\chrmstp.exe
.
Inhalt des "geplante Tasks" Ordners
.
2014-06-04 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-04-02 11:31]
.
2014-06-04 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2011-02-27 13:46]
.
2014-06-04 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2011-02-27 13:46]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}]
2013-08-27 17:19	336952	----a-w-	c:\program files (x86)\Common Files\DVDVideoSoft\bin\IEDownloadMenuAndBtns64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt1]
@="{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}]
2013-09-10 23:54	164016	----a-w-	c:\users\Jens\AppData\Roaming\Dropbox\bin\DropboxExt64.22.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt2]
@="{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}]
2013-09-10 23:54	164016	----a-w-	c:\users\Jens\AppData\Roaming\Dropbox\bin\DropboxExt64.22.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt3]
@="{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}]
2013-09-10 23:54	164016	----a-w-	c:\users\Jens\AppData\Roaming\Dropbox\bin\DropboxExt64.22.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt4]
@="{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}"
[HKEY_CLASSES_ROOT\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}]
2013-09-10 23:54	164016	----a-w-	c:\users\Jens\AppData\Roaming\Dropbox\bin\DropboxExt64.22.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveBlacklistedOverlay]
@="{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42}"
[HKEY_CLASSES_ROOT\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42}]
2014-04-25 08:03	777032	----a-w-	c:\program files (x86)\Google\Drive\googledrivesync64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveSharedEditOverlay]
@="{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D44}"
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveSharedOverlay]
@="{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D44}"
[HKEY_CLASSES_ROOT\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D44}]
2014-04-25 08:03	777032	----a-w-	c:\program files (x86)\Google\Drive\googledrivesync64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveSharedEditOverlay]
@="{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D44}"
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveSharedOverlay]
@="{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D44}"
[HKEY_CLASSES_ROOT\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D44}]
2014-04-25 08:03	777032	----a-w-	c:\program files (x86)\Google\Drive\googledrivesync64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveSharedViewOverlay]
@="{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D43}"
[HKEY_CLASSES_ROOT\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D43}]
2014-04-25 08:03	777032	----a-w-	c:\program files (x86)\Google\Drive\googledrivesync64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveSyncedOverlay]
@="{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40}"
[HKEY_CLASSES_ROOT\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40}]
2014-04-25 08:03	777032	----a-w-	c:\program files (x86)\Google\Drive\googledrivesync64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveSyncingOverlay]
@="{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41}"
[HKEY_CLASSES_ROOT\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41}]
2014-04-25 08:03	777032	----a-w-	c:\program files (x86)\Google\Drive\googledrivesync64.dll
.
------- Zusätzlicher Suchlauf -------
.
uLocal Page = c:\windows\system32\blank.htm
uStart Page = hxxp://www2.delta-search.com/?babsrc=HP_ss&mntrId=E0C100164493691A&affID=121565&tsp=5006
mLocal Page = c:\windows\SysWOW64\blank.htm
IE: An OneNote s&enden - c:\progra~2\MICROS~2\Office14\ONBttnIE.dll/105
IE: Free YouTube Download - c:\program files (x86)\Common Files\DVDVideoSoft\plugins\freeytvdownloader.htm
IE: Free YouTube to MP3 Converter - c:\program files (x86)\Common Files\DVDVideoSoft\plugins\freeytmp3downloader.htm
IE: Nach Microsoft E&xcel exportieren - c:\progra~2\MICROS~2\Office14\EXCEL.EXE/3000
IE: {{EE932B49-D5C0-4D19-A3DA-CE0849258DE6} - {EE932B49-D5C0-4D19-A3DA-CE0849258DE6} - c:\program files (x86)\Common Files\DVDVideoSoft\bin\IEDownloadMenuAndBtns.dll
TCP: DhcpNameServer = 192.168.178.1
DPF: {271A3CF5-5A54-447B-A08F-BE805F0DA60B} - hxxps://www.olb.de/olb_fb3_1867b/plugin/AXFOAM.CAB
FF - ProfilePath - c:\users\Jens\AppData\Roaming\Mozilla\Firefox\Profiles\c6lts0ll.default\
FF - prefs.js: browser.search.defaulturl - hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT2548838&SearchSource=3&q={searchTerms}
FF - prefs.js: browser.startup.homepage - www.startpage.com
FF - user.js: extensions.delta.tlbrSrchUrl - 
FF - user.js: extensions.delta.id - e0c127a600000000000000164493691a
FF - user.js: extensions.delta.appId - {C26644C4-2A12-4CA6-8F2E-0EDE6CF018F3}
FF - user.js: extensions.delta.instlDay - 15963
FF - user.js: extensions.delta.vrsn - 1.8.24.6
FF - user.js: extensions.delta.vrsni - 1.8.24.6
FF - user.js: extensions.delta.vrsnTs - 1.8.24.611:46
FF - user.js: extensions.delta.prtnrId - delta
FF - user.js: extensions.delta.prdct - delta
FF - user.js: extensions.delta.aflt - babsst
FF - user.js: extensions.delta.smplGrp - none
FF - user.js: extensions.delta.tlbrId - base
FF - user.js: extensions.delta.instlRef - sst
FF - user.js: extensions.delta.dfltLng - de
FF - user.js: extensions.delta.excTlbr - false
FF - user.js: extensions.delta.ffxUnstlRst - true
FF - user.js: extensions.delta.admin - false
FF - user.js: extensions.delta_i.babTrack - affID=121565&tsp=5006
FF - user.js: extensions.delta_i.babExt - 
FF - user.js: extensions.delta_i.srcExt - ss
FF - user.js: extensions.delta.autoRvrt - false
FF - user.js: extensions.delta.rvrt - false
FF - user.js: extensions.delta.newTab - false
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
URLSearchHooks-{66bd2442-241b-44cd-8c7a-b51037053cdb} - (no file)
HKLM_Wow6432Node-ActiveSetup-{2D46B6DC-2207-486B-B523-A557E6D54B47} - start
WebBrowser-{66BD2442-241B-44CD-8C7A-B51037053CDB} - (no file)
AddRemove-Adobe Photoshop Elements 1.0 - c:\windows\ISUN0407.EXE
AddRemove-AviSynth - c:\program files (x86)\AviSynth 2.5\Uninstall.exe
.
.
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_USERS\S-1-5-21-4190031361-2222654751-3141108949-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.*ˆ%¯*û*]
@Class="Shell"
@Allowed: (Read) (RestrictedCode)
.
[HKEY_USERS\S-1-5-21-4190031361-2222654751-3141108949-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.*ˆ%¯*û*\OpenWithList]
@Class="Shell"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_13_0_0_214_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_13_0_0_214_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_13_0_0_214_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_13_0_0_214_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_13_0_0_214.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.13"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_13_0_0_214.ocx, 1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_13_0_0_214.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_13_0_0_214.ocx, 1"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\software\Wow6432Node\Microsoft\Office\Common\Smart Tag\Actions\{B7EFF951-E52F-45CC-9EF7-57124F2177CC}]
@Denied: (A) (Everyone)
"Solution"="{15727DE6-F92D-4E46-ACB4-0E2C58B31A18}"
.
[HKEY_LOCAL_MACHINE\software\Wow6432Node\Microsoft\Schema Library\ActionsPane3]
@Denied: (A) (Everyone)
.
[HKEY_LOCAL_MACHINE\software\Wow6432Node\Microsoft\Schema Library\ActionsPane3\0]
"Key"="ActionsPane3"
"Location"="c:\\Program Files (x86)\\Common Files\\Microsoft Shared\\VSTO\\ActionsPane3.xsd"
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
Zeit der Fertigstellung: 2014-06-04  18:05:08
ComboFix-quarantined-files.txt  2014-06-04 16:05
.
Vor Suchlauf: 12 Verzeichnis(se), 314.234.253.312 Bytes frei
Nach Suchlauf: 17 Verzeichnis(se), 317.732.843.520 Bytes frei
.
- - End Of File - - 72A35CC6A69DFE5228666220749211C3
A36C5E4F47E84449FF07ED3517B43A31
         
Danke nochmal...

Alt 05.06.2014, 17:50   #7
schrauber
/// the machine
/// TB-Ausbilder
 

Anvi Smart Defender Scan hat diverse PUP.xxx und Trojan.Agents gemeldet - Standard

Anvi Smart Defender Scan hat diverse PUP.xxx und Trojan.Agents gemeldet



Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 06.06.2014, 14:18   #8
Lord Sokar
 
Anvi Smart Defender Scan hat diverse PUP.xxx und Trojan.Agents gemeldet - Standard

Anvi Smart Defender Scan hat diverse PUP.xxx und Trojan.Agents gemeldet



Hier also zunächst die mbam.txt:

Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 06.06.2014
Suchlauf-Zeit: 13:28:50
Logdatei: mbam.txt
Administrator: Ja

Version: 2.00.2.1012
Malware Datenbank: v2014.06.06.03
Rootkit Datenbank: v2014.06.02.01
Lizenz: Kostenlos
Malware Schutz: Deaktiviert
Bösartiger Webseiten Schutz: Deaktiviert
Self-protection: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: Jens

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 444548
Verstrichene Zeit: 43 Min, 21 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristics: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(No malicious items detected)

Module: 0
(No malicious items detected)

Registrierungsschlüssel: 0
(No malicious items detected)

Registrierungswerte: 0
(No malicious items detected)

Registrierungsdaten: 0
(No malicious items detected)

Ordner: 0
(No malicious items detected)

Dateien: 0
(No malicious items detected)

Physische Sektoren: 0
(No malicious items detected)


(end)
         
Jetzt gehts an den ADWCleaner...

So, hier nun der Log.txt vom ADWCleaner (dazu vielleicht der Hinweis, dass Avira wegen eines registry-Eingriffs gemeckert hat)

Code:
ATTFilter
# AdwCleaner v3.212 - Bericht erstellt am 06/06/2014 um 14:17:15
# Aktualisiert 05/06/2014 von Xplode
# Betriebssystem : Windows 7 Professional Service Pack 1 (64 bits)
# Benutzername : Jens - JENS-PC
# Gestartet von : C:\Users\Jens\Desktop\adwcleaner_3.212.exe
# Option : Löschen

***** [ Dienste ] *****


***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\ProgramData\Babylon
Ordner Gelöscht : C:\ProgramData\DSearchLink
Ordner Gelöscht : C:\ProgramData\hotspot shield
Ordner Gelöscht : C:\ProgramData\Uniblue
Ordner Gelöscht : C:\Program Files (x86)\MetaCrawler
Ordner Gelöscht : C:\Program Files (x86)\Mobogenie
Ordner Gelöscht : C:\Users\Christoph\AppData\LocalLow\Conduit
Ordner Gelöscht : C:\Users\Christoph\AppData\Roaming\Systweak
Ordner Gelöscht : C:\Users\Jens\AppData\Local\Mobogenie
Ordner Gelöscht : C:\Users\Jens\AppData\LocalLow\Conduit
Ordner Gelöscht : C:\Users\Jens\AppData\Roaming\Babylon
Ordner Gelöscht : C:\Users\Jens\AppData\Roaming\dvdvideosoftiehelpers
Ordner Gelöscht : C:\Users\Jens\AppData\Roaming\OpenCandy
Ordner Gelöscht : C:\Users\Jens\Documents\Mobogenie
Ordner Gelöscht : C:\Users\Jens_2\AppData\Local\Conduit
Ordner Gelöscht : C:\Users\Jens_2\AppData\LocalLow\Conduit
Ordner Gelöscht : C:\Users\Jens_2\AppData\Roaming\hotspot shield
Ordner Gelöscht : C:\Users\Jens_2\AppData\Roaming\Systweak
Ordner Gelöscht : C:\Users\Jens_2\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\hotspot shield
Ordner Gelöscht : C:\Users\Neele\AppData\Roaming\Systweak
Ordner Gelöscht : C:\Users\Petra\AppData\Roaming\Systweak
Ordner Gelöscht : C:\Users\Jens\AppData\Roaming\Mozilla\Firefox\Profiles\c6lts0ll.default\ConduitCommon
Ordner Gelöscht : C:\Users\Jens_2\AppData\Roaming\Mozilla\Firefox\Profiles\qqy0lo9i.default\Extensions\afurladvisor@anchorfree.com
Ordner Gelöscht : C:\Users\Jens\AppData\Local\Google\Chrome\User Data\Default\Extensions\eooncjejnppfjjklapaamhcdmjbilmde
Ordner Gelöscht : C:\Users\Jens\AppData\Local\Google\Chrome\User Data\Default\Extensions\nikpibnbobmbdbheedjfogjlikpgpnhp
Datei Gelöscht : C:\END
Datei Gelöscht : C:\Users\Jens\daemonprocess.txt
Datei Gelöscht : C:\Users\Jens\AppData\Roaming\Mozilla\Firefox\Profiles\c6lts0ll.default\bProtector_extensions.rdf
Datei Gelöscht : C:\Users\Jens\AppData\Roaming\Mozilla\Firefox\Profiles\c6lts0ll.default\invalidprefs.js
Datei Gelöscht : C:\Users\Jens\AppData\Roaming\Mozilla\Firefox\Profiles\c6lts0ll.default\searchplugins\Babylon.xml
Datei Gelöscht : C:\Users\Jens\AppData\Roaming\Mozilla\Firefox\Profiles\c6lts0ll.default\searchplugins\Conduit.xml
Datei Gelöscht : C:\Users\Jens\AppData\Roaming\Mozilla\Firefox\Profiles\c6lts0ll.default\searchplugins\delta.xml
Datei Gelöscht : C:\Users\Jens\AppData\Roaming\Mozilla\Firefox\Profiles\c6lts0ll.default\user.js
Datei Gelöscht : C:\Users\Jens\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_eooncjejnppfjjklapaamhcdmjbilmde_0.localstorage

***** [ Verknüpfungen ] *****

Verknüpfung Desinfiziert : C:\Users\Jens\Desktop\Search.lnk

***** [ Registrierungsdatenbank ] *****

Wert Gelöscht : HKLM\SOFTWARE\Mozilla\Firefox\Extensions [{ACAA314B-EEBA-48E4-AD47-84E31C44796C}]
Schlüssel Gelöscht : HKCU\Software\Google\Chrome\Extensions\nikpibnbobmbdbheedjfogjlikpgpnhp
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{C26644C4-2A12-4CA6-8F2E-0EDE6CF018F3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Prod.cap
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\apnstub_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\apnstub_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\au__rasapi32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\au__rasmancs
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\BingBar_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{3C471948-F874-49F5-B338-4F214A2EE0B1}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{79FB5FC8-44B9-4AF5-BADD-CCE547F953E5}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Extensions\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{0ECDF796-C2DC-4D79-A620-CCE0C0A66CC9}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{AFDBDDAA-5D3F-42EE-B79C-185A7020515B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{AFDBDDAA-5D3F-42EE-B79C-185A7020515B}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{1231839B-064E-4788-B865-465A1B5266FD}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{2DAC2231-CC35-482B-97C5-CED1D4185080}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{3F1CD84C-04A3-4EA0-9EA1-7D134FD66C82}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{3F83A9CA-B5F0-44EC-9357-35BB3E84B07F}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{47E520EA-CAD2-4F51-8F30-613B3A1C33EB}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{57C91446-8D81-4156-A70E-624551442DE9}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{70AFB7B2-9FB5-4A70-905B-0E9576142E1D}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{7AD65FD1-79E0-406D-B03C-DD7C14726D69}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{97DD820D-2E20-40AD-B01E-6730B2FCE630}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{B177446D-54A4-4869-BABC-8566110B4BE0}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{D9D1DFC5-502D-43E4-B1BB-4D0B7841489A}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{E0B07188-A528-4F9E-B2F7-C7FDE8680AE4}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{F05B12E1-ADE8-4485-B45B-898748B53C37}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{EE932B49-D5C0-4D19-A3DA-CE0849258DE6}
Schlüssel Gelöscht : HKCU\Software\Conduit
[#] Schlüssel Gelöscht : HKCU\Software\DataMngr_Toolbar
Schlüssel Gelöscht : HKCU\Software\Grand Virtual
Schlüssel Gelöscht : HKCU\Software\InstallCore
Schlüssel Gelöscht : HKCU\Software\YahooPartnerToolbar
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\Conduit
Schlüssel Gelöscht : HKLM\Software\Conduit
Schlüssel Gelöscht : HKLM\Software\DataMngr
Schlüssel Gelöscht : HKLM\Software\InstallCore
Schlüssel Gelöscht : HKLM\Software\Uniblue

***** [ Browser ] *****

-\\ Internet Explorer v11.0.9600.17041

Einstellung Wiederhergestellt : HKCU\Software\Microsoft\Internet Explorer\Main [Start Page]

-\\ Mozilla Firefox v29.0.1 (de)

[ Datei : C:\Users\Christoph\AppData\Roaming\Mozilla\Firefox\Profiles\m7q4n8zb.default\prefs.js ]


[ Datei : C:\Users\Jens\AppData\Roaming\Mozilla\Firefox\Profiles\c6lts0ll.default\prefs.js ]

Zeile gelöscht : user_pref("browser.search.defaultthis.engineName", "TVersitybar Customized Web Search");
Zeile gelöscht : user_pref("browser.search.defaulturl", "hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT2548838&SearchSource=3&q={searchTerms}");
Zeile gelöscht : user_pref("extensions.delta.admin", false);
Zeile gelöscht : user_pref("extensions.delta.aflt", "babsst");
Zeile gelöscht : user_pref("extensions.delta.appId", "{C26644C4-2A12-4CA6-8F2E-0EDE6CF018F3}");
Zeile gelöscht : user_pref("extensions.delta.autoRvrt", "false");
Zeile gelöscht : user_pref("extensions.delta.dfltLng", "de");
Zeile gelöscht : user_pref("extensions.delta.excTlbr", false);
Zeile gelöscht : user_pref("extensions.delta.ffxUnstlRst", true);
Zeile gelöscht : user_pref("extensions.delta.id", "e0c127a600000000000000164493691a");
Zeile gelöscht : user_pref("extensions.delta.instlDay", "15963");
Zeile gelöscht : user_pref("extensions.delta.instlRef", "sst");
Zeile gelöscht : user_pref("extensions.delta.newTab", false);
Zeile gelöscht : user_pref("extensions.delta.prdct", "delta");
Zeile gelöscht : user_pref("extensions.delta.prtnrId", "delta");
Zeile gelöscht : user_pref("extensions.delta.rvrt", "false");
Zeile gelöscht : user_pref("extensions.delta.smplGrp", "none");
Zeile gelöscht : user_pref("extensions.delta.tlbrId", "base");
Zeile gelöscht : user_pref("extensions.delta.tlbrSrchUrl", "");
Zeile gelöscht : user_pref("extensions.delta.vrsn", "1.8.24.6");
Zeile gelöscht : user_pref("extensions.delta.vrsnTs", "1.8.24.611:46:07");
Zeile gelöscht : user_pref("extensions.delta.vrsni", "1.8.24.6");
Zeile gelöscht : user_pref("extensions.delta_i.babExt", "");
Zeile gelöscht : user_pref("extensions.delta_i.babTrack", "affID=121565&tsp=5006");
Zeile gelöscht : user_pref("extensions.delta_i.srcExt", "ss");

[ Datei : C:\Users\Jens_2\AppData\Roaming\Mozilla\Firefox\Profiles\qqy0lo9i.default\prefs.js ]

Zeile gelöscht : user_pref("extensions.fvd_single.surfcanyon.ramp.start_time", "1394367949897");

[ Datei : C:\Users\Neele\AppData\Roaming\Mozilla\Firefox\Profiles\pav486l4.default\prefs.js ]

Zeile gelöscht : user_pref("browser.startup.homepage", "hxxp://i.search.metacrawler.com/?f=1&a=ironmc2&cd=2XzuyEtN2Y1L1QzutDtDtC0Ezz0C0CyE0C0Ezz0DtByB0AyCtN0D0Tzu0CyBtDtCtN1L2XzutBtFtBtFzztFtCtByEyBtN1L1Czu&cr=8226354[...]

[ Datei : C:\Users\Petra\AppData\Roaming\Mozilla\Firefox\Profiles\vab1ycjg.default\prefs.js ]


-\\ Google Chrome v

[ Datei : C:\Users\Christoph\AppData\Local\Google\Chrome\User Data\Default\preferences ]


[ Datei : C:\Users\Jens\AppData\Local\Google\Chrome\User Data\Default\preferences ]

Gelöscht [Search Provider] : hxxp://www2.delta-search.com/?q={searchTerms}&babsrc=SP_ss&mntrId=E0C100164493691A&affID=121565&tsp=5006
Gelöscht [Startup_urls] : hxxp://www2.delta-search.com/?babsrc=HP_ss&mntrId=E0C100164493691A&affID=121565&tsp=5006
Gelöscht [Homepage] : hxxp://www2.delta-search.com/?babsrc=HP_ss&mntrId=E0C100164493691A&affID=121565&tsp=5006
Gelöscht [Extension] : eooncjejnppfjjklapaamhcdmjbilmde
Gelöscht [Extension] : nikpibnbobmbdbheedjfogjlikpgpnhp

[ Datei : C:\Users\Jens_2\AppData\Local\Google\Chrome\User Data\Default\preferences ]

Gelöscht [Extension] : kdcnnmifdmlmjffdgeieikcokcogpbej
Gelöscht [Extension] : kincjchfokkeneeofpeefomkikfkiedl

[ Datei : C:\Users\Neele\AppData\Local\Google\Chrome\User Data\Default\preferences ]


[ Datei : C:\Users\Petra\AppData\Local\Google\Chrome\User Data\Default\preferences ]

Gelöscht [Extension] : dhdepfaagokllfmhfbcfmocaeigmoebo
Gelöscht [Extension] : hphibigbodkkohoglgfkddblldpfohjl
Gelöscht [Extension] : kdcnnmifdmlmjffdgeieikcokcogpbej
Gelöscht [Extension] : kincjchfokkeneeofpeefomkikfkiedl
Gelöscht [Extension] : kkkeikdkpjenmoiicggnnodbkebafgpc
Gelöscht [Extension] : pgmfkblbflahhponhjmkcnpjinenhlnc

*************************

AdwCleaner[R0].txt - [12211 octets] - [06/06/2014 14:15:33]
AdwCleaner[S0].txt - [11222 octets] - [06/06/2014 14:17:15]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [11283 octets] ##########
         
So, und hier nun die JRT.txt:

Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.1.4 (04.06.2014:1)
OS: Windows 7 Professional x64
Ran by Jens on 06.06.2014 at 14:24:15,60
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\InternetRegistry\REGISTRY\USER\S-1-5-21-4190031361-2222654751-3141108949-1001\Software\sweetim



~~~ Files



~~~ Folders

Successfully deleted: [Folder] "C:\ProgramData\boost_interprocess"
Successfully deleted: [Folder] "C:\Users\Jens\AppData\Roaming\getrighttogo"
Successfully deleted: [Empty Folder] C:\Users\Jens\appdata\local\{0896CE97-4BF8-478C-AD2D-AF90FE8A29A4}
Successfully deleted: [Empty Folder] C:\Users\Jens\appdata\local\{0A69DE57-6CC9-4FFA-86BD-6541C63FC7A3}
Successfully deleted: [Empty Folder] C:\Users\Jens\appdata\local\{11FDF6F5-DF4A-4373-987D-5C90DCCDEB81}
Successfully deleted: [Empty Folder] C:\Users\Jens\appdata\local\{13AB39E7-3150-45C7-B9C5-45BC2B870CA6}
Successfully deleted: [Empty Folder] C:\Users\Jens\appdata\local\{15D51A22-D793-45B4-B72A-6ACC14C8825D}
Successfully deleted: [Empty Folder] C:\Users\Jens\appdata\local\{20E13EE3-8577-421A-9DB9-8D183B56713B}
Successfully deleted: [Empty Folder] C:\Users\Jens\appdata\local\{20E84B64-DA87-4803-8500-7B7A8D58C2CB}
Successfully deleted: [Empty Folder] C:\Users\Jens\appdata\local\{22CF5507-A45C-4578-87B5-074A4350ABF4}
Successfully deleted: [Empty Folder] C:\Users\Jens\appdata\local\{2D028606-8564-4516-948A-76FD0B20920D}
Successfully deleted: [Empty Folder] C:\Users\Jens\appdata\local\{2EFE3204-1DF3-4435-8444-988ECE27DF5D}
Successfully deleted: [Empty Folder] C:\Users\Jens\appdata\local\{2F5FA802-7893-4FD6-8FE7-89B6AEB75107}
Successfully deleted: [Empty Folder] C:\Users\Jens\appdata\local\{2FE00A52-FD27-4C77-8926-653F88E92912}
Successfully deleted: [Empty Folder] C:\Users\Jens\appdata\local\{3258E2C6-CE58-4953-874D-33371244162D}
Successfully deleted: [Empty Folder] C:\Users\Jens\appdata\local\{382428E5-9EFD-47F2-9D02-543D2177455E}
Successfully deleted: [Empty Folder] C:\Users\Jens\appdata\local\{4096D125-7A03-418F-8E46-F4CAD1F1B9CB}
Successfully deleted: [Empty Folder] C:\Users\Jens\appdata\local\{41A2A3F0-68E4-4833-AD30-A683D38865B5}
Successfully deleted: [Empty Folder] C:\Users\Jens\appdata\local\{4723A56A-B299-4304-8A79-155F9C4683E8}
Successfully deleted: [Empty Folder] C:\Users\Jens\appdata\local\{4D4CBC23-7BD2-4867-924A-394E30D9827D}
Successfully deleted: [Empty Folder] C:\Users\Jens\appdata\local\{4EFFF055-147F-47F8-B3BF-E3001160CA11}
Successfully deleted: [Empty Folder] C:\Users\Jens\appdata\local\{568BB2A5-C23F-4F72-B891-F14FF52A13A5}
Successfully deleted: [Empty Folder] C:\Users\Jens\appdata\local\{5AEF4297-44B1-4D34-AC58-EA516BFF98AB}
Successfully deleted: [Empty Folder] C:\Users\Jens\appdata\local\{5B24B74B-5A92-44AA-A825-7135D7D54B53}
Successfully deleted: [Empty Folder] C:\Users\Jens\appdata\local\{60733717-1A09-4675-856D-3A72E2C1AB8B}
Successfully deleted: [Empty Folder] C:\Users\Jens\appdata\local\{610BA6FF-B7BE-4098-B263-D830BE8A095D}
Successfully deleted: [Empty Folder] C:\Users\Jens\appdata\local\{63A9AFE7-0B8C-42EC-BACB-E89211E79839}
Successfully deleted: [Empty Folder] C:\Users\Jens\appdata\local\{6636AD19-D660-4142-B48F-58C362EE1D39}
Successfully deleted: [Empty Folder] C:\Users\Jens\appdata\local\{6BB05BA5-C4EB-4285-AA24-8A72FCAC155D}
Successfully deleted: [Empty Folder] C:\Users\Jens\appdata\local\{6CB81035-8BC7-4E22-91FF-8018CCD8A31D}
Successfully deleted: [Empty Folder] C:\Users\Jens\appdata\local\{754BE2A5-97B4-4003-843A-35417E9F57DF}
Successfully deleted: [Empty Folder] C:\Users\Jens\appdata\local\{7FD305CB-307E-41AA-A7BE-7A6DF1D56EDB}
Successfully deleted: [Empty Folder] C:\Users\Jens\appdata\local\{8DF9597E-A547-43DE-B9CC-F44049AFC1E9}
Successfully deleted: [Empty Folder] C:\Users\Jens\appdata\local\{8E53A962-C337-429B-832F-AF4CED707EA2}
Successfully deleted: [Empty Folder] C:\Users\Jens\appdata\local\{8FD5AAC6-E787-4859-AD79-D631C0FEF690}
Successfully deleted: [Empty Folder] C:\Users\Jens\appdata\local\{AD0EF583-FBD4-404F-B1B3-CC11CC49C2E8}
Successfully deleted: [Empty Folder] C:\Users\Jens\appdata\local\{ADFFAB40-3317-4501-9734-BCD5B3A520F8}
Successfully deleted: [Empty Folder] C:\Users\Jens\appdata\local\{AFEEA1D6-6D4F-44FF-A0F3-20C93158D71F}
Successfully deleted: [Empty Folder] C:\Users\Jens\appdata\local\{B24C46BB-B188-4A65-B07E-1847B96C67B6}
Successfully deleted: [Empty Folder] C:\Users\Jens\appdata\local\{BF011C18-D8CF-4270-B7D3-5750FB3AE07D}
Successfully deleted: [Empty Folder] C:\Users\Jens\appdata\local\{CB7B5E2F-C665-4892-8DFA-71FF4540406C}
Successfully deleted: [Empty Folder] C:\Users\Jens\appdata\local\{CC7CBBDE-5622-4FDC-AEDB-7E1081EB5C09}
Successfully deleted: [Empty Folder] C:\Users\Jens\appdata\local\{CD38222B-7E2A-47AF-B854-A512B316D398}
Successfully deleted: [Empty Folder] C:\Users\Jens\appdata\local\{DD828483-F6B1-4E28-8BB5-DF6A693FBA22}
Successfully deleted: [Empty Folder] C:\Users\Jens\appdata\local\{DE82A217-9957-4F11-8FBE-2C04306DE56F}
Successfully deleted: [Empty Folder] C:\Users\Jens\appdata\local\{DF25C492-C709-4B4E-9995-7B82F09E5D61}
Successfully deleted: [Empty Folder] C:\Users\Jens\appdata\local\{E6C2B3BE-1F21-4366-A11F-83FDF83E900A}
Successfully deleted: [Empty Folder] C:\Users\Jens\appdata\local\{E9EAF008-CFFF-4B5B-89CC-80542B1256E9}
Successfully deleted: [Empty Folder] C:\Users\Jens\appdata\local\{EAABE85A-39DF-4869-9DE5-8F2DC1CF9E43}
Successfully deleted: [Empty Folder] C:\Users\Jens\appdata\local\{EAD58742-FB81-43A0-A600-E66FD4AEDDD0}
Successfully deleted: [Empty Folder] C:\Users\Jens\appdata\local\{F5C58165-1478-4E5E-9713-1637AE76D35F}



~~~ FireFox

Emptied folder: C:\Users\Jens\AppData\Roaming\mozilla\firefox\profiles\c6lts0ll.default\minidumps [17 files]



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 06.06.2014 at 14:35:14,09
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
Jetzt mache ivh noch einen FRST Scan...

FRST:


FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 06-06-2014
Ran by Jens (administrator) on JENS-PC on 06-06-2014 15:15:56
Running from C:\Users\Jens\Desktop
Platform: Windows 7 Professional Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 11
Boot Mode: Normal



==================== Processes (Whitelisted) =================

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\NvXDSync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(devolo AG) C:\Program Files (x86)\devolo\dlan\devolonetsvc.exe
(Logitech Inc.) C:\Program Files\Common Files\logishrd\LVMVFM\LVPrcSrv.exe
(Logitech Inc.) C:\Program Files (x86)\Common Files\LogiShrd\LVMVFM\LVPrS64H.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
() C:\Program Files (x86)\Hardcopy\hcdll2_ex_Win32.exe
() C:\Program Files (x86)\Hardcopy\hcdll2_ex_x64.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.24.7\GoogleCrashHandler.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.24.7\GoogleCrashHandler64.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Logitech Inc.) C:\Program Files (x86)\Logitech\Logitech Vid\Vid.exe
() C:\Program Files (x86)\Canon\ImageBrowser EX\MFManager.exe
(Dropbox, Inc.) C:\Users\Jens\AppData\Roaming\Dropbox\bin\Dropbox.exe
(sw4you, Siegfried Weckmann) C:\Program Files (x86)\Hardcopy\hardcopy.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_13_0_0_214.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_13_0_0_214.exe


==================== Registry (Whitelisted) ==================

HKLM-x32\...\Run: [Avira Systray] => C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe [183376 2014-05-14] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [737872 2014-05-09] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Runonce: [B Register C:\Program Files (x86)\DivX\DivX Plus Player\DSEPlugins\Direct3DVideoOutput.dll] - "C:\Windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Plus Player\DSEPlugins\Direct3DVideoOutput.dll",DllRegisterServer [X]
HKLM-x32\...\Runonce: [B Register C:\Program Files (x86)\DivX\DivX Plus Player\DSEPlugins\DirectShowAudioDecode.dll] - "C:\Windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Plus Player\DSEPlugins\DirectShowAudioDecode.dll",DllRegisterServer [X]
HKLM-x32\...\Runonce: [B Register C:\Program Files (x86)\DivX\DivX Plus Player\DSEPlugins\DivXAVCDecode.dll] - "C:\Windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Plus Player\DSEPlugins\DivXAVCDecode.dll",DllRegisterServer [X]
HKLM-x32\...\Runonce: [B Register C:\Program Files (x86)\DivX\DivX Plus Player\DSEPlugins\DMFContainer.dll] - "C:\Windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Plus Player\DSEPlugins\DMFContainer.dll",DllRegisterServer [X]
HKLM-x32\...\Runonce: [B Register C:\Program Files (x86)\DivX\DivX Plus Player\DSEPlugins\XA2AudioOutput.dll] - "C:\Windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Plus Player\DSEPlugins\XA2AudioOutput.dll",DllRegisterServer [X]
HKLM-x32\...\Runonce: [B Register C:\Program Files (x86)\DivX\DivX Plus Player\DSEPlugins\DSE_Control.dll] - "C:\Windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Plus Player\DSEPlugins\DSE_Control.dll",DllRegisterServer [X]
HKLM-x32\...\Runonce: [B Register C:\Program Files (x86)\DivX\DivX Plus Player\DSEPlugins\DivXDeinterlaceFilter.dll] - "C:\Windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Plus Player\DSEPlugins\DivXDeinterlaceFilter.dll",DllRegisterServer [X]
HKLM-x32\...\Runonce: [B Register C:\Program Files (x86)\DivX\DivX Plus Player\DSEPlugins\DFXAudioTransform.dll] - "C:\Windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Plus Player\DSEPlugins\DFXAudioTransform.dll",DllRegisterServer [X]
HKLM-x32\...\Runonce: [B Register C:\Program Files (x86)\DivX\DivX Plus Player\DPXPlugins\DPXBannerAdPlugin.dll] - "C:\Windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Plus Player\DPXPlugins\DPXBannerAdPlugin.dll",DllRegisterServer [X]
HKLM-x32\...\Runonce: [B Register C:\Program Files (x86)\DivX\DivX Plus Player\DPXPlugins\DPXDownloadManagerPlugin.dll] - "C:\Windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Plus Player\DPXPlugins\DPXDownloadManagerPlugin.dll",DllRegisterServer [X]
HKLM-x32\...\Runonce: [B Register C:\Program Files (x86)\DivX\DivX Plus Player\DPXPlugins\DPXMediaManagerPlugin.dll] - "C:\Windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Plus Player\DPXPlugins\DPXMediaManagerPlugin.dll",DllRegisterServer [X]
HKLM-x32\...\Runonce: [B Register C:\Program Files (x86)\DivX\DivX Plus Player\DPXPlugins\DPXPlayerPlugin.dll] - "C:\Windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Plus Player\DPXPlugins\DPXPlayerPlugin.dll",DllRegisterServer [X]
HKLM-x32\...\Runonce: [B Register C:\Program Files (x86)\DivX\DivX Plus Player\DPXPlugins\DPXPlaybackServicesPlugin.dll] - "C:\Windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Plus Player\DPXPlugins\DPXPlaybackServicesPlugin.dll",DllRegisterServer [X]
HKLM-x32\...\Runonce: [B Register C:\Program Files (x86)\DivX\DivX Plus Player\DPXPlugins\DPXDevicePanePlugin.dll] - "C:\Windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Plus Player\DPXPlugins\DPXDevicePanePlugin.dll",DllRegisterServer [X]
HKLM-x32\...\Runonce: [B Register C:\Program Files (x86)\DivX\DivX Plus Player\DPXPlugins\DPXLibraryPanePlugin.dll] - "C:\Windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Plus Player\DPXPlugins\DPXLibraryPanePlugin.dll",DllRegisterServer [X]
HKLM-x32\...\Runonce: [B Register C:\Program Files (x86)\DivX\DivX Plus Player\DPXPlugins\DPXDFXAudioPlugin.dll] - "C:\Windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Plus Player\DPXPlugins\DPXDFXAudioPlugin.dll",DllRegisterServer [X]
HKLM\...\Policies\Explorer: [AllowLegacyWebView] 1
HKLM\...\Policies\Explorer: [AllowUnhashedWebView] 1
HKU\S-1-5-21-4190031361-2222654751-3141108949-1001\...\Run: [Logitech Vid] => C:\Program Files (x86)\Logitech\Logitech Vid\vid.exe [5458704 2009-07-16] (Logitech Inc.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\ImageBrowser EX Agent.lnk
ShortcutTarget: ImageBrowser EX Agent.lnk -> C:\Program Files (x86)\Canon\ImageBrowser EX\MFManager.exe ()
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\WISO Mein Steuer-Sparbuch heute.lnk
ShortcutTarget: WISO Mein Steuer-Sparbuch heute.lnk -> C:\Program Files (x86)\WISO\Steuersoftware 2014\mshaktuell.exe ()
Startup: C:\Users\Jens\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk
ShortcutTarget: Dropbox.lnk -> C:\Users\Jens\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
Startup: C:\Users\Jens\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Hardcopy.LNK
ShortcutTarget: Hardcopy.LNK -> C:\Program Files (x86)\Hardcopy\hardcopy.exe (sw4you, Siegfried Weckmann)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = 0xA0A2419173D6CB01
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = de
StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe
BHO: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\Program Files\Microsoft Office\Office14\GROOVEEX.DLL (Microsoft Corporation)
BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\Program Files (x86)\Microsoft Office\Office14\GROOVEEX.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Windows Live Messenger Companion Helper - {9FDDE16B-836F-4806-AB1F-1455CBEFF289} - C:\Program Files (x86)\Windows Live\Companion\companioncore.dll (Microsoft Corporation)
BHO-x32: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
DPF: HKLM-x32 {271A3CF5-5A54-447B-A08F-BE805F0DA60B} https://www.olb.de/olb_fb3_1867b/plugin/AXFOAM.CAB
DPF: HKLM-x32 {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
DPF: HKLM-x32 {F27237D7-93C8-44C2-AC6E-D6057B9A918F} https://juniper.net/dana-cached/sc/JuniperSetupClient.cab
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\Jens\AppData\Roaming\Mozilla\Firefox\Profiles\c6lts0ll.default
FF Homepage: www.startpage.com
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_13_0_0_214.dll ()
FF Plugin: @java.com/DTPlugin,version=10.13.2 - C:\Windows\system32\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.13.2 - C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - C:\Program Files\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~1\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_13_0_0_214.dll ()
FF Plugin-x32: @canon.com/MycameraPlugin - C:\Program Files (x86)\Canon\MyCamera Download Plugin\NPCIG.dll (CANON INC.)
FF Plugin-x32: @Google.com/GoogleEarthPlugin - C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin-x32: @java.com/DTPlugin,version=10.51.2 - C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.51.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - C:\Program Files (x86)\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~2\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~2\MICROS~2\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3538.0513 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3555.0308 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.24.7\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.24.7\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKCU: anvisoft.com/AdblockPlugin - C:\ProgramData\Anvisoft\Anvi Smart Defender 2\extensions\npAdblockPlugin.dll No File
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin2.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin3.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin4.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin5.dll (Apple Inc.)
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: DDBAC Plug-In - C:\Users\Jens\AppData\Roaming\Mozilla\Firefox\Profiles\c6lts0ll.default\Extensions\{271A3CF5-5A54-447B-A08F-BE805F0DA60A} [2013-08-05]
FF Extension: OLB - C:\Users\Jens\AppData\Roaming\Mozilla\Firefox\Profiles\c6lts0ll.default\Extensions\{C752FF21-A8EF-468E-B507-5BBAFB84359D} [2014-03-27]
FF Extension: DownThemAll! - C:\Users\Jens\AppData\Roaming\Mozilla\Firefox\Profiles\c6lts0ll.default\Extensions\{DDC359D1-844A-42a7-9AA1-88A850A938A8}.xpi [2014-01-25]

Chrome: 
=======
CHR HomePage: hxxp://www.google.com/
CHR DefaultSearchURL: {google:baseURL}search?{google:RLZ}{google:acceptedSuggestion}{google:originalQueryForSuggestion}{google:searchFieldtrialParameter}{google:instantFieldTrialGroupParameter}sourceid=chrome&ie={inputEncoding}&q={searchTerms}
CHR Plugin: (Shockwave Flash) - C:\Program Files (x86)\Google\Chrome\Application\33.0.1750.154\gcswf32.dll No File
CHR Plugin: (Shockwave Flash) - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32.dll No File
CHR Plugin: (QuickTime Plug-in 7.6.9) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.6.9) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin2.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.6.9) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin3.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.6.9) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin4.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.6.9) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin5.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.6.9) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin6.dll No File
CHR Plugin: (QuickTime Plug-in 7.6.9) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin7.dll No File
CHR Plugin: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Browser\nppdf32.dll No File
CHR Plugin: (Silverlight Plug-In) - c:\Program Files (x86)\Microsoft Silverlight\4.0.60831.0\npctrl.dll No File
CHR Plugin: (DivX Web Player) - C:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll No File
CHR Plugin: (Microsoft Office 2010) - C:\PROGRA~2\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
CHR Plugin: (Microsoft Office 2010) - C:\PROGRA~2\MICROS~2\Office14\NPSPWRAP.DLL (Microsoft Corporation)
CHR Plugin: (Remoting Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Program Files (x86)\Google\Chrome\Application\33.0.1750.154\ppGoogleNaClPluginChrome.dll No File
CHR Plugin: (Chrome PDF Viewer) - C:\Program Files (x86)\Google\Chrome\Application\33.0.1750.154\pdf.dll No File
CHR Plugin: (Java Deployment Toolkit 7.0.0.147) - C:\Program Files (x86)\Mozilla Firefox\plugins\npdeployJava1.dll No File
CHR Plugin: (DivX VOD Helper Plug-in) - C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll No File
CHR Plugin: (Google Earth Plugin) - C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
CHR Plugin: (Google Update) - C:\Program Files (x86)\Google\Update\1.3.21.69\npGoogleUpdate3.dll No File
CHR Plugin: (Java(TM) Platform SE 7) - C:\Program Files (x86)\Java\jre7\bin\new_plugin\npjp2.dll No File
CHR Plugin: (Windows Live Photo Gallery) - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
CHR Plugin: (iTunes Application Detector) - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll No File
CHR Plugin: (Default Plug-in) - default_plugin No File
CHR Extension: (YouTube) - C:\Users\Jens\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2011-12-29]
CHR Extension: (Google-Suche) - C:\Users\Jens\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2011-12-29]
CHR Extension: (No Name) - C:\Users\Jens\AppData\Local\Google\Chrome\User Data\Default\Extensions\eooncjejnppfjjklapaamhcdmjbilmde [2014-03-21]
CHR Extension: (Skype Click to Call) - C:\Users\Jens\AppData\Local\Google\Chrome\User Data\Default\Extensions\lifbcibllhkdhoafpjfnlhfpfgnpldfl [2014-03-21]
CHR Extension: (No Name) - C:\Users\Jens\AppData\Local\Google\Chrome\User Data\Default\Extensions\nikpibnbobmbdbheedjfogjlikpgpnhp [2014-03-21]
CHR Extension: (Google Wallet) - C:\Users\Jens\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2014-03-21]
CHR Extension: (Google Mail) - C:\Users\Jens\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2011-12-29]
CHR HKLM-x32\...\Chrome\Extension: [lhmiofmipcpmhgihiecmpiekcacigpgb] - C:\ProgramData\Anvisoft\Anvi Smart Defender 2\extensions\chrome.crx [2011-12-29]
CHR HKLM-x32\...\Chrome\Extension: [lifbcibllhkdhoafpjfnlhfpfgnpldfl] - C:\Program Files (x86)\Skype\Toolbars\ChromeExtension\skype_chrome_extension.crx [2014-04-11]

==================== Services (Whitelisted) =================

R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [430160 2014-05-09] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [430160 2014-05-09] (Avira Operations GmbH & Co. KG)
R2 Avira.OE.ServiceHost; C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe [123984 2014-05-14] (Avira Operations GmbH & Co. KG)
R2 DevoloNetworkService; C:\Program Files (x86)\devolo\dlan\devolonetsvc.exe [3128856 2012-02-28] (devolo AG)
S3 IJPLMSVC; C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE [103808 2008-01-22] ()
S3 rpcapd; C:\Program Files (x86)\WinPcap\rpcapd.exe [118520 2013-03-01] (Riverbed Technology, Inc.)

==================== Drivers (Whitelisted) ====================

S3 61883; C:\Windows\System32\DRIVERS\61883.sys [60288 2009-07-14] (Microsoft Corporation)
S3 androidusb; C:\Windows\System32\Drivers\androidusb.sys [31744 2011-01-05] (Google Inc)
R2 atksgt; C:\Windows\System32\DRIVERS\atksgt.sys [314016 2011-11-11] ()
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [112080 2014-05-09] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [130584 2014-05-09] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2014-05-09] (Avira Operations GmbH & Co. KG)
U5 hw_usbdev; C:\Windows\System32\Drivers\hw_usbdev.sys [116864 2011-10-24] (Huawei Technologies Co., Ltd.)
R2 lirsgt; C:\Windows\System32\DRIVERS\lirsgt.sys [43680 2011-11-11] ()
R3 LVPr2M64; C:\Windows\System32\DRIVERS\LVPr2M64.sys [30232 2009-10-07] ()
S3 LVPr2Mon; C:\Windows\System32\DRIVERS\LVPr2M64.sys [30232 2009-10-07] ()
S3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [122584 2014-06-06] (Malwarebytes Corporation)
R2 NPF; C:\Windows\System32\drivers\npf.sys [36600 2013-03-01] (Riverbed Technology, Inc.)
R2 NPF_devolo; C:\Windows\sysWOW64\drivers\npf_devolo.sys [34048 2012-01-31] (CACE Technologies)
S3 RimVSerPort; C:\Windows\System32\DRIVERS\RimSerial_AMD64.sys [31744 2009-01-09] (Research in Motion Ltd)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
S3 RimUsb; System32\Drivers\RimUsb_AMD64.sys [X]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2014-06-06 14:35 - 2014-06-06 14:35 - 00006237 _____ () C:\Users\Jens\Desktop\JRT.txt
2014-06-06 14:24 - 2014-06-06 14:24 - 00000000 ____D () C:\Windows\ERUNT
2014-06-06 14:16 - 2010-08-30 08:34 - 00536576 _____ (SQLite Development Team) C:\Windows\SysWOW64\sqlite3.dll
2014-06-06 14:15 - 2014-06-06 14:17 - 00000000 ____D () C:\AdwCleaner
2014-06-06 13:51 - 2014-06-06 13:52 - 01016261 _____ (Thisisu) C:\Users\Jens\Desktop\JRT.exe
2014-06-06 13:51 - 2014-06-06 13:51 - 01333465 _____ () C:\Users\Jens\Desktop\adwcleaner_3.212.exe
2014-06-06 13:27 - 2014-06-06 14:13 - 00001158 _____ () C:\Users\Jens\Desktop\mbam.txt
2014-06-05 17:06 - 2014-06-05 17:06 - 00000000 ____D () C:\Users\Jens_2\AppData\Roaming\Avira
2014-06-04 18:50 - 2014-06-06 13:28 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-06-04 18:49 - 2014-06-04 18:49 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\Jens\Downloads\mbam-setup-2.0.2.1012.exe
2014-06-04 18:49 - 2014-06-04 18:49 - 00001106 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-06-04 18:49 - 2014-06-04 18:49 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-06-04 18:49 - 2014-06-04 18:49 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-06-04 18:49 - 2014-05-12 07:26 - 00091352 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-06-04 18:49 - 2014-05-12 07:26 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-06-04 18:25 - 2014-06-04 18:24 - 00084720 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avnetflt.sys
2014-06-04 18:24 - 2014-06-04 18:24 - 00000000 ____D () C:\Users\Jens\AppData\Roaming\Avira
2014-06-04 18:22 - 2014-05-09 11:16 - 00130584 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2014-06-04 18:22 - 2014-05-09 11:16 - 00112080 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2014-06-04 18:22 - 2014-05-09 11:16 - 00028600 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avkmgr.sys
2014-06-04 18:20 - 2014-06-04 18:23 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2014-06-04 18:20 - 2014-06-04 18:22 - 00000000 ____D () C:\Program Files (x86)\Avira
2014-06-04 18:20 - 2014-06-04 18:20 - 00000000 ____D () C:\ProgramData\Package Cache
2014-06-04 18:18 - 2014-06-04 18:18 - 00000000 __SHD () C:\Users\Jens\AppData\Local\EmieUserList
2014-06-04 18:18 - 2014-06-04 18:18 - 00000000 __SHD () C:\Users\Jens\AppData\Local\EmieSiteList
2014-06-04 18:05 - 2014-06-05 17:25 - 00000000 ____D () C:\Users\Jens_2\AppData\Local\temp
2014-06-04 18:05 - 2014-06-04 18:05 - 00026147 _____ () C:\ComboFix.txt
2014-06-04 18:05 - 2014-06-04 18:05 - 00000000 ____D () C:\Users\UpdatusUser\AppData\Local\temp
2014-06-04 18:05 - 2014-06-04 18:05 - 00000000 ____D () C:\Users\Public\AppData\Local\temp
2014-06-04 18:05 - 2014-06-04 18:05 - 00000000 ____D () C:\Users\Petra\AppData\Local\temp
2014-06-04 18:05 - 2014-06-04 18:05 - 00000000 ____D () C:\Users\Neele\AppData\Local\temp
2014-06-04 18:05 - 2014-06-04 18:05 - 00000000 ____D () C:\Users\Default\AppData\Local\temp
2014-06-04 18:05 - 2014-06-04 18:05 - 00000000 ____D () C:\Users\Default User\AppData\Local\temp
2014-06-04 18:05 - 2014-06-04 18:05 - 00000000 ____D () C:\Users\Christoph\AppData\Local\temp
2014-06-04 17:21 - 2014-06-04 18:05 - 00000000 ____D () C:\Qoobox
2014-06-04 17:21 - 2014-06-04 18:01 - 00000000 ____D () C:\Windows\erdnt
2014-06-04 17:21 - 2011-06-26 08:45 - 00256000 _____ () C:\Windows\PEV.exe
2014-06-04 17:21 - 2010-11-07 19:20 - 00208896 _____ () C:\Windows\MBR.exe
2014-06-04 17:21 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2014-06-04 17:21 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2014-06-04 17:21 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2014-06-04 17:21 - 2000-08-31 02:00 - 00098816 _____ () C:\Windows\sed.exe
2014-06-04 17:21 - 2000-08-31 02:00 - 00080412 _____ () C:\Windows\grep.exe
2014-06-04 17:21 - 2000-08-31 02:00 - 00068096 _____ () C:\Windows\zip.exe
2014-06-04 17:19 - 2014-06-04 17:19 - 05205146 ____R (Swearware) C:\Users\Jens\Desktop\ComboFix.exe
2014-06-04 17:09 - 2014-06-06 15:15 - 00000000 ____D () C:\Users\Jens\Desktop\FRST-OlderVersion
2014-06-03 18:21 - 2014-06-03 18:21 - 647574188 _____ () C:\Windows\MEMORY.DMP
2014-06-03 18:21 - 2014-06-03 18:21 - 00473384 _____ () C:\Windows\Minidump\060314-24414-01.dmp
2014-06-02 17:55 - 2014-06-02 17:55 - 00014854 _____ () C:\Users\Jens\Desktop\Gmer.txt
2014-06-02 17:28 - 2014-06-02 17:30 - 00052156 _____ () C:\Users\Jens\Desktop\Addition.txt
2014-06-02 17:27 - 2014-06-02 17:27 - 00380416 _____ () C:\Users\Jens\Desktop\Gmer-19357.exe
2014-06-02 17:25 - 2014-06-06 15:15 - 00022660 _____ () C:\Users\Jens\Desktop\FRST.txt
2014-06-02 17:24 - 2014-06-06 15:16 - 00000000 ____D () C:\FRST
2014-06-02 17:23 - 2014-06-06 15:15 - 02072576 _____ (Farbar) C:\Users\Jens\Desktop\FRST64.exe
2014-06-02 17:22 - 2014-06-02 17:22 - 00000470 _____ () C:\Users\Jens\Desktop\defogger_disable.log
2014-06-02 17:22 - 2014-06-02 17:22 - 00000000 _____ () C:\Users\Jens\defogger_reenable
2014-06-02 17:21 - 2014-06-02 17:21 - 00050477 _____ () C:\Users\Jens\Desktop\Defogger.exe
2014-06-01 12:46 - 2014-06-01 12:46 - 00000218 _____ () C:\Users\Jens\.recently-used.xbel
2014-06-01 12:34 - 2014-06-01 12:34 - 00000000 ____D () C:\Users\Jens\AppData\Roaming\gtk-2.0
2014-06-01 12:30 - 2014-06-06 14:20 - 00000000 ____D () C:\Users\Jens\AppData\Roaming\DropboxMaster
2014-06-01 12:30 - 2014-06-04 18:20 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Anvisoft
2014-06-01 12:28 - 2014-06-01 12:28 - 00000000 ____D () C:\ProgramData\Anvisoft
2014-06-01 12:28 - 2014-06-01 12:28 - 00000000 ____D () C:\Program Files (x86)\Anvisoft
2014-06-01 12:28 - 2014-05-29 04:03 - 00048656 _____ (Anvisoft) C:\Windows\system32\Drivers\asd2fsm.sys
2014-05-29 04:03 - 2014-05-29 04:03 - 00047632 _____ (Anvisoft) C:\Windows\system32\Drivers\asdids.sys
2014-05-28 17:30 - 2014-05-28 17:55 - 00000000 ____D () C:\Users\Jens\AppData\Roaming\TeamViewer
2014-05-28 17:30 - 2014-05-28 17:30 - 00001178 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeamViewer 9.lnk
2014-05-28 17:30 - 2014-05-28 17:30 - 00001166 _____ () C:\Users\Public\Desktop\TeamViewer 9.lnk
2014-05-28 17:30 - 2014-05-28 17:30 - 00000000 ____D () C:\Program Files (x86)\TeamViewer
2014-05-28 17:25 - 2014-05-28 17:25 - 06209136 _____ (TeamViewer GmbH) C:\Users\Jens_2\Downloads\TeamViewer_Setup_de.exe
2014-05-15 17:56 - 2014-05-06 06:40 - 23544320 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-05-15 17:56 - 2014-05-06 06:17 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-05-15 17:56 - 2014-05-06 05:25 - 17382912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-05-15 17:56 - 2014-05-06 05:07 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-05-15 17:56 - 2014-05-06 05:00 - 00084992 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-05-15 17:56 - 2014-05-06 04:10 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-05-15 17:30 - 2014-05-09 08:14 - 00477184 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-05-15 17:30 - 2014-05-09 08:11 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-05-15 17:30 - 2014-04-12 04:22 - 00155072 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2014-05-15 17:30 - 2014-04-12 04:22 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2014-05-15 17:30 - 2014-04-12 04:19 - 01460736 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2014-05-15 17:30 - 2014-04-12 04:19 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2014-05-15 17:30 - 2014-04-12 04:19 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2014-05-15 17:30 - 2014-04-12 04:19 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2014-05-15 17:30 - 2014-04-12 04:19 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2014-05-15 17:30 - 2014-04-12 04:12 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2014-05-15 17:30 - 2014-04-12 04:10 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2014-05-15 17:30 - 2014-03-25 04:43 - 14175744 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2014-05-15 17:30 - 2014-03-25 04:09 - 12874240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2014-05-15 17:30 - 2014-03-04 11:47 - 05550016 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2014-05-15 17:30 - 2014-03-04 11:44 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2014-05-15 17:30 - 2014-03-04 11:44 - 00722944 _____ (Microsoft Corporation) C:\Windows\system32\objsel.dll
2014-05-15 17:30 - 2014-03-04 11:44 - 00424960 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2014-05-15 17:30 - 2014-03-04 11:44 - 00340992 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2014-05-15 17:30 - 2014-03-04 11:44 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2014-05-15 17:30 - 2014-03-04 11:44 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2014-05-15 17:30 - 2014-03-04 11:44 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2014-05-15 17:30 - 2014-03-04 11:44 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\wincredprovider.dll
2014-05-15 17:30 - 2014-03-04 11:43 - 00455168 _____ (Microsoft Corporation) C:\Windows\system32\winlogon.exe
2014-05-15 17:30 - 2014-03-04 11:43 - 00057344 _____ (Microsoft Corporation) C:\Windows\system32\cngprovider.dll
2014-05-15 17:30 - 2014-03-04 11:43 - 00056832 _____ (Microsoft Corporation) C:\Windows\system32\adprovider.dll
2014-05-15 17:30 - 2014-03-04 11:43 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\capiprovider.dll
2014-05-15 17:30 - 2014-03-04 11:43 - 00052736 _____ (Microsoft Corporation) C:\Windows\system32\dpapiprovider.dll
2014-05-15 17:30 - 2014-03-04 11:43 - 00044544 _____ (Microsoft Corporation) C:\Windows\system32\dimsroam.dll
2014-05-15 17:30 - 2014-03-04 11:43 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2014-05-15 17:30 - 2014-03-04 11:20 - 03969984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2014-05-15 17:30 - 2014-03-04 11:20 - 03914176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2014-05-15 17:30 - 2014-03-04 11:17 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2014-05-15 17:30 - 2014-03-04 11:17 - 00538112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\objsel.dll
2014-05-15 17:30 - 2014-03-04 11:17 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2014-05-15 17:30 - 2014-03-04 11:17 - 00247808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2014-05-15 17:30 - 2014-03-04 11:17 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2014-05-15 17:30 - 2014-03-04 11:17 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2014-05-15 17:30 - 2014-03-04 11:17 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cngprovider.dll
2014-05-15 17:30 - 2014-03-04 11:17 - 00049664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adprovider.dll
2014-05-15 17:30 - 2014-03-04 11:17 - 00048128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\capiprovider.dll
2014-05-15 17:30 - 2014-03-04 11:17 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dpapiprovider.dll
2014-05-15 17:30 - 2014-03-04 11:17 - 00036864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dimsroam.dll
2014-05-15 17:30 - 2014-03-04 11:17 - 00035328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wincredprovider.dll
2014-05-15 17:30 - 2014-03-04 11:17 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2014-05-15 17:30 - 2014-03-04 11:16 - 00274944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2014-05-11 18:55 - 2014-05-11 18:55 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-05-07 20:10 - 2014-05-07 20:10 - 08120856 _____ () C:\Users\Jens_2\Downloads\MEGAsyncSetup.exe

==================== One Month Modified Files and Folders =======

2014-06-06 15:16 - 2014-06-02 17:25 - 00022660 _____ () C:\Users\Jens\Desktop\FRST.txt
2014-06-06 15:16 - 2014-06-02 17:24 - 00000000 ____D () C:\FRST
2014-06-06 15:16 - 2011-02-27 13:41 - 00000000 ____D () C:\Users\Jens\AppData\Local\Temp
2014-06-06 15:15 - 2014-06-04 17:09 - 00000000 ____D () C:\Users\Jens\Desktop\FRST-OlderVersion
2014-06-06 15:15 - 2014-06-02 17:23 - 02072576 _____ (Farbar) C:\Users\Jens\Desktop\FRST64.exe
2014-06-06 14:35 - 2014-06-06 14:35 - 00006237 _____ () C:\Users\Jens\Desktop\JRT.txt
2014-06-06 14:31 - 2012-04-02 11:54 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-06-06 14:27 - 2011-02-27 15:47 - 00001106 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-06-06 14:27 - 2009-07-14 06:45 - 00016576 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-06-06 14:27 - 2009-07-14 06:45 - 00016576 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-06-06 14:24 - 2014-06-06 14:24 - 00000000 ____D () C:\Windows\ERUNT
2014-06-06 14:23 - 2011-02-27 13:34 - 01054332 _____ () C:\Windows\WindowsUpdate.log
2014-06-06 14:21 - 2013-06-23 20:00 - 00000000 ____D () C:\Users\Jens\AppData\Roaming\Dropbox
2014-06-06 14:20 - 2014-06-01 12:30 - 00000000 ____D () C:\Users\Jens\AppData\Roaming\DropboxMaster
2014-06-06 14:20 - 2013-06-23 20:05 - 00000000 ___RD () C:\Users\Jens\Dropbox
2014-06-06 14:19 - 2014-04-12 12:44 - 00103960 _____ () C:\Windows\PFRO.log
2014-06-06 14:19 - 2014-04-12 12:44 - 00004203 _____ () C:\Windows\setupact.log
2014-06-06 14:19 - 2011-06-29 20:05 - 00000000 ____D () C:\ProgramData\NVIDIA
2014-06-06 14:19 - 2011-02-27 15:47 - 00001102 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-06-06 14:19 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-06-06 14:17 - 2014-06-06 14:15 - 00000000 ____D () C:\AdwCleaner
2014-06-06 14:17 - 2013-09-15 11:46 - 00000601 _____ () C:\Users\Jens\Desktop\Search.lnk
2014-06-06 14:17 - 2011-02-27 13:41 - 00000000 ____D () C:\Users\Jens
2014-06-06 14:13 - 2014-06-06 13:27 - 00001158 _____ () C:\Users\Jens\Desktop\mbam.txt
2014-06-06 13:52 - 2014-06-06 13:51 - 01016261 _____ (Thisisu) C:\Users\Jens\Desktop\JRT.exe
2014-06-06 13:51 - 2014-06-06 13:51 - 01333465 _____ () C:\Users\Jens\Desktop\adwcleaner_3.212.exe
2014-06-06 13:28 - 2014-06-04 18:50 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-06-05 17:25 - 2014-06-04 18:05 - 00000000 ____D () C:\Users\Jens_2\AppData\Local\temp
2014-06-05 17:06 - 2014-06-05 17:06 - 00000000 ____D () C:\Users\Jens_2\AppData\Roaming\Avira
2014-06-05 17:01 - 2013-03-24 13:51 - 00000000 ___RD () C:\Users\Jens_2\Google Drive
2014-06-05 17:00 - 2011-04-30 09:29 - 00000008 __RSH () C:\Users\Jens_2\ntuser.pol
2014-06-05 17:00 - 2011-02-27 17:18 - 00000000 ____D () C:\Users\Jens_2
2014-06-04 18:49 - 2014-06-04 18:49 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\Jens\Downloads\mbam-setup-2.0.2.1012.exe
2014-06-04 18:49 - 2014-06-04 18:49 - 00001106 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-06-04 18:49 - 2014-06-04 18:49 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-06-04 18:49 - 2014-06-04 18:49 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-06-04 18:49 - 2011-02-27 14:56 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-06-04 18:25 - 2012-04-28 16:09 - 00000000 ___RD () C:\Program Files (x86)\Skype
2014-06-04 18:24 - 2014-06-04 18:25 - 00084720 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avnetflt.sys
2014-06-04 18:24 - 2014-06-04 18:24 - 00000000 ____D () C:\Users\Jens\AppData\Roaming\Avira
2014-06-04 18:24 - 2011-08-21 16:55 - 00000000 ____D () C:\Users\Jens\AppData\Roaming\Skype
2014-06-04 18:24 - 2011-08-18 19:05 - 00000000 ____D () C:\ProgramData\Skype
2014-06-04 18:23 - 2014-06-04 18:20 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2014-06-04 18:22 - 2014-06-04 18:20 - 00000000 ____D () C:\Program Files (x86)\Avira
2014-06-04 18:22 - 2014-03-21 13:43 - 00000000 ____D () C:\ProgramData\Avira
2014-06-04 18:20 - 2014-06-04 18:20 - 00000000 ____D () C:\ProgramData\Package Cache
2014-06-04 18:20 - 2014-06-01 12:30 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Anvisoft
2014-06-04 18:20 - 2014-03-21 13:43 - 00001137 _____ () C:\Users\Public\Desktop\Avira.lnk
2014-06-04 18:18 - 2014-06-04 18:18 - 00000000 __SHD () C:\Users\Jens\AppData\Local\EmieUserList
2014-06-04 18:18 - 2014-06-04 18:18 - 00000000 __SHD () C:\Users\Jens\AppData\Local\EmieSiteList
2014-06-04 18:18 - 2011-02-27 15:46 - 00000000 ____D () C:\Program Files (x86)\Google
2014-06-04 18:17 - 2011-03-25 11:21 - 00000000 ____D () C:\Program Files\DivX
2014-06-04 18:17 - 2011-03-25 11:19 - 00000000 ____D () C:\ProgramData\DivX
2014-06-04 18:17 - 2011-03-25 11:19 - 00000000 ____D () C:\Program Files (x86)\DivX
2014-06-04 18:16 - 2011-03-25 11:21 - 00000000 ____D () C:\Users\Jens\AppData\Roaming\DivX
2014-06-04 18:05 - 2014-06-04 18:05 - 00026147 _____ () C:\ComboFix.txt
2014-06-04 18:05 - 2014-06-04 18:05 - 00000000 ____D () C:\Users\UpdatusUser\AppData\Local\temp
2014-06-04 18:05 - 2014-06-04 18:05 - 00000000 ____D () C:\Users\Public\AppData\Local\temp
2014-06-04 18:05 - 2014-06-04 18:05 - 00000000 ____D () C:\Users\Petra\AppData\Local\temp
2014-06-04 18:05 - 2014-06-04 18:05 - 00000000 ____D () C:\Users\Neele\AppData\Local\temp
2014-06-04 18:05 - 2014-06-04 18:05 - 00000000 ____D () C:\Users\Default\AppData\Local\temp
2014-06-04 18:05 - 2014-06-04 18:05 - 00000000 ____D () C:\Users\Default User\AppData\Local\temp
2014-06-04 18:05 - 2014-06-04 18:05 - 00000000 ____D () C:\Users\Christoph\AppData\Local\temp
2014-06-04 18:05 - 2014-06-04 17:21 - 00000000 ____D () C:\Qoobox
2014-06-04 18:01 - 2014-06-04 17:21 - 00000000 ____D () C:\Windows\erdnt
2014-06-04 17:58 - 2009-07-14 04:34 - 00000215 _____ () C:\Windows\system.ini
2014-06-04 17:50 - 2009-07-14 05:20 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup
2014-06-04 17:19 - 2014-06-04 17:19 - 05205146 ____R (Swearware) C:\Users\Jens\Desktop\ComboFix.exe
2014-06-04 17:13 - 2011-08-21 16:54 - 00000008 __RSH () C:\Users\Jens\ntuser.pol
2014-06-04 17:09 - 2009-07-14 05:20 - 00000000 ___HD () C:\Windows\system32\GroupPolicy
2014-06-03 18:21 - 2014-06-03 18:21 - 647574188 _____ () C:\Windows\MEMORY.DMP
2014-06-03 18:21 - 2014-06-03 18:21 - 00473384 _____ () C:\Windows\Minidump\060314-24414-01.dmp
2014-06-03 18:21 - 2011-06-12 16:59 - 00000000 ____D () C:\Windows\Minidump
2014-06-03 18:08 - 2011-02-27 17:26 - 00000000 ____D () C:\Users\Jens_2\Documents\Outlook-Dateien
2014-06-02 17:55 - 2014-06-02 17:55 - 00014854 _____ () C:\Users\Jens\Desktop\Gmer.txt
2014-06-02 17:30 - 2014-06-02 17:28 - 00052156 _____ () C:\Users\Jens\Desktop\Addition.txt
2014-06-02 17:27 - 2014-06-02 17:27 - 00380416 _____ () C:\Users\Jens\Desktop\Gmer-19357.exe
2014-06-02 17:22 - 2014-06-02 17:22 - 00000470 _____ () C:\Users\Jens\Desktop\defogger_disable.log
2014-06-02 17:22 - 2014-06-02 17:22 - 00000000 _____ () C:\Users\Jens\defogger_reenable
2014-06-02 17:21 - 2014-06-02 17:21 - 00050477 _____ () C:\Users\Jens\Desktop\Defogger.exe
2014-06-01 15:03 - 2011-02-27 15:36 - 00000000 ____D () C:\Users\Jens\Documents\Outlook-Dateien
2014-06-01 13:29 - 2011-03-25 09:32 - 00000000 ____D () C:\Program Files (x86)\AviSynth 2.5
2014-06-01 12:46 - 2014-06-01 12:46 - 00000218 _____ () C:\Users\Jens\.recently-used.xbel
2014-06-01 12:34 - 2014-06-01 12:34 - 00000000 ____D () C:\Users\Jens\AppData\Roaming\gtk-2.0
2014-06-01 12:30 - 2011-02-27 13:42 - 00000000 ___RD () C:\Users\Jens\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2014-06-01 12:29 - 2013-06-23 20:05 - 00001013 _____ () C:\Users\Jens\Desktop\Dropbox.lnk
2014-06-01 12:29 - 2013-06-23 20:01 - 00000000 ____D () C:\Users\Jens\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox
2014-06-01 12:28 - 2014-06-01 12:28 - 00000000 ____D () C:\ProgramData\Anvisoft
2014-06-01 12:28 - 2014-06-01 12:28 - 00000000 ____D () C:\Program Files (x86)\Anvisoft
2014-05-29 12:54 - 2009-07-14 12:57 - 00707780 _____ () C:\Windows\system32\perfh007.dat
2014-05-29 12:54 - 2009-07-14 12:57 - 00153118 _____ () C:\Windows\system32\perfc007.dat
2014-05-29 12:54 - 2009-07-14 07:13 - 01642960 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-05-29 12:49 - 2011-04-12 20:16 - 00115184 _____ () C:\Users\Petra\AppData\Local\GDIPFONTCACHEV1.DAT
2014-05-29 09:08 - 2011-02-27 17:27 - 00115184 _____ () C:\Users\Jens_2\AppData\Local\GDIPFONTCACHEV1.DAT
2014-05-29 09:08 - 2009-07-14 06:45 - 00439288 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-05-29 04:03 - 2014-06-01 12:28 - 00048656 _____ (Anvisoft) C:\Windows\system32\Drivers\asd2fsm.sys
2014-05-29 04:03 - 2014-05-29 04:03 - 00047632 _____ (Anvisoft) C:\Windows\system32\Drivers\asdids.sys
2014-05-28 17:55 - 2014-05-28 17:30 - 00000000 ____D () C:\Users\Jens\AppData\Roaming\TeamViewer
2014-05-28 17:52 - 2011-02-27 14:38 - 00000000 ____D () C:\Users\Jens\AppData\Roaming\Adobe
2014-05-28 17:43 - 2011-02-27 15:37 - 00115184 _____ () C:\Users\Jens\AppData\Local\GDIPFONTCACHEV1.DAT
2014-05-28 17:32 - 2013-09-15 12:03 - 00002441 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader XI.lnk
2014-05-28 17:30 - 2014-05-28 17:30 - 00001178 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeamViewer 9.lnk
2014-05-28 17:30 - 2014-05-28 17:30 - 00001166 _____ () C:\Users\Public\Desktop\TeamViewer 9.lnk
2014-05-28 17:30 - 2014-05-28 17:30 - 00000000 ____D () C:\Program Files (x86)\TeamViewer
2014-05-28 17:28 - 2011-02-27 13:42 - 00000000 ___RD () C:\Users\Jens\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools
2014-05-28 17:25 - 2014-05-28 17:25 - 06209136 _____ (TeamViewer GmbH) C:\Users\Jens_2\Downloads\TeamViewer_Setup_de.exe
2014-05-20 22:49 - 2011-02-27 16:26 - 00000000 ____D () C:\Users\Petra\Documents\Outlook-Dateien
2014-05-20 12:08 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\rescache
2014-05-20 11:28 - 2009-07-14 07:32 - 00000000 ____D () C:\Windows\system32\FxsTmp
2014-05-18 19:09 - 2011-05-02 10:04 - 00000680 __RSH () C:\Users\Petra\ntuser.pol
2014-05-18 19:09 - 2011-02-27 16:23 - 00000000 ___RD () C:\Users\Petra\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2014-05-18 19:09 - 2011-02-27 16:23 - 00000000 ___RD () C:\Users\Petra\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools
2014-05-18 19:09 - 2011-02-27 16:23 - 00000000 ____D () C:\Users\Petra
2014-05-16 13:31 - 2012-04-02 11:54 - 00692400 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-05-16 13:31 - 2012-04-02 11:54 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-05-16 13:31 - 2011-05-31 17:42 - 00070832 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-05-16 13:24 - 2011-02-27 17:19 - 00000000 ___RD () C:\Users\Jens_2\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2014-05-16 13:24 - 2011-02-27 17:19 - 00000000 ___RD () C:\Users\Jens_2\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools
2014-05-16 13:20 - 2014-05-06 19:12 - 00000000 ___SD () C:\Windows\system32\CompatTel
2014-05-16 13:20 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\PolicyDefinitions
2014-05-15 18:00 - 2011-02-27 14:59 - 00000000 ____D () C:\ProgramData\Microsoft Help
2014-05-15 17:53 - 2013-08-14 17:37 - 00000000 ____D () C:\Windows\system32\MRT
2014-05-15 17:50 - 2011-02-27 14:56 - 93223848 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-05-14 08:06 - 2012-04-27 17:45 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-05-12 07:26 - 2014-06-04 18:49 - 00091352 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-05-12 07:26 - 2014-06-04 18:49 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-05-12 07:25 - 2011-02-27 14:56 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-05-11 18:55 - 2014-05-11 18:55 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-05-09 11:16 - 2014-06-04 18:22 - 00130584 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2014-05-09 11:16 - 2014-06-04 18:22 - 00112080 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2014-05-09 11:16 - 2014-06-04 18:22 - 00028600 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avkmgr.sys
2014-05-09 08:14 - 2014-05-15 17:30 - 00477184 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-05-09 08:11 - 2014-05-15 17:30 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-05-07 20:10 - 2014-05-07 20:10 - 08120856 _____ () C:\Users\Jens_2\Downloads\MEGAsyncSetup.exe

Some content of TEMP:
====================
C:\Users\Jens\AppData\Local\Temp\avgnt.exe
C:\Users\Jens\AppData\Local\Temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmp4kwvaj.dll
C:\Users\Jens\AppData\Local\Temp\Quarantine.exe
C:\Users\Jens_2\AppData\Local\Temp\avgnt.exe


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\rpcss.dll => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2014-05-30 18:24

==================== End Of Log ============================
         
--- --- ---

--- --- ---


Ich habe vorher keinen Defogger laufen lassen, korrekt?

Alt 07.06.2014, 06:02   #9
schrauber
/// the machine
/// TB-Ausbilder
 

Anvi Smart Defender Scan hat diverse PUP.xxx und Trojan.Agents gemeldet - Standard

Anvi Smart Defender Scan hat diverse PUP.xxx und Trojan.Agents gemeldet




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 07.06.2014, 15:27   #10
Lord Sokar
 
Anvi Smart Defender Scan hat diverse PUP.xxx und Trojan.Agents gemeldet - Standard

Anvi Smart Defender Scan hat diverse PUP.xxx und Trojan.Agents gemeldet



ESET Log:

Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7587
# api_version=3.0.2
# EOSSerial=4908f0b3e5980644af3e49e9fcb7062c
# engine=18552
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2014-06-07 11:21:21
# local_time=2014-06-07 01:21:21 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1031
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode_1='Avira Desktop'
# compatibility_mode=1810 16777213 100 100 17073 2513079 0 0
# compatibility_mode_1=''
# compatibility_mode=5893 16776574 100 94 240992 153769931 0 0
# scanned=476695
# found=6
# cleaned=0
# scan_time=16475
sh=CC41CADBBD6BA6ED0BFDD17798B4C9F94D7955E0 ft=1 fh=e26a6656a404b558 vn="Variante von Win32/Toolbar.Babylon.E evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Jens\AppData\Roaming\OpenCandy\1F1576219DF14E9A9424329F36B64B7C\DeltaTB.exe.vir"
sh=37CCAD86409E08816A4C00F1DBEA4604BA36D3A1 ft=1 fh=919a9505016e0e1e vn="Variante von Win32/Toolbar.Babylon.F evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Jens\AppData\Roaming\OpenCandy\67DC6F9480C14AA0BE71DA385DFE580E\DeltaTB.exe.vir"
sh=92962813AB03375D06DEEC70F8B145DFD7444489 ft=1 fh=be60b5ebbf004ae2 vn="Win32/SpeedUpMyPC evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Jens\AppData\Roaming\OpenCandy\77F94964FC9E4679AE0CF81A216791BF\speedupmypcDE.exe.vir"
sh=5BF0BED25279CA1F3F14DB1F18364EDFB9AB0C86 ft=1 fh=b14befa4627c35fa vn="Win32/Toolbar.Conduit evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Jens_2\AppData\Roaming\hotspot shield\ConduitUninstaller.exe.vir"
sh=1E00782FEC3CA539AE30F866502633FF550356C6 ft=1 fh=46da0b21d76c5220 vn="Variante von Win32/Toolbar.Conduit.P evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Christoph\AppData\LocalLow\TVersitybar\ldrtbTVe2.dll"
sh=3E30150D840AC9A0C0A7969D2FFD45118BE827D6 ft=1 fh=afbdb7c39edb934a vn="Variante von Win32/Toolbar.Conduit.B evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Christoph\AppData\LocalLow\TVersitybar\tbTVe2.dll"
         
Security Check:

Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7587
# api_version=3.0.2
# EOSSerial=4908f0b3e5980644af3e49e9fcb7062c
# engine=18552
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2014-06-07 11:21:21
# local_time=2014-06-07 01:21:21 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1031
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode_1='Avira Desktop'
# compatibility_mode=1810 16777213 100 100 17073 2513079 0 0
# compatibility_mode_1=''
# compatibility_mode=5893 16776574 100 94 240992 153769931 0 0
# scanned=476695
# found=6
# cleaned=0
# scan_time=16475
sh=CC41CADBBD6BA6ED0BFDD17798B4C9F94D7955E0 ft=1 fh=e26a6656a404b558 vn="Variante von Win32/Toolbar.Babylon.E evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Jens\AppData\Roaming\OpenCandy\1F1576219DF14E9A9424329F36B64B7C\DeltaTB.exe.vir"
sh=37CCAD86409E08816A4C00F1DBEA4604BA36D3A1 ft=1 fh=919a9505016e0e1e vn="Variante von Win32/Toolbar.Babylon.F evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Jens\AppData\Roaming\OpenCandy\67DC6F9480C14AA0BE71DA385DFE580E\DeltaTB.exe.vir"
sh=92962813AB03375D06DEEC70F8B145DFD7444489 ft=1 fh=be60b5ebbf004ae2 vn="Win32/SpeedUpMyPC evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Jens\AppData\Roaming\OpenCandy\77F94964FC9E4679AE0CF81A216791BF\speedupmypcDE.exe.vir"
sh=5BF0BED25279CA1F3F14DB1F18364EDFB9AB0C86 ft=1 fh=b14befa4627c35fa vn="Win32/Toolbar.Conduit evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Jens_2\AppData\Roaming\hotspot shield\ConduitUninstaller.exe.vir"
sh=1E00782FEC3CA539AE30F866502633FF550356C6 ft=1 fh=46da0b21d76c5220 vn="Variante von Win32/Toolbar.Conduit.P evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Christoph\AppData\LocalLow\TVersitybar\ldrtbTVe2.dll"
sh=3E30150D840AC9A0C0A7969D2FFD45118BE827D6 ft=1 fh=afbdb7c39edb934a vn="Variante von Win32/Toolbar.Conduit.B evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Christoph\AppData\LocalLow\TVersitybar\tbTVe2.dll"
         
Und der frische FRST Log


FRST Logfile:

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 06-06-2014
Ran by Jens (administrator) on JENS-PC on 07-06-2014 14:47:12
Running from C:\Users\Jens\Desktop
Platform: Windows 7 Professional Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 11
Boot Mode: Normal



==================== Processes (Whitelisted) =================

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\NvXDSync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(devolo AG) C:\Program Files (x86)\devolo\dlan\devolonetsvc.exe
(Logitech Inc.) C:\Program Files\Common Files\logishrd\LVMVFM\LVPrcSrv.exe
(Logitech Inc.) C:\Program Files (x86)\Common Files\LogiShrd\LVMVFM\LVPrS64H.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.24.7\GoogleCrashHandler.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.24.7\GoogleCrashHandler64.exe
() C:\Program Files (x86)\Hardcopy\hcdll2_ex_Win32.exe
() C:\Program Files (x86)\Hardcopy\hcdll2_ex_x64.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Logitech Inc.) C:\Program Files (x86)\Logitech\Logitech Vid\Vid.exe
() C:\Program Files (x86)\Canon\ImageBrowser EX\MFManager.exe
(Dropbox, Inc.) C:\Users\Jens\AppData\Roaming\Dropbox\bin\Dropbox.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe
(sw4you, Siegfried Weckmann) C:\Program Files (x86)\Hardcopy\hardcopy.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_13_0_0_214.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_13_0_0_214.exe
() C:\Program Files (x86)\gnubg\gnubg.exe


==================== Registry (Whitelisted) ==================

HKLM-x32\...\Run: [Avira Systray] => C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe [183376 2014-05-14] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [737872 2014-05-09] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Runonce: [B Register C:\Program Files (x86)\DivX\DivX Plus Player\DSEPlugins\Direct3DVideoOutput.dll] - "C:\Windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Plus Player\DSEPlugins\Direct3DVideoOutput.dll",DllRegisterServer [X]
HKLM-x32\...\Runonce: [B Register C:\Program Files (x86)\DivX\DivX Plus Player\DSEPlugins\DirectShowAudioDecode.dll] - "C:\Windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Plus Player\DSEPlugins\DirectShowAudioDecode.dll",DllRegisterServer [X]
HKLM-x32\...\Runonce: [B Register C:\Program Files (x86)\DivX\DivX Plus Player\DSEPlugins\DivXAVCDecode.dll] - "C:\Windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Plus Player\DSEPlugins\DivXAVCDecode.dll",DllRegisterServer [X]
HKLM-x32\...\Runonce: [B Register C:\Program Files (x86)\DivX\DivX Plus Player\DSEPlugins\DMFContainer.dll] - "C:\Windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Plus Player\DSEPlugins\DMFContainer.dll",DllRegisterServer [X]
HKLM-x32\...\Runonce: [B Register C:\Program Files (x86)\DivX\DivX Plus Player\DSEPlugins\XA2AudioOutput.dll] - "C:\Windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Plus Player\DSEPlugins\XA2AudioOutput.dll",DllRegisterServer [X]
HKLM-x32\...\Runonce: [B Register C:\Program Files (x86)\DivX\DivX Plus Player\DSEPlugins\DSE_Control.dll] - "C:\Windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Plus Player\DSEPlugins\DSE_Control.dll",DllRegisterServer [X]
HKLM-x32\...\Runonce: [B Register C:\Program Files (x86)\DivX\DivX Plus Player\DSEPlugins\DivXDeinterlaceFilter.dll] - "C:\Windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Plus Player\DSEPlugins\DivXDeinterlaceFilter.dll",DllRegisterServer [X]
HKLM-x32\...\Runonce: [B Register C:\Program Files (x86)\DivX\DivX Plus Player\DSEPlugins\DFXAudioTransform.dll] - "C:\Windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Plus Player\DSEPlugins\DFXAudioTransform.dll",DllRegisterServer [X]
HKLM-x32\...\Runonce: [B Register C:\Program Files (x86)\DivX\DivX Plus Player\DPXPlugins\DPXBannerAdPlugin.dll] - "C:\Windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Plus Player\DPXPlugins\DPXBannerAdPlugin.dll",DllRegisterServer [X]
HKLM-x32\...\Runonce: [B Register C:\Program Files (x86)\DivX\DivX Plus Player\DPXPlugins\DPXDownloadManagerPlugin.dll] - "C:\Windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Plus Player\DPXPlugins\DPXDownloadManagerPlugin.dll",DllRegisterServer [X]
HKLM-x32\...\Runonce: [B Register C:\Program Files (x86)\DivX\DivX Plus Player\DPXPlugins\DPXMediaManagerPlugin.dll] - "C:\Windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Plus Player\DPXPlugins\DPXMediaManagerPlugin.dll",DllRegisterServer [X]
HKLM-x32\...\Runonce: [B Register C:\Program Files (x86)\DivX\DivX Plus Player\DPXPlugins\DPXPlayerPlugin.dll] - "C:\Windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Plus Player\DPXPlugins\DPXPlayerPlugin.dll",DllRegisterServer [X]
HKLM-x32\...\Runonce: [B Register C:\Program Files (x86)\DivX\DivX Plus Player\DPXPlugins\DPXPlaybackServicesPlugin.dll] - "C:\Windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Plus Player\DPXPlugins\DPXPlaybackServicesPlugin.dll",DllRegisterServer [X]
HKLM-x32\...\Runonce: [B Register C:\Program Files (x86)\DivX\DivX Plus Player\DPXPlugins\DPXDevicePanePlugin.dll] - "C:\Windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Plus Player\DPXPlugins\DPXDevicePanePlugin.dll",DllRegisterServer [X]
HKLM-x32\...\Runonce: [B Register C:\Program Files (x86)\DivX\DivX Plus Player\DPXPlugins\DPXLibraryPanePlugin.dll] - "C:\Windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Plus Player\DPXPlugins\DPXLibraryPanePlugin.dll",DllRegisterServer [X]
HKLM-x32\...\Runonce: [B Register C:\Program Files (x86)\DivX\DivX Plus Player\DPXPlugins\DPXDFXAudioPlugin.dll] - "C:\Windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Plus Player\DPXPlugins\DPXDFXAudioPlugin.dll",DllRegisterServer [X]
HKLM\...\Policies\Explorer: [AllowLegacyWebView] 1
HKLM\...\Policies\Explorer: [AllowUnhashedWebView] 1
HKU\S-1-5-21-4190031361-2222654751-3141108949-1001\...\Run: [Logitech Vid] => C:\Program Files (x86)\Logitech\Logitech Vid\vid.exe [5458704 2009-07-16] (Logitech Inc.)
HKU\S-1-5-21-4190031361-2222654751-3141108949-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [Logitech Vid] => C:\Program Files (x86)\Logitech\Logitech Vid\vid.exe [5458704 2009-07-16] (Logitech Inc.)
HKU\S-1-5-21-4190031361-2222654751-3141108949-1003-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [QuickTime Task] => C:\Program Files (x86)\QuickTime\QTTask.exe [421888 2013-05-01] (Apple Inc.)
HKU\S-1-5-21-4190031361-2222654751-3141108949-1003-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Policies\system: [LogonHoursAction] 2
HKU\S-1-5-21-4190031361-2222654751-3141108949-1003-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Policies\system: [DontDisplayLogonHoursWarnings] 1
HKU\S-1-5-21-4190031361-2222654751-3141108949-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [OfficeSyncProcess] => C:\Program Files (x86)\Microsoft Office\Office14\MSOSYNC.EXE [720064 2013-04-22] (Microsoft Corporation)
HKU\S-1-5-21-4190031361-2222654751-3141108949-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [QuickTime Task] => C:\Program Files (x86)\QuickTime\QTTask.exe [421888 2013-05-01] (Apple Inc.)
HKU\S-1-5-21-4190031361-2222654751-3141108949-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Policies\system: [LogonHoursAction] 2
HKU\S-1-5-21-4190031361-2222654751-3141108949-1004-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Policies\system: [DontDisplayLogonHoursWarnings] 1
HKU\S-1-5-21-4190031361-2222654751-3141108949-1005-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [QuickTime Task] => C:\Program Files (x86)\QuickTime\QTTask.exe [421888 2013-05-01] (Apple Inc.)
HKU\S-1-5-21-4190031361-2222654751-3141108949-1005-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Policies\system: [LogonHoursAction] 2
HKU\S-1-5-21-4190031361-2222654751-3141108949-1005-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Policies\system: [DontDisplayLogonHoursWarnings] 1
HKU\S-1-5-21-4190031361-2222654751-3141108949-1005-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\MountPoints2: {91ae0001-352f-11e1-859b-b6b993e9e41e} - L:\DPFMate.exe
HKU\S-1-5-21-4190031361-2222654751-3141108949-1006-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [openvpntray.EXE] => C:\Users\Jens_2\AppData\Roaming\Hotspot Shield\bin\openvpntray.EXE -nonadmin
HKU\S-1-5-21-4190031361-2222654751-3141108949-1006-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [GoogleDriveSync] => C:\Program Files (x86)\Google\Drive\googledrivesync.exe [22415552 2014-04-25] (Google)
HKU\S-1-5-21-4190031361-2222654751-3141108949-1006-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [OfficeSyncProcess] => C:\Program Files (x86)\Microsoft Office\Office14\MSOSYNC.EXE [720064 2013-04-22] (Microsoft Corporation)
HKU\S-1-5-21-4190031361-2222654751-3141108949-1006-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [Logitech Vid] => C:\Program Files (x86)\Logitech\Logitech Vid\vid.exe [5458704 2009-07-16] (Logitech Inc.)
HKU\S-1-5-21-4190031361-2222654751-3141108949-1006-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\Run: [QuickTime Task] => C:\Program Files (x86)\QuickTime\QTTask.exe [421888 2013-05-01] (Apple Inc.)
HKU\S-1-5-21-4190031361-2222654751-3141108949-1006-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\MountPoints2: {91ae0001-352f-11e1-859b-b6b993e9e41e} - L:\DPFMate.exe
HKU\S-1-5-21-4190031361-2222654751-3141108949-1006-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\...\MountPoints2: {e52d23fc-44cb-11e1-8607-ee05a404a01a} - L:\DPFMate.exe
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\ImageBrowser EX Agent.lnk
ShortcutTarget: ImageBrowser EX Agent.lnk -> C:\Program Files (x86)\Canon\ImageBrowser EX\MFManager.exe ()
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\WISO Mein Steuer-Sparbuch heute.lnk
ShortcutTarget: WISO Mein Steuer-Sparbuch heute.lnk -> C:\Program Files (x86)\WISO\Steuersoftware 2014\mshaktuell.exe ()
Startup: C:\Users\Jens\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk
ShortcutTarget: Dropbox.lnk -> C:\Users\Jens\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
Startup: C:\Users\Jens\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Hardcopy.LNK
ShortcutTarget: Hardcopy.LNK -> C:\Program Files (x86)\Hardcopy\hardcopy.exe (sw4you, Siegfried Weckmann)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = 0xA0A2419173D6CB01
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = de
StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe
BHO: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\Program Files\Microsoft Office\Office14\GROOVEEX.DLL (Microsoft Corporation)
BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\Program Files (x86)\Microsoft Office\Office14\GROOVEEX.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Windows Live Messenger Companion Helper - {9FDDE16B-836F-4806-AB1F-1455CBEFF289} - C:\Program Files (x86)\Windows Live\Companion\companioncore.dll (Microsoft Corporation)
BHO-x32: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
DPF: HKLM-x32 {271A3CF5-5A54-447B-A08F-BE805F0DA60B} https://www.olb.de/olb_fb3_1867b/plugin/AXFOAM.CAB
DPF: HKLM-x32 {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
DPF: HKLM-x32 {F27237D7-93C8-44C2-AC6E-D6057B9A918F} https://juniper.net/dana-cached/sc/JuniperSetupClient.cab
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\Jens\AppData\Roaming\Mozilla\Firefox\Profiles\c6lts0ll.default
FF Homepage: www.startpage.com
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_13_0_0_214.dll ()
FF Plugin: @java.com/DTPlugin,version=10.13.2 - C:\Windows\system32\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.13.2 - C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - C:\Program Files\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~1\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_13_0_0_214.dll ()
FF Plugin-x32: @canon.com/MycameraPlugin - C:\Program Files (x86)\Canon\MyCamera Download Plugin\NPCIG.dll (CANON INC.)
FF Plugin-x32: @Google.com/GoogleEarthPlugin - C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
FF Plugin-x32: @java.com/DTPlugin,version=10.51.2 - C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.51.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - C:\Program Files (x86)\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~2\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~2\MICROS~2\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3538.0513 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3555.0308 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.24.7\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.24.7\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKCU: anvisoft.com/AdblockPlugin - C:\ProgramData\Anvisoft\Anvi Smart Defender 2\extensions\npAdblockPlugin.dll No File
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin2.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin3.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin4.dll (Apple Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npqtplugin5.dll (Apple Inc.)
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: DDBAC Plug-In - C:\Users\Jens\AppData\Roaming\Mozilla\Firefox\Profiles\c6lts0ll.default\Extensions\{271A3CF5-5A54-447B-A08F-BE805F0DA60A} [2013-08-05]
FF Extension: OLB - C:\Users\Jens\AppData\Roaming\Mozilla\Firefox\Profiles\c6lts0ll.default\Extensions\{C752FF21-A8EF-468E-B507-5BBAFB84359D} [2014-03-27]
FF Extension: DownThemAll! - C:\Users\Jens\AppData\Roaming\Mozilla\Firefox\Profiles\c6lts0ll.default\Extensions\{DDC359D1-844A-42a7-9AA1-88A850A938A8}.xpi [2014-01-25]

Chrome: 
=======
CHR HomePage: hxxp://www.google.com/
CHR DefaultSearchURL: {google:baseURL}search?{google:RLZ}{google:acceptedSuggestion}{google:originalQueryForSuggestion}{google:searchFieldtrialParameter}{google:instantFieldTrialGroupParameter}sourceid=chrome&ie={inputEncoding}&q={searchTerms}
CHR Plugin: (Shockwave Flash) - C:\Program Files (x86)\Google\Chrome\Application\33.0.1750.154\gcswf32.dll No File
CHR Plugin: (Shockwave Flash) - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32.dll No File
CHR Plugin: (QuickTime Plug-in 7.6.9) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.6.9) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin2.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.6.9) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin3.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.6.9) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin4.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.6.9) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin5.dll (Apple Inc.)
CHR Plugin: (QuickTime Plug-in 7.6.9) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin6.dll No File
CHR Plugin: (QuickTime Plug-in 7.6.9) - C:\Program Files (x86)\Mozilla Firefox\plugins\npqtplugin7.dll No File
CHR Plugin: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\Browser\nppdf32.dll No File
CHR Plugin: (Silverlight Plug-In) - c:\Program Files (x86)\Microsoft Silverlight\4.0.60831.0\npctrl.dll No File
CHR Plugin: (DivX Web Player) - C:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll No File
CHR Plugin: (Microsoft Office 2010) - C:\PROGRA~2\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
CHR Plugin: (Microsoft Office 2010) - C:\PROGRA~2\MICROS~2\Office14\NPSPWRAP.DLL (Microsoft Corporation)
CHR Plugin: (Remoting Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Program Files (x86)\Google\Chrome\Application\33.0.1750.154\ppGoogleNaClPluginChrome.dll No File
CHR Plugin: (Chrome PDF Viewer) - C:\Program Files (x86)\Google\Chrome\Application\33.0.1750.154\pdf.dll No File
CHR Plugin: (Java Deployment Toolkit 7.0.0.147) - C:\Program Files (x86)\Mozilla Firefox\plugins\npdeployJava1.dll No File
CHR Plugin: (DivX VOD Helper Plug-in) - C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll No File
CHR Plugin: (Google Earth Plugin) - C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll (Google)
CHR Plugin: (Google Update) - C:\Program Files (x86)\Google\Update\1.3.21.69\npGoogleUpdate3.dll No File
CHR Plugin: (Java(TM) Platform SE 7) - C:\Program Files (x86)\Java\jre7\bin\new_plugin\npjp2.dll No File
CHR Plugin: (Windows Live Photo Gallery) - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
CHR Plugin: (iTunes Application Detector) - C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll No File
CHR Plugin: (Default Plug-in) - default_plugin No File
CHR Extension: (YouTube) - C:\Users\Jens\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2011-12-29]
CHR Extension: (Google-Suche) - C:\Users\Jens\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2011-12-29]
CHR Extension: (No Name) - C:\Users\Jens\AppData\Local\Google\Chrome\User Data\Default\Extensions\eooncjejnppfjjklapaamhcdmjbilmde [2014-03-21]
CHR Extension: (Skype Click to Call) - C:\Users\Jens\AppData\Local\Google\Chrome\User Data\Default\Extensions\lifbcibllhkdhoafpjfnlhfpfgnpldfl [2014-03-21]
CHR Extension: (No Name) - C:\Users\Jens\AppData\Local\Google\Chrome\User Data\Default\Extensions\nikpibnbobmbdbheedjfogjlikpgpnhp [2014-03-21]
CHR Extension: (Google Wallet) - C:\Users\Jens\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2014-03-21]
CHR Extension: (Google Mail) - C:\Users\Jens\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2011-12-29]
CHR HKLM-x32\...\Chrome\Extension: [lhmiofmipcpmhgihiecmpiekcacigpgb] - C:\ProgramData\Anvisoft\Anvi Smart Defender 2\extensions\chrome.crx [2011-12-29]
CHR HKLM-x32\...\Chrome\Extension: [lifbcibllhkdhoafpjfnlhfpfgnpldfl] - C:\Program Files (x86)\Skype\Toolbars\ChromeExtension\skype_chrome_extension.crx [2014-04-11]

==================== Services (Whitelisted) =================

R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [430160 2014-05-09] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [430160 2014-05-09] (Avira Operations GmbH & Co. KG)
R2 Avira.OE.ServiceHost; C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe [123984 2014-05-14] (Avira Operations GmbH & Co. KG)
R2 DevoloNetworkService; C:\Program Files (x86)\devolo\dlan\devolonetsvc.exe [3128856 2012-02-28] (devolo AG)
S3 IJPLMSVC; C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE [103808 2008-01-22] ()
S3 rpcapd; C:\Program Files (x86)\WinPcap\rpcapd.exe [118520 2013-03-01] (Riverbed Technology, Inc.)

==================== Drivers (Whitelisted) ====================

S3 61883; C:\Windows\System32\DRIVERS\61883.sys [60288 2009-07-14] (Microsoft Corporation)
S3 androidusb; C:\Windows\System32\Drivers\androidusb.sys [31744 2011-01-05] (Google Inc)
R2 atksgt; C:\Windows\System32\DRIVERS\atksgt.sys [314016 2011-11-11] ()
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [112080 2014-05-09] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [130584 2014-05-09] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2014-05-09] (Avira Operations GmbH & Co. KG)
U5 hw_usbdev; C:\Windows\System32\Drivers\hw_usbdev.sys [116864 2011-10-24] (Huawei Technologies Co., Ltd.)
R2 lirsgt; C:\Windows\System32\DRIVERS\lirsgt.sys [43680 2011-11-11] ()
R3 LVPr2M64; C:\Windows\System32\DRIVERS\LVPr2M64.sys [30232 2009-10-07] ()
S3 LVPr2Mon; C:\Windows\System32\DRIVERS\LVPr2M64.sys [30232 2009-10-07] ()
R2 NPF; C:\Windows\System32\drivers\npf.sys [36600 2013-03-01] (Riverbed Technology, Inc.)
R2 NPF_devolo; C:\Windows\sysWOW64\drivers\npf_devolo.sys [34048 2012-01-31] (CACE Technologies)
S3 RimVSerPort; C:\Windows\System32\DRIVERS\RimSerial_AMD64.sys [31744 2009-01-09] (Research in Motion Ltd)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
S3 RimUsb; System32\Drivers\RimUsb_AMD64.sys [X]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2014-06-07 14:41 - 2014-06-07 14:41 - 00854367 _____ () C:\Users\Jens\Desktop\SecurityCheck.exe
2014-06-07 08:40 - 2014-06-07 08:40 - 02347384 _____ (ESET) C:\Users\Jens\Desktop\esetsmartinstaller_deu.exe
2014-06-06 14:35 - 2014-06-06 14:35 - 00006237 _____ () C:\Users\Jens\Desktop\JRT.txt
2014-06-06 14:24 - 2014-06-06 14:24 - 00000000 ____D () C:\Windows\ERUNT
2014-06-06 14:16 - 2010-08-30 08:34 - 00536576 _____ (SQLite Development Team) C:\Windows\SysWOW64\sqlite3.dll
2014-06-06 14:15 - 2014-06-06 14:17 - 00000000 ____D () C:\AdwCleaner
2014-06-06 13:51 - 2014-06-06 13:52 - 01016261 _____ (Thisisu) C:\Users\Jens\Desktop\JRT.exe
2014-06-06 13:51 - 2014-06-06 13:51 - 01333465 _____ () C:\Users\Jens\Desktop\adwcleaner_3.212.exe
2014-06-06 13:27 - 2014-06-06 14:13 - 00001158 _____ () C:\Users\Jens\Desktop\mbam.txt
2014-06-05 17:06 - 2014-06-05 17:06 - 00000000 ____D () C:\Users\Jens_2\AppData\Roaming\Avira
2014-06-04 18:50 - 2014-06-07 08:34 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-06-04 18:49 - 2014-06-04 18:49 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\Jens\Downloads\mbam-setup-2.0.2.1012.exe
2014-06-04 18:49 - 2014-06-04 18:49 - 00001106 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-06-04 18:49 - 2014-06-04 18:49 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-06-04 18:49 - 2014-06-04 18:49 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-06-04 18:49 - 2014-05-12 07:26 - 00091352 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-06-04 18:49 - 2014-05-12 07:26 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-06-04 18:25 - 2014-06-04 18:24 - 00084720 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avnetflt.sys
2014-06-04 18:24 - 2014-06-04 18:24 - 00000000 ____D () C:\Users\Jens\AppData\Roaming\Avira
2014-06-04 18:22 - 2014-05-09 11:16 - 00130584 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2014-06-04 18:22 - 2014-05-09 11:16 - 00112080 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2014-06-04 18:22 - 2014-05-09 11:16 - 00028600 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avkmgr.sys
2014-06-04 18:20 - 2014-06-04 18:23 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2014-06-04 18:20 - 2014-06-04 18:22 - 00000000 ____D () C:\Program Files (x86)\Avira
2014-06-04 18:20 - 2014-06-04 18:20 - 00000000 ____D () C:\ProgramData\Package Cache
2014-06-04 18:18 - 2014-06-04 18:18 - 00000000 __SHD () C:\Users\Jens\AppData\Local\EmieUserList
2014-06-04 18:18 - 2014-06-04 18:18 - 00000000 __SHD () C:\Users\Jens\AppData\Local\EmieSiteList
2014-06-04 18:05 - 2014-06-05 17:25 - 00000000 ____D () C:\Users\Jens_2\AppData\Local\temp
2014-06-04 18:05 - 2014-06-04 18:05 - 00026147 _____ () C:\ComboFix.txt
2014-06-04 18:05 - 2014-06-04 18:05 - 00000000 ____D () C:\Users\UpdatusUser\AppData\Local\temp
2014-06-04 18:05 - 2014-06-04 18:05 - 00000000 ____D () C:\Users\Public\AppData\Local\temp
2014-06-04 18:05 - 2014-06-04 18:05 - 00000000 ____D () C:\Users\Petra\AppData\Local\temp
2014-06-04 18:05 - 2014-06-04 18:05 - 00000000 ____D () C:\Users\Neele\AppData\Local\temp
2014-06-04 18:05 - 2014-06-04 18:05 - 00000000 ____D () C:\Users\Default\AppData\Local\temp
2014-06-04 18:05 - 2014-06-04 18:05 - 00000000 ____D () C:\Users\Default User\AppData\Local\temp
2014-06-04 18:05 - 2014-06-04 18:05 - 00000000 ____D () C:\Users\Christoph\AppData\Local\temp
2014-06-04 17:21 - 2014-06-04 18:05 - 00000000 ____D () C:\Qoobox
2014-06-04 17:21 - 2014-06-04 18:01 - 00000000 ____D () C:\Windows\erdnt
2014-06-04 17:21 - 2011-06-26 08:45 - 00256000 _____ () C:\Windows\PEV.exe
2014-06-04 17:21 - 2010-11-07 19:20 - 00208896 _____ () C:\Windows\MBR.exe
2014-06-04 17:21 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2014-06-04 17:21 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2014-06-04 17:21 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2014-06-04 17:21 - 2000-08-31 02:00 - 00098816 _____ () C:\Windows\sed.exe
2014-06-04 17:21 - 2000-08-31 02:00 - 00080412 _____ () C:\Windows\grep.exe
2014-06-04 17:21 - 2000-08-31 02:00 - 00068096 _____ () C:\Windows\zip.exe
2014-06-04 17:19 - 2014-06-04 17:19 - 05205146 ____R (Swearware) C:\Users\Jens\Desktop\ComboFix.exe
2014-06-04 17:09 - 2014-06-06 15:15 - 00000000 ____D () C:\Users\Jens\Desktop\FRST-OlderVersion
2014-06-03 18:21 - 2014-06-03 18:21 - 647574188 _____ () C:\Windows\MEMORY.DMP
2014-06-03 18:21 - 2014-06-03 18:21 - 00473384 _____ () C:\Windows\Minidump\060314-24414-01.dmp
2014-06-02 17:55 - 2014-06-02 17:55 - 00014854 _____ () C:\Users\Jens\Desktop\Gmer.txt
2014-06-02 17:28 - 2014-06-02 17:30 - 00052156 _____ () C:\Users\Jens\Desktop\Addition.txt
2014-06-02 17:27 - 2014-06-02 17:27 - 00380416 _____ () C:\Users\Jens\Desktop\Gmer-19357.exe
2014-06-02 17:25 - 2014-06-07 14:47 - 00026027 _____ () C:\Users\Jens\Desktop\FRST.txt
2014-06-02 17:24 - 2014-06-07 14:47 - 00000000 ____D () C:\FRST
2014-06-02 17:23 - 2014-06-06 15:15 - 02072576 _____ (Farbar) C:\Users\Jens\Desktop\FRST64.exe
2014-06-02 17:22 - 2014-06-02 17:22 - 00000470 _____ () C:\Users\Jens\Desktop\defogger_disable.log
2014-06-02 17:22 - 2014-06-02 17:22 - 00000000 _____ () C:\Users\Jens\defogger_reenable
2014-06-02 17:21 - 2014-06-02 17:21 - 00050477 _____ () C:\Users\Jens\Desktop\Defogger.exe
2014-06-01 12:46 - 2014-06-01 12:46 - 00000218 _____ () C:\Users\Jens\.recently-used.xbel
2014-06-01 12:34 - 2014-06-01 12:34 - 00000000 ____D () C:\Users\Jens\AppData\Roaming\gtk-2.0
2014-06-01 12:30 - 2014-06-07 08:32 - 00000000 ____D () C:\Users\Jens\AppData\Roaming\DropboxMaster
2014-06-01 12:30 - 2014-06-04 18:20 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Anvisoft
2014-06-01 12:28 - 2014-06-01 12:28 - 00000000 ____D () C:\ProgramData\Anvisoft
2014-06-01 12:28 - 2014-06-01 12:28 - 00000000 ____D () C:\Program Files (x86)\Anvisoft
2014-06-01 12:28 - 2014-05-29 04:03 - 00048656 _____ (Anvisoft) C:\Windows\system32\Drivers\asd2fsm.sys
2014-05-29 04:03 - 2014-05-29 04:03 - 00047632 _____ (Anvisoft) C:\Windows\system32\Drivers\asdids.sys
2014-05-28 17:30 - 2014-05-28 17:55 - 00000000 ____D () C:\Users\Jens\AppData\Roaming\TeamViewer
2014-05-28 17:30 - 2014-05-28 17:30 - 00001178 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeamViewer 9.lnk
2014-05-28 17:30 - 2014-05-28 17:30 - 00001166 _____ () C:\Users\Public\Desktop\TeamViewer 9.lnk
2014-05-28 17:30 - 2014-05-28 17:30 - 00000000 ____D () C:\Program Files (x86)\TeamViewer
2014-05-28 17:25 - 2014-05-28 17:25 - 06209136 _____ (TeamViewer GmbH) C:\Users\Jens_2\Downloads\TeamViewer_Setup_de.exe
2014-05-15 17:56 - 2014-05-06 06:40 - 23544320 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-05-15 17:56 - 2014-05-06 06:17 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-05-15 17:56 - 2014-05-06 05:25 - 17382912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-05-15 17:56 - 2014-05-06 05:07 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-05-15 17:56 - 2014-05-06 05:00 - 00084992 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-05-15 17:56 - 2014-05-06 04:10 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-05-15 17:30 - 2014-05-09 08:14 - 00477184 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-05-15 17:30 - 2014-05-09 08:11 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-05-15 17:30 - 2014-04-12 04:22 - 00155072 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2014-05-15 17:30 - 2014-04-12 04:22 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2014-05-15 17:30 - 2014-04-12 04:19 - 01460736 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2014-05-15 17:30 - 2014-04-12 04:19 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2014-05-15 17:30 - 2014-04-12 04:19 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2014-05-15 17:30 - 2014-04-12 04:19 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2014-05-15 17:30 - 2014-04-12 04:19 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2014-05-15 17:30 - 2014-04-12 04:12 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2014-05-15 17:30 - 2014-04-12 04:10 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2014-05-15 17:30 - 2014-03-25 04:43 - 14175744 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2014-05-15 17:30 - 2014-03-25 04:09 - 12874240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2014-05-15 17:30 - 2014-03-04 11:47 - 05550016 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2014-05-15 17:30 - 2014-03-04 11:44 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2014-05-15 17:30 - 2014-03-04 11:44 - 00722944 _____ (Microsoft Corporation) C:\Windows\system32\objsel.dll
2014-05-15 17:30 - 2014-03-04 11:44 - 00424960 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2014-05-15 17:30 - 2014-03-04 11:44 - 00340992 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2014-05-15 17:30 - 2014-03-04 11:44 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2014-05-15 17:30 - 2014-03-04 11:44 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2014-05-15 17:30 - 2014-03-04 11:44 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2014-05-15 17:30 - 2014-03-04 11:44 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\wincredprovider.dll
2014-05-15 17:30 - 2014-03-04 11:43 - 00455168 _____ (Microsoft Corporation) C:\Windows\system32\winlogon.exe
2014-05-15 17:30 - 2014-03-04 11:43 - 00057344 _____ (Microsoft Corporation) C:\Windows\system32\cngprovider.dll
2014-05-15 17:30 - 2014-03-04 11:43 - 00056832 _____ (Microsoft Corporation) C:\Windows\system32\adprovider.dll
2014-05-15 17:30 - 2014-03-04 11:43 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\capiprovider.dll
2014-05-15 17:30 - 2014-03-04 11:43 - 00052736 _____ (Microsoft Corporation) C:\Windows\system32\dpapiprovider.dll
2014-05-15 17:30 - 2014-03-04 11:43 - 00044544 _____ (Microsoft Corporation) C:\Windows\system32\dimsroam.dll
2014-05-15 17:30 - 2014-03-04 11:43 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2014-05-15 17:30 - 2014-03-04 11:20 - 03969984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2014-05-15 17:30 - 2014-03-04 11:20 - 03914176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2014-05-15 17:30 - 2014-03-04 11:17 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2014-05-15 17:30 - 2014-03-04 11:17 - 00538112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\objsel.dll
2014-05-15 17:30 - 2014-03-04 11:17 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2014-05-15 17:30 - 2014-03-04 11:17 - 00247808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2014-05-15 17:30 - 2014-03-04 11:17 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2014-05-15 17:30 - 2014-03-04 11:17 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2014-05-15 17:30 - 2014-03-04 11:17 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cngprovider.dll
2014-05-15 17:30 - 2014-03-04 11:17 - 00049664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adprovider.dll
2014-05-15 17:30 - 2014-03-04 11:17 - 00048128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\capiprovider.dll
2014-05-15 17:30 - 2014-03-04 11:17 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dpapiprovider.dll
2014-05-15 17:30 - 2014-03-04 11:17 - 00036864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dimsroam.dll
2014-05-15 17:30 - 2014-03-04 11:17 - 00035328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wincredprovider.dll
2014-05-15 17:30 - 2014-03-04 11:17 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2014-05-15 17:30 - 2014-03-04 11:16 - 00274944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2014-05-11 18:55 - 2014-05-11 18:55 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox

==================== One Month Modified Files and Folders =======

2014-06-07 14:47 - 2014-06-02 17:25 - 00026027 _____ () C:\Users\Jens\Desktop\FRST.txt
2014-06-07 14:47 - 2014-06-02 17:24 - 00000000 ____D () C:\FRST
2014-06-07 14:47 - 2011-02-27 13:41 - 00000000 ____D () C:\Users\Jens\AppData\Local\Temp
2014-06-07 14:41 - 2014-06-07 14:41 - 00854367 _____ () C:\Users\Jens\Desktop\SecurityCheck.exe
2014-06-07 14:31 - 2012-04-02 11:54 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-06-07 14:27 - 2011-02-27 15:47 - 00001106 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-06-07 11:29 - 2009-07-14 12:57 - 00707780 _____ () C:\Windows\system32\perfh007.dat
2014-06-07 11:29 - 2009-07-14 12:57 - 00153118 _____ () C:\Windows\system32\perfc007.dat
2014-06-07 11:29 - 2009-07-14 07:13 - 01642960 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-06-07 11:27 - 2014-04-12 12:44 - 00005110 _____ () C:\Windows\setupact.log
2014-06-07 08:40 - 2014-06-07 08:40 - 02347384 _____ (ESET) C:\Users\Jens\Desktop\esetsmartinstaller_deu.exe
2014-06-07 08:39 - 2009-07-14 06:45 - 00016576 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-06-07 08:39 - 2009-07-14 06:45 - 00016576 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-06-07 08:37 - 2011-02-27 13:34 - 01085037 _____ () C:\Windows\WindowsUpdate.log
2014-06-07 08:34 - 2014-06-04 18:50 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-06-07 08:32 - 2014-06-01 12:30 - 00000000 ____D () C:\Users\Jens\AppData\Roaming\DropboxMaster
2014-06-07 08:32 - 2013-06-23 20:05 - 00000000 ___RD () C:\Users\Jens\Dropbox
2014-06-07 08:32 - 2013-06-23 20:00 - 00000000 ____D () C:\Users\Jens\AppData\Roaming\Dropbox
2014-06-07 08:31 - 2011-06-29 20:05 - 00000000 ____D () C:\ProgramData\NVIDIA
2014-06-07 08:31 - 2011-02-27 15:47 - 00001102 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-06-07 08:31 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-06-07 08:30 - 2014-04-12 12:44 - 00104544 _____ () C:\Windows\PFRO.log
2014-06-06 15:15 - 2014-06-04 17:09 - 00000000 ____D () C:\Users\Jens\Desktop\FRST-OlderVersion
2014-06-06 15:15 - 2014-06-02 17:23 - 02072576 _____ (Farbar) C:\Users\Jens\Desktop\FRST64.exe
2014-06-06 14:35 - 2014-06-06 14:35 - 00006237 _____ () C:\Users\Jens\Desktop\JRT.txt
2014-06-06 14:24 - 2014-06-06 14:24 - 00000000 ____D () C:\Windows\ERUNT
2014-06-06 14:17 - 2014-06-06 14:15 - 00000000 ____D () C:\AdwCleaner
2014-06-06 14:17 - 2013-09-15 11:46 - 00000601 _____ () C:\Users\Jens\Desktop\Search.lnk
2014-06-06 14:17 - 2011-02-27 13:41 - 00000000 ____D () C:\Users\Jens
2014-06-06 14:13 - 2014-06-06 13:27 - 00001158 _____ () C:\Users\Jens\Desktop\mbam.txt
2014-06-06 13:52 - 2014-06-06 13:51 - 01016261 _____ (Thisisu) C:\Users\Jens\Desktop\JRT.exe
2014-06-06 13:51 - 2014-06-06 13:51 - 01333465 _____ () C:\Users\Jens\Desktop\adwcleaner_3.212.exe
2014-06-05 17:25 - 2014-06-04 18:05 - 00000000 ____D () C:\Users\Jens_2\AppData\Local\temp
2014-06-05 17:06 - 2014-06-05 17:06 - 00000000 ____D () C:\Users\Jens_2\AppData\Roaming\Avira
2014-06-05 17:01 - 2013-03-24 13:51 - 00000000 ___RD () C:\Users\Jens_2\Google Drive
2014-06-05 17:00 - 2011-04-30 09:29 - 00000008 __RSH () C:\Users\Jens_2\ntuser.pol
2014-06-05 17:00 - 2011-02-27 17:18 - 00000000 ____D () C:\Users\Jens_2
2014-06-04 18:49 - 2014-06-04 18:49 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\Jens\Downloads\mbam-setup-2.0.2.1012.exe
2014-06-04 18:49 - 2014-06-04 18:49 - 00001106 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-06-04 18:49 - 2014-06-04 18:49 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-06-04 18:49 - 2014-06-04 18:49 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-06-04 18:49 - 2011-02-27 14:56 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-06-04 18:25 - 2012-04-28 16:09 - 00000000 ___RD () C:\Program Files (x86)\Skype
2014-06-04 18:24 - 2014-06-04 18:25 - 00084720 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avnetflt.sys
2014-06-04 18:24 - 2014-06-04 18:24 - 00000000 ____D () C:\Users\Jens\AppData\Roaming\Avira
2014-06-04 18:24 - 2011-08-21 16:55 - 00000000 ____D () C:\Users\Jens\AppData\Roaming\Skype
2014-06-04 18:24 - 2011-08-18 19:05 - 00000000 ____D () C:\ProgramData\Skype
2014-06-04 18:23 - 2014-06-04 18:20 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2014-06-04 18:22 - 2014-06-04 18:20 - 00000000 ____D () C:\Program Files (x86)\Avira
2014-06-04 18:22 - 2014-03-21 13:43 - 00000000 ____D () C:\ProgramData\Avira
2014-06-04 18:20 - 2014-06-04 18:20 - 00000000 ____D () C:\ProgramData\Package Cache
2014-06-04 18:20 - 2014-06-01 12:30 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Anvisoft
2014-06-04 18:20 - 2014-03-21 13:43 - 00001137 _____ () C:\Users\Public\Desktop\Avira.lnk
2014-06-04 18:18 - 2014-06-04 18:18 - 00000000 __SHD () C:\Users\Jens\AppData\Local\EmieUserList
2014-06-04 18:18 - 2014-06-04 18:18 - 00000000 __SHD () C:\Users\Jens\AppData\Local\EmieSiteList
2014-06-04 18:18 - 2011-02-27 15:46 - 00000000 ____D () C:\Program Files (x86)\Google
2014-06-04 18:17 - 2011-03-25 11:21 - 00000000 ____D () C:\Program Files\DivX
2014-06-04 18:17 - 2011-03-25 11:19 - 00000000 ____D () C:\ProgramData\DivX
2014-06-04 18:17 - 2011-03-25 11:19 - 00000000 ____D () C:\Program Files (x86)\DivX
2014-06-04 18:16 - 2011-03-25 11:21 - 00000000 ____D () C:\Users\Jens\AppData\Roaming\DivX
2014-06-04 18:05 - 2014-06-04 18:05 - 00026147 _____ () C:\ComboFix.txt
2014-06-04 18:05 - 2014-06-04 18:05 - 00000000 ____D () C:\Users\UpdatusUser\AppData\Local\temp
2014-06-04 18:05 - 2014-06-04 18:05 - 00000000 ____D () C:\Users\Public\AppData\Local\temp
2014-06-04 18:05 - 2014-06-04 18:05 - 00000000 ____D () C:\Users\Petra\AppData\Local\temp
2014-06-04 18:05 - 2014-06-04 18:05 - 00000000 ____D () C:\Users\Neele\AppData\Local\temp
2014-06-04 18:05 - 2014-06-04 18:05 - 00000000 ____D () C:\Users\Default\AppData\Local\temp
2014-06-04 18:05 - 2014-06-04 18:05 - 00000000 ____D () C:\Users\Default User\AppData\Local\temp
2014-06-04 18:05 - 2014-06-04 18:05 - 00000000 ____D () C:\Users\Christoph\AppData\Local\temp
2014-06-04 18:05 - 2014-06-04 17:21 - 00000000 ____D () C:\Qoobox
2014-06-04 18:01 - 2014-06-04 17:21 - 00000000 ____D () C:\Windows\erdnt
2014-06-04 17:58 - 2009-07-14 04:34 - 00000215 _____ () C:\Windows\system.ini
2014-06-04 17:50 - 2009-07-14 05:20 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup
2014-06-04 17:19 - 2014-06-04 17:19 - 05205146 ____R (Swearware) C:\Users\Jens\Desktop\ComboFix.exe
2014-06-04 17:13 - 2011-08-21 16:54 - 00000008 __RSH () C:\Users\Jens\ntuser.pol
2014-06-04 17:09 - 2009-07-14 05:20 - 00000000 ___HD () C:\Windows\system32\GroupPolicy
2014-06-03 18:21 - 2014-06-03 18:21 - 647574188 _____ () C:\Windows\MEMORY.DMP
2014-06-03 18:21 - 2014-06-03 18:21 - 00473384 _____ () C:\Windows\Minidump\060314-24414-01.dmp
2014-06-03 18:21 - 2011-06-12 16:59 - 00000000 ____D () C:\Windows\Minidump
2014-06-03 18:08 - 2011-02-27 17:26 - 00000000 ____D () C:\Users\Jens_2\Documents\Outlook-Dateien
2014-06-02 17:55 - 2014-06-02 17:55 - 00014854 _____ () C:\Users\Jens\Desktop\Gmer.txt
2014-06-02 17:30 - 2014-06-02 17:28 - 00052156 _____ () C:\Users\Jens\Desktop\Addition.txt
2014-06-02 17:27 - 2014-06-02 17:27 - 00380416 _____ () C:\Users\Jens\Desktop\Gmer-19357.exe
2014-06-02 17:22 - 2014-06-02 17:22 - 00000470 _____ () C:\Users\Jens\Desktop\defogger_disable.log
2014-06-02 17:22 - 2014-06-02 17:22 - 00000000 _____ () C:\Users\Jens\defogger_reenable
2014-06-02 17:21 - 2014-06-02 17:21 - 00050477 _____ () C:\Users\Jens\Desktop\Defogger.exe
2014-06-01 15:03 - 2011-02-27 15:36 - 00000000 ____D () C:\Users\Jens\Documents\Outlook-Dateien
2014-06-01 13:29 - 2011-03-25 09:32 - 00000000 ____D () C:\Program Files (x86)\AviSynth 2.5
2014-06-01 12:46 - 2014-06-01 12:46 - 00000218 _____ () C:\Users\Jens\.recently-used.xbel
2014-06-01 12:34 - 2014-06-01 12:34 - 00000000 ____D () C:\Users\Jens\AppData\Roaming\gtk-2.0
2014-06-01 12:30 - 2011-02-27 13:42 - 00000000 ___RD () C:\Users\Jens\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2014-06-01 12:29 - 2013-06-23 20:05 - 00001013 _____ () C:\Users\Jens\Desktop\Dropbox.lnk
2014-06-01 12:29 - 2013-06-23 20:01 - 00000000 ____D () C:\Users\Jens\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox
2014-06-01 12:28 - 2014-06-01 12:28 - 00000000 ____D () C:\ProgramData\Anvisoft
2014-06-01 12:28 - 2014-06-01 12:28 - 00000000 ____D () C:\Program Files (x86)\Anvisoft
2014-05-29 12:49 - 2011-04-12 20:16 - 00115184 _____ () C:\Users\Petra\AppData\Local\GDIPFONTCACHEV1.DAT
2014-05-29 09:08 - 2011-02-27 17:27 - 00115184 _____ () C:\Users\Jens_2\AppData\Local\GDIPFONTCACHEV1.DAT
2014-05-29 09:08 - 2009-07-14 06:45 - 00439288 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-05-29 04:03 - 2014-06-01 12:28 - 00048656 _____ (Anvisoft) C:\Windows\system32\Drivers\asd2fsm.sys
2014-05-29 04:03 - 2014-05-29 04:03 - 00047632 _____ (Anvisoft) C:\Windows\system32\Drivers\asdids.sys
2014-05-28 17:55 - 2014-05-28 17:30 - 00000000 ____D () C:\Users\Jens\AppData\Roaming\TeamViewer
2014-05-28 17:52 - 2011-02-27 14:38 - 00000000 ____D () C:\Users\Jens\AppData\Roaming\Adobe
2014-05-28 17:43 - 2011-02-27 15:37 - 00115184 _____ () C:\Users\Jens\AppData\Local\GDIPFONTCACHEV1.DAT
2014-05-28 17:32 - 2013-09-15 12:03 - 00002441 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader XI.lnk
2014-05-28 17:30 - 2014-05-28 17:30 - 00001178 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeamViewer 9.lnk
2014-05-28 17:30 - 2014-05-28 17:30 - 00001166 _____ () C:\Users\Public\Desktop\TeamViewer 9.lnk
2014-05-28 17:30 - 2014-05-28 17:30 - 00000000 ____D () C:\Program Files (x86)\TeamViewer
2014-05-28 17:28 - 2011-02-27 13:42 - 00000000 ___RD () C:\Users\Jens\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools
2014-05-28 17:25 - 2014-05-28 17:25 - 06209136 _____ (TeamViewer GmbH) C:\Users\Jens_2\Downloads\TeamViewer_Setup_de.exe
2014-05-20 22:49 - 2011-02-27 16:26 - 00000000 ____D () C:\Users\Petra\Documents\Outlook-Dateien
2014-05-20 12:08 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\rescache
2014-05-20 11:28 - 2009-07-14 07:32 - 00000000 ____D () C:\Windows\system32\FxsTmp
2014-05-18 19:09 - 2011-05-02 10:04 - 00000680 __RSH () C:\Users\Petra\ntuser.pol
2014-05-18 19:09 - 2011-02-27 16:23 - 00000000 ___RD () C:\Users\Petra\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2014-05-18 19:09 - 2011-02-27 16:23 - 00000000 ___RD () C:\Users\Petra\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools
2014-05-18 19:09 - 2011-02-27 16:23 - 00000000 ____D () C:\Users\Petra
2014-05-16 13:31 - 2012-04-02 11:54 - 00692400 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-05-16 13:31 - 2012-04-02 11:54 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-05-16 13:31 - 2011-05-31 17:42 - 00070832 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-05-16 13:24 - 2011-02-27 17:19 - 00000000 ___RD () C:\Users\Jens_2\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2014-05-16 13:24 - 2011-02-27 17:19 - 00000000 ___RD () C:\Users\Jens_2\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools
2014-05-16 13:20 - 2014-05-06 19:12 - 00000000 ___SD () C:\Windows\system32\CompatTel
2014-05-16 13:20 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\PolicyDefinitions
2014-05-15 18:00 - 2011-02-27 14:59 - 00000000 ____D () C:\ProgramData\Microsoft Help
2014-05-15 17:53 - 2013-08-14 17:37 - 00000000 ____D () C:\Windows\system32\MRT
2014-05-15 17:50 - 2011-02-27 14:56 - 93223848 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-05-14 08:06 - 2012-04-27 17:45 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-05-12 07:26 - 2014-06-04 18:49 - 00091352 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-05-12 07:26 - 2014-06-04 18:49 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-05-12 07:25 - 2011-02-27 14:56 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-05-11 18:55 - 2014-05-11 18:55 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-05-09 11:16 - 2014-06-04 18:22 - 00130584 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2014-05-09 11:16 - 2014-06-04 18:22 - 00112080 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2014-05-09 11:16 - 2014-06-04 18:22 - 00028600 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avkmgr.sys
2014-05-09 08:14 - 2014-05-15 17:30 - 00477184 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-05-09 08:11 - 2014-05-15 17:30 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll

Some content of TEMP:
====================
C:\Users\Jens\AppData\Local\Temp\avgnt.exe
C:\Users\Jens\AppData\Local\Temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmpq1wqf6.dll
C:\Users\Jens\AppData\Local\Temp\Quarantine.exe
C:\Users\Jens_2\AppData\Local\Temp\avgnt.exe


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\rpcss.dll => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2014-05-30 18:24

==================== End Of Log ============================
         
--- --- ---

--- --- ---

--- --- ---


Ob ich noch Probleme habe, weiss ich nicht. Ich boote mal und lasse den Malwarebytes nochmal seinen Lauf. Aber das Sytsem ist schon wesentlich ruhiger und schneller geworden.

Many thanks! Ihr macht einen guten Job!

Malwarebytes hat nichts mehr zu beanstanden - Thx

Alt 08.06.2014, 09:46   #11
schrauber
/// the machine
/// TB-Ausbilder
 

Anvi Smart Defender Scan hat diverse PUP.xxx und Trojan.Agents gemeldet - Standard

Anvi Smart Defender Scan hat diverse PUP.xxx und Trojan.Agents gemeldet



Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
HKLM-x32\...\Runonce: [B Register C:\Program Files (x86)\DivX\DivX Plus Player\DSEPlugins\Direct3DVideoOutput.dll] - "C:\Windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Plus Player\DSEPlugins\Direct3DVideoOutput.dll",DllRegisterServer [X]
HKLM-x32\...\Runonce: [B Register C:\Program Files (x86)\DivX\DivX Plus Player\DSEPlugins\DirectShowAudioDecode.dll] - "C:\Windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Plus Player\DSEPlugins\DirectShowAudioDecode.dll",DllRegisterServer [X]
HKLM-x32\...\Runonce: [B Register C:\Program Files (x86)\DivX\DivX Plus Player\DSEPlugins\DivXAVCDecode.dll] - "C:\Windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Plus Player\DSEPlugins\DivXAVCDecode.dll",DllRegisterServer [X]
HKLM-x32\...\Runonce: [B Register C:\Program Files (x86)\DivX\DivX Plus Player\DSEPlugins\DMFContainer.dll] - "C:\Windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Plus Player\DSEPlugins\DMFContainer.dll",DllRegisterServer [X]
HKLM-x32\...\Runonce: [B Register C:\Program Files (x86)\DivX\DivX Plus Player\DSEPlugins\XA2AudioOutput.dll] - "C:\Windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Plus Player\DSEPlugins\XA2AudioOutput.dll",DllRegisterServer [X]
HKLM-x32\...\Runonce: [B Register C:\Program Files (x86)\DivX\DivX Plus Player\DSEPlugins\DSE_Control.dll] - "C:\Windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Plus Player\DSEPlugins\DSE_Control.dll",DllRegisterServer [X]
HKLM-x32\...\Runonce: [B Register C:\Program Files (x86)\DivX\DivX Plus Player\DSEPlugins\DivXDeinterlaceFilter.dll] - "C:\Windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Plus Player\DSEPlugins\DivXDeinterlaceFilter.dll",DllRegisterServer [X]
HKLM-x32\...\Runonce: [B Register C:\Program Files (x86)\DivX\DivX Plus Player\DSEPlugins\DFXAudioTransform.dll] - "C:\Windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Plus Player\DSEPlugins\DFXAudioTransform.dll",DllRegisterServer [X]
HKLM-x32\...\Runonce: [B Register C:\Program Files (x86)\DivX\DivX Plus Player\DPXPlugins\DPXBannerAdPlugin.dll] - "C:\Windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Plus Player\DPXPlugins\DPXBannerAdPlugin.dll",DllRegisterServer [X]
HKLM-x32\...\Runonce: [B Register C:\Program Files (x86)\DivX\DivX Plus Player\DPXPlugins\DPXDownloadManagerPlugin.dll] - "C:\Windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Plus Player\DPXPlugins\DPXDownloadManagerPlugin.dll",DllRegisterServer [X]
HKLM-x32\...\Runonce: [B Register C:\Program Files (x86)\DivX\DivX Plus Player\DPXPlugins\DPXMediaManagerPlugin.dll] - "C:\Windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Plus Player\DPXPlugins\DPXMediaManagerPlugin.dll",DllRegisterServer [X]
HKLM-x32\...\Runonce: [B Register C:\Program Files (x86)\DivX\DivX Plus Player\DPXPlugins\DPXPlayerPlugin.dll] - "C:\Windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Plus Player\DPXPlugins\DPXPlayerPlugin.dll",DllRegisterServer [X]
HKLM-x32\...\Runonce: [B Register C:\Program Files (x86)\DivX\DivX Plus Player\DPXPlugins\DPXPlaybackServicesPlugin.dll] - "C:\Windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Plus Player\DPXPlugins\DPXPlaybackServicesPlugin.dll",DllRegisterServer [X]
HKLM-x32\...\Runonce: [B Register C:\Program Files (x86)\DivX\DivX Plus Player\DPXPlugins\DPXDevicePanePlugin.dll] - "C:\Windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Plus Player\DPXPlugins\DPXDevicePanePlugin.dll",DllRegisterServer [X]
HKLM-x32\...\Runonce: [B Register C:\Program Files (x86)\DivX\DivX Plus Player\DPXPlugins\DPXLibraryPanePlugin.dll] - "C:\Windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Plus Player\DPXPlugins\DPXLibraryPanePlugin.dll",DllRegisterServer [X]
HKLM-x32\...\Runonce: [B Register C:\Program Files (x86)\DivX\DivX Plus Player\DPXPlugins\DPXDFXAudioPlugin.dll] - "C:\Windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Plus Player\DPXPlugins\DPXDFXAudioPlugin.dll",DllRegisterServer [X]
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.





Fertig

Die Reihenfolge ist hier entscheidend.
  1. Falls Defogger benutzt wurde: Defogger nochmal starten und auf re-enable klicken.
  2. Falls Combofix benutzt wurde: (Alternativ in uninstall.exe umbenennen und starten)
    • Windowstaste + R > Combofix /Uninstall (eingeben) > OK
    • Alternative: Combofix.exe in uninstall.exe umbenennen und starten
    • Combofix wird jetzt starten, sich evtl updaten und dann alle Reste von sich selbst entfernen.
  3. Downloade Dir bitte auf jeden Fall DelFix Download DelFix auf deinen Desktop:
    • Schließe alle offenen Programme.
    • Starte die delfix.exe mit einem Doppelklick.
    • Setze vor jede Funktion ein Häkchen.
    • Klicke auf Start.
    • Hinweis: DelFix entfernt u. a. alle verwendeten Programme, die Quarantäne unserer Scanner, den Java-Cache und löscht sich abschließend selbst.
    • Starte deinen Rechner abschließend neu.
  4. Sollten jetzt noch Programme aus unserer Bereinigung übrig sein kannst du sie bedenkenlos löschen.



Falls Du Lob oder Kritik abgeben möchtest kannst Du das hier tun

Hier noch ein paar Tipps zur Absicherung deines Systems.


Ich kann garnicht zu oft erwähnen, wie wichtig es ist, dass dein System Up to Date ist.
  • Bitte überprüfe ob dein System Windows Updates automatisch herunter lädt
  • Windows Updates
    • Windows XP: Start --> Systemsteuerung --> Doppelklick auf Automatische Updates
    • Windows Vista / 7: Start --> Systemsteuerung --> System und Sicherheit --> Automatische Updates aktivieren oder deaktivieren
  • Gehe sicher das die automatischen Updates aktiviert sind.
  • Software Updates
    Installierte Software kann ebenfalls Sicherheitslücken haben, welche Malware nutzen kann, um dein System zu infizieren.
    Um deine Installierte Software up to date zu halten, empfehle ich dir Secunia Online Software.


Anti- Viren Software
  • Gehe sicher immer eine Anti Viren Software installiert zu haben und das diese auch up to date ist. Es ist nämlich nutzlos wenn diese out of date sind.


Zusätzlicher Schutz
  • MalwareBytes Anti Malware
    Dies ist eines der besten Anti-Malware Tools auf dem Markt. Es ist ein On- Demond Scan Tool welches viele aktuelle Malware erkennt und auch entfernt.
    Update das Tool und lass es einmal in der Woche laufen. Die Kaufversion biete zudem noch einen Hintergrundwächter.
    Ein Tutorial zur Verwendung findest Du hier.
  • WinPatrol
    Diese Software macht einen Snapshot deines Systems und warnt dich vor eventuellen Änderungen. Downloade dir die Freeware Version von hier.


Sicheres Browsen
  • SpywareBlaster
    Eine kurze Einführung findest du Hier
  • MVPs hosts file
    Ein Tutorial findest Du hier. Leider habe ich bis jetzt kein deutschsprachiges gefunden.
  • WOT (Web of trust)
    Dieses AddOn warnt Dich bevor Du eine als schädlich gemeldete Seite besuchst.


Alternative Browser

Andere Browser tendieren zu etwas mehr Sicherheit als der IE, da diese keine Active X Elemente verwenden. Diese können von Spyware zur Infektion deines Systems missbraucht werden.
  • Opera
  • Mozilla Firefox.
    • Hinweis: Für diesen Browser habe ich hier ein paar nützliche Add Ons
    • NoScript
      Dieses AddOn blockt JavaScript, Java and Flash und andere Plugins. Sie werden nur dann ausgeführt wenn Du es bestätigst.
    • AdblockPlus
      Dieses AddOn blockt die meisten Werbung von selbst. Ein Rechtsklick auf den Banner um diesen zu AdBlockPlus hinzu zu fügen reicht und dieser wird nicht mehr geladen.
      Es spart ausserdem Downloadkapazität.

Performance
Bereinige regelmäßig deine Temp Files. Ich empfehle hierzu TFC
Halte dich fern von jedlichen Registry Cleanern.
Diese Schaden deinem System mehr als sie helfen. Hier ein paar ( englishe ) Links
Miekemoes Blogspot ( MVP )
Bill Castner ( MVP )



Don'ts
  • Klicke nicht auf alles nur weil es Dich dazu auffordert und schön bunt ist.
  • verwende keine peer to peer oder Filesharing Software (Emule, uTorrent,..)
  • Lass die Finger von Cracks, Keygens, Serials oder anderer illegaler Software.
  • Öffne keine Anhänge von Dir nicht bekannten Emails. Achte vor allem auf die Dateiendung wie zb deinFoto.jpg.exe
Nun bleibt mir nur noch dir viel Spass beim sicheren Surfen zu wünschen.

Hinweis: Bitte gib mir eine kurze Rückmeldung wenn alles erledigt ist und keine Fragen mehr vorhanden sind, so das ich diesen Thread aus meinen Abos löschen kann.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 08.06.2014, 10:59   #12
Lord Sokar
 
Anvi Smart Defender Scan hat diverse PUP.xxx und Trojan.Agents gemeldet - Standard

Anvi Smart Defender Scan hat diverse PUP.xxx und Trojan.Agents gemeldet



Hier ist der Fixlog:

Code:
ATTFilter
HKLM-x32\...\Runonce: [B Register C:\Program Files (x86)\DivX\DivX Plus Player\DSEPlugins\Direct3DVideoOutput.dll] - "C:\Windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Plus Player\DSEPlugins\Direct3DVideoOutput.dll",DllRegisterServer [X]
HKLM-x32\...\Runonce: [B Register C:\Program Files (x86)\DivX\DivX Plus Player\DSEPlugins\DirectShowAudioDecode.dll] - "C:\Windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Plus Player\DSEPlugins\DirectShowAudioDecode.dll",DllRegisterServer [X]
HKLM-x32\...\Runonce: [B Register C:\Program Files (x86)\DivX\DivX Plus Player\DSEPlugins\DivXAVCDecode.dll] - "C:\Windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Plus Player\DSEPlugins\DivXAVCDecode.dll",DllRegisterServer [X]
HKLM-x32\...\Runonce: [B Register C:\Program Files (x86)\DivX\DivX Plus Player\DSEPlugins\DMFContainer.dll] - "C:\Windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Plus Player\DSEPlugins\DMFContainer.dll",DllRegisterServer [X]
HKLM-x32\...\Runonce: [B Register C:\Program Files (x86)\DivX\DivX Plus Player\DSEPlugins\XA2AudioOutput.dll] - "C:\Windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Plus Player\DSEPlugins\XA2AudioOutput.dll",DllRegisterServer [X]
HKLM-x32\...\Runonce: [B Register C:\Program Files (x86)\DivX\DivX Plus Player\DSEPlugins\DSE_Control.dll] - "C:\Windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Plus Player\DSEPlugins\DSE_Control.dll",DllRegisterServer [X]
HKLM-x32\...\Runonce: [B Register C:\Program Files (x86)\DivX\DivX Plus Player\DSEPlugins\DivXDeinterlaceFilter.dll] - "C:\Windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Plus Player\DSEPlugins\DivXDeinterlaceFilter.dll",DllRegisterServer [X]
HKLM-x32\...\Runonce: [B Register C:\Program Files (x86)\DivX\DivX Plus Player\DSEPlugins\DFXAudioTransform.dll] - "C:\Windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Plus Player\DSEPlugins\DFXAudioTransform.dll",DllRegisterServer [X]
HKLM-x32\...\Runonce: [B Register C:\Program Files (x86)\DivX\DivX Plus Player\DPXPlugins\DPXBannerAdPlugin.dll] - "C:\Windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Plus Player\DPXPlugins\DPXBannerAdPlugin.dll",DllRegisterServer [X]
HKLM-x32\...\Runonce: [B Register C:\Program Files (x86)\DivX\DivX Plus Player\DPXPlugins\DPXDownloadManagerPlugin.dll] - "C:\Windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Plus Player\DPXPlugins\DPXDownloadManagerPlugin.dll",DllRegisterServer [X]
HKLM-x32\...\Runonce: [B Register C:\Program Files (x86)\DivX\DivX Plus Player\DPXPlugins\DPXMediaManagerPlugin.dll] - "C:\Windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Plus Player\DPXPlugins\DPXMediaManagerPlugin.dll",DllRegisterServer [X]
HKLM-x32\...\Runonce: [B Register C:\Program Files (x86)\DivX\DivX Plus Player\DPXPlugins\DPXPlayerPlugin.dll] - "C:\Windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Plus Player\DPXPlugins\DPXPlayerPlugin.dll",DllRegisterServer [X]
HKLM-x32\...\Runonce: [B Register C:\Program Files (x86)\DivX\DivX Plus Player\DPXPlugins\DPXPlaybackServicesPlugin.dll] - "C:\Windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Plus Player\DPXPlugins\DPXPlaybackServicesPlugin.dll",DllRegisterServer [X]
HKLM-x32\...\Runonce: [B Register C:\Program Files (x86)\DivX\DivX Plus Player\DPXPlugins\DPXDevicePanePlugin.dll] - "C:\Windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Plus Player\DPXPlugins\DPXDevicePanePlugin.dll",DllRegisterServer [X]
HKLM-x32\...\Runonce: [B Register C:\Program Files (x86)\DivX\DivX Plus Player\DPXPlugins\DPXLibraryPanePlugin.dll] - "C:\Windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Plus Player\DPXPlugins\DPXLibraryPanePlugin.dll",DllRegisterServer [X]
HKLM-x32\...\Runonce: [B Register C:\Program Files (x86)\DivX\DivX Plus Player\DPXPlugins\DPXDFXAudioPlugin.dll] - "C:\Windows\system32\rundll32.exe" "C:\Program Files (x86)\DivX\DivX Plus Player\DPXPlugins\DPXDFXAudioPlugin.dll",DllRegisterServer [X]
         

Alt 08.06.2014, 17:40   #13
schrauber
/// the machine
/// TB-Ausbilder
 

Anvi Smart Defender Scan hat diverse PUP.xxx und Trojan.Agents gemeldet - Standard

Anvi Smart Defender Scan hat diverse PUP.xxx und Trojan.Agents gemeldet



fertig
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu Anvi Smart Defender Scan hat diverse PUP.xxx und Trojan.Agents gemeldet
anleitung, dauernde, defender, gemeldet, gestern, hilfesuche, log-file, mobogenie, mobogenie entfernen, nicht mehr, schnelle, variante, verschiedene, w32/ramnit.e, win32/toolbar.babylon.e, win32/toolbar.babylon.f, win32/toolbar.conduit, win32/toolbar.conduit.b, win32/toolbar.conduit.p



Ähnliche Themen: Anvi Smart Defender Scan hat diverse PUP.xxx und Trojan.Agents gemeldet


  1. Beim Scan diverse Trojaner gefunden Rotbrowse, Rotbrow.A, BProtector, System läuft extrem langsam und Programme bzw IE stürzen regelmäßig ab
    Log-Analyse und Auswertung - 14.10.2014 (5)
  2. Windows Defender: Problem beim Entfernen von Trojan:Win32/Necurs.A und Trojan:WinNT/Necurs.A unter Windows 7
    Log-Analyse und Auswertung - 11.04.2014 (52)
  3. Windows 7: diverse Viren nach Avast Scan erkannt z.B. Win32:BProtect-D
    Log-Analyse und Auswertung - 24.01.2014 (12)
  4. Backdoor- und Trojan-Agents mit MalwareBytes entdeckt
    Log-Analyse und Auswertung - 20.01.2014 (6)
  5. Nach spontanen mbam scan: Trojan.Phex.THAGen6 und Trojan.Ransom.ED
    Log-Analyse und Auswertung - 22.12.2013 (1)
  6. avast erkennt eine datei im scan ordner von windows defender als trojaner. mbam nicht. fehlmeldung?
    Plagegeister aller Art und deren Bekämpfung - 17.11.2013 (5)
  7. Heur:Exploit.Java.CVE und diverse andere (BKA, Trojan.Phex.THAGen1)
    Log-Analyse und Auswertung - 01.03.2013 (15)
  8. TR/ATRAPS.Gen und TR/Kazy durch Antivir gemeldet; ferner Trojan.Agent.MRGGen, Trojan.0Access, Trojan.Dropper.BCMiner
    Plagegeister aller Art und deren Bekämpfung - 03.11.2012 (10)
  9. Virus deaktivierte Defender, Udpate und Firewall. Jetzt noch Trojan.0Access gefunden
    Log-Analyse und Auswertung - 04.10.2012 (34)
  10. diverse Trojaner / Backdoor.agents
    Plagegeister aller Art und deren Bekämpfung - 02.10.2012 (41)
  11. Malwarebytes findet mehrere Trojan.Agents und Trojan.Downloader
    Plagegeister aller Art und deren Bekämpfung - 25.07.2012 (1)
  12. Diverse Infizierungen u.a. Trojan.Small ; Trojan.Sirefef ; Rootkits
    Plagegeister aller Art und deren Bekämpfung - 03.07.2012 (5)
  13. Rogue.Smart HDD und Trojan.sirefef.J - HIIIIILFE
    Plagegeister aller Art und deren Bekämpfung - 18.04.2012 (3)
  14. Java Agents /Exploits
    Mülltonne - 14.12.2010 (2)
  15. Diverse Trojaner vom Typ Trojan.Rodecap, Trojan.Dropper und Trojan.Agent! Brauche dringend Hilfe!
    Log-Analyse und Auswertung - 09.08.2010 (16)
  16. TR/Agents, Java-Script-Viren und Malware
    Plagegeister aller Art und deren Bekämpfung - 31.01.2009 (0)
  17. Trojan.Zlob-x.a und dann IE Defender
    Plagegeister aller Art und deren Bekämpfung - 05.12.2007 (2)

Zum Thema Anvi Smart Defender Scan hat diverse PUP.xxx und Trojan.Agents gemeldet - Hilfe! ich hab gestern einen Herzklappenabriss bekommen, als ich mal ein anderes Tool als Antivir laufen lies. Anvi Smart Defender hat mir diverse Befunde geliefert - leider habe ich den - Anvi Smart Defender Scan hat diverse PUP.xxx und Trojan.Agents gemeldet...
Archiv
Du betrachtest: Anvi Smart Defender Scan hat diverse PUP.xxx und Trojan.Agents gemeldet auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.