Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: DownloadProtect 2.2.1 lässt sich nicht entfernen

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 16.07.2014, 19:17   #1
matzl94
 
DownloadProtect 2.2.1 lässt sich nicht entfernen - Standard

DownloadProtect 2.2.1 lässt sich nicht entfernen



Ich bin gerade dabei, den Rechner eines Freundes zu säubern, nachdem er mit den ganzen Toolbars nicht mehr klar kam. Daraufhin habe ich mit MBAM und ADWCleaner so einiges entfernen können. Das Programm "DownloadProtect 2.2.1" läss sich allerdings nicht entfernen, und Adblock für den Browser deswegen auch nicht installieren. Da ich mit meinem Latein am Ende bin, bitte ich die Vollprofis hier mal um Hilfe.

Hier erstmal die Logs der bereits vorab ausgeführten MBAM und ADWC, die beide eine ganze Menge Schrott entfernt haben:

Das MBAM-Logfile lässt sich in MBAM weder öffnen noch exportieren, deshalb musste ich es im XML-Format anhängen. Das Einfügen lässt den Post zu groß werden.

ADWC:

Code:
ATTFilter
# AdwCleaner v3.215 - Bericht erstellt am 16/07/2014 um 18:18:01
# Aktualisiert 09/07/2014 von Xplode
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (64 bits)
# Benutzername : André - ANDRÉ-PC
# Gestartet von : C:\Users\André\Downloads\adwcleaner_3.215.exe
# Option : Löschen

***** [ Dienste ] *****

Dienst Gelöscht : buuoujqmrk64
Dienst Gelöscht : IePluginServices
[#] Dienst Gelöscht : ProtectMonitor
[#] Dienst Gelöscht : savesenselive
[#] Dienst Gelöscht : savesenselivem
Dienst Gelöscht : SupraSavingsService64
[#] Dienst Gelöscht : Update NetCrawl
[#] Dienst Gelöscht : Update ResultsAlpha
[#] Dienst Gelöscht : Util ResultsAlpha

***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\ProgramData\Adblocker
Ordner Gelöscht : C:\ProgramData\apn
Ordner Gelöscht : C:\ProgramData\IePluginServices
Ordner Gelöscht : C:\ProgramData\Registry Helper
Ordner Gelöscht : C:\ProgramData\WPM
Ordner Gelöscht : C:\ProgramData\saVee, on
Ordner Gelöscht : C:\Program Files (x86)\Adblocker
Ordner Gelöscht : C:\Program Files (x86)\AskPartnerNetwork
Ordner Gelöscht : C:\Program Files (x86)\Bench
Ordner Gelöscht : C:\Program Files (x86)\FLVM Player
Ordner Gelöscht : C:\Program Files (x86)\Mobogenie
Ordner Gelöscht : C:\Program Files (x86)\Optimizer Pro
Ordner Gelöscht : C:\Program Files (x86)\predm
Ordner Gelöscht : C:\Program Files (x86)\Search-NewTab
Ordner Gelöscht : C:\Program Files (x86)\SparPilotAddon
Ordner Gelöscht : C:\Program Files (x86)\SupTab
Ordner Gelöscht : C:\Program Files (x86)\Systweak Support Dock
Ordner Gelöscht : C:\Program Files (x86)\Web Protect
Ordner Gelöscht : C:\Program Files (x86)\saVee, on
Ordner Gelöscht : C:\Program Files\003
Ordner Gelöscht : C:\Program Files\SavingsbullFilter
Ordner Gelöscht : C:\Users\Administrator\AppData\Local\Chromatic Browser
Ordner Gelöscht : C:\Users\Administrator\AppData\Local\torch
Ordner Gelöscht : C:\Users\ANDR~1\AppData\Local\Temp\AirInstaller
Ordner Gelöscht : C:\Users\ANDR~1\AppData\Local\Temp\apn
Ordner Gelöscht : C:\Users\ANDR~1\AppData\Local\Temp\NetCrawl
Ordner Gelöscht : C:\Users\André\AppData\Local\Chromatic Browser
Ordner Gelöscht : C:\Users\André\AppData\Local\DownloadGuide
Ordner Gelöscht : C:\Users\André\AppData\Local\genienext
Ordner Gelöscht : C:\Users\André\AppData\Local\lollipop
Ordner Gelöscht : C:\Users\André\AppData\Local\Mobogenie
Ordner Gelöscht : C:\Users\André\AppData\Local\torch
Ordner Gelöscht : C:\Users\André\AppData\Local\Tuguu_SL
Ordner Gelöscht : C:\Users\André\AppData\LocalLow\Minibar
Ordner Gelöscht : C:\Users\André\AppData\Roaming\Activeris
Ordner Gelöscht : C:\Users\André\AppData\Roaming\PerformerSoft
Ordner Gelöscht : C:\Users\André\AppData\Roaming\Systweak
Ordner Gelöscht : C:\Users\André\AppData\Roaming\UpdaterEX
Ordner Gelöscht : C:\Users\André\Documents\Mobogenie
Ordner Gelöscht : C:\Users\André\Documents\Optimizer Pro
Ordner Gelöscht : C:\Users\André\Documents\PC Speed Maximizer
Ordner Gelöscht : C:\Users\Gast\AppData\Local\Chromatic Browser
Ordner Gelöscht : C:\Users\Gast\AppData\Local\torch
Ordner Gelöscht : C:\Users\HomeGroupUser$\AppData\Local\Chromatic Browser
Ordner Gelöscht : C:\Users\HomeGroupUser$\AppData\Local\torch
Ordner Gelöscht : C:\Users\André\AppData\Roaming\Mozilla\Firefox\Profiles\jcifhv6p.default\Extensions\io-r@fqieuoa.org
Ordner Gelöscht : C:\Users\André\AppData\Roaming\Mozilla\Firefox\Profiles\jcifhv6p.default\Extensions\iye2ofq@frqk-lql.com
Ordner Gelöscht : C:\Users\André\AppData\Roaming\Mozilla\Firefox\Profiles\jcifhv6p.default\Extensions\s3gr4_q6w@ieeaqgya-gmm.edu
Ordner Gelöscht : C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dgkfkieccegicdoleojblfdgofenldap
Ordner Gelöscht : C:\Users\André\AppData\Local\Google\Chrome\User Data\Default\Extensions\dgkfkieccegicdoleojblfdgofenldap
Ordner Gelöscht : C:\Users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\dgkfkieccegicdoleojblfdgofenldap
Ordner Gelöscht : C:\Users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\dgkfkieccegicdoleojblfdgofenldap
Ordner Gelöscht : C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\ieakjeghojplapdaoddfickigmdkaddp
Ordner Gelöscht : C:\Users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\ieakjeghojplapdaoddfickigmdkaddp
Ordner Gelöscht : C:\Users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\ieakjeghojplapdaoddfickigmdkaddp
Ordner Gelöscht : C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\kjidffekkbaacnddoikocjfnmjpjhchn
Ordner Gelöscht : C:\Users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kjidffekkbaacnddoikocjfnmjpjhchn
Ordner Gelöscht : C:\Users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\kjidffekkbaacnddoikocjfnmjpjhchn
Datei Gelöscht : C:\END
Datei Gelöscht : C:\Windows\SysWOW64\RegistryHelperLM.ocx
Datei Gelöscht : C:\Windows\System32\roboot64.exe
Datei Gelöscht : C:\Users\ANDR~1\AppData\Local\Temp\Uninstall.exe
Datei Gelöscht : C:\Users\André\daemonprocess.txt
Datei Gelöscht : C:\Users\André\AppData\Roaming\Mozilla\Firefox\Profiles\jcifhv6p.default\foxydeal.sqlite
Datei Gelöscht : C:\Users\André\AppData\Roaming\Mozilla\Firefox\Profiles\jcifhv6p.default\searchplugins\ask-search.xml
Datei Gelöscht : C:\Users\André\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_continuetosave.info_0.localstorage-journal
Datei Gelöscht : C:\Users\André\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_www.superfish.com_0.localstorage
Datei Gelöscht : C:\Users\André\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_www.superfish.com_0.localstorage-journal
Datei Gelöscht : C:\Windows\Tasks\FoxTab.job
Datei Gelöscht : C:\Windows\System32\Tasks\FoxTab

***** [ Verknüpfungen ] *****

Verknüpfung Desinfiziert : C:\Users\André\Desktop\Internet Explorer.lnk
Verknüpfung Desinfiziert : C:\Users\André\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Launch Internet Explorer Browser.lnk
Verknüpfung Desinfiziert : C:\Users\André\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Internet Explorer.lnk

***** [ Registrierungsdatenbank ] *****

Schlüssel Gelöscht : HKCU\Software\Classes\Applications\lollipop.exe
Schlüssel Gelöscht : HKCU\Software\Classes\iLivid.torrent
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\DOMStorage\conduit.com
Wert Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Run [iLivid]
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\iLivid.torrent
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\speedupmypc
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\NewPlayer_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\NewPlayer_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SnapDo_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SnapDo_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\speedupmypc_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\speedupmypc_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\MobogenieAdd
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run [mobilegeni daemon]
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run [Registry Helper]
Schlüssel Gelöscht : HKCU\Software\AppDataLow\{5F189DF5-2D05-472B-9091-84D9848AE48B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Toolbar.CT3317893
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{C292AD0A-C11F-479B-B8DB-743E72D283B0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{00B11DA2-75ED-4364-ABA5-9A95B1F5E946}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{1AA60054-57D9-4F99-9A55-D0FBFBE7ECD3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{3C471948-F874-49F5-B338-4F214A2EE0B1}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{AF175732-0D59-716D-F757-9F1492D808D9}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{DE9028D0-5FFA-4E69-94E3-89EE8741F468}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{31E3BC75-2A09-4CFF-9C92-8D0ED8D1DC0F}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{C66F0B7A-BD67-4982-AF71-C6CA6E7F016F}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{BB74DE59-BC4C-4172-9AC4-73315F71CFFE}
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{AE07101B-46D4-4A98-AF68-0333EA26E113}]
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{AE07101B-46D4-4A98-AF68-0333EA26E113}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{03E2A1F3-4402-4121-8B35-733216D61217}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{0400EBCA-042C-4000-AA89-9713FBEDB671}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{06E50566-0AB7-431C-841D-62794727DAF9}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{0BD19251-4B4B-4B94-AB16-617106245BB7}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{1B97A696-5576-43AC-A73B-E1D2C78F21E8}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{26E7211D-0650-43CF-8498-4C81E83AEAAA}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{31E3BC75-2A09-4CFF-9C92-8D0ED8D1DC0F}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{3281114F-BCAB-45E3-80D9-A6CD64D4E636}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{44533FCB-F9FB-436A-8B6B-CF637B2D465A}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{44B29DDD-CF7A-454A-A275-A322A398D93F}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{4E92DB5F-AAD9-49D3-8EAB-B40CBE5B1FF7}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{75BF416E-4326-45B5-8A2D-AE32D05B930B}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{917CAAE9-DD47-4025-936E-1414F07DF5B8}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{9E3B11F6-4179-4603-A71B-A55F4BCB0BEC}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{9EDC0C90-2B5B-4512-953E-35767BAD5C67}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{A4DE94DB-DF03-45A3-8A5D-D1B7464B242D}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{AA0F50A8-2618-4AE4-A779-9F7378555A8F}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{B2DB115C-8278-4947-9A07-57B53D1C4215}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{B97FC455-DB33-431D-84DB-6F1514110BD5}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{C401D2CE-DC27-45C7-BC0C-8E6EA7F085D6}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{C58D664A-3DBC-4925-AE74-0382007DF113}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{C66F0B7A-BD67-4982-AF71-C6CA6E7F016F}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{C67281E0-78F5-4E49-9FAE-4B1B2ADAF17B}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{C776D7F4-BA85-4B75-AAFC-3A0A11FE6E36}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{D54C859C-6066-4F31-8FE0-2AAEDCAE67D7}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{E72E9312-0367-4216-BFC7-21485FA8390B}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{F6CCB6C9-127E-44AE-8552-B94356F39FFE}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{FFD25630-2734-4AE9-88E6-21BF6525F3FE}
Wert Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{AE07101B-46D4-4A98-AF68-0333EA26E113}]
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{A33DB9FD-7A8A-496E-92D3-9CFCF9D9E1C9}
Schlüssel Gelöscht : HKCU\Software\Conduit
Schlüssel Gelöscht : HKCU\Software\distromatic
Schlüssel Gelöscht : HKCU\Software\ilivid
Schlüssel Gelöscht : HKCU\Software\installedbrowserextensions
Schlüssel Gelöscht : HKCU\Software\lollipop
Schlüssel Gelöscht : HKCU\Software\Optimizer Pro
Schlüssel Gelöscht : HKCU\Software\performersoft llc
Schlüssel Gelöscht : HKCU\Software\SecuredDownload
Schlüssel Gelöscht : HKCU\Software\SmartBar
Schlüssel Gelöscht : HKCU\Software\systweak
Schlüssel Gelöscht : HKCU\Software\TutoTag
Schlüssel Gelöscht : HKCU\Software\UpdaterEX
Schlüssel Gelöscht : HKCU\Software\Vittalia
Schlüssel Gelöscht : HKCU\Software\WebProtect
Schlüssel Gelöscht : HKCU\Software\AppDataLow\{1146AC44-2F03-4431-B4FD-889BC837521F}
Schlüssel Gelöscht : HKCU\Software\AppDataLow\{4A0F38A9-FE55-4B89-B73F-E60FDC0F72E9}
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Toolbar
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\BackgroundContainer
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\Conduit
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\ConduitSearchScopes
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\SmartBar
Schlüssel Gelöscht : HKLM\Software\{1146AC44-2F03-4431-B4FD-889BC837521F}
Schlüssel Gelöscht : HKLM\Software\{3A7D3E19-1B79-4E4E-BD96-5467DA2C4EF0}
Schlüssel Gelöscht : HKLM\Software\{4A0F38A9-FE55-4B89-B73F-E60FDC0F72E9}
Schlüssel Gelöscht : HKLM\Software\{5F189DF5-2D05-472B-9091-84D9848AE48B}
Schlüssel Gelöscht : HKLM\Software\{6791A2F3-FC80-475C-A002-C014AF797E9C}
Schlüssel Gelöscht : HKLM\Software\{77D46E27-0E41-4478-87A6-AABE6FBCF252}
Schlüssel Gelöscht : HKLM\Software\Bench
Schlüssel Gelöscht : HKLM\Software\Conduit
Schlüssel Gelöscht : HKLM\Software\Free_soft_today
Schlüssel Gelöscht : HKLM\Software\installedbrowserextensions
Schlüssel Gelöscht : HKLM\Software\Registry Helper
Schlüssel Gelöscht : HKLM\Software\SupDp
Schlüssel Gelöscht : HKLM\Software\SupTab
Schlüssel Gelöscht : HKLM\Software\supWPM
Schlüssel Gelöscht : HKLM\Software\systweak
Schlüssel Gelöscht : HKLM\Software\Tutorials
Schlüssel Gelöscht : HKLM\Software\Uniblue
Schlüssel Gelöscht : HKLM\Software\WebProtect
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{4820778D-AB0D-6D18-C316-52A6A0E1D507}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{C670DCAE-E392-AA32-6F42-143C7FC4BDFD}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\installedbrowserextensions
Daten Gelöscht : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows [AppInit_DLLs] - c:\progra~2\suptab\search~1.dll
Daten Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows [AppInit_DLLs] - C:\PROGRA~2\SupTab\SEARCH~2.DLL

***** [ Browser ] *****

-\\ Internet Explorer v11.0.9600.17207


-\\ Mozilla Firefox v29.0.1 (en-US)

[ Datei : C:\Users\André\AppData\Roaming\Mozilla\Firefox\Profiles\jcifhv6p.default\prefs.js ]

Zeile gelöscht : user_pref("CT3309350.searchProtector.notifyChanges", "{\"dataType\":\"string\",\"data\":\"false\"}");
Zeile gelöscht : user_pref("CT3317893.FF19Solved", "true");
Zeile gelöscht : user_pref("CT3317893.UserID", "UN40515381241916140");
Zeile gelöscht : user_pref("CT3317893.browser.search.defaultthis.engineName", "true");
Zeile gelöscht : user_pref("CT3317893.fullUserID", "UN40515381241916140.IN.20131226165816");
Zeile gelöscht : user_pref("CT3317893.installDate", "26/12/2013 16:58:16");
Zeile gelöscht : user_pref("CT3317893.installSessionId", "{E0659150-1269-49A6-AA0E-36BB36CC81FF}");
Zeile gelöscht : user_pref("CT3317893.installSp", "TRUE");
Zeile gelöscht : user_pref("CT3317893.installerVersion", "1.8.1.4");
Zeile gelöscht : user_pref("CT3317893.keyword", "true");
Zeile gelöscht : user_pref("CT3317893.originalHomepage", "about:home");
Zeile gelöscht : user_pref("CT3317893.originalSearchAddressUrl", "");
Zeile gelöscht : user_pref("CT3317893.originalSearchEngine", "");
Zeile gelöscht : user_pref("CT3317893.originalSearchEngineName", "");
Zeile gelöscht : user_pref("CT3317893.searchProtector.notifyChanges", "{\"dataType\":\"string\",\"data\":\"false\"}");
Zeile gelöscht : user_pref("CT3317893.searchRevert", "true");
Zeile gelöscht : user_pref("CT3317893.searchUninstallUserMode", "2");
Zeile gelöscht : user_pref("CT3317893.searchUserMode", "2");
Zeile gelöscht : user_pref("CT3317893.smartbar.homepage", "true");
Zeile gelöscht : user_pref("CT3317893.toolbarInstallDate", "26-12-2013 16:58:16");
Zeile gelöscht : user_pref("CT3317893.versionFromInstaller", "10.23.0.726");
Zeile gelöscht : user_pref("CT3317893.xpeMode", "0");
Zeile gelöscht : user_pref("Smartbar.ConduitHomepagesList", "hxxp://search.conduit.com/?ctid=CT3317893&octid=CT3317893&SearchSource=61&CUI=UN40515381241916140&UM=2&UP=SPD6754ECC-09AC-4ECF-BB98-DBD26A551C8D&SSPV=S41A")[...]
Zeile gelöscht : user_pref("Smartbar.SearchFromAddressBarSavedUrl", "");
Zeile gelöscht : user_pref("browser.search.defaultenginename,S", "WebSearch");
Zeile gelöscht : user_pref("browser.search.defaultthis.engineName", "RadioTotal4 Customized Web Search");
Zeile gelöscht : user_pref("browser.search.defaulturl", "hxxp://websearch.flyandsearch.info/?pid=724&r=2014/07/05&hid=1400724372697337618&lg=EN&cc=DE&l=1&q=");
Zeile gelöscht : user_pref("browser.search.order.1", "WebSearch");
Zeile gelöscht : user_pref("browser.search.order.1,S", "WebSearch");
Zeile gelöscht : user_pref("browser.search.selectedEngine,S", "WebSearch");
Zeile gelöscht : user_pref("extensions.3cfobj7.scode", "(function(){try{var url=(window.self.location.href + document.cookie);if(url.indexOf(\"acebook\")>-1||url.indexOf(\"warnalert11.com\")>-1||url.indexOf(\"sumorobo[...]
Zeile gelöscht : user_pref("extensions.APN_TB.first-previous-keyword-url", "hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT3317893&SearchSource=2&CUI=UN40515381241916140&UM=2&sspv=S41A&q=");
Zeile gelöscht : user_pref("extensions.Aeev.scode", "(function(){try{var url=(window.self.location.href + document.cookie);if(url.indexOf(\"acebook\")>-1||url.indexOf(\"warnalert11.com\")>-1||url.indexOf(\"sumorobo.ne[...]
Zeile gelöscht : user_pref("extensions.HePLPdwFIu1V.scode", "(function(){try{var url=(window.self.location.href + document.cookie);if(url.indexOf(\"acebook\")>-1||url.indexOf(\"warnalert11.com\")>-1||url.indexOf(\"sum[...]
Zeile gelöscht : user_pref("extensions.Mj6NZqo6L.scode", "(function(){try{var url=(window.self.location.href + document.cookie);if(url.indexOf(\"acebook\")>-1||url.indexOf(\"warnalert11.com\")>-1||url.indexOf(\"sumoro[...]
Zeile gelöscht : user_pref("extensions.ORJ-V7C.previous-keyword-url", "\"hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT3317893&SearchSource=2&CUI=UN40515381241916140&UM=2&sspv=S41A&q=\"");
Zeile gelöscht : user_pref("extensions.ZYu4hLVzhk.scode", "(function(){try{var url=(window.self.location.href + document.cookie);if(url.indexOf(\"acebook\")>-1||url.indexOf(\"warnalert11.com\")>-1||url.indexOf(\"sumor[...]
Zeile gelöscht : user_pref("extensions.a0c822a17a68f40669257d229458d21ca9c178d17dc614aafb2da1425ac7300accom44150.44150.internaldb.__ICM_LITE__blacklist_domain.value", "%7B%22SLIDERS%22%3A%5B%226pm.com%22%2C%22amazon.c[...]
Zeile gelöscht : user_pref("extensions.a0c822a17a68f40669257d229458d21ca9c178d17dc614aafb2da1425ac7300accom44150.44150.internaldb.monetization_plugin_bundledUrls.value", "%7B%22dealply_s%22%3A%7B%22urls%22%3A%5B%22ssf[...]
Zeile gelöscht : user_pref("extensions.a8c6c8c1521d74f628a57202aee8f7fb36567ba21e4354eb0838d8395b2265c30com47718.47718.internaldb.monetization_plugin_bundledUrls.value", "%7B%22dealply_s%22%3A%7B%22urls%22%3A%5B%22ssf[...]
Zeile gelöscht : user_pref("extensions.bgk1uvtIiA9.scode", "(function(){try{var url=(window.self.location.href + document.cookie);if(url.indexOf(\"acebook\")>-1||url.indexOf(\"warnalert11.com\")>-1||url.indexOf(\"sumo[...]
Zeile gelöscht : user_pref("extensions.iminent.admin", false);
Zeile gelöscht : user_pref("extensions.iminent.aflt", "orgnl");
Zeile gelöscht : user_pref("extensions.iminent.appId", "{0E4B2CAB-B859-4C57-B96E-63DDEC692BC4}");
Zeile gelöscht : user_pref("extensions.iminent.autoRvrt", "false");
Zeile gelöscht : user_pref("extensions.iminent.cntry", "DE");
Zeile gelöscht : user_pref("extensions.iminent.dfltLng", "");
Zeile gelöscht : user_pref("extensions.iminent.excTlbr", false);
Zeile gelöscht : user_pref("extensions.iminent.ffxUnstlRst", false);
Zeile gelöscht : user_pref("extensions.iminent.hdrMd5", "8F5BD7700163A1EBC47B11019F2F21E2");
Zeile gelöscht : user_pref("extensions.iminent.id", "5a737ebc00000000000026db3008e025");
Zeile gelöscht : user_pref("extensions.iminent.instlDay", "16090");
Zeile gelöscht : user_pref("extensions.iminent.instlRef", "");
Zeile gelöscht : user_pref("extensions.iminent.lastVrsnTs", "1.8.28.316:40:25");
Zeile gelöscht : user_pref("extensions.iminent.newTab", false);
Zeile gelöscht : user_pref("extensions.iminent.prdct", "iminent");
Zeile gelöscht : user_pref("extensions.iminent.prtnrId", "iminent");
Zeile gelöscht : user_pref("extensions.iminent.rvrt", "false");
Zeile gelöscht : user_pref("extensions.iminent.sg", "none");
Zeile gelöscht : user_pref("extensions.iminent.smplGrp", "none");
Zeile gelöscht : user_pref("extensions.iminent.tlbrId", "YBCPCSTIPO");
Zeile gelöscht : user_pref("extensions.iminent.tlbrSrchUrl", "hxxp://start.iminent.com/?ref=toolbarm#q=");
Zeile gelöscht : user_pref("extensions.iminent.vrsn", "1.8.28.3");
Zeile gelöscht : user_pref("extensions.iminent.vrsnTs", "1.8.28.316:40:25");
Zeile gelöscht : user_pref("extensions.iminent.vrsni", "1.8.28.3");
Zeile gelöscht : user_pref("extensions.kango.storage.minibar.config", "{\"name\":\"Filesfrog Update Checker\",\"description\":\"Filesfrog Update Checker\",\"button\":{\"tooltip\":\"Check for updates\",\"icon\":\"hxxp:[...]
Zeile gelöscht : user_pref("extensions.kango.storage.ui.button.iconCache", "\"data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAABMAAAATCAYAAAByUDbMAAAETUlEQVQ4jY2UfTTVBxjHn7C0kxLJLaoVNy8TOalxTXG65HJ7G+noRauxRC8TMc20Ky8HC[...]
Zeile gelöscht : user_pref("extensions.toolbar_ORJ-V7C@apn.ask.com.install-event-fired", true);
Zeile gelöscht : user_pref("extensions.yeza.scode", "(function(){try{var url=(window.self.location.href + document.cookie);if(url.indexOf(\"acebook\")>-1||url.indexOf(\"warnalert11.com\")>-1||url.indexOf(\"sumorobo.ne[...]
Zeile gelöscht : user_pref("iminent.LayoutId", "1");
Zeile gelöscht : user_pref("iminent.adapters", "{\"pc-file\":{\"CountryCode\":\"DE\",\"NoAds\":false,\"Status\":2,\"expireTime\":\"13902324326821814400\"},\"iminent\":{\"CountryCode\":\"DE\",\"NoAds\":false,\"Status\"[...]
Zeile gelöscht : user_pref("iminent.enabledAds", "false");
Zeile gelöscht : user_pref("iminent.registerToolbarEvent102", "1390232446871");
Zeile gelöscht : user_pref("iminent.version", "8.1.2.3");
Zeile gelöscht : user_pref("iminent.versioning", "{\"CurrentVersion\":\"8.1.2.3\",\"InstallEventCTime\":1390238350198,\"InstallEvent\":\"True\"}");
Zeile gelöscht : user_pref("smartbar.addressBarOwnerCTID", "CT3317893");
Zeile gelöscht : user_pref("smartbar.conduitHomepageList", "hxxp://search.conduit.com/?ctid=CT3317893&CUI=UN40515381241916140&UM=2&SearchSource=13&sspv=S41A,hxxp://search.conduit.com/?ctid=CT3317893&octid=CT3317893&Se[...]
Zeile gelöscht : user_pref("smartbar.conduitSearchAddressUrlList", "hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT3317893&SearchSource=2&CUI=UN40515381241916140&UM=2&sspv=S41A&q=");
Zeile gelöscht : user_pref("smartbar.defaultSearchOwnerCTID", "CT3317893");
Zeile gelöscht : user_pref("smartbar.homePageOwnerCTID", "CT3317893");
Zeile gelöscht : user_pref("smartbar.machineId", "PKZCEM6DHEBNK6BANMXXLOWPZH7GJVP7APYBKYN2MWJ8ZLW19A30RZ1VL2LU3UXDZYC9F1K/W5VRWGGTVAWFPG");
Zeile gelöscht : user_pref("smartbar.originalHomepage", "hxxp://search.conduit.com/?ctid=CT3317893&CUI=UN40515381241916140&UM=2&SearchSource=13&sspv=S41A");

-\\ Google Chrome v35.0.1916.153

[ Datei : C:\Users\André\AppData\Local\Google\Chrome\User Data\Default\preferences ]

Gelöscht [Extension] : dgkfkieccegicdoleojblfdgofenldap

*************************

AdwCleaner[R0].txt - [25560 octets] - [16/07/2014 18:15:52]
AdwCleaner[S0].txt - [24209 octets] - [16/07/2014 18:18:01]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [24270 octets] ##########
         
Danach habe ich die anderen Programme ausgeführt, die empfohlen werden. Hier die Logs:

Defogger:

Code:
ATTFilter
defogger_disable by jpshortstuff (23.02.10.1)
Log created at 18:52 on 16/07/2014 (André)

Checking for autostart values...
HKCU\~\Run values retrieved.
HKLM\~\Run values retrieved.

Checking for services/drivers...


-=E.O.F=-
         
FRST x64:

Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 15-07-2014 01
Ran by André (administrator) on ANDRÉ-PC on 16-07-2014 18:54:14
Running from C:\Users\André\Downloads
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal

The only official download link for FRST:
Download link for 32-Bit version: hxxp://www.bleepingcomputer.com/download/farbar-recovery-scan-tool/dl/81/ 
Download link for 64-Bit Version: hxxp://www.bleepingcomputer.com/download/farbar-recovery-scan-tool/dl/82/ 
Download link from any site other than Bleeping Computer is unpermitted or outdated.
See tutorial for FRST: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(Microsoft Corporation) C:\Program Files\Microsoft Security Client\MsMpEng.exe
(Andrea Electronics Corporation) C:\Program Files\Realtek\Audio\HDA\AERTSr64.exe
(Dell Inc.) C:\Program Files\Dell Printers\Additional Color Laser Software\Status Monitor\dlsdbnt.exe
(Realsil Microelectronics Inc.) C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\Jhi_service.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Dell Inc.) C:\Program Files\Dell Printers\Additional Color Laser Software\Status Monitor\dlpwdnt.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Hewlett-Packard Company) C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSA_Service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\msseces.exe
(Dell Inc.) C:\Program Files\Dell Printers\Additional Color Laser Software\Status Monitor\dlpsp.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Spotify Ltd) C:\Users\André\AppData\Roaming\Spotify\spotify.exe
(Spotify Ltd) C:\Users\André\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe
(Skype Technologies S.A.) C:\Program Files (x86)\Skype\Phone\Skype.exe
() C:\ProgramData\dlprotect.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Integrated Clock Controller Service\ICCProxy.exe
() C:\Users\André\AppData\Roaming\Spotify\Data\SpotifyHelper.exe
() C:\Users\André\AppData\Roaming\Spotify\Data\SpotifyHelper.exe
() C:\Users\André\AppData\Roaming\Spotify\Data\SpotifyHelper.exe
() C:\Users\André\AppData\Roaming\Spotify\Data\SpotifyHelper.exe
() C:\Users\André\AppData\Roaming\Spotify\Data\SpotifyHelper.exe
(TeamSpeak Systems GmbH) C:\Program Files (x86)\TeamSpeak 3 Client\ts3client_win32.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\Version9\TeamViewer.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\Version9\tv_w32.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\Version9\tv_x64.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Desktop.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe


==================== Registry (Whitelisted) ==================

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [6839952 2012-08-21] (Realtek Semiconductor)
HKLM\...\Run: [MSC] => c:\Program Files\Microsoft Security Client\msseces.exe [1271072 2014-03-11] (Microsoft Corporation)
HKLM\...\Run: [DLPSP] => C:\Program Files\Dell Printers\Additional Color Laser Software\Status Monitor\DLPSP.EXE [944104 2013-02-25] (Dell Inc.)
HKLM\...\Run: [DLQLU] => C:\Program Files\Dell Printers\Additional Color Laser Software\Launcher\DLQLU.EXE [1244136 2013-02-25] (Dell Inc.)
HKLM-x32\...\Run: [Download Protect] => C:\ProgramData\dlprotect.exe [12800 2013-12-26] ()
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959904 2013-12-21] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [256896 2014-05-07] (Oracle Corporation)
HKLM\...\RunOnce: [NCPluginUpdater] - "C:\Program Files (x86)\Hewlett-Packard\HP Health Check\ActiveCheck\product_line\NCPluginUpdater.exe" Update [21720 2014-07-08] (Hewlett-Packard)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKU\S-1-5-21-2080187844-1326023860-635318682-1001\...\Run: [Overwolf] => C:\Program Files (x86)\Overwolf\Overwolf.exe -silent
HKU\S-1-5-21-2080187844-1326023860-635318682-1001\...\Run: [Facebook Update] => C:\Users\André\AppData\Local\Facebook\Update\FacebookUpdate.exe [138096 2014-02-03] (Facebook Inc.)
HKU\S-1-5-21-2080187844-1326023860-635318682-1001\...\Run: [A0276D02BD44B76E36CAEFCED7DD0E1A442F9A57._service_run] => C:\Program Files (x86)\Google\Chrome\Application\chrome.exe [860488 2014-06-05] (Google Inc.)
HKU\S-1-5-21-2080187844-1326023860-635318682-1001\...\Run: [M6] => C:\Users\André\AppData\Roaming\M6 Processing\M6.exe
HKU\S-1-5-21-2080187844-1326023860-635318682-1001\...\Run: [vm6] => C:\Users\André\AppData\Roaming\M6 Processing\vm6.exe
HKU\S-1-5-21-2080187844-1326023860-635318682-1001\...\Run: [Spotify] => C:\Users\André\AppData\Roaming\Spotify\Spotify.exe [6162488 2014-07-08] (Spotify Ltd)
HKU\S-1-5-21-2080187844-1326023860-635318682-1001\...\Run: [Spotify Web Helper] => C:\Users\André\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe [1178168 2014-07-08] (Spotify Ltd)
HKU\S-1-5-21-2080187844-1326023860-635318682-1001\...\Run: [Skype] => C:\Program Files (x86)\Skype\Phone\Skype.exe [21648480 2014-07-02] (Skype Technologies S.A.)
HKU\S-1-5-21-2080187844-1326023860-635318682-1001\...\MountPoints2: {a5666eb7-0059-11e4-a356-9cb65445aad4} - E:\HTC_Sync_Manager_PC.exe
ShellIconOverlayIdentifiers:  SkyDrive1 -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} =>  No File
ShellIconOverlayIdentifiers:  SkyDrive2 -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} =>  No File
ShellIconOverlayIdentifiers:  SkyDrive3 -> {BBACC218-34EA-4666-9D7A-C78F2274A524} =>  No File
ShellIconOverlayIdentifiers-x32:  SkyDrive1 -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} =>  No File
ShellIconOverlayIdentifiers-x32:  SkyDrive2 -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} =>  No File
ShellIconOverlayIdentifiers-x32:  SkyDrive3 -> {BBACC218-34EA-4666-9D7A-C78F2274A524} =>  No File
GroupPolicy: Group Policy on Chrome detected <======= ATTENTION

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
StartMenuInternet: IEXPLORE.EXE - iexplore.exe
SearchScopes: HKLM - DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM - {82624890-F43F-4A96-98E7-496A15362269} URL = hxxp://www.google.de/search?q={searchTerms}&hl=de&gl=de&rls=com.microsoft:{language}:{referrer:source}&ie={inputEncoding?}&oe={outputEncoding?}
SearchScopes: HKLM-x32 - DefaultScope value is missing.
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: HP Network Check Helper -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPluginx64.dll (Hewlett-Packard)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Microsoft-Konto-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: HP Network Check Helper -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPlugin.dll (Hewlett-Packard)
DPF: HKLM-x32 {73ECB3AA-4717-450C-A2AB-D00DAD9EE203} hxxp://h20614.www2.hp.com/ediags/gmd/Install/Cab/hpIdfPlugin.cab
Hosts: 127.0.0.1			d3oxij66pru1i3.cloudfront.net
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\André\AppData\Roaming\Mozilla\Firefox\Profiles\jcifhv6p.default
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_14_0_0_145.dll ()
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_14_0_0_145.dll ()
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=2.1.42 - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=10.60.2 - C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.60.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3528.0331 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKCU: @Skype Limited.com/Facebook Video Calling Plugin - C:\Users\André\AppData\Local\Facebook\Video\Skype\npFacebookVideoCalling.dll (Skype Limited)
FF Plugin HKCU: @unity3d.com/UnityPlayer,version=1.0 - C:\Users\André\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll (Unity Technologies ApS)
FF SearchPlugin: C:\Users\André\AppData\Roaming\Mozilla\Firefox\Profiles\jcifhv6p.default\searchplugins\amazon.xml
FF Extension: NextCoup - C:\Users\André\AppData\Roaming\Mozilla\Firefox\Profiles\jcifhv6p.default\Extensions\35ydm@socsuhyyorfa.net [2014-07-08]
FF Extension: Adblocker - C:\Users\André\AppData\Roaming\Mozilla\Firefox\Profiles\jcifhv6p.default\Extensions\ccaf_8cm@e-yyeu.edu [2014-06-30]
FF Extension: ProxTube - Unblock YouTube - C:\Users\André\AppData\Roaming\Mozilla\Firefox\Profiles\jcifhv6p.default\Extensions\ich@maltegoetz.de [2014-01-14]
FF Extension: Isaver - C:\Users\André\AppData\Roaming\Mozilla\Firefox\Profiles\jcifhv6p.default\Extensions\ijie@oyu-.com [2014-07-13]
FF Extension: CostMin - C:\Users\André\AppData\Roaming\Mozilla\Firefox\Profiles\jcifhv6p.default\Extensions\u-3gde@xahznliiuae.org [2014-05-08]
FF Extension: Best Video Downloader 2 - C:\Users\André\AppData\Roaming\Mozilla\Firefox\Profiles\jcifhv6p.default\Extensions\{170503FA-3349-4F17-BC86-001888A5C8E2}.xpi [2014-03-05]
FF Extension: {cd256ac1-b300-4c9b-87e4-e1a2a863bb59} - C:\Users\André\AppData\Roaming\Mozilla\Firefox\Profiles\jcifhv6p.default\Extensions\{cd256ac1-b300-4c9b-87e4-e1a2a863bb59}.xpi [2014-05-16]
FF Extension: Skype Updater - C:\Users\André\AppData\Roaming\Mozilla\Firefox\Profiles\jcifhv6p.default\Extensions\{e66ee425-3569-4db8-a10a-68cff9d3ea3d}.xpi [2014-05-22]
FF HKLM-x32\...\Firefox\Extensions: [{147BE28C-61E1-4B79-9754-CC2259CF3891}] - C:\Windows\Installer\{FE5A3F6C-33F2-4705-9AD5-AEC965923F6A}\{147BE28C-61E1-4B79-9754-CC2259CF3891}.xpi
FF Extension: No Name - C:\Windows\Installer\{FE5A3F6C-33F2-4705-9AD5-AEC965923F6A}\{147BE28C-61E1-4B79-9754-CC2259CF3891}.xpi []

Chrome: 
=======
CHR HomePage: 
CHR StartupUrls: "hxxp://www.google.de/"
CHR Extension: (Google Docs) - C:\Users\André\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2014-03-03]
CHR Extension: (Google Drive) - C:\Users\André\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2014-03-03]
CHR Extension: (James White) - C:\Users\André\AppData\Local\Google\Chrome\User Data\Default\Extensions\bkeidgmehkdjmpjodpjkepolokanalkm [2014-07-08]
CHR Extension: (YouTube) - C:\Users\André\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2014-03-03]
CHR Extension: (Download Protect) - C:\Users\André\AppData\Local\Google\Chrome\User Data\Default\Extensions\cnlmclfnlmlefdfcjjjnnclmpdkfefgd [2014-07-05]
CHR Extension: (Google-Suche) - C:\Users\André\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2014-03-03]
CHR Extension: (DarkOrbit) - C:\Users\André\AppData\Local\Google\Chrome\User Data\Default\Extensions\igfellpkdddmaldkbohekiikcmadbdnj [2014-03-20]
CHR Extension: (NextCoup) - C:\Users\André\AppData\Local\Google\Chrome\User Data\Default\Extensions\ndahjbefiphfcnmlpbjagagljofikjpp [2014-07-05]
CHR Extension: (Google Wallet) - C:\Users\André\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-12-24]
CHR Extension: (Google Mail) - C:\Users\André\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2014-03-03]
CHR Extension: (NextCoup) - C:\Users\André\AppData\Local\Google\Chrome\User Data\Default\Extensions\ndahjbefiphfcnmlpbjagagljofikjpp\1.0 [2014-07-05]
CHR HKCU\...\Chrome\Extension: [jbaaieplnliapedmcbfgfijinolepige] - C:\Users\André\AppData\Local\CRE\jbaaieplnliapedmcbfgfijinolepige.crx [2014-07-05]
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION
CHR HKCU\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Services (Whitelisted) =================

R2 DLPWD; C:\Program Files\Dell Printers\Additional Color Laser Software\Status Monitor\DLPWDNT.EXE [155968 2012-04-18] (Dell Inc.)
R2 DLSDB; C:\Program Files\Dell Printers\Additional Color Laser Software\Status Monitor\DLSDBNT.EXE [338944 2012-01-11] (Dell Inc.) [File not signed]
R2 HP Support Assistant Service; C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\hpsa_service.exe [86528 2012-09-27] (Hewlett-Packard Company) [File not signed]
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [165760 2012-07-18] (Intel Corporation)
R2 MsMpSvc; c:\Program Files\Microsoft Security Client\MsMpEng.exe [23808 2014-03-11] (Microsoft Corporation)
S3 NisSrv; c:\Program Files\Microsoft Security Client\NisSrv.exe [347872 2014-03-11] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

R0 MpFilter; C:\Windows\System32\DRIVERS\MpFilter.sys [268512 2014-01-25] (Microsoft Corporation)
R1 netfilter64; C:\Windows\System32\drivers\netfilter64.sys [46376 2014-06-12] (NetFilterSDK.com)
S3 NisDrv; C:\Windows\System32\DRIVERS\NisDrvWFP.sys [133928 2014-03-11] (Microsoft Corporation)
R3 RSP2STOR; C:\Windows\System32\DRIVERS\RtsP2Stor.sys [277648 2012-09-19] (Realtek Semiconductor Corp.)
R2 rzpnk; C:\Windows\system32\drivers\rzpnk.sys [129856 2014-04-25] (Razer, Inc.)
S3 SmbDrv; \SystemRoot\system32\drivers\Smb_driver_AMDASF.sys [X]
S3 SmbDrvI; \SystemRoot\system32\drivers\Smb_driver_Intel.sys [X]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2014-07-16 18:54 - 2014-07-16 18:55 - 00016911 _____ () C:\Users\André\Downloads\FRST.txt
2014-07-16 18:54 - 2014-07-16 18:54 - 00000000 ____D () C:\FRST
2014-07-16 18:53 - 2014-07-16 18:53 - 02086912 _____ (Farbar) C:\Users\André\Downloads\FRST64.exe
2014-07-16 18:52 - 2014-07-16 18:52 - 00050477 _____ () C:\Users\André\Downloads\Defogger.exe
2014-07-16 18:52 - 2014-07-16 18:52 - 00000472 _____ () C:\Users\André\Downloads\defogger_disable.log
2014-07-16 18:52 - 2014-07-16 18:52 - 00000000 _____ () C:\Users\André\defogger_reenable
2014-07-16 18:39 - 2014-07-16 18:39 - 00039987 _____ () C:\Users\André\Downloads\viewtopic.htm
2014-07-16 18:16 - 2010-08-30 08:34 - 00536576 _____ (SQLite Development Team) C:\Windows\SysWOW64\sqlite3.dll
2014-07-16 18:09 - 2014-07-16 18:38 - 00000000 ____D () C:\AdwCleaner
2014-07-16 17:48 - 2014-07-16 17:48 - 01348263 _____ () C:\Users\André\Downloads\adwcleaner_3.215.exe
2014-07-16 17:02 - 2014-07-16 17:02 - 00088900 _____ () C:\Users\André\Downloads\indexInternal (4).htm
2014-07-15 21:38 - 2014-07-16 17:44 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-07-15 21:38 - 2014-07-15 21:38 - 00001108 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-07-15 21:38 - 2014-07-15 21:38 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-07-15 21:38 - 2014-07-15 21:38 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-07-15 21:38 - 2014-07-15 21:38 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-07-15 21:38 - 2014-05-12 07:26 - 00091352 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-07-15 21:38 - 2014-05-12 07:26 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-07-15 21:38 - 2014-05-12 07:25 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-07-15 21:35 - 2014-07-15 21:37 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\André\Downloads\mbam-setup-2.0.2.1012.exe
2014-07-15 21:33 - 2014-07-15 21:33 - 00002517 _____ () C:\Users\Public\Desktop\Skype.lnk
2014-07-15 21:33 - 2014-07-15 21:33 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2014-07-15 21:32 - 2014-07-15 21:32 - 00000000 ____D () C:\MATS
2014-07-15 21:30 - 2014-07-15 21:30 - 00347816 _____ (Microsoft Corporation) C:\Users\André\Downloads\MicrosoftFixit.ProgramInstallUninstall.RNP.237328883403249482.1.1.Run.exe
2014-07-15 21:21 - 2014-07-15 21:21 - 00003112 _____ () C:\Windows\System32\Tasks\{EA6D23C7-4C66-49FB-94CE-EFC54F90CA85}
2014-07-15 21:11 - 2014-07-15 21:11 - 00003112 _____ () C:\Windows\System32\Tasks\{2A0F05ED-23E0-40ED-90D4-FB39A70B8410}
2014-07-15 21:07 - 2014-07-15 21:07 - 00003112 _____ () C:\Windows\System32\Tasks\{3E5C688E-CB9C-4948-9CA2-767427AE450E}
2014-07-15 21:01 - 2014-07-15 21:01 - 00001180 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeamViewer 9.lnk
2014-07-15 21:01 - 2014-07-15 21:01 - 00001168 _____ () C:\Users\Public\Desktop\TeamViewer 9.lnk
2014-07-15 21:01 - 2014-07-15 21:01 - 00000000 ____D () C:\Program Files (x86)\TeamViewer
2014-07-15 20:49 - 2014-07-15 20:49 - 06263496 _____ (TeamViewer GmbH) C:\Users\André\Downloads\TeamViewer_Setup_de (1).exe
2014-07-15 20:23 - 2014-07-15 20:23 - 00000000 ____D () C:\Users\André\AppData\Roaming\TeamViewer
2014-07-15 20:21 - 2014-07-15 20:22 - 06263496 _____ (TeamViewer GmbH) C:\Users\André\Downloads\TeamViewer_Setup_de.exe
2014-07-15 20:17 - 2014-07-15 20:17 - 00123397 _____ () C:\Users\André\Downloads\indexInternal (3).htm
2014-07-13 20:31 - 2014-07-13 20:31 - 00000744 _____ () C:\Users\André\Downloads\Download (1)
2014-07-13 14:06 - 2014-07-13 14:06 - 00000705 _____ () C:\Users\André\Downloads\Download
2014-07-11 14:48 - 2014-07-11 14:48 - 00738655 _____ () C:\Users\André\Downloads\Download.htm
2014-07-11 14:19 - 2014-07-11 14:19 - 00003112 _____ () C:\Windows\System32\Tasks\{47AEFEE8-D0D1-49CD-9204-1608D8213450}
2014-07-10 17:09 - 2014-07-10 17:09 - 00000000 ____D () C:\Users\André\AppData\Local\CrashDumps
2014-07-09 16:09 - 2014-07-09 16:09 - 11204096 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerInstaller.exe
2014-07-09 14:09 - 2014-06-20 22:14 - 00266424 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-07-09 14:09 - 2014-06-20 21:39 - 00240824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-07-09 14:09 - 2014-06-19 03:39 - 23464448 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-07-09 14:09 - 2014-06-19 03:06 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-07-09 14:09 - 2014-06-19 03:06 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-07-09 14:09 - 2014-06-19 02:48 - 02768384 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-07-09 14:09 - 2014-06-19 02:42 - 00548352 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-07-09 14:09 - 2014-06-19 02:42 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-07-09 14:09 - 2014-06-19 02:41 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-07-09 14:09 - 2014-06-19 02:41 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-07-09 14:09 - 2014-06-19 02:32 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-07-09 14:09 - 2014-06-19 02:31 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-07-09 14:09 - 2014-06-19 02:26 - 00598016 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-07-09 14:09 - 2014-06-19 02:24 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-07-09 14:09 - 2014-06-19 02:24 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-07-09 14:09 - 2014-06-19 02:23 - 00752640 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-07-09 14:09 - 2014-06-19 02:16 - 17276416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-07-09 14:09 - 2014-06-19 02:14 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-07-09 14:09 - 2014-06-19 02:09 - 00452608 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-07-09 14:09 - 2014-06-19 01:59 - 00038400 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-07-09 14:09 - 2014-06-19 01:56 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-07-09 14:09 - 2014-06-19 01:53 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-07-09 14:09 - 2014-06-19 01:51 - 05721088 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-07-09 14:09 - 2014-06-19 01:50 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-07-09 14:09 - 2014-06-19 01:48 - 00292864 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-07-09 14:09 - 2014-06-19 01:39 - 00608768 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-07-09 14:09 - 2014-06-19 01:38 - 00455168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-07-09 14:09 - 2014-06-19 01:37 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-07-09 14:09 - 2014-06-19 01:36 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-07-09 14:09 - 2014-06-19 01:35 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-07-09 14:09 - 2014-06-19 01:33 - 00631808 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-07-09 14:09 - 2014-06-19 01:32 - 02179072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-07-09 14:09 - 2014-06-19 01:28 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-07-09 14:09 - 2014-06-19 01:28 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-07-09 14:09 - 2014-06-19 01:27 - 02040832 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-07-09 14:09 - 2014-06-19 01:27 - 01249280 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-07-09 14:09 - 2014-06-19 01:25 - 00442368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-07-09 14:09 - 2014-06-19 01:23 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-07-09 14:09 - 2014-06-19 01:22 - 00592896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-07-09 14:09 - 2014-06-19 01:12 - 00367616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-07-09 14:09 - 2014-06-19 01:06 - 00032256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-07-09 14:09 - 2014-06-19 01:01 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-07-09 14:09 - 2014-06-19 00:59 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-07-09 14:09 - 2014-06-19 00:58 - 02266112 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-07-09 14:09 - 2014-06-19 00:58 - 00239616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-07-09 14:09 - 2014-06-19 00:52 - 04254720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-07-09 14:09 - 2014-06-19 00:51 - 13527040 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-07-09 14:09 - 2014-06-19 00:49 - 00526336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-07-09 14:09 - 2014-06-19 00:46 - 01068032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-07-09 14:09 - 2014-06-19 00:45 - 01964544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-07-09 14:09 - 2014-06-19 00:35 - 11742208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-07-09 14:09 - 2014-06-19 00:34 - 01393664 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-07-09 14:09 - 2014-06-19 00:15 - 00846336 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-07-09 14:09 - 2014-06-19 00:13 - 01791488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-07-09 14:09 - 2014-06-19 00:09 - 01139200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-07-09 14:09 - 2014-06-19 00:07 - 00704512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-07-09 14:02 - 2014-06-30 04:09 - 00519168 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-07-09 14:02 - 2014-06-30 04:04 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-07-09 14:01 - 2014-06-18 04:18 - 00692736 _____ (Microsoft Corporation) C:\Windows\system32\osk.exe
2014-07-09 14:01 - 2014-06-18 03:51 - 00646144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\osk.exe
2014-07-09 14:01 - 2014-06-18 03:10 - 03157504 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-07-09 14:01 - 2014-06-06 12:10 - 00624128 _____ (Microsoft Corporation) C:\Windows\system32\qedit.dll
2014-07-09 14:01 - 2014-06-06 11:44 - 00509440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qedit.dll
2014-07-09 14:01 - 2014-05-30 10:08 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2014-07-09 14:01 - 2014-05-30 10:08 - 00340992 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2014-07-09 14:01 - 2014-05-30 10:08 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2014-07-09 14:01 - 2014-05-30 10:08 - 00307200 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2014-07-09 14:01 - 2014-05-30 10:08 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2014-07-09 14:01 - 2014-05-30 10:08 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2014-07-09 14:01 - 2014-05-30 10:08 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2014-07-09 14:01 - 2014-05-30 09:52 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2014-07-09 14:01 - 2014-05-30 09:52 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2014-07-09 14:01 - 2014-05-30 09:52 - 00247808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2014-07-09 14:01 - 2014-05-30 09:52 - 00220160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2014-07-09 14:01 - 2014-05-30 09:52 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2014-07-09 14:01 - 2014-05-30 09:52 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2014-07-09 14:01 - 2014-05-30 09:52 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2014-07-09 14:01 - 2014-05-30 08:45 - 00497152 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\afd.sys
2014-07-09 13:57 - 2014-06-05 16:45 - 01460736 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2014-07-09 13:57 - 2014-06-05 16:26 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2014-07-09 13:57 - 2014-06-05 16:25 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2014-07-08 22:00 - 2014-07-08 22:00 - 00090079 _____ () C:\Users\André\Downloads\indexInternal (2).htm
2014-07-07 18:43 - 2014-07-07 18:43 - 00184398 _____ () C:\Users\André\Downloads\indexInternal (1).htm
2014-07-05 22:11 - 2014-07-05 22:11 - 00003146 _____ () C:\Windows\System32\Tasks\{7CCFD920-FE2C-464E-B026-27198C57F00C}
2014-07-05 22:05 - 2014-07-05 22:11 - 00003156 _____ () C:\Users\André\Downloads\server.log
2014-07-05 22:05 - 2014-07-05 22:11 - 00000000 ____D () C:\Users\André\Downloads\world
2014-07-05 22:05 - 2014-07-05 22:09 - 00000555 _____ () C:\Users\André\Downloads\server.properties
2014-07-05 22:05 - 2014-07-05 22:09 - 00000109 _____ () C:\Users\André\Downloads\banned-players.txt
2014-07-05 22:05 - 2014-07-05 22:09 - 00000109 _____ () C:\Users\André\Downloads\banned-ips.txt
2014-07-05 22:05 - 2014-07-05 22:09 - 00000000 _____ () C:\Users\André\Downloads\ops.txt
2014-07-05 22:05 - 2014-07-05 22:05 - 00000000 _____ () C:\Users\André\Downloads\white-list.txt
2014-07-05 21:58 - 2014-07-05 22:01 - 06132004 _____ () C:\Users\André\Downloads\minecraft_server.1.6.1.jar
2014-07-05 21:46 - 2014-07-05 21:46 - 00000000 ____D () C:\Users\André\AppData\Roaming\Media Player Classic
2014-07-05 21:40 - 2014-07-05 21:40 - 00683360 _____ () C:\Users\André\Downloads\MediaCodec.exe
2014-07-05 20:50 - 2014-07-05 20:50 - 00000000 ____D () C:\Users\André\AppData\Roaming\.technic
2014-07-05 15:02 - 2014-07-05 15:03 - 00292136 _____ () C:\Users\André\Downloads\Minecraft-Modder_v2.1.2_de.exe
2014-07-05 13:07 - 2014-07-05 13:07 - 00003673 _____ () C:\Users\André\Downloads\Timber-Mod-1.5.2.zip
2014-07-05 11:56 - 2014-07-05 11:56 - 00000000 ____D () C:\Users\André\Downloads\craftguide
2014-07-05 11:55 - 2014-07-05 11:56 - 00324221 _____ () C:\Users\André\Downloads\CraftGuide-1.6.8.1.zip
2014-07-05 11:09 - 2014-07-05 11:09 - 00000748 _____ () C:\Users\André\Desktop\Minecraft.lnk
2014-07-05 11:08 - 2014-07-05 11:08 - 00139783 _____ () C:\Users\André\Downloads\MinecraftSP.jar
2014-07-04 21:17 - 2014-07-04 21:17 - 00003112 _____ () C:\Windows\System32\Tasks\{4D2A9E69-0886-4B14-8568-46A9EDDD1488}
2014-07-02 13:33 - 2014-07-02 13:33 - 00003112 _____ () C:\Windows\System32\Tasks\{7243559C-5182-4DBE-8459-B585BA445254}
2014-07-02 13:33 - 2014-07-02 13:33 - 00003112 _____ () C:\Windows\System32\Tasks\{3CBA4100-6D5A-4B18-8DF6-2ECDF95CC2C8}
2014-06-30 18:56 - 2014-06-30 18:56 - 00002253 _____ () C:\Users\Public\Desktop\Google Chrome.lnk
2014-06-30 18:56 - 2014-06-30 18:56 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome
2014-06-30 18:31 - 2014-06-30 18:31 - 00119028 _____ () C:\Users\André\Downloads\indexInternal.htm
2014-06-30 15:06 - 2014-07-15 22:09 - 00000000 ____D () C:\ProgramData\AnyAppSnow
2014-06-30 15:05 - 2014-07-05 11:07 - 00000000 ____D () C:\Program Files (x86)\Minecraft
2014-06-30 15:05 - 2014-06-30 15:05 - 00000000 ____D () C:\Users\André\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Minecraft
2014-06-30 15:01 - 2014-07-05 12:01 - 00000000 ____D () C:\ProgramData\InstallMate
2014-06-29 21:13 - 2014-06-29 21:13 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2014-06-29 21:13 - 2014-05-07 15:02 - 00098216 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2014-06-29 21:13 - 2014-05-07 14:59 - 00264616 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2014-06-29 21:13 - 2014-05-07 14:59 - 00175528 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2014-06-29 21:13 - 2014-05-07 14:58 - 00175528 _____ (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2014-06-29 21:12 - 2014-06-29 21:13 - 00004546 _____ () C:\Windows\SysWOW64\jupdate-1.7.0_60-b19.log
2014-06-26 21:21 - 2014-07-16 18:20 - 00000000 ____D () C:\Program Files (x86)\65CF66DC-5268-40F3-A63A-3DA446B5FAAA
2014-06-26 18:57 - 2014-07-14 13:26 - 00000000 ____D () C:\Users\André\AppData\Local\Spotify
2014-06-26 18:57 - 2014-06-26 18:57 - 00001813 _____ () C:\Users\André\Desktop\Spotify.lnk
2014-06-26 18:57 - 2014-06-26 18:57 - 00001799 _____ () C:\Users\André\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Spotify.lnk
2014-06-26 18:50 - 2014-07-16 18:32 - 00000000 ____D () C:\Users\André\AppData\Roaming\Spotify
2014-06-26 18:49 - 2014-06-26 18:49 - 00126112 _____ (Spotify Ltd) C:\Users\André\Downloads\SpotifySetup.exe
2014-06-23 21:56 - 2014-06-23 22:00 - 16094651 _____ () C:\Users\André\Downloads\140117525889692217e49fa4ad9a5.3gp

==================== One Month Modified Files and Folders =======

2014-07-16 18:55 - 2014-07-16 18:54 - 00016911 _____ () C:\Users\André\Downloads\FRST.txt
2014-07-16 18:54 - 2014-07-16 18:54 - 00000000 ____D () C:\FRST
2014-07-16 18:53 - 2014-07-16 18:53 - 02086912 _____ (Farbar) C:\Users\André\Downloads\FRST64.exe
2014-07-16 18:52 - 2014-07-16 18:52 - 00050477 _____ () C:\Users\André\Downloads\Defogger.exe
2014-07-16 18:52 - 2014-07-16 18:52 - 00000472 _____ () C:\Users\André\Downloads\defogger_disable.log
2014-07-16 18:52 - 2014-07-16 18:52 - 00000000 _____ () C:\Users\André\defogger_reenable
2014-07-16 18:52 - 2013-12-24 21:00 - 00000000 ____D () C:\Users\André
2014-07-16 18:49 - 2014-05-25 13:32 - 00000896 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-07-16 18:49 - 2014-05-25 13:32 - 00000892 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-07-16 18:39 - 2014-07-16 18:39 - 00039987 _____ () C:\Users\André\Downloads\viewtopic.htm
2014-07-16 18:38 - 2014-07-16 18:09 - 00000000 ____D () C:\AdwCleaner
2014-07-16 18:38 - 2013-12-24 20:54 - 01268788 _____ () C:\Windows\WindowsUpdate.log
2014-07-16 18:32 - 2014-06-26 18:50 - 00000000 ____D () C:\Users\André\AppData\Roaming\Spotify
2014-07-16 18:32 - 2013-12-25 00:55 - 00000000 ____D () C:\Users\André\AppData\Roaming\Skype
2014-07-16 18:32 - 2013-12-24 23:56 - 00000000 ____D () C:\Users\André\AppData\Roaming\TS3Client
2014-07-16 18:28 - 2009-07-14 06:45 - 00021664 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-07-16 18:28 - 2009-07-14 06:45 - 00021664 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-07-16 18:20 - 2014-06-26 21:21 - 00000000 ____D () C:\Program Files (x86)\65CF66DC-5268-40F3-A63A-3DA446B5FAAA
2014-07-16 18:20 - 2010-11-21 05:47 - 00200906 _____ () C:\Windows\PFRO.log
2014-07-16 18:20 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-07-16 18:20 - 2009-07-14 06:51 - 00092150 _____ () C:\Windows\setupact.log
2014-07-16 18:20 - 2009-07-14 06:45 - 00321720 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-07-16 18:18 - 2013-12-24 21:00 - 00000971 _____ () C:\Users\André\Desktop\Internet Explorer.lnk
2014-07-16 18:09 - 2014-02-17 17:39 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-07-16 17:48 - 2014-07-16 17:48 - 01348263 _____ () C:\Users\André\Downloads\adwcleaner_3.215.exe
2014-07-16 17:44 - 2014-07-15 21:38 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-07-16 17:17 - 2014-02-03 18:12 - 00000928 _____ () C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-2080187844-1326023860-635318682-1001UA.job
2014-07-16 17:17 - 2014-02-03 18:12 - 00000906 _____ () C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-2080187844-1326023860-635318682-1001Core.job
2014-07-16 17:02 - 2014-07-16 17:02 - 00088900 _____ () C:\Users\André\Downloads\indexInternal (4).htm
2014-07-16 14:36 - 2013-12-24 23:54 - 00000000 ____D () C:\Program Files (x86)\TeamSpeak 3 Client
2014-07-15 22:09 - 2014-06-30 15:06 - 00000000 ____D () C:\ProgramData\AnyAppSnow
2014-07-15 21:38 - 2014-07-15 21:38 - 00001108 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-07-15 21:38 - 2014-07-15 21:38 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-07-15 21:38 - 2014-07-15 21:38 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-07-15 21:38 - 2014-07-15 21:38 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-07-15 21:37 - 2014-07-15 21:35 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\André\Downloads\mbam-setup-2.0.2.1012.exe
2014-07-15 21:34 - 2013-11-14 20:33 - 00000000 ____D () C:\ProgramData\Skype
2014-07-15 21:33 - 2014-07-15 21:33 - 00002517 _____ () C:\Users\Public\Desktop\Skype.lnk
2014-07-15 21:33 - 2014-07-15 21:33 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2014-07-15 21:33 - 2014-02-27 17:10 - 00000000 ___RD () C:\Program Files (x86)\Skype
2014-07-15 21:32 - 2014-07-15 21:32 - 00000000 ____D () C:\MATS
2014-07-15 21:30 - 2014-07-15 21:30 - 00347816 _____ (Microsoft Corporation) C:\Users\André\Downloads\MicrosoftFixit.ProgramInstallUninstall.RNP.237328883403249482.1.1.Run.exe
2014-07-15 21:30 - 2013-12-24 21:01 - 00073944 _____ () C:\Users\André\AppData\Local\GDIPFONTCACHEV1.DAT
2014-07-15 21:21 - 2014-07-15 21:21 - 00003112 _____ () C:\Windows\System32\Tasks\{EA6D23C7-4C66-49FB-94CE-EFC54F90CA85}
2014-07-15 21:11 - 2014-07-15 21:11 - 00003112 _____ () C:\Windows\System32\Tasks\{2A0F05ED-23E0-40ED-90D4-FB39A70B8410}
2014-07-15 21:07 - 2014-07-15 21:07 - 00003112 _____ () C:\Windows\System32\Tasks\{3E5C688E-CB9C-4948-9CA2-767427AE450E}
2014-07-15 21:01 - 2014-07-15 21:01 - 00001180 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeamViewer 9.lnk
2014-07-15 21:01 - 2014-07-15 21:01 - 00001168 _____ () C:\Users\Public\Desktop\TeamViewer 9.lnk
2014-07-15 21:01 - 2014-07-15 21:01 - 00000000 ____D () C:\Program Files (x86)\TeamViewer
2014-07-15 20:49 - 2014-07-15 20:49 - 06263496 _____ (TeamViewer GmbH) C:\Users\André\Downloads\TeamViewer_Setup_de (1).exe
2014-07-15 20:30 - 2014-05-08 19:06 - 00000000 ____D () C:\ProgramData\1cc6709f02abf8d5
2014-07-15 20:23 - 2014-07-15 20:23 - 00000000 ____D () C:\Users\André\AppData\Roaming\TeamViewer
2014-07-15 20:22 - 2014-07-15 20:21 - 06263496 _____ (TeamViewer GmbH) C:\Users\André\Downloads\TeamViewer_Setup_de.exe
2014-07-15 20:17 - 2014-07-15 20:17 - 00123397 _____ () C:\Users\André\Downloads\indexInternal (3).htm
2014-07-15 20:06 - 2013-12-30 23:59 - 00000000 ____D () C:\Users\André\AppData\Roaming\.minecraft
2014-07-15 13:57 - 2013-12-31 18:52 - 00000052 _____ () C:\Windows\SysWOW64\DOErrors.log
2014-07-15 13:57 - 2013-12-31 18:51 - 00000000 _____ () C:\Windows\system32\HP_ActiveX_Patch_NOT_DETECTED.txt
2014-07-14 13:26 - 2014-06-26 18:57 - 00000000 ____D () C:\Users\André\AppData\Local\Spotify
2014-07-13 20:31 - 2014-07-13 20:31 - 00000744 _____ () C:\Users\André\Downloads\Download (1)
2014-07-13 17:51 - 2014-05-22 17:55 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-07-13 16:55 - 2014-05-20 14:22 - 00003186 _____ () C:\Windows\System32\Tasks\HPCeeScheduleForAndré
2014-07-13 16:55 - 2014-05-20 14:22 - 00000332 _____ () C:\Windows\Tasks\HPCeeScheduleForAndré.job
2014-07-13 14:06 - 2014-07-13 14:06 - 00000705 _____ () C:\Users\André\Downloads\Download
2014-07-11 14:48 - 2014-07-11 14:48 - 00738655 _____ () C:\Users\André\Downloads\Download.htm
2014-07-11 14:19 - 2014-07-11 14:19 - 00003112 _____ () C:\Windows\System32\Tasks\{47AEFEE8-D0D1-49CD-9204-1608D8213450}
2014-07-11 06:52 - 2014-05-08 19:07 - 00000000 ___SD () C:\Windows\system32\CompatTel
2014-07-11 06:52 - 2010-11-21 09:00 - 00000000 ____D () C:\Program Files\Windows Journal
2014-07-11 06:52 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\SysWOW64\Dism
2014-07-11 06:52 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\Dism
2014-07-10 17:09 - 2014-07-10 17:09 - 00000000 ____D () C:\Users\André\AppData\Local\CrashDumps
2014-07-10 16:21 - 2013-11-18 15:06 - 00000000 ____D () C:\Windows\system32\MRT
2014-07-10 16:18 - 2013-11-18 15:06 - 96441528 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-07-09 16:10 - 2014-02-17 17:39 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-07-09 16:10 - 2013-12-24 23:47 - 00699056 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-07-09 16:10 - 2013-12-24 23:47 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-07-09 16:09 - 2014-07-09 16:09 - 11204096 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerInstaller.exe
2014-07-08 22:00 - 2014-07-08 22:00 - 00090079 _____ () C:\Users\André\Downloads\indexInternal (2).htm
2014-07-07 18:43 - 2014-07-07 18:43 - 00184398 _____ () C:\Users\André\Downloads\indexInternal (1).htm
2014-07-05 22:21 - 2014-02-28 16:25 - 00000306 __RSH () C:\ProgramData\ntuser.pol
2014-07-05 22:11 - 2014-07-05 22:11 - 00003146 _____ () C:\Windows\System32\Tasks\{7CCFD920-FE2C-464E-B026-27198C57F00C}
2014-07-05 22:11 - 2014-07-05 22:05 - 00003156 _____ () C:\Users\André\Downloads\server.log
2014-07-05 22:11 - 2014-07-05 22:05 - 00000000 ____D () C:\Users\André\Downloads\world
2014-07-05 22:09 - 2014-07-05 22:05 - 00000555 _____ () C:\Users\André\Downloads\server.properties
2014-07-05 22:09 - 2014-07-05 22:05 - 00000109 _____ () C:\Users\André\Downloads\banned-players.txt
2014-07-05 22:09 - 2014-07-05 22:05 - 00000109 _____ () C:\Users\André\Downloads\banned-ips.txt
2014-07-05 22:09 - 2014-07-05 22:05 - 00000000 _____ () C:\Users\André\Downloads\ops.txt
2014-07-05 22:05 - 2014-07-05 22:05 - 00000000 _____ () C:\Users\André\Downloads\white-list.txt
2014-07-05 22:01 - 2014-07-05 21:58 - 06132004 _____ () C:\Users\André\Downloads\minecraft_server.1.6.1.jar
2014-07-05 21:50 - 2014-01-20 18:53 - 00000000 ____D () C:\ProgramData\TEMP
2014-07-05 21:46 - 2014-07-05 21:46 - 00000000 ____D () C:\Users\André\AppData\Roaming\Media Player Classic
2014-07-05 21:40 - 2014-07-05 21:40 - 00683360 _____ () C:\Users\André\Downloads\MediaCodec.exe
2014-07-05 20:50 - 2014-07-05 20:50 - 00000000 ____D () C:\Users\André\AppData\Roaming\.technic
2014-07-05 15:03 - 2014-07-05 15:02 - 00292136 _____ () C:\Users\André\Downloads\Minecraft-Modder_v2.1.2_de.exe
2014-07-05 13:07 - 2014-07-05 13:07 - 00003673 _____ () C:\Users\André\Downloads\Timber-Mod-1.5.2.zip
2014-07-05 12:01 - 2014-06-30 15:01 - 00000000 ____D () C:\ProgramData\InstallMate
2014-07-05 11:56 - 2014-07-05 11:56 - 00000000 ____D () C:\Users\André\Downloads\craftguide
2014-07-05 11:56 - 2014-07-05 11:55 - 00324221 _____ () C:\Users\André\Downloads\CraftGuide-1.6.8.1.zip
2014-07-05 11:09 - 2014-07-05 11:09 - 00000748 _____ () C:\Users\André\Desktop\Minecraft.lnk
2014-07-05 11:08 - 2014-07-05 11:08 - 00139783 _____ () C:\Users\André\Downloads\MinecraftSP.jar
2014-07-05 11:07 - 2014-06-30 15:05 - 00000000 ____D () C:\Program Files (x86)\Minecraft
2014-07-04 21:17 - 2014-07-04 21:17 - 00003112 _____ () C:\Windows\System32\Tasks\{4D2A9E69-0886-4B14-8568-46A9EDDD1488}
2014-07-04 17:55 - 2013-12-25 00:56 - 00000000 ____D () C:\Users\André\AppData\Local\Microsoft Games
2014-07-04 17:10 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\NDF
2014-07-03 14:42 - 2014-02-24 22:02 - 00000000 ____D () C:\Users\André\Documents\Meine sachen
2014-07-02 13:33 - 2014-07-02 13:33 - 00003112 _____ () C:\Windows\System32\Tasks\{7243559C-5182-4DBE-8459-B585BA445254}
2014-07-02 13:33 - 2014-07-02 13:33 - 00003112 _____ () C:\Windows\System32\Tasks\{3CBA4100-6D5A-4B18-8DF6-2ECDF95CC2C8}
2014-06-30 18:56 - 2014-06-30 18:56 - 00002253 _____ () C:\Users\Public\Desktop\Google Chrome.lnk
2014-06-30 18:56 - 2014-06-30 18:56 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome
2014-06-30 18:56 - 2014-01-22 15:35 - 00000000 ____D () C:\Program Files (x86)\Google
2014-06-30 18:44 - 2014-05-25 13:32 - 00003892 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2014-06-30 18:44 - 2014-05-25 13:32 - 00003640 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2014-06-30 18:31 - 2014-06-30 18:31 - 00119028 _____ () C:\Users\André\Downloads\indexInternal.htm
2014-06-30 15:05 - 2014-06-30 15:05 - 00000000 ____D () C:\Users\André\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Minecraft
2014-06-30 04:09 - 2014-07-09 14:02 - 00519168 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-06-30 04:04 - 2014-07-09 14:02 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-06-29 21:13 - 2014-06-29 21:13 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2014-06-29 21:13 - 2014-06-29 21:12 - 00004546 _____ () C:\Windows\SysWOW64\jupdate-1.7.0_60-b19.log
2014-06-29 21:13 - 2013-12-30 23:56 - 00000000 ____D () C:\ProgramData\Oracle
2014-06-29 21:13 - 2013-12-30 23:55 - 00000000 ____D () C:\Program Files (x86)\Java
2014-06-26 18:57 - 2014-06-26 18:57 - 00001813 _____ () C:\Users\André\Desktop\Spotify.lnk
2014-06-26 18:57 - 2014-06-26 18:57 - 00001799 _____ () C:\Users\André\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Spotify.lnk
2014-06-26 18:49 - 2014-06-26 18:49 - 00126112 _____ (Spotify Ltd) C:\Users\André\Downloads\SpotifySetup.exe
2014-06-24 18:21 - 2014-03-02 12:53 - 00004096 _____ () C:\Users\Public\Documents\000017B4.LCS
2014-06-24 16:17 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\rescache
2014-06-23 22:00 - 2014-06-23 21:56 - 16094651 _____ () C:\Users\André\Downloads\140117525889692217e49fa4ad9a5.3gp
2014-06-20 22:14 - 2014-07-09 14:09 - 00266424 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-06-20 21:39 - 2014-07-09 14:09 - 00240824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-06-19 03:39 - 2014-07-09 14:09 - 23464448 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-06-19 03:06 - 2014-07-09 14:09 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-06-19 03:06 - 2014-07-09 14:09 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-06-19 02:48 - 2014-07-09 14:09 - 02768384 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-06-19 02:42 - 2014-07-09 14:09 - 00548352 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-06-19 02:42 - 2014-07-09 14:09 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-06-19 02:41 - 2014-07-09 14:09 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-06-19 02:41 - 2014-07-09 14:09 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-06-19 02:32 - 2014-07-09 14:09 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-06-19 02:31 - 2014-07-09 14:09 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-06-19 02:26 - 2014-07-09 14:09 - 00598016 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-06-19 02:24 - 2014-07-09 14:09 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-06-19 02:24 - 2014-07-09 14:09 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-06-19 02:23 - 2014-07-09 14:09 - 00752640 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-06-19 02:16 - 2014-07-09 14:09 - 17276416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-06-19 02:14 - 2014-07-09 14:09 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-06-19 02:09 - 2014-07-09 14:09 - 00452608 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-06-19 01:59 - 2014-07-09 14:09 - 00038400 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-06-19 01:56 - 2014-07-09 14:09 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-06-19 01:53 - 2014-07-09 14:09 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-06-19 01:51 - 2014-07-09 14:09 - 05721088 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-06-19 01:50 - 2014-07-09 14:09 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-06-19 01:48 - 2014-07-09 14:09 - 00292864 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-06-19 01:39 - 2014-07-09 14:09 - 00608768 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-06-19 01:38 - 2014-07-09 14:09 - 00455168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-06-19 01:37 - 2014-07-09 14:09 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-06-19 01:36 - 2014-07-09 14:09 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-06-19 01:35 - 2014-07-09 14:09 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-06-19 01:33 - 2014-07-09 14:09 - 00631808 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-06-19 01:32 - 2014-07-09 14:09 - 02179072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-06-19 01:28 - 2014-07-09 14:09 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-06-19 01:28 - 2014-07-09 14:09 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-06-19 01:27 - 2014-07-09 14:09 - 02040832 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-06-19 01:27 - 2014-07-09 14:09 - 01249280 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-06-19 01:25 - 2014-07-09 14:09 - 00442368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-06-19 01:23 - 2014-07-09 14:09 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-06-19 01:22 - 2014-07-09 14:09 - 00592896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-06-19 01:12 - 2014-07-09 14:09 - 00367616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-06-19 01:06 - 2014-07-09 14:09 - 00032256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-06-19 01:01 - 2014-07-09 14:09 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-06-19 00:59 - 2014-07-09 14:09 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-06-19 00:58 - 2014-07-09 14:09 - 02266112 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-06-19 00:58 - 2014-07-09 14:09 - 00239616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-06-19 00:52 - 2014-07-09 14:09 - 04254720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-06-19 00:51 - 2014-07-09 14:09 - 13527040 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-06-19 00:49 - 2014-07-09 14:09 - 00526336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-06-19 00:46 - 2014-07-09 14:09 - 01068032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-06-19 00:45 - 2014-07-09 14:09 - 01964544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-06-19 00:35 - 2014-07-09 14:09 - 11742208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-06-19 00:34 - 2014-07-09 14:09 - 01393664 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-06-19 00:15 - 2014-07-09 14:09 - 00846336 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-06-19 00:13 - 2014-07-09 14:09 - 01791488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-06-19 00:09 - 2014-07-09 14:09 - 01139200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-06-19 00:07 - 2014-07-09 14:09 - 00704512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-06-18 04:18 - 2014-07-09 14:01 - 00692736 _____ (Microsoft Corporation) C:\Windows\system32\osk.exe
2014-06-18 03:51 - 2014-07-09 14:01 - 00646144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\osk.exe
2014-06-18 03:10 - 2014-07-09 14:01 - 03157504 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys

Files to move or delete:
====================
C:\ProgramData\dlprotect.exe


Some content of TEMP:
====================
C:\Users\André\AppData\Local\Temp\18476uninstall.exe
C:\Users\André\AppData\Local\Temp\6_Offer_12.exe
C:\Users\André\AppData\Local\Temp\84253uninstall.exe
C:\Users\André\AppData\Local\Temp\air6748.exe
C:\Users\André\AppData\Local\Temp\air7C0E.exe
C:\Users\André\AppData\Local\Temp\air881E.exe
C:\Users\André\AppData\Local\Temp\APNSetup.exe
C:\Users\André\AppData\Local\Temp\BackupSetup.exe
C:\Users\André\AppData\Local\Temp\down.11680.OpProSetup.exe
C:\Users\André\AppData\Local\Temp\EnableExtDll.dll
C:\Users\André\AppData\Local\Temp\ffdshow.exe
C:\Users\André\AppData\Local\Temp\fp_pl_pfs_installer-1.exe
C:\Users\André\AppData\Local\Temp\fp_pl_pfs_installer.exe
C:\Users\André\AppData\Local\Temp\ICReinstall_Minecraft (1).exe
C:\Users\André\AppData\Local\Temp\jre-7u51-windows-i586-iftw.exe
C:\Users\André\AppData\Local\Temp\jre-7u55-windows-i586-iftw.exe
C:\Users\André\AppData\Local\Temp\jre-7u60-windows-i586-iftw.exe
C:\Users\André\AppData\Local\Temp\MatroskaSplitter.exe
C:\Users\André\AppData\Local\Temp\mgxoschk.dll
C:\Users\André\AppData\Local\Temp\oi_{DC12B640-06FD-4A8C-863F-9059346B3822}.exe
C:\Users\André\AppData\Local\Temp\optprosetup.exe
C:\Users\André\AppData\Local\Temp\SkypeSetup.exe
C:\Users\André\AppData\Local\Temp\SpOrder.dll
C:\Users\André\AppData\Local\Temp\Sqlite3.dll
C:\Users\André\AppData\Local\Temp\tester.dll
C:\Users\André\AppData\Local\Temp\Tsu8BC01F97.dll
C:\Users\André\AppData\Local\Temp\Uninstaller-6240.exe
C:\Users\André\AppData\Local\Temp\Uninstaller-8688.exe
C:\Users\André\AppData\Local\Temp\vcredist_x64.exe
C:\Users\André\AppData\Local\Temp\vcredist_x86.exe
C:\Users\André\AppData\Local\Temp\WebLaunchInstaller.exe
C:\Users\André\AppData\Local\Temp\WebLaunchUninstall.exe


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-06-28 06:56

==================== End Of Log ============================
         
FRST Addition:

Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 15-07-2014 01
Ran by André at 2014-07-16 18:55:50
Running from C:\Users\André\Downloads
Boot Mode: Normal
==========================================================


==================== Security Center ========================

AV: Microsoft Security Essentials (Disabled - Up to date) {641105E6-77ED-3F35-A304-765193BCB75F}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Microsoft Security Essentials (Disabled - Up to date) {DF70E402-51D7-30BB-99B4-4D23E83BFDE2}

==================== Installed Programs ======================

Adobe Flash Player 14 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 14.0.0.145 - Adobe Systems Incorporated)
Adobe Flash Player 14 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 14.0.0.145 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.07) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.07 - Adobe Systems Incorporated)
Fotogalerie (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Galería de fotos (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Galerie de photos (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 35.0.1916.153 - Google Inc.)
Google Update Helper (x32 Version: 1.3.24.15 - Google Inc.) Hidden
HyperCam 3 (HKLM-x32\...\HyperCam 3 3.6.1403.19) (Version: 3.6.1403.19 - Solveig Multimedia)
Intel® Trusted Connect Service Client (Version: 1.24.388.1 - Intel Corporation) Hidden
Java Auto Updater (x32 Version: 2.1.60.19 - Oracle, Inc.) Hidden
Junk Mail filter update (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Malwarebytes Anti-Malware Version 2.0.2.1012 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.2.1012 - Malwarebytes Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft Application Error Reporting (Version: 12.0.6015.5000 - Microsoft Corporation) Hidden
Microsoft OneDrive (HKCU\...\OneDriveSetup.exe) (Version: 17.0.4035.0328 - Microsoft Corporation)
Microsoft Security Client (Version: 4.5.0216.0 - Microsoft Corporation) Hidden
Microsoft Security Essentials (HKLM\...\Microsoft Security Client) (Version: 4.5.216.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Movie Maker (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Mozilla Firefox 29.0.1 (x86 en-US) (HKLM-x32\...\Mozilla Firefox 29.0.1 (x86 en-US)) (Version: 29.0.1 - Mozilla)
MSVCRT110_amd64 (Version: 16.4.1109.0912 - Microsoft) Hidden
Photo Gallery (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Raccolta foto (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Skype™ 6.18 (HKLM-x32\...\{7A3C7E05-EE37-47D6-99E1-2EB05A3DA3F7}) (Version: 6.18.105 - Skype Technologies S.A.)
Spotify (HKCU\...\Spotify) (Version: 0.9.11.27.g2b1a638c - Spotify AB)
TeamViewer 9 (HKLM-x32\...\TeamViewer 9) (Version: 9.0.29947 - TeamViewer)
Windows Live (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live Communications Platform (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3528.0331 - Microsoft Corporation)
Windows Live Essentials (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live Family Safety (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live Family Safety (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live ID Sign-in Assistant (Version: 7.250.4311.0 - Microsoft Corporation) Hidden
Windows Live Installer (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live Mail (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live Messenger (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live MIME IFilter (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live Photo Common (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live PIMT Platform (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live SOXE (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live SOXE Definitions (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live UX Platform (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live UX Platform Language Pack (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live Writer (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Windows Live Writer Resources (x32 Version: 16.4.3528.0331 - Microsoft Corporation) Hidden

==================== Restore Points  =========================

29-06-2014 19:12:18 Installed Java 7 Update 60
30-06-2014 12:56:15 Windows Update
04-07-2014 19:22:12 Windows Update
08-07-2014 15:09:06 Windows Update
10-07-2014 04:39:12 Windows Update
14-07-2014 16:50:58 Windows Update

==================== Hosts content: ==========================

2009-07-14 04:34 - 2014-07-05 21:43 - 00000867 ____A C:\Windows\system32\Drivers\etc\hosts
127.0.0.1			d3oxij66pru1i3.cloudfront.net

==================== Scheduled Tasks (whitelisted) =============

Task: {01635AFD-67D0-4930-94E5-AD41BA9B3176} - System32\Tasks\HPCeeScheduleForAndré => C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe [2010-09-13] (Hewlett-Packard)
Task: {37744DAC-A7B6-4C62-B937-C7B329C68768} - System32\Tasks\FacebookUpdateTaskUserS-1-5-21-2080187844-1326023860-635318682-1001UA => C:\Users\André\AppData\Local\Facebook\Update\FacebookUpdate.exe [2014-02-03] (Facebook Inc.)
Task: {3A604CAA-A057-4C41-9DDF-0A6556FE59C4} - System32\Tasks\FacebookUpdateTaskUserS-1-5-21-2080187844-1326023860-635318682-1001Core => C:\Users\André\AppData\Local\Facebook\Update\FacebookUpdate.exe [2014-02-03] (Facebook Inc.)
Task: {4B2437F9-6DA6-4F9E-8EA3-6D8E57CE0121} - System32\Tasks\{7243559C-5182-4DBE-8459-B585BA445254} => Chrome.exe hxxp://ui.skype.com/ui/0/6.16.0.105/de/go/help.faq.installer?LastError=1638
Task: {517EDA6D-F54F-4557-A8E0-C745966FD69B} - System32\Tasks\Hewlett-Packard\HP Support Assistant\WarrantyChecker_DeviceScan => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPWarrantyCheck\HPWarrantyChecker.exe [2014-03-21] (Hewlett-Packard)
Task: {5E277128-0E95-4990-B51D-C545D4D1CA39} - System32\Tasks\{4D2A9E69-0886-4B14-8568-46A9EDDD1488} => Chrome.exe hxxp://ui.skype.com/ui/0/6.16.0.105/de/go/help.faq.installer?LastError=1638
Task: {68E0D1C7-1FFA-455C-A843-9EBBF933BAE8} - \FoxTab No Task File <==== ATTENTION
Task: {694A26F2-E542-4FFE-9189-865AF8DD8CE4} - System32\Tasks\{81DC7141-2F81-424B-9475-613655DE89B5} => Chrome.exe hxxp://ui.skype.com/ui/0/6.16.0.105/de/go/help.faq.installer?LastError=1638
Task: {7290B71E-5B39-41E2-842B-2799F4BFB83C} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-06-30] (Google Inc.)
Task: {84FFB119-6A7A-4997-B7B6-255D85C69252} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-06-30] (Google Inc.)
Task: {96A0A06B-785E-4CC9-B165-8461237BDC80} - System32\Tasks\{3CBA4100-6D5A-4B18-8DF6-2ECDF95CC2C8} => Chrome.exe hxxp://ui.skype.com/ui/0/6.16.0.105/de/go/help.faq.installer?LastError=1638
Task: {A130ED0F-817F-4071-9C34-890028A3B778} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Assistant Quick Start => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [2012-09-27] (Hewlett-Packard Company)
Task: {A63B7451-7A67-44A0-83CC-A6AFDB228276} - System32\Tasks\Hewlett-Packard\HP Support Assistant\Update Check => C:\ProgramData\Hewlett-Packard\HP Support Framework\Resources\Updater7\HPSFUpdater.exe [2014-05-12] (Hewlett-Packard Company)
Task: {AD46E034-D4CD-42B9-A632-4D788E3D8139} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-07-09] (Adobe Systems Incorporated)
Task: {D2487E81-97E0-4566-A6BC-204789EB458F} - System32\Tasks\Hewlett-Packard\HP Support Assistant\PC Health Analysis => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [2012-09-27] (Hewlett-Packard Company)
Task: {D3D8E23C-9F37-4EE2-BD03-04251A7D76CE} - System32\Tasks\{3E5C688E-CB9C-4948-9CA2-767427AE450E} => Chrome.exe hxxp://ui.skype.com/ui/0/6.16.0.105/de/go/help.faq.installer?LastError=1638
Task: {D417C78C-3F93-4E1E-887C-15BAC40EF277} - System32\Tasks\{EA6D23C7-4C66-49FB-94CE-EFC54F90CA85} => Chrome.exe hxxp://ui.skype.com/ui/0/6.18.0.105/de/go/help.faq.installer?LastError=1638
Task: {E4056DC6-CD66-43C9-B0D9-758F71B26300} - System32\Tasks\{2A0F05ED-23E0-40ED-90D4-FB39A70B8410} => Chrome.exe hxxp://ui.skype.com/ui/0/6.18.0.105/de/go/help.faq.installer?LastError=1638
Task: {EA87D818-A538-4F93-BC93-E0130AF26010} - System32\Tasks\{47AEFEE8-D0D1-49CD-9204-1608D8213450} => Chrome.exe hxxp://ui.skype.com/ui/0/6.16.0.105/de/go/help.faq.installer?LastError=1638
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-2080187844-1326023860-635318682-1001Core.job => C:\Users\André\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-2080187844-1326023860-635318682-1001UA.job => C:\Users\André\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\HPCeeScheduleForAndré.job => C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe

==================== Loaded Modules (whitelisted) =============

2012-12-12 17:38 - 2012-12-12 17:38 - 00094208 _____ () C:\Windows\System32\IccLibDll_x64.dll
2013-12-26 18:17 - 2013-12-26 18:17 - 00012800 _____ () C:\ProgramData\dlprotect.exe
2014-06-26 18:57 - 2014-07-08 17:35 - 00601144 _____ () C:\Users\André\AppData\Roaming\Spotify\Data\SpotifyHelper.exe
2013-11-15 14:34 - 2012-06-26 02:41 - 01198912 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\ACE.dll
2014-06-26 18:57 - 2014-07-08 17:35 - 36966968 _____ () C:\Users\André\AppData\Roaming\Spotify\Data\libcef.dll
2014-07-08 17:35 - 2014-07-08 17:35 - 00867896 _____ () C:\Users\André\AppData\Roaming\Spotify\Data\ffmpegsumo.dll
2014-06-26 18:57 - 2014-07-08 17:35 - 00886840 _____ () C:\Users\André\AppData\Roaming\Spotify\Data\libglesv2.dll
2014-06-26 18:57 - 2014-07-08 17:35 - 00108600 _____ () C:\Users\André\AppData\Roaming\Spotify\Data\libegl.dll
2014-03-13 19:19 - 2014-03-13 19:19 - 00148480 _____ () C:\Program Files (x86)\TeamSpeak 3 Client\quazip.dll
2014-03-13 19:19 - 2014-03-13 19:19 - 00864768 _____ () C:\Program Files (x86)\TeamSpeak 3 Client\platforms\qwindows.dll
2014-03-13 19:19 - 2014-03-13 19:19 - 00677376 _____ () C:\Program Files (x86)\TeamSpeak 3 Client\sqldrivers\qsqlite.dll
2013-10-23 14:15 - 2014-07-16 14:36 - 00092104 _____ () C:\Program Files (x86)\TeamSpeak 3 Client\soundbackends\directsound_win32.dll
2013-10-23 14:15 - 2014-07-16 14:36 - 00105416 _____ () C:\Program Files (x86)\TeamSpeak 3 Client\soundbackends\windowsaudiosession_win32.dll
2014-03-13 19:19 - 2014-03-13 19:19 - 00025600 _____ () C:\Program Files (x86)\TeamSpeak 3 Client\imageformats\qgif.dll
2014-03-13 19:19 - 2014-03-13 19:19 - 00242688 _____ () C:\Program Files (x86)\TeamSpeak 3 Client\imageformats\qjpeg.dll
2013-10-23 14:15 - 2014-07-16 14:36 - 00477128 _____ () C:\Program Files (x86)\TeamSpeak 3 Client\plugins\clientquery_plugin.dll
2013-10-23 14:15 - 2014-07-16 14:36 - 00206792 _____ () C:\Program Files (x86)\TeamSpeak 3 Client\plugins\lua_plugin.dll
2013-10-23 14:15 - 2014-07-16 14:36 - 00484808 _____ () C:\Program Files (x86)\TeamSpeak 3 Client\plugins\teamspeak_control_plugin.dll
2014-03-13 19:19 - 2014-03-13 19:19 - 00123904 _____ () C:\Program Files (x86)\TeamSpeak 3 Client\accessible\qtaccessiblewidgets.dll
2014-06-30 18:56 - 2014-06-05 15:58 - 00716616 _____ () C:\Program Files (x86)\Google\Chrome\Application\35.0.1916.153\libglesv2.dll
2014-06-30 18:56 - 2014-06-05 15:58 - 00126280 _____ () C:\Program Files (x86)\Google\Chrome\Application\35.0.1916.153\libegl.dll
2014-06-30 18:56 - 2014-06-05 15:58 - 04217672 _____ () C:\Program Files (x86)\Google\Chrome\Application\35.0.1916.153\pdf.dll
2014-06-30 18:56 - 2014-06-05 15:58 - 00414536 _____ () C:\Program Files (x86)\Google\Chrome\Application\35.0.1916.153\ppGoogleNaClPluginChrome.dll
2014-06-30 18:56 - 2014-06-05 15:58 - 01732424 _____ () C:\Program Files (x86)\Google\Chrome\Application\35.0.1916.153\ffmpegsumo.dll
2014-07-11 19:41 - 2014-07-08 08:18 - 14663856 _____ () C:\Users\André\AppData\Local\Google\Chrome\User Data\PepperFlash\14.0.0.145\pepflashplayer.dll

==================== Alternate Data Streams (whitelisted) =========

AlternateDataStreams: C:\ProgramData\TEMP:373E1720
AlternateDataStreams: C:\ProgramData\TEMP:AD022376

==================== Safe Mode (whitelisted) ===================


==================== EXE Association (whitelisted) =============


==================== MSCONFIG/TASK MANAGER disabled items =========


==================== Faulty Device Manager Devices =============

Name: Teredo Tunneling Pseudo-Interface
Description: Microsoft-Teredo-Tunneling-Adapter
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: tunnel
Problem: : This device cannot start. (Code10)
Resolution: Device failed to start. Click "Update Driver" to update the drivers for this device.
On the "General Properties" tab of the device, click "Troubleshoot" to start the troubleshooting wizard.


==================== Event log errors: =========================

Application errors:
==================
Error: (07/16/2014 06:22:04 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/16/2014 06:18:03 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: AUDIODG.EXE, Version: 6.1.7601.17514, Zeitstempel: 0x4ce7abf9
Name des fehlerhaften Moduls: ntdll.dll, Version: 6.1.7601.18247, Zeitstempel: 0x521eaf24
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00000000000506dd
ID des fehlerhaften Prozesses: 0x2190
Startzeit der fehlerhaften Anwendung: 0xAUDIODG.EXE0
Pfad der fehlerhaften Anwendung: AUDIODG.EXE1
Pfad des fehlerhaften Moduls: AUDIODG.EXE2
Berichtskennung: AUDIODG.EXE3

Error: (07/15/2014 09:30:01 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: taskeng.exe, Version: 6.1.7601.17514, Zeitstempel: 0x4ce79d2c
Name des fehlerhaften Moduls: msvcrt.dll, Version: 7.0.7601.17744, Zeitstempel: 0x4eeb033f
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00000000000027de
ID des fehlerhaften Prozesses: 0x1424
Startzeit der fehlerhaften Anwendung: 0xtaskeng.exe0
Pfad der fehlerhaften Anwendung: taskeng.exe1
Pfad des fehlerhaften Moduls: taskeng.exe2
Berichtskennung: taskeng.exe3

Error: (07/15/2014 09:03:13 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/15/2014 08:59:04 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: taskeng.exe, Version: 6.1.7601.17514, Zeitstempel: 0x4ce79d2c
Name des fehlerhaften Moduls: msvcrt.dll, Version: 7.0.7601.17744, Zeitstempel: 0x4eeb033f
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00000000000027de
ID des fehlerhaften Prozesses: 0x654
Startzeit der fehlerhaften Anwendung: 0xtaskeng.exe0
Pfad der fehlerhaften Anwendung: taskeng.exe1
Pfad des fehlerhaften Moduls: taskeng.exe2
Berichtskennung: taskeng.exe3

Error: (07/15/2014 08:55:27 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: taskeng.exe, Version: 6.1.7601.17514, Zeitstempel: 0x4ce79d2c
Name des fehlerhaften Moduls: msvcrt.dll, Version: 7.0.7601.17744, Zeitstempel: 0x4eeb033f
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00000000000027de
ID des fehlerhaften Prozesses: 0x770
Startzeit der fehlerhaften Anwendung: 0xtaskeng.exe0
Pfad der fehlerhaften Anwendung: taskeng.exe1
Pfad des fehlerhaften Moduls: taskeng.exe2
Berichtskennung: taskeng.exe3

Error: (07/15/2014 08:53:24 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: taskeng.exe, Version: 6.1.7601.17514, Zeitstempel: 0x4ce79d2c
Name des fehlerhaften Moduls: msvcrt.dll, Version: 7.0.7601.17744, Zeitstempel: 0x4eeb033f
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00000000000027de
ID des fehlerhaften Prozesses: 0x654
Startzeit der fehlerhaften Anwendung: 0xtaskeng.exe0
Pfad der fehlerhaften Anwendung: taskeng.exe1
Pfad des fehlerhaften Moduls: taskeng.exe2
Berichtskennung: taskeng.exe3

Error: (07/15/2014 08:38:02 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: taskeng.exe, Version: 6.1.7601.17514, Zeitstempel: 0x4ce79d2c
Name des fehlerhaften Moduls: msvcrt.dll, Version: 7.0.7601.17744, Zeitstempel: 0x4eeb033f
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00000000000027de
ID des fehlerhaften Prozesses: 0xd98
Startzeit der fehlerhaften Anwendung: 0xtaskeng.exe0
Pfad der fehlerhaften Anwendung: taskeng.exe1
Pfad des fehlerhaften Moduls: taskeng.exe2
Berichtskennung: taskeng.exe3

Error: (07/15/2014 08:34:46 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: taskeng.exe, Version: 6.1.7601.17514, Zeitstempel: 0x4ce79d2c
Name des fehlerhaften Moduls: msvcrt.dll, Version: 7.0.7601.17744, Zeitstempel: 0x4eeb033f
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00000000000027de
ID des fehlerhaften Prozesses: 0x598
Startzeit der fehlerhaften Anwendung: 0xtaskeng.exe0
Pfad der fehlerhaften Anwendung: taskeng.exe1
Pfad des fehlerhaften Moduls: taskeng.exe2
Berichtskennung: taskeng.exe3

Error: (07/15/2014 08:32:25 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: taskeng.exe, Version: 6.1.7601.17514, Zeitstempel: 0x4ce79d2c
Name des fehlerhaften Moduls: msvcrt.dll, Version: 7.0.7601.17744, Zeitstempel: 0x4eeb033f
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00000000000027de
ID des fehlerhaften Prozesses: 0x78c
Startzeit der fehlerhaften Anwendung: 0xtaskeng.exe0
Pfad der fehlerhaften Anwendung: taskeng.exe1
Pfad des fehlerhaften Moduls: taskeng.exe2
Berichtskennung: taskeng.exe3


System errors:
=============
Error: (07/15/2014 09:01:30 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Util ResultsAlpha" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (07/15/2014 09:01:30 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Update ResultsAlpha" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (07/15/2014 09:01:30 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Update NetCrawl" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (07/15/2014 08:58:58 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Protect Monitor" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (07/15/2014 08:58:58 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Protect Monitor erreicht.

Error: (07/15/2014 08:51:55 PM) (Source: Service Control Manager) (EventID: 7043) (User: )
Description: Der Dienst Gruppenrichtlinienclient konnte nach dem Empfang eines Preshutdown-Steuerelements nicht richtig heruntergefahren werden.

Error: (07/11/2014 07:14:14 PM) (Source: Service Control Manager) (EventID: 7011) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Warten auf eine Transaktionsrückmeldung von Dienst lmhosts erreicht.

Error: (07/11/2014 02:03:55 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Util ResultsAlpha" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (07/11/2014 02:03:55 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Update ResultsAlpha" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (07/11/2014 02:03:55 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Update NetCrawl" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2


Microsoft Office Sessions:
=========================
Error: (07/16/2014 06:22:04 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/16/2014 06:18:03 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: AUDIODG.EXE6.1.7601.175144ce7abf9ntdll.dll6.1.7601.18247521eaf24c000000500000000000506dd219001cfa101c774e809C:\Windows\system32\AUDIODG.EXEC:\Windows\SYSTEM32\ntdll.dllc2745a98-0d04-11e4-9174-9cb65445aad4

Error: (07/15/2014 09:30:01 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: taskeng.exe6.1.7601.175144ce79d2cmsvcrt.dll7.0.7601.177444eeb033fc000000500000000000027de142401cfa0632af5ee86C:\Windows\system32\taskeng.exeC:\Windows\system32\msvcrt.dll69cab9b5-0c56-11e4-9174-9cb65445aad4

Error: (07/15/2014 09:03:13 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/15/2014 08:59:04 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: taskeng.exe6.1.7601.175144ce79d2cmsvcrt.dll7.0.7601.177444eeb033fc000000500000000000027de65401cfa05ecaca90e7C:\Windows\system32\taskeng.exeC:\Windows\system32\msvcrt.dll168d6086-0c52-11e4-9174-9cb65445aad4

Error: (07/15/2014 08:55:27 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: taskeng.exe6.1.7601.175144ce79d2cmsvcrt.dll7.0.7601.177444eeb033fc000000500000000000027de77001cfa05e4dbddf25C:\Windows\system32\taskeng.exeC:\Windows\system32\msvcrt.dll954f2229-0c51-11e4-810b-9cb65445aad4

Error: (07/15/2014 08:53:24 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: taskeng.exe6.1.7601.175144ce79d2cmsvcrt.dll7.0.7601.177444eeb033fc000000500000000000027de65401cfa05df6bda6a4C:\Windows\system32\taskeng.exeC:\Windows\system32\msvcrt.dll4bdc10d4-0c51-11e4-b422-9cb65445aad4

Error: (07/15/2014 08:38:02 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: taskeng.exe6.1.7601.175144ce79d2cmsvcrt.dll7.0.7601.177444eeb033fc000000500000000000027ded9801cfa05bc7f3e6bbC:\Windows\system32\taskeng.exeC:\Windows\system32\msvcrt.dll2650721b-0c4f-11e4-ab4a-9cb65445aad4

Error: (07/15/2014 08:34:46 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: taskeng.exe6.1.7601.175144ce79d2cmsvcrt.dll7.0.7601.177444eeb033fc000000500000000000027de59801cfa05b68527714C:\Windows\system32\taskeng.exeC:\Windows\system32\msvcrt.dllb1890da8-0c4e-11e4-9591-9cb65445aad4

Error: (07/15/2014 08:32:25 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: taskeng.exe6.1.7601.175144ce79d2cmsvcrt.dll7.0.7601.177444eeb033fc000000500000000000027de78c01cfa05b15367656C:\Windows\system32\taskeng.exeC:\Windows\system32\msvcrt.dll5dd8eafd-0c4e-11e4-8f68-9cb65445aad4


CodeIntegrity Errors:
===================================
  Date: 2014-07-13 14:12:59.694
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Program Files (x86)\Web Protect\pcwtc64f.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-07-13 14:12:59.470
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Program Files (x86)\Web Protect\pcwtc64f.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-07-13 14:12:06.705
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Program Files (x86)\Web Protect\pcwtc64f.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-06-15 19:23:18.881
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Program Files (x86)\Web Protect\pcwtc64f.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-06-15 19:23:18.668
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Program Files (x86)\Web Protect\pcwtc64f.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-06-15 19:22:51.709
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Program Files (x86)\Web Protect\pcwtc64f.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-05-17 18:50:45.828
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Program Files (x86)\Web Protect\pcwtc64f.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-05-17 18:50:45.718
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Program Files (x86)\Web Protect\pcwtc64f.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-05-17 18:50:22.167
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Program Files (x86)\Web Protect\pcwtc64f.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-05-11 11:19:46.744
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume1\Program Files (x86)\Web Protect\pcwtc64f.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.


==================== Memory info =========================== 

Percentage of memory in use: 48%
Total physical RAM: 3991.36 MB
Available physical RAM: 2066.77 MB
Total Pagefile: 7980.89 MB
Available Pagefile: 5835.3 MB
Total Virtual: 8192 MB
Available Virtual: 8191.84 MB

==================== Drives ================================

Drive c: (System) (Fixed) (Total:465.76 GB) (Free:396.83 GB) NTFS ==>[Drive with boot components (obtained from BCD)]
Drive d: (LETHALWEAPON4_PAL2_SIDEA) (CDROM) (Total:4.24 GB) (Free:0 GB) UDF
Drive e: () (Removable) (Total:3.73 GB) (Free:2.88 GB) FAT32

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 466 GB) (Disk ID: BC201450)
Partition 1: (Active) - (Size=466 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (Size: 4 GB) (Disk ID: 00000000)

Partition: GPT Partition Type.

==================== End Of Log ============================
         
GMER:

Code:
ATTFilter
GMER 2.1.19357 - hxxp://www.gmer.net
Rootkit scan 2014-07-16 19:13:56
Windows 6.1.7601 Service Pack 1 x64 \Device\Harddisk0\DR0 -> \Device\Ide\IdeDeviceP0T0L0-0 HGST_HTS545050A7E380 rev.GG2OACA0 465,76GB
Running: 1nrvzwdn.exe; Driver: C:\Users\ANDR~1\AppData\Local\Temp\fwtorpob.sys


---- Kernel code sections - GMER 2.1 ----

INITKDBG  C:\Windows\system32\ntoskrnl.exe!ExDeleteNPagedLookasideList + 642                                                                                     fffff80002df5072 76 bytes {CALL QWORD [RAX-0x6f6f6f70]}
INITKDBG  C:\Windows\system32\ntoskrnl.exe!ExDeleteNPagedLookasideList + 720                                                                                     fffff80002df50c0 4 bytes [00, 80, 09, 00]

---- User code sections - GMER 2.1 ----

.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[1912] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69   0000000075c71465 2 bytes [C7, 75]
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[1912] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155  0000000075c714bb 2 bytes [C7, 75]
.text     ...                                                                                                                                                    * 2
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[3000] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69           0000000075c71465 2 bytes [C7, 75]
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[3000] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155          0000000075c714bb 2 bytes [C7, 75]
.text     ...                                                                                                                                                    * 2
.text     C:\Users\André\AppData\Roaming\Spotify\spotify.exe[3552] C:\Windows\SysWOW64\ntdll.dll!DbgBreakPoint                                                   0000000077bd000c 1 byte [C3]
.text     C:\Users\André\AppData\Roaming\Spotify\spotify.exe[3552] C:\Windows\SysWOW64\ntdll.dll!DbgUiRemoteBreakin                                              0000000077c5f8ea 5 bytes JMP 0000000177c0d5c1
.text     C:\Users\André\AppData\Roaming\Spotify\spotify.exe[3552] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                                       0000000075c71465 2 bytes [C7, 75]
.text     C:\Users\André\AppData\Roaming\Spotify\spotify.exe[3552] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                                      0000000075c714bb 2 bytes [C7, 75]
.text     ...                                                                                                                                                    * 2
.text     C:\Program Files (x86)\Skype\Phone\Skype.exe[3592] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                                             0000000075c71465 2 bytes [C7, 75]
.text     C:\Program Files (x86)\Skype\Phone\Skype.exe[3592] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                                            0000000075c714bb 2 bytes [C7, 75]
.text     ...                                                                                                                                                    * 2
.text     C:\Program Files (x86)\Skype\Phone\Skype.exe[3592] C:\Windows\SysWOW64\ksuser.dll!KsCreatePin + 35                                                     0000000073f711a8 2 bytes [F7, 73]
.text     C:\Program Files (x86)\Skype\Phone\Skype.exe[3592] C:\Windows\SysWOW64\ksuser.dll!KsCreateAllocator + 21                                               0000000073f713a8 2 bytes [F7, 73]
.text     C:\Program Files (x86)\Skype\Phone\Skype.exe[3592] C:\Windows\SysWOW64\ksuser.dll!KsCreateClock + 21                                                   0000000073f71422 2 bytes [F7, 73]
.text     C:\Program Files (x86)\Skype\Phone\Skype.exe[3592] C:\Windows\SysWOW64\ksuser.dll!KsCreateTopologyNode + 19                                            0000000073f71498 2 bytes [F7, 73]
.text     C:\Users\André\AppData\Roaming\Spotify\Data\SpotifyHelper.exe[4548] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                            0000000075c71465 2 bytes [C7, 75]
.text     C:\Users\André\AppData\Roaming\Spotify\Data\SpotifyHelper.exe[4548] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                           0000000075c714bb 2 bytes [C7, 75]
.text     ...                                                                                                                                                    * 2
.text     C:\Users\André\AppData\Roaming\Spotify\Data\SpotifyHelper.exe[4568] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                            0000000075c71465 2 bytes [C7, 75]
.text     C:\Users\André\AppData\Roaming\Spotify\Data\SpotifyHelper.exe[4568] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                           0000000075c714bb 2 bytes [C7, 75]
.text     ...                                                                                                                                                    * 2
.text     C:\Users\André\AppData\Roaming\Spotify\Data\SpotifyHelper.exe[4584] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                            0000000075c71465 2 bytes [C7, 75]
.text     C:\Users\André\AppData\Roaming\Spotify\Data\SpotifyHelper.exe[4584] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                           0000000075c714bb 2 bytes [C7, 75]
.text     ...                                                                                                                                                    * 2
.text     C:\Users\André\AppData\Roaming\Spotify\Data\SpotifyHelper.exe[4704] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                            0000000075c71465 2 bytes [C7, 75]
.text     C:\Users\André\AppData\Roaming\Spotify\Data\SpotifyHelper.exe[4704] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                           0000000075c714bb 2 bytes [C7, 75]
.text     ...                                                                                                                                                    * 2
.text     C:\Users\André\AppData\Roaming\Spotify\Data\SpotifyHelper.exe[4932] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                            0000000075c71465 2 bytes [C7, 75]
.text     C:\Users\André\AppData\Roaming\Spotify\Data\SpotifyHelper.exe[4932] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                           0000000075c714bb 2 bytes [C7, 75]
.text     ...                                                                                                                                                    * 2
.text     C:\Program Files (x86)\TeamSpeak 3 Client\ts3client_win32.exe[5016] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                            0000000075c71465 2 bytes [C7, 75]
.text     C:\Program Files (x86)\TeamSpeak 3 Client\ts3client_win32.exe[5016] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                           0000000075c714bb 2 bytes [C7, 75]
.text     ...                                                                                                                                                    * 2
---- Processes - GMER 2.1 ----

Process   C:\ProgramData\dlprotect.exe (*** suspicious ***) @ C:\ProgramData\dlprotect.exe [3676](2013-12-26 16:17:14)                                           0000000000400000

---- EOF - GMER 2.1 ----
         
Ich hoffe, dass ich Hilfe bekomme, da anderen mit dem selben Problem bereits geholfen werden konnte.

Achja: Auf dem Rechner habe ich danach noch Avira Free installiert und das bereits vorhandene "Microsoft Security Essentials" entfernt. Viren hat es nach Komplettscan keine gefunden.

Alt 16.07.2014, 19:32   #2
schrauber
/// the machine
/// TB-Ausbilder
 

DownloadProtect 2.2.1 lässt sich nicht entfernen - Standard

DownloadProtect 2.2.1 lässt sich nicht entfernen



hi,

Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.

__________________

__________________

Alt 17.07.2014, 18:18   #3
matzl94
 
DownloadProtect 2.2.1 lässt sich nicht entfernen - Standard

DownloadProtect 2.2.1 lässt sich nicht entfernen



Combofix-Log:

Code:
ATTFilter
ComboFix 14-07-17.03 - André 17.07.2014  17:28:55.1.2 - x64
Microsoft Windows 7 Home Premium   6.1.7601.1.1252.49.1031.18.3991.2750 [GMT 2:00]
ausgeführt von:: c:\users\André\Downloads\ComboFix.exe
AV: Avira Desktop *Disabled/Updated* {4D041356-F94D-285F-8768-AAE50FA36859}
SP: Avira Desktop *Disabled/Updated* {F665F2B2-DF77-27D1-BDD8-9197742422E4}
SP: Windows Defender *Disabled/Outdated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
 * Neuer Wiederherstellungspunkt wurde erstellt
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\bdglbbcbmgnimogcmcdenggkpdmihlga
c:\users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\bdglbbcbmgnimogcmcdenggkpdmihlga\131\background.html
c:\users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\bdglbbcbmgnimogcmcdenggkpdmihlga\131\content.js
c:\users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\bdglbbcbmgnimogcmcdenggkpdmihlga\131\lsdb.js
c:\users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\bdglbbcbmgnimogcmcdenggkpdmihlga\131\manifest.json
c:\users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\bdglbbcbmgnimogcmcdenggkpdmihlga\131\zhX4.js
c:\users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\dgkfkieccegicdoleojblfdgofenldap
c:\users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\dgkfkieccegicdoleojblfdgofenldap\2.14\background.html
c:\users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\dgkfkieccegicdoleojblfdgofenldap\2.14\content.js
c:\users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\dgkfkieccegicdoleojblfdgofenldap\2.14\lsdb.js
c:\users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\dgkfkieccegicdoleojblfdgofenldap\2.14\manifest.json
c:\users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\dgkfkieccegicdoleojblfdgofenldap\2.14\ZqdCMVsIpyq.js
c:\users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ecmoiaimfapociikkmkghfdmgbcolgfh
c:\users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ecmoiaimfapociikkmkghfdmgbcolgfh\2.2\background.html
c:\users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ecmoiaimfapociikkmkghfdmgbcolgfh\2.2\content.js
c:\users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ecmoiaimfapociikkmkghfdmgbcolgfh\2.2\lsdb.js
c:\users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ecmoiaimfapociikkmkghfdmgbcolgfh\2.2\manifest.json
c:\users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ecmoiaimfapociikkmkghfdmgbcolgfh\2.2\Zd4H.js
c:\users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ieakjeghojplapdaoddfickigmdkaddp
c:\users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ieakjeghojplapdaoddfickigmdkaddp\2.14\background.html
c:\users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ieakjeghojplapdaoddfickigmdkaddp\2.14\content.js
c:\users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ieakjeghojplapdaoddfickigmdkaddp\2.14\lsdb.js
c:\users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ieakjeghojplapdaoddfickigmdkaddp\2.14\manifest.json
c:\users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ieakjeghojplapdaoddfickigmdkaddp\2.14\Oy5uQWm.js
c:\users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\kjidffekkbaacnddoikocjfnmjpjhchn
c:\users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\kjidffekkbaacnddoikocjfnmjpjhchn\2.1\background.html
c:\users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\kjidffekkbaacnddoikocjfnmjpjhchn\2.1\content.js
c:\users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\kjidffekkbaacnddoikocjfnmjpjhchn\2.1\lsdb.js
c:\users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\kjidffekkbaacnddoikocjfnmjpjhchn\2.1\manifest.json
c:\users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\kjidffekkbaacnddoikocjfnmjpjhchn\2.1\newtab.html
c:\users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\kjidffekkbaacnddoikocjfnmjpjhchn\2.1\uRq9.js
c:\users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ndahjbefiphfcnmlpbjagagljofikjpp
c:\users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ndahjbefiphfcnmlpbjagagljofikjpp\1.0\background.html
c:\users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ndahjbefiphfcnmlpbjagagljofikjpp\1.0\content.js
c:\users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ndahjbefiphfcnmlpbjagagljofikjpp\1.0\L7QVxyqwi.js
c:\users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ndahjbefiphfcnmlpbjagagljofikjpp\1.0\lsdb.js
c:\users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ndahjbefiphfcnmlpbjagagljofikjpp\1.0\manifest.json
c:\users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\bdglbbcbmgnimogcmcdenggkpdmihlga
c:\users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\bdglbbcbmgnimogcmcdenggkpdmihlga\131\background.html
c:\users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\bdglbbcbmgnimogcmcdenggkpdmihlga\131\content.js
c:\users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\bdglbbcbmgnimogcmcdenggkpdmihlga\131\lsdb.js
c:\users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\bdglbbcbmgnimogcmcdenggkpdmihlga\131\manifest.json
c:\users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\bdglbbcbmgnimogcmcdenggkpdmihlga\131\zhX4.js
c:\users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\dgkfkieccegicdoleojblfdgofenldap
c:\users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\dgkfkieccegicdoleojblfdgofenldap\2.14\background.html
c:\users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\dgkfkieccegicdoleojblfdgofenldap\2.14\content.js
c:\users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\dgkfkieccegicdoleojblfdgofenldap\2.14\lsdb.js
c:\users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\dgkfkieccegicdoleojblfdgofenldap\2.14\manifest.json
c:\users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\dgkfkieccegicdoleojblfdgofenldap\2.14\ZqdCMVsIpyq.js
c:\users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ecmoiaimfapociikkmkghfdmgbcolgfh
c:\users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ecmoiaimfapociikkmkghfdmgbcolgfh\2.2\background.html
c:\users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ecmoiaimfapociikkmkghfdmgbcolgfh\2.2\content.js
c:\users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ecmoiaimfapociikkmkghfdmgbcolgfh\2.2\lsdb.js
c:\users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ecmoiaimfapociikkmkghfdmgbcolgfh\2.2\manifest.json
c:\users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ecmoiaimfapociikkmkghfdmgbcolgfh\2.2\Zd4H.js
c:\users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ieakjeghojplapdaoddfickigmdkaddp
c:\users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ieakjeghojplapdaoddfickigmdkaddp\2.14\background.html
c:\users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ieakjeghojplapdaoddfickigmdkaddp\2.14\content.js
c:\users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ieakjeghojplapdaoddfickigmdkaddp\2.14\lsdb.js
c:\users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ieakjeghojplapdaoddfickigmdkaddp\2.14\manifest.json
c:\users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ieakjeghojplapdaoddfickigmdkaddp\2.14\Oy5uQWm.js
c:\users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\kjidffekkbaacnddoikocjfnmjpjhchn
c:\users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\kjidffekkbaacnddoikocjfnmjpjhchn\2.1\background.html
c:\users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\kjidffekkbaacnddoikocjfnmjpjhchn\2.1\content.js
c:\users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\kjidffekkbaacnddoikocjfnmjpjhchn\2.1\lsdb.js
c:\users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\kjidffekkbaacnddoikocjfnmjpjhchn\2.1\manifest.json
c:\users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\kjidffekkbaacnddoikocjfnmjpjhchn\2.1\newtab.html
c:\users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\kjidffekkbaacnddoikocjfnmjpjhchn\2.1\uRq9.js
c:\users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ndahjbefiphfcnmlpbjagagljofikjpp
c:\users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ndahjbefiphfcnmlpbjagagljofikjpp\1.0\background.html
c:\users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ndahjbefiphfcnmlpbjagagljofikjpp\1.0\content.js
c:\users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ndahjbefiphfcnmlpbjagagljofikjpp\1.0\L7QVxyqwi.js
c:\users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ndahjbefiphfcnmlpbjagagljofikjpp\1.0\lsdb.js
c:\users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ndahjbefiphfcnmlpbjagagljofikjpp\1.0\manifest.json
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\bdglbbcbmgnimogcmcdenggkpdmihlga
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\bdglbbcbmgnimogcmcdenggkpdmihlga\131\background.html
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\bdglbbcbmgnimogcmcdenggkpdmihlga\131\content.js
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\bdglbbcbmgnimogcmcdenggkpdmihlga\131\lsdb.js
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\bdglbbcbmgnimogcmcdenggkpdmihlga\131\manifest.json
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\bdglbbcbmgnimogcmcdenggkpdmihlga\131\zhX4.js
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dgkfkieccegicdoleojblfdgofenldap
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\ecmoiaimfapociikkmkghfdmgbcolgfh
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\ecmoiaimfapociikkmkghfdmgbcolgfh\2.2\background.html
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\ecmoiaimfapociikkmkghfdmgbcolgfh\2.2\content.js
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\ecmoiaimfapociikkmkghfdmgbcolgfh\2.2\lsdb.js
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\ecmoiaimfapociikkmkghfdmgbcolgfh\2.2\manifest.json
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\ecmoiaimfapociikkmkghfdmgbcolgfh\2.2\Zd4H.js
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\ieakjeghojplapdaoddfickigmdkaddp
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\kjidffekkbaacnddoikocjfnmjpjhchn
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\ndahjbefiphfcnmlpbjagagljofikjpp
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\ndahjbefiphfcnmlpbjagagljofikjpp\1.0\background.html
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\ndahjbefiphfcnmlpbjagagljofikjpp\1.0\content.js
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\ndahjbefiphfcnmlpbjagagljofikjpp\1.0\L7QVxyqwi.js
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\ndahjbefiphfcnmlpbjagagljofikjpp\1.0\lsdb.js
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\ndahjbefiphfcnmlpbjagagljofikjpp\1.0\manifest.json
c:\users\ANDR~1\AppData\Local\Temp\avgnt.exe\Avira.OE.ExtApi.dll
c:\users\André\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_ecmoiaimfapociikkmkghfdmgbcolgfh_0.localstorage-journal
c:\users\André\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_ecmoiaimfapociikkmkghfdmgbcolgfh_0.localstorage
c:\users\André\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_elfacnoihedladadgabdjlgigejhkkcn_0.localstorage-journal
c:\users\André\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_elfacnoihedladadgabdjlgigejhkkcn_0.localstorage
c:\users\André\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_opfieicaminmlkoopgibcicndkpnfbjm_0.localstorage-journal
c:\users\André\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_opfieicaminmlkoopgibcicndkpnfbjm_0.localstorage
c:\users\André\AppData\Local\Google\Chrome\User Data\Default\Preferences
c:\users\André\AppData\Local\Temp\avgnt.exe\Avira.OE.ExtApi.dll
c:\users\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\bdglbbcbmgnimogcmcdenggkpdmihlga
c:\users\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\bdglbbcbmgnimogcmcdenggkpdmihlga\131\background.html
c:\users\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\bdglbbcbmgnimogcmcdenggkpdmihlga\131\content.js
c:\users\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\bdglbbcbmgnimogcmcdenggkpdmihlga\131\lsdb.js
c:\users\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\bdglbbcbmgnimogcmcdenggkpdmihlga\131\manifest.json
c:\users\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\bdglbbcbmgnimogcmcdenggkpdmihlga\131\zhX4.js
c:\users\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\dgkfkieccegicdoleojblfdgofenldap
c:\users\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\dgkfkieccegicdoleojblfdgofenldap\2.14\background.html
c:\users\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\dgkfkieccegicdoleojblfdgofenldap\2.14\content.js
c:\users\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\dgkfkieccegicdoleojblfdgofenldap\2.14\lsdb.js
c:\users\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\dgkfkieccegicdoleojblfdgofenldap\2.14\manifest.json
c:\users\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\dgkfkieccegicdoleojblfdgofenldap\2.14\ZqdCMVsIpyq.js
c:\users\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ecmoiaimfapociikkmkghfdmgbcolgfh
c:\users\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ecmoiaimfapociikkmkghfdmgbcolgfh\2.2\background.html
c:\users\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ecmoiaimfapociikkmkghfdmgbcolgfh\2.2\content.js
c:\users\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ecmoiaimfapociikkmkghfdmgbcolgfh\2.2\lsdb.js
c:\users\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ecmoiaimfapociikkmkghfdmgbcolgfh\2.2\manifest.json
c:\users\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ecmoiaimfapociikkmkghfdmgbcolgfh\2.2\Zd4H.js
c:\users\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ieakjeghojplapdaoddfickigmdkaddp
c:\users\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ieakjeghojplapdaoddfickigmdkaddp\2.14\background.html
c:\users\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ieakjeghojplapdaoddfickigmdkaddp\2.14\content.js
c:\users\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ieakjeghojplapdaoddfickigmdkaddp\2.14\lsdb.js
c:\users\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ieakjeghojplapdaoddfickigmdkaddp\2.14\manifest.json
c:\users\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ieakjeghojplapdaoddfickigmdkaddp\2.14\Oy5uQWm.js
c:\users\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\kjidffekkbaacnddoikocjfnmjpjhchn
c:\users\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\kjidffekkbaacnddoikocjfnmjpjhchn\2.1\background.html
c:\users\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\kjidffekkbaacnddoikocjfnmjpjhchn\2.1\content.js
c:\users\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\kjidffekkbaacnddoikocjfnmjpjhchn\2.1\lsdb.js
c:\users\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\kjidffekkbaacnddoikocjfnmjpjhchn\2.1\manifest.json
c:\users\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\kjidffekkbaacnddoikocjfnmjpjhchn\2.1\newtab.html
c:\users\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\kjidffekkbaacnddoikocjfnmjpjhchn\2.1\uRq9.js
c:\users\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ndahjbefiphfcnmlpbjagagljofikjpp
c:\users\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ndahjbefiphfcnmlpbjagagljofikjpp\1.0\background.html
c:\users\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ndahjbefiphfcnmlpbjagagljofikjpp\1.0\content.js
c:\users\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ndahjbefiphfcnmlpbjagagljofikjpp\1.0\L7QVxyqwi.js
c:\users\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ndahjbefiphfcnmlpbjagagljofikjpp\1.0\lsdb.js
c:\users\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ndahjbefiphfcnmlpbjagagljofikjpp\1.0\manifest.json
c:\users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\bdglbbcbmgnimogcmcdenggkpdmihlga
c:\users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\bdglbbcbmgnimogcmcdenggkpdmihlga\131\background.html
c:\users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\bdglbbcbmgnimogcmcdenggkpdmihlga\131\content.js
c:\users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\bdglbbcbmgnimogcmcdenggkpdmihlga\131\lsdb.js
c:\users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\bdglbbcbmgnimogcmcdenggkpdmihlga\131\manifest.json
c:\users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\bdglbbcbmgnimogcmcdenggkpdmihlga\131\zhX4.js
c:\users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\dgkfkieccegicdoleojblfdgofenldap
c:\users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\dgkfkieccegicdoleojblfdgofenldap\2.14\background.html
c:\users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\dgkfkieccegicdoleojblfdgofenldap\2.14\content.js
c:\users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\dgkfkieccegicdoleojblfdgofenldap\2.14\lsdb.js
c:\users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\dgkfkieccegicdoleojblfdgofenldap\2.14\manifest.json
c:\users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\dgkfkieccegicdoleojblfdgofenldap\2.14\ZqdCMVsIpyq.js
c:\users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ecmoiaimfapociikkmkghfdmgbcolgfh
c:\users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ecmoiaimfapociikkmkghfdmgbcolgfh\2.2\background.html
c:\users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ecmoiaimfapociikkmkghfdmgbcolgfh\2.2\content.js
c:\users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ecmoiaimfapociikkmkghfdmgbcolgfh\2.2\lsdb.js
c:\users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ecmoiaimfapociikkmkghfdmgbcolgfh\2.2\manifest.json
c:\users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ecmoiaimfapociikkmkghfdmgbcolgfh\2.2\Zd4H.js
c:\users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ieakjeghojplapdaoddfickigmdkaddp
c:\users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ieakjeghojplapdaoddfickigmdkaddp\2.14\background.html
c:\users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ieakjeghojplapdaoddfickigmdkaddp\2.14\content.js
c:\users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ieakjeghojplapdaoddfickigmdkaddp\2.14\lsdb.js
c:\users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ieakjeghojplapdaoddfickigmdkaddp\2.14\manifest.json
c:\users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ieakjeghojplapdaoddfickigmdkaddp\2.14\Oy5uQWm.js
c:\users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\kjidffekkbaacnddoikocjfnmjpjhchn
c:\users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\kjidffekkbaacnddoikocjfnmjpjhchn\2.1\background.html
c:\users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\kjidffekkbaacnddoikocjfnmjpjhchn\2.1\content.js
c:\users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\kjidffekkbaacnddoikocjfnmjpjhchn\2.1\lsdb.js
c:\users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\kjidffekkbaacnddoikocjfnmjpjhchn\2.1\manifest.json
c:\users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\kjidffekkbaacnddoikocjfnmjpjhchn\2.1\newtab.html
c:\users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\kjidffekkbaacnddoikocjfnmjpjhchn\2.1\uRq9.js
c:\users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ndahjbefiphfcnmlpbjagagljofikjpp
c:\users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ndahjbefiphfcnmlpbjagagljofikjpp\1.0\background.html
c:\users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ndahjbefiphfcnmlpbjagagljofikjpp\1.0\content.js
c:\users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ndahjbefiphfcnmlpbjagagljofikjpp\1.0\L7QVxyqwi.js
c:\users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ndahjbefiphfcnmlpbjagagljofikjpp\1.0\lsdb.js
c:\users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ndahjbefiphfcnmlpbjagagljofikjpp\1.0\manifest.json
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\bdglbbcbmgnimogcmcdenggkpdmihlga
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\bdglbbcbmgnimogcmcdenggkpdmihlga\131\background.html
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\bdglbbcbmgnimogcmcdenggkpdmihlga\131\content.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\bdglbbcbmgnimogcmcdenggkpdmihlga\131\lsdb.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\bdglbbcbmgnimogcmcdenggkpdmihlga\131\manifest.json
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\bdglbbcbmgnimogcmcdenggkpdmihlga\131\zhX4.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\dgkfkieccegicdoleojblfdgofenldap
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\ecmoiaimfapociikkmkghfdmgbcolgfh
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\ecmoiaimfapociikkmkghfdmgbcolgfh\2.2\background.html
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\ecmoiaimfapociikkmkghfdmgbcolgfh\2.2\content.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\ecmoiaimfapociikkmkghfdmgbcolgfh\2.2\lsdb.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\ecmoiaimfapociikkmkghfdmgbcolgfh\2.2\manifest.json
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\ecmoiaimfapociikkmkghfdmgbcolgfh\2.2\Zd4H.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\ieakjeghojplapdaoddfickigmdkaddp
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\kjidffekkbaacnddoikocjfnmjpjhchn
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\ndahjbefiphfcnmlpbjagagljofikjpp
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\ndahjbefiphfcnmlpbjagagljofikjpp\1.0\background.html
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\ndahjbefiphfcnmlpbjagagljofikjpp\1.0\content.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\ndahjbefiphfcnmlpbjagagljofikjpp\1.0\L7QVxyqwi.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\ndahjbefiphfcnmlpbjagagljofikjpp\1.0\lsdb.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\ndahjbefiphfcnmlpbjagagljofikjpp\1.0\manifest.json
c:\users\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\bdglbbcbmgnimogcmcdenggkpdmihlga
c:\users\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\bdglbbcbmgnimogcmcdenggkpdmihlga\131\background.html
c:\users\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\bdglbbcbmgnimogcmcdenggkpdmihlga\131\content.js
c:\users\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\bdglbbcbmgnimogcmcdenggkpdmihlga\131\lsdb.js
c:\users\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\bdglbbcbmgnimogcmcdenggkpdmihlga\131\manifest.json
c:\users\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\bdglbbcbmgnimogcmcdenggkpdmihlga\131\zhX4.js
c:\users\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\dgkfkieccegicdoleojblfdgofenldap
c:\users\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\dgkfkieccegicdoleojblfdgofenldap\2.14\background.html
c:\users\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\dgkfkieccegicdoleojblfdgofenldap\2.14\content.js
c:\users\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\dgkfkieccegicdoleojblfdgofenldap\2.14\lsdb.js
c:\users\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\dgkfkieccegicdoleojblfdgofenldap\2.14\manifest.json
c:\users\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\dgkfkieccegicdoleojblfdgofenldap\2.14\ZqdCMVsIpyq.js
c:\users\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ecmoiaimfapociikkmkghfdmgbcolgfh
c:\users\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ecmoiaimfapociikkmkghfdmgbcolgfh\2.2\background.html
c:\users\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ecmoiaimfapociikkmkghfdmgbcolgfh\2.2\content.js
c:\users\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ecmoiaimfapociikkmkghfdmgbcolgfh\2.2\lsdb.js
c:\users\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ecmoiaimfapociikkmkghfdmgbcolgfh\2.2\manifest.json
c:\users\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ecmoiaimfapociikkmkghfdmgbcolgfh\2.2\Zd4H.js
c:\users\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ieakjeghojplapdaoddfickigmdkaddp
c:\users\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ieakjeghojplapdaoddfickigmdkaddp\2.14\background.html
c:\users\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ieakjeghojplapdaoddfickigmdkaddp\2.14\content.js
c:\users\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ieakjeghojplapdaoddfickigmdkaddp\2.14\lsdb.js
c:\users\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ieakjeghojplapdaoddfickigmdkaddp\2.14\manifest.json
c:\users\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ieakjeghojplapdaoddfickigmdkaddp\2.14\Oy5uQWm.js
c:\users\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\kjidffekkbaacnddoikocjfnmjpjhchn
c:\users\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\kjidffekkbaacnddoikocjfnmjpjhchn\2.1\background.html
c:\users\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\kjidffekkbaacnddoikocjfnmjpjhchn\2.1\content.js
c:\users\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\kjidffekkbaacnddoikocjfnmjpjhchn\2.1\lsdb.js
c:\users\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\kjidffekkbaacnddoikocjfnmjpjhchn\2.1\manifest.json
c:\users\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\kjidffekkbaacnddoikocjfnmjpjhchn\2.1\newtab.html
c:\users\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\kjidffekkbaacnddoikocjfnmjpjhchn\2.1\uRq9.js
c:\users\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ndahjbefiphfcnmlpbjagagljofikjpp
c:\users\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ndahjbefiphfcnmlpbjagagljofikjpp\1.0\background.html
c:\users\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ndahjbefiphfcnmlpbjagagljofikjpp\1.0\content.js
c:\users\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ndahjbefiphfcnmlpbjagagljofikjpp\1.0\L7QVxyqwi.js
c:\users\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ndahjbefiphfcnmlpbjagagljofikjpp\1.0\lsdb.js
c:\users\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ndahjbefiphfcnmlpbjagagljofikjpp\1.0\manifest.json
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\bdglbbcbmgnimogcmcdenggkpdmihlga
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\bdglbbcbmgnimogcmcdenggkpdmihlga\131\background.html
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\bdglbbcbmgnimogcmcdenggkpdmihlga\131\content.js
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\bdglbbcbmgnimogcmcdenggkpdmihlga\131\lsdb.js
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\bdglbbcbmgnimogcmcdenggkpdmihlga\131\manifest.json
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\bdglbbcbmgnimogcmcdenggkpdmihlga\131\zhX4.js
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\dgkfkieccegicdoleojblfdgofenldap
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\dgkfkieccegicdoleojblfdgofenldap\2.14\background.html
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\dgkfkieccegicdoleojblfdgofenldap\2.14\content.js
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\dgkfkieccegicdoleojblfdgofenldap\2.14\lsdb.js
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\dgkfkieccegicdoleojblfdgofenldap\2.14\manifest.json
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\dgkfkieccegicdoleojblfdgofenldap\2.14\ZqdCMVsIpyq.js
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ecmoiaimfapociikkmkghfdmgbcolgfh
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ecmoiaimfapociikkmkghfdmgbcolgfh\2.2\background.html
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ecmoiaimfapociikkmkghfdmgbcolgfh\2.2\content.js
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ecmoiaimfapociikkmkghfdmgbcolgfh\2.2\lsdb.js
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ecmoiaimfapociikkmkghfdmgbcolgfh\2.2\manifest.json
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ecmoiaimfapociikkmkghfdmgbcolgfh\2.2\Zd4H.js
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ieakjeghojplapdaoddfickigmdkaddp
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ieakjeghojplapdaoddfickigmdkaddp\2.14\background.html
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ieakjeghojplapdaoddfickigmdkaddp\2.14\content.js
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ieakjeghojplapdaoddfickigmdkaddp\2.14\lsdb.js
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ieakjeghojplapdaoddfickigmdkaddp\2.14\manifest.json
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ieakjeghojplapdaoddfickigmdkaddp\2.14\Oy5uQWm.js
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\kjidffekkbaacnddoikocjfnmjpjhchn
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\kjidffekkbaacnddoikocjfnmjpjhchn\2.1\background.html
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\kjidffekkbaacnddoikocjfnmjpjhchn\2.1\content.js
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\kjidffekkbaacnddoikocjfnmjpjhchn\2.1\lsdb.js
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\kjidffekkbaacnddoikocjfnmjpjhchn\2.1\manifest.json
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\kjidffekkbaacnddoikocjfnmjpjhchn\2.1\newtab.html
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\kjidffekkbaacnddoikocjfnmjpjhchn\2.1\uRq9.js
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ndahjbefiphfcnmlpbjagagljofikjpp
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ndahjbefiphfcnmlpbjagagljofikjpp\1.0\background.html
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ndahjbefiphfcnmlpbjagagljofikjpp\1.0\content.js
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ndahjbefiphfcnmlpbjagagljofikjpp\1.0\L7QVxyqwi.js
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ndahjbefiphfcnmlpbjagagljofikjpp\1.0\lsdb.js
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ndahjbefiphfcnmlpbjagagljofikjpp\1.0\manifest.json
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\bdglbbcbmgnimogcmcdenggkpdmihlga
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\bdglbbcbmgnimogcmcdenggkpdmihlga\131\background.html
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\bdglbbcbmgnimogcmcdenggkpdmihlga\131\content.js
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\bdglbbcbmgnimogcmcdenggkpdmihlga\131\lsdb.js
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\bdglbbcbmgnimogcmcdenggkpdmihlga\131\manifest.json
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\bdglbbcbmgnimogcmcdenggkpdmihlga\131\zhX4.js
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\dgkfkieccegicdoleojblfdgofenldap
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\ecmoiaimfapociikkmkghfdmgbcolgfh
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\ecmoiaimfapociikkmkghfdmgbcolgfh\2.2\background.html
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\ecmoiaimfapociikkmkghfdmgbcolgfh\2.2\content.js
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\ecmoiaimfapociikkmkghfdmgbcolgfh\2.2\lsdb.js
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\ecmoiaimfapociikkmkghfdmgbcolgfh\2.2\manifest.json
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\ecmoiaimfapociikkmkghfdmgbcolgfh\2.2\Zd4H.js
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\ieakjeghojplapdaoddfickigmdkaddp
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\kjidffekkbaacnddoikocjfnmjpjhchn
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\ndahjbefiphfcnmlpbjagagljofikjpp
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\ndahjbefiphfcnmlpbjagagljofikjpp\1.0\background.html
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\ndahjbefiphfcnmlpbjagagljofikjpp\1.0\content.js
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\ndahjbefiphfcnmlpbjagagljofikjpp\1.0\L7QVxyqwi.js
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\ndahjbefiphfcnmlpbjagagljofikjpp\1.0\lsdb.js
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\ndahjbefiphfcnmlpbjagagljofikjpp\1.0\manifest.json
c:\windows\jestertb.dll
c:\windows\PFRO.log
.
.
(((((((((((((((((((((((((((((((((((((((   Treiber/Dienste   )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
-------\Legacy_ACEDRV11
-------\Service_acedrv11
.
.
(((((((((((((((((((((((   Dateien erstellt von 2014-06-17 bis 2014-07-17  ))))))))))))))))))))))))))))))
.
.
2014-07-17 15:38 . 2014-07-17 15:38	--------	d-----w-	c:\users\Default\AppData\Local\temp
2014-07-16 18:08 . 2014-07-16 18:08	--------	d-----w-	c:\program files (x86)\7-Zip
2014-07-16 18:03 . 2014-07-16 18:03	--------	d-----w-	c:\users\André\AppData\Roaming\Avira
2014-07-16 17:57 . 2014-07-02 11:06	28600	----a-w-	c:\windows\system32\drivers\avkmgr.sys
2014-07-16 17:57 . 2014-07-02 11:06	130584	----a-w-	c:\windows\system32\drivers\avipbb.sys
2014-07-16 17:57 . 2014-07-02 11:06	117712	----a-w-	c:\windows\system32\drivers\avgntflt.sys
2014-07-16 17:46 . 2014-07-16 17:57	--------	d-----w-	c:\program files (x86)\Avira
2014-07-16 17:46 . 2014-07-16 17:57	--------	d-----w-	c:\programdata\Avira
2014-07-16 17:46 . 2014-07-16 17:46	--------	d-----w-	c:\programdata\Package Cache
2014-07-16 16:54 . 2014-07-16 16:56	--------	d-----w-	C:\FRST
2014-07-16 16:16 . 2010-08-30 06:34	536576	----a-w-	c:\windows\SysWow64\sqlite3.dll
2014-07-16 16:09 . 2014-07-16 16:38	--------	d-----w-	C:\AdwCleaner
2014-07-15 19:38 . 2014-07-16 17:56	122584	----a-w-	c:\windows\system32\drivers\MBAMSwissArmy.sys
2014-07-15 19:38 . 2014-07-15 19:38	--------	d-----w-	c:\program files (x86)\ Malwarebytes Anti-Malware 
2014-07-15 19:38 . 2014-07-15 19:38	--------	d-----w-	c:\programdata\Malwarebytes
2014-07-15 19:38 . 2014-05-12 05:26	63704	----a-w-	c:\windows\system32\drivers\mwac.sys
2014-07-15 19:38 . 2014-05-12 05:26	91352	----a-w-	c:\windows\system32\drivers\mbamchameleon.sys
2014-07-15 19:38 . 2014-05-12 05:25	25816	----a-w-	c:\windows\system32\drivers\mbam.sys
2014-07-15 19:33 . 2014-07-15 19:33	--------	d-----w-	c:\program files (x86)\Common Files\Skype
2014-07-15 19:32 . 2014-07-15 19:32	--------	d-----w-	C:\MATS
2014-07-15 19:01 . 2014-07-15 19:01	--------	d-----w-	c:\program files (x86)\TeamViewer
2014-07-15 18:23 . 2014-07-15 18:23	--------	d-----w-	c:\users\André\AppData\Roaming\TeamViewer
2014-07-10 15:09 . 2014-07-16 17:57	--------	d-----w-	c:\users\André\AppData\Local\CrashDumps
2014-07-09 14:09 . 2014-07-09 14:09	11204096	----a-w-	c:\windows\SysWow64\FlashPlayerInstaller.exe
2014-07-09 12:02 . 2014-06-03 10:02	1719296	----a-w-	c:\program files\Windows Journal\NBDoc.DLL
2014-07-09 12:02 . 2014-06-03 10:02	1380864	----a-w-	c:\program files\Windows Journal\JNTFiltr.dll
2014-07-09 12:02 . 2014-06-03 10:02	1354240	----a-w-	c:\program files\Common Files\Microsoft Shared\ink\journal.dll
2014-07-09 12:02 . 2014-06-03 10:02	1389568	----a-w-	c:\program files\Windows Journal\JNWDRV.dll
2014-07-09 12:02 . 2014-06-03 09:29	936960	----a-w-	c:\program files (x86)\Common Files\Microsoft Shared\ink\journal.dll
2014-07-09 12:02 . 2014-06-30 02:09	519168	----a-w-	c:\windows\system32\aepdu.dll
2014-07-09 12:02 . 2014-06-30 02:04	424448	----a-w-	c:\windows\system32\aeinv.dll
2014-07-09 11:57 . 2014-06-05 14:45	1460736	----a-w-	c:\windows\system32\lsasrv.dll
2014-07-09 11:57 . 2014-06-05 14:26	22016	----a-w-	c:\windows\SysWow64\secur32.dll
2014-07-09 11:57 . 2014-06-05 14:25	96768	----a-w-	c:\windows\SysWow64\sspicli.dll
2014-07-05 20:02 . 2014-07-05 20:02	--------	d-----w-	c:\programdata\NortonInstaller
2014-07-05 19:46 . 2014-07-05 19:46	--------	d-----w-	c:\users\André\AppData\Roaming\Media Player Classic
2014-07-05 18:50 . 2014-07-05 18:50	--------	d-----w-	c:\users\André\AppData\Roaming\.technic
2014-06-30 13:06 . 2014-07-15 20:09	--------	d-----w-	c:\programdata\AnyAppSnow
2014-06-30 13:05 . 2014-07-05 09:07	--------	d-----w-	c:\program files (x86)\Minecraft
2014-06-30 13:01 . 2014-07-05 10:01	--------	d-----w-	c:\programdata\InstallMate
2014-06-29 19:13 . 2014-06-29 19:13	--------	d-----w-	c:\program files (x86)\Common Files\Java
2014-06-29 19:13 . 2014-05-07 13:02	98216	----a-w-	c:\windows\SysWow64\WindowsAccessBridge-32.dll
2014-06-26 19:21 . 2014-07-16 16:20	--------	d-----w-	c:\program files (x86)\65CF66DC-5268-40F3-A63A-3DA446B5FAAA
2014-06-26 16:57 . 2014-07-14 11:26	--------	d-----w-	c:\users\André\AppData\Local\Spotify
2014-06-26 16:50 . 2014-07-17 15:44	--------	d-----w-	c:\users\André\AppData\Roaming\Spotify
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2014-07-10 14:18 . 2013-11-18 13:06	96441528	----a-w-	c:\windows\system32\MRT.exe
2014-07-09 14:10 . 2013-12-24 21:47	71344	----a-w-	c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2014-07-09 14:10 . 2013-12-24 21:47	699056	----a-w-	c:\windows\SysWow64\FlashPlayerApp.exe
2014-06-12 19:05 . 2014-06-12 19:05	46376	----a-w-	c:\windows\system32\drivers\netfilter64.sys
2014-05-08 09:32 . 2014-06-14 21:55	3178496	----a-w-	c:\windows\system32\rdpcorets.dll
2014-05-08 09:32 . 2014-06-14 21:55	16384	----a-w-	c:\windows\system32\RdpGroupPolicyExtension.dll
2014-04-25 18:45 . 2014-05-10 19:22	129856	----a-w-	c:\windows\system32\drivers\rzpnk.sys
2014-04-25 02:34 . 2014-06-14 21:55	801280	----a-w-	c:\windows\system32\usp10.dll
2014-04-25 02:06 . 2014-06-14 21:55	626688	----a-w-	c:\windows\SysWow64\usp10.dll
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrive1]
@="{F241C880-6982-4CE5-8CF7-7085BA96DA5A}"
[HKEY_CLASSES_ROOT\CLSID\{F241C880-6982-4CE5-8CF7-7085BA96DA5A}]
2014-05-09 18:44	223432	----a-w-	c:\users\André\AppData\Local\Microsoft\SkyDrive\17.0.4035.0328\SkyDriveShell.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrive2]
@="{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}"
[HKEY_CLASSES_ROOT\CLSID\{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}]
2014-05-09 18:44	223432	----a-w-	c:\users\André\AppData\Local\Microsoft\SkyDrive\17.0.4035.0328\SkyDriveShell.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrive3]
@="{BBACC218-34EA-4666-9D7A-C78F2274A524}"
[HKEY_CLASSES_ROOT\CLSID\{BBACC218-34EA-4666-9D7A-C78F2274A524}]
2014-05-09 18:44	223432	----a-w-	c:\users\André\AppData\Local\Microsoft\SkyDrive\17.0.4035.0328\SkyDriveShell.dll
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"A0276D02BD44B76E36CAEFCED7DD0E1A442F9A57._service_run"="c:\program files (x86)\Google\Chrome\Application\chrome.exe" [2014-06-05 860488]
"Spotify"="c:\users\André\AppData\Roaming\Spotify\Spotify.exe" [2014-07-08 6162488]
"Spotify Web Helper"="c:\users\André\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe" [2014-07-08 1178168]
"Skype"="c:\program files (x86)\Skype\Phone\Skype.exe" [2014-07-02 21648480]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"Download Protect"="c:\programdata\dlprotect.exe" [2013-12-26 12800]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2013-12-21 959904]
"SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe" [2014-05-07 256896]
"Avira Systray"="c:\program files (x86)\Avira\My Avira\Avira.OE.Systray.exe" [2014-07-07 189520]
"avgnt"="c:\program files (x86)\Avira\AntiVir Desktop\avgnt.exe" [2014-07-02 750160]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 0 (0x0)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableLUA"= 0 (0x0)
"EnableUIADesktopToggle"= 0 (0x0)
"PromptOnSecureDesktop"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\windows]
"LoadAppInit_DLLs"=1 (0x1)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\drivers32]
"aux"=wdmaud.drv
.
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 SkypeUpdate;Skype Updater;c:\program files (x86)\Skype\Updater\Updater.exe;c:\program files (x86)\Skype\Updater\Updater.exe [x]
R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe;c:\windows\SYSNATIVE\IEEtwCollector.exe [x]
R3 MBAMSwissArmy;MBAMSwissArmy;c:\windows\system32\drivers\MBAMSwissArmy.sys;c:\windows\SYSNATIVE\drivers\MBAMSwissArmy.sys [x]
R3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;c:\windows\system32\drivers\rdpvideominiport.sys;c:\windows\SYSNATIVE\drivers\rdpvideominiport.sys [x]
R3 SmbDrv;SmbDrv;c:\windows\system32\drivers\Smb_driver_AMDASF.sys;c:\windows\SYSNATIVE\drivers\Smb_driver_AMDASF.sys [x]
R3 SmbDrvI;SmbDrvI;c:\windows\system32\drivers\Smb_driver_Intel.sys;c:\windows\SYSNATIVE\drivers\Smb_driver_Intel.sys [x]
R3 ss_bbus;SAMSUNG USB Mobile Device (WDM);c:\windows\system32\DRIVERS\ss_bbus.sys;c:\windows\SYSNATIVE\DRIVERS\ss_bbus.sys [x]
R3 terminpt;Microsoft Remote Desktop Input Driver;c:\windows\system32\drivers\terminpt.sys;c:\windows\SYSNATIVE\drivers\terminpt.sys [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 TsUsbGD;Remote Desktop Generic USB Device;c:\windows\system32\drivers\TsUsbGD.sys;c:\windows\SYSNATIVE\drivers\TsUsbGD.sys [x]
S1 avkmgr;avkmgr;c:\windows\system32\DRIVERS\avkmgr.sys;c:\windows\SYSNATIVE\DRIVERS\avkmgr.sys [x]
S1 netfilter64;netfilter64;c:\windows\system32\drivers\netfilter64.sys;c:\windows\SYSNATIVE\drivers\netfilter64.sys [x]
S2 AERTFilters;Andrea RT Filters Service;c:\program files\Realtek\Audio\HDA\AERTSr64.exe;c:\program files\Realtek\Audio\HDA\AERTSr64.exe [x]
S2 AntiVirSchedulerService;Avira Planer;c:\program files (x86)\Avira\AntiVir Desktop\sched.exe;c:\program files (x86)\Avira\AntiVir Desktop\sched.exe [x]
S2 Avira.OE.ServiceHost;Avira Service Host;c:\program files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe;c:\program files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe [x]
S2 DLSDB;Dell Printer Status Database;c:\program files\Dell Printers\Additional Color Laser Software\Status Monitor\DLSDBNT.EXE;c:\program files\Dell Printers\Additional Color Laser Software\Status Monitor\DLSDBNT.EXE [x]
S2 HP Support Assistant Service;HP Support Assistant Service;c:\program files (x86)\Hewlett-Packard\HP Support Framework\hpsa_service.exe;c:\program files (x86)\Hewlett-Packard\HP Support Framework\hpsa_service.exe [x]
S2 IconMan_R;IconMan_R;c:\program files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe;c:\program files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe [x]
S2 Intel(R) Capability Licensing Service Interface;Intel(R) Capability Licensing Service Interface;c:\program files\Intel\iCLS Client\HeciServer.exe;c:\program files\Intel\iCLS Client\HeciServer.exe [x]
S2 jhi_service;Intel(R) Dynamic Application Loader Host Interface Service;c:\program files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe;c:\program files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [x]
S2 rzpnk;rzpnk;c:\windows\system32\drivers\rzpnk.sys;c:\windows\SYSNATIVE\drivers\rzpnk.sys [x]
S2 TeamViewer9;TeamViewer 9;c:\program files (x86)\TeamViewer\Version9\TeamViewer_Service.exe;c:\program files (x86)\TeamViewer\Version9\TeamViewer_Service.exe [x]
S2 UNS;Intel(R) Management and Security Application User Notification Service;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [x]
S3 ICCS;Intel(R) Integrated Clock Controller Service - Intel(R) ICCS;c:\program files (x86)\Intel\Intel(R) Integrated Clock Controller Service\ICCProxy.exe;c:\program files (x86)\Intel\Intel(R) Integrated Clock Controller Service\ICCProxy.exe [x]
S3 IntcDAud;Intel(R) Display-Audio;c:\windows\system32\DRIVERS\IntcDAud.sys;c:\windows\SYSNATIVE\DRIVERS\IntcDAud.sys [x]
S3 RSP2STOR;Realtek PCIE CardReader Driver - P2;c:\windows\system32\DRIVERS\RtsP2Stor.sys;c:\windows\SYSNATIVE\DRIVERS\RtsP2Stor.sys [x]
S3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\DRIVERS\Rt64win7.sys;c:\windows\SYSNATIVE\DRIVERS\Rt64win7.sys [x]
.
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
2014-06-30 16:56	1091912	----a-w-	c:\program files (x86)\Google\Chrome\Application\35.0.1916.153\Installer\chrmstp.exe
.
Inhalt des "geplante Tasks" Ordners
.
2014-07-17 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2013-12-24 14:10]
.
2014-07-17 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2014-06-30 16:44]
.
2014-07-17 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2014-06-30 16:44]
.
2014-07-17 c:\windows\Tasks\HPCeeScheduleForAndré.job
- c:\program files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe [2010-09-13 21:15]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrive1]
@="{F241C880-6982-4CE5-8CF7-7085BA96DA5A}"
[HKEY_CLASSES_ROOT\CLSID\{F241C880-6982-4CE5-8CF7-7085BA96DA5A}]
2014-05-09 18:44	262344	----a-w-	c:\users\André\AppData\Local\Microsoft\SkyDrive\17.0.4035.0328\amd64\SkyDriveShell64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrive2]
@="{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}"
[HKEY_CLASSES_ROOT\CLSID\{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}]
2014-05-09 18:44	262344	----a-w-	c:\users\André\AppData\Local\Microsoft\SkyDrive\17.0.4035.0328\amd64\SkyDriveShell64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrive3]
@="{BBACC218-34EA-4666-9D7A-C78F2274A524}"
[HKEY_CLASSES_ROOT\CLSID\{BBACC218-34EA-4666-9D7A-C78F2274A524}]
2014-05-09 18:44	262344	----a-w-	c:\users\André\AppData\Local\Microsoft\SkyDrive\17.0.4035.0328\amd64\SkyDriveShell64.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"RTHDVCPL"="c:\program files\Realtek\Audio\HDA\RtkNGUI64.exe" [2012-08-21 6839952]
"IgfxTray"="c:\windows\system32\igfxtray.exe" [2012-12-21 172168]
"HotKeysCmds"="c:\windows\system32\hkcmd.exe" [2012-12-21 400008]
"Persistence"="c:\windows\system32\igfxpers.exe" [2012-12-21 441992]
"DLPSP"="c:\program files\Dell Printers\Additional Color Laser Software\Status Monitor\DLPSP.EXE" [2013-02-25 944104]
"DLQLU"="c:\program files\Dell Printers\Additional Color Laser Software\Launcher\DLQLU.EXE" [2013-02-25 1244136]
.
------- Zusätzlicher Suchlauf -------
.
uLocal Page = c:\windows\system32\blank.htm
uStart Page = about:blank
mDefault_Search_URL = www.google.com
mDefault_Page_URL = about:blank
mStart Page = about:blank
mLocal Page = c:\windows\SysWOW64\blank.htm
mSearch Page = www.google.com
uSearchAssistant = www.google.com
Trusted Zone: clonewarsadventures.com
Trusted Zone: freerealms.com
Trusted Zone: soe.com
Trusted Zone: sony.com
TCP: DhcpNameServer = 192.168.178.1
FF - ProfilePath - c:\users\André\AppData\Roaming\Mozilla\Firefox\Profiles\jcifhv6p.default\
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
Toolbar-Locked - (no file)
Wow6432Node-HKCU-Run-Overwolf - c:\program files (x86)\Overwolf\Overwolf.exe
Wow6432Node-HKCU-Run-vm6 - c:\users\André\AppData\Roaming\M6 Processing\vm6.exe
HKLM_Wow6432Node-ActiveSetup-{2D46B6DC-2207-486B-B523-A557E6D54B47} - start
Toolbar-Locked - (no file)
AddRemove-Activeris AntiMalware_is1 - c:\program files (x86)\Activeris AntiMalware\unins000.exe
.
.
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_USERS\S-1-5-21-2080187844-1326023860-635318682-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.eml\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="WindowsLiveMail.Email.1"
.
[HKEY_USERS\S-1-5-21-2080187844-1326023860-635318682-1001\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.vcf\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="WindowsLiveMail.VCard.1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_14_0_0_145_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_14_0_0_145_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_14_0_0_145_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_14_0_0_145_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_14_0_0_145.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.14"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_14_0_0_145.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_14_0_0_145.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_14_0_0_145.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
------------------------ Weitere laufende Prozesse ------------------------
.
c:\program files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
c:\program files (x86)\Avira\AntiVir Desktop\avguard.exe
c:\program files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
c:\program files (x86)\Common Files\Java\Java Update\jucheck.exe
.
**************************************************************************
.
Zeit der Fertigstellung: 2014-07-17  17:49:41 - PC wurde neu gestartet
ComboFix-quarantined-files.txt  2014-07-17 15:49
.
Vor Suchlauf: 14 Verzeichnis(se), 430.502.219.776 Bytes frei
Nach Suchlauf: 20 Verzeichnis(se), 432.400.625.664 Bytes frei
.
- - End Of File - - 4FB96736F0E0D9743A554AAD2933A0F4
A36C5E4F47E84449FF07ED3517B43A31
         
__________________

Alt 18.07.2014, 05:02   #4
schrauber
/// the machine
/// TB-Ausbilder
 

DownloadProtect 2.2.1 lässt sich nicht entfernen - Standard

DownloadProtect 2.2.1 lässt sich nicht entfernen



Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 18.07.2014, 16:28   #5
matzl94
 
DownloadProtect 2.2.1 lässt sich nicht entfernen - Standard

DownloadProtect 2.2.1 lässt sich nicht entfernen



MBAM:

Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 18.07.2014
Suchlauf-Zeit: 10:40:40
Logdatei: suchlauf protokoll 18.7.txt
Administrator: Ja

Version: 2.00.2.1012
Malware Datenbank: v2014.07.18.03
Rootkit Datenbank: v2014.07.17.01
Lizenz: Kostenlos
Malware Schutz: Deaktiviert
Bösartiger Webseiten Schutz: Deaktiviert
Self-protection: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: André

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 337852
Verstrichene Zeit: 18 Min, 5 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristics: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(No malicious items detected)

Module: 0
(No malicious items detected)

Registrierungsschlüssel: 0
(No malicious items detected)

Registrierungswerte: 0
(No malicious items detected)

Registrierungsdaten: 0
(No malicious items detected)

Ordner: 0
(No malicious items detected)

Dateien: 0
(No malicious items detected)

Physische Sektoren: 0
(No malicious items detected)


(end)
         
ADW:

Code:
ATTFilter
# AdwCleaner v3.216 - Bericht erstellt am 18/07/2014 um 16:09:13
# Aktualisiert 17/07/2014 von Xplode
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (64 bits)
# Benutzername : André - ANDRÉ-PC
# Gestartet von : C:\Users\André\Desktop\adwcleaner_3.216.exe
# Option : Löschen

***** [ Dienste ] *****


***** [ Dateien / Ordner ] *****

Datei Gelöscht : C:\ProgramData\dlprotect.exe

***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run [Download Protect]

***** [ Browser ] *****

-\\ Internet Explorer v11.0.9600.17207


-\\ Mozilla Firefox v29.0.1 (en-US)

[ Datei : C:\Users\André\AppData\Roaming\Mozilla\Firefox\Profiles\jcifhv6p.default\prefs.js ]


-\\ Google Chrome v35.0.1916.153

[ Datei : C:\Users\André\AppData\Local\Google\Chrome\User Data\Default\preferences ]


*************************

AdwCleaner[R0].txt - [25560 octets] - [16/07/2014 18:15:52]
AdwCleaner[R1].txt - [1064 octets] - [16/07/2014 18:37:41]
AdwCleaner[R2].txt - [1258 octets] - [18/07/2014 16:06:55]
AdwCleaner[S0].txt - [24487 octets] - [16/07/2014 18:18:01]
AdwCleaner[S1].txt - [1179 octets] - [18/07/2014 16:09:13]

########## EOF - C:\AdwCleaner\AdwCleaner[S1].txt - [1239 octets] ##########
         
JRT:

Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.1.4 (04.06.2014:1)
OS: Windows 7 Home Premium x64
Ran by Andr‚ on 18.07.2014 at 16:21:49,11
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys



~~~ Files



~~~ Folders



~~~ FireFox

Successfully deleted the following from C:\Users\Andr‚\AppData\Roaming\mozilla\firefox\profiles\jcifhv6p.default\prefs.js

user_pref("extensions.HePLPdwFIu1V.url", "hxxp://taxtaxuk.eu/sync2/?q=hfZ9ofV9CShEAen0qHs9tMqLDe49CNU0mwkMCMlNhd9Fqda7rHaFrHaHrHUMBzqUojw9rdCFrHw9qjU9rch7hfs0pihPBMn0qTUErjUFq
Emptied folder: C:\Users\Andr‚\AppData\Roaming\mozilla\firefox\profiles\jcifhv6p.default\minidumps [13 files]



~~~ Chrome

Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Policies\Google [Blacklisted Policy]



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 18.07.2014 at 16:28:52,82
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 15-07-2014 01
Ran by André (administrator) on ANDRÉ-PC on 18-07-2014 16:33:37
Running from C:\Users\André\Desktop
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal



==================== Processes (Whitelisted) =================

(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Andrea Electronics Corporation) C:\Program Files\Realtek\Audio\HDA\AERTSr64.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Dell Inc.) C:\Program Files\Dell Printers\Additional Color Laser Software\Status Monitor\dlsdbnt.exe
(Realsil Microelectronics Inc.) C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\Jhi_service.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Dell Inc.) C:\Program Files\Dell Printers\Additional Color Laser Software\Status Monitor\dlpwdnt.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Dell Inc.) C:\Program Files\Dell Printers\Additional Color Laser Software\Status Monitor\dlpsp.exe
(Spotify Ltd) C:\Users\André\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Integrated Clock Controller Service\ICCProxy.exe
(Hewlett-Packard Company) C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSA_Service.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\Version9\TeamViewer.exe
(TeamSpeak Systems GmbH) C:\Program Files (x86)\TeamSpeak 3 Client\ts3client_win32.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\Version9\tv_w32.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\Version9\tv_x64.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Desktop.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe


==================== Registry (Whitelisted) ==================

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [6839952 2012-08-21] (Realtek Semiconductor)
HKLM\...\Run: [DLPSP] => C:\Program Files\Dell Printers\Additional Color Laser Software\Status Monitor\DLPSP.EXE [944104 2013-02-25] (Dell Inc.)
HKLM\...\Run: [DLQLU] => C:\Program Files\Dell Printers\Additional Color Laser Software\Launcher\DLQLU.EXE [1244136 2013-02-25] (Dell Inc.)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959904 2013-12-21] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [256896 2014-05-07] (Oracle Corporation)
HKLM-x32\...\Run: [Avira Systray] => C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe [189520 2014-07-07] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [750160 2014-07-02] (Avira Operations GmbH & Co. KG)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKU\S-1-5-21-2080187844-1326023860-635318682-1001\...\Run: [Spotify] => C:\Users\André\AppData\Roaming\Spotify\Spotify.exe [6162488 2014-07-08] (Spotify Ltd)
HKU\S-1-5-21-2080187844-1326023860-635318682-1001\...\Run: [Spotify Web Helper] => C:\Users\André\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe [1178168 2014-07-08] (Spotify Ltd)
ShellIconOverlayIdentifiers:  SkyDrive1 -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} =>  No File
ShellIconOverlayIdentifiers:  SkyDrive2 -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} =>  No File
ShellIconOverlayIdentifiers:  SkyDrive3 -> {BBACC218-34EA-4666-9D7A-C78F2274A524} =>  No File
ShellIconOverlayIdentifiers-x32:  SkyDrive1 -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} =>  No File
ShellIconOverlayIdentifiers-x32:  SkyDrive2 -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} =>  No File
ShellIconOverlayIdentifiers-x32:  SkyDrive3 -> {BBACC218-34EA-4666-9D7A-C78F2274A524} =>  No File
GroupPolicy: Group Policy on Chrome detected <======= ATTENTION

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe
SearchScopes: HKLM - DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM - {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM - {82624890-F43F-4A96-98E7-496A15362269} URL = hxxp://www.google.de/search?q={searchTerms}&hl=de&gl=de&rls=com.microsoft:{language}:{referrer:source}&ie={inputEncoding?}&oe={outputEncoding?}
SearchScopes: HKLM-x32 - DefaultScope value is missing.
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: HP Network Check Helper -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPluginx64.dll (Hewlett-Packard)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Microsoft-Konto-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: HP Network Check Helper -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPlugin.dll (Hewlett-Packard)
DPF: HKLM-x32 {73ECB3AA-4717-450C-A2AB-D00DAD9EE203} hxxp://h20614.www2.hp.com/ediags/gmd/Install/Cab/hpIdfPlugin.cab
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\André\AppData\Roaming\Mozilla\Firefox\Profiles\jcifhv6p.default
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_14_0_0_145.dll ()
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_14_0_0_145.dll ()
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=2.1.42 - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=10.60.2 - C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.60.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3528.0331 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKCU: @Skype Limited.com/Facebook Video Calling Plugin - C:\Users\André\AppData\Local\Facebook\Video\Skype\npFacebookVideoCalling.dll (Skype Limited)
FF Plugin HKCU: @unity3d.com/UnityPlayer,version=1.0 - C:\Users\André\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll (Unity Technologies ApS)
FF SearchPlugin: C:\Users\André\AppData\Roaming\Mozilla\Firefox\Profiles\jcifhv6p.default\searchplugins\amazon.xml
FF Extension: NextCoup - C:\Users\André\AppData\Roaming\Mozilla\Firefox\Profiles\jcifhv6p.default\Extensions\35ydm@socsuhyyorfa.net [2014-07-08]
FF Extension: Adblocker - C:\Users\André\AppData\Roaming\Mozilla\Firefox\Profiles\jcifhv6p.default\Extensions\ccaf_8cm@e-yyeu.edu [2014-06-30]
FF Extension: ProxTube - Unblock YouTube - C:\Users\André\AppData\Roaming\Mozilla\Firefox\Profiles\jcifhv6p.default\Extensions\ich@maltegoetz.de [2014-01-14]
FF Extension: Isaver - C:\Users\André\AppData\Roaming\Mozilla\Firefox\Profiles\jcifhv6p.default\Extensions\ijie@oyu-.com [2014-07-13]
FF Extension: CostMin - C:\Users\André\AppData\Roaming\Mozilla\Firefox\Profiles\jcifhv6p.default\Extensions\u-3gde@xahznliiuae.org [2014-05-08]
FF Extension: Best Video Downloader 2 - C:\Users\André\AppData\Roaming\Mozilla\Firefox\Profiles\jcifhv6p.default\Extensions\{170503FA-3349-4F17-BC86-001888A5C8E2}.xpi [2014-03-05]
FF Extension: {cd256ac1-b300-4c9b-87e4-e1a2a863bb59} - C:\Users\André\AppData\Roaming\Mozilla\Firefox\Profiles\jcifhv6p.default\Extensions\{cd256ac1-b300-4c9b-87e4-e1a2a863bb59}.xpi [2014-05-16]
FF Extension: Skype Updater - C:\Users\André\AppData\Roaming\Mozilla\Firefox\Profiles\jcifhv6p.default\Extensions\{e66ee425-3569-4db8-a10a-68cff9d3ea3d}.xpi [2014-05-22]
FF HKLM-x32\...\Firefox\Extensions: [{147BE28C-61E1-4B79-9754-CC2259CF3891}] - C:\Windows\Installer\{FE5A3F6C-33F2-4705-9AD5-AEC965923F6A}\{147BE28C-61E1-4B79-9754-CC2259CF3891}.xpi
FF Extension: No Name - C:\Windows\Installer\{FE5A3F6C-33F2-4705-9AD5-AEC965923F6A}\{147BE28C-61E1-4B79-9754-CC2259CF3891}.xpi []

Chrome: 
=======
CHR HomePage: 
CHR Extension: (Google Docs) - C:\Users\André\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2014-03-03]
CHR Extension: (Google Drive) - C:\Users\André\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2014-03-03]
CHR Extension: (James White) - C:\Users\André\AppData\Local\Google\Chrome\User Data\Default\Extensions\bkeidgmehkdjmpjodpjkepolokanalkm [2014-07-08]
CHR Extension: (YouTube) - C:\Users\André\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2014-03-03]
CHR Extension: (Download Protect) - C:\Users\André\AppData\Local\Google\Chrome\User Data\Default\Extensions\cnlmclfnlmlefdfcjjjnnclmpdkfefgd [2014-07-05]
CHR Extension: (Google Search) - C:\Users\André\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2014-03-03]
CHR Extension: (Avira Browser Safety) - C:\Users\André\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk [2014-07-17]
CHR Extension: (DarkOrbit) - C:\Users\André\AppData\Local\Google\Chrome\User Data\Default\Extensions\igfellpkdddmaldkbohekiikcmadbdnj [2014-03-20]
CHR Extension: (NextCoup) - C:\Users\André\AppData\Local\Google\Chrome\User Data\Default\Extensions\ndahjbefiphfcnmlpbjagagljofikjpp [2014-07-05]
CHR Extension: (Google Wallet) - C:\Users\André\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-12-24]
CHR Extension: (Gmail) - C:\Users\André\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2014-03-03]
CHR HKCU\...\Chrome\Extension: [jbaaieplnliapedmcbfgfijinolepige] - C:\Users\André\AppData\Local\CRE\jbaaieplnliapedmcbfgfijinolepige.crx [2014-03-03]
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Services (Whitelisted) =================

R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [430160 2014-07-02] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [430160 2014-07-02] (Avira Operations GmbH & Co. KG)
R2 Avira.OE.ServiceHost; C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe [141392 2014-07-07] (Avira Operations GmbH & Co. KG)
R2 DLPWD; C:\Program Files\Dell Printers\Additional Color Laser Software\Status Monitor\DLPWDNT.EXE [155968 2012-04-18] (Dell Inc.)
R2 DLSDB; C:\Program Files\Dell Printers\Additional Color Laser Software\Status Monitor\DLSDBNT.EXE [338944 2012-01-11] (Dell Inc.) [File not signed]
R2 HP Support Assistant Service; C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\hpsa_service.exe [86528 2012-09-27] (Hewlett-Packard Company) [File not signed]
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [165760 2012-07-18] (Intel Corporation)

==================== Drivers (Whitelisted) ====================

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [117712 2014-07-02] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [130584 2014-07-02] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2014-07-02] (Avira Operations GmbH & Co. KG)
R1 netfilter64; C:\Windows\System32\drivers\netfilter64.sys [46376 2014-06-12] (NetFilterSDK.com)
R3 RSP2STOR; C:\Windows\System32\DRIVERS\RtsP2Stor.sys [277648 2012-09-19] (Realtek Semiconductor Corp.)
R2 rzpnk; C:\Windows\system32\drivers\rzpnk.sys [129856 2014-04-25] (Razer, Inc.)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
S3 SmbDrv; \SystemRoot\system32\drivers\Smb_driver_AMDASF.sys [X]
S3 SmbDrvI; \SystemRoot\system32\drivers\Smb_driver_Intel.sys [X]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2014-07-18 16:33 - 2014-07-18 16:33 - 00015464 _____ () C:\Users\André\Desktop\FRST.txt
2014-07-18 16:28 - 2014-07-18 16:28 - 00001181 _____ () C:\Users\André\Desktop\JRT.txt
2014-07-18 16:16 - 2014-07-18 16:16 - 01016261 _____ (Thisisu) C:\Users\André\Desktop\JRT.exe
2014-07-18 16:16 - 2014-07-18 16:16 - 00000000 ____D () C:\Windows\ERUNT
2014-07-18 16:10 - 2014-07-18 16:10 - 00000314 _____ () C:\Windows\PFRO.log
2014-07-18 16:05 - 2014-07-18 16:05 - 01354223 _____ () C:\Users\André\Desktop\adwcleaner_3.216.exe
2014-07-18 11:10 - 2014-07-18 11:10 - 00001178 _____ () C:\Users\André\Downloads\suchlauf protokoll 18.7.txt
2014-07-17 17:49 - 2014-07-17 17:49 - 00059771 _____ () C:\ComboFix.txt
2014-07-17 15:32 - 2014-07-17 15:31 - 00042040 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avnetflt.sys
2014-07-16 23:40 - 2014-07-16 23:40 - 00461600 _____ () C:\Windows\Minidump\071614-16614-01.dmp
2014-07-16 22:51 - 2014-07-17 17:49 - 00000000 ____D () C:\Qoobox
2014-07-16 22:51 - 2014-07-17 17:47 - 00000000 ____D () C:\Windows\erdnt
2014-07-16 22:51 - 2011-06-26 08:45 - 00256000 _____ () C:\Windows\PEV.exe
2014-07-16 22:51 - 2010-11-07 19:20 - 00208896 _____ () C:\Windows\MBR.exe
2014-07-16 22:51 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2014-07-16 22:51 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2014-07-16 22:51 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2014-07-16 22:51 - 2000-08-31 02:00 - 00098816 _____ () C:\Windows\sed.exe
2014-07-16 22:51 - 2000-08-31 02:00 - 00080412 _____ () C:\Windows\grep.exe
2014-07-16 22:51 - 2000-08-31 02:00 - 00068096 _____ () C:\Windows\zip.exe
2014-07-16 22:50 - 2014-07-17 17:21 - 05221938 ____R (Swearware) C:\Users\André\Downloads\ComboFix.exe
2014-07-16 20:08 - 2014-07-16 20:08 - 01110476 _____ () C:\Users\André\Downloads\7z920.exe
2014-07-16 20:08 - 2014-07-16 20:08 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\7-Zip
2014-07-16 20:08 - 2014-07-16 20:08 - 00000000 ____D () C:\Program Files (x86)\7-Zip
2014-07-16 20:06 - 2014-07-16 20:13 - 00000000 ____D () C:\Users\André\Downloads\Neuer Ordner
2014-07-16 20:03 - 2014-07-16 20:03 - 00000000 ____D () C:\Users\André\AppData\Roaming\Avira
2014-07-16 19:57 - 2014-07-02 13:06 - 00130584 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2014-07-16 19:57 - 2014-07-02 13:06 - 00117712 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2014-07-16 19:57 - 2014-07-02 13:06 - 00028600 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avkmgr.sys
2014-07-16 19:46 - 2014-07-16 19:58 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2014-07-16 19:46 - 2014-07-16 19:57 - 00000000 ____D () C:\ProgramData\Avira
2014-07-16 19:46 - 2014-07-16 19:57 - 00000000 ____D () C:\Program Files (x86)\Avira
2014-07-16 19:46 - 2014-07-16 19:46 - 00001143 _____ () C:\Users\Public\Desktop\Avira.lnk
2014-07-16 19:46 - 2014-07-16 19:46 - 00000000 ____D () C:\ProgramData\Package Cache
2014-07-16 19:45 - 2014-07-16 19:45 - 04621032 _____ (Avira Operations GmbH & Co. KG) C:\Users\André\Downloads\avira_de_av___ws2.exe
2014-07-16 18:59 - 2014-07-16 18:59 - 00380416 _____ () C:\Users\André\Downloads\1nrvzwdn.exe
2014-07-16 18:54 - 2014-07-18 16:33 - 00000000 ____D () C:\FRST
2014-07-16 18:53 - 2014-07-16 18:53 - 02086912 _____ (Farbar) C:\Users\André\Desktop\FRST64.exe
2014-07-16 18:52 - 2014-07-16 18:52 - 00050477 _____ () C:\Users\André\Downloads\Defogger.exe
2014-07-16 18:52 - 2014-07-16 18:52 - 00000000 _____ () C:\Users\André\defogger_reenable
2014-07-16 18:39 - 2014-07-16 18:39 - 00039987 _____ () C:\Users\André\Downloads\viewtopic.htm
2014-07-16 18:16 - 2010-08-30 08:34 - 00536576 _____ (SQLite Development Team) C:\Windows\SysWOW64\sqlite3.dll
2014-07-16 18:09 - 2014-07-18 16:09 - 00000000 ____D () C:\AdwCleaner
2014-07-16 17:02 - 2014-07-16 17:02 - 00088900 _____ () C:\Users\André\Downloads\indexInternal (4).htm
2014-07-15 21:38 - 2014-07-18 11:07 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-07-15 21:38 - 2014-07-15 21:38 - 00001108 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-07-15 21:38 - 2014-07-15 21:38 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-07-15 21:38 - 2014-07-15 21:38 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-07-15 21:38 - 2014-07-15 21:38 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-07-15 21:38 - 2014-05-12 07:26 - 00091352 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-07-15 21:38 - 2014-05-12 07:26 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-07-15 21:38 - 2014-05-12 07:25 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-07-15 21:35 - 2014-07-15 21:37 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\André\Downloads\mbam-setup-2.0.2.1012.exe
2014-07-15 21:33 - 2014-07-15 21:33 - 00002517 _____ () C:\Users\Public\Desktop\Skype.lnk
2014-07-15 21:33 - 2014-07-15 21:33 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2014-07-15 21:32 - 2014-07-15 21:32 - 00000000 ____D () C:\MATS
2014-07-15 21:30 - 2014-07-15 21:30 - 00347816 _____ (Microsoft Corporation) C:\Users\André\Downloads\MicrosoftFixit.ProgramInstallUninstall.RNP.237328883403249482.1.1.Run.exe
2014-07-15 21:21 - 2014-07-15 21:21 - 00003112 _____ () C:\Windows\System32\Tasks\{EA6D23C7-4C66-49FB-94CE-EFC54F90CA85}
2014-07-15 21:11 - 2014-07-15 21:11 - 00003112 _____ () C:\Windows\System32\Tasks\{2A0F05ED-23E0-40ED-90D4-FB39A70B8410}
2014-07-15 21:07 - 2014-07-15 21:07 - 00003112 _____ () C:\Windows\System32\Tasks\{3E5C688E-CB9C-4948-9CA2-767427AE450E}
2014-07-15 21:01 - 2014-07-15 21:01 - 00001180 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeamViewer 9.lnk
2014-07-15 21:01 - 2014-07-15 21:01 - 00001168 _____ () C:\Users\Public\Desktop\TeamViewer 9.lnk
2014-07-15 21:01 - 2014-07-15 21:01 - 00000000 ____D () C:\Program Files (x86)\TeamViewer
2014-07-15 20:23 - 2014-07-17 19:10 - 00000000 ____D () C:\Users\André\AppData\Roaming\TeamViewer
2014-07-15 20:17 - 2014-07-15 20:17 - 00123397 _____ () C:\Users\André\Downloads\indexInternal (3).htm
2014-07-13 20:31 - 2014-07-13 20:31 - 00000744 _____ () C:\Users\André\Downloads\Download (1)
2014-07-13 14:06 - 2014-07-13 14:06 - 00000705 _____ () C:\Users\André\Downloads\Download
2014-07-11 14:48 - 2014-07-11 14:48 - 00738655 _____ () C:\Users\André\Downloads\Download.htm
2014-07-11 14:19 - 2014-07-11 14:19 - 00003112 _____ () C:\Windows\System32\Tasks\{47AEFEE8-D0D1-49CD-9204-1608D8213450}
2014-07-10 17:09 - 2014-07-16 19:57 - 00000000 ____D () C:\Users\André\AppData\Local\CrashDumps
2014-07-09 16:09 - 2014-07-09 16:09 - 11204096 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerInstaller.exe
2014-07-09 14:09 - 2014-06-20 22:14 - 00266424 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-07-09 14:09 - 2014-06-20 21:39 - 00240824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-07-09 14:09 - 2014-06-19 03:39 - 23464448 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-07-09 14:09 - 2014-06-19 03:06 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-07-09 14:09 - 2014-06-19 03:06 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-07-09 14:09 - 2014-06-19 02:48 - 02768384 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-07-09 14:09 - 2014-06-19 02:42 - 00548352 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-07-09 14:09 - 2014-06-19 02:42 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-07-09 14:09 - 2014-06-19 02:41 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-07-09 14:09 - 2014-06-19 02:41 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-07-09 14:09 - 2014-06-19 02:32 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-07-09 14:09 - 2014-06-19 02:31 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-07-09 14:09 - 2014-06-19 02:26 - 00598016 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-07-09 14:09 - 2014-06-19 02:24 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-07-09 14:09 - 2014-06-19 02:24 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-07-09 14:09 - 2014-06-19 02:23 - 00752640 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-07-09 14:09 - 2014-06-19 02:16 - 17276416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-07-09 14:09 - 2014-06-19 02:14 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-07-09 14:09 - 2014-06-19 02:09 - 00452608 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-07-09 14:09 - 2014-06-19 01:59 - 00038400 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-07-09 14:09 - 2014-06-19 01:56 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-07-09 14:09 - 2014-06-19 01:53 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-07-09 14:09 - 2014-06-19 01:51 - 05721088 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-07-09 14:09 - 2014-06-19 01:50 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-07-09 14:09 - 2014-06-19 01:48 - 00292864 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-07-09 14:09 - 2014-06-19 01:39 - 00608768 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-07-09 14:09 - 2014-06-19 01:38 - 00455168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-07-09 14:09 - 2014-06-19 01:37 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-07-09 14:09 - 2014-06-19 01:36 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-07-09 14:09 - 2014-06-19 01:35 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-07-09 14:09 - 2014-06-19 01:33 - 00631808 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-07-09 14:09 - 2014-06-19 01:32 - 02179072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-07-09 14:09 - 2014-06-19 01:28 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-07-09 14:09 - 2014-06-19 01:28 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-07-09 14:09 - 2014-06-19 01:27 - 02040832 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-07-09 14:09 - 2014-06-19 01:27 - 01249280 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-07-09 14:09 - 2014-06-19 01:25 - 00442368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-07-09 14:09 - 2014-06-19 01:23 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-07-09 14:09 - 2014-06-19 01:22 - 00592896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-07-09 14:09 - 2014-06-19 01:12 - 00367616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-07-09 14:09 - 2014-06-19 01:06 - 00032256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-07-09 14:09 - 2014-06-19 01:01 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-07-09 14:09 - 2014-06-19 00:59 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-07-09 14:09 - 2014-06-19 00:58 - 02266112 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-07-09 14:09 - 2014-06-19 00:58 - 00239616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-07-09 14:09 - 2014-06-19 00:52 - 04254720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-07-09 14:09 - 2014-06-19 00:51 - 13527040 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-07-09 14:09 - 2014-06-19 00:49 - 00526336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-07-09 14:09 - 2014-06-19 00:46 - 01068032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-07-09 14:09 - 2014-06-19 00:45 - 01964544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-07-09 14:09 - 2014-06-19 00:35 - 11742208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-07-09 14:09 - 2014-06-19 00:34 - 01393664 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-07-09 14:09 - 2014-06-19 00:15 - 00846336 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-07-09 14:09 - 2014-06-19 00:13 - 01791488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-07-09 14:09 - 2014-06-19 00:09 - 01139200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-07-09 14:09 - 2014-06-19 00:07 - 00704512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-07-09 14:02 - 2014-06-30 04:09 - 00519168 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-07-09 14:02 - 2014-06-30 04:04 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-07-09 14:01 - 2014-06-18 04:18 - 00692736 _____ (Microsoft Corporation) C:\Windows\system32\osk.exe
2014-07-09 14:01 - 2014-06-18 03:51 - 00646144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\osk.exe
2014-07-09 14:01 - 2014-06-18 03:10 - 03157504 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-07-09 14:01 - 2014-06-06 12:10 - 00624128 _____ (Microsoft Corporation) C:\Windows\system32\qedit.dll
2014-07-09 14:01 - 2014-06-06 11:44 - 00509440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qedit.dll
2014-07-09 14:01 - 2014-05-30 10:08 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2014-07-09 14:01 - 2014-05-30 10:08 - 00340992 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2014-07-09 14:01 - 2014-05-30 10:08 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2014-07-09 14:01 - 2014-05-30 10:08 - 00307200 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2014-07-09 14:01 - 2014-05-30 10:08 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2014-07-09 14:01 - 2014-05-30 10:08 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2014-07-09 14:01 - 2014-05-30 10:08 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2014-07-09 14:01 - 2014-05-30 09:52 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2014-07-09 14:01 - 2014-05-30 09:52 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2014-07-09 14:01 - 2014-05-30 09:52 - 00247808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2014-07-09 14:01 - 2014-05-30 09:52 - 00220160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2014-07-09 14:01 - 2014-05-30 09:52 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2014-07-09 14:01 - 2014-05-30 09:52 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2014-07-09 14:01 - 2014-05-30 09:52 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2014-07-09 14:01 - 2014-05-30 08:45 - 00497152 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\afd.sys
2014-07-09 13:57 - 2014-06-05 16:45 - 01460736 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2014-07-09 13:57 - 2014-06-05 16:26 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2014-07-09 13:57 - 2014-06-05 16:25 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2014-07-08 22:00 - 2014-07-08 22:00 - 00090079 _____ () C:\Users\André\Downloads\indexInternal (2).htm
2014-07-07 18:43 - 2014-07-07 18:43 - 00184398 _____ () C:\Users\André\Downloads\indexInternal (1).htm
2014-07-05 22:11 - 2014-07-05 22:11 - 00003146 _____ () C:\Windows\System32\Tasks\{7CCFD920-FE2C-464E-B026-27198C57F00C}
2014-07-05 22:05 - 2014-07-05 22:11 - 00003156 _____ () C:\Users\André\Downloads\server.log
2014-07-05 22:05 - 2014-07-05 22:11 - 00000000 ____D () C:\Users\André\Downloads\world
2014-07-05 22:05 - 2014-07-05 22:09 - 00000555 _____ () C:\Users\André\Downloads\server.properties
2014-07-05 22:05 - 2014-07-05 22:09 - 00000109 _____ () C:\Users\André\Downloads\banned-players.txt
2014-07-05 22:05 - 2014-07-05 22:09 - 00000109 _____ () C:\Users\André\Downloads\banned-ips.txt
2014-07-05 22:05 - 2014-07-05 22:09 - 00000000 _____ () C:\Users\André\Downloads\ops.txt
2014-07-05 22:05 - 2014-07-05 22:05 - 00000000 _____ () C:\Users\André\Downloads\white-list.txt
2014-07-05 21:58 - 2014-07-05 22:01 - 06132004 _____ () C:\Users\André\Downloads\minecraft_server.1.6.1.jar
2014-07-05 21:46 - 2014-07-05 21:46 - 00000000 ____D () C:\Users\André\AppData\Roaming\Media Player Classic
2014-07-05 20:50 - 2014-07-05 20:50 - 00000000 ____D () C:\Users\André\AppData\Roaming\.technic
2014-07-05 15:02 - 2014-07-05 15:03 - 00292136 _____ () C:\Users\André\Downloads\Minecraft-Modder_v2.1.2_de.exe
2014-07-05 13:07 - 2014-07-05 13:07 - 00003673 _____ () C:\Users\André\Downloads\Timber-Mod-1.5.2.zip
2014-07-05 11:56 - 2014-07-05 11:56 - 00000000 ____D () C:\Users\André\Downloads\craftguide
2014-07-05 11:55 - 2014-07-05 11:56 - 00324221 _____ () C:\Users\André\Downloads\CraftGuide-1.6.8.1.zip
2014-07-05 11:09 - 2014-07-05 11:09 - 00000748 _____ () C:\Users\André\Desktop\Minecraft.lnk
2014-07-05 11:08 - 2014-07-05 11:08 - 00139783 _____ () C:\Users\André\Downloads\MinecraftSP.jar
2014-07-04 21:17 - 2014-07-04 21:17 - 00003112 _____ () C:\Windows\System32\Tasks\{4D2A9E69-0886-4B14-8568-46A9EDDD1488}
2014-07-02 13:33 - 2014-07-02 13:33 - 00003112 _____ () C:\Windows\System32\Tasks\{7243559C-5182-4DBE-8459-B585BA445254}
2014-07-02 13:33 - 2014-07-02 13:33 - 00003112 _____ () C:\Windows\System32\Tasks\{3CBA4100-6D5A-4B18-8DF6-2ECDF95CC2C8}
2014-06-30 18:56 - 2014-06-30 18:56 - 00002253 _____ () C:\Users\Public\Desktop\Google Chrome.lnk
2014-06-30 18:56 - 2014-06-30 18:56 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome
2014-06-30 18:31 - 2014-06-30 18:31 - 00119028 _____ () C:\Users\André\Downloads\indexInternal.htm
2014-06-30 15:06 - 2014-07-15 22:09 - 00000000 ____D () C:\ProgramData\AnyAppSnow
2014-06-30 15:05 - 2014-07-05 11:07 - 00000000 ____D () C:\Program Files (x86)\Minecraft
2014-06-30 15:05 - 2014-06-30 15:05 - 00000000 ____D () C:\Users\André\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Minecraft
2014-06-30 15:01 - 2014-07-05 12:01 - 00000000 ____D () C:\ProgramData\InstallMate
2014-06-29 21:13 - 2014-06-29 21:13 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2014-06-29 21:13 - 2014-05-07 15:02 - 00098216 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2014-06-29 21:13 - 2014-05-07 14:59 - 00264616 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaws.exe
2014-06-29 21:13 - 2014-05-07 14:59 - 00175528 _____ (Oracle Corporation) C:\Windows\SysWOW64\javaw.exe
2014-06-29 21:13 - 2014-05-07 14:58 - 00175528 _____ (Oracle Corporation) C:\Windows\SysWOW64\java.exe
2014-06-29 21:12 - 2014-06-29 21:13 - 00004546 _____ () C:\Windows\SysWOW64\jupdate-1.7.0_60-b19.log
2014-06-26 21:21 - 2014-07-16 18:20 - 00000000 ____D () C:\Program Files (x86)\65CF66DC-5268-40F3-A63A-3DA446B5FAAA
2014-06-26 18:57 - 2014-07-18 16:14 - 00000000 ____D () C:\Users\André\AppData\Local\Spotify
2014-06-26 18:57 - 2014-06-26 18:57 - 00001813 _____ () C:\Users\André\Desktop\Spotify.lnk
2014-06-26 18:57 - 2014-06-26 18:57 - 00001799 _____ () C:\Users\André\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Spotify.lnk
2014-06-26 18:50 - 2014-07-18 16:14 - 00000000 ____D () C:\Users\André\AppData\Roaming\Spotify
2014-06-26 18:49 - 2014-06-26 18:49 - 00126112 _____ (Spotify Ltd) C:\Users\André\Downloads\SpotifySetup.exe
2014-06-23 21:56 - 2014-06-23 22:00 - 16094651 _____ () C:\Users\André\Downloads\140117525889692217e49fa4ad9a5.3gp

==================== One Month Modified Files and Folders =======

2014-07-18 16:36 - 2014-07-18 16:33 - 00015464 _____ () C:\Users\André\Desktop\FRST.txt
2014-07-18 16:33 - 2014-07-16 18:54 - 00000000 ____D () C:\FRST
2014-07-18 16:28 - 2014-07-18 16:28 - 00001181 _____ () C:\Users\André\Desktop\JRT.txt
2014-07-18 16:19 - 2009-07-14 06:45 - 00021664 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-07-18 16:19 - 2009-07-14 06:45 - 00021664 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-07-18 16:16 - 2014-07-18 16:16 - 01016261 _____ (Thisisu) C:\Users\André\Desktop\JRT.exe
2014-07-18 16:16 - 2014-07-18 16:16 - 00000000 ____D () C:\Windows\ERUNT
2014-07-18 16:14 - 2014-06-26 18:57 - 00000000 ____D () C:\Users\André\AppData\Local\Spotify
2014-07-18 16:14 - 2014-06-26 18:50 - 00000000 ____D () C:\Users\André\AppData\Roaming\Spotify
2014-07-18 16:13 - 2014-05-25 13:32 - 00000892 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-07-18 16:13 - 2013-12-24 23:56 - 00000000 ____D () C:\Users\André\AppData\Roaming\TS3Client
2014-07-18 16:10 - 2014-07-18 16:10 - 00000314 _____ () C:\Windows\PFRO.log
2014-07-18 16:10 - 2013-12-24 20:54 - 01332986 _____ () C:\Windows\WindowsUpdate.log
2014-07-18 16:10 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-07-18 16:10 - 2009-07-14 06:51 - 00092542 _____ () C:\Windows\setupact.log
2014-07-18 16:09 - 2014-07-16 18:09 - 00000000 ____D () C:\AdwCleaner
2014-07-18 16:09 - 2014-02-17 17:39 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-07-18 16:05 - 2014-07-18 16:05 - 01354223 _____ () C:\Users\André\Desktop\adwcleaner_3.216.exe
2014-07-18 15:49 - 2014-05-25 13:32 - 00000896 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-07-18 13:24 - 2013-12-30 23:59 - 00000000 ____D () C:\Users\André\AppData\Roaming\.minecraft
2014-07-18 11:10 - 2014-07-18 11:10 - 00001178 _____ () C:\Users\André\Downloads\suchlauf protokoll 18.7.txt
2014-07-18 11:07 - 2014-07-15 21:38 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-07-17 19:11 - 2013-12-25 00:55 - 00000000 ____D () C:\Users\André\AppData\Roaming\Skype
2014-07-17 19:10 - 2014-07-15 20:23 - 00000000 ____D () C:\Users\André\AppData\Roaming\TeamViewer
2014-07-17 17:49 - 2014-07-17 17:49 - 00059771 _____ () C:\ComboFix.txt
2014-07-17 17:49 - 2014-07-16 22:51 - 00000000 ____D () C:\Qoobox
2014-07-17 17:47 - 2014-07-16 22:51 - 00000000 ____D () C:\Windows\erdnt
2014-07-17 17:44 - 2009-07-14 04:34 - 00000215 _____ () C:\Windows\system.ini
2014-07-17 17:39 - 2009-07-14 04:34 - 68419584 _____ () C:\Windows\system32\config\SOFTWARE.bak
2014-07-17 17:39 - 2009-07-14 04:34 - 16515072 _____ () C:\Windows\system32\config\SYSTEM.bak
2014-07-17 17:39 - 2009-07-14 04:34 - 00524288 _____ () C:\Windows\system32\config\DEFAULT.bak
2014-07-17 17:39 - 2009-07-14 04:34 - 00262144 _____ () C:\Windows\system32\config\SECURITY.bak
2014-07-17 17:39 - 2009-07-14 04:34 - 00262144 _____ () C:\Windows\system32\config\SAM.bak
2014-07-17 17:21 - 2014-07-16 22:50 - 05221938 ____R (Swearware) C:\Users\André\Downloads\ComboFix.exe
2014-07-17 16:55 - 2014-05-20 14:22 - 00003186 _____ () C:\Windows\System32\Tasks\HPCeeScheduleForAndré
2014-07-17 16:55 - 2014-05-20 14:22 - 00000332 _____ () C:\Windows\Tasks\HPCeeScheduleForAndré.job
2014-07-17 15:31 - 2014-07-17 15:32 - 00042040 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avnetflt.sys
2014-07-16 23:40 - 2014-07-16 23:40 - 00461600 _____ () C:\Windows\Minidump\071614-16614-01.dmp
2014-07-16 23:40 - 2014-01-13 17:54 - 00000000 ____D () C:\Windows\Minidump
2014-07-16 23:40 - 2014-01-13 17:53 - 513270085 _____ () C:\Windows\MEMORY.DMP
2014-07-16 20:13 - 2014-07-16 20:06 - 00000000 ____D () C:\Users\André\Downloads\Neuer Ordner
2014-07-16 20:08 - 2014-07-16 20:08 - 01110476 _____ () C:\Users\André\Downloads\7z920.exe
2014-07-16 20:08 - 2014-07-16 20:08 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\7-Zip
2014-07-16 20:08 - 2014-07-16 20:08 - 00000000 ____D () C:\Program Files (x86)\7-Zip
2014-07-16 20:03 - 2014-07-16 20:03 - 00000000 ____D () C:\Users\André\AppData\Roaming\Avira
2014-07-16 19:58 - 2014-07-16 19:46 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2014-07-16 19:57 - 2014-07-16 19:46 - 00000000 ____D () C:\ProgramData\Avira
2014-07-16 19:57 - 2014-07-16 19:46 - 00000000 ____D () C:\Program Files (x86)\Avira
2014-07-16 19:57 - 2014-07-10 17:09 - 00000000 ____D () C:\Users\André\AppData\Local\CrashDumps
2014-07-16 19:46 - 2014-07-16 19:46 - 00001143 _____ () C:\Users\Public\Desktop\Avira.lnk
2014-07-16 19:46 - 2014-07-16 19:46 - 00000000 ____D () C:\ProgramData\Package Cache
2014-07-16 19:45 - 2014-07-16 19:45 - 04621032 _____ (Avira Operations GmbH & Co. KG) C:\Users\André\Downloads\avira_de_av___ws2.exe
2014-07-16 19:44 - 2013-11-14 20:33 - 00001912 _____ () C:\Windows\epplauncher.mif
2014-07-16 18:59 - 2014-07-16 18:59 - 00380416 _____ () C:\Users\André\Downloads\1nrvzwdn.exe
2014-07-16 18:53 - 2014-07-16 18:53 - 02086912 _____ (Farbar) C:\Users\André\Desktop\FRST64.exe
2014-07-16 18:52 - 2014-07-16 18:52 - 00050477 _____ () C:\Users\André\Downloads\Defogger.exe
2014-07-16 18:52 - 2014-07-16 18:52 - 00000000 _____ () C:\Users\André\defogger_reenable
2014-07-16 18:52 - 2013-12-24 21:00 - 00000000 ____D () C:\Users\André
2014-07-16 18:39 - 2014-07-16 18:39 - 00039987 _____ () C:\Users\André\Downloads\viewtopic.htm
2014-07-16 18:20 - 2014-06-26 21:21 - 00000000 ____D () C:\Program Files (x86)\65CF66DC-5268-40F3-A63A-3DA446B5FAAA
2014-07-16 18:20 - 2009-07-14 06:45 - 00321720 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-07-16 18:18 - 2013-12-24 21:00 - 00000971 _____ () C:\Users\André\Desktop\Internet Explorer.lnk
2014-07-16 17:02 - 2014-07-16 17:02 - 00088900 _____ () C:\Users\André\Downloads\indexInternal (4).htm
2014-07-16 14:36 - 2013-12-24 23:54 - 00000000 ____D () C:\Program Files (x86)\TeamSpeak 3 Client
2014-07-15 22:09 - 2014-06-30 15:06 - 00000000 ____D () C:\ProgramData\AnyAppSnow
2014-07-15 21:38 - 2014-07-15 21:38 - 00001108 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-07-15 21:38 - 2014-07-15 21:38 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-07-15 21:38 - 2014-07-15 21:38 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-07-15 21:38 - 2014-07-15 21:38 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-07-15 21:37 - 2014-07-15 21:35 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\André\Downloads\mbam-setup-2.0.2.1012.exe
2014-07-15 21:34 - 2013-11-14 20:33 - 00000000 ____D () C:\ProgramData\Skype
2014-07-15 21:33 - 2014-07-15 21:33 - 00002517 _____ () C:\Users\Public\Desktop\Skype.lnk
2014-07-15 21:33 - 2014-07-15 21:33 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2014-07-15 21:33 - 2014-02-27 17:10 - 00000000 ___RD () C:\Program Files (x86)\Skype
2014-07-15 21:32 - 2014-07-15 21:32 - 00000000 ____D () C:\MATS
2014-07-15 21:30 - 2014-07-15 21:30 - 00347816 _____ (Microsoft Corporation) C:\Users\André\Downloads\MicrosoftFixit.ProgramInstallUninstall.RNP.237328883403249482.1.1.Run.exe
2014-07-15 21:30 - 2013-12-24 21:01 - 00073944 _____ () C:\Users\André\AppData\Local\GDIPFONTCACHEV1.DAT
2014-07-15 21:21 - 2014-07-15 21:21 - 00003112 _____ () C:\Windows\System32\Tasks\{EA6D23C7-4C66-49FB-94CE-EFC54F90CA85}
2014-07-15 21:11 - 2014-07-15 21:11 - 00003112 _____ () C:\Windows\System32\Tasks\{2A0F05ED-23E0-40ED-90D4-FB39A70B8410}
2014-07-15 21:07 - 2014-07-15 21:07 - 00003112 _____ () C:\Windows\System32\Tasks\{3E5C688E-CB9C-4948-9CA2-767427AE450E}
2014-07-15 21:01 - 2014-07-15 21:01 - 00001180 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeamViewer 9.lnk
2014-07-15 21:01 - 2014-07-15 21:01 - 00001168 _____ () C:\Users\Public\Desktop\TeamViewer 9.lnk
2014-07-15 21:01 - 2014-07-15 21:01 - 00000000 ____D () C:\Program Files (x86)\TeamViewer
2014-07-15 20:30 - 2014-05-08 19:06 - 00000000 ____D () C:\ProgramData\1cc6709f02abf8d5
2014-07-15 20:17 - 2014-07-15 20:17 - 00123397 _____ () C:\Users\André\Downloads\indexInternal (3).htm
2014-07-15 13:57 - 2013-12-31 18:52 - 00000052 _____ () C:\Windows\SysWOW64\DOErrors.log
2014-07-15 13:57 - 2013-12-31 18:51 - 00000000 _____ () C:\Windows\system32\HP_ActiveX_Patch_NOT_DETECTED.txt
2014-07-13 20:31 - 2014-07-13 20:31 - 00000744 _____ () C:\Users\André\Downloads\Download (1)
2014-07-13 17:51 - 2014-05-22 17:55 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-07-13 14:06 - 2014-07-13 14:06 - 00000705 _____ () C:\Users\André\Downloads\Download
2014-07-11 14:48 - 2014-07-11 14:48 - 00738655 _____ () C:\Users\André\Downloads\Download.htm
2014-07-11 14:19 - 2014-07-11 14:19 - 00003112 _____ () C:\Windows\System32\Tasks\{47AEFEE8-D0D1-49CD-9204-1608D8213450}
2014-07-11 06:52 - 2014-05-08 19:07 - 00000000 ___SD () C:\Windows\system32\CompatTel
2014-07-11 06:52 - 2010-11-21 09:00 - 00000000 ____D () C:\Program Files\Windows Journal
2014-07-11 06:52 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\SysWOW64\Dism
2014-07-11 06:52 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\Dism
2014-07-10 16:21 - 2013-11-18 15:06 - 00000000 ____D () C:\Windows\system32\MRT
2014-07-10 16:18 - 2013-11-18 15:06 - 96441528 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-07-09 16:10 - 2014-02-17 17:39 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-07-09 16:10 - 2013-12-24 23:47 - 00699056 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-07-09 16:10 - 2013-12-24 23:47 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-07-09 16:09 - 2014-07-09 16:09 - 11204096 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerInstaller.exe
2014-07-08 22:00 - 2014-07-08 22:00 - 00090079 _____ () C:\Users\André\Downloads\indexInternal (2).htm
2014-07-07 18:43 - 2014-07-07 18:43 - 00184398 _____ () C:\Users\André\Downloads\indexInternal (1).htm
2014-07-05 22:21 - 2014-02-28 16:25 - 00000306 __RSH () C:\ProgramData\ntuser.pol
2014-07-05 22:11 - 2014-07-05 22:11 - 00003146 _____ () C:\Windows\System32\Tasks\{7CCFD920-FE2C-464E-B026-27198C57F00C}
2014-07-05 22:11 - 2014-07-05 22:05 - 00003156 _____ () C:\Users\André\Downloads\server.log
2014-07-05 22:11 - 2014-07-05 22:05 - 00000000 ____D () C:\Users\André\Downloads\world
2014-07-05 22:09 - 2014-07-05 22:05 - 00000555 _____ () C:\Users\André\Downloads\server.properties
2014-07-05 22:09 - 2014-07-05 22:05 - 00000109 _____ () C:\Users\André\Downloads\banned-players.txt
2014-07-05 22:09 - 2014-07-05 22:05 - 00000109 _____ () C:\Users\André\Downloads\banned-ips.txt
2014-07-05 22:09 - 2014-07-05 22:05 - 00000000 _____ () C:\Users\André\Downloads\ops.txt
2014-07-05 22:05 - 2014-07-05 22:05 - 00000000 _____ () C:\Users\André\Downloads\white-list.txt
2014-07-05 22:01 - 2014-07-05 21:58 - 06132004 _____ () C:\Users\André\Downloads\minecraft_server.1.6.1.jar
2014-07-05 21:50 - 2014-01-20 18:53 - 00000000 ____D () C:\ProgramData\TEMP
2014-07-05 21:46 - 2014-07-05 21:46 - 00000000 ____D () C:\Users\André\AppData\Roaming\Media Player Classic
2014-07-05 20:50 - 2014-07-05 20:50 - 00000000 ____D () C:\Users\André\AppData\Roaming\.technic
2014-07-05 15:03 - 2014-07-05 15:02 - 00292136 _____ () C:\Users\André\Downloads\Minecraft-Modder_v2.1.2_de.exe
2014-07-05 13:07 - 2014-07-05 13:07 - 00003673 _____ () C:\Users\André\Downloads\Timber-Mod-1.5.2.zip
2014-07-05 12:01 - 2014-06-30 15:01 - 00000000 ____D () C:\ProgramData\InstallMate
2014-07-05 11:56 - 2014-07-05 11:56 - 00000000 ____D () C:\Users\André\Downloads\craftguide
2014-07-05 11:56 - 2014-07-05 11:55 - 00324221 _____ () C:\Users\André\Downloads\CraftGuide-1.6.8.1.zip
2014-07-05 11:09 - 2014-07-05 11:09 - 00000748 _____ () C:\Users\André\Desktop\Minecraft.lnk
2014-07-05 11:08 - 2014-07-05 11:08 - 00139783 _____ () C:\Users\André\Downloads\MinecraftSP.jar
2014-07-05 11:07 - 2014-06-30 15:05 - 00000000 ____D () C:\Program Files (x86)\Minecraft
2014-07-04 21:17 - 2014-07-04 21:17 - 00003112 _____ () C:\Windows\System32\Tasks\{4D2A9E69-0886-4B14-8568-46A9EDDD1488}
2014-07-04 17:55 - 2013-12-25 00:56 - 00000000 ____D () C:\Users\André\AppData\Local\Microsoft Games
2014-07-04 17:10 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\NDF
2014-07-03 14:42 - 2014-02-24 22:02 - 00000000 ____D () C:\Users\André\Documents\Meine sachen
2014-07-02 13:33 - 2014-07-02 13:33 - 00003112 _____ () C:\Windows\System32\Tasks\{7243559C-5182-4DBE-8459-B585BA445254}
2014-07-02 13:33 - 2014-07-02 13:33 - 00003112 _____ () C:\Windows\System32\Tasks\{3CBA4100-6D5A-4B18-8DF6-2ECDF95CC2C8}
2014-07-02 13:06 - 2014-07-16 19:57 - 00130584 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2014-07-02 13:06 - 2014-07-16 19:57 - 00117712 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2014-07-02 13:06 - 2014-07-16 19:57 - 00028600 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avkmgr.sys
2014-06-30 18:56 - 2014-06-30 18:56 - 00002253 _____ () C:\Users\Public\Desktop\Google Chrome.lnk
2014-06-30 18:56 - 2014-06-30 18:56 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome
2014-06-30 18:56 - 2014-01-22 15:35 - 00000000 ____D () C:\Program Files (x86)\Google
2014-06-30 18:44 - 2014-05-25 13:32 - 00003892 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2014-06-30 18:44 - 2014-05-25 13:32 - 00003640 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2014-06-30 18:31 - 2014-06-30 18:31 - 00119028 _____ () C:\Users\André\Downloads\indexInternal.htm
2014-06-30 15:05 - 2014-06-30 15:05 - 00000000 ____D () C:\Users\André\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Minecraft
2014-06-30 04:09 - 2014-07-09 14:02 - 00519168 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-06-30 04:04 - 2014-07-09 14:02 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-06-29 21:13 - 2014-06-29 21:13 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2014-06-29 21:13 - 2014-06-29 21:12 - 00004546 _____ () C:\Windows\SysWOW64\jupdate-1.7.0_60-b19.log
2014-06-29 21:13 - 2013-12-30 23:56 - 00000000 ____D () C:\ProgramData\Oracle
2014-06-29 21:13 - 2013-12-30 23:55 - 00000000 ____D () C:\Program Files (x86)\Java
2014-06-26 18:57 - 2014-06-26 18:57 - 00001813 _____ () C:\Users\André\Desktop\Spotify.lnk
2014-06-26 18:57 - 2014-06-26 18:57 - 00001799 _____ () C:\Users\André\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Spotify.lnk
2014-06-26 18:49 - 2014-06-26 18:49 - 00126112 _____ (Spotify Ltd) C:\Users\André\Downloads\SpotifySetup.exe
2014-06-24 18:21 - 2014-03-02 12:53 - 00004096 _____ () C:\Users\Public\Documents\000017B4.LCS
2014-06-24 16:17 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\rescache
2014-06-23 22:00 - 2014-06-23 21:56 - 16094651 _____ () C:\Users\André\Downloads\140117525889692217e49fa4ad9a5.3gp
2014-06-20 22:14 - 2014-07-09 14:09 - 00266424 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-06-20 21:39 - 2014-07-09 14:09 - 00240824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-06-19 03:39 - 2014-07-09 14:09 - 23464448 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-06-19 03:06 - 2014-07-09 14:09 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-06-19 03:06 - 2014-07-09 14:09 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-06-19 02:48 - 2014-07-09 14:09 - 02768384 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-06-19 02:42 - 2014-07-09 14:09 - 00548352 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-06-19 02:42 - 2014-07-09 14:09 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-06-19 02:41 - 2014-07-09 14:09 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-06-19 02:41 - 2014-07-09 14:09 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-06-19 02:32 - 2014-07-09 14:09 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-06-19 02:31 - 2014-07-09 14:09 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-06-19 02:26 - 2014-07-09 14:09 - 00598016 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-06-19 02:24 - 2014-07-09 14:09 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-06-19 02:24 - 2014-07-09 14:09 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-06-19 02:23 - 2014-07-09 14:09 - 00752640 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-06-19 02:16 - 2014-07-09 14:09 - 17276416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-06-19 02:14 - 2014-07-09 14:09 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-06-19 02:09 - 2014-07-09 14:09 - 00452608 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-06-19 01:59 - 2014-07-09 14:09 - 00038400 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-06-19 01:56 - 2014-07-09 14:09 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-06-19 01:53 - 2014-07-09 14:09 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-06-19 01:51 - 2014-07-09 14:09 - 05721088 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-06-19 01:50 - 2014-07-09 14:09 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-06-19 01:48 - 2014-07-09 14:09 - 00292864 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-06-19 01:39 - 2014-07-09 14:09 - 00608768 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-06-19 01:38 - 2014-07-09 14:09 - 00455168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-06-19 01:37 - 2014-07-09 14:09 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-06-19 01:36 - 2014-07-09 14:09 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-06-19 01:35 - 2014-07-09 14:09 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-06-19 01:33 - 2014-07-09 14:09 - 00631808 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-06-19 01:32 - 2014-07-09 14:09 - 02179072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-06-19 01:28 - 2014-07-09 14:09 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-06-19 01:28 - 2014-07-09 14:09 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-06-19 01:27 - 2014-07-09 14:09 - 02040832 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-06-19 01:27 - 2014-07-09 14:09 - 01249280 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-06-19 01:25 - 2014-07-09 14:09 - 00442368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-06-19 01:23 - 2014-07-09 14:09 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-06-19 01:22 - 2014-07-09 14:09 - 00592896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-06-19 01:12 - 2014-07-09 14:09 - 00367616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-06-19 01:06 - 2014-07-09 14:09 - 00032256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-06-19 01:01 - 2014-07-09 14:09 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-06-19 00:59 - 2014-07-09 14:09 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-06-19 00:58 - 2014-07-09 14:09 - 02266112 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-06-19 00:58 - 2014-07-09 14:09 - 00239616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-06-19 00:52 - 2014-07-09 14:09 - 04254720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-06-19 00:51 - 2014-07-09 14:09 - 13527040 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-06-19 00:49 - 2014-07-09 14:09 - 00526336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-06-19 00:46 - 2014-07-09 14:09 - 01068032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-06-19 00:45 - 2014-07-09 14:09 - 01964544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-06-19 00:35 - 2014-07-09 14:09 - 11742208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-06-19 00:34 - 2014-07-09 14:09 - 01393664 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-06-19 00:15 - 2014-07-09 14:09 - 00846336 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-06-19 00:13 - 2014-07-09 14:09 - 01791488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-06-19 00:09 - 2014-07-09 14:09 - 01139200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-06-19 00:07 - 2014-07-09 14:09 - 00704512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-06-18 04:18 - 2014-07-09 14:01 - 00692736 _____ (Microsoft Corporation) C:\Windows\system32\osk.exe
2014-06-18 03:51 - 2014-07-09 14:01 - 00646144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\osk.exe
2014-06-18 03:10 - 2014-07-09 14:01 - 03157504 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys

Some content of TEMP:
====================
C:\Users\André\AppData\Local\Temp\avgnt.exe
C:\Users\André\AppData\Local\Temp\Quarantine.exe


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-06-28 06:56

==================== End Of Log ============================
         
--- --- ---


Aus dem Autostart ist der DownloadProtector jetzt verschwunden. In Chrome treibt er aber weiterhin fleißig sein Unwesen...


Alt 19.07.2014, 05:52   #6
schrauber
/// the machine
/// TB-Ausbilder
 

DownloadProtect 2.2.1 lässt sich nicht entfernen - Standard

DownloadProtect 2.2.1 lässt sich nicht entfernen




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?
__________________
--> DownloadProtect 2.2.1 lässt sich nicht entfernen

Alt 19.07.2014, 20:34   #7
matzl94
 
DownloadProtect 2.2.1 lässt sich nicht entfernen - Standard

DownloadProtect 2.2.1 lässt sich nicht entfernen



Ja sicher habe ich noch Probleme, dieses DownloadProtect 2.2.1 in Chrome ist noch immer da. Alles andere scheint jetzt vom Rechner verschwunden zu sein, alles, aber gerade nicht das, was ich loswerden wollte

ESET-Log:

Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7623
# api_version=3.0.2
# EOSSerial=af8fa34aa05e594199cb816409ed75e5
# engine=19256
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2014-07-19 07:15:32
# local_time=2014-07-19 09:15:32 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1031
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode_1='Avira Desktop'
# compatibility_mode=1810 16777213 100 99 5411 1498131 0 0
# compatibility_mode_1=''
# compatibility_mode=5893 16776574 100 94 263789 157427182 0 0
# scanned=160500
# found=15
# cleaned=0
# scan_time=3793
sh=98C66433798B8A1659A530D6BE06A1CDF6C638FB ft=1 fh=c71c001198f425ea vn="Win32/InstalleRex.M evtl. unerwünschte Anwendung" ac=I fn="C:\ProgramData\InstallMate\{2854816C-727A-4D6B-AF80-3A58F3B7A39A}\Custom.dll"
sh=6B6105C0BF9C8942B523C7BC6279BF1D241909BA ft=0 fh=0000000000000000 vn="Mehrere Bedrohungen" ac=I fn="C:\Temp\InstallFilter64.msi"
sh=6205DDE47C041E3B67EFC540F89F24344835EE11 ft=0 fh=0000000000000000 vn="Mehrere Bedrohungen" ac=I fn="C:\Temp\t.msi"
sh=98C66433798B8A1659A530D6BE06A1CDF6C638FB ft=1 fh=c71c001198f425ea vn="Win32/InstalleRex.M evtl. unerwünschte Anwendung" ac=I fn="C:\Users\All Users\InstallMate\{2854816C-727A-4D6B-AF80-3A58F3B7A39A}\Custom.dll"
sh=26665B45DC515852BF1B6D1278DA8615995225F6 ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung" ac=I fn="C:\Users\André\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4QKQDEZC\monetizationLoader[1].js"
sh=2D9E4E540E9D5219B95A017BF723760844CFA35C ft=1 fh=c88366f16136996d vn="Variante von Win32/AdWare.MultiPlug.AP Anwendung" ac=I fn="C:\Users\André\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4QKQDEZC\ZT[1].exe"
sh=23820BB5C949D998A46AB9CD80852D20E32AF4EA ft=1 fh=48d68f8c36c363af vn="Variante von Win32/AdWare.MultiPlug.AP Anwendung" ac=I fn="C:\Users\André\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4SEEH68B\cx[1].exe"
sh=6D04D56668E67E0D634A6914E54F503EC43CAC8D ft=1 fh=c71c001194990d1f vn="Variante von Win32/SProtector.H evtl. unerwünschte Anwendung" ac=I fn="C:\Users\André\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4SEEH68B\tpq[1].exe"
sh=26665B45DC515852BF1B6D1278DA8615995225F6 ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung" ac=I fn="C:\Users\André\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6DUMFNN7\monetizationLoader[1].js"
sh=CE82AC3F736A9648ABCBCEF8033EDD1D818FDAA8 ft=1 fh=5b568613c0a4ae5f vn="Variante von Win32/AdWare.MultiPlug.AP Anwendung" ac=I fn="C:\Users\André\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6DUMFNN7\TyfGbbIpx[1].exe"
sh=1F3C6AD83C5E92A4569DEEAC2305655F95FAAA48 ft=1 fh=9610ad7b33d39cf2 vn="Variante von Win32/AdWare.SpeedingUpMyPC.L Anwendung" ac=I fn="C:\Users\André\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CE6MUSYJ\OptimizerPro[1].exe"
sh=C4D99BBFB3623E0ED290BF43BF924E73AF53D264 ft=1 fh=65e8d0f73f1b1771 vn="Variante von Win32/AdWare.MultiPlug.AP Anwendung" ac=I fn="C:\Users\André\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CE6MUSYJ\OPtKw[1].exe"
sh=3B2C90B0A0AF44B405D746E437ACBE2DA1E5E741 ft=1 fh=d0e8a9f046f91a20 vn="Win32/TrojanDownloader.Agent.AFD Trojaner" ac=I fn="C:\Users\André\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\W344MWKV\agup[1].exe"
sh=A3BC0276E50DF3F840FD34B2AC2C2CA379D6ACEE ft=1 fh=ee47c3de6f389caf vn="Variante von Win32/AdWare.MultiPlug.AP Anwendung" ac=I fn="C:\Users\André\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\W344MWKV\LsqJflgqSz[1].exe"
sh=8587CBA276C61569D8E17B2CFE7A34FF1111C6A1 ft=0 fh=0000000000000000 vn="JS/Toolbar.Crossrider.B evtl. unerwünschte Anwendung" ac=I fn="C:\Users\André\AppData\Local\Mozilla\Firefox\Profiles\jcifhv6p.default\Cache\E\92\14BA9d01"
         
SecurityCheck lässt sich nicht starten, da kommt folgender Fehler:

Code:
ATTFilter
 UNSUPPORTED OPERATING SYSTEM! ABORTED!
         

Alt 20.07.2014, 16:20   #8
schrauber
/// the machine
/// TB-Ausbilder
 

DownloadProtect 2.2.1 lässt sich nicht entfernen - Standard

DownloadProtect 2.2.1 lässt sich nicht entfernen



Downloade Dir bitte TFC ( von Oldtimer ) und speichere die Datei auf dem Desktop.
Schließe nun alle offenen Programme und trenne Dich von dem Internet.
Doppelklick auf die TFC.exe und drücke auf Start.
Sollte TFC nicht alle Dateien löschen können wird es einen Neustart verlangen. Dies bitte zulassen.


Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
C:\ProgramData\InstallMate
GroupPolicy: Group Policy on Chrome detected <======= ATTENTION
CHR HKCU\...\Chrome\Extension: [jbaaieplnliapedmcbfgfijinolepige] - C:\Users\André\AppData\Local\CRE\jbaaieplnliapedmcbfgfijinolepige.crx [2014-03-03]
CHR Extension: (Download Protect) - C:\Users\André\AppData\Local\Google\Chrome\User Data\Default\Extensions\cnlmclfnlmlefdfcjjjnnclmpdkfefgd [2014-07-05]
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.

__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu DownloadProtect 2.2.1 lässt sich nicht entfernen
4d36e972-e325-11ce-bfc1-08002be10318, askbar, conduitsearch, conduitsearch entfernen, continue, downloader, downloadprotect, entfernen, flash player, google, icreinstall, iexplore.exe, js/toolbar.crossrider.b, launch, mobogenie, mobogenie entfernen, onedrive, preferences, programm, registrierungsdatenbank, services.exe, spotify web helper, svchost.exe, teamspeak, teredo, vcredist, viren, win32/adware.multiplug.ap, win32/adware.speedingupmypc.l, win32/installerex.m, win32/sprotector.h, win32/trojandownloader.agent.afd, windows



Ähnliche Themen: DownloadProtect 2.2.1 lässt sich nicht entfernen


  1. DownloadProtect Extension Version 1.0.0.1 lasst sich nicht vom MS Internet Explorer entfernen
    Log-Analyse und Auswertung - 17.08.2015 (34)
  2. Windows7 taskmgr lässt sich nicht starten, Avira Echtzeitscanner lässt sich nicht aktivieren, USB wird nicht angenommen, ohne Meldung,
    Log-Analyse und Auswertung - 01.06.2015 (15)
  3. Conhost.exe prozess lässt sich nicht beenden & auch nicht entfernen.
    Plagegeister aller Art und deren Bekämpfung - 15.05.2015 (9)
  4. TR/Crypt.EPACK.20167 -- lässt sich nicht löschen -- Echtzeitscanner lässt sich nicht aktivieren
    Plagegeister aller Art und deren Bekämpfung - 14.01.2015 (29)
  5. brontok.q lässt sich nicht entfernen
    Plagegeister aller Art und deren Bekämpfung - 18.08.2014 (6)
  6. Laptop ruckelt nur noch, Iminent lässt sich nicht löschen und Radio schaltet sich alleine an und aus und lässt sich ebenfalls nicht löschen
    Plagegeister aller Art und deren Bekämpfung - 27.06.2014 (3)
  7. Incredibar lässt sich nicht entfernen!
    Log-Analyse und Auswertung - 30.11.2012 (21)
  8. 3 x BOO/TDss.o lässt sich nicht entfernen
    Plagegeister aller Art und deren Bekämpfung - 07.10.2012 (10)
  9. SECURITY TOOL WARNUNG öffnet sich andauernd und lässt sich nicht entfernen!
    Log-Analyse und Auswertung - 03.10.2010 (1)
  10. Security Essentials 2010 lässt sich nicht entfernen, rkill funktioniert nicht
    Plagegeister aller Art und deren Bekämpfung - 26.09.2010 (11)
  11. Win32/Kryptik.EKH Trojaner lässt sich nicht entfernen/MBAM startet nicht
    Plagegeister aller Art und deren Bekämpfung - 18.06.2010 (18)
  12. Spybot+Firefox hängen sich auf / Windows Security Alert lässt sich nicht entfernen
    Plagegeister aller Art und deren Bekämpfung - 11.05.2010 (15)
  13. iMesh lässt sich nicht entfernen!
    Plagegeister aller Art und deren Bekämpfung - 25.01.2009 (0)
  14. TR/Spy.Gen lässt sich nicht aus datcomdll entfernen
    Mülltonne - 01.07.2008 (0)
  15. BHO lässt sich nicht vollständig entfernen
    Log-Analyse und Auswertung - 24.06.2008 (7)
  16. Lässt sich nicht entfernen
    Log-Analyse und Auswertung - 07.05.2006 (10)
  17. CWS lässt sich nicht entfernen
    Log-Analyse und Auswertung - 28.06.2004 (1)

Zum Thema DownloadProtect 2.2.1 lässt sich nicht entfernen - Ich bin gerade dabei, den Rechner eines Freundes zu säubern, nachdem er mit den ganzen Toolbars nicht mehr klar kam. Daraufhin habe ich mit MBAM und ADWCleaner so einiges entfernen - DownloadProtect 2.2.1 lässt sich nicht entfernen...
Archiv
Du betrachtest: DownloadProtect 2.2.1 lässt sich nicht entfernen auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.