Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Problem - SSL-Verbindungsfehler, cdn.cloudwm

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 22.07.2014, 10:54   #1
Madlen_s
 
Problem - SSL-Verbindungsfehler, cdn.cloudwm - Standard

Problem - SSL-Verbindungsfehler, cdn.cloudwm



Hallo,

ich habe seit letzter Woche genau das gleiche Problem auf meinem Laptop wie dieser User --> http://www.trojaner-board.de/156449-...ehler-usw.html

Probleme:
- Es sind auf vielen Websites Wörter grün markiert und unterstrichen die mir irgendwelche Downloads oder so andrehen wollen.
- Es öffnet sich dauernd ein leeres popup-fenster von "cdn.cloudwm.com"
- Extrem viele Websites werden nicht mehr geladen, z.b. Facebook, Google usw.
Es kommt dann "SSL Verbindungsfehler".

Weitere Infos:
- habe win7
- Anti Viren Programm: avast Internet Security (habe gestern von "Avast Free Antivirus" geupgraded und auch den "Grime fighter" gekauft, aber noch durchlaufen lassen wegen fehlender Internetverbindung [benutze Surfstick]
- Ich nutze Chrome, aber die Probleme sind auch in IE und Firefox vorhanden

Hoffe ihr könnt mir da weiterhelfen.

MfG

Alt 22.07.2014, 11:06   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Problem - SSL-Verbindungsfehler, cdn.cloudwm - Standard

Problem - SSL-Verbindungsfehler, cdn.cloudwm



hi,

Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)

__________________

__________________

Alt 22.07.2014, 18:26   #3
Madlen_s
 
Problem - SSL-Verbindungsfehler, cdn.cloudwm - Standard

Problem - SSL-Verbindungsfehler, cdn.cloudwm



Wird erledigt, wenn ich zu hause bin. Bin jetzt auf Arbeit.

Danke schonmal für die schnelle Antwort.



FRST Logfile:

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 21-07-2014
Ran by Madlen (administrator) on PC-PRESSEL on 22-07-2014 18:02:54
Running from C:\Users\Madlen\Desktop
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal



==================== Processes (Whitelisted) =================

(AMD) C:\Windows\System32\atiesrxx.exe
(AMD) C:\Windows\System32\atieclxx.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\afwServ.exe
(Advanced Micro Devices, Inc.) C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe
() C:\Users\Madlen\AppData\Roaming\BupSystem\bup.exe
(SEIKO EPSON CORPORATION) C:\Program Files\Common Files\EPSON\EPW!3 SSRP\E_S50STB.EXE
(Microsoft Corporation) C:\Windows\SysWOW64\rundll32.exe
(SEIKO EPSON CORPORATION) C:\Program Files\Common Files\EPSON\EPW!3 SSRP\E_S50RPB.EXE
(Deutsche Telekom AG) C:\Program Files\Netzmanager\NMInfraIS2\Netzmanager_Service.exe
(TuneUp Software) C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesService64.exe
() C:\Program Files (x86)\Universal Updater\UpdaterService.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Updater) C:\ProgramData\Updater\updater.exe
(Deutsche Telekom AG) C:\Program Files\Netzmanager\netzmanager.exe
(TuneUp Software) C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesApp64.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastUI.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
() C:\Program Files (x86)\Universal Updater\CrashMon.exe
() C:\Program Files (x86)\Isis\isis.exe
(ATI Technologies Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(WatchDog) C:\ProgramData\RHelpers\ChromeHelper\ChromeHelper.exe
(WatchDog) C:\ProgramData\RHelpers\FirefoxHelper\FirefoxHelper.exe
(WatchDog) C:\ProgramData\RHelpers\IeHelper\IeHelper.exe
(Microsoft Corporation) C:\Windows\System32\wbem\WMIADAP.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
() C:\Program Files (x86)\Mobile Partner\Mobile Partner.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe


==================== Registry (Whitelisted) ==================

HKLM\...\Run: [Apoint] => C:\Program Files\DellTPad\Apoint.exe [608112 2011-03-29] (Alps Electric Co., Ltd.)
HKLM\...\Run: [QuickSet] => C:\Program Files\Dell\QuickSet\QuickSet.exe [3668336 2011-03-24] (Dell Inc.)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [336384 2011-07-12] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvastUI.exe [4086432 2014-07-08] (AVAST Software)
HKLM-x32\...\Run: [Updater] => C:\ProgramData\Updater\Updater.exe [486264 2013-12-18] (Updater)
HKLM-x32\...\Run: [OpwareSE2] => C:\Program Files (x86)\ScanSoft\OmniPageSE2.0\OpwareSE2.exe [49152 2003-05-08] (ScanSoft, Inc.)
HKLM-x32\...\Run: [CrashMon] => C:\Program Files (x86)\Universal Updater\CrashMon.exe [375296 2014-06-15] ()
HKLM-x32\...\Run: [Isis] => C:\Program Files (x86)\Isis\isis.exe [330544 2014-07-15] ()
HKU\S-1-5-19\...\RunOnce: [mctadmin] => C:\Windows\System32\mctadmin.exe [97280 2009-07-14] (Microsoft Corporation)
HKU\S-1-5-20\...\RunOnce: [mctadmin] => C:\Windows\System32\mctadmin.exe [97280 2009-07-14] (Microsoft Corporation)
HKU\S-1-5-21-115473518-1533376016-2761380253-1001\...\Run: [BackgroundContainer] => "C:\windows\SysWOW64\Rundll32.exe" "C:\Users\Madlen\AppData\Local\Conduit\BackgroundContainer\Backgr (the data entry has 26 more characters). <===== ATTENTION
HKU\S-1-5-21-115473518-1533376016-2761380253-1001\...\Run: [Updater] => C:\ProgramData\Updater\updater.exe [486264 2013-12-18] (Updater)
HKU\S-1-5-21-115473518-1533376016-2761380253-1001\...\MountPoints2: E - E:\AutoRun.exe
HKU\S-1-5-21-115473518-1533376016-2761380253-1001\...\MountPoints2: G - G:\AutoRun.exe
HKU\S-1-5-21-115473518-1533376016-2761380253-1001\...\MountPoints2: H - H:\AutoRun.exe
HKU\S-1-5-21-115473518-1533376016-2761380253-1001\...\MountPoints2: {159f230e-3179-11e1-988d-3859f933ca0b} - H:\AutoRun.exe
HKU\S-1-5-21-115473518-1533376016-2761380253-1001\...\MountPoints2: {1681b799-24e5-11e1-a6dd-001e101f82a7} - E:\AutoRun.exe
HKU\S-1-5-21-115473518-1533376016-2761380253-1001\...\MountPoints2: {48094cb3-4144-11e1-97b1-001e101faa49} - E:\AutoRun.exe
HKU\S-1-5-21-115473518-1533376016-2761380253-1001\...\MountPoints2: {6912320a-fdee-11e2-82d2-18037383a1ac} - E:\AutoRun.exe
HKU\S-1-5-21-115473518-1533376016-2761380253-1001\...\MountPoints2: {8e7501ee-1f6b-11e1-8de7-3859f933ca0b} - E:\AutoRun.exe
HKU\S-1-5-21-115473518-1533376016-2761380253-1001\...\MountPoints2: {8e7501fe-1f6b-11e1-8de7-3859f933ca0b} - G:\AutoRun.exe
HKU\S-1-5-21-115473518-1533376016-2761380253-1001\...\MountPoints2: {e9deb8de-1d1c-11e3-a9a8-18037383a1ac} - E:\NokiaPCIA_Autorun.exe
HKU\S-1-5-21-115473518-1533376016-2761380253-1001\...\MountPoints2: {f3a59bd8-004f-11e3-83e4-18037383a1ac} - E:\AutoRun.exe
AppInit_DLLs: C:\PROGRA~2\SearchProtect\SearchProtect\bin\SPVC64Loader.dll => C:\PROGRA~2\SearchProtect\SearchProtect\bin\SPVC64Loader.dll File Not Found
AppInit_DLLs-x32: C:\PROGRA~2\SearchProtect\SearchProtect\bin\SPVC32Loader.dll => "C:\PROGRA~2\SearchProtect\SearchProtect\bin\SPVC32Loader.dll" File Not Found
IFEO\AcroRd32.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2014\TUAutoReactivator64.exe"
IFEO\adobe air application installer.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2014\TUAutoReactivator64.exe"
IFEO\audibledownloadhelper.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2014\TUAutoReactivator64.exe"
IFEO\creator12oem.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2014\TUAutoReactivator64.exe"
IFEO\discimageloader12oem.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2014\TUAutoReactivator64.exe"
IFEO\dslauncher.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2014\TUAutoReactivator64.exe"
IFEO\images2pdf.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2014\TUAutoReactivator64.exe"
IFEO\omnipage.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2014\TUAutoReactivator64.exe"
IFEO\pcdlauncher.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2014\TUAutoReactivator64.exe"
IFEO\pdf architect.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2014\TUAutoReactivator64.exe"
IFEO\retrieve12oem.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2014\TUAutoReactivator64.exe"
IFEO\roxio burn.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2014\TUAutoReactivator64.exe"
IFEO\roxiocentralfx.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2014\TUAutoReactivator64.exe"
IFEO\setup.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2014\TUAutoReactivator64.exe"
IFEO\stax.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2014\TUAutoReactivator64.exe"
IFEO\swizard.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2014\TUAutoReactivator64.exe"
IFEO\uninstall.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2014\TUAutoReactivator64.exe"
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Audible Download Manager.lnk
ShortcutTarget: Audible Download Manager.lnk -> C:\Program Files (x86)\Audible\Bin\AudibleDownloadHelper.exe (Audible, Inc.)
Startup: C:\Users\Madlen\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Netzmanager.lnk
ShortcutTarget: Netzmanager.lnk -> C:\Program Files\Netzmanager\netzmanager.exe (Deutsche Telekom AG)
ShellIconOverlayIdentifiers: 00avast -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll (AVAST Software)
ShellIconOverlayIdentifiers: GDriveBlacklistedOverlay -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll (Google)
ShellIconOverlayIdentifiers: GDriveSharedEditOverlay -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D44} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll (Google)
ShellIconOverlayIdentifiers: GDriveSharedOverlay -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D44} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll (Google)
ShellIconOverlayIdentifiers: GDriveSharedViewOverlay -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D43} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll (Google)
ShellIconOverlayIdentifiers: GDriveSyncedOverlay -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll (Google)
ShellIconOverlayIdentifiers: GDriveSyncingOverlay -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll (Google)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.bing.com/search?q={searchTerms}&FORM=AVASDF&PC=AV01
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.msn.com/?pc=AV01
HKCU\Software\Microsoft\Internet Explorer\Main,Search Bar = hxxp://www.msn.com/?pc=AV01
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.qone8.com/web/?type=ds&ts=1395175445&from=smt&uid=WDCXWD3200BPVT-75ZEST0_WD-WX31E513461034610&q={searchTerms}
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.qone8.com/web/?type=ds&ts=1395175445&from=smt&uid=WDCXWD3200BPVT-75ZEST0_WD-WX31E513461034610&q={searchTerms}
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.msn.com/?pc=AV01
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.qone8.com/web/?type=ds&ts=1395175445&from=smt&uid=WDCXWD3200BPVT-75ZEST0_WD-WX31E513461034610&q={searchTerms}
URLSearchHook: HKLM-x32 - (No Name) - {7b13ec3e-999a-4b70-b9cb-2617b8323822} - No File
URLSearchHook: HKCU - (No Name) - {7b13ec3e-999a-4b70-b9cb-2617b8323822} - No File
StartMenuInternet: IEXPLORE.EXE - C:\Program Files\Internet Explorer\iexplore.exe hxxp://start.qone8.com/?type=sc&ts=1395175445&from=smt&uid=WDCXWD3200BPVT-75ZEST0_WD-WX31E513461034610
SearchScopes: HKLM - DefaultScope {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = hxxp://www.qone8.com/web/?type=ds&ts=1395175445&from=smt&uid=WDCXWD3200BPVT-75ZEST0_WD-WX31E513461034610&q={searchTerms}
SearchScopes: HKLM - {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = hxxp://www.qone8.com/web/?type=ds&ts=1395175445&from=smt&uid=WDCXWD3200BPVT-75ZEST0_WD-WX31E513461034610&q={searchTerms}
SearchScopes: HKLM-x32 - DefaultScope {632F07F3-19A1-4d16-A23F-E6CE9486BAB5} URL = hxxp://www.bing.com/search?q={searchTerms}&FORM=AVASDF&PC=AV01
SearchScopes: HKLM-x32 - {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = hxxp://www.qone8.com/web/?type=ds&ts=1395175445&from=smt&uid=WDCXWD3200BPVT-75ZEST0_WD-WX31E513461034610&q={searchTerms}
SearchScopes: HKLM-x32 - {632F07F3-19A1-4d16-A23F-E6CE9486BAB5} URL = hxxp://www.bing.com/search?q={searchTerms}&FORM=AVASDF&PC=AV01
SearchScopes: HKLM-x32 - {9CB96984-43C3-4D44-90EF-01466EFCF7BB} URL = hxxp://de.yhs4.search.yahoo.com/yhs/search?type=prc265&hspart=avast&hsimp=yhs-001&p={searchTerms}
SearchScopes: HKLM-x32 - {afdbddaa-5d3f-42ee-b79c-185a7020515b} URL = hxxp://search.conduit.com/ResultsExt.aspx?q={searchTerms}&SearchSource=4&ctid=CT2438727
SearchScopes: HKCU - DefaultScope {afdbddaa-5d3f-42ee-b79c-185a7020515b} URL = hxxp://search.conduit.com/ResultsExt.aspx?q={searchTerms}&SearchSource=4&ctid=CT2438727
SearchScopes: HKCU - {0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9} URL = hxxp://www.searchgol.com/?q={searchTerms}&babsrc=SP_ss_Btisdt7&mntrId=7C4E001E101FE5E1&affID=121136&tsp=5022
SearchScopes: HKCU - {632F07F3-19A1-4d16-A23F-E6CE9486BAB5} URL = hxxp://www.bing.com/search?q={searchTerms}&FORM=AVASDF&PC=AV01
SearchScopes: HKCU - {9CB96984-43C3-4D44-90EF-01466EFCF7BB} URL = hxxp://de.yhs4.search.yahoo.com/yhs/search?type=prc265&hspart=avast&hsimp=yhs-001&p={searchTerms}
SearchScopes: HKCU - {afdbddaa-5d3f-42ee-b79c-185a7020515b} URL = hxxp://search.conduit.com/ResultsExt.aspx?q={searchTerms}&SearchSource=4&ctid=CT2438727
SearchScopes: HKCU - {CFF4DB9B-135F-47c0-9269-B4C6572FD61A} URL = hxxp://mystart.incredibar.com/mb201/?search={searchTerms}&loc=IB_DS&a=6PQPiqi4j4&i=26
BHO: Online Visions -> {4BEEA052-726D-4A6E-B65D-A6BD07C263F3} -> C:\Program Files (x86)\Online Visions\x64\Gacela2.dll (Payback)
BHO: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll (AVAST Software)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO: HD Streamer -> {E6062A33-016E-4BDA-A6F1-890D989F8656} ->  No File
BHO-x32: PDF Architect Helper -> {3A2D5EBA-F86D-4BD3-A177-019765996711} -> C:\Program Files (x86)\PDF Architect\PDFIEHelper.dll (pdfforge GbR)
BHO-x32: Online Visions -> {4BEEA052-726D-4A6E-B65D-A6BD07C263F3} -> C:\Program Files (x86)\Online Visions\Gacela2.dll (Payback)
BHO-x32: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files (x86)\Microsoft Office\Office14\GROOVEEX.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: HD Streamer -> {E6062A33-016E-4BDA-A6F1-890D989F8656} ->  No File
Toolbar: HKLM - avast! Online Security - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} -  No File
Toolbar: HKLM - No Name - {CC1A175A-E45B-41ED-A30C-C9B1D7A0C02F} -  No File
Toolbar: HKLM-x32 - No Name - {7b13ec3e-999a-4b70-b9cb-2617b8323822} -  No File
Toolbar: HKLM-x32 - PDF Architect Toolbar - {25A3A431-30BB-47C8-AD6A-E1063801134F} - C:\Program Files (x86)\PDF Architect\PDFIEPlugin.dll (pdfforge GbR)
Toolbar: HKCU - No Name - {7B13EC3E-999A-4B70-B9CB-2617B8323822} -  No File
Hosts: There are more than one entry in Hosts. See Hosts section of Addition.txt
Tcpip\..\Interfaces\{2220F507-920D-4410-AB90-9306217707C2}: [NameServer]193.189.244.225 193.189.244.206
Tcpip\..\Interfaces\{25A6B5CD-3B54-4AC7-B251-A75697819AC5}: [NameServer]193.189.244.225 193.189.244.206
Tcpip\..\Interfaces\{5916F103-0AA2-4CF0-998A-5E25D6CFC062}: [NameServer]193.189.244.206 193.189.244.225
Tcpip\..\Interfaces\{702EBB1B-A1F2-40D5-9275-1F86B9E6998E}: [NameServer]193.189.244.225 193.189.244.206
Tcpip\..\Interfaces\{9513F19B-D232-4A02-8A4B-F15959902EC3}: [NameServer]193.189.244.206 193.189.244.225
Tcpip\..\Interfaces\{C9A15A9C-26C4-464D-90D5-7019848108F6}: [NameServer]193.189.244.225 193.189.244.206

FireFox:
========
FF ProfilePath: C:\Users\Madlen\AppData\Roaming\Mozilla\Firefox\Profiles\tfnpy9zi.default
FF SearchEngineOrder.1: Microsoft (Bing)
FF Homepage: hxxp://www.msn.com/?pc=AV01
FF NetworkProxy: "user_pref("extension.gacela.network.proxy.autoconfig_url", "");
FF NetworkProxy: "user_pref("extension.gacela.network.proxy.type", 0);
FF Keyword.URL: hxxp://www.bing.com/search
FF Plugin: @adobe.com/FlashPlayer - C:\windows\system32\Macromed\Flash\NPSWF64_14_0_0_145.dll ()
FF Plugin: @java.com/DTPlugin,version=1.6.0_39 - C:\windows\system32\npdeployJava1.dll (Sun Microsystems, Inc.)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\windows\SysWOW64\Macromed\Flash\NPSWF32_14_0_0_145.dll ()
FF Plugin-x32: @canon.com/MycameraPlugin - C:\Program Files (x86)\Canon\MyCamera Download Plugin\NPCIG.dll (CANON INC.)
FF Plugin-x32: @java.com/DTPlugin,version=10.65.2 - C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.65.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files (x86)\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3555.0308 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @tools.dpliveupdate.com/DealPlyLive Update;version=3 - C:\Program Files (x86)\DealPlyLive\Update\1.3.23.0\npGoogleUpdate3.dll (DealPly Technologies Ltd)
FF Plugin-x32: @tools.dpliveupdate.com/DealPlyLive Update;version=9 - C:\Program Files (x86)\DealPlyLive\Update\1.3.23.0\npGoogleUpdate3.dll (DealPly Technologies Ltd)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.1.0 - C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.2 - C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.3 - C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npmidas.dll (Midasplayer Ltd)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll (Adobe Systems Inc.)
FF SearchPlugin: C:\Users\Madlen\AppData\Roaming\Mozilla\Firefox\Profiles\tfnpy9zi.default\searchplugins\bing-avast.xml
FF SearchPlugin: C:\Users\Madlen\AppData\Roaming\Mozilla\Firefox\Profiles\tfnpy9zi.default\searchplugins\trovi-search.xml
FF SearchPlugin: C:\Users\Madlen\AppData\Roaming\Mozilla\Firefox\Profiles\tfnpy9zi.default\searchplugins\Web Search.xml
FF SearchPlugin: C:\Users\Madlen\AppData\Roaming\Mozilla\Firefox\Profiles\tfnpy9zi.default\searchplugins\yahoo-avast.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\searchplugins\Web Search.xml
FF Extension: Adblock Plus - C:\Users\Madlen\AppData\Roaming\Mozilla\Firefox\Profiles\tfnpy9zi.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2014-07-21]
FF HKLM\...\Firefox\Extensions: [{336D0C35-8A85-403a-B9D2-65C292C39087}] - C:\Program Files\IB Updater\Firefox
FF HKLM-x32\...\Firefox\Extensions: [gacela2@nurago.com] - C:\Program Files (x86)\Online Visions
FF Extension: Online Visions - C:\Program Files (x86)\Online Visions [2012-01-15]
FF HKLM-x32\...\Firefox\Extensions: [wrc@avast.com] - C:\Program Files\AVAST Software\Avast\WebRep\FF
FF Extension: avast! Online Security - C:\Program Files\AVAST Software\Avast\WebRep\FF [2012-03-20]
FF HKLM-x32\...\Firefox\Extensions: [{336D0C35-8A85-403a-B9D2-65C292C39087}] - C:\Program Files\IB Updater\Firefox
FF HKLM-x32\...\Firefox\Extensions: [FFPDFArchitectConverter@pdfarchitect.com] - C:\Program Files (x86)\PDF Architect\FFPDFArchitectExt
FF Extension: PDF Architect Converter For Firefox - C:\Program Files (x86)\PDF Architect\FFPDFArchitectExt [2013-02-25]

Chrome: 
=======
CHR Extension: (VW Toolbar) - C:\Users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Extensions\elcpmlbpnogdchejekjmjcijkfcjhlpb [2014-07-21]
CHR Extension: (Online Visions) - C:\Users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Extensions\igkejcihojcegdmifcnlkhmnelneogef [2014-06-26]
CHR Extension: (Google Wallet) - C:\Users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2014-05-13]
CHR Extension: (PAYBACK Toolbar für Google Chrome) - C:\Users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Extensions\pbfjbhoglggakhkngkbfehgghkaadeba [2014-07-01]
CHR HKLM\...\Chrome\Extension: [dlnembnfbcpjnepmfjmngjenhhajpdfd] - C:\Program Files\IB Updater\source.crx [2014-07-01]
CHR HKLM-x32\...\Chrome\Extension: [dlnembnfbcpjnepmfjmngjenhhajpdfd] - C:\Program Files\IB Updater\source.crx [2014-07-01]
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChrome.crx [2014-07-08]
CHR HKLM-x32\...\Chrome\Extension: [igkejcihojcegdmifcnlkhmnelneogef] - C:\Program Files (x86)\Online Visions\Chrome Extension\extension.crx [2012-01-15]
CHR HKLM-x32\...\Chrome\Extension: [jifflliplgeajjdhmkcfnngfpgbjonjg] - C:\Program Files (x86)\Perion\NewTab\newTab.crx [2012-11-10]
CHR HKLM-x32\...\Chrome\Extension: [pelmeidfhdlhlbjimpabfcbnnojbboma] - C:\Users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Extensions\newtabv3.crx [2014-03-18]
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION
CHR HKCU\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Services (Whitelisted) =================

R2 AMD FUEL Service; C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe [365568 2011-07-12] (Advanced Micro Devices, Inc.) [File not signed]
R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [50344 2014-07-08] (AVAST Software)
R2 avast! Firewall; C:\Program Files\AVAST Software\Avast\afwServ.exe [106488 2014-07-21] (AVAST Software)
R2 bupService; C:\Users\Madlen\AppData\Roaming\BupSystem\bup.exe [1005056 2014-05-13] () [File not signed]
S2 dealplylive; C:\Program Files (x86)\DealPlyLive\Update\DealPlyLive.exe [148000 2013-10-01] (DealPly Technologies Ltd)
S3 dealplylivem; C:\Program Files (x86)\DealPlyLive\Update\DealPlyLive.exe [148000 2013-10-01] (DealPly Technologies Ltd)
S4 InternetUpdater; C:\ProgramData\InternetUpdater\InternetUpdaterService.exe [40448 2013-12-06] () [File not signed]
R2 Netzmanager Service; C:\Program Files\Netzmanager\NMInfraIS2\Netzmanager_Service.exe [2635776 2012-07-20] (Deutsche Telekom AG) [File not signed]
S4 Payback-Reporting-Service; C:\Program Files (x86)\Online Visions\Payback-Reporting.exe [109168 2012-01-06] ()
S4 Payback-Update-Service; C:\Program Files (x86)\Online Visions\Payback-Updater.exe [186992 2012-01-06] ()
S4 PDF Architect Helper Service; C:\Program Files (x86)\PDF Architect\HelperService.exe [1324104 2013-01-09] (pdfforge GbR)
S4 PDF Architect Service; C:\Program Files (x86)\PDF Architect\ConversionService.exe [795208 2013-01-09] (pdfforge GbR)
R2 TuneUp.UtilitiesSvc; C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesService64.exe [2145080 2014-07-16] (TuneUp Software)
R2 UniversalUpdater; C:\Program Files (x86)\Universal Updater\UpdaterService.exe [606136 2014-06-18] ()

==================== Drivers (Whitelisted) ====================

R2 aswHwid; C:\Windows\system32\drivers\aswHwid.sys [29208 2014-07-08] ()
R1 aswKbd; C:\Windows\system32\drivers\aswKbd.sys [28184 2014-07-21] (AVAST Software)
R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [79184 2014-07-08] (AVAST Software)
R0 aswNdisFlt; C:\Windows\System32\DRIVERS\aswNdisFlt.sys [448400 2014-07-21] (AVAST Software)
R1 aswRdr; C:\Windows\system32\drivers\aswRdr2.sys [93568 2014-07-08] (AVAST Software)
R0 aswRvrt; C:\Windows\System32\Drivers\aswRvrt.sys [65776 2014-07-08] ()
R1 aswSnx; C:\Windows\system32\drivers\aswSnx.sys [1041168 2014-07-08] (AVAST Software)
R1 aswSP; C:\Windows\system32\drivers\aswSP.sys [427360 2014-07-08] (AVAST Software)
R2 aswStm; C:\Windows\system32\drivers\aswStm.sys [92008 2014-07-08] (AVAST Software)
R0 aswVmm; C:\Windows\System32\Drivers\aswVmm.sys [224896 2014-07-08] ()
S3 BthAvrcp; C:\Windows\System32\DRIVERS\BthAvrcp.sys [29184 2009-08-13] (CSR, plc)
S3 csrusbfilter; C:\Windows\System32\Drivers\csrusbfilter.sys [23752 2012-03-22] (Cambridge Silicon Radio Limited)
R1 dtsoftbus01; C:\Windows\System32\DRIVERS\dtsoftbus01.sys [254528 2012-03-21] (DT Soft Ltd)
R3 ewusbnet; C:\Windows\System32\DRIVERS\ewusbnet.sys [246224 2009-12-07] (Huawei Technologies Co., Ltd.)
R3 hwusbdev; C:\Windows\System32\DRIVERS\ewusbdev.sys [114304 2009-10-12] (Huawei Technologies Co., Ltd.)
R1 isis; C:\Windows\System32\drivers\isis.sys [47408 2014-07-15] (Windows (R) Win 7 DDK provider)
S3 PcdrNdisuio; C:\Windows\SysWow64\drivers\pcdrndisuio.sys [26192 2012-02-02] (Windows (R) Codename Longhorn DDK provider)
S3 TelekomNM6; C:\Program Files\Netzmanager\NMInfraIS2\Driver\TelekomNM6.sys [45664 2010-09-16] (Deutsche Telekom AG AG, Marmiko IT-Solutions GmbH)
R3 TuneUpUtilitiesDrv; C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesDriver64.sys [14112 2013-08-21] (TuneUp Software)
S3 athr; system32\DRIVERS\athrx.sys [X]
S3 csravrcp; system32\DRIVERS\csravrcp.sys [X]
S3 CsrBtPort; system32\DRIVERS\CsrBtPort.sys [X]
S3 csrpan; system32\DRIVERS\csrpan.sys [X]
S3 csrserial; system32\DRIVERS\csrserial.sys [X]
S3 csrusb; System32\Drivers\csrusb.sys [X]
S3 csr_bthav; system32\drivers\csrbthav.sys [X]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2014-07-22 18:02 - 2014-07-22 18:05 - 00027276 _____ () C:\Users\Madlen\Desktop\FRST.txt
2014-07-22 18:02 - 2014-07-22 18:03 - 00000000 ____D () C:\FRST
2014-07-22 17:57 - 2014-07-22 17:57 - 00340432 _____ () C:\windows\system32\FNTCACHE.DAT
2014-07-22 17:57 - 2014-07-22 17:57 - 00000690 _____ () C:\windows\PFRO.log
2014-07-22 17:57 - 2014-07-22 17:57 - 00000056 _____ () C:\windows\setupact.log
2014-07-22 17:57 - 2014-07-22 17:57 - 00000000 _____ () C:\windows\setuperr.log
2014-07-22 16:58 - 2014-07-22 16:58 - 02090496 _____ (Farbar) C:\Users\Madlen\Desktop\FRST64.exe
2014-07-22 16:58 - 2014-07-22 16:58 - 01080320 _____ (Farbar) C:\Users\Madlen\Desktop\FRST.exe
2014-07-21 23:07 - 2014-07-21 23:08 - 04812672 _____ (Piriform Ltd) C:\Users\Madlen\Downloads\ccsetup415.exe
2014-07-21 22:44 - 2014-07-21 22:44 - 00000000 ____D () C:\Users\Madlen\AppData\Local\{1971F96F-5327-4FF7-9020-B984DF107355}
2014-07-21 22:43 - 2014-07-21 22:43 - 00080200 _____ () C:\Users\Madlen\AppData\Local\GDIPFONTCACHEV1.DAT
2014-07-21 22:15 - 2014-07-22 00:18 - 00000000 __SHD () C:\Jumpshot
2014-07-21 22:06 - 2014-07-22 00:20 - 00000000 ____D () C:\windows\jumpshot.com
2014-07-21 21:05 - 2014-07-21 21:04 - 00028184 _____ (AVAST Software) C:\windows\system32\Drivers\aswKbd.sys
2014-07-21 21:04 - 2014-07-21 21:04 - 00448400 _____ (AVAST Software) C:\windows\system32\Drivers\aswNdisFlt.sys
2014-07-21 20:46 - 2014-07-21 20:46 - 00001467 _____ () C:\Users\Madlen\Desktop\Internet Explorer (No Add-ons).lnk
2014-07-21 20:38 - 2014-07-16 10:24 - 00029496 _____ (TuneUp Software) C:\windows\system32\authuitu.dll
2014-07-21 20:38 - 2014-07-16 10:24 - 00025400 _____ (TuneUp Software) C:\windows\SysWOW64\authuitu.dll
2014-07-21 20:18 - 2014-07-21 20:18 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2014-07-21 20:18 - 2014-07-21 20:17 - 00272808 _____ (Oracle Corporation) C:\windows\SysWOW64\javaws.exe
2014-07-21 20:18 - 2014-07-21 20:17 - 00175528 _____ (Oracle Corporation) C:\windows\SysWOW64\javaw.exe
2014-07-21 20:18 - 2014-07-21 20:17 - 00175528 _____ (Oracle Corporation) C:\windows\SysWOW64\java.exe
2014-07-21 20:18 - 2014-07-21 20:17 - 00098216 _____ (Oracle Corporation) C:\windows\SysWOW64\WindowsAccessBridge-32.dll
2014-07-21 20:17 - 2014-07-21 20:17 - 00000000 ____D () C:\Program Files (x86)\Java
2014-07-20 16:35 - 2014-06-30 04:09 - 00519168 _____ (Microsoft Corporation) C:\windows\system32\aepdu.dll
2014-07-20 16:35 - 2014-06-30 04:04 - 00424448 _____ (Microsoft Corporation) C:\windows\system32\aeinv.dll
2014-07-20 16:35 - 2014-05-30 10:08 - 00728064 _____ (Microsoft Corporation) C:\windows\system32\kerberos.dll
2014-07-20 16:35 - 2014-05-30 10:08 - 00340992 _____ (Microsoft Corporation) C:\windows\system32\schannel.dll
2014-07-20 16:35 - 2014-05-30 10:08 - 00314880 _____ (Microsoft Corporation) C:\windows\system32\msv1_0.dll
2014-07-20 16:35 - 2014-05-30 10:08 - 00307200 _____ (Microsoft Corporation) C:\windows\system32\ncrypt.dll
2014-07-20 16:35 - 2014-05-30 10:08 - 00210944 _____ (Microsoft Corporation) C:\windows\system32\wdigest.dll
2014-07-20 16:35 - 2014-05-30 10:08 - 00086528 _____ (Microsoft Corporation) C:\windows\system32\TSpkg.dll
2014-07-20 16:35 - 2014-05-30 10:08 - 00022016 _____ (Microsoft Corporation) C:\windows\system32\credssp.dll
2014-07-20 16:35 - 2014-05-30 09:52 - 00550912 _____ (Microsoft Corporation) C:\windows\SysWOW64\kerberos.dll
2014-07-20 16:35 - 2014-05-30 09:52 - 00259584 _____ (Microsoft Corporation) C:\windows\SysWOW64\msv1_0.dll
2014-07-20 16:35 - 2014-05-30 09:52 - 00247808 _____ (Microsoft Corporation) C:\windows\SysWOW64\schannel.dll
2014-07-20 16:35 - 2014-05-30 09:52 - 00220160 _____ (Microsoft Corporation) C:\windows\SysWOW64\ncrypt.dll
2014-07-20 16:35 - 2014-05-30 09:52 - 00172032 _____ (Microsoft Corporation) C:\windows\SysWOW64\wdigest.dll
2014-07-20 16:35 - 2014-05-30 09:52 - 00065536 _____ (Microsoft Corporation) C:\windows\SysWOW64\TSpkg.dll
2014-07-20 16:35 - 2014-05-30 09:52 - 00017408 _____ (Microsoft Corporation) C:\windows\SysWOW64\credssp.dll
2014-07-16 21:44 - 2014-06-18 04:18 - 00692736 _____ (Microsoft Corporation) C:\windows\system32\osk.exe
2014-07-16 21:44 - 2014-06-18 03:51 - 00646144 _____ (Microsoft Corporation) C:\windows\SysWOW64\osk.exe
2014-07-16 21:44 - 2014-06-18 03:10 - 03157504 _____ (Microsoft Corporation) C:\windows\system32\win32k.sys
2014-07-16 21:44 - 2014-06-06 12:10 - 00624128 _____ (Microsoft Corporation) C:\windows\system32\qedit.dll
2014-07-16 21:44 - 2014-06-06 11:44 - 00509440 _____ (Microsoft Corporation) C:\windows\SysWOW64\qedit.dll
2014-07-16 21:44 - 2014-06-05 16:45 - 01460736 _____ (Microsoft Corporation) C:\windows\system32\lsasrv.dll
2014-07-16 21:44 - 2014-06-05 16:26 - 00022016 _____ (Microsoft Corporation) C:\windows\SysWOW64\secur32.dll
2014-07-16 21:44 - 2014-06-05 16:25 - 00096768 _____ (Microsoft Corporation) C:\windows\SysWOW64\sspicli.dll
2014-07-16 21:44 - 2014-05-30 08:45 - 00497152 _____ (Microsoft Corporation) C:\windows\system32\Drivers\afd.sys
2014-07-16 21:07 - 2014-07-16 21:07 - 00000000 __SHD () C:\Users\Madlen\AppData\Local\EmieUserList
2014-07-16 21:07 - 2014-07-16 21:07 - 00000000 __SHD () C:\Users\Madlen\AppData\Local\EmieSiteList
2014-07-16 20:54 - 2014-06-20 22:14 - 00266424 _____ (Microsoft Corporation) C:\windows\system32\iedkcs32.dll
2014-07-16 20:54 - 2014-06-20 21:39 - 00240824 _____ (Microsoft Corporation) C:\windows\SysWOW64\iedkcs32.dll
2014-07-16 20:54 - 2014-06-19 03:39 - 23464448 _____ (Microsoft Corporation) C:\windows\system32\mshtml.dll
2014-07-16 20:54 - 2014-06-19 03:06 - 02724864 _____ (Microsoft Corporation) C:\windows\system32\mshtml.tlb
2014-07-16 20:54 - 2014-06-19 03:06 - 00004096 _____ (Microsoft Corporation) C:\windows\system32\ieetwcollectorres.dll
2014-07-16 20:54 - 2014-06-19 02:48 - 02768384 _____ (Microsoft Corporation) C:\windows\system32\iertutil.dll
2014-07-16 20:54 - 2014-06-19 02:42 - 00548352 _____ (Microsoft Corporation) C:\windows\system32\vbscript.dll
2014-07-16 20:54 - 2014-06-19 02:42 - 00066048 _____ (Microsoft Corporation) C:\windows\system32\iesetup.dll
2014-07-16 20:54 - 2014-06-19 02:41 - 00083968 _____ (Microsoft Corporation) C:\windows\system32\MshtmlDac.dll
2014-07-16 20:54 - 2014-06-19 02:41 - 00048640 _____ (Microsoft Corporation) C:\windows\system32\ieetwproxystub.dll
2014-07-16 20:54 - 2014-06-19 02:32 - 00051200 _____ (Microsoft Corporation) C:\windows\system32\jsproxy.dll
2014-07-16 20:54 - 2014-06-19 02:31 - 00033792 _____ (Microsoft Corporation) C:\windows\system32\iernonce.dll
2014-07-16 20:54 - 2014-06-19 02:26 - 00598016 _____ (Microsoft Corporation) C:\windows\system32\ieui.dll
2014-07-16 20:54 - 2014-06-19 02:24 - 00139264 _____ (Microsoft Corporation) C:\windows\system32\ieUnatt.exe
2014-07-16 20:54 - 2014-06-19 02:24 - 00111616 _____ (Microsoft Corporation) C:\windows\system32\ieetwcollector.exe
2014-07-16 20:54 - 2014-06-19 02:23 - 00752640 _____ (Microsoft Corporation) C:\windows\system32\jscript9diag.dll
2014-07-16 20:54 - 2014-06-19 02:16 - 17276416 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtml.dll
2014-07-16 20:54 - 2014-06-19 02:14 - 00940032 _____ (Microsoft Corporation) C:\windows\system32\MsSpellCheckingFacility.exe
2014-07-16 20:54 - 2014-06-19 02:09 - 00452608 _____ (Microsoft Corporation) C:\windows\system32\dxtmsft.dll
2014-07-16 20:54 - 2014-06-19 01:59 - 00038400 _____ (Microsoft Corporation) C:\windows\system32\JavaScriptCollectionAgent.dll
2014-07-16 20:54 - 2014-06-19 01:56 - 02724864 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtml.tlb
2014-07-16 20:54 - 2014-06-19 01:53 - 00195584 _____ (Microsoft Corporation) C:\windows\system32\msrating.dll
2014-07-16 20:54 - 2014-06-19 01:51 - 05721088 _____ (Microsoft Corporation) C:\windows\system32\jscript9.dll
2014-07-16 20:54 - 2014-06-19 01:50 - 00085504 _____ (Microsoft Corporation) C:\windows\system32\mshtmled.dll
2014-07-16 20:54 - 2014-06-19 01:48 - 00292864 _____ (Microsoft Corporation) C:\windows\system32\dxtrans.dll
2014-07-16 20:54 - 2014-06-19 01:39 - 00608768 _____ (Microsoft Corporation) C:\windows\system32\ie4uinit.exe
2014-07-16 20:54 - 2014-06-19 01:38 - 00455168 _____ (Microsoft Corporation) C:\windows\SysWOW64\vbscript.dll
2014-07-16 20:54 - 2014-06-19 01:37 - 00061952 _____ (Microsoft Corporation) C:\windows\SysWOW64\iesetup.dll
2014-07-16 20:54 - 2014-06-19 01:36 - 00051200 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieetwproxystub.dll
2014-07-16 20:54 - 2014-06-19 01:35 - 00062464 _____ (Microsoft Corporation) C:\windows\SysWOW64\MshtmlDac.dll
2014-07-16 20:54 - 2014-06-19 01:33 - 00631808 _____ (Microsoft Corporation) C:\windows\system32\msfeeds.dll
2014-07-16 20:54 - 2014-06-19 01:32 - 02179072 _____ (Microsoft Corporation) C:\windows\SysWOW64\iertutil.dll
2014-07-16 20:54 - 2014-06-19 01:28 - 00043008 _____ (Microsoft Corporation) C:\windows\SysWOW64\jsproxy.dll
2014-07-16 20:54 - 2014-06-19 01:28 - 00032768 _____ (Microsoft Corporation) C:\windows\SysWOW64\iernonce.dll
2014-07-16 20:54 - 2014-06-19 01:27 - 02040832 _____ (Microsoft Corporation) C:\windows\system32\inetcpl.cpl
2014-07-16 20:54 - 2014-06-19 01:27 - 01249280 _____ (Microsoft Corporation) C:\windows\system32\mshtmlmedia.dll
2014-07-16 20:54 - 2014-06-19 01:25 - 00442368 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieui.dll
2014-07-16 20:54 - 2014-06-19 01:23 - 00112128 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieUnatt.exe
2014-07-16 20:54 - 2014-06-19 01:22 - 00592896 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript9diag.dll
2014-07-16 20:54 - 2014-06-19 01:12 - 00367616 _____ (Microsoft Corporation) C:\windows\SysWOW64\dxtmsft.dll
2014-07-16 20:54 - 2014-06-19 01:06 - 00032256 _____ (Microsoft Corporation) C:\windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-07-16 20:54 - 2014-06-19 01:01 - 00164864 _____ (Microsoft Corporation) C:\windows\SysWOW64\msrating.dll
2014-07-16 20:54 - 2014-06-19 00:59 - 00069632 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtmled.dll
2014-07-16 20:54 - 2014-06-19 00:58 - 02266112 _____ (Microsoft Corporation) C:\windows\system32\wininet.dll
2014-07-16 20:54 - 2014-06-19 00:58 - 00239616 _____ (Microsoft Corporation) C:\windows\SysWOW64\dxtrans.dll
2014-07-16 20:54 - 2014-06-19 00:52 - 04254720 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript9.dll
2014-07-16 20:54 - 2014-06-19 00:51 - 13527040 _____ (Microsoft Corporation) C:\windows\system32\ieframe.dll
2014-07-16 20:54 - 2014-06-19 00:49 - 00526336 _____ (Microsoft Corporation) C:\windows\SysWOW64\msfeeds.dll
2014-07-16 20:54 - 2014-06-19 00:46 - 01068032 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtmlmedia.dll
2014-07-16 20:54 - 2014-06-19 00:45 - 01964544 _____ (Microsoft Corporation) C:\windows\SysWOW64\inetcpl.cpl
2014-07-16 20:54 - 2014-06-19 00:35 - 11742208 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieframe.dll
2014-07-16 20:54 - 2014-06-19 00:34 - 01393664 _____ (Microsoft Corporation) C:\windows\system32\urlmon.dll
2014-07-16 20:54 - 2014-06-19 00:15 - 00846336 _____ (Microsoft Corporation) C:\windows\system32\ieapfltr.dll
2014-07-16 20:54 - 2014-06-19 00:13 - 01791488 _____ (Microsoft Corporation) C:\windows\SysWOW64\wininet.dll
2014-07-16 20:54 - 2014-06-19 00:09 - 01139200 _____ (Microsoft Corporation) C:\windows\SysWOW64\urlmon.dll
2014-07-16 20:54 - 2014-06-19 00:07 - 00704512 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieapfltr.dll
2014-07-15 14:51 - 2014-07-15 14:51 - 00047408 _____ (Windows (R) Win 7 DDK provider) C:\windows\system32\Drivers\isis.sys
2014-07-14 21:18 - 2014-07-14 21:18 - 00000000 ____D () C:\Program Files (x86)\Isis
2014-07-08 20:38 - 2014-07-08 20:38 - 00043152 _____ (AVAST Software) C:\windows\avastSS.scr
2014-06-28 11:33 - 2014-07-22 17:58 - 00003376 _____ () C:\windows\System32\Tasks\BackgroundContainer Startup Task
2014-06-28 11:02 - 2014-04-25 04:34 - 00801280 _____ (Microsoft Corporation) C:\windows\system32\usp10.dll
2014-06-28 11:02 - 2014-04-25 04:06 - 00626688 _____ (Microsoft Corporation) C:\windows\SysWOW64\usp10.dll
2014-06-28 11:02 - 2014-04-05 04:47 - 01903552 _____ (Microsoft Corporation) C:\windows\system32\Drivers\tcpip.sys
2014-06-28 11:02 - 2014-04-05 04:47 - 00288192 _____ (Microsoft Corporation) C:\windows\system32\Drivers\FWPKCLNT.SYS
2014-06-28 11:02 - 2014-03-26 16:44 - 02002432 _____ (Microsoft Corporation) C:\windows\system32\msxml6.dll
2014-06-28 11:02 - 2014-03-26 16:44 - 01882112 _____ (Microsoft Corporation) C:\windows\system32\msxml3.dll
2014-06-28 11:02 - 2014-03-26 16:41 - 00002048 _____ (Microsoft Corporation) C:\windows\system32\msxml6r.dll
2014-06-28 11:02 - 2014-03-26 16:41 - 00002048 _____ (Microsoft Corporation) C:\windows\system32\msxml3r.dll
2014-06-28 11:02 - 2014-03-26 16:27 - 01389056 _____ (Microsoft Corporation) C:\windows\SysWOW64\msxml6.dll
2014-06-28 11:02 - 2014-03-26 16:27 - 01237504 _____ (Microsoft Corporation) C:\windows\SysWOW64\msxml3.dll
2014-06-28 11:02 - 2014-03-26 16:25 - 00002048 _____ (Microsoft Corporation) C:\windows\SysWOW64\msxml6r.dll
2014-06-28 11:02 - 2014-03-26 16:25 - 00002048 _____ (Microsoft Corporation) C:\windows\SysWOW64\msxml3r.dll
2014-06-28 11:01 - 2014-05-08 11:32 - 03178496 _____ (Microsoft Corporation) C:\windows\system32\rdpcorets.dll
2014-06-28 11:01 - 2014-05-08 11:32 - 00016384 _____ (Microsoft Corporation) C:\windows\system32\RdpGroupPolicyExtension.dll
2014-06-24 20:58 - 2014-07-16 10:24 - 00043320 _____ (TuneUp Software) C:\windows\system32\uxtuneup.dll
2014-06-24 20:58 - 2014-07-16 10:24 - 00036152 _____ (TuneUp Software) C:\windows\SysWOW64\uxtuneup.dll
2014-06-23 21:47 - 2014-06-23 21:47 - 00003146 _____ () C:\windows\System32\Tasks\{2C5AEA88-DBBF-4109-8237-09BD7B5BFAE8}
2014-06-22 10:55 - 2014-07-17 22:04 - 00000000 ____D () C:\ProgramData\374311380
2014-06-22 10:44 - 2014-06-22 13:01 - 00000000 ____D () C:\Program Files\V-bates
2014-06-22 10:40 - 2014-06-22 13:00 - 00000000 ____D () C:\Program Files (x86)\findopolis
2014-06-22 10:39 - 2014-06-22 13:00 - 00000000 ____D () C:\Users\Madlen\AppData\Local\fst_de_55
2014-06-22 10:39 - 2014-06-22 13:00 - 00000000 ____D () C:\Program Files (x86)\fst_de_55
2014-06-22 10:39 - 2014-06-22 10:55 - 00000000 ____D () C:\Program Files (x86)\Optimizer Pro
2014-06-22 10:38 - 2014-06-22 10:38 - 00000000 ____D () C:\Program Files\003

==================== One Month Modified Files and Folders =======

2014-07-22 18:05 - 2014-07-22 18:02 - 00027276 _____ () C:\Users\Madlen\Desktop\FRST.txt
2014-07-22 18:04 - 2011-09-07 15:23 - 00699666 _____ () C:\windows\system32\perfh007.dat
2014-07-22 18:04 - 2011-09-07 15:23 - 00149774 _____ () C:\windows\system32\perfc007.dat
2014-07-22 18:04 - 2011-09-07 12:36 - 01400711 _____ () C:\windows\WindowsUpdate.log
2014-07-22 18:04 - 2009-07-14 07:13 - 01620612 _____ () C:\windows\system32\PerfStringBackup.INI
2014-07-22 18:03 - 2014-07-22 18:02 - 00000000 ____D () C:\FRST
2014-07-22 18:03 - 2012-08-01 14:18 - 00000884 _____ () C:\windows\Tasks\Adobe Flash Player Updater.job
2014-07-22 18:00 - 2012-07-08 20:45 - 00004182 _____ () C:\windows\System32\Tasks\avast! Emergency Update
2014-07-22 17:58 - 2014-06-28 11:33 - 00003376 _____ () C:\windows\System32\Tasks\BackgroundContainer Startup Task
2014-07-22 17:58 - 2013-10-01 21:25 - 00000902 _____ () C:\windows\Tasks\DealPlyLiveUpdateTaskMachineCore.job
2014-07-22 17:58 - 2012-03-20 23:13 - 00001106 _____ () C:\windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-07-22 17:57 - 2014-07-22 17:57 - 00340432 _____ () C:\windows\system32\FNTCACHE.DAT
2014-07-22 17:57 - 2014-07-22 17:57 - 00000690 _____ () C:\windows\PFRO.log
2014-07-22 17:57 - 2014-07-22 17:57 - 00000056 _____ () C:\windows\setupact.log
2014-07-22 17:57 - 2014-07-22 17:57 - 00000000 _____ () C:\windows\setuperr.log
2014-07-22 17:57 - 2009-07-14 07:08 - 00000006 ____H () C:\windows\Tasks\SA.DAT
2014-07-22 16:58 - 2014-07-22 16:58 - 02090496 _____ (Farbar) C:\Users\Madlen\Desktop\FRST64.exe
2014-07-22 16:58 - 2014-07-22 16:58 - 01080320 _____ (Farbar) C:\Users\Madlen\Desktop\FRST.exe
2014-07-22 00:20 - 2014-07-21 22:06 - 00000000 ____D () C:\windows\jumpshot.com
2014-07-22 00:18 - 2014-07-21 22:15 - 00000000 __SHD () C:\Jumpshot
2014-07-21 23:09 - 2013-04-18 18:39 - 00000000 ____D () C:\Program Files (x86)\PDFCreator
2014-07-21 23:09 - 2013-02-27 23:25 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CCleaner
2014-07-21 23:09 - 2012-06-04 23:18 - 00000000 ____D () C:\Program Files\CCleaner
2014-07-21 23:08 - 2014-07-21 23:07 - 04812672 _____ (Piriform Ltd) C:\Users\Madlen\Downloads\ccsetup415.exe
2014-07-21 22:44 - 2014-07-21 22:44 - 00000000 ____D () C:\Users\Madlen\AppData\Local\{1971F96F-5327-4FF7-9020-B984DF107355}
2014-07-21 22:43 - 2014-07-21 22:43 - 00080200 _____ () C:\Users\Madlen\AppData\Local\GDIPFONTCACHEV1.DAT
2014-07-21 22:42 - 2012-03-19 19:58 - 00003704 _____ () C:\windows\System32\Tasks\Java Update Scheduler
2014-07-21 22:39 - 2012-03-20 23:13 - 00001110 _____ () C:\windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-07-21 22:38 - 2009-07-14 06:45 - 00020720 ____H () C:\windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-07-21 22:38 - 2009-07-14 06:45 - 00020720 ____H () C:\windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-07-21 22:30 - 2013-10-01 21:25 - 00000906 _____ () C:\windows\Tasks\DealPlyLiveUpdateTaskMachineUA.job
2014-07-21 21:18 - 2011-12-14 19:41 - 222987264 _____ () C:\Users\Madlen\Documents\madlen.schramme@proma-online.com - Madlen Schramme.pst
2014-07-21 21:07 - 2013-10-21 11:53 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avast
2014-07-21 21:04 - 2014-07-21 21:05 - 00028184 _____ (AVAST Software) C:\windows\system32\Drivers\aswKbd.sys
2014-07-21 21:04 - 2014-07-21 21:04 - 00448400 _____ (AVAST Software) C:\windows\system32\Drivers\aswNdisFlt.sys
2014-07-21 20:47 - 2009-07-14 05:20 - 00000000 ____D () C:\windows\system32\NDF
2014-07-21 20:46 - 2014-07-21 20:46 - 00001467 _____ () C:\Users\Madlen\Desktop\Internet Explorer (No Add-ons).lnk
2014-07-21 20:38 - 2013-09-09 19:54 - 00000000 ____D () C:\Program Files (x86)\TuneUp Utilities 2014
2014-07-21 20:35 - 2014-01-27 22:10 - 00002249 _____ () C:\Users\Public\Desktop\Google Chrome.lnk
2014-07-21 20:18 - 2014-07-21 20:18 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2014-07-21 20:17 - 2014-07-21 20:18 - 00272808 _____ (Oracle Corporation) C:\windows\SysWOW64\javaws.exe
2014-07-21 20:17 - 2014-07-21 20:18 - 00175528 _____ (Oracle Corporation) C:\windows\SysWOW64\javaw.exe
2014-07-21 20:17 - 2014-07-21 20:18 - 00175528 _____ (Oracle Corporation) C:\windows\SysWOW64\java.exe
2014-07-21 20:17 - 2014-07-21 20:18 - 00098216 _____ (Oracle Corporation) C:\windows\SysWOW64\WindowsAccessBridge-32.dll
2014-07-21 20:17 - 2014-07-21 20:17 - 00000000 ____D () C:\Program Files (x86)\Java
2014-07-20 17:25 - 2014-05-16 14:31 - 00000000 ___SD () C:\windows\system32\CompatTel
2014-07-20 17:25 - 2009-07-14 05:20 - 00000000 ____D () C:\windows\SysWOW64\Dism
2014-07-20 17:25 - 2009-07-14 05:20 - 00000000 ____D () C:\windows\system32\Dism
2014-07-17 22:04 - 2014-06-22 10:55 - 00000000 ____D () C:\ProgramData\374311380
2014-07-17 21:33 - 2014-05-13 20:57 - 00000000 ____D () C:\Users\Madlen\AppData\Local\webinternetsecurity
2014-07-17 21:33 - 2014-03-19 22:37 - 00000000 ____D () C:\ProgramData\SNT
2014-07-17 21:33 - 2014-03-19 22:36 - 00000000 ____D () C:\ProgramData\safeweeb
2014-07-17 21:33 - 2014-03-19 22:31 - 00000000 ____D () C:\ProgramData\YoutubeAdblocker
2014-07-17 21:33 - 2014-03-19 22:30 - 00000000 ____D () C:\ProgramData\Safeweb
2014-07-16 22:13 - 2011-09-07 15:30 - 00000000 ____D () C:\Program Files\Windows Journal
2014-07-16 21:57 - 2011-12-13 18:55 - 00000000 ____D () C:\ProgramData\Microsoft Help
2014-07-16 21:55 - 2013-07-14 12:48 - 00000000 ____D () C:\windows\system32\MRT
2014-07-16 21:49 - 2011-12-08 23:39 - 96441528 _____ (Microsoft Corporation) C:\windows\system32\MRT.exe
2014-07-16 21:32 - 2009-07-14 07:08 - 00032632 _____ () C:\windows\Tasks\SCHEDLGU.TXT
2014-07-16 21:31 - 2014-03-18 22:59 - 00000000 ____D () C:\Program Files (x86)\Universal Updater
2014-07-16 21:07 - 2014-07-16 21:07 - 00000000 __SHD () C:\Users\Madlen\AppData\Local\EmieUserList
2014-07-16 21:07 - 2014-07-16 21:07 - 00000000 __SHD () C:\Users\Madlen\AppData\Local\EmieSiteList
2014-07-16 20:29 - 2012-02-17 18:16 - 00000000 ____D () C:\Program Files (x86)\SkatTurniermanager
2014-07-16 20:28 - 2012-03-13 19:26 - 00000000 ____D () C:\Program Files (x86)\BEWERBUNGSMASTER
2014-07-16 20:25 - 2012-03-13 19:26 - 00335872 ____N (Microsoft Corporation) C:\windows\Setup1.exe
2014-07-16 20:25 - 2012-03-13 19:25 - 00074752 _____ (Microsoft Corporation) C:\windows\ST6UNST.EXE
2014-07-16 20:24 - 2013-10-07 20:13 - 00000000 ____D () C:\Users\Madlen\AppData\Local\BewerbungsMaster
2014-07-16 10:24 - 2014-07-21 20:38 - 00029496 _____ (TuneUp Software) C:\windows\system32\authuitu.dll
2014-07-16 10:24 - 2014-07-21 20:38 - 00025400 _____ (TuneUp Software) C:\windows\SysWOW64\authuitu.dll
2014-07-16 10:24 - 2014-06-24 20:58 - 00043320 _____ (TuneUp Software) C:\windows\system32\uxtuneup.dll
2014-07-16 10:24 - 2014-06-24 20:58 - 00036152 _____ (TuneUp Software) C:\windows\SysWOW64\uxtuneup.dll
2014-07-16 10:24 - 2013-09-09 19:55 - 00040760 _____ (TuneUp Software) C:\windows\system32\TURegOpt.exe
2014-07-15 20:48 - 2013-10-06 13:16 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-07-15 20:46 - 2011-12-13 21:21 - 00003696 _____ () C:\windows\System32\Tasks\Adobe-Online-Aktualisierungsprogramm
2014-07-15 20:45 - 2013-05-26 16:23 - 00003442 _____ () C:\windows\System32\Tasks\PCDEventLauncherTask
2014-07-15 14:51 - 2014-07-15 14:51 - 00047408 _____ (Windows (R) Win 7 DDK provider) C:\windows\system32\Drivers\isis.sys
2014-07-14 21:18 - 2014-07-14 21:18 - 00000000 ____D () C:\Program Files (x86)\Isis
2014-07-09 20:42 - 2013-05-18 19:14 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Drive
2014-07-08 22:03 - 2012-08-01 14:18 - 00003822 _____ () C:\windows\System32\Tasks\Adobe Flash Player Updater
2014-07-08 22:03 - 2012-04-29 11:11 - 00699056 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\FlashPlayerApp.exe
2014-07-08 22:03 - 2012-01-09 13:50 - 00071344 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-07-08 20:38 - 2014-07-08 20:38 - 00043152 _____ (AVAST Software) C:\windows\avastSS.scr
2014-07-08 20:38 - 2014-04-26 13:16 - 00029208 _____ () C:\windows\system32\Drivers\aswHwid.sys
2014-07-08 20:38 - 2013-12-25 17:21 - 00092008 _____ (AVAST Software) C:\windows\system32\Drivers\aswstm.sys
2014-07-08 20:38 - 2013-03-13 21:23 - 00224896 _____ () C:\windows\system32\Drivers\aswVmm.sys
2014-07-08 20:38 - 2013-03-13 21:23 - 00065776 _____ () C:\windows\system32\Drivers\aswRvrt.sys
2014-07-08 20:38 - 2012-03-20 23:13 - 01041168 _____ (AVAST Software) C:\windows\system32\Drivers\aswsnx.sys
2014-07-08 20:38 - 2012-03-20 23:13 - 00427360 _____ (AVAST Software) C:\windows\system32\Drivers\aswsp.sys
2014-07-08 20:38 - 2012-03-20 23:13 - 00307344 _____ (AVAST Software) C:\windows\system32\aswBoot.exe
2014-07-08 20:38 - 2012-03-20 23:13 - 00093568 _____ (AVAST Software) C:\windows\system32\Drivers\aswRdr2.sys
2014-07-08 20:38 - 2012-03-20 23:13 - 00079184 _____ (AVAST Software) C:\windows\system32\Drivers\aswMonFlt.sys
2014-06-30 04:09 - 2014-07-20 16:35 - 00519168 _____ (Microsoft Corporation) C:\windows\system32\aepdu.dll
2014-06-30 04:04 - 2014-07-20 16:35 - 00424448 _____ (Microsoft Corporation) C:\windows\system32\aeinv.dll
2014-06-29 16:04 - 2013-10-01 21:40 - 00000000 ____D () C:\Users\Madlen\AppData\Roaming\vlc
2014-06-29 16:04 - 2011-12-13 20:29 - 00000000 ____D () C:\Users\Madlen\Documents\Filme
2014-06-28 11:40 - 2012-02-06 18:38 - 00000000 ____D () C:\Program Files (x86)\JDownloader
2014-06-24 22:33 - 2012-03-20 23:13 - 00004106 _____ () C:\windows\System32\Tasks\GoogleUpdateTaskMachineUA
2014-06-24 22:33 - 2012-03-20 23:13 - 00003854 _____ () C:\windows\System32\Tasks\GoogleUpdateTaskMachineCore
2014-06-23 21:47 - 2014-06-23 21:47 - 00003146 _____ () C:\windows\System32\Tasks\{2C5AEA88-DBBF-4109-8237-09BD7B5BFAE8}
2014-06-22 13:18 - 2011-12-06 20:32 - 00001137 ___HT () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2014-06-22 13:06 - 2014-04-29 21:05 - 00000000 ____D () C:\Program Files (x86)\Addon Enabler
2014-06-22 13:03 - 2011-12-05 20:08 - 00000000 ____D () C:\Users\Madlen
2014-06-22 13:01 - 2014-06-22 10:44 - 00000000 ____D () C:\Program Files\V-bates
2014-06-22 13:00 - 2014-06-22 10:40 - 00000000 ____D () C:\Program Files (x86)\findopolis
2014-06-22 13:00 - 2014-06-22 10:39 - 00000000 ____D () C:\Users\Madlen\AppData\Local\fst_de_55
2014-06-22 13:00 - 2014-06-22 10:39 - 00000000 ____D () C:\Program Files (x86)\fst_de_55
2014-06-22 13:00 - 2014-04-26 11:58 - 00000000 ____D () C:\Users\Madlen\AppData\Roaming\VOPackage
2014-06-22 13:00 - 2012-03-30 23:33 - 00000000 ____D () C:\ProgramData\Netzmanager
2014-06-22 13:00 - 2009-07-14 05:20 - 00000000 ____D () C:\Program Files\Common Files\Microsoft Shared
2014-06-22 12:59 - 2009-07-14 05:20 - 00000000 ____D () C:\windows\registration
2014-06-22 12:58 - 2012-03-21 18:30 - 00000000 __RHD () C:\MSOCache
2014-06-22 10:55 - 2014-06-22 10:39 - 00000000 ____D () C:\Program Files (x86)\Optimizer Pro
2014-06-22 10:38 - 2014-06-22 10:38 - 00000000 ____D () C:\Program Files\003

==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2013-12-27 13:22

==================== End Of Log ============================
         
--- --- ---

--- --- ---

--- --- ---



Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 21-07-2014
Ran by Madlen at 2014-07-22 18:08:58
Running from C:\Users\Madlen\Desktop
Boot Mode: Normal
==========================================================


==================== Security Center ========================

AV: avast! Antivirus (Enabled - Up to date) {17AD7D40-BA12-9C46-7131-94903A54AD8B}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: avast! Antivirus (Enabled - Up to date) {ACCC9CA4-9C28-93C8-4B81-AFE241D3E736}
FW: avast! Antivirus (Enabled) {2F96FC65-F07D-9D1E-5A6E-3DA5C487EAF0}

==================== Installed Programs ======================

Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 14.0.0.110 - Adobe Systems Incorporated)
Adobe AIR (x32 Version: 14.0.0.110 - Adobe Systems Incorporated) Hidden
Adobe Flash Player 14 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 14.0.0.145 - Adobe Systems Incorporated)
Adobe Flash Player 14 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 14.0.0.145 - Adobe Systems Incorporated)
Adobe Reader X (10.1.10) MUI (HKLM-x32\...\{AC76BA86-7AD7-FFFF-7B44-AA0000000001}) (Version: 10.1.10 - Adobe Systems Incorporated)
Advanced Audio FX Engine (HKLM-x32\...\Advanced Audio FX Engine) (Version: 1.12.05 - Creative Technology Ltd)
AMD APP SDK Runtime (Version: 2.4.650.9 - Advanced Micro Devices Inc.) Hidden
AMD Fuel (Version: 2011.0712.44.42597 - Ihr Firmenname) Hidden
AMD Media Foundation Decoders (Version: 1.0.60712.0005 - ATI Technologies Inc.) Hidden
AMD VISION Engine Control Center (x32 Version: 2011.0712.44.42597 - Ihr Firmenname) Hidden
Angry Birds (HKLM-x32\...\{32EE0FCC-7E06-4B31-B186-E2663EB1F373}) (Version: 3.3.3 - Rovio Entertainment Ltd.)
ArcSoft PhotoStudio 5.5 (HKLM-x32\...\{85309D89-7BE9-4094-BB17-24999C6118FC}) (Version:  - ArcSoft)
Ashampoo Photo Commander 11 v.11.1.2 (HKLM-x32\...\{C92AB6F1-0F9C-8526-5DF1-0A2FD0FB33D9}_is1) (Version: 11.1.2 - Ashampoo GmbH & Co. KG)
ATI AVIVO64 Codecs (Version: 11.6.0.10712 - ATI Technologies Inc.) Hidden
ATI Catalyst Install Manager (HKLM\...\{C15B3C29-0808-24C8-180A-334492F75823}) (Version: 3.0.829.0 - ATI Technologies, Inc.)
Audible Download Manager (HKLM-x32\...\AudibleDownloadManager) (Version: 6.6.0.15 - Audible, Inc.)
avast! Internet Security (HKLM-x32\...\avast) (Version: 9.0.2021 - AVAST Software)
BEWERBUNGSMASTER (C:\Program Files (x86)\BEWERBUNGSMASTER\) #3 (HKLM-x32\...\ST6UNST #7) (Version:  - )
BEWERBUNGSMASTER (C:\Program Files (x86)\BEWERBUNGSMASTER\) (HKLM-x32\...\ST6UNST #6) (Version:  - )
BEWERBUNGSMASTER (HKLM-x32\...\ST6UNST #1) (Version:  - )
Canon Utilities CameraWindow DC 8 (HKLM-x32\...\CameraWindowDC) (Version: 8.9.0.4 - Canon Inc.)
Canon Utilities Digital Photo Professional (HKLM-x32\...\Digital Photo Professional) (Version: 3.12.10.2 - Canon Inc.)
Canon Utilities ImageBrowser EX (HKLM-x32\...\ImageBrowser EX) (Version: 1.0.1.32 - Canon Inc.)
Canon Utilities PhotoStitch (HKLM-x32\...\PhotoStitch) (Version: 3.1.23.47 - Canon Inc.)
CanoScan Toolbox Ver4.9 (HKLM-x32\...\{CA9BCD4D-B782-4637-8F1F-F9A328D3C244}) (Version:  - )
Catalyst Control Center - Branding (x32 Version: 1.00.0000 - ATI) Hidden
Catalyst Control Center Graphics Previews Common (x32 Version: 2011.0712.44.42597 - ATI) Hidden
Catalyst Control Center InstallProxy (x32 Version: 2011.0712.44.42597 - ATI Technologies, Inc.) Hidden
Catalyst Control Center Localization All (x32 Version: 2011.0712.44.42597 - ATI) Hidden
Catalyst Control Center Profiles Mobile (x32 Version: 2011.0712.44.42597 - ATI) Hidden
CCC Help Chinese Standard (x32 Version: 2011.0712.0043.42597 - ATI) Hidden
CCC Help Chinese Traditional (x32 Version: 2011.0712.0043.42597 - ATI) Hidden
CCC Help Czech (x32 Version: 2011.0712.0043.42597 - ATI) Hidden
CCC Help Danish (x32 Version: 2011.0712.0043.42597 - ATI) Hidden
CCC Help Dutch (x32 Version: 2011.0712.0043.42597 - ATI) Hidden
CCC Help English (x32 Version: 2011.0712.0043.42597 - ATI) Hidden
CCC Help Finnish (x32 Version: 2011.0712.0043.42597 - ATI) Hidden
CCC Help French (x32 Version: 2011.0712.0043.42597 - ATI) Hidden
CCC Help German (x32 Version: 2011.0712.0043.42597 - ATI) Hidden
CCC Help Greek (x32 Version: 2011.0712.0043.42597 - ATI) Hidden
CCC Help Hungarian (x32 Version: 2011.0712.0043.42597 - ATI) Hidden
CCC Help Italian (x32 Version: 2011.0712.0043.42597 - ATI) Hidden
CCC Help Japanese (x32 Version: 2011.0712.0043.42597 - ATI) Hidden
CCC Help Korean (x32 Version: 2011.0712.0043.42597 - ATI) Hidden
CCC Help Norwegian (x32 Version: 2011.0712.0043.42597 - ATI) Hidden
CCC Help Polish (x32 Version: 2011.0712.0043.42597 - ATI) Hidden
CCC Help Portuguese (x32 Version: 2011.0712.0043.42597 - ATI) Hidden
CCC Help Russian (x32 Version: 2011.0712.0043.42597 - ATI) Hidden
CCC Help Spanish (x32 Version: 2011.0712.0043.42597 - ATI) Hidden
CCC Help Swedish (x32 Version: 2011.0712.0043.42597 - ATI) Hidden
CCC Help Thai (x32 Version: 2011.0712.0043.42597 - ATI) Hidden
CCC Help Turkish (x32 Version: 2011.0712.0043.42597 - ATI) Hidden
ccc-utility64 (Version: 2011.0712.44.42597 - ATI) Hidden
CCleaner (HKLM\...\CCleaner) (Version: 4.15 - Piriform)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
DAEMON Tools Lite (HKLM-x32\...\DAEMON Tools Lite) (Version: 4.40.2.0131 - DT Soft Ltd)
Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{5C78021E-3C8E-4EDF-97EA-E9B8D808FD6D}) (Version:  - Microsoft)
Dell DataSafe Local Backup - Support Software (HKLM-x32\...\{A9668246-FB70-4103-A1E3-66C9BC2EFB49}) (Version: 9.4.60 - Dell Inc.)
Dell DataSafe Local Backup (HKLM-x32\...\{0ED7EE95-6A97-47AA-AD73-152C08A15B04}) (Version: 9.4.60 - Dell Inc.)
Dell Edoc Viewer (HKLM\...\{8EBA8727-ADC2-477B-9D9A-1A1836BE4E05}) (Version: 1.0.0 - Dell Inc)
Dell Getting Started Guide (HKLM-x32\...\{7DB9F1E5-9ACB-410D-A7DC-7A3D023CE045}) (Version: 1.00.0000 - Dell Inc.)
Dell Touchpad (HKLM\...\{9F72EF8B-AEC9-4CA5-B483-143980AFD6FD}) (Version: 7.1207.101.225 - ALPS ELECTRIC CO., LTD.)
Dell Webcam Central (HKLM-x32\...\Dell Webcam Central) (Version: 2.00.44 - Creative Technology Ltd)
DirectX 9 Runtime (x32 Version: 1.00.0000 - Sonic Solutions) Hidden
EPSON Scan (HKLM-x32\...\EPSON Scanner) (Version:  - Seiko Epson Corporation)
Free Audio Converter version 5.0.34.225 (HKLM-x32\...\Free Audio Converter_is1) (Version: 5.0.34.225 - DVDVideoSoft Ltd.)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 36.0.1985.125 - Google Inc.)
Google Drive (HKLM-x32\...\{75939021-3B68-419D-8DC1-E9823BFF9658}) (Version: 1.16.7009.9618 - Google, Inc.)
Google Update Helper (x32 Version: 1.3.24.15 - Google Inc.) Hidden
IDT Audio (HKLM-x32\...\{E3A5A8AB-58F6-45FF-AFCB-C9AE18C05001}) (Version: 1.0.6341.0 - IDT)
Internet Updater (HKLM-x32\...\InternetUpdater) (Version: 2.6.52 - Parallel Lines Development, LLC) <==== ATTENTION
Java 7 Update 65 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F03217065FF}) (Version: 7.0.650 - Oracle)
Java Auto Updater (x32 Version: 2.1.65.20 - Oracle, Inc.) Hidden
JavaFX 2.1.1 (HKLM-x32\...\{1111706F-666A-4037-7777-211328764D10}) (Version: 2.1.1 - Oracle Corporation)
JDownloader 0.9 (HKLM-x32\...\5513-1208-7298-9440) (Version: 0.9 - AppWork GmbH)
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
king.com (remove only) (HKLM-x32\...\king.com) (Version:  - Midasplayer Ltd (king.com))
Manual CanoScan LiDE 25 (HKLM-x32\...\{838BC0FB-4F8F-47B9-847F-06AE4CCE4181}) (Version:  - )
MarkSpace Outlook Server Version 1.0 (HKLM-x32\...\{050F5BE0-A8F6-48E1-9815-97322C1C1DC5}_is1) (Version: 1.0 - Mark/Space, Inc.)
Mesh Runtime (x32 Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (DEU) (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft Access database engine 2010 (German) (HKLM-x32\...\{90140000-00D1-0407-0000-0000000FF1CE}) (Version: 14.0.6029.1000 - Microsoft Corporation)
Microsoft Application Error Reporting (Version: 12.0.6015.5000 - Microsoft Corporation) Hidden
Microsoft AutoRoute 2011 (HKLM-x32\...\{C82185E8-C27B-4EF4-2011-3333BC2C2B6D}) (Version: 18.0.29.2700 - Microsoft Corporation)
Microsoft Office Access MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Excel MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Groove MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office InfoPath MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Office 64-bit Components 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office OneNote MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Outlook Connector (HKLM-x32\...\{95140000-0081-0407-0000-0000000FF1CE}) (Version: 14.0.6123.5001 - Microsoft Corporation)
Microsoft Office Outlook MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office PowerPoint MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Professional Plus 2010 (HKLM-x32\...\Office14.PROPLUS) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Office Professional Plus 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (English) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (French) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (Italian) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proofing (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Publisher MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared 64-bit MUI (German) 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Word MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Outlook Social Connector Provider for Windows Live Messenger 32-bit (HKLM-x32\...\{95140000-007D-0409-0000-0000000FF1CE}) (Version: 14.0.5120.5000 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30214.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{820B6609-4C97-3A2B-B644-573B06A0F0CC}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.30319 (HKLM\...\{DA5E371C-6333-3D8A-93A4-6FD5B20BCC6E}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.30319 (HKLM-x32\...\{196BB40D-1578-3D01-B289-BEFC77A11A1E}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft WSE 3.0 Runtime (HKLM-x32\...\{E3E71D07-CD27-46CB-8448-16D4FB29AA13}) (Version: 3.0.5305.0 - Microsoft Corp.)
Microsoft_VC100_CRT_SP1_x64 (Version: 10.0.40219.1 - Nokia) Hidden
Microsoft_VC100_CRT_SP1_x86 (x32 Version: 10.0.40219.1 - Nokia) Hidden
Mobile Partner (HKLM-x32\...\Mobile Partner) (Version: 16.002.03.01.40 - Huawei Technologies Co.,Ltd)
Mozilla Firefox 30.0 (x86 en-US) (HKLM-x32\...\Mozilla Firefox 30.0 (x86 en-US)) (Version: 30.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 27.0.1 - Mozilla)
MSVC80_x64_v2 (Version: 1.0.3.0 - Nokia) Hidden
MSVC80_x86_v2 (x32 Version: 1.0.3.0 - Nokia) Hidden
MSVC90_x64 (Version: 1.0.1.2 - Nokia) Hidden
MSVC90_x86 (x32 Version: 1.0.1.2 - Nokia) Hidden
MSVCRT (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
MSVCRT_amd64 (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
My Dell (HKLM\...\PC-Doctor for Windows) (Version: 3.5.6426.22 - PC-Doctor, Inc.)
Netzmanager (Version: 1.071 - Deutsche Telekom AG, Marmiko IT-Solutions GmbH) Hidden
Nokia Connectivity Cable Driver (HKLM-x32\...\{29373274-977E-413C-A4DE-DC0F8E80C429}) (Version: 7.1.172.0 - Nokia)
OmniPage SE 2.0 (HKLM-x32\...\{79D5997E-BF79-48BB-8B41-9BE59C15C2D7}) (Version: 2.00.0004 - ScanSoft, Inc.)
Online Visions (HKLM-x32\...\39992AD7-103F-4308-8BB7-3F65F543604D) (Version: 11.3.1046 - Payback)
PC Connectivity Solution (HKLM-x32\...\{6D01D1B1-17BD-4F10-BB11-F08F0C47D42B}) (Version: 12.0.109.0 - Nokia)
PDF Architect (HKLM-x32\...\{80A07844-CA64-4DE4-AB61-D37DDBE8074F}) (Version: 1.0.52.8917 - pdfforge)
PDFCreator (HKLM-x32\...\{0001B4FD-9EA3-4D90-A79E-FD14BA3AB01D}) (Version: 1.7.0 - pdfforge)
PhotoShowExpress (x32 Version: 2.0.063 - Sonic Solutions) Hidden
Picture Collage Maker Pro 4.0.5 (HKLM-x32\...\{6D308A90-6C14-4A02-9B04-CB0EF17894A9}_is1) (Version: 4.0.5 - PearlMountain Technology Co., Ltd)
Quickset64 (HKLM\...\{87CF757E-C1F1-4D22-865C-00C6950B5258}) (Version: 10.09.25 - Dell Inc.)
RBVirtualFolder64Inst (Version: 1.00.0000 - Roxio, Inc.) Hidden
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.45.516.2011 - Realtek)
Realtek USB 2.0 Card Reader (HKLM-x32\...\{96AE7E41-E34E-47D0-AC07-1091A8127911}) (Version: 6.1.7600.30126 - Realtek Semiconductor Corp.)
Rossmann Fotowelt Software 4.13 (HKLM-x32\...\Rossmann Fotowelt Software) (Version: 4.13 - ORWO Net)
Roxio Activation Module (x32 Version: 1.0 - Roxio) Hidden
Roxio BackOnTrack (x32 Version: 1.3.3 - Roxio) Hidden
Roxio Burn (x32 Version: 1.8 - Roxio) Hidden
Roxio Creator Starter (HKLM-x32\...\{6F0BBEFE-BE1C-419B-BA1F-D36C9E7915BC}) (Version: 12.1.77.0 - Roxio)
Roxio Creator Starter (x32 Version: 1.0.439 - Roxio) Hidden
Roxio Creator Starter (x32 Version: 5.0.0 - Roxio) Hidden
Roxio Express Labeler 3 (x32 Version: 3.2.2 - Roxio) Hidden
Roxio File Backup (Version: 1.3.2 - Roxio) Hidden
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{DE28B448-32E8-4E8F-84F0-A52B21A49B5B}) (Version:  - Microsoft)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (x32 Version:  - Microsoft) Hidden
Shape Collage (HKLM-x32\...\ShapeCollage) (Version:  - Shape Collage Inc.)
Skat-Turniermanager 4.62 (HKLM-x32\...\Skat-Turniermanager 4.62_is1) (Version:  - )
Sonic CinePlayer Decoder Pack (x32 Version: 4.3.0 - Sonic Solutions) Hidden
TP-LINK TL-WN822N Driver (HKLM-x32\...\{62FE0726-9652-4CD2-9F09-C769D8699C21}) (Version: 1.00.0000 - TP-LINK)
TuneUp Utilities 2014 (de-DE) (x32 Version: 14.0.1000.340 - TuneUp Software) Hidden
TuneUp Utilities 2014 (HKLM-x32\...\TuneUp Utilities) (Version: 14.0.1000.340 - TuneUp Software)
TuneUp Utilities 2014 (x32 Version: 14.0.1000.340 - TuneUp Software) Hidden
TuneUp Utilities Language Pack (de-DE) (x32 Version: 12.0.3600.73 - TuneUp Software) Hidden
TuneUp Utilities Language Pack (de-DE) (x32 Version: 13.0.3020.2 - TuneUp Software) Hidden
Update for Microsoft Access 2010 (KB2553446) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{B4A38370-2ADB-46B0-A1B0-0C4A2F7DCA31}) (Version:  - Microsoft)
Update for Microsoft Excel 2010 (KB2837600) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{4ACD847E-547D-493F-9A86-F73EAE1B5174}) (Version:  - Microsoft)
Update for Microsoft Filter Pack 2.0 (KB2878281) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{302A8FE3-EBF5-486C-A431-16A1CD914443}) (Version:  - Microsoft)
Update for Microsoft Filter Pack 2.0 (KB2878281) 32-Bit Edition (HKLM-x32\...\{90140000-002A-0000-1000-0000000FF1CE}_Office14.PROPLUS_{302A8FE3-EBF5-486C-A431-16A1CD914443}) (Version:  - Microsoft)
Update for Microsoft InfoPath 2010 (KB2817369) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{4EEA3D3E-989C-4DF4-AB0A-3042C0C12AA3}) (Version:  - Microsoft)
Update for Microsoft InfoPath 2010 (KB2817396) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{39767ECA-1731-45DB-AB5B-6BF40E151D66}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2494150) (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{3FCFD88F-4D13-4F38-8625-ABABEA7F61EA}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2589298) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{DADF7E25-FFA4-4D02-BE84-1DAE62C18516}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2589352) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{F4284D93-7AE8-4309-8CF3-9AD394F35F3A}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2589352) 32-Bit Edition (HKLM-x32\...\{90140000-002A-0000-1000-0000000FF1CE}_Office14.PROPLUS_{F4284D93-7AE8-4309-8CF3-9AD394F35F3A}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2589375) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{287A1E92-9E41-4BC1-8920-B3D0E9220800}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2597087) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{9D69691D-823D-4C3E-9B12-563A3F520366}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2760598) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{ECFE33A3-B8B7-439A-ADE4-59FBD29EF9B8}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2760598) 32-Bit Edition (HKLM-x32\...\{90140000-002A-0000-1000-0000000FF1CE}_Office14.PROPLUS_{ECFE33A3-B8B7-439A-ADE4-59FBD29EF9B8}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2760631) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{35698CB7-AAA2-4577-B505-DBFF504AEF23}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2794737) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{5AA578BB-759C-40FD-9661-A737C0884541}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2825635) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{F1A20C69-9FE5-40FD-9CD5-84EABC2EF64A}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2825640) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{BA610006-2C39-4419-9834-CF61AB24810A}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2837581) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{334FB202-28D7-4BA4-8BC9-4FE4AB233EA0}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2837606) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{B0D672F7-883E-4279-8E75-D97A5445AB46}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2878252) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{B0DB9F71-E0F7-4FE6-8925-35B860CAC0C4}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2881028) 32-Bit Edition (HKLM-x32\...\{90140000-001F-0407-0000-0000000FF1CE}_Office14.PROPLUS_{EAD7BEF9-B28C-425F-B2C5-538CB27EF013}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2881028) 32-Bit Edition (HKLM-x32\...\{90140000-001F-0409-0000-0000000FF1CE}_Office14.PROPLUS_{C0BDC1DE-C35E-422B-8CBD-C1D555468720}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2881028) 32-Bit Edition (HKLM-x32\...\{90140000-001F-040C-0000-0000000FF1CE}_Office14.PROPLUS_{089DBFD7-8211-43B2-AAAE-5BDD8C23E3A8}) (Version:  - Microsoft)
Update for Microsoft OneNote 2010 (KB2837595) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{51CCA922-A0CC-47C4-8910-6936D97CAC2E}) (Version:  - Microsoft)
Update for Microsoft OneNote 2010 (KB2837595) 32-Bit Edition (HKLM-x32\...\{90140000-002A-0000-1000-0000000FF1CE}_Office14.PROPLUS_{51CCA922-A0CC-47C4-8910-6936D97CAC2E}) (Version:  - Microsoft)
Update for Microsoft Outlook 2010 (KB2687567) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{2AB483F1-C86E-427A-83B4-23889B03512D}) (Version:  - Microsoft)
Update for Microsoft Outlook 2010 (KB2687567) 32-Bit Edition (HKLM-x32\...\{90140000-001A-0407-0000-0000000FF1CE}_Office14.PROPLUS_{A0657506-69DC-44AE-8DC1-58E7C6F5B1C9}) (Version:  - Microsoft)
Update for Microsoft PowerPoint 2010 (KB2837579) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{2BA40F82-F3A4-441C-BF1A-ED4C42FF4872}) (Version:  - Microsoft)
Update for Microsoft PowerPoint 2010 (KB2837579) 32-Bit Edition (HKLM-x32\...\{90140000-0018-0407-0000-0000000FF1CE}_Office14.PROPLUS_{40EC8FB1-5202-469D-9232-C28FB1C6FC64}) (Version:  - Microsoft)
Update for Microsoft SharePoint Workspace 2010 (KB2760601) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{F9F5A080-AF38-4966-9A6B-C43DCA465035}) (Version:  - Microsoft)
Update for Microsoft SharePoint Workspace 2010 (KB2760601) 32-Bit Edition (HKLM-x32\...\{90140000-002A-0000-1000-0000000FF1CE}_Office14.PROPLUS_{F9F5A080-AF38-4966-9A6B-C43DCA465035}) (Version:  - Microsoft)
Update for Microsoft Visio 2010 (KB2880526) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{7B29D8B8-6A87-496C-A65E-B935E740448A}) (Version:  - Microsoft)
Update for Microsoft Visio Viewer 2010 (KB2837587) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{38CF30E4-3348-4BD1-A859-B630C355A56F}) (Version:  - Microsoft)
Update for Microsoft Word 2010 (KB2880529) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{B9B89E01-5B6B-4F73-BC34-B2C0D8ACB4CD}) (Version:  - Microsoft)
Updater (HKLM-x32\...\{D54E3D9F-FEB8-4D2D-A138-B69A5C80080B}) (Version: 2.6.53 - Creative Island Media, LLC) <==== ATTENTION
VLC media player 2.1.3 (HKLM-x32\...\VLC media player) (Version: 2.1.3 - VideoLAN)
WebInternetSecurity (HKCU\...\webinternetsecurity) (Version:  - WebInternetSecurity) <==== ATTENTION
Windows Live Communications Platform (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3555.0308 - Microsoft Corporation)
Windows Live Essentials (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Fotogalerie (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live ID Sign-in Assistant (Version: 7.250.4232.0 - Microsoft Corporation) Hidden
Windows Live Installer (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Language Selector (Version: 15.4.3555.0308 - Microsoft Corporation) Hidden
Windows Live Mail (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Mesh (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Mesh ActiveX Control for Remote Connections (HKLM-x32\...\{2902F983-B4C1-44BA-B85D-5C6D52E2C441}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX control for remote connections (HKLM-x32\...\{C5398A89-516C-4DAF-BA07-EE7949090E56}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Messenger (x32 Version: 15.4.3538.0513 - Microsoft Corporation) Hidden
Windows Live MIME IFilter (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Movie Maker (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Photo Common (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Photo Gallery (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live PIMT Platform (x32 Version: 15.4.3508.1109 - Microsoft Corporation) Hidden
Windows Live Remote Client (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Client Resources (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Service (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Service Resources (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live SOXE (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live SOXE Definitions (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live UX Platform (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live UX Platform Language Pack (x32 Version: 15.4.3508.1109 - Microsoft Corporation) Hidden
Windows Live Writer (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Writer Resources (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Phone app for desktop (HKLM-x32\...\{9C4D79B6-238E-49D8-AEBC-26384EBDE6B3}) (Version: 1.0.1720.1 - Microsoft Corporation)
Windows-Treiberpaket - Nokia pccsmcfd LegacyDriver  (05/31/2012 7.1.2.0) (HKLM\...\62BBD193ADFDBB228C7E1ADB56463F5732FF7F6F) (Version: 05/31/2012 7.1.2.0 - Nokia)
WinRAR 5.10 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.10.0 - win.rar GmbH)
Zynga Toolbar (HKLM-x32\...\Zynga Toolbar) (Version: 6.8.2.0 - Zynga)

==================== Restore Points  =========================

08-07-2014 18:33:41 avast! antivirus system restore point
16-07-2014 18:54:52 Windows Update
16-07-2014 19:45:54 Windows Update
20-07-2014 14:13:13 Windows Update
20-07-2014 14:36:11 Windows Update
21-07-2014 19:00:30 avast! antivirus system restore point
21-07-2014 19:05:37 Gerätetreiber-Paketinstallation: Avast Netzwerkdienst
21-07-2014 20:44:13 Windows Live Essentials

==================== Hosts content: ==========================

2009-07-14 04:34 - 2014-05-13 20:57 - 00004422 ____A C:\windows\system32\Drivers\etc\hosts
127.0.0.1	capitalimonline.com
127.0.0.1	www.verifi-infonet.com
127.0.0.1	www.forsil-srl.com
127.0.0.1	trustedppiclaims.co.uk
127.0.0.1	ftp.signara.org
127.0.0.1	buy-fifa-ultimateteam-coins.com
127.0.0.1	pay.pal-schutz.com
127.0.0.1	swqk3xftx38.h149.pp39dk.com
127.0.0.1	robertoleal.es
127.0.0.1	verifi-infonet.com
127.0.0.1	ssl.paypal.secure.your.billing.information.mytrickworld.com
127.0.0.1	lastminute-ibiza.net
127.0.0.1	myaccount.aol.com.onlineaccounts.upgrade.online.billing.account.update.alcaldiadearaure.gob.ve
127.0.0.1	www.rhnp.org
127.0.0.1	173.214.178.24
127.0.0.1	bit.ly
127.0.0.1	www.axisengneering.com
127.0.0.1	www.positive-eft.com
127.0.0.1	hw0vrcfmu0fpd.com
127.0.0.1	www.art3c.com.tw
127.0.0.1	www.kielkoppfest.harzwinter.net
127.0.0.1	www.battle.net-account.asxp.cn.com
127.0.0.1	mgstrategiesstudio.com
127.0.0.1	www.paypal.com.p2jdb5zb17llxg1i.0243cn71m8gjun1.com
127.0.0.1	paypal.com.update.account.toughbook.cl
127.0.0.1	www.lappen-123.no
127.0.0.1	www.paypal-update.visitasgratis.info
127.0.0.1	stromarket.ru
127.0.0.1	www.ocevap.com

There are 63 more lines.


==================== Scheduled Tasks (whitelisted) =============

Task: {0B5E2197-4A52-42B4-85DC-97C3FBF8D353} - System32\Tasks\Microsoft\Windows\WindowsBackup\AutomaticBackup => Rundll32.exe /d sdengin2.dll,ExecuteScheduledBackup
Task: {32FDD579-277E-4D91-82E9-2BAD6C056C82} - System32\Tasks\PCDoctorBackgroundMonitorTask => C:\Program Files\My Dell\uaclauncher.exe [2014-01-31] (PC-Doctor, Inc.)
Task: {4B54DCA6-94CA-47F7-9AC2-EF2D43E5F3AB} - System32\Tasks\SystemToolsDailyTest => uaclauncher.exe
Task: {4C0333E7-279E-4FA5-BD23-C766FD800046} - System32\Tasks\PCDEventLauncherTask => C:\Program Files\My Dell\sessionchecker.exe [2014-01-31] (PC-Doctor, Inc.)
Task: {5BD6883D-0C2F-4A83-8B1B-887E1FAA8463} - System32\Tasks\DealPlyLiveUpdateTaskMachineUA => C:\Program Files (x86)\DealPlyLive\Update\DealPlyLive.exe [2013-10-01] (DealPly Technologies Ltd) <==== ATTENTION
Task: {86E07075-845B-42E4-A4FB-BFE8AE646C01} - System32\Tasks\BackgroundContainer Startup Task => Rundll32.exe "C:\Users\Madlen\AppData\Local\Conduit\BackgroundContainer\BackgroundContainer.dll",DllRun
Task: {8B9AE131-EED1-48F2-B9D1-C9966A536BEE} - System32\Tasks\Google Updater and Installer => C:\Users\Madlen\AppData\Local\Google\Update\GoogleUpdate.exe
Task: {A2CCE941-0119-4BED-9863-8004B247417B} - System32\Tasks\TuneUpUtilities_Task_BkGndMaintenance2013 => C:\Program Files (x86)\TuneUp Utilities 2014\OneClick.exe [2014-07-16] (TuneUp Software)
Task: {A58BFA94-E8FD-4573-B07D-BB9E44A878BC} - System32\Tasks\Java Update Scheduler => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [2014-07-11] (Oracle Corporation)
Task: {A96312D5-DE33-490E-B1F9-50FE2F2E0A50} - System32\Tasks\Adobe-Online-Aktualisierungsprogramm => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2013-11-21] (Adobe Systems Incorporated)
Task: {AE77806A-083D-485C-B790-F0AC13132956} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2012-03-20] (Google Inc.)
Task: {C6D557A7-27D1-438A-BD0F-760EC7377B6C} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2012-03-20] (Google Inc.)
Task: {D392CC2E-6E1B-4137-AB20-6B5B66105DA0} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2014-06-24] (Piriform Ltd)
Task: {DCCF5DCD-6EF0-4956-9918-3403E4B8BF80} - System32\Tasks\DealPlyLiveUpdateTaskMachineCore => C:\Program Files (x86)\DealPlyLive\Update\DealPlyLive.exe [2013-10-01] (DealPly Technologies Ltd) <==== ATTENTION
Task: {F1CB2FA7-9CCF-444F-8AC8-0AC81F645CDB} - System32\Tasks\Adobe Flash Player Updater => C:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-07-08] (Adobe Systems Incorporated)
Task: {F5010685-3C16-47FA-B391-D1606264B627} - System32\Tasks\avast! Emergency Update => C:\Program Files\AVAST Software\Avast\AvastEmUpdate.exe [2014-07-08] (AVAST Software)
Task: C:\windows\Tasks\Adobe Flash Player Updater.job => C:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\windows\Tasks\DealPlyLiveUpdateTaskMachineCore.job => C:\Program Files (x86)\DealPlyLive\Update\DealPlyLive.exe
Task: C:\windows\Tasks\DealPlyLiveUpdateTaskMachineUA.job => C:\Program Files (x86)\DealPlyLive\Update\DealPlyLive.exe
Task: C:\windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) =============

2014-05-13 21:08 - 2014-05-13 21:07 - 01005056 _____ () C:\Users\Madlen\AppData\Roaming\BupSystem\bup.exe
2014-07-16 10:24 - 2014-07-16 10:24 - 00699704 _____ () C:\Program Files (x86)\TuneUp Utilities 2014\avgrepliba.dll
2014-06-18 15:51 - 2014-06-18 15:51 - 00606136 _____ () C:\Program Files (x86)\Universal Updater\UpdaterService.exe
2014-06-15 10:52 - 2014-06-15 10:52 - 00375296 _____ () C:\Program Files (x86)\Universal Updater\CrashMon.exe
2014-07-15 14:51 - 2014-07-15 14:51 - 00330544 _____ () C:\Program Files (x86)\Isis\isis.exe
2011-07-12 07:52 - 2011-07-12 07:52 - 00103424 _____ () C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Proxy.Native.dll
2011-07-12 07:42 - 2011-07-12 07:42 - 00243712 _____ () C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLI.Aspect.CrossDisplay.Graphics.Dashboard.dll
2011-03-22 17:17 - 2011-03-22 17:17 - 00016384 _____ () C:\Program Files (x86)\ATI Technologies\ATI.ACE\Branding\Branding.dll
2011-12-05 21:18 - 2010-01-08 16:59 - 00540672 _____ () C:\Program Files (x86)\Mobile Partner\Mobile Partner.exe
2014-07-08 20:38 - 2014-07-08 20:38 - 00301152 _____ () C:\Program Files\AVAST Software\Avast\aswProperty.dll
2014-07-21 20:07 - 2014-07-21 20:07 - 02793472 _____ () C:\Program Files\AVAST Software\Avast\defs\14072101\algo.dll
2014-07-22 18:04 - 2014-07-22 18:04 - 02794496 _____ () C:\Program Files\AVAST Software\Avast\defs\14072200\algo.dll
2014-05-13 21:08 - 2014-05-13 21:08 - 00374272 _____ () C:\Users\Madlen\AppData\Roaming\BupSystem\sub\default.dll
2014-07-08 20:38 - 2014-07-08 20:38 - 19329904 _____ () C:\Program Files\AVAST Software\Avast\libcef.dll
2014-04-04 10:25 - 2014-04-04 10:25 - 00102400 _____ () C:\Program Files (x86)\Isis\nfapi.dll
2014-06-05 06:41 - 2014-06-05 06:41 - 00331776 _____ () C:\Program Files (x86)\Isis\ProtocolFilters.dll
2011-12-05 21:18 - 2010-01-15 15:53 - 00014848 _____ () C:\Program Files (x86)\Mobile Partner\isaputrace.dll
2011-12-05 21:18 - 2010-03-04 12:23 - 00114688 _____ () C:\Program Files (x86)\Mobile Partner\DeviceMgrPlugin.dll
2011-12-05 21:18 - 2010-03-04 12:24 - 00057344 _____ () C:\Program Files (x86)\Mobile Partner\ConfigFilePlugin.dll
2011-12-05 21:18 - 2010-03-04 12:21 - 00147456 _____ () C:\Program Files (x86)\Mobile Partner\NetInfoPlugin.dll
2011-12-05 21:18 - 2010-03-04 12:19 - 00090112 _____ () C:\Program Files (x86)\Mobile Partner\DialUpPlugin.dll
2011-12-05 21:18 - 2010-03-04 12:00 - 00991232 _____ () C:\Program Files (x86)\Mobile Partner\NDISAPI.dll
2011-12-05 21:18 - 2010-01-15 15:53 - 00167936 _____ () C:\Program Files (x86)\Mobile Partner\DetectDev.dll
2011-12-05 21:18 - 2010-01-15 15:53 - 00598016 _____ () C:\Program Files (x86)\Mobile Partner\atcomm.dll
2011-12-05 21:18 - 2010-01-15 15:53 - 00061440 _____ () C:\Program Files (x86)\Mobile Partner\XCodec.dll
2011-12-05 21:18 - 2010-01-15 15:53 - 00061440 _____ () C:\Program Files (x86)\Mobile Partner\DeviceOperate.dll
2011-12-05 21:18 - 2010-03-04 12:26 - 00032768 _____ () C:\Program Files (x86)\Mobile Partner\NotifyServicePlugin.dll
2011-12-05 21:18 - 2010-03-04 12:27 - 00139264 _____ () C:\Program Files (x86)\Mobile Partner\LocaleMgrPlugin.dll
2011-12-05 21:18 - 2010-03-04 12:18 - 00245760 _____ () C:\Program Files (x86)\Mobile Partner\DeviceMgrUIPlugin.dll
2011-12-05 21:18 - 2010-01-15 15:53 - 00090112 _____ () C:\Program Files (x86)\Mobile Partner\FileManager.dll
2011-12-05 21:18 - 2010-03-04 12:27 - 00163840 _____ () C:\Program Files (x86)\Mobile Partner\SMSPlugin.dll

==================== Alternate Data Streams (whitelisted) =========


==================== Safe Mode (whitelisted) ===================

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Wdf01000.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\McMPFSvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\Wdf01000.sys => ""="Driver"

==================== EXE Association (whitelisted) =============


==================== MSCONFIG/TASK MANAGER disabled items =========


==================== Faulty Device Manager Devices =============

Name: Netzwerkcontroller
Description: Netzwerkcontroller
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.


==================== Event log errors: =========================

Application errors:
==================
Error: (07/22/2014 05:59:25 PM) (Source: Microsoft-Windows-WMI) (EventID: 10) (User: NT-AUTORITÄT)
Description: Der Ereignisfilter mit der Abfrage "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" konnte im Namespace "//./root/CIMV2" aufgrund des Fehlers "0x80041003" nicht reaktiviert werden. Solange dieses Problem besteht, können mit diesem Filter keine Ereignisse übermittelt werden.

Error: (07/21/2014 10:26:24 PM) (Source: Microsoft-Windows-WMI) (EventID: 10) (User: NT-AUTORITÄT)
Description: Der Ereignisfilter mit der Abfrage "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" konnte im Namespace "//./root/CIMV2" aufgrund des Fehlers "0x80041003" nicht reaktiviert werden. Solange dieses Problem besteht, können mit diesem Filter keine Ereignisse übermittelt werden.

Error: (07/21/2014 10:10:11 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: CrashMon.exe, Version: 0.0.0.0, Zeitstempel: 0x539d5ec8
Name des fehlerhaften Moduls: CrashMon.exe, Version: 0.0.0.0, Zeitstempel: 0x539d5ec8
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0000f599
ID des fehlerhaften Prozesses: 0xbfc
Startzeit der fehlerhaften Anwendung: 0xCrashMon.exe0
Pfad der fehlerhaften Anwendung: CrashMon.exe1
Pfad des fehlerhaften Moduls: CrashMon.exe2
Berichtskennung: CrashMon.exe3

Error: (07/21/2014 09:10:42 PM) (Source: Microsoft-Windows-WMI) (EventID: 10) (User: NT-AUTORITÄT)
Description: Der Ereignisfilter mit der Abfrage "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" konnte im Namespace "//./root/CIMV2" aufgrund des Fehlers "0x80041003" nicht reaktiviert werden. Solange dieses Problem besteht, können mit diesem Filter keine Ereignisse übermittelt werden.

Error: (07/21/2014 08:04:06 PM) (Source: Microsoft-Windows-WMI) (EventID: 10) (User: NT-AUTORITÄT)
Description: Der Ereignisfilter mit der Abfrage "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" konnte im Namespace "//./root/CIMV2" aufgrund des Fehlers "0x80041003" nicht reaktiviert werden. Solange dieses Problem besteht, können mit diesem Filter keine Ereignisse übermittelt werden.

Error: (07/20/2014 04:03:14 PM) (Source: Microsoft-Windows-WMI) (EventID: 10) (User: NT-AUTORITÄT)
Description: Der Ereignisfilter mit der Abfrage "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" konnte im Namespace "//./root/CIMV2" aufgrund des Fehlers "0x80041003" nicht reaktiviert werden. Solange dieses Problem besteht, können mit diesem Filter keine Ereignisse übermittelt werden.

Error: (07/17/2014 10:48:39 PM) (Source: Microsoft-Windows-WMI) (EventID: 10) (User: NT-AUTORITÄT)
Description: Der Ereignisfilter mit der Abfrage "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" konnte im Namespace "//./root/CIMV2" aufgrund des Fehlers "0x80041003" nicht reaktiviert werden. Solange dieses Problem besteht, können mit diesem Filter keine Ereignisse übermittelt werden.

Error: (07/17/2014 08:10:04 PM) (Source: Microsoft-Windows-WMI) (EventID: 10) (User: NT-AUTORITÄT)
Description: Der Ereignisfilter mit der Abfrage "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" konnte im Namespace "//./root/CIMV2" aufgrund des Fehlers "0x80041003" nicht reaktiviert werden. Solange dieses Problem besteht, können mit diesem Filter keine Ereignisse übermittelt werden.

Error: (07/16/2014 09:33:44 PM) (Source: Microsoft-Windows-WMI) (EventID: 10) (User: NT-AUTORITÄT)
Description: Der Ereignisfilter mit der Abfrage "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" konnte im Namespace "//./root/CIMV2" aufgrund des Fehlers "0x80041003" nicht reaktiviert werden. Solange dieses Problem besteht, können mit diesem Filter keine Ereignisse übermittelt werden.

Error: (07/16/2014 09:01:38 PM) (Source: Microsoft-Windows-WMI) (EventID: 10) (User: NT-AUTORITÄT)
Description: Der Ereignisfilter mit der Abfrage "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" konnte im Namespace "//./root/CIMV2" aufgrund des Fehlers "0x80041003" nicht reaktiviert werden. Solange dieses Problem besteht, können mit diesem Filter keine Ereignisse übermittelt werden.


System errors:
=============
Error: (07/21/2014 11:17:24 PM) (Source: DCOM) (EventID: 10010) (User: )
Description: {E10F6C3A-F1AE-4ADC-AA9D-2FE65525666E}

Error: (07/21/2014 10:25:55 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Netzmanager Infrastruktur Informationssystem Dienst erreicht.

Error: (07/21/2014 10:17:26 PM) (Source: DCOM) (EventID: 10010) (User: )
Description: {E10F6C3A-F1AE-4ADC-AA9D-2FE65525666E}

Error: (07/21/2014 09:07:31 PM) (Source: DCOM) (EventID: 10010) (User: )
Description: {E10F6C3A-F1AE-4ADC-AA9D-2FE65525666E}

Error: (07/21/2014 09:07:24 PM) (Source: DCOM) (EventID: 10010) (User: )
Description: {AD3EDBCA-0901-415B-82E9-C16D3B65E38C}

Error: (07/21/2014 08:02:35 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Netzmanager Infrastruktur Informationssystem Dienst erreicht.

Error: (07/20/2014 05:25:47 PM) (Source: DCOM) (EventID: 10010) (User: )
Description: {E10F6C3A-F1AE-4ADC-AA9D-2FE65525666E}

Error: (07/20/2014 04:04:17 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Live ID Sign-in Assistant" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 10000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (07/20/2014 04:02:34 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10000) (User: NT-AUTORITÄT)
Description: Das WLAN-Erweiterungsmodul konnte nicht gestartet werden.

Modulpfad: C:\windows\system32\athExt.dll
Fehlercode: 126

Error: (07/17/2014 10:48:26 PM) (Source: DCOM) (EventID: 10010) (User: )
Description: {E10F6C3A-F1AE-4ADC-AA9D-2FE65525666E}


Microsoft Office Sessions:
=========================
Error: (07/22/2014 05:59:25 PM) (Source: Microsoft-Windows-WMI) (EventID: 10) (User: NT-AUTORITÄT)
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/21/2014 10:26:24 PM) (Source: Microsoft-Windows-WMI) (EventID: 10) (User: NT-AUTORITÄT)
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/21/2014 10:10:11 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: CrashMon.exe0.0.0.0539d5ec8CrashMon.exe0.0.0.0539d5ec8c00000050000f599bfc01cfa517562acb19C:\Program Files (x86)\Universal Updater\CrashMon.exeC:\Program Files (x86)\Universal Updater\CrashMon.exe04a049b4-1113-11e4-869a-001e101f1f81

Error: (07/21/2014 09:10:42 PM) (Source: Microsoft-Windows-WMI) (EventID: 10) (User: NT-AUTORITÄT)
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/21/2014 08:04:06 PM) (Source: Microsoft-Windows-WMI) (EventID: 10) (User: NT-AUTORITÄT)
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/20/2014 04:03:14 PM) (Source: Microsoft-Windows-WMI) (EventID: 10) (User: NT-AUTORITÄT)
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/17/2014 10:48:39 PM) (Source: Microsoft-Windows-WMI) (EventID: 10) (User: NT-AUTORITÄT)
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/17/2014 08:10:04 PM) (Source: Microsoft-Windows-WMI) (EventID: 10) (User: NT-AUTORITÄT)
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/16/2014 09:33:44 PM) (Source: Microsoft-Windows-WMI) (EventID: 10) (User: NT-AUTORITÄT)
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/16/2014 09:01:38 PM) (Source: Microsoft-Windows-WMI) (EventID: 10) (User: NT-AUTORITÄT)
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003


==================== Memory info =========================== 

Percentage of memory in use: 49%
Total physical RAM: 3692.02 MB
Available physical RAM: 1863.07 MB
Total Pagefile: 7382.22 MB
Available Pagefile: 5051.79 MB
Total Virtual: 8192 MB
Available Virtual: 8191.84 MB

==================== Drives ================================

Drive c: (OS) (Fixed) (Total:283.34 GB) (Free:56.43 GB) NTFS
Drive h: (Mobile Partner) (CDROM) (Total:0.02 GB) (Free:0 GB) CDFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 298 GB) (Disk ID: 88BC0621)
Partition 1: (Not Active) - (Size=100 MB) - (Type=DE)
Partition 2: (Active) - (Size=15 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=283 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         
__________________

Geändert von Madlen_s (22.07.2014 um 18:24 Uhr)

Alt 22.07.2014, 19:39   #4
Madlen_s
 
Problem - SSL-Verbindungsfehler, cdn.cloudwm - Standard

Problem - SSL-Verbindungsfehler, cdn.cloudwm




FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 21-07-2014
Ran by Madlen (administrator) on PC-PRESSEL on 22-07-2014 18:02:54
Running from C:\Users\Madlen\Desktop
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal


==================== Processes (Whitelisted) =================

(AMD) C:\Windows\System32\atiesrxx.exe
(AMD) C:\Windows\System32\atieclxx.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\afwServ.exe
(Advanced Micro Devices, Inc.) C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe
() C:\Users\Madlen\AppData\Roaming\BupSystem\bup.exe
(SEIKO EPSON CORPORATION) C:\Program Files\Common Files\EPSON\EPW!3 SSRP\E_S50STB.EXE
(Microsoft Corporation) C:\Windows\SysWOW64\rundll32.exe
(SEIKO EPSON CORPORATION) C:\Program Files\Common Files\EPSON\EPW!3 SSRP\E_S50RPB.EXE
(Deutsche Telekom AG) C:\Program Files\Netzmanager\NMInfraIS2\Netzmanager_Service.exe
(TuneUp Software) C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesService64.exe
() C:\Program Files (x86)\Universal Updater\UpdaterService.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Updater) C:\ProgramData\Updater\updater.exe
(Deutsche Telekom AG) C:\Program Files\Netzmanager\netzmanager.exe
(TuneUp Software) C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesApp64.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastUI.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
() C:\Program Files (x86)\Universal Updater\CrashMon.exe
() C:\Program Files (x86)\Isis\isis.exe
(ATI Technologies Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(WatchDog) C:\ProgramData\RHelpers\ChromeHelper\ChromeHelper.exe
(WatchDog) C:\ProgramData\RHelpers\FirefoxHelper\FirefoxHelper.exe
(WatchDog) C:\ProgramData\RHelpers\IeHelper\IeHelper.exe
(Microsoft Corporation) C:\Windows\System32\wbem\WMIADAP.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
() C:\Program Files (x86)\Mobile Partner\Mobile Partner.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe


==================== Registry (Whitelisted) ==================

HKLM\...\Run: [Apoint] => C:\Program Files\DellTPad\Apoint.exe [608112 2011-03-29] (Alps Electric Co., Ltd.)
HKLM\...\Run: [QuickSet] => C:\Program Files\Dell\QuickSet\QuickSet.exe [3668336 2011-03-24] (Dell Inc.)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [336384 2011-07-12] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvastUI.exe [4086432 2014-07-08] (AVAST Software)
HKLM-x32\...\Run: [Updater] => C:\ProgramData\Updater\Updater.exe [486264 2013-12-18] (Updater)
HKLM-x32\...\Run: [OpwareSE2] => C:\Program Files (x86)\ScanSoft\OmniPageSE2.0\OpwareSE2.exe [49152 2003-05-08] (ScanSoft, Inc.)
HKLM-x32\...\Run: [CrashMon] => C:\Program Files (x86)\Universal Updater\CrashMon.exe [375296 2014-06-15] ()
HKLM-x32\...\Run: [Isis] => C:\Program Files (x86)\Isis\isis.exe [330544 2014-07-15] ()
HKU\S-1-5-19\...\RunOnce: [mctadmin] => C:\Windows\System32\mctadmin.exe [97280 2009-07-14] (Microsoft Corporation)
HKU\S-1-5-20\...\RunOnce: [mctadmin] => C:\Windows\System32\mctadmin.exe [97280 2009-07-14] (Microsoft Corporation)
HKU\S-1-5-21-115473518-1533376016-2761380253-1001\...\Run: [BackgroundContainer] => "C:\windows\SysWOW64\Rundll32.exe" "C:\Users\Madlen\AppData\Local\Conduit\BackgroundContainer\Backgr (the data entry has 26 more characters). <===== ATTENTION
HKU\S-1-5-21-115473518-1533376016-2761380253-1001\...\Run: [Updater] => C:\ProgramData\Updater\updater.exe [486264 2013-12-18] (Updater)
HKU\S-1-5-21-115473518-1533376016-2761380253-1001\...\MountPoints2: E - E:\AutoRun.exe
HKU\S-1-5-21-115473518-1533376016-2761380253-1001\...\MountPoints2: G - G:\AutoRun.exe
HKU\S-1-5-21-115473518-1533376016-2761380253-1001\...\MountPoints2: H - H:\AutoRun.exe
HKU\S-1-5-21-115473518-1533376016-2761380253-1001\...\MountPoints2: {159f230e-3179-11e1-988d-3859f933ca0b} - H:\AutoRun.exe
HKU\S-1-5-21-115473518-1533376016-2761380253-1001\...\MountPoints2: {1681b799-24e5-11e1-a6dd-001e101f82a7} - E:\AutoRun.exe
HKU\S-1-5-21-115473518-1533376016-2761380253-1001\...\MountPoints2: {48094cb3-4144-11e1-97b1-001e101faa49} - E:\AutoRun.exe
HKU\S-1-5-21-115473518-1533376016-2761380253-1001\...\MountPoints2: {6912320a-fdee-11e2-82d2-18037383a1ac} - E:\AutoRun.exe
HKU\S-1-5-21-115473518-1533376016-2761380253-1001\...\MountPoints2: {8e7501ee-1f6b-11e1-8de7-3859f933ca0b} - E:\AutoRun.exe
HKU\S-1-5-21-115473518-1533376016-2761380253-1001\...\MountPoints2: {8e7501fe-1f6b-11e1-8de7-3859f933ca0b} - G:\AutoRun.exe
HKU\S-1-5-21-115473518-1533376016-2761380253-1001\...\MountPoints2: {e9deb8de-1d1c-11e3-a9a8-18037383a1ac} - E:\NokiaPCIA_Autorun.exe
HKU\S-1-5-21-115473518-1533376016-2761380253-1001\...\MountPoints2: {f3a59bd8-004f-11e3-83e4-18037383a1ac} - E:\AutoRun.exe
AppInit_DLLs: C:\PROGRA~2\SearchProtect\SearchProtect\bin\SPVC64Loader.dll => C:\PROGRA~2\SearchProtect\SearchProtect\bin\SPVC64Loader.dll File Not Found
AppInit_DLLs-x32: C:\PROGRA~2\SearchProtect\SearchProtect\bin\SPVC32Loader.dll => "C:\PROGRA~2\SearchProtect\SearchProtect\bin\SPVC32Loader.dll" File Not Found
IFEO\AcroRd32.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2014\TUAutoReactivator64.exe"
IFEO\adobe air application installer.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2014\TUAutoReactivator64.exe"
IFEO\audibledownloadhelper.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2014\TUAutoReactivator64.exe"
IFEO\creator12oem.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2014\TUAutoReactivator64.exe"
IFEO\discimageloader12oem.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2014\TUAutoReactivator64.exe"
IFEO\dslauncher.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2014\TUAutoReactivator64.exe"
IFEO\images2pdf.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2014\TUAutoReactivator64.exe"
IFEO\omnipage.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2014\TUAutoReactivator64.exe"
IFEO\pcdlauncher.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2014\TUAutoReactivator64.exe"
IFEO\pdf architect.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2014\TUAutoReactivator64.exe"
IFEO\retrieve12oem.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2014\TUAutoReactivator64.exe"
IFEO\roxio burn.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2014\TUAutoReactivator64.exe"
IFEO\roxiocentralfx.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2014\TUAutoReactivator64.exe"
IFEO\setup.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2014\TUAutoReactivator64.exe"
IFEO\stax.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2014\TUAutoReactivator64.exe"
IFEO\swizard.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2014\TUAutoReactivator64.exe"
IFEO\uninstall.exe: [Debugger] "C:\Program Files (x86)\TuneUp Utilities 2014\TUAutoReactivator64.exe"
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Audible Download Manager.lnk
ShortcutTarget: Audible Download Manager.lnk -> C:\Program Files (x86)\Audible\Bin\AudibleDownloadHelper.exe (Audible, Inc.)
Startup: C:\Users\Madlen\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Netzmanager.lnk
ShortcutTarget: Netzmanager.lnk -> C:\Program Files\Netzmanager\netzmanager.exe (Deutsche Telekom AG)
ShellIconOverlayIdentifiers: 00avast -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll (AVAST Software)
ShellIconOverlayIdentifiers: GDriveBlacklistedOverlay -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll (Google)
ShellIconOverlayIdentifiers: GDriveSharedEditOverlay -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D44} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll (Google)
ShellIconOverlayIdentifiers: GDriveSharedOverlay -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D44} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll (Google)
ShellIconOverlayIdentifiers: GDriveSharedViewOverlay -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D43} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll (Google)
ShellIconOverlayIdentifiers: GDriveSyncedOverlay -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll (Google)
ShellIconOverlayIdentifiers: GDriveSyncingOverlay -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll (Google)

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.bing.com/search?q={searchTerms}&FORM=AVASDF&PC=AV01
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.msn.com/?pc=AV01
HKCU\Software\Microsoft\Internet Explorer\Main,Search Bar = hxxp://www.msn.com/?pc=AV01
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.qone8.com/web/?type=ds&ts=1395175445&from=smt&uid=WDCXWD3200BPVT-75ZEST0_WD-WX31E513461034610&q={searchTerms}
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.qone8.com/web/?type=ds&ts=1395175445&from=smt&uid=WDCXWD3200BPVT-75ZEST0_WD-WX31E513461034610&q={searchTerms}
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.msn.com/?pc=AV01
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.qone8.com/web/?type=ds&ts=1395175445&from=smt&uid=WDCXWD3200BPVT-75ZEST0_WD-WX31E513461034610&q={searchTerms}
URLSearchHook: HKLM-x32 - (No Name) - {7b13ec3e-999a-4b70-b9cb-2617b8323822} - No File
URLSearchHook: HKCU - (No Name) - {7b13ec3e-999a-4b70-b9cb-2617b8323822} - No File
StartMenuInternet: IEXPLORE.EXE - C:\Program Files\Internet Explorer\iexplore.exe hxxp://start.qone8.com/?type=sc&ts=1395175445&from=smt&uid=WDCXWD3200BPVT-75ZEST0_WD-WX31E513461034610
SearchScopes: HKLM - DefaultScope {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = hxxp://www.qone8.com/web/?type=ds&ts=1395175445&from=smt&uid=WDCXWD3200BPVT-75ZEST0_WD-WX31E513461034610&q={searchTerms}
SearchScopes: HKLM - {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = hxxp://www.qone8.com/web/?type=ds&ts=1395175445&from=smt&uid=WDCXWD3200BPVT-75ZEST0_WD-WX31E513461034610&q={searchTerms}
SearchScopes: HKLM-x32 - DefaultScope {632F07F3-19A1-4d16-A23F-E6CE9486BAB5} URL = hxxp://www.bing.com/search?q={searchTerms}&FORM=AVASDF&PC=AV01
SearchScopes: HKLM-x32 - {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = hxxp://www.qone8.com/web/?type=ds&ts=1395175445&from=smt&uid=WDCXWD3200BPVT-75ZEST0_WD-WX31E513461034610&q={searchTerms}
SearchScopes: HKLM-x32 - {632F07F3-19A1-4d16-A23F-E6CE9486BAB5} URL = hxxp://www.bing.com/search?q={searchTerms}&FORM=AVASDF&PC=AV01
SearchScopes: HKLM-x32 - {9CB96984-43C3-4D44-90EF-01466EFCF7BB} URL = hxxp://de.yhs4.search.yahoo.com/yhs/search?type=prc265&hspart=avast&hsimp=yhs-001&p={searchTerms}
SearchScopes: HKLM-x32 - {afdbddaa-5d3f-42ee-b79c-185a7020515b} URL = hxxp://search.conduit.com/ResultsExt.aspx?q={searchTerms}&SearchSource=4&ctid=CT2438727
SearchScopes: HKCU - DefaultScope {afdbddaa-5d3f-42ee-b79c-185a7020515b} URL = hxxp://search.conduit.com/ResultsExt.aspx?q={searchTerms}&SearchSource=4&ctid=CT2438727
SearchScopes: HKCU - {0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9} URL = hxxp://www.searchgol.com/?q={searchTerms}&babsrc=SP_ss_Btisdt7&mntrId=7C4E001E101FE5E1&affID=121136&tsp=5022
SearchScopes: HKCU - {632F07F3-19A1-4d16-A23F-E6CE9486BAB5} URL = hxxp://www.bing.com/search?q={searchTerms}&FORM=AVASDF&PC=AV01
SearchScopes: HKCU - {9CB96984-43C3-4D44-90EF-01466EFCF7BB} URL = hxxp://de.yhs4.search.yahoo.com/yhs/search?type=prc265&hspart=avast&hsimp=yhs-001&p={searchTerms}
SearchScopes: HKCU - {afdbddaa-5d3f-42ee-b79c-185a7020515b} URL = hxxp://search.conduit.com/ResultsExt.aspx?q={searchTerms}&SearchSource=4&ctid=CT2438727
SearchScopes: HKCU - {CFF4DB9B-135F-47c0-9269-B4C6572FD61A} URL = hxxp://mystart.incredibar.com/mb201/?search={searchTerms}&loc=IB_DS&a=6PQPiqi4j4&i=26
BHO: Online Visions -> {4BEEA052-726D-4A6E-B65D-A6BD07C263F3} -> C:\Program Files (x86)\Online Visions\x64\Gacela2.dll (Payback)
BHO: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll (AVAST Software)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO: HD Streamer -> {E6062A33-016E-4BDA-A6F1-890D989F8656} ->  No File
BHO-x32: PDF Architect Helper -> {3A2D5EBA-F86D-4BD3-A177-019765996711} -> C:\Program Files (x86)\PDF Architect\PDFIEHelper.dll (pdfforge GbR)
BHO-x32: Online Visions -> {4BEEA052-726D-4A6E-B65D-A6BD07C263F3} -> C:\Program Files (x86)\Online Visions\Gacela2.dll (Payback)
BHO-x32: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files (x86)\Microsoft Office\Office14\GROOVEEX.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: HD Streamer -> {E6062A33-016E-4BDA-A6F1-890D989F8656} ->  No File
Toolbar: HKLM - avast! Online Security - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} -  No File
Toolbar: HKLM - No Name - {CC1A175A-E45B-41ED-A30C-C9B1D7A0C02F} -  No File
Toolbar: HKLM-x32 - No Name - {7b13ec3e-999a-4b70-b9cb-2617b8323822} -  No File
Toolbar: HKLM-x32 - PDF Architect Toolbar - {25A3A431-30BB-47C8-AD6A-E1063801134F} - C:\Program Files (x86)\PDF Architect\PDFIEPlugin.dll (pdfforge GbR)
Toolbar: HKCU - No Name - {7B13EC3E-999A-4B70-B9CB-2617B8323822} -  No File
Hosts: There are more than one entry in Hosts. See Hosts section of Addition.txt
Tcpip\..\Interfaces\{2220F507-920D-4410-AB90-9306217707C2}: [NameServer]193.189.244.225 193.189.244.206
Tcpip\..\Interfaces\{25A6B5CD-3B54-4AC7-B251-A75697819AC5}: [NameServer]193.189.244.225 193.189.244.206
Tcpip\..\Interfaces\{5916F103-0AA2-4CF0-998A-5E25D6CFC062}: [NameServer]193.189.244.206 193.189.244.225
Tcpip\..\Interfaces\{702EBB1B-A1F2-40D5-9275-1F86B9E6998E}: [NameServer]193.189.244.225 193.189.244.206
Tcpip\..\Interfaces\{9513F19B-D232-4A02-8A4B-F15959902EC3}: [NameServer]193.189.244.206 193.189.244.225
Tcpip\..\Interfaces\{C9A15A9C-26C4-464D-90D5-7019848108F6}: [NameServer]193.189.244.225 193.189.244.206

FireFox:
========
FF ProfilePath: C:\Users\Madlen\AppData\Roaming\Mozilla\Firefox\Profiles\tfnpy9zi.default
FF SearchEngineOrder.1: Microsoft (Bing)
FF Homepage: hxxp://www.msn.com/?pc=AV01
FF NetworkProxy: "user_pref("extension.gacela.network.proxy.autoconfig_url", "");
FF NetworkProxy: "user_pref("extension.gacela.network.proxy.type", 0);
FF Keyword.URL: hxxp://www.bing.com/search
FF Plugin: @adobe.com/FlashPlayer - C:\windows\system32\Macromed\Flash\NPSWF64_14_0_0_145.dll ()
FF Plugin: @java.com/DTPlugin,version=1.6.0_39 - C:\windows\system32\npdeployJava1.dll (Sun Microsystems, Inc.)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\windows\SysWOW64\Macromed\Flash\NPSWF32_14_0_0_145.dll ()
FF Plugin-x32: @canon.com/MycameraPlugin - C:\Program Files (x86)\Canon\MyCamera Download Plugin\NPCIG.dll (CANON INC.)
FF Plugin-x32: @java.com/DTPlugin,version=10.65.2 - C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.65.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files (x86)\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3555.0308 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @tools.dpliveupdate.com/DealPlyLive Update;version=3 - C:\Program Files (x86)\DealPlyLive\Update\1.3.23.0\npGoogleUpdate3.dll (DealPly Technologies Ltd)
FF Plugin-x32: @tools.dpliveupdate.com/DealPlyLive Update;version=9 - C:\Program Files (x86)\DealPlyLive\Update\1.3.23.0\npGoogleUpdate3.dll (DealPly Technologies Ltd)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.1.0 - C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.2 - C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.3 - C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npmidas.dll (Midasplayer Ltd)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll (Adobe Systems Inc.)
FF SearchPlugin: C:\Users\Madlen\AppData\Roaming\Mozilla\Firefox\Profiles\tfnpy9zi.default\searchplugins\bing-avast.xml
FF SearchPlugin: C:\Users\Madlen\AppData\Roaming\Mozilla\Firefox\Profiles\tfnpy9zi.default\searchplugins\trovi-search.xml
FF SearchPlugin: C:\Users\Madlen\AppData\Roaming\Mozilla\Firefox\Profiles\tfnpy9zi.default\searchplugins\Web Search.xml
FF SearchPlugin: C:\Users\Madlen\AppData\Roaming\Mozilla\Firefox\Profiles\tfnpy9zi.default\searchplugins\yahoo-avast.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\searchplugins\Web Search.xml
FF Extension: Adblock Plus - C:\Users\Madlen\AppData\Roaming\Mozilla\Firefox\Profiles\tfnpy9zi.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2014-07-21]
FF HKLM\...\Firefox\Extensions: [{336D0C35-8A85-403a-B9D2-65C292C39087}] - C:\Program Files\IB Updater\Firefox
FF HKLM-x32\...\Firefox\Extensions: [gacela2@nurago.com] - C:\Program Files (x86)\Online Visions
FF Extension: Online Visions - C:\Program Files (x86)\Online Visions [2012-01-15]
FF HKLM-x32\...\Firefox\Extensions: [wrc@avast.com] - C:\Program Files\AVAST Software\Avast\WebRep\FF
FF Extension: avast! Online Security - C:\Program Files\AVAST Software\Avast\WebRep\FF [2012-03-20]
FF HKLM-x32\...\Firefox\Extensions: [{336D0C35-8A85-403a-B9D2-65C292C39087}] - C:\Program Files\IB Updater\Firefox
FF HKLM-x32\...\Firefox\Extensions: [FFPDFArchitectConverter@pdfarchitect.com] - C:\Program Files (x86)\PDF Architect\FFPDFArchitectExt
FF Extension: PDF Architect Converter For Firefox - C:\Program Files (x86)\PDF Architect\FFPDFArchitectExt [2013-02-25]

Chrome: 
=======
CHR Extension: (VW Toolbar) - C:\Users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Extensions\elcpmlbpnogdchejekjmjcijkfcjhlpb [2014-07-21]
CHR Extension: (Online Visions) - C:\Users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Extensions\igkejcihojcegdmifcnlkhmnelneogef [2014-06-26]
CHR Extension: (Google Wallet) - C:\Users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2014-05-13]
CHR Extension: (PAYBACK Toolbar für Google Chrome) - C:\Users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Extensions\pbfjbhoglggakhkngkbfehgghkaadeba [2014-07-01]
CHR HKLM\...\Chrome\Extension: [dlnembnfbcpjnepmfjmngjenhhajpdfd] - C:\Program Files\IB Updater\source.crx [2014-07-01]
CHR HKLM-x32\...\Chrome\Extension: [dlnembnfbcpjnepmfjmngjenhhajpdfd] - C:\Program Files\IB Updater\source.crx [2014-07-01]
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChrome.crx [2014-07-08]
CHR HKLM-x32\...\Chrome\Extension: [igkejcihojcegdmifcnlkhmnelneogef] - C:\Program Files (x86)\Online Visions\Chrome Extension\extension.crx [2012-01-15]
CHR HKLM-x32\...\Chrome\Extension: [jifflliplgeajjdhmkcfnngfpgbjonjg] - C:\Program Files (x86)\Perion\NewTab\newTab.crx [2012-11-10]
CHR HKLM-x32\...\Chrome\Extension: [pelmeidfhdlhlbjimpabfcbnnojbboma] - C:\Users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Extensions\newtabv3.crx [2014-03-18]
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION
CHR HKCU\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Services (Whitelisted) =================

R2 AMD FUEL Service; C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe [365568 2011-07-12] (Advanced Micro Devices, Inc.) [File not signed]
R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [50344 2014-07-08] (AVAST Software)
R2 avast! Firewall; C:\Program Files\AVAST Software\Avast\afwServ.exe [106488 2014-07-21] (AVAST Software)
R2 bupService; C:\Users\Madlen\AppData\Roaming\BupSystem\bup.exe [1005056 2014-05-13] () [File not signed]
S2 dealplylive; C:\Program Files (x86)\DealPlyLive\Update\DealPlyLive.exe [148000 2013-10-01] (DealPly Technologies Ltd)
S3 dealplylivem; C:\Program Files (x86)\DealPlyLive\Update\DealPlyLive.exe [148000 2013-10-01] (DealPly Technologies Ltd)
S4 InternetUpdater; C:\ProgramData\InternetUpdater\InternetUpdaterService.exe [40448 2013-12-06] () [File not signed]
R2 Netzmanager Service; C:\Program Files\Netzmanager\NMInfraIS2\Netzmanager_Service.exe [2635776 2012-07-20] (Deutsche Telekom AG) [File not signed]
S4 Payback-Reporting-Service; C:\Program Files (x86)\Online Visions\Payback-Reporting.exe [109168 2012-01-06] ()
S4 Payback-Update-Service; C:\Program Files (x86)\Online Visions\Payback-Updater.exe [186992 2012-01-06] ()
S4 PDF Architect Helper Service; C:\Program Files (x86)\PDF Architect\HelperService.exe [1324104 2013-01-09] (pdfforge GbR)
S4 PDF Architect Service; C:\Program Files (x86)\PDF Architect\ConversionService.exe [795208 2013-01-09] (pdfforge GbR)
R2 TuneUp.UtilitiesSvc; C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesService64.exe [2145080 2014-07-16] (TuneUp Software)
R2 UniversalUpdater; C:\Program Files (x86)\Universal Updater\UpdaterService.exe [606136 2014-06-18] ()

==================== Drivers (Whitelisted) ====================

R2 aswHwid; C:\Windows\system32\drivers\aswHwid.sys [29208 2014-07-08] ()
R1 aswKbd; C:\Windows\system32\drivers\aswKbd.sys [28184 2014-07-21] (AVAST Software)
R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [79184 2014-07-08] (AVAST Software)
R0 aswNdisFlt; C:\Windows\System32\DRIVERS\aswNdisFlt.sys [448400 2014-07-21] (AVAST Software)
R1 aswRdr; C:\Windows\system32\drivers\aswRdr2.sys [93568 2014-07-08] (AVAST Software)
R0 aswRvrt; C:\Windows\System32\Drivers\aswRvrt.sys [65776 2014-07-08] ()
R1 aswSnx; C:\Windows\system32\drivers\aswSnx.sys [1041168 2014-07-08] (AVAST Software)
R1 aswSP; C:\Windows\system32\drivers\aswSP.sys [427360 2014-07-08] (AVAST Software)
R2 aswStm; C:\Windows\system32\drivers\aswStm.sys [92008 2014-07-08] (AVAST Software)
R0 aswVmm; C:\Windows\System32\Drivers\aswVmm.sys [224896 2014-07-08] ()
S3 BthAvrcp; C:\Windows\System32\DRIVERS\BthAvrcp.sys [29184 2009-08-13] (CSR, plc)
S3 csrusbfilter; C:\Windows\System32\Drivers\csrusbfilter.sys [23752 2012-03-22] (Cambridge Silicon Radio Limited)
R1 dtsoftbus01; C:\Windows\System32\DRIVERS\dtsoftbus01.sys [254528 2012-03-21] (DT Soft Ltd)
R3 ewusbnet; C:\Windows\System32\DRIVERS\ewusbnet.sys [246224 2009-12-07] (Huawei Technologies Co., Ltd.)
R3 hwusbdev; C:\Windows\System32\DRIVERS\ewusbdev.sys [114304 2009-10-12] (Huawei Technologies Co., Ltd.)
R1 isis; C:\Windows\System32\drivers\isis.sys [47408 2014-07-15] (Windows (R) Win 7 DDK provider)
S3 PcdrNdisuio; C:\Windows\SysWow64\drivers\pcdrndisuio.sys [26192 2012-02-02] (Windows (R) Codename Longhorn DDK provider)
S3 TelekomNM6; C:\Program Files\Netzmanager\NMInfraIS2\Driver\TelekomNM6.sys [45664 2010-09-16] (Deutsche Telekom AG AG, Marmiko IT-Solutions GmbH)
R3 TuneUpUtilitiesDrv; C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesDriver64.sys [14112 2013-08-21] (TuneUp Software)
S3 athr; system32\DRIVERS\athrx.sys [X]
S3 csravrcp; system32\DRIVERS\csravrcp.sys [X]
S3 CsrBtPort; system32\DRIVERS\CsrBtPort.sys [X]
S3 csrpan; system32\DRIVERS\csrpan.sys [X]
S3 csrserial; system32\DRIVERS\csrserial.sys [X]
S3 csrusb; System32\Drivers\csrusb.sys [X]
S3 csr_bthav; system32\drivers\csrbthav.sys [X]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2014-07-22 18:02 - 2014-07-22 18:05 - 00027276 _____ () C:\Users\Madlen\Desktop\FRST.txt
2014-07-22 18:02 - 2014-07-22 18:03 - 00000000 ____D () C:\FRST
2014-07-22 17:57 - 2014-07-22 17:57 - 00340432 _____ () C:\windows\system32\FNTCACHE.DAT
2014-07-22 17:57 - 2014-07-22 17:57 - 00000690 _____ () C:\windows\PFRO.log
2014-07-22 17:57 - 2014-07-22 17:57 - 00000056 _____ () C:\windows\setupact.log
2014-07-22 17:57 - 2014-07-22 17:57 - 00000000 _____ () C:\windows\setuperr.log
2014-07-22 16:58 - 2014-07-22 16:58 - 02090496 _____ (Farbar) C:\Users\Madlen\Desktop\FRST64.exe
2014-07-22 16:58 - 2014-07-22 16:58 - 01080320 _____ (Farbar) C:\Users\Madlen\Desktop\FRST.exe
2014-07-21 23:07 - 2014-07-21 23:08 - 04812672 _____ (Piriform Ltd) C:\Users\Madlen\Downloads\ccsetup415.exe
2014-07-21 22:44 - 2014-07-21 22:44 - 00000000 ____D () C:\Users\Madlen\AppData\Local\{1971F96F-5327-4FF7-9020-B984DF107355}
2014-07-21 22:43 - 2014-07-21 22:43 - 00080200 _____ () C:\Users\Madlen\AppData\Local\GDIPFONTCACHEV1.DAT
2014-07-21 22:15 - 2014-07-22 00:18 - 00000000 __SHD () C:\Jumpshot
2014-07-21 22:06 - 2014-07-22 00:20 - 00000000 ____D () C:\windows\jumpshot.com
2014-07-21 21:05 - 2014-07-21 21:04 - 00028184 _____ (AVAST Software) C:\windows\system32\Drivers\aswKbd.sys
2014-07-21 21:04 - 2014-07-21 21:04 - 00448400 _____ (AVAST Software) C:\windows\system32\Drivers\aswNdisFlt.sys
2014-07-21 20:46 - 2014-07-21 20:46 - 00001467 _____ () C:\Users\Madlen\Desktop\Internet Explorer (No Add-ons).lnk
2014-07-21 20:38 - 2014-07-16 10:24 - 00029496 _____ (TuneUp Software) C:\windows\system32\authuitu.dll
2014-07-21 20:38 - 2014-07-16 10:24 - 00025400 _____ (TuneUp Software) C:\windows\SysWOW64\authuitu.dll
2014-07-21 20:18 - 2014-07-21 20:18 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2014-07-21 20:18 - 2014-07-21 20:17 - 00272808 _____ (Oracle Corporation) C:\windows\SysWOW64\javaws.exe
2014-07-21 20:18 - 2014-07-21 20:17 - 00175528 _____ (Oracle Corporation) C:\windows\SysWOW64\javaw.exe
2014-07-21 20:18 - 2014-07-21 20:17 - 00175528 _____ (Oracle Corporation) C:\windows\SysWOW64\java.exe
2014-07-21 20:18 - 2014-07-21 20:17 - 00098216 _____ (Oracle Corporation) C:\windows\SysWOW64\WindowsAccessBridge-32.dll
2014-07-21 20:17 - 2014-07-21 20:17 - 00000000 ____D () C:\Program Files (x86)\Java
2014-07-20 16:35 - 2014-06-30 04:09 - 00519168 _____ (Microsoft Corporation) C:\windows\system32\aepdu.dll
2014-07-20 16:35 - 2014-06-30 04:04 - 00424448 _____ (Microsoft Corporation) C:\windows\system32\aeinv.dll
2014-07-20 16:35 - 2014-05-30 10:08 - 00728064 _____ (Microsoft Corporation) C:\windows\system32\kerberos.dll
2014-07-20 16:35 - 2014-05-30 10:08 - 00340992 _____ (Microsoft Corporation) C:\windows\system32\schannel.dll
2014-07-20 16:35 - 2014-05-30 10:08 - 00314880 _____ (Microsoft Corporation) C:\windows\system32\msv1_0.dll
2014-07-20 16:35 - 2014-05-30 10:08 - 00307200 _____ (Microsoft Corporation) C:\windows\system32\ncrypt.dll
2014-07-20 16:35 - 2014-05-30 10:08 - 00210944 _____ (Microsoft Corporation) C:\windows\system32\wdigest.dll
2014-07-20 16:35 - 2014-05-30 10:08 - 00086528 _____ (Microsoft Corporation) C:\windows\system32\TSpkg.dll
2014-07-20 16:35 - 2014-05-30 10:08 - 00022016 _____ (Microsoft Corporation) C:\windows\system32\credssp.dll
2014-07-20 16:35 - 2014-05-30 09:52 - 00550912 _____ (Microsoft Corporation) C:\windows\SysWOW64\kerberos.dll
2014-07-20 16:35 - 2014-05-30 09:52 - 00259584 _____ (Microsoft Corporation) C:\windows\SysWOW64\msv1_0.dll
2014-07-20 16:35 - 2014-05-30 09:52 - 00247808 _____ (Microsoft Corporation) C:\windows\SysWOW64\schannel.dll
2014-07-20 16:35 - 2014-05-30 09:52 - 00220160 _____ (Microsoft Corporation) C:\windows\SysWOW64\ncrypt.dll
2014-07-20 16:35 - 2014-05-30 09:52 - 00172032 _____ (Microsoft Corporation) C:\windows\SysWOW64\wdigest.dll
2014-07-20 16:35 - 2014-05-30 09:52 - 00065536 _____ (Microsoft Corporation) C:\windows\SysWOW64\TSpkg.dll
2014-07-20 16:35 - 2014-05-30 09:52 - 00017408 _____ (Microsoft Corporation) C:\windows\SysWOW64\credssp.dll
2014-07-16 21:44 - 2014-06-18 04:18 - 00692736 _____ (Microsoft Corporation) C:\windows\system32\osk.exe
2014-07-16 21:44 - 2014-06-18 03:51 - 00646144 _____ (Microsoft Corporation) C:\windows\SysWOW64\osk.exe
2014-07-16 21:44 - 2014-06-18 03:10 - 03157504 _____ (Microsoft Corporation) C:\windows\system32\win32k.sys
2014-07-16 21:44 - 2014-06-06 12:10 - 00624128 _____ (Microsoft Corporation) C:\windows\system32\qedit.dll
2014-07-16 21:44 - 2014-06-06 11:44 - 00509440 _____ (Microsoft Corporation) C:\windows\SysWOW64\qedit.dll
2014-07-16 21:44 - 2014-06-05 16:45 - 01460736 _____ (Microsoft Corporation) C:\windows\system32\lsasrv.dll
2014-07-16 21:44 - 2014-06-05 16:26 - 00022016 _____ (Microsoft Corporation) C:\windows\SysWOW64\secur32.dll
2014-07-16 21:44 - 2014-06-05 16:25 - 00096768 _____ (Microsoft Corporation) C:\windows\SysWOW64\sspicli.dll
2014-07-16 21:44 - 2014-05-30 08:45 - 00497152 _____ (Microsoft Corporation) C:\windows\system32\Drivers\afd.sys
2014-07-16 21:07 - 2014-07-16 21:07 - 00000000 __SHD () C:\Users\Madlen\AppData\Local\EmieUserList
2014-07-16 21:07 - 2014-07-16 21:07 - 00000000 __SHD () C:\Users\Madlen\AppData\Local\EmieSiteList
2014-07-16 20:54 - 2014-06-20 22:14 - 00266424 _____ (Microsoft Corporation) C:\windows\system32\iedkcs32.dll
2014-07-16 20:54 - 2014-06-20 21:39 - 00240824 _____ (Microsoft Corporation) C:\windows\SysWOW64\iedkcs32.dll
2014-07-16 20:54 - 2014-06-19 03:39 - 23464448 _____ (Microsoft Corporation) C:\windows\system32\mshtml.dll
2014-07-16 20:54 - 2014-06-19 03:06 - 02724864 _____ (Microsoft Corporation) C:\windows\system32\mshtml.tlb
2014-07-16 20:54 - 2014-06-19 03:06 - 00004096 _____ (Microsoft Corporation) C:\windows\system32\ieetwcollectorres.dll
2014-07-16 20:54 - 2014-06-19 02:48 - 02768384 _____ (Microsoft Corporation) C:\windows\system32\iertutil.dll
2014-07-16 20:54 - 2014-06-19 02:42 - 00548352 _____ (Microsoft Corporation) C:\windows\system32\vbscript.dll
2014-07-16 20:54 - 2014-06-19 02:42 - 00066048 _____ (Microsoft Corporation) C:\windows\system32\iesetup.dll
2014-07-16 20:54 - 2014-06-19 02:41 - 00083968 _____ (Microsoft Corporation) C:\windows\system32\MshtmlDac.dll
2014-07-16 20:54 - 2014-06-19 02:41 - 00048640 _____ (Microsoft Corporation) C:\windows\system32\ieetwproxystub.dll
2014-07-16 20:54 - 2014-06-19 02:32 - 00051200 _____ (Microsoft Corporation) C:\windows\system32\jsproxy.dll
2014-07-16 20:54 - 2014-06-19 02:31 - 00033792 _____ (Microsoft Corporation) C:\windows\system32\iernonce.dll
2014-07-16 20:54 - 2014-06-19 02:26 - 00598016 _____ (Microsoft Corporation) C:\windows\system32\ieui.dll
2014-07-16 20:54 - 2014-06-19 02:24 - 00139264 _____ (Microsoft Corporation) C:\windows\system32\ieUnatt.exe
2014-07-16 20:54 - 2014-06-19 02:24 - 00111616 _____ (Microsoft Corporation) C:\windows\system32\ieetwcollector.exe
2014-07-16 20:54 - 2014-06-19 02:23 - 00752640 _____ (Microsoft Corporation) C:\windows\system32\jscript9diag.dll
2014-07-16 20:54 - 2014-06-19 02:16 - 17276416 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtml.dll
2014-07-16 20:54 - 2014-06-19 02:14 - 00940032 _____ (Microsoft Corporation) C:\windows\system32\MsSpellCheckingFacility.exe
2014-07-16 20:54 - 2014-06-19 02:09 - 00452608 _____ (Microsoft Corporation) C:\windows\system32\dxtmsft.dll
2014-07-16 20:54 - 2014-06-19 01:59 - 00038400 _____ (Microsoft Corporation) C:\windows\system32\JavaScriptCollectionAgent.dll
2014-07-16 20:54 - 2014-06-19 01:56 - 02724864 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtml.tlb
2014-07-16 20:54 - 2014-06-19 01:53 - 00195584 _____ (Microsoft Corporation) C:\windows\system32\msrating.dll
2014-07-16 20:54 - 2014-06-19 01:51 - 05721088 _____ (Microsoft Corporation) C:\windows\system32\jscript9.dll
2014-07-16 20:54 - 2014-06-19 01:50 - 00085504 _____ (Microsoft Corporation) C:\windows\system32\mshtmled.dll
2014-07-16 20:54 - 2014-06-19 01:48 - 00292864 _____ (Microsoft Corporation) C:\windows\system32\dxtrans.dll
2014-07-16 20:54 - 2014-06-19 01:39 - 00608768 _____ (Microsoft Corporation) C:\windows\system32\ie4uinit.exe
2014-07-16 20:54 - 2014-06-19 01:38 - 00455168 _____ (Microsoft Corporation) C:\windows\SysWOW64\vbscript.dll
2014-07-16 20:54 - 2014-06-19 01:37 - 00061952 _____ (Microsoft Corporation) C:\windows\SysWOW64\iesetup.dll
2014-07-16 20:54 - 2014-06-19 01:36 - 00051200 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieetwproxystub.dll
2014-07-16 20:54 - 2014-06-19 01:35 - 00062464 _____ (Microsoft Corporation) C:\windows\SysWOW64\MshtmlDac.dll
2014-07-16 20:54 - 2014-06-19 01:33 - 00631808 _____ (Microsoft Corporation) C:\windows\system32\msfeeds.dll
2014-07-16 20:54 - 2014-06-19 01:32 - 02179072 _____ (Microsoft Corporation) C:\windows\SysWOW64\iertutil.dll
2014-07-16 20:54 - 2014-06-19 01:28 - 00043008 _____ (Microsoft Corporation) C:\windows\SysWOW64\jsproxy.dll
2014-07-16 20:54 - 2014-06-19 01:28 - 00032768 _____ (Microsoft Corporation) C:\windows\SysWOW64\iernonce.dll
2014-07-16 20:54 - 2014-06-19 01:27 - 02040832 _____ (Microsoft Corporation) C:\windows\system32\inetcpl.cpl
2014-07-16 20:54 - 2014-06-19 01:27 - 01249280 _____ (Microsoft Corporation) C:\windows\system32\mshtmlmedia.dll
2014-07-16 20:54 - 2014-06-19 01:25 - 00442368 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieui.dll
2014-07-16 20:54 - 2014-06-19 01:23 - 00112128 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieUnatt.exe
2014-07-16 20:54 - 2014-06-19 01:22 - 00592896 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript9diag.dll
2014-07-16 20:54 - 2014-06-19 01:12 - 00367616 _____ (Microsoft Corporation) C:\windows\SysWOW64\dxtmsft.dll
2014-07-16 20:54 - 2014-06-19 01:06 - 00032256 _____ (Microsoft Corporation) C:\windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-07-16 20:54 - 2014-06-19 01:01 - 00164864 _____ (Microsoft Corporation) C:\windows\SysWOW64\msrating.dll
2014-07-16 20:54 - 2014-06-19 00:59 - 00069632 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtmled.dll
2014-07-16 20:54 - 2014-06-19 00:58 - 02266112 _____ (Microsoft Corporation) C:\windows\system32\wininet.dll
2014-07-16 20:54 - 2014-06-19 00:58 - 00239616 _____ (Microsoft Corporation) C:\windows\SysWOW64\dxtrans.dll
2014-07-16 20:54 - 2014-06-19 00:52 - 04254720 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript9.dll
2014-07-16 20:54 - 2014-06-19 00:51 - 13527040 _____ (Microsoft Corporation) C:\windows\system32\ieframe.dll
2014-07-16 20:54 - 2014-06-19 00:49 - 00526336 _____ (Microsoft Corporation) C:\windows\SysWOW64\msfeeds.dll
2014-07-16 20:54 - 2014-06-19 00:46 - 01068032 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtmlmedia.dll
2014-07-16 20:54 - 2014-06-19 00:45 - 01964544 _____ (Microsoft Corporation) C:\windows\SysWOW64\inetcpl.cpl
2014-07-16 20:54 - 2014-06-19 00:35 - 11742208 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieframe.dll
2014-07-16 20:54 - 2014-06-19 00:34 - 01393664 _____ (Microsoft Corporation) C:\windows\system32\urlmon.dll
2014-07-16 20:54 - 2014-06-19 00:15 - 00846336 _____ (Microsoft Corporation) C:\windows\system32\ieapfltr.dll
2014-07-16 20:54 - 2014-06-19 00:13 - 01791488 _____ (Microsoft Corporation) C:\windows\SysWOW64\wininet.dll
2014-07-16 20:54 - 2014-06-19 00:09 - 01139200 _____ (Microsoft Corporation) C:\windows\SysWOW64\urlmon.dll
2014-07-16 20:54 - 2014-06-19 00:07 - 00704512 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieapfltr.dll
2014-07-15 14:51 - 2014-07-15 14:51 - 00047408 _____ (Windows (R) Win 7 DDK provider) C:\windows\system32\Drivers\isis.sys
2014-07-14 21:18 - 2014-07-14 21:18 - 00000000 ____D () C:\Program Files (x86)\Isis
2014-07-08 20:38 - 2014-07-08 20:38 - 00043152 _____ (AVAST Software) C:\windows\avastSS.scr
2014-06-28 11:33 - 2014-07-22 17:58 - 00003376 _____ () C:\windows\System32\Tasks\BackgroundContainer Startup Task
2014-06-28 11:02 - 2014-04-25 04:34 - 00801280 _____ (Microsoft Corporation) C:\windows\system32\usp10.dll
2014-06-28 11:02 - 2014-04-25 04:06 - 00626688 _____ (Microsoft Corporation) C:\windows\SysWOW64\usp10.dll
2014-06-28 11:02 - 2014-04-05 04:47 - 01903552 _____ (Microsoft Corporation) C:\windows\system32\Drivers\tcpip.sys
2014-06-28 11:02 - 2014-04-05 04:47 - 00288192 _____ (Microsoft Corporation) C:\windows\system32\Drivers\FWPKCLNT.SYS
2014-06-28 11:02 - 2014-03-26 16:44 - 02002432 _____ (Microsoft Corporation) C:\windows\system32\msxml6.dll
2014-06-28 11:02 - 2014-03-26 16:44 - 01882112 _____ (Microsoft Corporation) C:\windows\system32\msxml3.dll
2014-06-28 11:02 - 2014-03-26 16:41 - 00002048 _____ (Microsoft Corporation) C:\windows\system32\msxml6r.dll
2014-06-28 11:02 - 2014-03-26 16:41 - 00002048 _____ (Microsoft Corporation) C:\windows\system32\msxml3r.dll
2014-06-28 11:02 - 2014-03-26 16:27 - 01389056 _____ (Microsoft Corporation) C:\windows\SysWOW64\msxml6.dll
2014-06-28 11:02 - 2014-03-26 16:27 - 01237504 _____ (Microsoft Corporation) C:\windows\SysWOW64\msxml3.dll
2014-06-28 11:02 - 2014-03-26 16:25 - 00002048 _____ (Microsoft Corporation) C:\windows\SysWOW64\msxml6r.dll
2014-06-28 11:02 - 2014-03-26 16:25 - 00002048 _____ (Microsoft Corporation) C:\windows\SysWOW64\msxml3r.dll
2014-06-28 11:01 - 2014-05-08 11:32 - 03178496 _____ (Microsoft Corporation) C:\windows\system32\rdpcorets.dll
2014-06-28 11:01 - 2014-05-08 11:32 - 00016384 _____ (Microsoft Corporation) C:\windows\system32\RdpGroupPolicyExtension.dll
2014-06-24 20:58 - 2014-07-16 10:24 - 00043320 _____ (TuneUp Software) C:\windows\system32\uxtuneup.dll
2014-06-24 20:58 - 2014-07-16 10:24 - 00036152 _____ (TuneUp Software) C:\windows\SysWOW64\uxtuneup.dll
2014-06-23 21:47 - 2014-06-23 21:47 - 00003146 _____ () C:\windows\System32\Tasks\{2C5AEA88-DBBF-4109-8237-09BD7B5BFAE8}
2014-06-22 10:55 - 2014-07-17 22:04 - 00000000 ____D () C:\ProgramData\374311380
2014-06-22 10:44 - 2014-06-22 13:01 - 00000000 ____D () C:\Program Files\V-bates
2014-06-22 10:40 - 2014-06-22 13:00 - 00000000 ____D () C:\Program Files (x86)\findopolis
2014-06-22 10:39 - 2014-06-22 13:00 - 00000000 ____D () C:\Users\Madlen\AppData\Local\fst_de_55
2014-06-22 10:39 - 2014-06-22 13:00 - 00000000 ____D () C:\Program Files (x86)\fst_de_55
2014-06-22 10:39 - 2014-06-22 10:55 - 00000000 ____D () C:\Program Files (x86)\Optimizer Pro
2014-06-22 10:38 - 2014-06-22 10:38 - 00000000 ____D () C:\Program Files\003

==================== One Month Modified Files and Folders =======

2014-07-22 18:05 - 2014-07-22 18:02 - 00027276 _____ () C:\Users\Madlen\Desktop\FRST.txt
2014-07-22 18:04 - 2011-09-07 15:23 - 00699666 _____ () C:\windows\system32\perfh007.dat
2014-07-22 18:04 - 2011-09-07 15:23 - 00149774 _____ () C:\windows\system32\perfc007.dat
2014-07-22 18:04 - 2011-09-07 12:36 - 01400711 _____ () C:\windows\WindowsUpdate.log
2014-07-22 18:04 - 2009-07-14 07:13 - 01620612 _____ () C:\windows\system32\PerfStringBackup.INI
2014-07-22 18:03 - 2014-07-22 18:02 - 00000000 ____D () C:\FRST
2014-07-22 18:03 - 2012-08-01 14:18 - 00000884 _____ () C:\windows\Tasks\Adobe Flash Player Updater.job
2014-07-22 18:00 - 2012-07-08 20:45 - 00004182 _____ () C:\windows\System32\Tasks\avast! Emergency Update
2014-07-22 17:58 - 2014-06-28 11:33 - 00003376 _____ () C:\windows\System32\Tasks\BackgroundContainer Startup Task
2014-07-22 17:58 - 2013-10-01 21:25 - 00000902 _____ () C:\windows\Tasks\DealPlyLiveUpdateTaskMachineCore.job
2014-07-22 17:58 - 2012-03-20 23:13 - 00001106 _____ () C:\windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-07-22 17:57 - 2014-07-22 17:57 - 00340432 _____ () C:\windows\system32\FNTCACHE.DAT
2014-07-22 17:57 - 2014-07-22 17:57 - 00000690 _____ () C:\windows\PFRO.log
2014-07-22 17:57 - 2014-07-22 17:57 - 00000056 _____ () C:\windows\setupact.log
2014-07-22 17:57 - 2014-07-22 17:57 - 00000000 _____ () C:\windows\setuperr.log
2014-07-22 17:57 - 2009-07-14 07:08 - 00000006 ____H () C:\windows\Tasks\SA.DAT
2014-07-22 16:58 - 2014-07-22 16:58 - 02090496 _____ (Farbar) C:\Users\Madlen\Desktop\FRST64.exe
2014-07-22 16:58 - 2014-07-22 16:58 - 01080320 _____ (Farbar) C:\Users\Madlen\Desktop\FRST.exe
2014-07-22 00:20 - 2014-07-21 22:06 - 00000000 ____D () C:\windows\jumpshot.com
2014-07-22 00:18 - 2014-07-21 22:15 - 00000000 __SHD () C:\Jumpshot
2014-07-21 23:09 - 2013-04-18 18:39 - 00000000 ____D () C:\Program Files (x86)\PDFCreator
2014-07-21 23:09 - 2013-02-27 23:25 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CCleaner
2014-07-21 23:09 - 2012-06-04 23:18 - 00000000 ____D () C:\Program Files\CCleaner
2014-07-21 23:08 - 2014-07-21 23:07 - 04812672 _____ (Piriform Ltd) C:\Users\Madlen\Downloads\ccsetup415.exe
2014-07-21 22:44 - 2014-07-21 22:44 - 00000000 ____D () C:\Users\Madlen\AppData\Local\{1971F96F-5327-4FF7-9020-B984DF107355}
2014-07-21 22:43 - 2014-07-21 22:43 - 00080200 _____ () C:\Users\Madlen\AppData\Local\GDIPFONTCACHEV1.DAT
2014-07-21 22:42 - 2012-03-19 19:58 - 00003704 _____ () C:\windows\System32\Tasks\Java Update Scheduler
2014-07-21 22:39 - 2012-03-20 23:13 - 00001110 _____ () C:\windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-07-21 22:38 - 2009-07-14 06:45 - 00020720 ____H () C:\windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-07-21 22:38 - 2009-07-14 06:45 - 00020720 ____H () C:\windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-07-21 22:30 - 2013-10-01 21:25 - 00000906 _____ () C:\windows\Tasks\DealPlyLiveUpdateTaskMachineUA.job
2014-07-21 21:18 - 2011-12-14 19:41 - 222987264 _____ () C:\Users\Madlen\Documents\madlen.schramme@proma-online.com - Madlen Schramme.pst
2014-07-21 21:07 - 2013-10-21 11:53 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avast
2014-07-21 21:04 - 2014-07-21 21:05 - 00028184 _____ (AVAST Software) C:\windows\system32\Drivers\aswKbd.sys
2014-07-21 21:04 - 2014-07-21 21:04 - 00448400 _____ (AVAST Software) C:\windows\system32\Drivers\aswNdisFlt.sys
2014-07-21 20:47 - 2009-07-14 05:20 - 00000000 ____D () C:\windows\system32\NDF
2014-07-21 20:46 - 2014-07-21 20:46 - 00001467 _____ () C:\Users\Madlen\Desktop\Internet Explorer (No Add-ons).lnk
2014-07-21 20:38 - 2013-09-09 19:54 - 00000000 ____D () C:\Program Files (x86)\TuneUp Utilities 2014
2014-07-21 20:35 - 2014-01-27 22:10 - 00002249 _____ () C:\Users\Public\Desktop\Google Chrome.lnk
2014-07-21 20:18 - 2014-07-21 20:18 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2014-07-21 20:17 - 2014-07-21 20:18 - 00272808 _____ (Oracle Corporation) C:\windows\SysWOW64\javaws.exe
2014-07-21 20:17 - 2014-07-21 20:18 - 00175528 _____ (Oracle Corporation) C:\windows\SysWOW64\javaw.exe
2014-07-21 20:17 - 2014-07-21 20:18 - 00175528 _____ (Oracle Corporation) C:\windows\SysWOW64\java.exe
2014-07-21 20:17 - 2014-07-21 20:18 - 00098216 _____ (Oracle Corporation) C:\windows\SysWOW64\WindowsAccessBridge-32.dll
2014-07-21 20:17 - 2014-07-21 20:17 - 00000000 ____D () C:\Program Files (x86)\Java
2014-07-20 17:25 - 2014-05-16 14:31 - 00000000 ___SD () C:\windows\system32\CompatTel
2014-07-20 17:25 - 2009-07-14 05:20 - 00000000 ____D () C:\windows\SysWOW64\Dism
2014-07-20 17:25 - 2009-07-14 05:20 - 00000000 ____D () C:\windows\system32\Dism
2014-07-17 22:04 - 2014-06-22 10:55 - 00000000 ____D () C:\ProgramData\374311380
2014-07-17 21:33 - 2014-05-13 20:57 - 00000000 ____D () C:\Users\Madlen\AppData\Local\webinternetsecurity
2014-07-17 21:33 - 2014-03-19 22:37 - 00000000 ____D () C:\ProgramData\SNT
2014-07-17 21:33 - 2014-03-19 22:36 - 00000000 ____D () C:\ProgramData\safeweeb
2014-07-17 21:33 - 2014-03-19 22:31 - 00000000 ____D () C:\ProgramData\YoutubeAdblocker
2014-07-17 21:33 - 2014-03-19 22:30 - 00000000 ____D () C:\ProgramData\Safeweb
2014-07-16 22:13 - 2011-09-07 15:30 - 00000000 ____D () C:\Program Files\Windows Journal
2014-07-16 21:57 - 2011-12-13 18:55 - 00000000 ____D () C:\ProgramData\Microsoft Help
2014-07-16 21:55 - 2013-07-14 12:48 - 00000000 ____D () C:\windows\system32\MRT
2014-07-16 21:49 - 2011-12-08 23:39 - 96441528 _____ (Microsoft Corporation) C:\windows\system32\MRT.exe
2014-07-16 21:32 - 2009-07-14 07:08 - 00032632 _____ () C:\windows\Tasks\SCHEDLGU.TXT
2014-07-16 21:31 - 2014-03-18 22:59 - 00000000 ____D () C:\Program Files (x86)\Universal Updater
2014-07-16 21:07 - 2014-07-16 21:07 - 00000000 __SHD () C:\Users\Madlen\AppData\Local\EmieUserList
2014-07-16 21:07 - 2014-07-16 21:07 - 00000000 __SHD () C:\Users\Madlen\AppData\Local\EmieSiteList
2014-07-16 20:29 - 2012-02-17 18:16 - 00000000 ____D () C:\Program Files (x86)\SkatTurniermanager
2014-07-16 20:28 - 2012-03-13 19:26 - 00000000 ____D () C:\Program Files (x86)\BEWERBUNGSMASTER
2014-07-16 20:25 - 2012-03-13 19:26 - 00335872 ____N (Microsoft Corporation) C:\windows\Setup1.exe
2014-07-16 20:25 - 2012-03-13 19:25 - 00074752 _____ (Microsoft Corporation) C:\windows\ST6UNST.EXE
2014-07-16 20:24 - 2013-10-07 20:13 - 00000000 ____D () C:\Users\Madlen\AppData\Local\BewerbungsMaster
2014-07-16 10:24 - 2014-07-21 20:38 - 00029496 _____ (TuneUp Software) C:\windows\system32\authuitu.dll
2014-07-16 10:24 - 2014-07-21 20:38 - 00025400 _____ (TuneUp Software) C:\windows\SysWOW64\authuitu.dll
2014-07-16 10:24 - 2014-06-24 20:58 - 00043320 _____ (TuneUp Software) C:\windows\system32\uxtuneup.dll
2014-07-16 10:24 - 2014-06-24 20:58 - 00036152 _____ (TuneUp Software) C:\windows\SysWOW64\uxtuneup.dll
2014-07-16 10:24 - 2013-09-09 19:55 - 00040760 _____ (TuneUp Software) C:\windows\system32\TURegOpt.exe
2014-07-15 20:48 - 2013-10-06 13:16 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-07-15 20:46 - 2011-12-13 21:21 - 00003696 _____ () C:\windows\System32\Tasks\Adobe-Online-Aktualisierungsprogramm
2014-07-15 20:45 - 2013-05-26 16:23 - 00003442 _____ () C:\windows\System32\Tasks\PCDEventLauncherTask
2014-07-15 14:51 - 2014-07-15 14:51 - 00047408 _____ (Windows (R) Win 7 DDK provider) C:\windows\system32\Drivers\isis.sys
2014-07-14 21:18 - 2014-07-14 21:18 - 00000000 ____D () C:\Program Files (x86)\Isis
2014-07-09 20:42 - 2013-05-18 19:14 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Drive
2014-07-08 22:03 - 2012-08-01 14:18 - 00003822 _____ () C:\windows\System32\Tasks\Adobe Flash Player Updater
2014-07-08 22:03 - 2012-04-29 11:11 - 00699056 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\FlashPlayerApp.exe
2014-07-08 22:03 - 2012-01-09 13:50 - 00071344 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-07-08 20:38 - 2014-07-08 20:38 - 00043152 _____ (AVAST Software) C:\windows\avastSS.scr
2014-07-08 20:38 - 2014-04-26 13:16 - 00029208 _____ () C:\windows\system32\Drivers\aswHwid.sys
2014-07-08 20:38 - 2013-12-25 17:21 - 00092008 _____ (AVAST Software) C:\windows\system32\Drivers\aswstm.sys
2014-07-08 20:38 - 2013-03-13 21:23 - 00224896 _____ () C:\windows\system32\Drivers\aswVmm.sys
2014-07-08 20:38 - 2013-03-13 21:23 - 00065776 _____ () C:\windows\system32\Drivers\aswRvrt.sys
2014-07-08 20:38 - 2012-03-20 23:13 - 01041168 _____ (AVAST Software) C:\windows\system32\Drivers\aswsnx.sys
2014-07-08 20:38 - 2012-03-20 23:13 - 00427360 _____ (AVAST Software) C:\windows\system32\Drivers\aswsp.sys
2014-07-08 20:38 - 2012-03-20 23:13 - 00307344 _____ (AVAST Software) C:\windows\system32\aswBoot.exe
2014-07-08 20:38 - 2012-03-20 23:13 - 00093568 _____ (AVAST Software) C:\windows\system32\Drivers\aswRdr2.sys
2014-07-08 20:38 - 2012-03-20 23:13 - 00079184 _____ (AVAST Software) C:\windows\system32\Drivers\aswMonFlt.sys
2014-06-30 04:09 - 2014-07-20 16:35 - 00519168 _____ (Microsoft Corporation) C:\windows\system32\aepdu.dll
2014-06-30 04:04 - 2014-07-20 16:35 - 00424448 _____ (Microsoft Corporation) C:\windows\system32\aeinv.dll
2014-06-29 16:04 - 2013-10-01 21:40 - 00000000 ____D () C:\Users\Madlen\AppData\Roaming\vlc
2014-06-29 16:04 - 2011-12-13 20:29 - 00000000 ____D () C:\Users\Madlen\Documents\Filme
2014-06-28 11:40 - 2012-02-06 18:38 - 00000000 ____D () C:\Program Files (x86)\JDownloader
2014-06-24 22:33 - 2012-03-20 23:13 - 00004106 _____ () C:\windows\System32\Tasks\GoogleUpdateTaskMachineUA
2014-06-24 22:33 - 2012-03-20 23:13 - 00003854 _____ () C:\windows\System32\Tasks\GoogleUpdateTaskMachineCore
2014-06-23 21:47 - 2014-06-23 21:47 - 00003146 _____ () C:\windows\System32\Tasks\{2C5AEA88-DBBF-4109-8237-09BD7B5BFAE8}
2014-06-22 13:18 - 2011-12-06 20:32 - 00001137 ___HT () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2014-06-22 13:06 - 2014-04-29 21:05 - 00000000 ____D () C:\Program Files (x86)\Addon Enabler
2014-06-22 13:03 - 2011-12-05 20:08 - 00000000 ____D () C:\Users\Madlen
2014-06-22 13:01 - 2014-06-22 10:44 - 00000000 ____D () C:\Program Files\V-bates
2014-06-22 13:00 - 2014-06-22 10:40 - 00000000 ____D () C:\Program Files (x86)\findopolis
2014-06-22 13:00 - 2014-06-22 10:39 - 00000000 ____D () C:\Users\Madlen\AppData\Local\fst_de_55
2014-06-22 13:00 - 2014-06-22 10:39 - 00000000 ____D () C:\Program Files (x86)\fst_de_55
2014-06-22 13:00 - 2014-04-26 11:58 - 00000000 ____D () C:\Users\Madlen\AppData\Roaming\VOPackage
2014-06-22 13:00 - 2012-03-30 23:33 - 00000000 ____D () C:\ProgramData\Netzmanager
2014-06-22 13:00 - 2009-07-14 05:20 - 00000000 ____D () C:\Program Files\Common Files\Microsoft Shared
2014-06-22 12:59 - 2009-07-14 05:20 - 00000000 ____D () C:\windows\registration
2014-06-22 12:58 - 2012-03-21 18:30 - 00000000 __RHD () C:\MSOCache
2014-06-22 10:55 - 2014-06-22 10:39 - 00000000 ____D () C:\Program Files (x86)\Optimizer Pro
2014-06-22 10:38 - 2014-06-22 10:38 - 00000000 ____D () C:\Program Files\003

==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2013-12-27 13:22

==================== End Of Log ============================
         
--- --- ---


Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 21-07-2014
Ran by Madlen at 2014-07-22 18:08:58
Running from C:\Users\Madlen\Desktop
Boot Mode: Normal
==========================================================


==================== Security Center ========================

AV: avast! Antivirus (Enabled - Up to date) {17AD7D40-BA12-9C46-7131-94903A54AD8B}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: avast! Antivirus (Enabled - Up to date) {ACCC9CA4-9C28-93C8-4B81-AFE241D3E736}
FW: avast! Antivirus (Enabled) {2F96FC65-F07D-9D1E-5A6E-3DA5C487EAF0}

==================== Installed Programs ======================

Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 14.0.0.110 - Adobe Systems Incorporated)
Adobe AIR (x32 Version: 14.0.0.110 - Adobe Systems Incorporated) Hidden
Adobe Flash Player 14 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 14.0.0.145 - Adobe Systems Incorporated)
Adobe Flash Player 14 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 14.0.0.145 - Adobe Systems Incorporated)
Adobe Reader X (10.1.10) MUI (HKLM-x32\...\{AC76BA86-7AD7-FFFF-7B44-AA0000000001}) (Version: 10.1.10 - Adobe Systems Incorporated)
Advanced Audio FX Engine (HKLM-x32\...\Advanced Audio FX Engine) (Version: 1.12.05 - Creative Technology Ltd)
AMD APP SDK Runtime (Version: 2.4.650.9 - Advanced Micro Devices Inc.) Hidden
AMD Fuel (Version: 2011.0712.44.42597 - Ihr Firmenname) Hidden
AMD Media Foundation Decoders (Version: 1.0.60712.0005 - ATI Technologies Inc.) Hidden
AMD VISION Engine Control Center (x32 Version: 2011.0712.44.42597 - Ihr Firmenname) Hidden
Angry Birds (HKLM-x32\...\{32EE0FCC-7E06-4B31-B186-E2663EB1F373}) (Version: 3.3.3 - Rovio Entertainment Ltd.)
ArcSoft PhotoStudio 5.5 (HKLM-x32\...\{85309D89-7BE9-4094-BB17-24999C6118FC}) (Version:  - ArcSoft)
Ashampoo Photo Commander 11 v.11.1.2 (HKLM-x32\...\{C92AB6F1-0F9C-8526-5DF1-0A2FD0FB33D9}_is1) (Version: 11.1.2 - Ashampoo GmbH & Co. KG)
ATI AVIVO64 Codecs (Version: 11.6.0.10712 - ATI Technologies Inc.) Hidden
ATI Catalyst Install Manager (HKLM\...\{C15B3C29-0808-24C8-180A-334492F75823}) (Version: 3.0.829.0 - ATI Technologies, Inc.)
Audible Download Manager (HKLM-x32\...\AudibleDownloadManager) (Version: 6.6.0.15 - Audible, Inc.)
avast! Internet Security (HKLM-x32\...\avast) (Version: 9.0.2021 - AVAST Software)
BEWERBUNGSMASTER (C:\Program Files (x86)\BEWERBUNGSMASTER\) #3 (HKLM-x32\...\ST6UNST #7) (Version:  - )
BEWERBUNGSMASTER (C:\Program Files (x86)\BEWERBUNGSMASTER\) (HKLM-x32\...\ST6UNST #6) (Version:  - )
BEWERBUNGSMASTER (HKLM-x32\...\ST6UNST #1) (Version:  - )
Canon Utilities CameraWindow DC 8 (HKLM-x32\...\CameraWindowDC) (Version: 8.9.0.4 - Canon Inc.)
Canon Utilities Digital Photo Professional (HKLM-x32\...\Digital Photo Professional) (Version: 3.12.10.2 - Canon Inc.)
Canon Utilities ImageBrowser EX (HKLM-x32\...\ImageBrowser EX) (Version: 1.0.1.32 - Canon Inc.)
Canon Utilities PhotoStitch (HKLM-x32\...\PhotoStitch) (Version: 3.1.23.47 - Canon Inc.)
CanoScan Toolbox Ver4.9 (HKLM-x32\...\{CA9BCD4D-B782-4637-8F1F-F9A328D3C244}) (Version:  - )
Catalyst Control Center - Branding (x32 Version: 1.00.0000 - ATI) Hidden
Catalyst Control Center Graphics Previews Common (x32 Version: 2011.0712.44.42597 - ATI) Hidden
Catalyst Control Center InstallProxy (x32 Version: 2011.0712.44.42597 - ATI Technologies, Inc.) Hidden
Catalyst Control Center Localization All (x32 Version: 2011.0712.44.42597 - ATI) Hidden
Catalyst Control Center Profiles Mobile (x32 Version: 2011.0712.44.42597 - ATI) Hidden
CCC Help Chinese Standard (x32 Version: 2011.0712.0043.42597 - ATI) Hidden
CCC Help Chinese Traditional (x32 Version: 2011.0712.0043.42597 - ATI) Hidden
CCC Help Czech (x32 Version: 2011.0712.0043.42597 - ATI) Hidden
CCC Help Danish (x32 Version: 2011.0712.0043.42597 - ATI) Hidden
CCC Help Dutch (x32 Version: 2011.0712.0043.42597 - ATI) Hidden
CCC Help English (x32 Version: 2011.0712.0043.42597 - ATI) Hidden
CCC Help Finnish (x32 Version: 2011.0712.0043.42597 - ATI) Hidden
CCC Help French (x32 Version: 2011.0712.0043.42597 - ATI) Hidden
CCC Help German (x32 Version: 2011.0712.0043.42597 - ATI) Hidden
CCC Help Greek (x32 Version: 2011.0712.0043.42597 - ATI) Hidden
CCC Help Hungarian (x32 Version: 2011.0712.0043.42597 - ATI) Hidden
CCC Help Italian (x32 Version: 2011.0712.0043.42597 - ATI) Hidden
CCC Help Japanese (x32 Version: 2011.0712.0043.42597 - ATI) Hidden
CCC Help Korean (x32 Version: 2011.0712.0043.42597 - ATI) Hidden
CCC Help Norwegian (x32 Version: 2011.0712.0043.42597 - ATI) Hidden
CCC Help Polish (x32 Version: 2011.0712.0043.42597 - ATI) Hidden
CCC Help Portuguese (x32 Version: 2011.0712.0043.42597 - ATI) Hidden
CCC Help Russian (x32 Version: 2011.0712.0043.42597 - ATI) Hidden
CCC Help Spanish (x32 Version: 2011.0712.0043.42597 - ATI) Hidden
CCC Help Swedish (x32 Version: 2011.0712.0043.42597 - ATI) Hidden
CCC Help Thai (x32 Version: 2011.0712.0043.42597 - ATI) Hidden
CCC Help Turkish (x32 Version: 2011.0712.0043.42597 - ATI) Hidden
ccc-utility64 (Version: 2011.0712.44.42597 - ATI) Hidden
CCleaner (HKLM\...\CCleaner) (Version: 4.15 - Piriform)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
DAEMON Tools Lite (HKLM-x32\...\DAEMON Tools Lite) (Version: 4.40.2.0131 - DT Soft Ltd)
Definition Update for Microsoft Office 2010 (KB982726) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{5C78021E-3C8E-4EDF-97EA-E9B8D808FD6D}) (Version:  - Microsoft)
Dell DataSafe Local Backup - Support Software (HKLM-x32\...\{A9668246-FB70-4103-A1E3-66C9BC2EFB49}) (Version: 9.4.60 - Dell Inc.)
Dell DataSafe Local Backup (HKLM-x32\...\{0ED7EE95-6A97-47AA-AD73-152C08A15B04}) (Version: 9.4.60 - Dell Inc.)
Dell Edoc Viewer (HKLM\...\{8EBA8727-ADC2-477B-9D9A-1A1836BE4E05}) (Version: 1.0.0 - Dell Inc)
Dell Getting Started Guide (HKLM-x32\...\{7DB9F1E5-9ACB-410D-A7DC-7A3D023CE045}) (Version: 1.00.0000 - Dell Inc.)
Dell Touchpad (HKLM\...\{9F72EF8B-AEC9-4CA5-B483-143980AFD6FD}) (Version: 7.1207.101.225 - ALPS ELECTRIC CO., LTD.)
Dell Webcam Central (HKLM-x32\...\Dell Webcam Central) (Version: 2.00.44 - Creative Technology Ltd)
DirectX 9 Runtime (x32 Version: 1.00.0000 - Sonic Solutions) Hidden
EPSON Scan (HKLM-x32\...\EPSON Scanner) (Version:  - Seiko Epson Corporation)
Free Audio Converter version 5.0.34.225 (HKLM-x32\...\Free Audio Converter_is1) (Version: 5.0.34.225 - DVDVideoSoft Ltd.)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 36.0.1985.125 - Google Inc.)
Google Drive (HKLM-x32\...\{75939021-3B68-419D-8DC1-E9823BFF9658}) (Version: 1.16.7009.9618 - Google, Inc.)
Google Update Helper (x32 Version: 1.3.24.15 - Google Inc.) Hidden
IDT Audio (HKLM-x32\...\{E3A5A8AB-58F6-45FF-AFCB-C9AE18C05001}) (Version: 1.0.6341.0 - IDT)
Internet Updater (HKLM-x32\...\InternetUpdater) (Version: 2.6.52 - Parallel Lines Development, LLC) <==== ATTENTION
Java 7 Update 65 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F03217065FF}) (Version: 7.0.650 - Oracle)
Java Auto Updater (x32 Version: 2.1.65.20 - Oracle, Inc.) Hidden
JavaFX 2.1.1 (HKLM-x32\...\{1111706F-666A-4037-7777-211328764D10}) (Version: 2.1.1 - Oracle Corporation)
JDownloader 0.9 (HKLM-x32\...\5513-1208-7298-9440) (Version: 0.9 - AppWork GmbH)
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
king.com (remove only) (HKLM-x32\...\king.com) (Version:  - Midasplayer Ltd (king.com))
Manual CanoScan LiDE 25 (HKLM-x32\...\{838BC0FB-4F8F-47B9-847F-06AE4CCE4181}) (Version:  - )
MarkSpace Outlook Server Version 1.0 (HKLM-x32\...\{050F5BE0-A8F6-48E1-9815-97322C1C1DC5}_is1) (Version: 1.0 - Mark/Space, Inc.)
Mesh Runtime (x32 Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (DEU) (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft Access database engine 2010 (German) (HKLM-x32\...\{90140000-00D1-0407-0000-0000000FF1CE}) (Version: 14.0.6029.1000 - Microsoft Corporation)
Microsoft Application Error Reporting (Version: 12.0.6015.5000 - Microsoft Corporation) Hidden
Microsoft AutoRoute 2011 (HKLM-x32\...\{C82185E8-C27B-4EF4-2011-3333BC2C2B6D}) (Version: 18.0.29.2700 - Microsoft Corporation)
Microsoft Office Access MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Excel MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Groove MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office InfoPath MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Office 64-bit Components 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office OneNote MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Outlook Connector (HKLM-x32\...\{95140000-0081-0407-0000-0000000FF1CE}) (Version: 14.0.6123.5001 - Microsoft Corporation)
Microsoft Office Outlook MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office PowerPoint MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Professional Plus 2010 (HKLM-x32\...\Office14.PROPLUS) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Office Professional Plus 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (English) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (French) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proof (Italian) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Proofing (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Publisher MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared 64-bit MUI (German) 2010 (Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Shared MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Office Word MUI (German) 2010 (x32 Version: 14.0.7015.1000 - Microsoft Corporation) Hidden
Microsoft Outlook Social Connector Provider for Windows Live Messenger 32-bit (HKLM-x32\...\{95140000-007D-0409-0000-0000000FF1CE}) (Version: 14.0.5120.5000 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30214.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{820B6609-4C97-3A2B-B644-573B06A0F0CC}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.30319 (HKLM\...\{DA5E371C-6333-3D8A-93A4-6FD5B20BCC6E}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.30319 (HKLM-x32\...\{196BB40D-1578-3D01-B289-BEFC77A11A1E}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft WSE 3.0 Runtime (HKLM-x32\...\{E3E71D07-CD27-46CB-8448-16D4FB29AA13}) (Version: 3.0.5305.0 - Microsoft Corp.)
Microsoft_VC100_CRT_SP1_x64 (Version: 10.0.40219.1 - Nokia) Hidden
Microsoft_VC100_CRT_SP1_x86 (x32 Version: 10.0.40219.1 - Nokia) Hidden
Mobile Partner (HKLM-x32\...\Mobile Partner) (Version: 16.002.03.01.40 - Huawei Technologies Co.,Ltd)
Mozilla Firefox 30.0 (x86 en-US) (HKLM-x32\...\Mozilla Firefox 30.0 (x86 en-US)) (Version: 30.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 27.0.1 - Mozilla)
MSVC80_x64_v2 (Version: 1.0.3.0 - Nokia) Hidden
MSVC80_x86_v2 (x32 Version: 1.0.3.0 - Nokia) Hidden
MSVC90_x64 (Version: 1.0.1.2 - Nokia) Hidden
MSVC90_x86 (x32 Version: 1.0.1.2 - Nokia) Hidden
MSVCRT (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
MSVCRT_amd64 (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
My Dell (HKLM\...\PC-Doctor for Windows) (Version: 3.5.6426.22 - PC-Doctor, Inc.)
Netzmanager (Version: 1.071 - Deutsche Telekom AG, Marmiko IT-Solutions GmbH) Hidden
Nokia Connectivity Cable Driver (HKLM-x32\...\{29373274-977E-413C-A4DE-DC0F8E80C429}) (Version: 7.1.172.0 - Nokia)
OmniPage SE 2.0 (HKLM-x32\...\{79D5997E-BF79-48BB-8B41-9BE59C15C2D7}) (Version: 2.00.0004 - ScanSoft, Inc.)
Online Visions (HKLM-x32\...\39992AD7-103F-4308-8BB7-3F65F543604D) (Version: 11.3.1046 - Payback)
PC Connectivity Solution (HKLM-x32\...\{6D01D1B1-17BD-4F10-BB11-F08F0C47D42B}) (Version: 12.0.109.0 - Nokia)
PDF Architect (HKLM-x32\...\{80A07844-CA64-4DE4-AB61-D37DDBE8074F}) (Version: 1.0.52.8917 - pdfforge)
PDFCreator (HKLM-x32\...\{0001B4FD-9EA3-4D90-A79E-FD14BA3AB01D}) (Version: 1.7.0 - pdfforge)
PhotoShowExpress (x32 Version: 2.0.063 - Sonic Solutions) Hidden
Picture Collage Maker Pro 4.0.5 (HKLM-x32\...\{6D308A90-6C14-4A02-9B04-CB0EF17894A9}_is1) (Version: 4.0.5 - PearlMountain Technology Co., Ltd)
Quickset64 (HKLM\...\{87CF757E-C1F1-4D22-865C-00C6950B5258}) (Version: 10.09.25 - Dell Inc.)
RBVirtualFolder64Inst (Version: 1.00.0000 - Roxio, Inc.) Hidden
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.45.516.2011 - Realtek)
Realtek USB 2.0 Card Reader (HKLM-x32\...\{96AE7E41-E34E-47D0-AC07-1091A8127911}) (Version: 6.1.7600.30126 - Realtek Semiconductor Corp.)
Rossmann Fotowelt Software 4.13 (HKLM-x32\...\Rossmann Fotowelt Software) (Version: 4.13 - ORWO Net)
Roxio Activation Module (x32 Version: 1.0 - Roxio) Hidden
Roxio BackOnTrack (x32 Version: 1.3.3 - Roxio) Hidden
Roxio Burn (x32 Version: 1.8 - Roxio) Hidden
Roxio Creator Starter (HKLM-x32\...\{6F0BBEFE-BE1C-419B-BA1F-D36C9E7915BC}) (Version: 12.1.77.0 - Roxio)
Roxio Creator Starter (x32 Version: 1.0.439 - Roxio) Hidden
Roxio Creator Starter (x32 Version: 5.0.0 - Roxio) Hidden
Roxio Express Labeler 3 (x32 Version: 3.2.2 - Roxio) Hidden
Roxio File Backup (Version: 1.3.2 - Roxio) Hidden
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{DE28B448-32E8-4E8F-84F0-A52B21A49B5B}) (Version:  - Microsoft)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (x32 Version:  - Microsoft) Hidden
Shape Collage (HKLM-x32\...\ShapeCollage) (Version:  - Shape Collage Inc.)
Skat-Turniermanager 4.62 (HKLM-x32\...\Skat-Turniermanager 4.62_is1) (Version:  - )
Sonic CinePlayer Decoder Pack (x32 Version: 4.3.0 - Sonic Solutions) Hidden
TP-LINK TL-WN822N Driver (HKLM-x32\...\{62FE0726-9652-4CD2-9F09-C769D8699C21}) (Version: 1.00.0000 - TP-LINK)
TuneUp Utilities 2014 (de-DE) (x32 Version: 14.0.1000.340 - TuneUp Software) Hidden
TuneUp Utilities 2014 (HKLM-x32\...\TuneUp Utilities) (Version: 14.0.1000.340 - TuneUp Software)
TuneUp Utilities 2014 (x32 Version: 14.0.1000.340 - TuneUp Software) Hidden
TuneUp Utilities Language Pack (de-DE) (x32 Version: 12.0.3600.73 - TuneUp Software) Hidden
TuneUp Utilities Language Pack (de-DE) (x32 Version: 13.0.3020.2 - TuneUp Software) Hidden
Update for Microsoft Access 2010 (KB2553446) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{B4A38370-2ADB-46B0-A1B0-0C4A2F7DCA31}) (Version:  - Microsoft)
Update for Microsoft Excel 2010 (KB2837600) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{4ACD847E-547D-493F-9A86-F73EAE1B5174}) (Version:  - Microsoft)
Update for Microsoft Filter Pack 2.0 (KB2878281) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{302A8FE3-EBF5-486C-A431-16A1CD914443}) (Version:  - Microsoft)
Update for Microsoft Filter Pack 2.0 (KB2878281) 32-Bit Edition (HKLM-x32\...\{90140000-002A-0000-1000-0000000FF1CE}_Office14.PROPLUS_{302A8FE3-EBF5-486C-A431-16A1CD914443}) (Version:  - Microsoft)
Update for Microsoft InfoPath 2010 (KB2817369) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{4EEA3D3E-989C-4DF4-AB0A-3042C0C12AA3}) (Version:  - Microsoft)
Update for Microsoft InfoPath 2010 (KB2817396) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{39767ECA-1731-45DB-AB5B-6BF40E151D66}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2494150) (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{3FCFD88F-4D13-4F38-8625-ABABEA7F61EA}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2589298) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{DADF7E25-FFA4-4D02-BE84-1DAE62C18516}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2589352) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{F4284D93-7AE8-4309-8CF3-9AD394F35F3A}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2589352) 32-Bit Edition (HKLM-x32\...\{90140000-002A-0000-1000-0000000FF1CE}_Office14.PROPLUS_{F4284D93-7AE8-4309-8CF3-9AD394F35F3A}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2589375) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{287A1E92-9E41-4BC1-8920-B3D0E9220800}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2597087) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{9D69691D-823D-4C3E-9B12-563A3F520366}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2760598) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{ECFE33A3-B8B7-439A-ADE4-59FBD29EF9B8}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2760598) 32-Bit Edition (HKLM-x32\...\{90140000-002A-0000-1000-0000000FF1CE}_Office14.PROPLUS_{ECFE33A3-B8B7-439A-ADE4-59FBD29EF9B8}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2760631) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{35698CB7-AAA2-4577-B505-DBFF504AEF23}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2794737) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{5AA578BB-759C-40FD-9661-A737C0884541}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2825635) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{F1A20C69-9FE5-40FD-9CD5-84EABC2EF64A}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2825640) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{BA610006-2C39-4419-9834-CF61AB24810A}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2837581) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{334FB202-28D7-4BA4-8BC9-4FE4AB233EA0}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2837606) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{B0D672F7-883E-4279-8E75-D97A5445AB46}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2878252) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{B0DB9F71-E0F7-4FE6-8925-35B860CAC0C4}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2881028) 32-Bit Edition (HKLM-x32\...\{90140000-001F-0407-0000-0000000FF1CE}_Office14.PROPLUS_{EAD7BEF9-B28C-425F-B2C5-538CB27EF013}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2881028) 32-Bit Edition (HKLM-x32\...\{90140000-001F-0409-0000-0000000FF1CE}_Office14.PROPLUS_{C0BDC1DE-C35E-422B-8CBD-C1D555468720}) (Version:  - Microsoft)
Update for Microsoft Office 2010 (KB2881028) 32-Bit Edition (HKLM-x32\...\{90140000-001F-040C-0000-0000000FF1CE}_Office14.PROPLUS_{089DBFD7-8211-43B2-AAAE-5BDD8C23E3A8}) (Version:  - Microsoft)
Update for Microsoft OneNote 2010 (KB2837595) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{51CCA922-A0CC-47C4-8910-6936D97CAC2E}) (Version:  - Microsoft)
Update for Microsoft OneNote 2010 (KB2837595) 32-Bit Edition (HKLM-x32\...\{90140000-002A-0000-1000-0000000FF1CE}_Office14.PROPLUS_{51CCA922-A0CC-47C4-8910-6936D97CAC2E}) (Version:  - Microsoft)
Update for Microsoft Outlook 2010 (KB2687567) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{2AB483F1-C86E-427A-83B4-23889B03512D}) (Version:  - Microsoft)
Update for Microsoft Outlook 2010 (KB2687567) 32-Bit Edition (HKLM-x32\...\{90140000-001A-0407-0000-0000000FF1CE}_Office14.PROPLUS_{A0657506-69DC-44AE-8DC1-58E7C6F5B1C9}) (Version:  - Microsoft)
Update for Microsoft PowerPoint 2010 (KB2837579) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{2BA40F82-F3A4-441C-BF1A-ED4C42FF4872}) (Version:  - Microsoft)
Update for Microsoft PowerPoint 2010 (KB2837579) 32-Bit Edition (HKLM-x32\...\{90140000-0018-0407-0000-0000000FF1CE}_Office14.PROPLUS_{40EC8FB1-5202-469D-9232-C28FB1C6FC64}) (Version:  - Microsoft)
Update for Microsoft SharePoint Workspace 2010 (KB2760601) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{F9F5A080-AF38-4966-9A6B-C43DCA465035}) (Version:  - Microsoft)
Update for Microsoft SharePoint Workspace 2010 (KB2760601) 32-Bit Edition (HKLM-x32\...\{90140000-002A-0000-1000-0000000FF1CE}_Office14.PROPLUS_{F9F5A080-AF38-4966-9A6B-C43DCA465035}) (Version:  - Microsoft)
Update for Microsoft Visio 2010 (KB2880526) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{7B29D8B8-6A87-496C-A65E-B935E740448A}) (Version:  - Microsoft)
Update for Microsoft Visio Viewer 2010 (KB2837587) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{38CF30E4-3348-4BD1-A859-B630C355A56F}) (Version:  - Microsoft)
Update for Microsoft Word 2010 (KB2880529) 32-Bit Edition (HKLM-x32\...\{90140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUS_{B9B89E01-5B6B-4F73-BC34-B2C0D8ACB4CD}) (Version:  - Microsoft)
Updater (HKLM-x32\...\{D54E3D9F-FEB8-4D2D-A138-B69A5C80080B}) (Version: 2.6.53 - Creative Island Media, LLC) <==== ATTENTION
VLC media player 2.1.3 (HKLM-x32\...\VLC media player) (Version: 2.1.3 - VideoLAN)
WebInternetSecurity (HKCU\...\webinternetsecurity) (Version:  - WebInternetSecurity) <==== ATTENTION
Windows Live Communications Platform (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3555.0308 - Microsoft Corporation)
Windows Live Essentials (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Fotogalerie (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live ID Sign-in Assistant (Version: 7.250.4232.0 - Microsoft Corporation) Hidden
Windows Live Installer (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Language Selector (Version: 15.4.3555.0308 - Microsoft Corporation) Hidden
Windows Live Mail (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Mesh (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Mesh ActiveX Control for Remote Connections (HKLM-x32\...\{2902F983-B4C1-44BA-B85D-5C6D52E2C441}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX control for remote connections (HKLM-x32\...\{C5398A89-516C-4DAF-BA07-EE7949090E56}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Messenger (x32 Version: 15.4.3538.0513 - Microsoft Corporation) Hidden
Windows Live MIME IFilter (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Movie Maker (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Photo Common (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Photo Gallery (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live PIMT Platform (x32 Version: 15.4.3508.1109 - Microsoft Corporation) Hidden
Windows Live Remote Client (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Client Resources (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Service (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Service Resources (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live SOXE (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live SOXE Definitions (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live UX Platform (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live UX Platform Language Pack (x32 Version: 15.4.3508.1109 - Microsoft Corporation) Hidden
Windows Live Writer (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Writer Resources (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Phone app for desktop (HKLM-x32\...\{9C4D79B6-238E-49D8-AEBC-26384EBDE6B3}) (Version: 1.0.1720.1 - Microsoft Corporation)
Windows-Treiberpaket - Nokia pccsmcfd LegacyDriver  (05/31/2012 7.1.2.0) (HKLM\...\62BBD193ADFDBB228C7E1ADB56463F5732FF7F6F) (Version: 05/31/2012 7.1.2.0 - Nokia)
WinRAR 5.10 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.10.0 - win.rar GmbH)
Zynga Toolbar (HKLM-x32\...\Zynga Toolbar) (Version: 6.8.2.0 - Zynga)

==================== Restore Points  =========================

08-07-2014 18:33:41 avast! antivirus system restore point
16-07-2014 18:54:52 Windows Update
16-07-2014 19:45:54 Windows Update
20-07-2014 14:13:13 Windows Update
20-07-2014 14:36:11 Windows Update
21-07-2014 19:00:30 avast! antivirus system restore point
21-07-2014 19:05:37 Gerätetreiber-Paketinstallation: Avast Netzwerkdienst
21-07-2014 20:44:13 Windows Live Essentials

==================== Hosts content: ==========================

2009-07-14 04:34 - 2014-05-13 20:57 - 00004422 ____A C:\windows\system32\Drivers\etc\hosts
127.0.0.1	capitalimonline.com
127.0.0.1	www.verifi-infonet.com
127.0.0.1	www.forsil-srl.com
127.0.0.1	trustedppiclaims.co.uk
127.0.0.1	ftp.signara.org
127.0.0.1	buy-fifa-ultimateteam-coins.com
127.0.0.1	pay.pal-schutz.com
127.0.0.1	swqk3xftx38.h149.pp39dk.com
127.0.0.1	robertoleal.es
127.0.0.1	verifi-infonet.com
127.0.0.1	ssl.paypal.secure.your.billing.information.mytrickworld.com
127.0.0.1	lastminute-ibiza.net
127.0.0.1	myaccount.aol.com.onlineaccounts.upgrade.online.billing.account.update.alcaldiadearaure.gob.ve
127.0.0.1	www.rhnp.org
127.0.0.1	173.214.178.24
127.0.0.1	bit.ly
127.0.0.1	www.axisengneering.com
127.0.0.1	www.positive-eft.com
127.0.0.1	hw0vrcfmu0fpd.com
127.0.0.1	www.art3c.com.tw
127.0.0.1	www.kielkoppfest.harzwinter.net
127.0.0.1	www.battle.net-account.asxp.cn.com
127.0.0.1	mgstrategiesstudio.com
127.0.0.1	www.paypal.com.p2jdb5zb17llxg1i.0243cn71m8gjun1.com
127.0.0.1	paypal.com.update.account.toughbook.cl
127.0.0.1	www.lappen-123.no
127.0.0.1	www.paypal-update.visitasgratis.info
127.0.0.1	stromarket.ru
127.0.0.1	www.ocevap.com

There are 63 more lines.


==================== Scheduled Tasks (whitelisted) =============

Task: {0B5E2197-4A52-42B4-85DC-97C3FBF8D353} - System32\Tasks\Microsoft\Windows\WindowsBackup\AutomaticBackup => Rundll32.exe /d sdengin2.dll,ExecuteScheduledBackup
Task: {32FDD579-277E-4D91-82E9-2BAD6C056C82} - System32\Tasks\PCDoctorBackgroundMonitorTask => C:\Program Files\My Dell\uaclauncher.exe [2014-01-31] (PC-Doctor, Inc.)
Task: {4B54DCA6-94CA-47F7-9AC2-EF2D43E5F3AB} - System32\Tasks\SystemToolsDailyTest => uaclauncher.exe
Task: {4C0333E7-279E-4FA5-BD23-C766FD800046} - System32\Tasks\PCDEventLauncherTask => C:\Program Files\My Dell\sessionchecker.exe [2014-01-31] (PC-Doctor, Inc.)
Task: {5BD6883D-0C2F-4A83-8B1B-887E1FAA8463} - System32\Tasks\DealPlyLiveUpdateTaskMachineUA => C:\Program Files (x86)\DealPlyLive\Update\DealPlyLive.exe [2013-10-01] (DealPly Technologies Ltd) <==== ATTENTION
Task: {86E07075-845B-42E4-A4FB-BFE8AE646C01} - System32\Tasks\BackgroundContainer Startup Task => Rundll32.exe "C:\Users\Madlen\AppData\Local\Conduit\BackgroundContainer\BackgroundContainer.dll",DllRun
Task: {8B9AE131-EED1-48F2-B9D1-C9966A536BEE} - System32\Tasks\Google Updater and Installer => C:\Users\Madlen\AppData\Local\Google\Update\GoogleUpdate.exe
Task: {A2CCE941-0119-4BED-9863-8004B247417B} - System32\Tasks\TuneUpUtilities_Task_BkGndMaintenance2013 => C:\Program Files (x86)\TuneUp Utilities 2014\OneClick.exe [2014-07-16] (TuneUp Software)
Task: {A58BFA94-E8FD-4573-B07D-BB9E44A878BC} - System32\Tasks\Java Update Scheduler => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [2014-07-11] (Oracle Corporation)
Task: {A96312D5-DE33-490E-B1F9-50FE2F2E0A50} - System32\Tasks\Adobe-Online-Aktualisierungsprogramm => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2013-11-21] (Adobe Systems Incorporated)
Task: {AE77806A-083D-485C-B790-F0AC13132956} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2012-03-20] (Google Inc.)
Task: {C6D557A7-27D1-438A-BD0F-760EC7377B6C} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2012-03-20] (Google Inc.)
Task: {D392CC2E-6E1B-4137-AB20-6B5B66105DA0} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2014-06-24] (Piriform Ltd)
Task: {DCCF5DCD-6EF0-4956-9918-3403E4B8BF80} - System32\Tasks\DealPlyLiveUpdateTaskMachineCore => C:\Program Files (x86)\DealPlyLive\Update\DealPlyLive.exe [2013-10-01] (DealPly Technologies Ltd) <==== ATTENTION
Task: {F1CB2FA7-9CCF-444F-8AC8-0AC81F645CDB} - System32\Tasks\Adobe Flash Player Updater => C:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-07-08] (Adobe Systems Incorporated)
Task: {F5010685-3C16-47FA-B391-D1606264B627} - System32\Tasks\avast! Emergency Update => C:\Program Files\AVAST Software\Avast\AvastEmUpdate.exe [2014-07-08] (AVAST Software)
Task: C:\windows\Tasks\Adobe Flash Player Updater.job => C:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\windows\Tasks\DealPlyLiveUpdateTaskMachineCore.job => C:\Program Files (x86)\DealPlyLive\Update\DealPlyLive.exe
Task: C:\windows\Tasks\DealPlyLiveUpdateTaskMachineUA.job => C:\Program Files (x86)\DealPlyLive\Update\DealPlyLive.exe
Task: C:\windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) =============

2014-05-13 21:08 - 2014-05-13 21:07 - 01005056 _____ () C:\Users\Madlen\AppData\Roaming\BupSystem\bup.exe
2014-07-16 10:24 - 2014-07-16 10:24 - 00699704 _____ () C:\Program Files (x86)\TuneUp Utilities 2014\avgrepliba.dll
2014-06-18 15:51 - 2014-06-18 15:51 - 00606136 _____ () C:\Program Files (x86)\Universal Updater\UpdaterService.exe
2014-06-15 10:52 - 2014-06-15 10:52 - 00375296 _____ () C:\Program Files (x86)\Universal Updater\CrashMon.exe
2014-07-15 14:51 - 2014-07-15 14:51 - 00330544 _____ () C:\Program Files (x86)\Isis\isis.exe
2011-07-12 07:52 - 2011-07-12 07:52 - 00103424 _____ () C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Proxy.Native.dll
2011-07-12 07:42 - 2011-07-12 07:42 - 00243712 _____ () C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLI.Aspect.CrossDisplay.Graphics.Dashboard.dll
2011-03-22 17:17 - 2011-03-22 17:17 - 00016384 _____ () C:\Program Files (x86)\ATI Technologies\ATI.ACE\Branding\Branding.dll
2011-12-05 21:18 - 2010-01-08 16:59 - 00540672 _____ () C:\Program Files (x86)\Mobile Partner\Mobile Partner.exe
2014-07-08 20:38 - 2014-07-08 20:38 - 00301152 _____ () C:\Program Files\AVAST Software\Avast\aswProperty.dll
2014-07-21 20:07 - 2014-07-21 20:07 - 02793472 _____ () C:\Program Files\AVAST Software\Avast\defs\14072101\algo.dll
2014-07-22 18:04 - 2014-07-22 18:04 - 02794496 _____ () C:\Program Files\AVAST Software\Avast\defs\14072200\algo.dll
2014-05-13 21:08 - 2014-05-13 21:08 - 00374272 _____ () C:\Users\Madlen\AppData\Roaming\BupSystem\sub\default.dll
2014-07-08 20:38 - 2014-07-08 20:38 - 19329904 _____ () C:\Program Files\AVAST Software\Avast\libcef.dll
2014-04-04 10:25 - 2014-04-04 10:25 - 00102400 _____ () C:\Program Files (x86)\Isis\nfapi.dll
2014-06-05 06:41 - 2014-06-05 06:41 - 00331776 _____ () C:\Program Files (x86)\Isis\ProtocolFilters.dll
2011-12-05 21:18 - 2010-01-15 15:53 - 00014848 _____ () C:\Program Files (x86)\Mobile Partner\isaputrace.dll
2011-12-05 21:18 - 2010-03-04 12:23 - 00114688 _____ () C:\Program Files (x86)\Mobile Partner\DeviceMgrPlugin.dll
2011-12-05 21:18 - 2010-03-04 12:24 - 00057344 _____ () C:\Program Files (x86)\Mobile Partner\ConfigFilePlugin.dll
2011-12-05 21:18 - 2010-03-04 12:21 - 00147456 _____ () C:\Program Files (x86)\Mobile Partner\NetInfoPlugin.dll
2011-12-05 21:18 - 2010-03-04 12:19 - 00090112 _____ () C:\Program Files (x86)\Mobile Partner\DialUpPlugin.dll
2011-12-05 21:18 - 2010-03-04 12:00 - 00991232 _____ () C:\Program Files (x86)\Mobile Partner\NDISAPI.dll
2011-12-05 21:18 - 2010-01-15 15:53 - 00167936 _____ () C:\Program Files (x86)\Mobile Partner\DetectDev.dll
2011-12-05 21:18 - 2010-01-15 15:53 - 00598016 _____ () C:\Program Files (x86)\Mobile Partner\atcomm.dll
2011-12-05 21:18 - 2010-01-15 15:53 - 00061440 _____ () C:\Program Files (x86)\Mobile Partner\XCodec.dll
2011-12-05 21:18 - 2010-01-15 15:53 - 00061440 _____ () C:\Program Files (x86)\Mobile Partner\DeviceOperate.dll
2011-12-05 21:18 - 2010-03-04 12:26 - 00032768 _____ () C:\Program Files (x86)\Mobile Partner\NotifyServicePlugin.dll
2011-12-05 21:18 - 2010-03-04 12:27 - 00139264 _____ () C:\Program Files (x86)\Mobile Partner\LocaleMgrPlugin.dll
2011-12-05 21:18 - 2010-03-04 12:18 - 00245760 _____ () C:\Program Files (x86)\Mobile Partner\DeviceMgrUIPlugin.dll
2011-12-05 21:18 - 2010-01-15 15:53 - 00090112 _____ () C:\Program Files (x86)\Mobile Partner\FileManager.dll
2011-12-05 21:18 - 2010-03-04 12:27 - 00163840 _____ () C:\Program Files (x86)\Mobile Partner\SMSPlugin.dll

==================== Alternate Data Streams (whitelisted) =========


==================== Safe Mode (whitelisted) ===================

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Wdf01000.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\McMPFSvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\Wdf01000.sys => ""="Driver"

==================== EXE Association (whitelisted) =============


==================== MSCONFIG/TASK MANAGER disabled items =========


==================== Faulty Device Manager Devices =============

Name: Netzwerkcontroller
Description: Netzwerkcontroller
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.


==================== Event log errors: =========================

Application errors:
==================
Error: (07/22/2014 05:59:25 PM) (Source: Microsoft-Windows-WMI) (EventID: 10) (User: NT-AUTORITÄT)
Description: Der Ereignisfilter mit der Abfrage "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" konnte im Namespace "//./root/CIMV2" aufgrund des Fehlers "0x80041003" nicht reaktiviert werden. Solange dieses Problem besteht, können mit diesem Filter keine Ereignisse übermittelt werden.

Error: (07/21/2014 10:26:24 PM) (Source: Microsoft-Windows-WMI) (EventID: 10) (User: NT-AUTORITÄT)
Description: Der Ereignisfilter mit der Abfrage "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" konnte im Namespace "//./root/CIMV2" aufgrund des Fehlers "0x80041003" nicht reaktiviert werden. Solange dieses Problem besteht, können mit diesem Filter keine Ereignisse übermittelt werden.

Error: (07/21/2014 10:10:11 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: CrashMon.exe, Version: 0.0.0.0, Zeitstempel: 0x539d5ec8
Name des fehlerhaften Moduls: CrashMon.exe, Version: 0.0.0.0, Zeitstempel: 0x539d5ec8
Ausnahmecode: 0xc0000005
Fehleroffset: 0x0000f599
ID des fehlerhaften Prozesses: 0xbfc
Startzeit der fehlerhaften Anwendung: 0xCrashMon.exe0
Pfad der fehlerhaften Anwendung: CrashMon.exe1
Pfad des fehlerhaften Moduls: CrashMon.exe2
Berichtskennung: CrashMon.exe3

Error: (07/21/2014 09:10:42 PM) (Source: Microsoft-Windows-WMI) (EventID: 10) (User: NT-AUTORITÄT)
Description: Der Ereignisfilter mit der Abfrage "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" konnte im Namespace "//./root/CIMV2" aufgrund des Fehlers "0x80041003" nicht reaktiviert werden. Solange dieses Problem besteht, können mit diesem Filter keine Ereignisse übermittelt werden.

Error: (07/21/2014 08:04:06 PM) (Source: Microsoft-Windows-WMI) (EventID: 10) (User: NT-AUTORITÄT)
Description: Der Ereignisfilter mit der Abfrage "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" konnte im Namespace "//./root/CIMV2" aufgrund des Fehlers "0x80041003" nicht reaktiviert werden. Solange dieses Problem besteht, können mit diesem Filter keine Ereignisse übermittelt werden.

Error: (07/20/2014 04:03:14 PM) (Source: Microsoft-Windows-WMI) (EventID: 10) (User: NT-AUTORITÄT)
Description: Der Ereignisfilter mit der Abfrage "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" konnte im Namespace "//./root/CIMV2" aufgrund des Fehlers "0x80041003" nicht reaktiviert werden. Solange dieses Problem besteht, können mit diesem Filter keine Ereignisse übermittelt werden.

Error: (07/17/2014 10:48:39 PM) (Source: Microsoft-Windows-WMI) (EventID: 10) (User: NT-AUTORITÄT)
Description: Der Ereignisfilter mit der Abfrage "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" konnte im Namespace "//./root/CIMV2" aufgrund des Fehlers "0x80041003" nicht reaktiviert werden. Solange dieses Problem besteht, können mit diesem Filter keine Ereignisse übermittelt werden.

Error: (07/17/2014 08:10:04 PM) (Source: Microsoft-Windows-WMI) (EventID: 10) (User: NT-AUTORITÄT)
Description: Der Ereignisfilter mit der Abfrage "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" konnte im Namespace "//./root/CIMV2" aufgrund des Fehlers "0x80041003" nicht reaktiviert werden. Solange dieses Problem besteht, können mit diesem Filter keine Ereignisse übermittelt werden.

Error: (07/16/2014 09:33:44 PM) (Source: Microsoft-Windows-WMI) (EventID: 10) (User: NT-AUTORITÄT)
Description: Der Ereignisfilter mit der Abfrage "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" konnte im Namespace "//./root/CIMV2" aufgrund des Fehlers "0x80041003" nicht reaktiviert werden. Solange dieses Problem besteht, können mit diesem Filter keine Ereignisse übermittelt werden.

Error: (07/16/2014 09:01:38 PM) (Source: Microsoft-Windows-WMI) (EventID: 10) (User: NT-AUTORITÄT)
Description: Der Ereignisfilter mit der Abfrage "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" konnte im Namespace "//./root/CIMV2" aufgrund des Fehlers "0x80041003" nicht reaktiviert werden. Solange dieses Problem besteht, können mit diesem Filter keine Ereignisse übermittelt werden.


System errors:
=============
Error: (07/21/2014 11:17:24 PM) (Source: DCOM) (EventID: 10010) (User: )
Description: {E10F6C3A-F1AE-4ADC-AA9D-2FE65525666E}

Error: (07/21/2014 10:25:55 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Netzmanager Infrastruktur Informationssystem Dienst erreicht.

Error: (07/21/2014 10:17:26 PM) (Source: DCOM) (EventID: 10010) (User: )
Description: {E10F6C3A-F1AE-4ADC-AA9D-2FE65525666E}

Error: (07/21/2014 09:07:31 PM) (Source: DCOM) (EventID: 10010) (User: )
Description: {E10F6C3A-F1AE-4ADC-AA9D-2FE65525666E}

Error: (07/21/2014 09:07:24 PM) (Source: DCOM) (EventID: 10010) (User: )
Description: {AD3EDBCA-0901-415B-82E9-C16D3B65E38C}

Error: (07/21/2014 08:02:35 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Netzmanager Infrastruktur Informationssystem Dienst erreicht.

Error: (07/20/2014 05:25:47 PM) (Source: DCOM) (EventID: 10010) (User: )
Description: {E10F6C3A-F1AE-4ADC-AA9D-2FE65525666E}

Error: (07/20/2014 04:04:17 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Live ID Sign-in Assistant" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 10000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (07/20/2014 04:02:34 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10000) (User: NT-AUTORITÄT)
Description: Das WLAN-Erweiterungsmodul konnte nicht gestartet werden.

Modulpfad: C:\windows\system32\athExt.dll
Fehlercode: 126

Error: (07/17/2014 10:48:26 PM) (Source: DCOM) (EventID: 10010) (User: )
Description: {E10F6C3A-F1AE-4ADC-AA9D-2FE65525666E}


Microsoft Office Sessions:
=========================
Error: (07/22/2014 05:59:25 PM) (Source: Microsoft-Windows-WMI) (EventID: 10) (User: NT-AUTORITÄT)
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/21/2014 10:26:24 PM) (Source: Microsoft-Windows-WMI) (EventID: 10) (User: NT-AUTORITÄT)
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/21/2014 10:10:11 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: CrashMon.exe0.0.0.0539d5ec8CrashMon.exe0.0.0.0539d5ec8c00000050000f599bfc01cfa517562acb19C:\Program Files (x86)\Universal Updater\CrashMon.exeC:\Program Files (x86)\Universal Updater\CrashMon.exe04a049b4-1113-11e4-869a-001e101f1f81

Error: (07/21/2014 09:10:42 PM) (Source: Microsoft-Windows-WMI) (EventID: 10) (User: NT-AUTORITÄT)
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/21/2014 08:04:06 PM) (Source: Microsoft-Windows-WMI) (EventID: 10) (User: NT-AUTORITÄT)
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/20/2014 04:03:14 PM) (Source: Microsoft-Windows-WMI) (EventID: 10) (User: NT-AUTORITÄT)
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/17/2014 10:48:39 PM) (Source: Microsoft-Windows-WMI) (EventID: 10) (User: NT-AUTORITÄT)
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/17/2014 08:10:04 PM) (Source: Microsoft-Windows-WMI) (EventID: 10) (User: NT-AUTORITÄT)
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/16/2014 09:33:44 PM) (Source: Microsoft-Windows-WMI) (EventID: 10) (User: NT-AUTORITÄT)
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (07/16/2014 09:01:38 PM) (Source: Microsoft-Windows-WMI) (EventID: 10) (User: NT-AUTORITÄT)
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003


==================== Memory info =========================== 

Percentage of memory in use: 49%
Total physical RAM: 3692.02 MB
Available physical RAM: 1863.07 MB
Total Pagefile: 7382.22 MB
Available Pagefile: 5051.79 MB
Total Virtual: 8192 MB
Available Virtual: 8191.84 MB

==================== Drives ================================

Drive c: (OS) (Fixed) (Total:283.34 GB) (Free:56.43 GB) NTFS
Drive h: (Mobile Partner) (CDROM) (Total:0.02 GB) (Free:0 GB) CDFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 298 GB) (Disk ID: 88BC0621)
Partition 1: (Not Active) - (Size=100 MB) - (Type=DE)
Partition 2: (Active) - (Size=15 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=283 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         

Alt 23.07.2014, 11:21   #5
schrauber
/// the machine
/// TB-Ausbilder
 

Problem - SSL-Verbindungsfehler, cdn.cloudwm - Standard

Problem - SSL-Verbindungsfehler, cdn.cloudwm



Adware & Co. deinstallieren
  • Lade Dir bitte von hier Revo Uninstaller herunter.
  • Installiere und starte das Programm.
  • Suche im Uninstallerfeld nach den Programmen, die unter:

    diesen Zusatz haben:
  • Wähle die Programme nacheinander aus und klicke jedesmal auf Uninstall.
  • Wähle anschließend den Modus "Moderat" aus.
  • Reste löschen:
    Klicke auf dann auf und dann auf .

Solltest Du ein Programm nicht finden oder nicht deinstallieren können, mache bitte mit dem nächsten Schritt weiter:




Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.


__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 24.07.2014, 01:15   #6
Madlen_s
 
Problem - SSL-Verbindungsfehler, cdn.cloudwm - Standard

Problem - SSL-Verbindungsfehler, cdn.cloudwm



...hat etwas länger gedauert...

- mit revo uninstaller 3 Programme gelöscht, beim dritten hat er gemeckert

- combofix hatte sich einmal aufgehangen, deshalb ein zweiter scan -- hier die log-file:


Code:
ATTFilter
ComboFix 14-07-22.01 - Madlen 23.07.2014  21:50:54.2.2 - x64
Microsoft Windows 7 Home Premium   6.1.7601.1.1252.49.1031.18.3692.1714 [GMT 2:00]
ausgeführt von:: c:\users\Madlen\Desktop\ComboFix.exe
AV: avast! Antivirus *Disabled/Updated* {17AD7D40-BA12-9C46-7131-94903A54AD8B}
FW: avast! Antivirus *Disabled* {2F96FC65-F07D-9D1E-5A6E-3DA5C487EAF0}
SP: avast! Antivirus *Disabled/Updated* {ACCC9CA4-9C28-93C8-4B81-AFE241D3E736}
SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
---- Vorheriger Suchlauf -------
.
c:\program files (x86)\DealPly
c:\program files (x86)\DealPly\DealPlyIE.dll
c:\program files (x86)\DealPly\DealPlyIE64.dll
c:\program files (x86)\DealPly\DealPlyUpdateVer.exe
c:\program files (x86)\DealPly\icon.ico
c:\program files (x86)\DealPly\uninst.exe
c:\program files (x86)\SW-Booster
c:\programdata\374311380
c:\programdata\PCDr\6426\AddOnDownloaded\14c2ae57-d39d-4154-a95b-3f8a45dcf01e.dll
c:\programdata\PCDr\6426\AddOnDownloaded\aa188883-7465-4d95-a86a-d8b5632bc167.dll
c:\programdata\PCDr\6426\AddOnDownloaded\c4553126-8176-4250-ad3c-b6a89d558337.dll
c:\users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ggnaggaagmfmdmmlpndpbngelgnnedbp
c:\users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ggnaggaagmfmdmmlpndpbngelgnnedbp\1.1\background.html
c:\users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ggnaggaagmfmdmmlpndpbngelgnnedbp\1.1\content.js
c:\users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ggnaggaagmfmdmmlpndpbngelgnnedbp\1.1\lsdb.js
c:\users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ggnaggaagmfmdmmlpndpbngelgnnedbp\1.1\manifest.json
c:\users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ggnaggaagmfmdmmlpndpbngelgnnedbp\1.1\yEM3Kv.js
c:\users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac
c:\users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac\2.1\background.html
c:\users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac\2.1\content.js
c:\users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac\2.1\eGbO0.js
c:\users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac\2.1\lsdb.js
c:\users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac\2.1\manifest.json
c:\users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac\2.1\newtab.html
c:\users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ieaebnkibonmpbhdaanjkmedikadnoje
c:\users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ieaebnkibonmpbhdaanjkmedikadnoje\162\background.html
c:\users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ieaebnkibonmpbhdaanjkmedikadnoje\162\content.js
c:\users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ieaebnkibonmpbhdaanjkmedikadnoje\162\lsdb.js
c:\users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ieaebnkibonmpbhdaanjkmedikadnoje\162\manifest.json
c:\users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ieaebnkibonmpbhdaanjkmedikadnoje\162\Mve0PnNhK8S.js
c:\users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\khoipbgfndgkccbcibmkaggjimpedbcj
c:\users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\khoipbgfndgkccbcibmkaggjimpedbcj\1.1\background.html
c:\users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\khoipbgfndgkccbcibmkaggjimpedbcj\1.1\content.js
c:\users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\khoipbgfndgkccbcibmkaggjimpedbcj\1.1\lsdb.js
c:\users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\khoipbgfndgkccbcibmkaggjimpedbcj\1.1\manifest.json
c:\users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\khoipbgfndgkccbcibmkaggjimpedbcj\1.1\tyo1iFl2hM.js
c:\users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\mkjljkcjdpagnbeelihneckfekjggmbg
c:\users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\mkjljkcjdpagnbeelihneckfekjggmbg\1.0\background.html
c:\users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\mkjljkcjdpagnbeelihneckfekjggmbg\1.0\content.js
c:\users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\mkjljkcjdpagnbeelihneckfekjggmbg\1.0\lsdb.js
c:\users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\mkjljkcjdpagnbeelihneckfekjggmbg\1.0\manifest.json
c:\users\Administrator\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\mkjljkcjdpagnbeelihneckfekjggmbg\1.0\zKEYysr8h0AH.js
c:\users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ggnaggaagmfmdmmlpndpbngelgnnedbp
c:\users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ggnaggaagmfmdmmlpndpbngelgnnedbp\1.1\background.html
c:\users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ggnaggaagmfmdmmlpndpbngelgnnedbp\1.1\content.js
c:\users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ggnaggaagmfmdmmlpndpbngelgnnedbp\1.1\lsdb.js
c:\users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ggnaggaagmfmdmmlpndpbngelgnnedbp\1.1\manifest.json
c:\users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ggnaggaagmfmdmmlpndpbngelgnnedbp\1.1\yEM3Kv.js
c:\users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac
c:\users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac\2.1\background.html
c:\users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac\2.1\content.js
c:\users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac\2.1\eGbO0.js
c:\users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac\2.1\lsdb.js
c:\users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac\2.1\manifest.json
c:\users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac\2.1\newtab.html
c:\users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ieaebnkibonmpbhdaanjkmedikadnoje
c:\users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ieaebnkibonmpbhdaanjkmedikadnoje\162\background.html
c:\users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ieaebnkibonmpbhdaanjkmedikadnoje\162\content.js
c:\users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ieaebnkibonmpbhdaanjkmedikadnoje\162\lsdb.js
c:\users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ieaebnkibonmpbhdaanjkmedikadnoje\162\manifest.json
c:\users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ieaebnkibonmpbhdaanjkmedikadnoje\162\Mve0PnNhK8S.js
c:\users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\khoipbgfndgkccbcibmkaggjimpedbcj
c:\users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\khoipbgfndgkccbcibmkaggjimpedbcj\1.1\background.html
c:\users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\khoipbgfndgkccbcibmkaggjimpedbcj\1.1\content.js
c:\users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\khoipbgfndgkccbcibmkaggjimpedbcj\1.1\lsdb.js
c:\users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\khoipbgfndgkccbcibmkaggjimpedbcj\1.1\manifest.json
c:\users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\khoipbgfndgkccbcibmkaggjimpedbcj\1.1\tyo1iFl2hM.js
c:\users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\mkjljkcjdpagnbeelihneckfekjggmbg
c:\users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\mkjljkcjdpagnbeelihneckfekjggmbg\1.0\background.html
c:\users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\mkjljkcjdpagnbeelihneckfekjggmbg\1.0\content.js
c:\users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\mkjljkcjdpagnbeelihneckfekjggmbg\1.0\lsdb.js
c:\users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\mkjljkcjdpagnbeelihneckfekjggmbg\1.0\manifest.json
c:\users\Administrator\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\mkjljkcjdpagnbeelihneckfekjggmbg\1.0\zKEYysr8h0AH.js
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\ggnaggaagmfmdmmlpndpbngelgnnedbp
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\ggnaggaagmfmdmmlpndpbngelgnnedbp\1.1\background.html
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\ggnaggaagmfmdmmlpndpbngelgnnedbp\1.1\content.js
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\ggnaggaagmfmdmmlpndpbngelgnnedbp\1.1\lsdb.js
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\ggnaggaagmfmdmmlpndpbngelgnnedbp\1.1\manifest.json
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\ggnaggaagmfmdmmlpndpbngelgnnedbp\1.1\yEM3Kv.js
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac\2.1\background.html
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac\2.1\content.js
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac\2.1\eGbO0.js
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac\2.1\lsdb.js
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac\2.1\manifest.json
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac\2.1\newtab.html
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\ieaebnkibonmpbhdaanjkmedikadnoje
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\ieaebnkibonmpbhdaanjkmedikadnoje\162\background.html
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\ieaebnkibonmpbhdaanjkmedikadnoje\162\content.js
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\ieaebnkibonmpbhdaanjkmedikadnoje\162\lsdb.js
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\ieaebnkibonmpbhdaanjkmedikadnoje\162\manifest.json
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\ieaebnkibonmpbhdaanjkmedikadnoje\162\Mve0PnNhK8S.js
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\khoipbgfndgkccbcibmkaggjimpedbcj
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\khoipbgfndgkccbcibmkaggjimpedbcj\1.1\background.html
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\khoipbgfndgkccbcibmkaggjimpedbcj\1.1\content.js
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\khoipbgfndgkccbcibmkaggjimpedbcj\1.1\lsdb.js
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\khoipbgfndgkccbcibmkaggjimpedbcj\1.1\manifest.json
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\khoipbgfndgkccbcibmkaggjimpedbcj\1.1\tyo1iFl2hM.js
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\mkjljkcjdpagnbeelihneckfekjggmbg
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\mkjljkcjdpagnbeelihneckfekjggmbg\1.0\background.html
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\mkjljkcjdpagnbeelihneckfekjggmbg\1.0\content.js
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\mkjljkcjdpagnbeelihneckfekjggmbg\1.0\lsdb.js
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\mkjljkcjdpagnbeelihneckfekjggmbg\1.0\manifest.json
c:\users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\mkjljkcjdpagnbeelihneckfekjggmbg\1.0\zKEYysr8h0AH.js
c:\users\Administrator\AppData\Local\Torch\User Data\Default\Extensions\ggnaggaagmfmdmmlpndpbngelgnnedbp
c:\users\Administrator\AppData\Local\Torch\User Data\Default\Extensions\ggnaggaagmfmdmmlpndpbngelgnnedbp\1.1\background.html
c:\users\Administrator\AppData\Local\Torch\User Data\Default\Extensions\ggnaggaagmfmdmmlpndpbngelgnnedbp\1.1\content.js
c:\users\Administrator\AppData\Local\Torch\User Data\Default\Extensions\ggnaggaagmfmdmmlpndpbngelgnnedbp\1.1\lsdb.js
c:\users\Administrator\AppData\Local\Torch\User Data\Default\Extensions\ggnaggaagmfmdmmlpndpbngelgnnedbp\1.1\manifest.json
c:\users\Administrator\AppData\Local\Torch\User Data\Default\Extensions\ggnaggaagmfmdmmlpndpbngelgnnedbp\1.1\yEM3Kv.js
c:\users\Administrator\AppData\Local\Torch\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac
c:\users\Administrator\AppData\Local\Torch\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac\2.1\background.html
c:\users\Administrator\AppData\Local\Torch\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac\2.1\content.js
c:\users\Administrator\AppData\Local\Torch\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac\2.1\eGbO0.js
c:\users\Administrator\AppData\Local\Torch\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac\2.1\lsdb.js
c:\users\Administrator\AppData\Local\Torch\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac\2.1\manifest.json
c:\users\Administrator\AppData\Local\Torch\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac\2.1\newtab.html
c:\users\Administrator\AppData\Local\Torch\User Data\Default\Extensions\ieaebnkibonmpbhdaanjkmedikadnoje
c:\users\Administrator\AppData\Local\Torch\User Data\Default\Extensions\ieaebnkibonmpbhdaanjkmedikadnoje\162\background.html
c:\users\Administrator\AppData\Local\Torch\User Data\Default\Extensions\ieaebnkibonmpbhdaanjkmedikadnoje\162\content.js
c:\users\Administrator\AppData\Local\Torch\User Data\Default\Extensions\ieaebnkibonmpbhdaanjkmedikadnoje\162\lsdb.js
c:\users\Administrator\AppData\Local\Torch\User Data\Default\Extensions\ieaebnkibonmpbhdaanjkmedikadnoje\162\manifest.json
c:\users\Administrator\AppData\Local\Torch\User Data\Default\Extensions\ieaebnkibonmpbhdaanjkmedikadnoje\162\Mve0PnNhK8S.js
c:\users\Administrator\AppData\Local\Torch\User Data\Default\Extensions\khoipbgfndgkccbcibmkaggjimpedbcj
c:\users\Administrator\AppData\Local\Torch\User Data\Default\Extensions\khoipbgfndgkccbcibmkaggjimpedbcj\1.1\background.html
c:\users\Administrator\AppData\Local\Torch\User Data\Default\Extensions\khoipbgfndgkccbcibmkaggjimpedbcj\1.1\content.js
c:\users\Administrator\AppData\Local\Torch\User Data\Default\Extensions\khoipbgfndgkccbcibmkaggjimpedbcj\1.1\lsdb.js
c:\users\Administrator\AppData\Local\Torch\User Data\Default\Extensions\khoipbgfndgkccbcibmkaggjimpedbcj\1.1\manifest.json
c:\users\Administrator\AppData\Local\Torch\User Data\Default\Extensions\khoipbgfndgkccbcibmkaggjimpedbcj\1.1\tyo1iFl2hM.js
c:\users\Administrator\AppData\Local\Torch\User Data\Default\Extensions\mkjljkcjdpagnbeelihneckfekjggmbg
c:\users\Administrator\AppData\Local\Torch\User Data\Default\Extensions\mkjljkcjdpagnbeelihneckfekjggmbg\1.0\background.html
c:\users\Administrator\AppData\Local\Torch\User Data\Default\Extensions\mkjljkcjdpagnbeelihneckfekjggmbg\1.0\content.js
c:\users\Administrator\AppData\Local\Torch\User Data\Default\Extensions\mkjljkcjdpagnbeelihneckfekjggmbg\1.0\lsdb.js
c:\users\Administrator\AppData\Local\Torch\User Data\Default\Extensions\mkjljkcjdpagnbeelihneckfekjggmbg\1.0\manifest.json
c:\users\Administrator\AppData\Local\Torch\User Data\Default\Extensions\mkjljkcjdpagnbeelihneckfekjggmbg\1.0\zKEYysr8h0AH.js
c:\users\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ggnaggaagmfmdmmlpndpbngelgnnedbp
c:\users\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ggnaggaagmfmdmmlpndpbngelgnnedbp\1.1\background.html
c:\users\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ggnaggaagmfmdmmlpndpbngelgnnedbp\1.1\content.js
c:\users\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ggnaggaagmfmdmmlpndpbngelgnnedbp\1.1\lsdb.js
c:\users\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ggnaggaagmfmdmmlpndpbngelgnnedbp\1.1\manifest.json
c:\users\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ggnaggaagmfmdmmlpndpbngelgnnedbp\1.1\yEM3Kv.js
c:\users\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac
c:\users\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac\2.1\background.html
c:\users\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac\2.1\content.js
c:\users\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac\2.1\eGbO0.js
c:\users\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac\2.1\lsdb.js
c:\users\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac\2.1\manifest.json
c:\users\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac\2.1\newtab.html
c:\users\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ieaebnkibonmpbhdaanjkmedikadnoje
c:\users\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ieaebnkibonmpbhdaanjkmedikadnoje\162\background.html
c:\users\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ieaebnkibonmpbhdaanjkmedikadnoje\162\content.js
c:\users\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ieaebnkibonmpbhdaanjkmedikadnoje\162\lsdb.js
c:\users\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ieaebnkibonmpbhdaanjkmedikadnoje\162\manifest.json
c:\users\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ieaebnkibonmpbhdaanjkmedikadnoje\162\Mve0PnNhK8S.js
c:\users\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\khoipbgfndgkccbcibmkaggjimpedbcj
c:\users\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\khoipbgfndgkccbcibmkaggjimpedbcj\1.1\background.html
c:\users\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\khoipbgfndgkccbcibmkaggjimpedbcj\1.1\content.js
c:\users\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\khoipbgfndgkccbcibmkaggjimpedbcj\1.1\lsdb.js
c:\users\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\khoipbgfndgkccbcibmkaggjimpedbcj\1.1\manifest.json
c:\users\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\khoipbgfndgkccbcibmkaggjimpedbcj\1.1\tyo1iFl2hM.js
c:\users\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\mkjljkcjdpagnbeelihneckfekjggmbg
c:\users\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\mkjljkcjdpagnbeelihneckfekjggmbg\1.0\background.html
c:\users\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\mkjljkcjdpagnbeelihneckfekjggmbg\1.0\content.js
c:\users\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\mkjljkcjdpagnbeelihneckfekjggmbg\1.0\lsdb.js
c:\users\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\mkjljkcjdpagnbeelihneckfekjggmbg\1.0\manifest.json
c:\users\Gast\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\mkjljkcjdpagnbeelihneckfekjggmbg\1.0\zKEYysr8h0AH.js
c:\users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ggnaggaagmfmdmmlpndpbngelgnnedbp
c:\users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ggnaggaagmfmdmmlpndpbngelgnnedbp\1.1\background.html
c:\users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ggnaggaagmfmdmmlpndpbngelgnnedbp\1.1\content.js
c:\users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ggnaggaagmfmdmmlpndpbngelgnnedbp\1.1\lsdb.js
c:\users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ggnaggaagmfmdmmlpndpbngelgnnedbp\1.1\manifest.json
c:\users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ggnaggaagmfmdmmlpndpbngelgnnedbp\1.1\yEM3Kv.js
c:\users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac
c:\users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac\2.1\background.html
c:\users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac\2.1\content.js
c:\users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac\2.1\eGbO0.js
c:\users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac\2.1\lsdb.js
c:\users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac\2.1\manifest.json
c:\users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac\2.1\newtab.html
c:\users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ieaebnkibonmpbhdaanjkmedikadnoje
c:\users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ieaebnkibonmpbhdaanjkmedikadnoje\162\background.html
c:\users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ieaebnkibonmpbhdaanjkmedikadnoje\162\content.js
c:\users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ieaebnkibonmpbhdaanjkmedikadnoje\162\lsdb.js
c:\users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ieaebnkibonmpbhdaanjkmedikadnoje\162\manifest.json
c:\users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ieaebnkibonmpbhdaanjkmedikadnoje\162\Mve0PnNhK8S.js
c:\users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\khoipbgfndgkccbcibmkaggjimpedbcj
c:\users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\khoipbgfndgkccbcibmkaggjimpedbcj\1.1\background.html
c:\users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\khoipbgfndgkccbcibmkaggjimpedbcj\1.1\content.js
c:\users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\khoipbgfndgkccbcibmkaggjimpedbcj\1.1\lsdb.js
c:\users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\khoipbgfndgkccbcibmkaggjimpedbcj\1.1\manifest.json
c:\users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\khoipbgfndgkccbcibmkaggjimpedbcj\1.1\tyo1iFl2hM.js
c:\users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\mkjljkcjdpagnbeelihneckfekjggmbg
c:\users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\mkjljkcjdpagnbeelihneckfekjggmbg\1.0\background.html
c:\users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\mkjljkcjdpagnbeelihneckfekjggmbg\1.0\content.js
c:\users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\mkjljkcjdpagnbeelihneckfekjggmbg\1.0\lsdb.js
c:\users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\mkjljkcjdpagnbeelihneckfekjggmbg\1.0\manifest.json
c:\users\Gast\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\mkjljkcjdpagnbeelihneckfekjggmbg\1.0\zKEYysr8h0AH.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\ggnaggaagmfmdmmlpndpbngelgnnedbp
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\ggnaggaagmfmdmmlpndpbngelgnnedbp\1.1\background.html
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\ggnaggaagmfmdmmlpndpbngelgnnedbp\1.1\content.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\ggnaggaagmfmdmmlpndpbngelgnnedbp\1.1\lsdb.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\ggnaggaagmfmdmmlpndpbngelgnnedbp\1.1\manifest.json
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\ggnaggaagmfmdmmlpndpbngelgnnedbp\1.1\yEM3Kv.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac\2.1\background.html
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac\2.1\content.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac\2.1\eGbO0.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac\2.1\lsdb.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac\2.1\manifest.json
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac\2.1\newtab.html
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\ieaebnkibonmpbhdaanjkmedikadnoje
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\ieaebnkibonmpbhdaanjkmedikadnoje\162\background.html
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\ieaebnkibonmpbhdaanjkmedikadnoje\162\content.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\ieaebnkibonmpbhdaanjkmedikadnoje\162\lsdb.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\ieaebnkibonmpbhdaanjkmedikadnoje\162\manifest.json
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\ieaebnkibonmpbhdaanjkmedikadnoje\162\Mve0PnNhK8S.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\khoipbgfndgkccbcibmkaggjimpedbcj
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\khoipbgfndgkccbcibmkaggjimpedbcj\1.1\background.html
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\khoipbgfndgkccbcibmkaggjimpedbcj\1.1\content.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\khoipbgfndgkccbcibmkaggjimpedbcj\1.1\lsdb.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\khoipbgfndgkccbcibmkaggjimpedbcj\1.1\manifest.json
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\khoipbgfndgkccbcibmkaggjimpedbcj\1.1\tyo1iFl2hM.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\mkjljkcjdpagnbeelihneckfekjggmbg
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\mkjljkcjdpagnbeelihneckfekjggmbg\1.0\background.html
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\mkjljkcjdpagnbeelihneckfekjggmbg\1.0\content.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\mkjljkcjdpagnbeelihneckfekjggmbg\1.0\lsdb.js
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\mkjljkcjdpagnbeelihneckfekjggmbg\1.0\manifest.json
c:\users\Gast\AppData\Local\Google\Chrome\User Data\Default\Extensions\mkjljkcjdpagnbeelihneckfekjggmbg\1.0\zKEYysr8h0AH.js
c:\users\Gast\AppData\Local\Torch\User Data\Default\Extensions\ggnaggaagmfmdmmlpndpbngelgnnedbp
c:\users\Gast\AppData\Local\Torch\User Data\Default\Extensions\ggnaggaagmfmdmmlpndpbngelgnnedbp\1.1\background.html
c:\users\Gast\AppData\Local\Torch\User Data\Default\Extensions\ggnaggaagmfmdmmlpndpbngelgnnedbp\1.1\content.js
c:\users\Gast\AppData\Local\Torch\User Data\Default\Extensions\ggnaggaagmfmdmmlpndpbngelgnnedbp\1.1\lsdb.js
c:\users\Gast\AppData\Local\Torch\User Data\Default\Extensions\ggnaggaagmfmdmmlpndpbngelgnnedbp\1.1\manifest.json
c:\users\Gast\AppData\Local\Torch\User Data\Default\Extensions\ggnaggaagmfmdmmlpndpbngelgnnedbp\1.1\yEM3Kv.js
c:\users\Gast\AppData\Local\Torch\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac
c:\users\Gast\AppData\Local\Torch\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac\2.1\background.html
c:\users\Gast\AppData\Local\Torch\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac\2.1\content.js
c:\users\Gast\AppData\Local\Torch\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac\2.1\eGbO0.js
c:\users\Gast\AppData\Local\Torch\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac\2.1\lsdb.js
c:\users\Gast\AppData\Local\Torch\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac\2.1\manifest.json
c:\users\Gast\AppData\Local\Torch\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac\2.1\newtab.html
c:\users\Gast\AppData\Local\Torch\User Data\Default\Extensions\ieaebnkibonmpbhdaanjkmedikadnoje
c:\users\Gast\AppData\Local\Torch\User Data\Default\Extensions\ieaebnkibonmpbhdaanjkmedikadnoje\162\background.html
c:\users\Gast\AppData\Local\Torch\User Data\Default\Extensions\ieaebnkibonmpbhdaanjkmedikadnoje\162\content.js
c:\users\Gast\AppData\Local\Torch\User Data\Default\Extensions\ieaebnkibonmpbhdaanjkmedikadnoje\162\lsdb.js
c:\users\Gast\AppData\Local\Torch\User Data\Default\Extensions\ieaebnkibonmpbhdaanjkmedikadnoje\162\manifest.json
c:\users\Gast\AppData\Local\Torch\User Data\Default\Extensions\ieaebnkibonmpbhdaanjkmedikadnoje\162\Mve0PnNhK8S.js
c:\users\Gast\AppData\Local\Torch\User Data\Default\Extensions\khoipbgfndgkccbcibmkaggjimpedbcj
c:\users\Gast\AppData\Local\Torch\User Data\Default\Extensions\khoipbgfndgkccbcibmkaggjimpedbcj\1.1\background.html
c:\users\Gast\AppData\Local\Torch\User Data\Default\Extensions\khoipbgfndgkccbcibmkaggjimpedbcj\1.1\content.js
c:\users\Gast\AppData\Local\Torch\User Data\Default\Extensions\khoipbgfndgkccbcibmkaggjimpedbcj\1.1\lsdb.js
c:\users\Gast\AppData\Local\Torch\User Data\Default\Extensions\khoipbgfndgkccbcibmkaggjimpedbcj\1.1\manifest.json
c:\users\Gast\AppData\Local\Torch\User Data\Default\Extensions\khoipbgfndgkccbcibmkaggjimpedbcj\1.1\tyo1iFl2hM.js
c:\users\Gast\AppData\Local\Torch\User Data\Default\Extensions\mkjljkcjdpagnbeelihneckfekjggmbg
c:\users\Gast\AppData\Local\Torch\User Data\Default\Extensions\mkjljkcjdpagnbeelihneckfekjggmbg\1.0\background.html
c:\users\Gast\AppData\Local\Torch\User Data\Default\Extensions\mkjljkcjdpagnbeelihneckfekjggmbg\1.0\content.js
c:\users\Gast\AppData\Local\Torch\User Data\Default\Extensions\mkjljkcjdpagnbeelihneckfekjggmbg\1.0\lsdb.js
c:\users\Gast\AppData\Local\Torch\User Data\Default\Extensions\mkjljkcjdpagnbeelihneckfekjggmbg\1.0\manifest.json
c:\users\Gast\AppData\Local\Torch\User Data\Default\Extensions\mkjljkcjdpagnbeelihneckfekjggmbg\1.0\zKEYysr8h0AH.js
c:\users\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ggnaggaagmfmdmmlpndpbngelgnnedbp
c:\users\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ggnaggaagmfmdmmlpndpbngelgnnedbp\1.1\background.html
c:\users\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ggnaggaagmfmdmmlpndpbngelgnnedbp\1.1\content.js
c:\users\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ggnaggaagmfmdmmlpndpbngelgnnedbp\1.1\lsdb.js
c:\users\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ggnaggaagmfmdmmlpndpbngelgnnedbp\1.1\manifest.json
c:\users\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ggnaggaagmfmdmmlpndpbngelgnnedbp\1.1\yEM3Kv.js
c:\users\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac
c:\users\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac\2.1\background.html
c:\users\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac\2.1\content.js
c:\users\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac\2.1\eGbO0.js
c:\users\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac\2.1\lsdb.js
c:\users\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac\2.1\manifest.json
c:\users\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac\2.1\newtab.html
c:\users\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ieaebnkibonmpbhdaanjkmedikadnoje
c:\users\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ieaebnkibonmpbhdaanjkmedikadnoje\162\background.html
c:\users\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ieaebnkibonmpbhdaanjkmedikadnoje\162\content.js
c:\users\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ieaebnkibonmpbhdaanjkmedikadnoje\162\lsdb.js
c:\users\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ieaebnkibonmpbhdaanjkmedikadnoje\162\manifest.json
c:\users\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ieaebnkibonmpbhdaanjkmedikadnoje\162\Mve0PnNhK8S.js
c:\users\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\khoipbgfndgkccbcibmkaggjimpedbcj
c:\users\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\khoipbgfndgkccbcibmkaggjimpedbcj\1.1\background.html
c:\users\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\khoipbgfndgkccbcibmkaggjimpedbcj\1.1\content.js
c:\users\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\khoipbgfndgkccbcibmkaggjimpedbcj\1.1\lsdb.js
c:\users\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\khoipbgfndgkccbcibmkaggjimpedbcj\1.1\manifest.json
c:\users\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\khoipbgfndgkccbcibmkaggjimpedbcj\1.1\tyo1iFl2hM.js
c:\users\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\mkjljkcjdpagnbeelihneckfekjggmbg
c:\users\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\mkjljkcjdpagnbeelihneckfekjggmbg\1.0\background.html
c:\users\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\mkjljkcjdpagnbeelihneckfekjggmbg\1.0\content.js
c:\users\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\mkjljkcjdpagnbeelihneckfekjggmbg\1.0\lsdb.js
c:\users\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\mkjljkcjdpagnbeelihneckfekjggmbg\1.0\manifest.json
c:\users\HomeGroupUser$\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\mkjljkcjdpagnbeelihneckfekjggmbg\1.0\zKEYysr8h0AH.js
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ggnaggaagmfmdmmlpndpbngelgnnedbp
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ggnaggaagmfmdmmlpndpbngelgnnedbp\1.1\background.html
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ggnaggaagmfmdmmlpndpbngelgnnedbp\1.1\content.js
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ggnaggaagmfmdmmlpndpbngelgnnedbp\1.1\lsdb.js
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ggnaggaagmfmdmmlpndpbngelgnnedbp\1.1\manifest.json
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ggnaggaagmfmdmmlpndpbngelgnnedbp\1.1\yEM3Kv.js
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac\2.1\background.html
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac\2.1\content.js
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac\2.1\eGbO0.js
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac\2.1\lsdb.js
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac\2.1\manifest.json
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac\2.1\newtab.html
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ieaebnkibonmpbhdaanjkmedikadnoje
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ieaebnkibonmpbhdaanjkmedikadnoje\162\background.html
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ieaebnkibonmpbhdaanjkmedikadnoje\162\content.js
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ieaebnkibonmpbhdaanjkmedikadnoje\162\lsdb.js
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ieaebnkibonmpbhdaanjkmedikadnoje\162\manifest.json
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ieaebnkibonmpbhdaanjkmedikadnoje\162\Mve0PnNhK8S.js
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\khoipbgfndgkccbcibmkaggjimpedbcj
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\khoipbgfndgkccbcibmkaggjimpedbcj\1.1\background.html
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\khoipbgfndgkccbcibmkaggjimpedbcj\1.1\content.js
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\khoipbgfndgkccbcibmkaggjimpedbcj\1.1\lsdb.js
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\khoipbgfndgkccbcibmkaggjimpedbcj\1.1\manifest.json
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\khoipbgfndgkccbcibmkaggjimpedbcj\1.1\tyo1iFl2hM.js
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\mkjljkcjdpagnbeelihneckfekjggmbg
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\mkjljkcjdpagnbeelihneckfekjggmbg\1.0\background.html
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\mkjljkcjdpagnbeelihneckfekjggmbg\1.0\content.js
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\mkjljkcjdpagnbeelihneckfekjggmbg\1.0\lsdb.js
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\mkjljkcjdpagnbeelihneckfekjggmbg\1.0\manifest.json
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\mkjljkcjdpagnbeelihneckfekjggmbg\1.0\zKEYysr8h0AH.js
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\ggnaggaagmfmdmmlpndpbngelgnnedbp
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\ggnaggaagmfmdmmlpndpbngelgnnedbp\1.1\background.html
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\ggnaggaagmfmdmmlpndpbngelgnnedbp\1.1\content.js
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\ggnaggaagmfmdmmlpndpbngelgnnedbp\1.1\lsdb.js
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\ggnaggaagmfmdmmlpndpbngelgnnedbp\1.1\manifest.json
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\ggnaggaagmfmdmmlpndpbngelgnnedbp\1.1\yEM3Kv.js
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac\2.1\background.html
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac\2.1\content.js
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac\2.1\eGbO0.js
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac\2.1\lsdb.js
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac\2.1\manifest.json
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac\2.1\newtab.html
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\ieaebnkibonmpbhdaanjkmedikadnoje
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\ieaebnkibonmpbhdaanjkmedikadnoje\162\background.html
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\ieaebnkibonmpbhdaanjkmedikadnoje\162\content.js
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\ieaebnkibonmpbhdaanjkmedikadnoje\162\lsdb.js
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\ieaebnkibonmpbhdaanjkmedikadnoje\162\manifest.json
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\ieaebnkibonmpbhdaanjkmedikadnoje\162\Mve0PnNhK8S.js
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\khoipbgfndgkccbcibmkaggjimpedbcj
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\khoipbgfndgkccbcibmkaggjimpedbcj\1.1\background.html
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\khoipbgfndgkccbcibmkaggjimpedbcj\1.1\content.js
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\khoipbgfndgkccbcibmkaggjimpedbcj\1.1\lsdb.js
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\khoipbgfndgkccbcibmkaggjimpedbcj\1.1\manifest.json
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\khoipbgfndgkccbcibmkaggjimpedbcj\1.1\tyo1iFl2hM.js
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\mkjljkcjdpagnbeelihneckfekjggmbg
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\mkjljkcjdpagnbeelihneckfekjggmbg\1.0\background.html
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\mkjljkcjdpagnbeelihneckfekjggmbg\1.0\content.js
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\mkjljkcjdpagnbeelihneckfekjggmbg\1.0\lsdb.js
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\mkjljkcjdpagnbeelihneckfekjggmbg\1.0\manifest.json
c:\users\HomeGroupUser$\AppData\Local\Google\Chrome\User Data\Default\Extensions\mkjljkcjdpagnbeelihneckfekjggmbg\1.0\zKEYysr8h0AH.js
c:\users\HomeGroupUser$\AppData\Local\Torch\User Data\Default\Extensions\ggnaggaagmfmdmmlpndpbngelgnnedbp
c:\users\HomeGroupUser$\AppData\Local\Torch\User Data\Default\Extensions\ggnaggaagmfmdmmlpndpbngelgnnedbp\1.1\background.html
c:\users\HomeGroupUser$\AppData\Local\Torch\User Data\Default\Extensions\ggnaggaagmfmdmmlpndpbngelgnnedbp\1.1\content.js
c:\users\HomeGroupUser$\AppData\Local\Torch\User Data\Default\Extensions\ggnaggaagmfmdmmlpndpbngelgnnedbp\1.1\lsdb.js
c:\users\HomeGroupUser$\AppData\Local\Torch\User Data\Default\Extensions\ggnaggaagmfmdmmlpndpbngelgnnedbp\1.1\manifest.json
c:\users\HomeGroupUser$\AppData\Local\Torch\User Data\Default\Extensions\ggnaggaagmfmdmmlpndpbngelgnnedbp\1.1\yEM3Kv.js
c:\users\HomeGroupUser$\AppData\Local\Torch\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac
c:\users\HomeGroupUser$\AppData\Local\Torch\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac\2.1\background.html
c:\users\HomeGroupUser$\AppData\Local\Torch\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac\2.1\content.js
c:\users\HomeGroupUser$\AppData\Local\Torch\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac\2.1\eGbO0.js
c:\users\HomeGroupUser$\AppData\Local\Torch\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac\2.1\lsdb.js
c:\users\HomeGroupUser$\AppData\Local\Torch\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac\2.1\manifest.json
c:\users\HomeGroupUser$\AppData\Local\Torch\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac\2.1\newtab.html
c:\users\HomeGroupUser$\AppData\Local\Torch\User Data\Default\Extensions\ieaebnkibonmpbhdaanjkmedikadnoje
c:\users\HomeGroupUser$\AppData\Local\Torch\User Data\Default\Extensions\ieaebnkibonmpbhdaanjkmedikadnoje\162\background.html
c:\users\HomeGroupUser$\AppData\Local\Torch\User Data\Default\Extensions\ieaebnkibonmpbhdaanjkmedikadnoje\162\content.js
c:\users\HomeGroupUser$\AppData\Local\Torch\User Data\Default\Extensions\ieaebnkibonmpbhdaanjkmedikadnoje\162\lsdb.js
c:\users\HomeGroupUser$\AppData\Local\Torch\User Data\Default\Extensions\ieaebnkibonmpbhdaanjkmedikadnoje\162\manifest.json
c:\users\HomeGroupUser$\AppData\Local\Torch\User Data\Default\Extensions\ieaebnkibonmpbhdaanjkmedikadnoje\162\Mve0PnNhK8S.js
c:\users\HomeGroupUser$\AppData\Local\Torch\User Data\Default\Extensions\khoipbgfndgkccbcibmkaggjimpedbcj
c:\users\HomeGroupUser$\AppData\Local\Torch\User Data\Default\Extensions\khoipbgfndgkccbcibmkaggjimpedbcj\1.1\background.html
c:\users\HomeGroupUser$\AppData\Local\Torch\User Data\Default\Extensions\khoipbgfndgkccbcibmkaggjimpedbcj\1.1\content.js
c:\users\HomeGroupUser$\AppData\Local\Torch\User Data\Default\Extensions\khoipbgfndgkccbcibmkaggjimpedbcj\1.1\lsdb.js
c:\users\HomeGroupUser$\AppData\Local\Torch\User Data\Default\Extensions\khoipbgfndgkccbcibmkaggjimpedbcj\1.1\manifest.json
c:\users\HomeGroupUser$\AppData\Local\Torch\User Data\Default\Extensions\khoipbgfndgkccbcibmkaggjimpedbcj\1.1\tyo1iFl2hM.js
c:\users\HomeGroupUser$\AppData\Local\Torch\User Data\Default\Extensions\mkjljkcjdpagnbeelihneckfekjggmbg
c:\users\HomeGroupUser$\AppData\Local\Torch\User Data\Default\Extensions\mkjljkcjdpagnbeelihneckfekjggmbg\1.0\background.html
c:\users\HomeGroupUser$\AppData\Local\Torch\User Data\Default\Extensions\mkjljkcjdpagnbeelihneckfekjggmbg\1.0\content.js
c:\users\HomeGroupUser$\AppData\Local\Torch\User Data\Default\Extensions\mkjljkcjdpagnbeelihneckfekjggmbg\1.0\lsdb.js
c:\users\HomeGroupUser$\AppData\Local\Torch\User Data\Default\Extensions\mkjljkcjdpagnbeelihneckfekjggmbg\1.0\manifest.json
c:\users\HomeGroupUser$\AppData\Local\Torch\User Data\Default\Extensions\mkjljkcjdpagnbeelihneckfekjggmbg\1.0\zKEYysr8h0AH.js
c:\users\Madlen\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ggnaggaagmfmdmmlpndpbngelgnnedbp
c:\users\Madlen\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ggnaggaagmfmdmmlpndpbngelgnnedbp\1.1\background.html
c:\users\Madlen\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ggnaggaagmfmdmmlpndpbngelgnnedbp\1.1\content.js
c:\users\Madlen\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ggnaggaagmfmdmmlpndpbngelgnnedbp\1.1\lsdb.js
c:\users\Madlen\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ggnaggaagmfmdmmlpndpbngelgnnedbp\1.1\manifest.json
c:\users\Madlen\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ggnaggaagmfmdmmlpndpbngelgnnedbp\1.1\yEM3Kv.js
c:\users\Madlen\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac
c:\users\Madlen\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac\2.1\background.html
c:\users\Madlen\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac\2.1\content.js
c:\users\Madlen\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac\2.1\eGbO0.js
c:\users\Madlen\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac\2.1\lsdb.js
c:\users\Madlen\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac\2.1\manifest.json
c:\users\Madlen\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac\2.1\newtab.html
c:\users\Madlen\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ieaebnkibonmpbhdaanjkmedikadnoje
c:\users\Madlen\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ieaebnkibonmpbhdaanjkmedikadnoje\162\background.html
c:\users\Madlen\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ieaebnkibonmpbhdaanjkmedikadnoje\162\content.js
c:\users\Madlen\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ieaebnkibonmpbhdaanjkmedikadnoje\162\lsdb.js
c:\users\Madlen\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ieaebnkibonmpbhdaanjkmedikadnoje\162\manifest.json
c:\users\Madlen\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\ieaebnkibonmpbhdaanjkmedikadnoje\162\Mve0PnNhK8S.js
c:\users\Madlen\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\khoipbgfndgkccbcibmkaggjimpedbcj
c:\users\Madlen\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\khoipbgfndgkccbcibmkaggjimpedbcj\1.1\background.html
c:\users\Madlen\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\khoipbgfndgkccbcibmkaggjimpedbcj\1.1\content.js
c:\users\Madlen\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\khoipbgfndgkccbcibmkaggjimpedbcj\1.1\lsdb.js
c:\users\Madlen\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\khoipbgfndgkccbcibmkaggjimpedbcj\1.1\manifest.json
c:\users\Madlen\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\khoipbgfndgkccbcibmkaggjimpedbcj\1.1\tyo1iFl2hM.js
c:\users\Madlen\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\mkjljkcjdpagnbeelihneckfekjggmbg
c:\users\Madlen\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\mkjljkcjdpagnbeelihneckfekjggmbg\1.0\background.html
c:\users\Madlen\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\mkjljkcjdpagnbeelihneckfekjggmbg\1.0\content.js
c:\users\Madlen\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\mkjljkcjdpagnbeelihneckfekjggmbg\1.0\lsdb.js
c:\users\Madlen\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\mkjljkcjdpagnbeelihneckfekjggmbg\1.0\manifest.json
c:\users\Madlen\AppData\Local\Comodo\Dragon\User Data\Default\Extensions\mkjljkcjdpagnbeelihneckfekjggmbg\1.0\zKEYysr8h0AH.js
c:\users\Madlen\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ggnaggaagmfmdmmlpndpbngelgnnedbp
c:\users\Madlen\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ggnaggaagmfmdmmlpndpbngelgnnedbp\1.1\background.html
c:\users\Madlen\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ggnaggaagmfmdmmlpndpbngelgnnedbp\1.1\content.js
c:\users\Madlen\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ggnaggaagmfmdmmlpndpbngelgnnedbp\1.1\lsdb.js
c:\users\Madlen\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ggnaggaagmfmdmmlpndpbngelgnnedbp\1.1\manifest.json
c:\users\Madlen\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ggnaggaagmfmdmmlpndpbngelgnnedbp\1.1\yEM3Kv.js
c:\users\Madlen\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac
c:\users\Madlen\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac\2.1\background.html
c:\users\Madlen\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac\2.1\content.js
c:\users\Madlen\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac\2.1\eGbO0.js
c:\users\Madlen\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac\2.1\lsdb.js
c:\users\Madlen\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac\2.1\manifest.json
c:\users\Madlen\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac\2.1\newtab.html
c:\users\Madlen\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\gngfnjclpjflgomhidfecidndbfaniak
c:\users\Madlen\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\gngfnjclpjflgomhidfecidndbfaniak\1.26.6_0\background.html
c:\users\Madlen\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\gngfnjclpjflgomhidfecidndbfaniak\1.26.6_0\chromeCoreFilesIndex.txt
c:\users\Madlen\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\gngfnjclpjflgomhidfecidndbfaniak\1.26.6_0\crossriderManifest.json
c:\users\Madlen\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\gngfnjclpjflgomhidfecidndbfaniak\1.26.6_0\extensionData\manifest.xml
c:\users\Madlen\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\gngfnjclpjflgomhidfecidndbfaniak\1.26.6_0\extensionData\plugins.json
c:\users\Madlen\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\gngfnjclpjflgomhidfecidndbfaniak\1.26.6_0\icons\actions\1.png
c:\users\Madlen\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\gngfnjclpjflgomhidfecidndbfaniak\1.26.6_0\icons\icon128.png
c:\users\Madlen\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\gngfnjclpjflgomhidfecidndbfaniak\1.26.6_0\icons\icon16.png
c:\users\Madlen\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\gngfnjclpjflgomhidfecidndbfaniak\1.26.6_0\icons\icon48.png
c:\users\Madlen\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\gngfnjclpjflgomhidfecidndbfaniak\1.26.6_0\manifest.json
c:\users\Madlen\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\gngfnjclpjflgomhidfecidndbfaniak\1.26.6_0\popup.html
c:\users\Madlen\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ieaebnkibonmpbhdaanjkmedikadnoje
c:\users\Madlen\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ieaebnkibonmpbhdaanjkmedikadnoje\162\background.html
c:\users\Madlen\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ieaebnkibonmpbhdaanjkmedikadnoje\162\content.js
c:\users\Madlen\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ieaebnkibonmpbhdaanjkmedikadnoje\162\lsdb.js
c:\users\Madlen\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ieaebnkibonmpbhdaanjkmedikadnoje\162\manifest.json
c:\users\Madlen\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\ieaebnkibonmpbhdaanjkmedikadnoje\162\Mve0PnNhK8S.js
c:\users\Madlen\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\khoipbgfndgkccbcibmkaggjimpedbcj
c:\users\Madlen\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\khoipbgfndgkccbcibmkaggjimpedbcj\1.1\background.html
c:\users\Madlen\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\khoipbgfndgkccbcibmkaggjimpedbcj\1.1\content.js
c:\users\Madlen\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\khoipbgfndgkccbcibmkaggjimpedbcj\1.1\lsdb.js
c:\users\Madlen\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\khoipbgfndgkccbcibmkaggjimpedbcj\1.1\manifest.json
c:\users\Madlen\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\khoipbgfndgkccbcibmkaggjimpedbcj\1.1\tyo1iFl2hM.js
c:\users\Madlen\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\lmnbobhffedhdhfpcjkjphcfpeeiocdn
c:\users\Madlen\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\lmnbobhffedhdhfpcjkjphcfpeeiocdn\1.26.27_0\background.html
c:\users\Madlen\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\lmnbobhffedhdhfpcjkjphcfpeeiocdn\1.26.27_0\chromeCoreFilesIndex.txt
c:\users\Madlen\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\lmnbobhffedhdhfpcjkjphcfpeeiocdn\1.26.27_0\crossriderManifest.json
c:\users\Madlen\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\lmnbobhffedhdhfpcjkjphcfpeeiocdn\1.26.27_0\extensionData\manifest.xml
c:\users\Madlen\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\lmnbobhffedhdhfpcjkjphcfpeeiocdn\1.26.27_0\extensionData\plugins.json
c:\users\Madlen\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\lmnbobhffedhdhfpcjkjphcfpeeiocdn\1.26.27_0\icons\actions\1.png
c:\users\Madlen\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\lmnbobhffedhdhfpcjkjphcfpeeiocdn\1.26.27_0\icons\icon128.png
c:\users\Madlen\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\lmnbobhffedhdhfpcjkjphcfpeeiocdn\1.26.27_0\icons\icon16.png
c:\users\Madlen\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\lmnbobhffedhdhfpcjkjphcfpeeiocdn\1.26.27_0\icons\icon48.png
c:\users\Madlen\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\lmnbobhffedhdhfpcjkjphcfpeeiocdn\1.26.27_0\manifest.json
c:\users\Madlen\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\lmnbobhffedhdhfpcjkjphcfpeeiocdn\1.26.27_0\popup.html
c:\users\Madlen\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\mkjljkcjdpagnbeelihneckfekjggmbg
c:\users\Madlen\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\mkjljkcjdpagnbeelihneckfekjggmbg\1.0\background.html
c:\users\Madlen\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\mkjljkcjdpagnbeelihneckfekjggmbg\1.0\content.js
c:\users\Madlen\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\mkjljkcjdpagnbeelihneckfekjggmbg\1.0\lsdb.js
c:\users\Madlen\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\mkjljkcjdpagnbeelihneckfekjggmbg\1.0\manifest.json
c:\users\Madlen\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\mkjljkcjdpagnbeelihneckfekjggmbg\1.0\zKEYysr8h0AH.js
c:\users\Madlen\AppData\Local\Google\Chrome SxS\User Data\Default\Preferences
c:\users\Madlen\AppData\Local\Google\Chrome\User Data\Default\databases\chrome-extension_elcpmlbpnogdchejekjmjcijkfcjhlpb_0
c:\users\Madlen\AppData\Local\Google\Chrome\User Data\Default\databases\chrome-extension_elcpmlbpnogdchejekjmjcijkfcjhlpb_0\51
c:\users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Extensions\elcpmlbpnogdchejekjmjcijkfcjhlpb
c:\users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Extensions\elcpmlbpnogdchejekjmjcijkfcjhlpb\1.26.29_0\background.html
c:\users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Extensions\elcpmlbpnogdchejekjmjcijkfcjhlpb\1.26.29_0\chromeCoreFilesIndex.txt
c:\users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Extensions\elcpmlbpnogdchejekjmjcijkfcjhlpb\1.26.29_0\crossriderManifest.json
c:\users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Extensions\elcpmlbpnogdchejekjmjcijkfcjhlpb\1.26.29_0\extensionData\manifest.xml
c:\users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Extensions\elcpmlbpnogdchejekjmjcijkfcjhlpb\1.26.29_0\extensionData\plugins.json
c:\users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Extensions\elcpmlbpnogdchejekjmjcijkfcjhlpb\1.26.29_0\extensionData\plugins\1_base.js
c:\users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Extensions\elcpmlbpnogdchejekjmjcijkfcjhlpb\1.26.29_0\extensionData\plugins\13_CrossriderAppUtils.js
c:\users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Extensions\elcpmlbpnogdchejekjmjcijkfcjhlpb\1.26.29_0\extensionData\plugins\14_CrossriderUtils.js
c:\users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Extensions\elcpmlbpnogdchejekjmjcijkfcjhlpb\1.26.29_0\extensionData\plugins\17_jQuery.js
c:\users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Extensions\elcpmlbpnogdchejekjmjcijkfcjhlpb\1.26.29_0\extensionData\plugins\177_crossriderDashboard.js
c:\users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Extensions\elcpmlbpnogdchejekjmjcijkfcjhlpb\1.26.29_0\extensionData\plugins\182_openUrl.js
c:\users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Extensions\elcpmlbpnogdchejekjmjcijkfcjhlpb\1.26.29_0\extensionData\plugins\183_tabsWrapper.js
c:\users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Extensions\elcpmlbpnogdchejekjmjcijkfcjhlpb\1.26.29_0\extensionData\plugins\19_CHAppAPIWrapper.js
c:\users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Extensions\elcpmlbpnogdchejekjmjcijkfcjhlpb\1.26.29_0\extensionData\plugins\207_dbWrapper.js
c:\users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Extensions\elcpmlbpnogdchejekjmjcijkfcjhlpb\1.26.29_0\extensionData\plugins\21_debug.js
c:\users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Extensions\elcpmlbpnogdchejekjmjcijkfcjhlpb\1.26.29_0\extensionData\plugins\22_resources.js
c:\users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Extensions\elcpmlbpnogdchejekjmjcijkfcjhlpb\1.26.29_0\extensionData\plugins\28_initializer.js
c:\users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Extensions\elcpmlbpnogdchejekjmjcijkfcjhlpb\1.26.29_0\extensionData\plugins\4_jquery_1_7_1.js
c:\users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Extensions\elcpmlbpnogdchejekjmjcijkfcjhlpb\1.26.29_0\extensionData\plugins\47_resources_background.js
c:\users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Extensions\elcpmlbpnogdchejekjmjcijkfcjhlpb\1.26.29_0\extensionData\plugins\6_sidebar.js
c:\users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Extensions\elcpmlbpnogdchejekjmjcijkfcjhlpb\1.26.29_0\extensionData\plugins\64_appApiMessage.js
c:\users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Extensions\elcpmlbpnogdchejekjmjcijkfcjhlpb\1.26.29_0\extensionData\plugins\72_appApiValidation.js
c:\users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Extensions\elcpmlbpnogdchejekjmjcijkfcjhlpb\1.26.29_0\extensionData\plugins\78_CrossriderInfo.js
c:\users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Extensions\elcpmlbpnogdchejekjmjcijkfcjhlpb\1.26.29_0\extensionData\plugins\80_CHPopupAppAPI.js
c:\users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Extensions\elcpmlbpnogdchejekjmjcijkfcjhlpb\1.26.29_0\extensionData\plugins\97_resourceApiWrapper.js
c:\users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Extensions\elcpmlbpnogdchejekjmjcijkfcjhlpb\1.26.29_0\extensionData\userCode\background.js
c:\users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Extensions\elcpmlbpnogdchejekjmjcijkfcjhlpb\1.26.29_0\extensionData\userCode\extension.js
c:\users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Extensions\elcpmlbpnogdchejekjmjcijkfcjhlpb\1.26.29_0\icons\actions\1.png
c:\users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Extensions\elcpmlbpnogdchejekjmjcijkfcjhlpb\1.26.29_0\icons\icon128.png
c:\users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Extensions\elcpmlbpnogdchejekjmjcijkfcjhlpb\1.26.29_0\icons\icon16.png
c:\users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Extensions\elcpmlbpnogdchejekjmjcijkfcjhlpb\1.26.29_0\icons\icon48.png
c:\users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Extensions\elcpmlbpnogdchejekjmjcijkfcjhlpb\1.26.29_0\js\api\chrome.js
c:\users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Extensions\elcpmlbpnogdchejekjmjcijkfcjhlpb\1.26.29_0\js\api\cookie.js
c:\users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Extensions\elcpmlbpnogdchejekjmjcijkfcjhlpb\1.26.29_0\js\api\message.js
c:\users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Extensions\elcpmlbpnogdchejekjmjcijkfcjhlpb\1.26.29_0\js\api\monitor.js
c:\users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Extensions\elcpmlbpnogdchejekjmjcijkfcjhlpb\1.26.29_0\js\api\pageAction.js
c:\users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Extensions\elcpmlbpnogdchejekjmjcijkfcjhlpb\1.26.29_0\js\api\pageActionBG.js
c:\users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Extensions\elcpmlbpnogdchejekjmjcijkfcjhlpb\1.26.29_0\js\background.js
c:\users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Extensions\elcpmlbpnogdchejekjmjcijkfcjhlpb\1.26.29_0\js\lib\app_api.js
c:\users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Extensions\elcpmlbpnogdchejekjmjcijkfcjhlpb\1.26.29_0\js\lib\bg_app_api.js
c:\users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Extensions\elcpmlbpnogdchejekjmjcijkfcjhlpb\1.26.29_0\js\lib\consts.js
c:\users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Extensions\elcpmlbpnogdchejekjmjcijkfcjhlpb\1.26.29_0\js\lib\cookie_store.js
c:\users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Extensions\elcpmlbpnogdchejekjmjcijkfcjhlpb\1.26.29_0\js\lib\crossriderAPI.js
c:\users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Extensions\elcpmlbpnogdchejekjmjcijkfcjhlpb\1.26.29_0\js\lib\delegate.js
c:\users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Extensions\elcpmlbpnogdchejekjmjcijkfcjhlpb\1.26.29_0\js\lib\events.js
c:\users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Extensions\elcpmlbpnogdchejekjmjcijkfcjhlpb\1.26.29_0\js\lib\extensionDataStore.js
c:\users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Extensions\elcpmlbpnogdchejekjmjcijkfcjhlpb\1.26.29_0\js\lib\installer.js
c:\users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Extensions\elcpmlbpnogdchejekjmjcijkfcjhlpb\1.26.29_0\js\lib\logFile.js
c:\users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Extensions\elcpmlbpnogdchejekjmjcijkfcjhlpb\1.26.29_0\js\lib\logging.js
c:\users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Extensions\elcpmlbpnogdchejekjmjcijkfcjhlpb\1.26.29_0\js\lib\onBGDocumentLoad.js
c:\users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Extensions\elcpmlbpnogdchejekjmjcijkfcjhlpb\1.26.29_0\js\lib\popupResource\newPopup.js
c:\users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Extensions\elcpmlbpnogdchejekjmjcijkfcjhlpb\1.26.29_0\js\lib\popupResource\popup.js
c:\users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Extensions\elcpmlbpnogdchejekjmjcijkfcjhlpb\1.26.29_0\js\lib\reports.js
c:\users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Extensions\elcpmlbpnogdchejekjmjcijkfcjhlpb\1.26.29_0\js\lib\storageWrapper.js
c:\users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Extensions\elcpmlbpnogdchejekjmjcijkfcjhlpb\1.26.29_0\js\lib\updateManager.js
c:\users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Extensions\elcpmlbpnogdchejekjmjcijkfcjhlpb\1.26.29_0\js\lib\util.js
c:\users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Extensions\elcpmlbpnogdchejekjmjcijkfcjhlpb\1.26.29_0\js\lib\xhr.js
c:\users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Extensions\elcpmlbpnogdchejekjmjcijkfcjhlpb\1.26.29_0\js\main.js
c:\users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Extensions\elcpmlbpnogdchejekjmjcijkfcjhlpb\1.26.29_0\js\platformVersion.js
c:\users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Extensions\elcpmlbpnogdchejekjmjcijkfcjhlpb\1.26.29_0\manifest.json
c:\users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Extensions\elcpmlbpnogdchejekjmjcijkfcjhlpb\1.26.29_0\popup.html
c:\users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\elcpmlbpnogdchejekjmjcijkfcjhlpb
c:\users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\elcpmlbpnogdchejekjmjcijkfcjhlpb\000003.log
c:\users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\elcpmlbpnogdchejekjmjcijkfcjhlpb\CURRENT
c:\users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\elcpmlbpnogdchejekjmjcijkfcjhlpb\LOCK
c:\users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\elcpmlbpnogdchejekjmjcijkfcjhlpb\LOG
c:\users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\elcpmlbpnogdchejekjmjcijkfcjhlpb\MANIFEST-000002
c:\users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_elcpmlbpnogdchejekjmjcijkfcjhlpb_0.localstorage
c:\users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Preferences
c:\users\Madlen\AppData\Local\lollipop
c:\users\Madlen\AppData\Local\Torch\User Data\Default\Extensions\ggnaggaagmfmdmmlpndpbngelgnnedbp
c:\users\Madlen\AppData\Local\Torch\User Data\Default\Extensions\ggnaggaagmfmdmmlpndpbngelgnnedbp\1.1\background.html
c:\users\Madlen\AppData\Local\Torch\User Data\Default\Extensions\ggnaggaagmfmdmmlpndpbngelgnnedbp\1.1\content.js
c:\users\Madlen\AppData\Local\Torch\User Data\Default\Extensions\ggnaggaagmfmdmmlpndpbngelgnnedbp\1.1\lsdb.js
c:\users\Madlen\AppData\Local\Torch\User Data\Default\Extensions\ggnaggaagmfmdmmlpndpbngelgnnedbp\1.1\manifest.json
c:\users\Madlen\AppData\Local\Torch\User Data\Default\Extensions\ggnaggaagmfmdmmlpndpbngelgnnedbp\1.1\yEM3Kv.js
c:\users\Madlen\AppData\Local\Torch\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac
c:\users\Madlen\AppData\Local\Torch\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac\2.1\background.html
c:\users\Madlen\AppData\Local\Torch\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac\2.1\content.js
c:\users\Madlen\AppData\Local\Torch\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac\2.1\eGbO0.js
c:\users\Madlen\AppData\Local\Torch\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac\2.1\lsdb.js
c:\users\Madlen\AppData\Local\Torch\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac\2.1\manifest.json
c:\users\Madlen\AppData\Local\Torch\User Data\Default\Extensions\gkahgcgamhhgbkcpojgdkabgkfmgcgac\2.1\newtab.html
c:\users\Madlen\AppData\Local\Torch\User Data\Default\Extensions\ieaebnkibonmpbhdaanjkmedikadnoje
c:\users\Madlen\AppData\Local\Torch\User Data\Default\Extensions\ieaebnkibonmpbhdaanjkmedikadnoje\162\background.html
c:\users\Madlen\AppData\Local\Torch\User Data\Default\Extensions\ieaebnkibonmpbhdaanjkmedikadnoje\162\content.js
c:\users\Madlen\AppData\Local\Torch\User Data\Default\Extensions\ieaebnkibonmpbhdaanjkmedikadnoje\162\lsdb.js
c:\users\Madlen\AppData\Local\Torch\User Data\Default\Extensions\ieaebnkibonmpbhdaanjkmedikadnoje\162\manifest.json
c:\users\Madlen\AppData\Local\Torch\User Data\Default\Extensions\ieaebnkibonmpbhdaanjkmedikadnoje\162\Mve0PnNhK8S.js
c:\users\Madlen\AppData\Local\Torch\User Data\Default\Extensions\khoipbgfndgkccbcibmkaggjimpedbcj
c:\users\Madlen\AppData\Local\Torch\User Data\Default\Extensions\khoipbgfndgkccbcibmkaggjimpedbcj\1.1\background.html
c:\users\Madlen\AppData\Local\Torch\User Data\Default\Extensions\khoipbgfndgkccbcibmkaggjimpedbcj\1.1\content.js
c:\users\Madlen\AppData\Local\Torch\User Data\Default\Extensions\khoipbgfndgkccbcibmkaggjimpedbcj\1.1\lsdb.js
c:\users\Madlen\AppData\Local\Torch\User Data\Default\Extensions\khoipbgfndgkccbcibmkaggjimpedbcj\1.1\manifest.json
c:\users\Madlen\AppData\Local\Torch\User Data\Default\Extensions\khoipbgfndgkccbcibmkaggjimpedbcj\1.1\tyo1iFl2hM.js
c:\users\Madlen\AppData\Local\Torch\User Data\Default\Extensions\mkjljkcjdpagnbeelihneckfekjggmbg
c:\users\Madlen\AppData\Local\Torch\User Data\Default\Extensions\mkjljkcjdpagnbeelihneckfekjggmbg\1.0\background.html
c:\users\Madlen\AppData\Local\Torch\User Data\Default\Extensions\mkjljkcjdpagnbeelihneckfekjggmbg\1.0\content.js
c:\users\Madlen\AppData\Local\Torch\User Data\Default\Extensions\mkjljkcjdpagnbeelihneckfekjggmbg\1.0\lsdb.js
c:\users\Madlen\AppData\Local\Torch\User Data\Default\Extensions\mkjljkcjdpagnbeelihneckfekjggmbg\1.0\manifest.json
c:\users\Madlen\AppData\Local\Torch\User Data\Default\Extensions\mkjljkcjdpagnbeelihneckfekjggmbg\1.0\zKEYysr8h0AH.js
c:\users\Madlen\Favorites\bookmarks-2012-02-03.json
.
.
(((((((((((((((((((((((   Dateien erstellt von 2014-06-23 bis 2014-07-23  ))))))))))))))))))))))))))))))
.
.
2014-07-23 20:05 . 2014-07-23 20:05	--------	d-----w-	c:\users\Default\AppData\Local\temp
2014-07-23 17:06 . 2014-07-23 17:06	75888	----a-w-	c:\programdata\Microsoft\Windows Defender\Definition Updates\{AB71B7E2-B8B6-4FF1-9B11-A73D5F27531C}\offreg.dll
2014-07-23 17:01 . 2014-07-23 17:01	--------	d-----w-	c:\program files (x86)\VS Revo Group
2014-07-22 16:02 . 2014-07-23 17:18	--------	d-----w-	C:\FRST
2014-07-21 20:15 . 2014-07-21 22:18	--------	d-----w-	C:\Jumpshot
2014-07-21 20:06 . 2014-07-21 22:20	--------	d-----w-	c:\windows\jumpshot.com
2014-07-21 19:05 . 2014-07-21 19:04	28184	----a-w-	c:\windows\system32\drivers\aswKbd.sys
2014-07-21 19:04 . 2014-07-21 19:04	448400	----a-w-	c:\windows\system32\drivers\aswNdisFlt.sys
2014-07-21 18:38 . 2014-07-16 08:24	29496	----a-w-	c:\windows\system32\authuitu.dll
2014-07-21 18:38 . 2014-07-16 08:24	25400	----a-w-	c:\windows\SysWow64\authuitu.dll
2014-07-21 18:18 . 2014-07-21 18:18	--------	d-----w-	c:\program files (x86)\Common Files\Java
2014-07-21 18:18 . 2014-07-21 18:17	98216	----a-w-	c:\windows\SysWow64\WindowsAccessBridge-32.dll
2014-07-21 18:17 . 2014-07-21 18:17	--------	d-----w-	c:\program files (x86)\Java
2014-07-20 14:14 . 2014-07-02 03:09	10924376	----a-w-	c:\programdata\Microsoft\Windows Defender\Definition Updates\{AB71B7E2-B8B6-4FF1-9B11-A73D5F27531C}\mpengine.dll
2014-07-16 19:07 . 2014-07-16 19:07	--------	d-sh--w-	c:\users\Madlen\AppData\Local\EmieUserList
2014-07-16 19:07 . 2014-07-16 19:07	--------	d-sh--w-	c:\users\Madlen\AppData\Local\EmieSiteList
2014-07-15 12:51 . 2014-07-15 12:51	47408	----a-w-	c:\windows\system32\drivers\isis.sys
2014-07-14 19:18 . 2014-07-14 19:18	--------	d-----w-	c:\program files (x86)\Isis
2014-07-08 18:38 . 2014-07-08 18:38	43152	----a-w-	c:\windows\avastSS.scr
2014-06-28 09:02 . 2014-04-25 02:34	801280	----a-w-	c:\windows\system32\usp10.dll
2014-06-28 09:02 . 2014-04-25 02:06	626688	----a-w-	c:\windows\SysWow64\usp10.dll
2014-06-28 09:02 . 2014-04-05 02:47	1903552	----a-w-	c:\windows\system32\drivers\tcpip.sys
2014-06-28 09:02 . 2014-04-05 02:47	288192	----a-w-	c:\windows\system32\drivers\FWPKCLNT.SYS
2014-06-28 09:02 . 2014-03-26 14:44	2002432	----a-w-	c:\windows\system32\msxml6.dll
2014-06-28 09:02 . 2014-03-26 14:44	1882112	----a-w-	c:\windows\system32\msxml3.dll
2014-06-28 09:02 . 2014-03-26 14:27	1389056	----a-w-	c:\windows\SysWow64\msxml6.dll
2014-06-28 09:02 . 2014-03-26 14:41	2048	----a-w-	c:\windows\system32\msxml6r.dll
2014-06-28 09:02 . 2014-03-26 14:41	2048	----a-w-	c:\windows\system32\msxml3r.dll
2014-06-28 09:02 . 2014-03-26 14:27	1237504	----a-w-	c:\windows\SysWow64\msxml3.dll
2014-06-28 09:02 . 2014-03-26 14:25	2048	----a-w-	c:\windows\SysWow64\msxml6r.dll
2014-06-28 09:02 . 2014-03-26 14:25	2048	----a-w-	c:\windows\SysWow64\msxml3r.dll
2014-06-28 09:01 . 2014-05-08 09:32	16384	----a-w-	c:\windows\system32\RdpGroupPolicyExtension.dll
2014-06-28 09:01 . 2014-05-08 09:32	3178496	----a-w-	c:\windows\system32\rdpcorets.dll
2014-06-24 18:58 . 2014-07-16 08:24	43320	----a-w-	c:\windows\system32\uxtuneup.dll
2014-06-24 18:58 . 2014-07-16 08:24	36152	----a-w-	c:\windows\SysWow64\uxtuneup.dll
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2014-07-16 19:49 . 2011-12-08 21:39	96441528	----a-w-	c:\windows\system32\MRT.exe
2014-07-16 18:25 . 2012-03-13 17:26	335872	------w-	c:\windows\Setup1.exe
2014-07-16 18:25 . 2012-03-13 17:25	74752	----a-w-	c:\windows\ST6UNST.EXE
2014-07-16 08:24 . 2013-09-09 17:55	40760	----a-w-	c:\windows\system32\TURegOpt.exe
2014-07-08 20:03 . 2012-04-29 09:11	699056	----a-w-	c:\windows\SysWow64\FlashPlayerApp.exe
2014-07-08 20:03 . 2012-01-09 11:50	71344	----a-w-	c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2014-07-08 18:38 . 2012-03-20 21:13	427360	----a-w-	c:\windows\system32\drivers\aswsp.sys
2014-07-08 18:38 . 2014-04-26 11:16	29208	----a-w-	c:\windows\system32\drivers\aswHwid.sys
2014-07-08 18:38 . 2013-12-25 15:21	92008	----a-w-	c:\windows\system32\drivers\aswstm.sys
2014-07-08 18:38 . 2013-03-13 19:23	65776	----a-w-	c:\windows\system32\drivers\aswRvrt.sys
2014-07-08 18:38 . 2013-03-13 19:23	224896	----a-w-	c:\windows\system32\drivers\aswVmm.sys
2014-07-08 18:38 . 2012-03-20 21:13	1041168	----a-w-	c:\windows\system32\drivers\aswsnx.sys
2014-07-08 18:38 . 2012-03-20 21:13	79184	----a-w-	c:\windows\system32\drivers\aswMonFlt.sys
2014-07-08 18:38 . 2012-03-20 21:13	307344	----a-w-	c:\windows\system32\aswBoot.exe
2014-07-08 18:38 . 2012-03-20 21:13	93568	----a-w-	c:\windows\system32\drivers\aswRdr2.sys
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Sidebar"="c:\program files\Windows Sidebar\sidebar.exe" [2010-11-21 1475584]
"BackgroundContainer"="c:\users\Madlen\AppData\Local\Conduit\BackgroundContainer\BackgroundContainer.dll" [2013-11-06 319264]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"StartCCC"="c:\program files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" [2011-07-12 336384]
"AvastUI.exe"="c:\program files\AVAST Software\Avast\AvastUI.exe" [2014-07-08 4086432]
"OpwareSE2"="c:\program files (x86)\ScanSoft\OmniPageSE2.0\OpwareSE2.exe" [2003-05-08 49152]
"CrashMon"="c:\program files (x86)\Universal Updater\CrashMon.exe" [2014-06-15 375296]
"Isis"="c:\program files (x86)\Isis\isis.exe" [2014-07-15 330544]
.
c:\users\Madlen\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
Netzmanager.lnk - c:\program files\Netzmanager\netzmanager.exe /Autostart [2012-7-20 14134784]
.
c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\
Audible Download Manager.lnk - c:\program files (x86)\Audible\Bin\AudibleDownloadHelper.exe /Startup [2011-3-14 2125472]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
"PromptOnSecureDesktop"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\windows]
"LoadAppInit_DLLs"=1 (0x1)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\drivers32]
"mixer"=wdmaud.drv
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS]
@=""
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Wdf01000.sys]
@="Driver"
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\run-]
"Adobe Reader Speed Launcher"="c:\program files (x86)\Adobe\Reader 10.0\Reader\Reader_sl.exe"
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
"Desktop Disc Tool"="c:\program files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe"
"RoxWatchTray"="c:\program files (x86)\Common Files\Roxio Shared\OEM\12.0\SharedCOM\RoxWatchTray12OEM.exe"
"Dell Webcam Central"="c:\program files (x86)\Dell Webcam\Dell Webcam Central\WebcamDell2.exe" /mode2
"SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe"
"OPSE reminder"="c:\program files (x86)\ScanSoft\OmniPageSE2.0\EregGer\Ereg.exe" -r "c:\program files (x86)\ScanSoft\OmniPageSE2.0\EregGer\ereg.ini"
.
R2 aswStm;aswStm;c:\windows\system32\drivers\aswStm.sys;c:\windows\SYSNATIVE\drivers\aswStm.sys [x]
R2 bupService;BUP Service;c:\users\Madlen\AppData\Roaming\BupSystem\bup.exe;c:\users\Madlen\AppData\Roaming\BupSystem\bup.exe [x]
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 dealplylive;DealPly Live-Dienst (dealplylive);c:\program files (x86)\DealPlyLive\Update\DealPlyLive.exe;c:\program files (x86)\DealPlyLive\Update\DealPlyLive.exe [x]
R3 athur;Wireless Network Adapter Service;c:\windows\system32\DRIVERS\athurx.sys;c:\windows\SYSNATIVE\DRIVERS\athurx.sys [x]
R3 BthAvrcp;Bluetooth-AVRCP-Profil;c:\windows\system32\DRIVERS\BthAvrcp.sys;c:\windows\SYSNATIVE\DRIVERS\BthAvrcp.sys [x]
R3 csr_bthav;Bluetooth AV-Profil;c:\windows\system32\drivers\csrbthav.sys;c:\windows\SYSNATIVE\drivers\csrbthav.sys [x]
R3 csravrcp;Bluetooth AVRCP-Profil;c:\windows\system32\DRIVERS\csravrcp.sys;c:\windows\SYSNATIVE\DRIVERS\csravrcp.sys [x]
R3 CsrBtPort;CSR Bluetooth-Gerätetreiber;c:\windows\system32\DRIVERS\CsrBtPort.sys;c:\windows\SYSNATIVE\DRIVERS\CsrBtPort.sys [x]
R3 csrpan;Bluetooth Personal Area Network Device Driver;c:\windows\system32\DRIVERS\csrpan.sys;c:\windows\SYSNATIVE\DRIVERS\csrpan.sys [x]
R3 csrserial;SPP-Gerätetreiber;c:\windows\system32\DRIVERS\csrserial.sys;c:\windows\SYSNATIVE\DRIVERS\csrserial.sys [x]
R3 csrusb;CSR USB-Treiber für Bluetooth-Dongle;c:\windows\system32\Drivers\csrusb.sys;c:\windows\SYSNATIVE\Drivers\csrusb.sys [x]
R3 csrusbfilter;CSR USB filter driver;c:\windows\system32\Drivers\csrusbfilter.sys;c:\windows\SYSNATIVE\Drivers\csrusbfilter.sys [x]
R3 dealplylivem;DealPly Live-Dienst (dealplylivem);c:\program files (x86)\DealPlyLive\Update\DealPlyLive.exe;c:\program files (x86)\DealPlyLive\Update\DealPlyLive.exe [x]
R3 ewusbnet;HUAWEI USB-NDIS miniport;c:\windows\system32\DRIVERS\ewusbnet.sys;c:\windows\SYSNATIVE\DRIVERS\ewusbnet.sys [x]
R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe;c:\windows\SYSNATIVE\IEEtwCollector.exe [x]
R3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;c:\windows\system32\drivers\rdpvideominiport.sys;c:\windows\SYSNATIVE\drivers\rdpvideominiport.sys [x]
R3 RSUSBSTOR;RtsUStor.Sys Realtek USB Card Reader;c:\windows\system32\Drivers\RtsUStor.sys;c:\windows\SYSNATIVE\Drivers\RtsUStor.sys [x]
R3 TelekomNM6;Telekom Netzmanager Packet Filter Driver;c:\program files\Netzmanager\NMInfraIS2\Driver\TelekomNM6.sys;c:\program files\Netzmanager\NMInfraIS2\Driver\TelekomNM6.sys [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 TsUsbGD;Remote Desktop Generic USB Device;c:\windows\system32\drivers\TsUsbGD.sys;c:\windows\SYSNATIVE\drivers\TsUsbGD.sys [x]
R4 AESTFilters;Andrea ST Filters Service;c:\program files\IDT\WDM\AESTSr64.exe;c:\program files\IDT\WDM\AESTSr64.exe [x]
R4 Payback-Reporting-Service;Payback-Reporting-Service;c:\program files (x86)\Online Visions\Payback-Reporting.exe;c:\program files (x86)\Online Visions\Payback-Reporting.exe [x]
R4 Payback-Update-Service;Payback-Update-Service;c:\program files (x86)\Online Visions\Payback-Updater.exe;c:\program files (x86)\Online Visions\Payback-Updater.exe [x]
R4 PDF Architect Helper Service;PDF Architect Helper Service;c:\program files (x86)\PDF Architect\HelperService.exe;c:\program files (x86)\PDF Architect\HelperService.exe [x]
R4 PDF Architect Service;PDF Architect Service;c:\program files (x86)\PDF Architect\ConversionService.exe;c:\program files (x86)\PDF Architect\ConversionService.exe [x]
R4 RoxMediaDB12OEM;RoxMediaDB12OEM;c:\program files (x86)\Common Files\Roxio Shared\OEM\12.0\SharedCOM\RoxMediaDB12OEM.exe;c:\program files (x86)\Common Files\Roxio Shared\OEM\12.0\SharedCOM\RoxMediaDB12OEM.exe [x]
R4 RoxWatch12;Roxio Hard Drive Watcher 12;c:\program files (x86)\Common Files\Roxio Shared\OEM\12.0\SharedCOM\RoxWatch12OEM.exe;c:\program files (x86)\Common Files\Roxio Shared\OEM\12.0\SharedCOM\RoxWatch12OEM.exe [x]
R4 SftService;SoftThinks Agent Service;c:\program files (x86)\Dell DataSafe Local Backup\sftservice.EXE;c:\program files (x86)\Dell DataSafe Local Backup\sftservice.EXE [x]
R4 wlcrasvc;Windows Live Mesh remote connections service;c:\program files\Windows Live\Mesh\wlcrasvc.exe;c:\program files\Windows Live\Mesh\wlcrasvc.exe [x]
S0 amd_sata;amd_sata;c:\windows\system32\DRIVERS\amd_sata.sys;c:\windows\SYSNATIVE\DRIVERS\amd_sata.sys [x]
S0 amd_xata;amd_xata;c:\windows\system32\DRIVERS\amd_xata.sys;c:\windows\SYSNATIVE\DRIVERS\amd_xata.sys [x]
S0 aswNdisFlt;Avast! Firewall Driver;c:\windows\system32\DRIVERS\aswNdisFlt.sys;c:\windows\SYSNATIVE\DRIVERS\aswNdisFlt.sys [x]
S0 aswRvrt;avast! Revert; [x]
S0 aswVmm;avast! VM Monitor; [x]
S0 PxHlpa64;PxHlpa64;c:\windows\System32\Drivers\PxHlpa64.sys;c:\windows\SYSNATIVE\Drivers\PxHlpa64.sys [x]
S1 aswKbd;aswKbd;c:\windows\system32\drivers\aswKbd.sys;c:\windows\SYSNATIVE\drivers\aswKbd.sys [x]
S1 aswSnx;aswSnx;c:\windows\system32\drivers\aswSnx.sys;c:\windows\SYSNATIVE\drivers\aswSnx.sys [x]
S1 aswSP;aswSP;c:\windows\system32\drivers\aswSP.sys;c:\windows\SYSNATIVE\drivers\aswSP.sys [x]
S1 dtsoftbus01;DAEMON Tools Virtual Bus Driver;c:\windows\system32\DRIVERS\dtsoftbus01.sys;c:\windows\SYSNATIVE\DRIVERS\dtsoftbus01.sys [x]
S1 isis;isis;c:\windows\system32\drivers\isis.sys;c:\windows\SYSNATIVE\drivers\isis.sys [x]
S2 AMD External Events Utility;AMD External Events Utility;c:\windows\system32\atiesrxx.exe;c:\windows\SYSNATIVE\atiesrxx.exe [x]
S2 AMD FUEL Service;AMD FUEL Service;c:\program files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe;c:\program files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe [x]
S2 aswHwid;avast! HardwareID;c:\windows\system32\drivers\aswHwid.sys;c:\windows\SYSNATIVE\drivers\aswHwid.sys [x]
S2 aswMonFlt;aswMonFlt;c:\windows\system32\drivers\aswMonFlt.sys;c:\windows\SYSNATIVE\drivers\aswMonFlt.sys [x]
S2 avast! Firewall;avast! Firewall;c:\program files\AVAST Software\Avast\afwServ.exe;c:\program files\AVAST Software\Avast\afwServ.exe [x]
S2 EPSON_EB_RPCV4_04;EPSON V5 Service4(04);c:\program files\Common Files\EPSON\EPW!3 SSRP\E_S50STB.EXE;c:\program files\Common Files\EPSON\EPW!3 SSRP\E_S50STB.EXE [x]
S2 EPSON_PM_RPCV4_04;EPSON V3 Service4(04);c:\program files\Common Files\EPSON\EPW!3 SSRP\E_S50RPB.EXE;c:\program files\Common Files\EPSON\EPW!3 SSRP\E_S50RPB.EXE [x]
S2 Netzmanager Service;Netzmanager Infrastruktur Informationssystem Dienst;c:\program files\Netzmanager\NMInfraIS2\Netzmanager_Service.exe ;c:\program files\Netzmanager\NMInfraIS2\Netzmanager_Service.exe  [x]
S2 TuneUp.UtilitiesSvc;TuneUp Utilities Service;c:\program files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesService64.exe;c:\program files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesService64.exe [x]
S2 UniversalUpdater;Universal Updater Service;c:\program files (x86)\Universal Updater\UpdaterService.exe;c:\program files (x86)\Universal Updater\UpdaterService.exe [x]
S3 amdiox64;AMD IO Driver;c:\windows\system32\DRIVERS\amdiox64.sys;c:\windows\SYSNATIVE\DRIVERS\amdiox64.sys [x]
S3 AtiHDAudioService;ATI Function Driver for HD Audio Service;c:\windows\system32\drivers\AtihdW76.sys;c:\windows\SYSNATIVE\drivers\AtihdW76.sys [x]
S3 CtClsFlt;Creative Camera Class Upper Filter Driver;c:\windows\system32\DRIVERS\CtClsFlt.sys;c:\windows\SYSNATIVE\DRIVERS\CtClsFlt.sys [x]
S3 hwusbdev;Huawei DataCard USB PNP Device;c:\windows\system32\DRIVERS\ewusbdev.sys;c:\windows\SYSNATIVE\DRIVERS\ewusbdev.sys [x]
S3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\DRIVERS\Rt64win7.sys;c:\windows\SYSNATIVE\DRIVERS\Rt64win7.sys [x]
S3 TuneUpUtilitiesDrv;TuneUpUtilitiesDrv;c:\program files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesDriver64.sys;c:\program files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesDriver64.sys [x]
S3 usbfilter;AMD USB Filter Driver;c:\windows\system32\DRIVERS\usbfilter.sys;c:\windows\SYSNATIVE\DRIVERS\usbfilter.sys [x]
.
.
--- Andere Dienste/Treiber im Speicher ---
.
*NewlyCreated* - PCDSRVC{D3412D80-CF3B4A27-06020200}_0
*Deregistered* - PCDSRVC{D3412D80-CF3B4A27-06020200}_0
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{2D46B6DC-2207-486B-B523-A557E6D54B47}]
start [BU]
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
2014-07-21 18:22	1104200	----a-w-	c:\program files (x86)\Google\Chrome\Application\36.0.1985.125\Installer\chrmstp.exe
.
Inhalt des "geplante Tasks" Ordners
.
2014-07-23 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-04-29 20:03]
.
2014-07-23 c:\windows\Tasks\DealPlyLiveUpdateTaskMachineCore.job
- c:\program files (x86)\DealPlyLive\Update\DealPlyLive.exe [2013-10-01 19:25]
.
2014-07-23 c:\windows\Tasks\DealPlyLiveUpdateTaskMachineUA.job
- c:\program files (x86)\DealPlyLive\Update\DealPlyLive.exe [2013-10-01 19:25]
.
2014-07-23 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2012-03-20 21:13]
.
2014-07-23 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2012-03-20 21:13]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\00avast]
@="{472083B0-C522-11CF-8763-00608CC02F24}"
[HKEY_CLASSES_ROOT\CLSID\{472083B0-C522-11CF-8763-00608CC02F24}]
2014-07-08 18:38	634872	----a-w-	c:\program files\AVAST Software\Avast\ashShA64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveBlacklistedOverlay]
@="{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42}"
[HKEY_CLASSES_ROOT\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42}]
2014-06-27 12:20	777032	----a-w-	c:\program files (x86)\Google\Drive\googledrivesync64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveSharedEditOverlay]
@="{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D44}"
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveSharedOverlay]
@="{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D44}"
[HKEY_CLASSES_ROOT\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D44}]
2014-06-27 12:20	777032	----a-w-	c:\program files (x86)\Google\Drive\googledrivesync64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveSharedEditOverlay]
@="{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D44}"
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveSharedOverlay]
@="{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D44}"
[HKEY_CLASSES_ROOT\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D44}]
2014-06-27 12:20	777032	----a-w-	c:\program files (x86)\Google\Drive\googledrivesync64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveSharedViewOverlay]
@="{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D43}"
[HKEY_CLASSES_ROOT\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D43}]
2014-06-27 12:20	777032	----a-w-	c:\program files (x86)\Google\Drive\googledrivesync64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveSyncedOverlay]
@="{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40}"
[HKEY_CLASSES_ROOT\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40}]
2014-06-27 12:20	777032	----a-w-	c:\program files (x86)\Google\Drive\googledrivesync64.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\GDriveSyncingOverlay]
@="{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41}"
[HKEY_CLASSES_ROOT\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41}]
2014-06-27 12:20	777032	----a-w-	c:\program files (x86)\Google\Drive\googledrivesync64.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Apoint"="c:\program files\DellTPad\Apoint.exe" [2011-03-29 608112]
.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Svchost  - NetSvcs
UxTuneUp
.
------- Zusätzlicher Suchlauf -------
.
uLocal Page = c:\windows\system32\blank.htm
mLocal Page = c:\windows\SysWOW64\blank.htm
mSearch Page = hxxp://www.qone8.com/web/?type=ds&ts=1395175445&from=smt&uid=WDCXWD3200BPVT-75ZEST0_WD-WX31E513461034610&q={searchTerms}
IE: Nach Microsoft E&xcel exportieren - c:\progra~1\MICROS~2\Office14\EXCEL.EXE/3000
TCP: Interfaces\{2220F507-920D-4410-AB90-9306217707C2}: NameServer = 193.189.244.225 193.189.244.206
TCP: Interfaces\{25A6B5CD-3B54-4AC7-B251-A75697819AC5}: NameServer = 193.189.244.225 193.189.244.206
TCP: Interfaces\{5916F103-0AA2-4CF0-998A-5E25D6CFC062}: NameServer = 193.189.244.206 193.189.244.225
TCP: Interfaces\{702EBB1B-A1F2-40D5-9275-1F86B9E6998E}: NameServer = 193.189.244.225 193.189.244.206
TCP: Interfaces\{9513F19B-D232-4A02-8A4B-F15959902EC3}: NameServer = 193.189.244.206 193.189.244.225
TCP: Interfaces\{C9A15A9C-26C4-464D-90D5-7019848108F6}: NameServer = 193.189.244.225 193.189.244.206
FF - ProfilePath - c:\users\Madlen\AppData\Roaming\Mozilla\Firefox\Profiles\tfnpy9zi.default\
FF - prefs.js: browser.search.defaulturl - hxxp://www.bing.com/search
FF - prefs.js: browser.startup.homepage - hxxp://www.msn.com/?pc=AV01
FF - prefs.js: keyword.URL - hxxp://www.bing.com/search
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
URLSearchHooks-{7b13ec3e-999a-4b70-b9cb-2617b8323822} - (no file)
BHO-{E6062A33-016E-4BDA-A6F1-890D989F8656} - (no file)
Toolbar-{7b13ec3e-999a-4b70-b9cb-2617b8323822} - (no file)
Wow6432Node-HKLM-Run-<NO NAME> - (no file)
WebBrowser-{7B13EC3E-999A-4B70-B9CB-2617B8323822} - (no file)
.
.
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\windows\\system32\\Macromed\\Flash\\FlashUtil64_14_0_0_145_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\windows\\system32\\Macromed\\Flash\\FlashUtil64_14_0_0_145_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_14_0_0_145_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_14_0_0_145_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\windows\\SysWOW64\\Macromed\\Flash\\Flash32_14_0_0_145.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.14"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\windows\\SysWOW64\\Macromed\\Flash\\Flash32_14_0_0_145.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\windows\\SysWOW64\\Macromed\\Flash\\Flash32_14_0_0_145.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\windows\\SysWOW64\\Macromed\\Flash\\Flash32_14_0_0_145.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\McAfee]
"SymbolicLinkValue"=hex(6):5c,00,72,00,65,00,67,00,69,00,73,00,74,00,72,00,79,
   00,5c,00,6d,00,61,00,63,00,68,00,69,00,6e,00,65,00,5c,00,53,00,6f,00,66,00,\
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\Common\Smart Tag\Actions\{B7EFF951-E52F-45CC-9EF7-57124F2177CC}]
@Denied: (A) (Everyone)
"Solution"="{15727DE6-F92D-4E46-ACB4-0E2C58B31A18}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Schema Library\ActionsPane3]
@Denied: (A) (Everyone)
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Schema Library\ActionsPane3\0]
"Key"="ActionsPane3"
"Location"="c:\\Program Files (x86)\\Common Files\\Microsoft Shared\\VSTO\\ActionsPane3.xsd"
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0001\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0002\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0003\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0004\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0005\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0006\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0007\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0009\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
Zeit der Fertigstellung: 2014-07-23  23:47:07
ComboFix-quarantined-files.txt  2014-07-23 21:47
.
Vor Suchlauf: 15 Verzeichnis(se), 58.789.593.088 Bytes frei
Nach Suchlauf: 16 Verzeichnis(se), 56.302.743.552 Bytes frei
.
- - End Of File - - 54E4BBCD36BA46F8881EE1D22D04A73F
A36C5E4F47E84449FF07ED3517B43A31
         

Alt 24.07.2014, 19:11   #7
schrauber
/// the machine
/// TB-Ausbilder
 

Problem - SSL-Verbindungsfehler, cdn.cloudwm - Standard

Problem - SSL-Verbindungsfehler, cdn.cloudwm



Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 24.07.2014, 21:29   #8
Madlen_s
 
Problem - SSL-Verbindungsfehler, cdn.cloudwm - Standard

Problem - SSL-Verbindungsfehler, cdn.cloudwm



... und los gehts...

Mbam.txt:

Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 24.07.2014
Suchlauf-Zeit: 21:02:17
Logdatei: mbam.txt
Administrator: Ja

Version: 2.00.2.1012
Malware Datenbank: v2014.07.24.07
Rootkit Datenbank: v2014.07.17.01
Lizenz: Kostenlos
Malware Schutz: Deaktiviert
Bösartiger Webseiten Schutz: Deaktiviert
Self-protection: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: Madlen

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 352272
Verstrichene Zeit: 22 Min, 56 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristics: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(No malicious items detected)

Module: 0
(No malicious items detected)

Registrierungsschlüssel: 0
(No malicious items detected)

Registrierungswerte: 0
(No malicious items detected)

Registrierungsdaten: 0
(No malicious items detected)

Ordner: 31
PUP.Optional.QuickStart.A, C:\Users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\3.1.9_0\_locales\es, In Quarantäne, [cc8bc5de75064ee82d482885a45ed030], 
PUP.Optional.QuickStart.A, C:\Users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\3.1.9_0\_locales\es_419, In Quarantäne, [cc8bc5de75064ee82d482885a45ed030], 
PUP.Optional.QuickStart.A, C:\Users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\3.1.9_0\_locales\fr, In Quarantäne, [cc8bc5de75064ee82d482885a45ed030], 
PUP.Optional.QuickStart.A, C:\Users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\3.1.9_0\_locales\fr-BE, In Quarantäne, [cc8bc5de75064ee82d482885a45ed030], 
PUP.Optional.QuickStart.A, C:\Users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\3.1.9_0\_locales\fr-CA, In Quarantäne, [cc8bc5de75064ee82d482885a45ed030], 
PUP.Optional.QuickStart.A, C:\Users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\3.1.9_0\_locales\fr-CH, In Quarantäne, [cc8bc5de75064ee82d482885a45ed030], 
PUP.Optional.QuickStart.A, C:\Users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\3.1.9_0\_locales\fr-LU, In Quarantäne, [cc8bc5de75064ee82d482885a45ed030], 
PUP.Optional.QuickStart.A, C:\Users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\3.1.9_0\_locales\it, In Quarantäne, [cc8bc5de75064ee82d482885a45ed030], 
PUP.Optional.QuickStart.A, C:\Users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\3.1.9_0\_locales\it-CH, In Quarantäne, [cc8bc5de75064ee82d482885a45ed030], 
PUP.Optional.QuickStart.A, C:\Users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\3.1.9_0\_locales\pl, In Quarantäne, [cc8bc5de75064ee82d482885a45ed030], 
PUP.Optional.QuickStart.A, C:\Users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\3.1.9_0\_locales\pt_BR, In Quarantäne, [cc8bc5de75064ee82d482885a45ed030], 
PUP.Optional.QuickStart.A, C:\Users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\3.1.9_0\_locales\ru, In Quarantäne, [cc8bc5de75064ee82d482885a45ed030], 
PUP.Optional.QuickStart.A, C:\Users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\3.1.9_0\_locales\ru-MO, In Quarantäne, [cc8bc5de75064ee82d482885a45ed030], 
PUP.Optional.QuickStart.A, C:\Users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\3.1.9_0\_locales\tr, In Quarantäne, [cc8bc5de75064ee82d482885a45ed030], 
PUP.Optional.QuickStart.A, C:\Users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\3.1.9_0\_locales\vi, In Quarantäne, [cc8bc5de75064ee82d482885a45ed030], 
PUP.Optional.QuickStart.A, C:\Users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\3.1.9_0\_locales\zh_CN, In Quarantäne, [cc8bc5de75064ee82d482885a45ed030], 
PUP.Optional.QuickStart.A, C:\Users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Extensions\pelmeidfhdlhlbjimpabfcbnnojbboma\3.1.9_0\_locales\zh_TW, In Quarantäne, [cc8bc5de75064ee82d482885a45ed030], 
PUP.Optional.CrossRider.A, C:\Users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\majjphhgppkndjjkmhhnbgafooenebhd, In Quarantäne, [ef68f8ab2b50a59175dd139b26dc3bc5], 
PUP.Optional.Feven.A, C:\Program Files (x86)\Freeven pro 1.2, In Quarantäne, [afa87a29bac150e6e872604ee51d49b7], 
PUP.Optional.SearchProtect.A, C:\Users\Madlen\AppData\Local\SearchProtect, In Quarantäne, [f95eebb8205b72c49762615b3bc7619f], 
PUP.Optional.SearchProtect.A, C:\Users\Madlen\AppData\Local\SearchProtect\Logs, In Quarantäne, [f95eebb8205b72c49762615b3bc7619f], 
PUP.Optional.SearchProtect.A, C:\Users\Madlen\AppData\Local\SearchProtect\SearchProtect, In Quarantäne, [f95eebb8205b72c49762615b3bc7619f], 
PUP.Optional.SearchProtect.A, C:\Users\Madlen\AppData\Local\SearchProtect\SearchProtect\Logs, In Quarantäne, [f95eebb8205b72c49762615b3bc7619f], 
PUP.Optional.SearchProtect.A, C:\Users\Madlen\AppData\Local\SearchProtect\SearchProtect\rep, In Quarantäne, [f95eebb8205b72c49762615b3bc7619f], 
PUP.Optional.SearchProtect.A, C:\Users\Madlen\AppData\Local\SearchProtect\SearchProtect\STG, In Quarantäne, [f95eebb8205b72c49762615b3bc7619f], 
PUP.Optional.SearchProtect.A, C:\Users\Madlen\AppData\Local\SearchProtect\UI, In Quarantäne, [f95eebb8205b72c49762615b3bc7619f], 
PUP.Optional.SearchProtect.A, C:\Users\Madlen\AppData\Local\SearchProtect\UI\rep, In Quarantäne, [f95eebb8205b72c49762615b3bc7619f], 
PUP.Optional.FreeSoftToday.A, C:\Users\Madlen\AppData\Local\fst_de_55, In Quarantäne, [1b3c3271700b2115ee99ac14b25045bb], 
PUP.Optional.FreeSoftToday.A, C:\Users\Madlen\AppData\Local\fst_de_55\fst_de_55, In Quarantäne, [1b3c3271700b2115ee99ac14b25045bb], 
PUP.Optional.FreeSoftToday.A, C:\Users\Madlen\AppData\Local\fst_de_55\fst_de_55\1.10, In Quarantäne, [1b3c3271700b2115ee99ac14b25045bb], 
PUP.Optional.FreeSoftToday.A, C:\Program Files (x86)\fst_de_55, In Quarantäne, [20377033314a6ec82761ae12aa58a35d], 

Dateien: 0
(No malicious items detected)

Physische Sektoren: 0
(No malicious items detected)


(end)
         
AdwCleaner:

Code:
ATTFilter
# AdwCleaner v3.216 - Bericht erstellt am 24/07/2014 um 21:46:58
# Aktualisiert 17/07/2014 von Xplode
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (64 bits)
# Benutzername : Madlen - PC-PRESSEL
# Gestartet von : C:\Users\Madlen\Desktop\adwcleaner_3.216.exe
# Option : Löschen

***** [ Dienste ] *****

[#] Dienst Gelöscht : bupService

***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\ProgramData\4d09ce8d5400296d
Ordner Gelöscht : C:\ProgramData\Babylon
Ordner Gelöscht : C:\ProgramData\DSearchLink
Ordner Gelöscht : C:\ProgramData\SNT
Ordner Gelöscht : C:\ProgramData\WPM
Ordner Gelöscht : C:\ProgramData\Safeweb
Ordner Gelöscht : C:\ProgramData\safeweeb
Ordner Gelöscht : C:\Program Files (x86)\Addon Enabler
Ordner Gelöscht : C:\Program Files (x86)\Conduit
Ordner Gelöscht : C:\Program Files (x86)\Optimizer Pro
Ordner Gelöscht : C:\Program Files (x86)\Perion
Ordner Gelöscht : C:\Program Files (x86)\predm
Ordner Gelöscht : C:\Program Files (x86)\ScanTack
Ordner Gelöscht : C:\Program Files (x86)\SNT
Ordner Gelöscht : C:\Program Files (x86)\Uninstaller
Ordner Gelöscht : C:\Program Files (x86)\Zynga
Ordner Gelöscht : C:\Program Files (x86)\Safeweb
Ordner Gelöscht : C:\Program Files (x86)\safeweeb
Ordner Gelöscht : C:\Program Files\003
Ordner Gelöscht : C:\Program Files\Conduit
Ordner Gelöscht : C:\Users\Administrator\AppData\Local\torch
Ordner Gelöscht : C:\Users\Gast\AppData\Local\torch
Ordner Gelöscht : C:\Users\HomeGroupUser$\AppData\Local\torch
Ordner Gelöscht : C:\Users\Madlen\AppData\Local\Conduit
Ordner Gelöscht : C:\Users\Madlen\AppData\Local\genienext
Ordner Gelöscht : C:\Users\Madlen\AppData\Local\Mobogenie
Ordner Gelöscht : C:\Users\Madlen\AppData\Local\PackageAware
Ordner Gelöscht : C:\Users\Madlen\AppData\Local\torch
Ordner Gelöscht : C:\Users\Madlen\AppData\LocalLow\Conduit
Ordner Gelöscht : C:\Users\Madlen\AppData\LocalLow\Zynga
Ordner Gelöscht : C:\Users\Madlen\AppData\Roaming\Babylon
Ordner Gelöscht : C:\Users\Madlen\AppData\Roaming\BupSystem
Ordner Gelöscht : C:\Users\Madlen\AppData\Roaming\pdfforge
Ordner Gelöscht : C:\Users\Madlen\AppData\Roaming\qone8
Ordner Gelöscht : C:\Users\Madlen\AppData\Roaming\Systweak
Ordner Gelöscht : C:\Users\Madlen\AppData\Roaming\ValueApps
Ordner Gelöscht : C:\Users\Madlen\AppData\Roaming\VOPackage
Ordner Gelöscht : C:\Users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Extensions\jifflliplgeajjdhmkcfnngfpgbjonjg
Datei Gelöscht : C:\windows\System32\drivers\isis.sys
Datei Gelöscht : C:\windows\System32\roboot64.exe
Datei Gelöscht : C:\Users\Madlen\AppData\Roaming\Mozilla\Firefox\Profiles\tfnpy9zi.default\invalidprefs.js

***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Schlüssel Gelöscht : HKLM\SOFTWARE\Google\Chrome\Extensions\jifflliplgeajjdhmkcfnngfpgbjonjg
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\AddonsFramework.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\ButtonSite.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\ScriptHost.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\bbylntlbr.bbylntlbrHlpr
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\bbylntlbr.bbylntlbrHlpr.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\HD Streamer.BackgroundHostObject
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\HD Streamer.BackgroundHostObject.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\HD Streamer.Navbar
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\HD Streamer.Navbar.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\HD Streamer.Tool
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\HD Streamer.Tool.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Prod.cap
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\au__rasapi32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\au__rasmancs
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\biclient_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\biclient_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\incredibar_installer_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\incredibar_installer_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\IncredibarToolbar_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\IncredibarToolbar_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\MyBabylontb_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\MyBabylontb_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\MobogenieAdd
Schlüssel Gelöscht : HKCU\Software\5c55da8cbc3ab845
Schlüssel Gelöscht : HKCU\Software\AppDataLow\{5F189DF5-2D05-472B-9091-84D9848AE48B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{18B9B16E-716F-43DF-A6AD-512C7D2EB983}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{19975B78-1907-4DD6-A437-4C48120F46A4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{562B9316-C08A-444A-9482-62080DD851AE}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{562B9317-C08A-444A-9482-62080DD851AE}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{608D3067-77E8-463D-9084-908966806826}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{BDB69379-802F-4EAF-B541-F8DE92DD98DB}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{C007DADD-132A-624C-088E-59EE6CF0711F}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{1AA60054-57D9-4F99-9A55-D0FBFBE7ECD3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{25A3A431-30BB-47C8-AD6A-E1063801134F}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{2EECD738-5844-4A99-B4B6-146BF802613B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{33E06582-221E-400F-809B-30D3984DB355}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{3868E0C2-3E75-445F-B748-C97BB82300AC}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{3C471948-F874-49F5-B338-4F214A2EE0B1}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{CACBAC2D-FDC3-4608-A289-6F281F471B83}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{E46C8196-B634-44A1-AF6E-957C64278AB1}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{065C1A21-97F8-45FB-A9F0-861B60FACEC8}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{3204358F-5904-46A6-841F-D6B5BE3EF4E3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{3AE67737-0E3E-44AA-AA5E-46A68BF017FF}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{3EE5B726-044A-48D2-AA7B-049BD9A0F62A}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{60FBBE03-57FF-49D8-B38E-053D3F489825}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{6A5182F1-C0B8-42B8-96CC-7F329CD46913}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{6C153418-8E4D-4FAF-AF27-5201E38463A7}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{A26A2F05-AC4D-4A1E-9531-9125F7309B78}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{CC5D6240-7DF0-435D-9B9B-F8586A99DE86}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{F343045E-E20A-46E1-82D8-9962C43EFC9E}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{FBB360DC-CB6C-4D6A-808A-2C773151BFFF}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{FFD7DDAC-EC28-42A5-8D39-917B9078604B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{11111111-1111-1111-1111-110511131190}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{22222222-2222-2222-2222-220522132290}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{22222222-2222-2222-2222-220522302298}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{045F91B3-695F-423A-98C7-8DE3C47AA020}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{1348BD1B-C32A-41A7-9BD4-5377AA1AB925}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{2830488C-079B-45C2-88B6-AFE4EAA2DF85}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{395AFE6E-8308-48DB-89BE-ED5F4AA3D3EC}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{43969E3F-3E7C-4911-A8F1-79C6CA6AC731}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{43B390F0-6BA2-45CA-ABF2-5DB0CEE9B49D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{79FB5FC8-44B9-4AF5-BADD-CCE547F953E5}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{94CADA2E-1D3F-419F-8A3D-06C58EDF53C8}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{9E52EB8B-8DD9-4605-AD36-D352BCD482F2}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{A1440EC3-F0FA-407A-B811-DE6668C06D29}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{B9A84AD0-5777-46FD-8B8F-1EBD06750FBC}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{BBBE01ED-0F1E-44DB-88C1-5CC1AEE3B462}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{C1995F88-1C7F-40D7-B0FA-6F107F6308B8}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{C815E3DA-0823-49B0-9270-D1771D58B317}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{E4A994B0-5550-4680-A4C6-B9470B888069}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{EE95078D-518C-4FD2-8093-FD1D4E33D3CA}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{F9EB11AB-9384-4736-9B33-993940F88895}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{55555555-5555-5555-5555-550555135590}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{55555555-5555-5555-5555-550555305598}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{66666666-6666-6666-6666-660566136690}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{66666666-6666-6666-6666-660566306698}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{5375FB9F-DF09-444B-9DC0-C6ED079C2577}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{6D697641-4C65-49F0-8CED-FE8180B5E37E}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{E7ABCD91-74F6-45AD-968B-A45EB265072C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{44444444-4444-4444-4444-440544304498}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{25A3A431-30BB-47C8-AD6A-E1063801134F}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{25A3A431-30BB-47C8-AD6A-E1063801134F}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{636E19A4-E9F1-4F72-8D81-85E5A2D3DB18}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{DC0E6E6B-ED33-4C0E-AD9B-3C186E987C59}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{FF7F2464-28E8-49AB-A018-B1699C2A21C8}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{AFDBDDAA-5D3F-42EE-B79C-185A7020515B}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{CFF4DB9B-135F-47C0-9269-B4C6572FD61A}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{AFDBDDAA-5D3F-42EE-B79C-185A7020515B}
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{25A3A431-30BB-47C8-AD6A-E1063801134F}]
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{7B13EC3E-999A-4B70-B9CB-2617B8323822}]
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\URLSearchHooks [{7B13EC3E-999A-4B70-B9CB-2617B8323822}]
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{33E06582-221E-400F-809B-30D3984DB355}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{3868E0C2-3E75-445F-B748-C97BB82300AC}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{CACBAC2D-FDC3-4608-A289-6F281F471B83}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\CLSID\{22222222-2222-2222-2222-220522302298}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{045F91B3-695F-423A-98C7-8DE3C47AA020}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{1348BD1B-C32A-41A7-9BD4-5377AA1AB925}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{2830488C-079B-45C2-88B6-AFE4EAA2DF85}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{395AFE6E-8308-48DB-89BE-ED5F4AA3D3EC}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{43969E3F-3E7C-4911-A8F1-79C6CA6AC731}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{43B390F0-6BA2-45CA-ABF2-5DB0CEE9B49D}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{94CADA2E-1D3F-419F-8A3D-06C58EDF53C8}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{9E52EB8B-8DD9-4605-AD36-D352BCD482F2}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{A1440EC3-F0FA-407A-B811-DE6668C06D29}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{B9A84AD0-5777-46FD-8B8F-1EBD06750FBC}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{BBBE01ED-0F1E-44DB-88C1-5CC1AEE3B462}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{C1995F88-1C7F-40D7-B0FA-6F107F6308B8}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{C815E3DA-0823-49B0-9270-D1771D58B317}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{E4A994B0-5550-4680-A4C6-B9470B888069}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{EE95078D-518C-4FD2-8093-FD1D4E33D3CA}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{F9EB11AB-9384-4736-9B33-993940F88895}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{55555555-5555-5555-5555-550555135590}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{55555555-5555-5555-5555-550555305598}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{66666666-6666-6666-6666-660566136690}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{66666666-6666-6666-6666-660566306698}
Schlüssel Gelöscht : HKCU\Software\IM
Schlüssel Gelöscht : HKCU\Software\ImInstaller
Schlüssel Gelöscht : HKCU\Software\installedbrowserextensions
Schlüssel Gelöscht : HKCU\Software\lollipop
Schlüssel Gelöscht : HKCU\Software\Optimizer Pro
Schlüssel Gelöscht : HKCU\Software\RegisteredApplicationsEx
Schlüssel Gelöscht : HKCU\Software\weDownload
Schlüssel Gelöscht : HKCU\Software\Zynga
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Toolbar
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\BackgroundContainer
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\Conduit
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\Re_Markit
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\SmartBar
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\Toolbar
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\Zynga
Schlüssel Gelöscht : HKLM\Software\{3A7D3E19-1B79-4E4E-BD96-5467DA2C4EF0}
Schlüssel Gelöscht : HKLM\Software\{5F189DF5-2D05-472B-9091-84D9848AE48B}
Schlüssel Gelöscht : HKLM\Software\{77D46E27-0E41-4478-87A6-AABE6FBCF252}
Schlüssel Gelöscht : HKLM\Software\Babylon
Schlüssel Gelöscht : HKLM\Software\Conduit
Schlüssel Gelöscht : HKLM\Software\supWPM
Schlüssel Gelöscht : HKLM\Software\systweak
Schlüssel Gelöscht : HKLM\Software\Zynga
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Zynga Toolbar

***** [ Browser ] *****

-\\ Internet Explorer v11.0.9600.17207

Einstellung Wiederhergestellt : HKLM\SOFTWARE\Microsoft\Internet Explorer\Main [Search Page]

-\\ Mozilla Firefox v30.0 (en-US)

[ Datei : C:\Users\Madlen\AppData\Roaming\Mozilla\Firefox\Profiles\tfnpy9zi.default\prefs.js ]

Zeile gelöscht : user_pref("browser.babylon.HPOnNewTab", "search.babylon.com");
Zeile gelöscht : user_pref("extensions.BabylonToolbar_i.aflt", "babsst");
Zeile gelöscht : user_pref("extensions.BabylonToolbar_i.babExt", "");
Zeile gelöscht : user_pref("extensions.BabylonToolbar_i.babTrack", "affID=109958&tt=220512_53ctrl");
Zeile gelöscht : user_pref("extensions.BabylonToolbar_i.hardId", "7c4e86d4000000000000001e101fe70e");
Zeile gelöscht : user_pref("extensions.BabylonToolbar_i.id", "7c4e86d4000000000000001e101fe70e");
Zeile gelöscht : user_pref("extensions.BabylonToolbar_i.instlDay", "15495");
Zeile gelöscht : user_pref("extensions.BabylonToolbar_i.instlRef", "sst");
Zeile gelöscht : user_pref("extensions.BabylonToolbar_i.newTab", true);
Zeile gelöscht : user_pref("extensions.BabylonToolbar_i.newTabUrl", "hxxp://search.babylon.com/?affID=109958&tt=220512_53ctrl&babsrc=NT_ss&mntrId=7c4e86d4000000000000001e101fe70e");
Zeile gelöscht : user_pref("extensions.BabylonToolbar_i.prdct", "BabylonToolbar");
Zeile gelöscht : user_pref("extensions.BabylonToolbar_i.prtnrId", "babylon");
Zeile gelöscht : user_pref("extensions.BabylonToolbar_i.smplGrp", "none");
Zeile gelöscht : user_pref("extensions.BabylonToolbar_i.srcExt", "ss");
Zeile gelöscht : user_pref("extensions.BabylonToolbar_i.tlbrId", "base");
Zeile gelöscht : user_pref("extensions.BabylonToolbar_i.vrsn", "1.5.3.17");
Zeile gelöscht : user_pref("extensions.BabylonToolbar_i.vrsnTs", "1.5.3.1723:18:55");
Zeile gelöscht : user_pref("extensions.BabylonToolbar_i.vrsni", "1.5.3.17");
Zeile gelöscht : user_pref("extensions.crossrider.bic", "144d6d9de1d8c6ffdc374527025f10a3");
Zeile gelöscht : user_pref("extensions.delta.admin", false);
Zeile gelöscht : user_pref("extensions.delta.aflt", "babsst");
Zeile gelöscht : user_pref("extensions.delta.appId", "{C26644C4-2A12-4CA6-8F2E-0EDE6CF018F3}");
Zeile gelöscht : user_pref("extensions.delta.autoRvrt", "false");
Zeile gelöscht : user_pref("extensions.delta.dfltLng", "de");
Zeile gelöscht : user_pref("extensions.delta.excTlbr", false);
Zeile gelöscht : user_pref("extensions.delta.ffxUnstlRst", true);
Zeile gelöscht : user_pref("extensions.delta.id", "7c4e86d4000000000000f8d111b4bd2f");
Zeile gelöscht : user_pref("extensions.delta.instlDay", "15976");
Zeile gelöscht : user_pref("extensions.delta.instlRef", "sst");
Zeile gelöscht : user_pref("extensions.delta.newTab", false);
Zeile gelöscht : user_pref("extensions.delta.prdct", "delta");
Zeile gelöscht : user_pref("extensions.delta.prtnrId", "delta");
Zeile gelöscht : user_pref("extensions.delta.rvrt", "false");
Zeile gelöscht : user_pref("extensions.delta.smplGrp", "none");
Zeile gelöscht : user_pref("extensions.delta.tlbrId", "base");
Zeile gelöscht : user_pref("extensions.delta.tlbrSrchUrl", "");
Zeile gelöscht : user_pref("extensions.delta.vrsn", "1.8.24.6");
Zeile gelöscht : user_pref("extensions.delta.vrsnTs", "1.8.24.622:59:35");
Zeile gelöscht : user_pref("extensions.delta.vrsni", "1.8.24.6");
Zeile gelöscht : user_pref("extensions.delta_i.babExt", "");
Zeile gelöscht : user_pref("extensions.delta_i.babTrack", "affID=119357&tt=250913_nocpn&tsp=5019");
Zeile gelöscht : user_pref("extensions.delta_i.srcExt", "ss");
Zeile gelöscht : user_pref("extensions.incredibar.admin", false);
Zeile gelöscht : user_pref("extensions.incredibar.aflt", "orgnl");
Zeile gelöscht : user_pref("extensions.incredibar.cntry", "DE");
Zeile gelöscht : user_pref("extensions.incredibar.dfltLng", "");
Zeile gelöscht : user_pref("extensions.incredibar.dfltSrch", false);
Zeile gelöscht : user_pref("extensions.incredibar.did", "10643");
Zeile gelöscht : user_pref("extensions.incredibar.envrmnt", "production");
Zeile gelöscht : user_pref("extensions.incredibar.excTlbr", false);
Zeile gelöscht : user_pref("extensions.incredibar.hdrMd5", "04EC680876CB56CE7870B80AF9B86960");
Zeile gelöscht : user_pref("extensions.incredibar.hmpg", false);
Zeile gelöscht : user_pref("extensions.incredibar.id", "7c4e86d4000000000000f8d111b4bd2f");
Zeile gelöscht : user_pref("extensions.incredibar.installerproductid", "26");
Zeile gelöscht : user_pref("extensions.incredibar.instlDay", "15654");
Zeile gelöscht : user_pref("extensions.incredibar.instlRef", "");
Zeile gelöscht : user_pref("extensions.incredibar.isDcmntCmplt", true);
Zeile gelöscht : user_pref("extensions.incredibar.lastVrsnTs", "1.5.11.1413:12:17");
Zeile gelöscht : user_pref("extensions.incredibar.mntrvrsn", "1.2.0");
Zeile gelöscht : user_pref("extensions.incredibar.newTab", false);
Zeile gelöscht : user_pref("extensions.incredibar.noFFXTlbr", false);
Zeile gelöscht : user_pref("extensions.incredibar.ppd", "6666660841");
Zeile gelöscht : user_pref("extensions.incredibar.prdct", "incredibar");
Zeile gelöscht : user_pref("extensions.incredibar.productid", "26");
Zeile gelöscht : user_pref("extensions.incredibar.prtnrId", "Incredibar");
Zeile gelöscht : user_pref("extensions.incredibar.sg", "none");
Zeile gelöscht : user_pref("extensions.incredibar.smplGrp", "none");
Zeile gelöscht : user_pref("extensions.incredibar.tlbrId", "base");
Zeile gelöscht : user_pref("extensions.incredibar.tlbrSrchUrl", "hxxp://mystart.Incredibar.com/?a=6PQPiqi4j4&loc=IB_TB&i=26&search=");
Zeile gelöscht : user_pref("extensions.incredibar.upn2", "6PQPiqi4j4");
Zeile gelöscht : user_pref("extensions.incredibar.upn2n", "92543902312830782");
Zeile gelöscht : user_pref("extensions.incredibar.vrsn", "1.5.11.14");
Zeile gelöscht : user_pref("extensions.incredibar.vrsnTs", "1.5.11.1413:12:17");
Zeile gelöscht : user_pref("extensions.incredibar.vrsni", "1.5.11.14");
Zeile gelöscht : user_pref("extensions.incredibar_i.aflt", "orgnl");
Zeile gelöscht : user_pref("extensions.incredibar_i.dfltLng", "");
Zeile gelöscht : user_pref("extensions.incredibar_i.did", "10643");
Zeile gelöscht : user_pref("extensions.incredibar_i.excTlbr", false);
Zeile gelöscht : user_pref("extensions.incredibar_i.id", "7c4e86d4000000000000f8d111b4bd2f");
Zeile gelöscht : user_pref("extensions.incredibar_i.installerproductid", "26");
Zeile gelöscht : user_pref("extensions.incredibar_i.instlDay", "15654");
Zeile gelöscht : user_pref("extensions.incredibar_i.instlRef", "");
Zeile gelöscht : user_pref("extensions.incredibar_i.ms_url_id", "");
Zeile gelöscht : user_pref("extensions.incredibar_i.newTab", false);
Zeile gelöscht : user_pref("extensions.incredibar_i.ppd", "6666660841");
Zeile gelöscht : user_pref("extensions.incredibar_i.prdct", "incredibar");
Zeile gelöscht : user_pref("extensions.incredibar_i.productid", "26");
Zeile gelöscht : user_pref("extensions.incredibar_i.prtnrId", "Incredibar");
Zeile gelöscht : user_pref("extensions.incredibar_i.smplGrp", "none");
Zeile gelöscht : user_pref("extensions.incredibar_i.tlbrId", "base");
Zeile gelöscht : user_pref("extensions.incredibar_i.tlbrSrchUrl", "hxxp://mystart.Incredibar.com/?a=6PQPiqi4j4&loc=IB_TB&i=26&search=");
Zeile gelöscht : user_pref("extensions.incredibar_i.upn2", "6PQPiqi4j4");
Zeile gelöscht : user_pref("extensions.incredibar_i.upn2n", "92543902312830782");
Zeile gelöscht : user_pref("extensions.incredibar_i.vrsn", "1.5.11.14");
Zeile gelöscht : user_pref("extensions.incredibar_i.vrsnTs", "1.5.11.1413:12:17");
Zeile gelöscht : user_pref("extensions.incredibar_i.vrsni", "1.5.11.14");
Zeile gelöscht : user_pref("extensions.wrc.SearchRules.ask.com.url", "^hxxp(s)?\\:\\/\\/(.+\\.)?ask\\.com\\/.*");

-\\ Google Chrome v36.0.1985.125

[ Datei : C:\Users\Madlen\AppData\Local\Google\Chrome\User Data\Default\preferences ]


*************************

AdwCleaner[R0].txt - [23975 octets] - [24/07/2014 21:41:14]
AdwCleaner[R1].txt - [24095 octets] - [24/07/2014 21:44:21]
AdwCleaner[S0].txt - [323 octets] - [24/07/2014 21:43:37]
AdwCleaner[S1].txt - [22707 octets] - [24/07/2014 21:46:58]

########## EOF - C:\AdwCleaner\AdwCleaner[S1].txt - [22768 octets] ##########
         
JRT.txt:

[CODE]~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.1.4 (04.06.2014:1)
OS: Windows 7 Home Premium x64
Ran by Madlen on 24.07.2014 at 21:57:44,42
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values

Successfully repaired: [Registry Value] HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Internet Explorer\Main\\Default_Page_URL



~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\InternetRegistry\REGISTRY\USER\S-1-5-21-115473518-1533376016-2761380253-1001\Software\sweetim



~~~ Files



~~~ Folders

Successfully deleted: [Empty Folder] C:\Users\Madlen\appdata\local\{1971F96F-5327-4FF7-9020-B984DF107355}
Successfully deleted: [Empty Folder] C:\Users\Madlen\appdata\local\{211FE85A-5FA7-4ACA-BC3F-EDEC8173788C}
Successfully deleted: [Empty Folder] C:\Users\Madlen\appdata\local\{6B0F39A1-7237-4A50-A6AC-95269E2C6167}



~~~ FireFox

Successfully deleted: [File] C:\user.js
Successfully deleted the following from C:\Users\Madlen\AppData\Roaming\mozilla\firefox\profiles\tfnpy9zi.default\prefs.js

user_pref("extensions.Cd0hFWq_syFp.url", "hxxp://getsync.info/sync2/?q=hfZ9ofV9CShEAen0qTs8tMqLDe49CNU0mwkMCMlNhd9FqdaHrjUGrdrErTnMBzqUojw9rdrFpjsEqdk9rGh7hfs0pihPBMn0pdUHqjkE
Emptied folder: C:\Users\Madlen\AppData\Roaming\mozilla\firefox\profiles\tfnpy9zi.default\minidumps [11 files]



~~~ Chrome

Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Policies\Google [Blacklisted Policy]



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 24.07.2014 at 22:17:24,39
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
[CODE]

frst.log:


FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 24-07-2014 01
Ran by Madlen (administrator) on PC-PRESSEL on 24-07-2014 22:18:46
Running from C:\Users\Madlen\Desktop
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal



==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(AMD) C:\Windows\System32\atiesrxx.exe
(AMD) C:\Windows\System32\atieclxx.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\afwServ.exe
(Advanced Micro Devices, Inc.) C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe
(SEIKO EPSON CORPORATION) C:\Program Files\Common Files\EPSON\EPW!3 SSRP\E_S50STB.EXE
(SEIKO EPSON CORPORATION) C:\Program Files\Common Files\EPSON\EPW!3 SSRP\E_S50RPB.EXE
(Deutsche Telekom AG) C:\Program Files\Netzmanager\NMInfraIS2\Netzmanager_Service.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Deutsche Telekom AG) C:\Program Files\Netzmanager\netzmanager.exe
(TuneUp Software) C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesService64.exe
(TuneUp Software) C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesApp64.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastUI.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(ATI Technologies Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
() C:\Program Files (x86)\Mobile Partner\Mobile Partner.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [Apoint] => C:\Program Files\DellTPad\Apoint.exe [608112 2011-03-29] (Alps Electric Co., Ltd.)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [336384 2011-07-12] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvastUI.exe [4086432 2014-07-08] (AVAST Software)
HKLM-x32\...\Run: [OpwareSE2] => C:\Program Files (x86)\ScanSoft\OmniPageSE2.0\OpwareSE2.exe [49152 2003-05-08] (ScanSoft, Inc.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Audible Download Manager.lnk
ShortcutTarget: Audible Download Manager.lnk -> C:\Program Files (x86)\Audible\Bin\AudibleDownloadHelper.exe (Audible, Inc.)
Startup: C:\Users\Madlen\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Netzmanager.lnk
ShortcutTarget: Netzmanager.lnk -> C:\Program Files\Netzmanager\netzmanager.exe (Deutsche Telekom AG)
ShellIconOverlayIdentifiers: 00avast -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll (AVAST Software)
ShellIconOverlayIdentifiers: GDriveBlacklistedOverlay -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll (Google)
ShellIconOverlayIdentifiers: GDriveSharedEditOverlay -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D44} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll (Google)
ShellIconOverlayIdentifiers: GDriveSharedOverlay -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D44} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll (Google)
ShellIconOverlayIdentifiers: GDriveSharedViewOverlay -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D43} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll (Google)
ShellIconOverlayIdentifiers: GDriveSyncedOverlay -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll (Google)
ShellIconOverlayIdentifiers: GDriveSyncingOverlay -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll (Google)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.msn.com/?pc=AV01
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.msn.com/?pc=AV01
StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe
SearchScopes: HKLM-x32 - DefaultScope value is missing.
SearchScopes: HKLM-x32 - {632F07F3-19A1-4d16-A23F-E6CE9486BAB5} URL = hxxp://www.bing.com/search?q={searchTerms}&FORM=AVASDF&PC=AV01
SearchScopes: HKLM-x32 - {9CB96984-43C3-4D44-90EF-01466EFCF7BB} URL = hxxp://de.yhs4.search.yahoo.com/yhs/search?type=prc265&hspart=avast&hsimp=yhs-001&p={searchTerms}
SearchScopes: HKCU - {632F07F3-19A1-4d16-A23F-E6CE9486BAB5} URL = hxxp://www.bing.com/search?q={searchTerms}&FORM=AVASDF&PC=AV01
SearchScopes: HKCU - {9CB96984-43C3-4D44-90EF-01466EFCF7BB} URL = hxxp://de.yhs4.search.yahoo.com/yhs/search?type=prc265&hspart=avast&hsimp=yhs-001&p={searchTerms}
BHO: Online Visions -> {4BEEA052-726D-4A6E-B65D-A6BD07C263F3} -> C:\Program Files (x86)\Online Visions\x64\Gacela2.dll (Payback)
BHO: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll (AVAST Software)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: PDF Architect Helper -> {3A2D5EBA-F86D-4BD3-A177-019765996711} -> C:\Program Files (x86)\PDF Architect\PDFIEHelper.dll (pdfforge GbR)
BHO-x32: Online Visions -> {4BEEA052-726D-4A6E-B65D-A6BD07C263F3} -> C:\Program Files (x86)\Online Visions\Gacela2.dll (Payback)
BHO-x32: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files (x86)\Microsoft Office\Office14\GROOVEEX.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM - avast! Online Security - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} -  No File
Toolbar: HKLM - No Name - {CC1A175A-E45B-41ED-A30C-C9B1D7A0C02F} -  No File
Tcpip\..\Interfaces\{2220F507-920D-4410-AB90-9306217707C2}: [NameServer]193.189.244.225 193.189.244.206
Tcpip\..\Interfaces\{25A6B5CD-3B54-4AC7-B251-A75697819AC5}: [NameServer]193.189.244.225 193.189.244.206
Tcpip\..\Interfaces\{5916F103-0AA2-4CF0-998A-5E25D6CFC062}: [NameServer]193.189.244.225 193.189.244.206
Tcpip\..\Interfaces\{702EBB1B-A1F2-40D5-9275-1F86B9E6998E}: [NameServer]193.189.244.225 193.189.244.206
Tcpip\..\Interfaces\{9513F19B-D232-4A02-8A4B-F15959902EC3}: [NameServer]193.189.244.206 193.189.244.225
Tcpip\..\Interfaces\{C9A15A9C-26C4-464D-90D5-7019848108F6}: [NameServer]193.189.244.225 193.189.244.206

FireFox:
========
FF ProfilePath: C:\Users\Madlen\AppData\Roaming\Mozilla\Firefox\Profiles\tfnpy9zi.default
FF SearchEngineOrder.1: Microsoft (Bing)
FF Homepage: hxxp://www.msn.com/?pc=AV01
FF NetworkProxy: "user_pref("extension.gacela.network.proxy.autoconfig_url", "");
FF NetworkProxy: "user_pref("extension.gacela.network.proxy.type", 0);
FF Keyword.URL: hxxp://www.bing.com/search
FF Plugin: @adobe.com/FlashPlayer - C:\windows\system32\Macromed\Flash\NPSWF64_14_0_0_145.dll ()
FF Plugin: @java.com/DTPlugin,version=1.6.0_39 - C:\windows\system32\npdeployJava1.dll (Sun Microsystems, Inc.)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\windows\SysWOW64\Macromed\Flash\NPSWF32_14_0_0_145.dll ()
FF Plugin-x32: @canon.com/MycameraPlugin - C:\Program Files (x86)\Canon\MyCamera Download Plugin\NPCIG.dll (CANON INC.)
FF Plugin-x32: @java.com/DTPlugin,version=10.65.2 - C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.65.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files (x86)\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3555.0308 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.1.0 - C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.2 - C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.3 - C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npmidas.dll (Midasplayer Ltd)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll (Adobe Systems Inc.)
FF SearchPlugin: C:\Users\Madlen\AppData\Roaming\Mozilla\Firefox\Profiles\tfnpy9zi.default\searchplugins\bing-avast.xml
FF SearchPlugin: C:\Users\Madlen\AppData\Roaming\Mozilla\Firefox\Profiles\tfnpy9zi.default\searchplugins\yahoo-avast.xml
FF Extension: Adblock Plus - C:\Users\Madlen\AppData\Roaming\Mozilla\Firefox\Profiles\tfnpy9zi.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2014-07-21]
FF HKLM-x32\...\Firefox\Extensions: [gacela2@nurago.com] - C:\Program Files (x86)\Online Visions
FF Extension: Online Visions - C:\Program Files (x86)\Online Visions [2012-01-15]
FF HKLM-x32\...\Firefox\Extensions: [wrc@avast.com] - C:\Program Files\AVAST Software\Avast\WebRep\FF
FF Extension: avast! Online Security - C:\Program Files\AVAST Software\Avast\WebRep\FF [2012-03-20]
FF HKLM-x32\...\Firefox\Extensions: [FFPDFArchitectConverter@pdfarchitect.com] - C:\Program Files (x86)\PDF Architect\FFPDFArchitectExt
FF Extension: PDF Architect Converter For Firefox - C:\Program Files (x86)\PDF Architect\FFPDFArchitectExt [2013-02-25]

Chrome: 
=======
CHR HomePage: 
CHR Extension: (Docs) - C:\Users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2014-07-24]
CHR Extension: (Online Visions) - C:\Users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Extensions\igkejcihojcegdmifcnlkhmnelneogef [2014-06-26]
CHR Extension: (No Name) - C:\Users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Extensions\jifflliplgeajjdhmkcfnngfpgbjonjg [2014-07-24]
CHR Extension: (Google Wallet) - C:\Users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2014-05-13]
CHR Extension: (PAYBACK Toolbar für Google Chrome) - C:\Users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Extensions\pbfjbhoglggakhkngkbfehgghkaadeba [2014-07-01]
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChrome.crx [2014-07-08]
CHR HKLM-x32\...\Chrome\Extension: [igkejcihojcegdmifcnlkhmnelneogef] - C:\Program Files (x86)\Online Visions\Chrome Extension\extension.crx [2012-01-15]
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AMD FUEL Service; C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe [365568 2011-07-12] (Advanced Micro Devices, Inc.) [File not signed]
R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [50344 2014-07-08] (AVAST Software)
R2 avast! Firewall; C:\Program Files\AVAST Software\Avast\afwServ.exe [106488 2014-07-21] (AVAST Software)
R2 Netzmanager Service; C:\Program Files\Netzmanager\NMInfraIS2\Netzmanager_Service.exe [2635776 2012-07-20] (Deutsche Telekom AG) [File not signed]
S4 Payback-Reporting-Service; C:\Program Files (x86)\Online Visions\Payback-Reporting.exe [109168 2012-01-06] ()
S4 Payback-Update-Service; C:\Program Files (x86)\Online Visions\Payback-Updater.exe [186992 2012-01-06] ()
S4 PDF Architect Helper Service; C:\Program Files (x86)\PDF Architect\HelperService.exe [1324104 2013-01-09] (pdfforge GbR)
S4 PDF Architect Service; C:\Program Files (x86)\PDF Architect\ConversionService.exe [795208 2013-01-09] (pdfforge GbR)
R2 TuneUp.UtilitiesSvc; C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesService64.exe [2145080 2014-07-16] (TuneUp Software)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R2 aswHwid; C:\Windows\system32\drivers\aswHwid.sys [29208 2014-07-08] ()
R1 aswKbd; C:\Windows\system32\drivers\aswKbd.sys [28184 2014-07-21] (AVAST Software)
R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [79184 2014-07-08] (AVAST Software)
R0 aswNdisFlt; C:\Windows\System32\DRIVERS\aswNdisFlt.sys [448400 2014-07-21] (AVAST Software)
R1 aswRdr; C:\Windows\system32\drivers\aswRdr2.sys [93568 2014-07-08] (AVAST Software)
R0 aswRvrt; C:\Windows\System32\Drivers\aswRvrt.sys [65776 2014-07-08] ()
R1 aswSnx; C:\Windows\system32\drivers\aswSnx.sys [1041168 2014-07-08] (AVAST Software)
R1 aswSP; C:\Windows\system32\drivers\aswSP.sys [427360 2014-07-08] (AVAST Software)
S2 aswStm; C:\Windows\system32\drivers\aswStm.sys [92008 2014-07-08] (AVAST Software)
R0 aswVmm; C:\Windows\System32\Drivers\aswVmm.sys [224896 2014-07-08] ()
S3 BthAvrcp; C:\Windows\System32\DRIVERS\BthAvrcp.sys [29184 2009-08-13] (CSR, plc)
S3 csrusbfilter; C:\Windows\System32\Drivers\csrusbfilter.sys [23752 2012-03-22] (Cambridge Silicon Radio Limited)
R1 dtsoftbus01; C:\Windows\System32\DRIVERS\dtsoftbus01.sys [254528 2012-03-21] (DT Soft Ltd)
R3 ewusbnet; C:\Windows\System32\DRIVERS\ewusbnet.sys [246224 2009-12-07] (Huawei Technologies Co., Ltd.)
S3 hwusbdev; C:\Windows\System32\DRIVERS\ewusbdev.sys [114304 2009-10-12] (Huawei Technologies Co., Ltd.)
S3 PcdrNdisuio; C:\Windows\SysWow64\drivers\pcdrndisuio.sys [26192 2012-02-02] (Windows (R) Codename Longhorn DDK provider)
S3 TelekomNM6; C:\Program Files\Netzmanager\NMInfraIS2\Driver\TelekomNM6.sys [45664 2010-09-16] (Deutsche Telekom AG AG, Marmiko IT-Solutions GmbH)
R3 TuneUpUtilitiesDrv; C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesDriver64.sys [14112 2013-08-21] (TuneUp Software)
S3 athr; system32\DRIVERS\athrx.sys [X]
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
S3 csravrcp; system32\DRIVERS\csravrcp.sys [X]
S3 CsrBtPort; system32\DRIVERS\CsrBtPort.sys [X]
S3 csrpan; system32\DRIVERS\csrpan.sys [X]
S3 csrserial; system32\DRIVERS\csrserial.sys [X]
S3 csrusb; System32\Drivers\csrusb.sys [X]
S3 csr_bthav; system32\drivers\csrbthav.sys [X]
S1 isis; system32\drivers\isis.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-07-24 22:17 - 2014-07-24 22:17 - 00001871 _____ () C:\Users\Madlen\Desktop\JRT.txt
2014-07-24 21:57 - 2014-07-24 21:57 - 00000000 ____D () C:\windows\ERUNT
2014-07-24 21:54 - 2014-07-24 21:54 - 01016261 _____ (Thisisu) C:\Users\Madlen\Desktop\JRT.exe
2014-07-24 21:43 - 2010-08-30 08:34 - 00536576 _____ (SQLite Development Team) C:\windows\SysWOW64\sqlite3.dll
2014-07-24 21:41 - 2014-07-24 21:47 - 00000000 ____D () C:\AdwCleaner
2014-07-24 21:39 - 2014-07-24 21:39 - 01354223 _____ () C:\Users\Madlen\Desktop\adwcleaner_3.216.exe
2014-07-24 21:28 - 2014-07-24 21:38 - 00006618 _____ () C:\Users\Madlen\Desktop\mbam.txt
2014-07-24 21:00 - 2014-07-24 21:37 - 00122584 _____ (Malwarebytes Corporation) C:\windows\system32\Drivers\MBAMSwissArmy.sys
2014-07-24 21:00 - 2014-07-24 21:00 - 00001104 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-07-24 21:00 - 2014-07-24 21:00 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-07-24 21:00 - 2014-07-24 21:00 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-07-24 21:00 - 2014-07-24 21:00 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-07-24 21:00 - 2014-05-12 07:26 - 00091352 _____ (Malwarebytes Corporation) C:\windows\system32\Drivers\mbamchameleon.sys
2014-07-24 21:00 - 2014-05-12 07:26 - 00063704 _____ (Malwarebytes Corporation) C:\windows\system32\Drivers\mwac.sys
2014-07-24 21:00 - 2014-05-12 07:25 - 00025816 _____ (Malwarebytes Corporation) C:\windows\system32\Drivers\mbam.sys
2014-07-24 20:56 - 2014-07-24 20:57 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\Madlen\Desktop\mbam-setup-2.0.2.1012.exe
2014-07-23 23:47 - 2014-07-23 23:47 - 00101668 _____ () C:\ComboFix.txt
2014-07-23 19:44 - 2014-07-23 23:47 - 00000000 ____D () C:\Qoobox
2014-07-23 19:44 - 2011-06-26 08:45 - 00256000 _____ () C:\windows\PEV.exe
2014-07-23 19:44 - 2010-11-07 19:20 - 00208896 _____ () C:\windows\MBR.exe
2014-07-23 19:44 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\windows\NIRCMD.exe
2014-07-23 19:44 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\windows\SWREG.exe
2014-07-23 19:44 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\windows\SWSC.exe
2014-07-23 19:44 - 2000-08-31 02:00 - 00098816 _____ () C:\windows\sed.exe
2014-07-23 19:44 - 2000-08-31 02:00 - 00080412 _____ () C:\windows\grep.exe
2014-07-23 19:44 - 2000-08-31 02:00 - 00068096 _____ () C:\windows\zip.exe
2014-07-23 19:43 - 2014-07-23 20:11 - 00000000 ____D () C:\windows\erdnt
2014-07-23 19:42 - 2014-07-23 19:43 - 05562024 ____R (Swearware) C:\Users\Madlen\Desktop\ComboFix.exe
2014-07-23 19:13 - 2014-07-23 19:13 - 00003268 _____ () C:\windows\System32\Tasks\{469BE85F-2F2F-4060-A03B-80C2DC41CE09}
2014-07-23 19:11 - 2014-07-24 22:18 - 00000000 ____D () C:\Users\Madlen\Desktop\FRST-OlderVersion
2014-07-23 19:01 - 2014-07-23 19:01 - 00001266 _____ () C:\Users\Madlen\Desktop\Revo Uninstaller.lnk
2014-07-23 19:01 - 2014-07-23 19:01 - 00000000 ____D () C:\Program Files (x86)\VS Revo Group
2014-07-23 19:00 - 2014-07-23 19:00 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\Madlen\Downloads\revosetup95.exe
2014-07-22 18:08 - 2014-07-22 18:10 - 00047408 _____ () C:\Users\Madlen\Desktop\Addition.txt
2014-07-22 18:02 - 2014-07-24 22:18 - 00018080 _____ () C:\Users\Madlen\Desktop\FRST.txt
2014-07-22 18:02 - 2014-07-24 22:18 - 00000000 ____D () C:\FRST
2014-07-22 17:57 - 2014-07-24 21:48 - 00406538 _____ () C:\windows\PFRO.log
2014-07-22 17:57 - 2014-07-24 21:48 - 00000280 _____ () C:\windows\setupact.log
2014-07-22 17:57 - 2014-07-22 17:57 - 00340432 _____ () C:\windows\system32\FNTCACHE.DAT
2014-07-22 17:57 - 2014-07-22 17:57 - 00000000 _____ () C:\windows\setuperr.log
2014-07-22 16:58 - 2014-07-24 22:18 - 02093568 _____ (Farbar) C:\Users\Madlen\Desktop\FRST64.exe
2014-07-21 23:07 - 2014-07-21 23:08 - 04812672 _____ (Piriform Ltd) C:\Users\Madlen\Downloads\ccsetup415.exe
2014-07-21 22:43 - 2014-07-21 22:43 - 00080200 _____ () C:\Users\Madlen\AppData\Local\GDIPFONTCACHEV1.DAT
2014-07-21 22:15 - 2014-07-22 00:18 - 00000000 ____D () C:\Jumpshot
2014-07-21 22:06 - 2014-07-22 00:20 - 00000000 ____D () C:\windows\jumpshot.com
2014-07-21 21:05 - 2014-07-21 21:04 - 00028184 _____ (AVAST Software) C:\windows\system32\Drivers\aswKbd.sys
2014-07-21 21:04 - 2014-07-21 21:04 - 00448400 _____ (AVAST Software) C:\windows\system32\Drivers\aswNdisFlt.sys
2014-07-21 20:46 - 2014-07-21 20:46 - 00001467 _____ () C:\Users\Madlen\Desktop\Internet Explorer.lnk
2014-07-21 20:38 - 2014-07-16 10:24 - 00029496 _____ (TuneUp Software) C:\windows\system32\authuitu.dll
2014-07-21 20:38 - 2014-07-16 10:24 - 00025400 _____ (TuneUp Software) C:\windows\SysWOW64\authuitu.dll
2014-07-21 20:18 - 2014-07-21 20:18 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2014-07-21 20:18 - 2014-07-21 20:17 - 00272808 _____ (Oracle Corporation) C:\windows\SysWOW64\javaws.exe
2014-07-21 20:18 - 2014-07-21 20:17 - 00175528 _____ (Oracle Corporation) C:\windows\SysWOW64\javaw.exe
2014-07-21 20:18 - 2014-07-21 20:17 - 00175528 _____ (Oracle Corporation) C:\windows\SysWOW64\java.exe
2014-07-21 20:18 - 2014-07-21 20:17 - 00098216 _____ (Oracle Corporation) C:\windows\SysWOW64\WindowsAccessBridge-32.dll
2014-07-21 20:17 - 2014-07-21 20:17 - 00000000 ____D () C:\Program Files (x86)\Java
2014-07-20 16:35 - 2014-06-30 04:09 - 00519168 _____ (Microsoft Corporation) C:\windows\system32\aepdu.dll
2014-07-20 16:35 - 2014-06-30 04:04 - 00424448 _____ (Microsoft Corporation) C:\windows\system32\aeinv.dll
2014-07-20 16:35 - 2014-05-30 10:08 - 00728064 _____ (Microsoft Corporation) C:\windows\system32\kerberos.dll
2014-07-20 16:35 - 2014-05-30 10:08 - 00340992 _____ (Microsoft Corporation) C:\windows\system32\schannel.dll
2014-07-20 16:35 - 2014-05-30 10:08 - 00314880 _____ (Microsoft Corporation) C:\windows\system32\msv1_0.dll
2014-07-20 16:35 - 2014-05-30 10:08 - 00307200 _____ (Microsoft Corporation) C:\windows\system32\ncrypt.dll
2014-07-20 16:35 - 2014-05-30 10:08 - 00210944 _____ (Microsoft Corporation) C:\windows\system32\wdigest.dll
2014-07-20 16:35 - 2014-05-30 10:08 - 00086528 _____ (Microsoft Corporation) C:\windows\system32\TSpkg.dll
2014-07-20 16:35 - 2014-05-30 10:08 - 00022016 _____ (Microsoft Corporation) C:\windows\system32\credssp.dll
2014-07-20 16:35 - 2014-05-30 09:52 - 00550912 _____ (Microsoft Corporation) C:\windows\SysWOW64\kerberos.dll
2014-07-20 16:35 - 2014-05-30 09:52 - 00259584 _____ (Microsoft Corporation) C:\windows\SysWOW64\msv1_0.dll
2014-07-20 16:35 - 2014-05-30 09:52 - 00247808 _____ (Microsoft Corporation) C:\windows\SysWOW64\schannel.dll
2014-07-20 16:35 - 2014-05-30 09:52 - 00220160 _____ (Microsoft Corporation) C:\windows\SysWOW64\ncrypt.dll
2014-07-20 16:35 - 2014-05-30 09:52 - 00172032 _____ (Microsoft Corporation) C:\windows\SysWOW64\wdigest.dll
2014-07-20 16:35 - 2014-05-30 09:52 - 00065536 _____ (Microsoft Corporation) C:\windows\SysWOW64\TSpkg.dll
2014-07-20 16:35 - 2014-05-30 09:52 - 00017408 _____ (Microsoft Corporation) C:\windows\SysWOW64\credssp.dll
2014-07-16 21:44 - 2014-06-18 04:18 - 00692736 _____ (Microsoft Corporation) C:\windows\system32\osk.exe
2014-07-16 21:44 - 2014-06-18 03:51 - 00646144 _____ (Microsoft Corporation) C:\windows\SysWOW64\osk.exe
2014-07-16 21:44 - 2014-06-18 03:10 - 03157504 _____ (Microsoft Corporation) C:\windows\system32\win32k.sys
2014-07-16 21:44 - 2014-06-06 12:10 - 00624128 _____ (Microsoft Corporation) C:\windows\system32\qedit.dll
2014-07-16 21:44 - 2014-06-06 11:44 - 00509440 _____ (Microsoft Corporation) C:\windows\SysWOW64\qedit.dll
2014-07-16 21:44 - 2014-06-05 16:45 - 01460736 _____ (Microsoft Corporation) C:\windows\system32\lsasrv.dll
2014-07-16 21:44 - 2014-06-05 16:26 - 00022016 _____ (Microsoft Corporation) C:\windows\SysWOW64\secur32.dll
2014-07-16 21:44 - 2014-06-05 16:25 - 00096768 _____ (Microsoft Corporation) C:\windows\SysWOW64\sspicli.dll
2014-07-16 21:44 - 2014-05-30 08:45 - 00497152 _____ (Microsoft Corporation) C:\windows\system32\Drivers\afd.sys
2014-07-16 21:07 - 2014-07-16 21:07 - 00000000 __SHD () C:\Users\Madlen\AppData\Local\EmieUserList
2014-07-16 21:07 - 2014-07-16 21:07 - 00000000 __SHD () C:\Users\Madlen\AppData\Local\EmieSiteList
2014-07-16 20:54 - 2014-06-20 22:14 - 00266424 _____ (Microsoft Corporation) C:\windows\system32\iedkcs32.dll
2014-07-16 20:54 - 2014-06-20 21:39 - 00240824 _____ (Microsoft Corporation) C:\windows\SysWOW64\iedkcs32.dll
2014-07-16 20:54 - 2014-06-19 03:39 - 23464448 _____ (Microsoft Corporation) C:\windows\system32\mshtml.dll
2014-07-16 20:54 - 2014-06-19 03:06 - 02724864 _____ (Microsoft Corporation) C:\windows\system32\mshtml.tlb
2014-07-16 20:54 - 2014-06-19 03:06 - 00004096 _____ (Microsoft Corporation) C:\windows\system32\ieetwcollectorres.dll
2014-07-16 20:54 - 2014-06-19 02:48 - 02768384 _____ (Microsoft Corporation) C:\windows\system32\iertutil.dll
2014-07-16 20:54 - 2014-06-19 02:42 - 00548352 _____ (Microsoft Corporation) C:\windows\system32\vbscript.dll
2014-07-16 20:54 - 2014-06-19 02:42 - 00066048 _____ (Microsoft Corporation) C:\windows\system32\iesetup.dll
2014-07-16 20:54 - 2014-06-19 02:41 - 00083968 _____ (Microsoft Corporation) C:\windows\system32\MshtmlDac.dll
2014-07-16 20:54 - 2014-06-19 02:41 - 00048640 _____ (Microsoft Corporation) C:\windows\system32\ieetwproxystub.dll
2014-07-16 20:54 - 2014-06-19 02:32 - 00051200 _____ (Microsoft Corporation) C:\windows\system32\jsproxy.dll
2014-07-16 20:54 - 2014-06-19 02:31 - 00033792 _____ (Microsoft Corporation) C:\windows\system32\iernonce.dll
2014-07-16 20:54 - 2014-06-19 02:26 - 00598016 _____ (Microsoft Corporation) C:\windows\system32\ieui.dll
2014-07-16 20:54 - 2014-06-19 02:24 - 00139264 _____ (Microsoft Corporation) C:\windows\system32\ieUnatt.exe
2014-07-16 20:54 - 2014-06-19 02:24 - 00111616 _____ (Microsoft Corporation) C:\windows\system32\ieetwcollector.exe
2014-07-16 20:54 - 2014-06-19 02:23 - 00752640 _____ (Microsoft Corporation) C:\windows\system32\jscript9diag.dll
2014-07-16 20:54 - 2014-06-19 02:16 - 17276416 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtml.dll
2014-07-16 20:54 - 2014-06-19 02:14 - 00940032 _____ (Microsoft Corporation) C:\windows\system32\MsSpellCheckingFacility.exe
2014-07-16 20:54 - 2014-06-19 02:09 - 00452608 _____ (Microsoft Corporation) C:\windows\system32\dxtmsft.dll
2014-07-16 20:54 - 2014-06-19 01:59 - 00038400 _____ (Microsoft Corporation) C:\windows\system32\JavaScriptCollectionAgent.dll
2014-07-16 20:54 - 2014-06-19 01:56 - 02724864 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtml.tlb
2014-07-16 20:54 - 2014-06-19 01:53 - 00195584 _____ (Microsoft Corporation) C:\windows\system32\msrating.dll
2014-07-16 20:54 - 2014-06-19 01:51 - 05721088 _____ (Microsoft Corporation) C:\windows\system32\jscript9.dll
2014-07-16 20:54 - 2014-06-19 01:50 - 00085504 _____ (Microsoft Corporation) C:\windows\system32\mshtmled.dll
2014-07-16 20:54 - 2014-06-19 01:48 - 00292864 _____ (Microsoft Corporation) C:\windows\system32\dxtrans.dll
2014-07-16 20:54 - 2014-06-19 01:39 - 00608768 _____ (Microsoft Corporation) C:\windows\system32\ie4uinit.exe
2014-07-16 20:54 - 2014-06-19 01:38 - 00455168 _____ (Microsoft Corporation) C:\windows\SysWOW64\vbscript.dll
2014-07-16 20:54 - 2014-06-19 01:37 - 00061952 _____ (Microsoft Corporation) C:\windows\SysWOW64\iesetup.dll
2014-07-16 20:54 - 2014-06-19 01:36 - 00051200 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieetwproxystub.dll
2014-07-16 20:54 - 2014-06-19 01:35 - 00062464 _____ (Microsoft Corporation) C:\windows\SysWOW64\MshtmlDac.dll
2014-07-16 20:54 - 2014-06-19 01:33 - 00631808 _____ (Microsoft Corporation) C:\windows\system32\msfeeds.dll
2014-07-16 20:54 - 2014-06-19 01:32 - 02179072 _____ (Microsoft Corporation) C:\windows\SysWOW64\iertutil.dll
2014-07-16 20:54 - 2014-06-19 01:28 - 00043008 _____ (Microsoft Corporation) C:\windows\SysWOW64\jsproxy.dll
2014-07-16 20:54 - 2014-06-19 01:28 - 00032768 _____ (Microsoft Corporation) C:\windows\SysWOW64\iernonce.dll
2014-07-16 20:54 - 2014-06-19 01:27 - 02040832 _____ (Microsoft Corporation) C:\windows\system32\inetcpl.cpl
2014-07-16 20:54 - 2014-06-19 01:27 - 01249280 _____ (Microsoft Corporation) C:\windows\system32\mshtmlmedia.dll
2014-07-16 20:54 - 2014-06-19 01:25 - 00442368 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieui.dll
2014-07-16 20:54 - 2014-06-19 01:23 - 00112128 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieUnatt.exe
2014-07-16 20:54 - 2014-06-19 01:22 - 00592896 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript9diag.dll
2014-07-16 20:54 - 2014-06-19 01:12 - 00367616 _____ (Microsoft Corporation) C:\windows\SysWOW64\dxtmsft.dll
2014-07-16 20:54 - 2014-06-19 01:06 - 00032256 _____ (Microsoft Corporation) C:\windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-07-16 20:54 - 2014-06-19 01:01 - 00164864 _____ (Microsoft Corporation) C:\windows\SysWOW64\msrating.dll
2014-07-16 20:54 - 2014-06-19 00:59 - 00069632 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtmled.dll
2014-07-16 20:54 - 2014-06-19 00:58 - 02266112 _____ (Microsoft Corporation) C:\windows\system32\wininet.dll
2014-07-16 20:54 - 2014-06-19 00:58 - 00239616 _____ (Microsoft Corporation) C:\windows\SysWOW64\dxtrans.dll
2014-07-16 20:54 - 2014-06-19 00:52 - 04254720 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript9.dll
2014-07-16 20:54 - 2014-06-19 00:51 - 13527040 _____ (Microsoft Corporation) C:\windows\system32\ieframe.dll
2014-07-16 20:54 - 2014-06-19 00:49 - 00526336 _____ (Microsoft Corporation) C:\windows\SysWOW64\msfeeds.dll
2014-07-16 20:54 - 2014-06-19 00:46 - 01068032 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtmlmedia.dll
2014-07-16 20:54 - 2014-06-19 00:45 - 01964544 _____ (Microsoft Corporation) C:\windows\SysWOW64\inetcpl.cpl
2014-07-16 20:54 - 2014-06-19 00:35 - 11742208 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieframe.dll
2014-07-16 20:54 - 2014-06-19 00:34 - 01393664 _____ (Microsoft Corporation) C:\windows\system32\urlmon.dll
2014-07-16 20:54 - 2014-06-19 00:15 - 00846336 _____ (Microsoft Corporation) C:\windows\system32\ieapfltr.dll
2014-07-16 20:54 - 2014-06-19 00:13 - 01791488 _____ (Microsoft Corporation) C:\windows\SysWOW64\wininet.dll
2014-07-16 20:54 - 2014-06-19 00:09 - 01139200 _____ (Microsoft Corporation) C:\windows\SysWOW64\urlmon.dll
2014-07-16 20:54 - 2014-06-19 00:07 - 00704512 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieapfltr.dll
2014-07-08 20:38 - 2014-07-08 20:38 - 00043152 _____ (AVAST Software) C:\windows\avastSS.scr
2014-06-28 11:02 - 2014-04-25 04:34 - 00801280 _____ (Microsoft Corporation) C:\windows\system32\usp10.dll
2014-06-28 11:02 - 2014-04-25 04:06 - 00626688 _____ (Microsoft Corporation) C:\windows\SysWOW64\usp10.dll
2014-06-28 11:02 - 2014-04-05 04:47 - 01903552 _____ (Microsoft Corporation) C:\windows\system32\Drivers\tcpip.sys
2014-06-28 11:02 - 2014-04-05 04:47 - 00288192 _____ (Microsoft Corporation) C:\windows\system32\Drivers\FWPKCLNT.SYS
2014-06-28 11:02 - 2014-03-26 16:44 - 02002432 _____ (Microsoft Corporation) C:\windows\system32\msxml6.dll
2014-06-28 11:02 - 2014-03-26 16:44 - 01882112 _____ (Microsoft Corporation) C:\windows\system32\msxml3.dll
2014-06-28 11:02 - 2014-03-26 16:41 - 00002048 _____ (Microsoft Corporation) C:\windows\system32\msxml6r.dll
2014-06-28 11:02 - 2014-03-26 16:41 - 00002048 _____ (Microsoft Corporation) C:\windows\system32\msxml3r.dll
2014-06-28 11:02 - 2014-03-26 16:27 - 01389056 _____ (Microsoft Corporation) C:\windows\SysWOW64\msxml6.dll
2014-06-28 11:02 - 2014-03-26 16:27 - 01237504 _____ (Microsoft Corporation) C:\windows\SysWOW64\msxml3.dll
2014-06-28 11:02 - 2014-03-26 16:25 - 00002048 _____ (Microsoft Corporation) C:\windows\SysWOW64\msxml6r.dll
2014-06-28 11:02 - 2014-03-26 16:25 - 00002048 _____ (Microsoft Corporation) C:\windows\SysWOW64\msxml3r.dll
2014-06-28 11:01 - 2014-05-08 11:32 - 03178496 _____ (Microsoft Corporation) C:\windows\system32\rdpcorets.dll
2014-06-28 11:01 - 2014-05-08 11:32 - 00016384 _____ (Microsoft Corporation) C:\windows\system32\RdpGroupPolicyExtension.dll
2014-06-24 20:58 - 2014-07-16 10:24 - 00043320 _____ (TuneUp Software) C:\windows\system32\uxtuneup.dll
2014-06-24 20:58 - 2014-07-16 10:24 - 00036152 _____ (TuneUp Software) C:\windows\SysWOW64\uxtuneup.dll

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-07-24 22:19 - 2014-07-22 18:02 - 00018080 _____ () C:\Users\Madlen\Desktop\FRST.txt
2014-07-24 22:18 - 2014-07-23 19:11 - 00000000 ____D () C:\Users\Madlen\Desktop\FRST-OlderVersion
2014-07-24 22:18 - 2014-07-22 18:02 - 00000000 ____D () C:\FRST
2014-07-24 22:18 - 2014-07-22 16:58 - 02093568 _____ (Farbar) C:\Users\Madlen\Desktop\FRST64.exe
2014-07-24 22:17 - 2014-07-24 22:17 - 00001871 _____ () C:\Users\Madlen\Desktop\JRT.txt
2014-07-24 22:03 - 2012-08-01 14:18 - 00000884 _____ () C:\windows\Tasks\Adobe Flash Player Updater.job
2014-07-24 21:57 - 2014-07-24 21:57 - 00000000 ____D () C:\windows\ERUNT
2014-07-24 21:57 - 2009-07-14 06:45 - 00020720 ____H () C:\windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-07-24 21:57 - 2009-07-14 06:45 - 00020720 ____H () C:\windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-07-24 21:54 - 2014-07-24 21:54 - 01016261 _____ (Thisisu) C:\Users\Madlen\Desktop\JRT.exe
2014-07-24 21:49 - 2012-03-20 23:13 - 00001106 _____ () C:\windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-07-24 21:48 - 2014-07-22 17:57 - 00406538 _____ () C:\windows\PFRO.log
2014-07-24 21:48 - 2014-07-22 17:57 - 00000280 _____ () C:\windows\setupact.log
2014-07-24 21:48 - 2009-07-14 07:08 - 00000006 ____H () C:\windows\Tasks\SA.DAT
2014-07-24 21:47 - 2014-07-24 21:41 - 00000000 ____D () C:\AdwCleaner
2014-07-24 21:47 - 2011-09-07 12:36 - 01474531 _____ () C:\windows\WindowsUpdate.log
2014-07-24 21:39 - 2014-07-24 21:39 - 01354223 _____ () C:\Users\Madlen\Desktop\adwcleaner_3.216.exe
2014-07-24 21:39 - 2012-03-20 23:13 - 00001110 _____ () C:\windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-07-24 21:38 - 2014-07-24 21:28 - 00006618 _____ () C:\Users\Madlen\Desktop\mbam.txt
2014-07-24 21:37 - 2014-07-24 21:00 - 00122584 _____ (Malwarebytes Corporation) C:\windows\system32\Drivers\MBAMSwissArmy.sys
2014-07-24 21:00 - 2014-07-24 21:00 - 00001104 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-07-24 21:00 - 2014-07-24 21:00 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-07-24 21:00 - 2014-07-24 21:00 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-07-24 21:00 - 2014-07-24 21:00 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-07-24 20:59 - 2011-12-14 19:41 - 222987264 _____ () C:\Users\Madlen\Documents\madlen.schramme@proma-online.com - Madlen Schramme.pst
2014-07-24 20:57 - 2014-07-24 20:56 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\Madlen\Desktop\mbam-setup-2.0.2.1012.exe
2014-07-24 02:06 - 2011-09-07 15:23 - 00699666 _____ () C:\windows\system32\perfh007.dat
2014-07-24 02:06 - 2011-09-07 15:23 - 00149774 _____ () C:\windows\system32\perfc007.dat
2014-07-24 02:06 - 2009-07-14 07:13 - 01620612 _____ () C:\windows\system32\PerfStringBackup.INI
2014-07-23 23:47 - 2014-07-23 23:47 - 00101668 _____ () C:\ComboFix.txt
2014-07-23 23:47 - 2014-07-23 19:44 - 00000000 ____D () C:\Qoobox
2014-07-23 23:47 - 2009-07-14 05:20 - 00000000 __RHD () C:\Users\Default
2014-07-23 22:06 - 2009-07-14 04:34 - 00000215 _____ () C:\windows\system.ini
2014-07-23 21:44 - 2009-07-14 05:20 - 00000000 ____D () C:\windows\rescache
2014-07-23 20:11 - 2014-07-23 19:43 - 00000000 ____D () C:\windows\erdnt
2014-07-23 19:43 - 2014-07-23 19:42 - 05562024 ____R (Swearware) C:\Users\Madlen\Desktop\ComboFix.exe
2014-07-23 19:40 - 2011-12-31 18:33 - 00000000 ____D () C:\Users\Madlen\AppData\Roaming\PCDr
2014-07-23 19:36 - 2013-05-26 16:23 - 00003440 _____ () C:\windows\System32\Tasks\PCDEventLauncherTask
2014-07-23 19:13 - 2014-07-23 19:13 - 00003268 _____ () C:\windows\System32\Tasks\{469BE85F-2F2F-4060-A03B-80C2DC41CE09}
2014-07-23 19:01 - 2014-07-23 19:01 - 00001266 _____ () C:\Users\Madlen\Desktop\Revo Uninstaller.lnk
2014-07-23 19:01 - 2014-07-23 19:01 - 00000000 ____D () C:\Program Files (x86)\VS Revo Group
2014-07-23 19:00 - 2014-07-23 19:00 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\Madlen\Downloads\revosetup95.exe
2014-07-23 18:54 - 2009-07-14 05:20 - 00000000 ____D () C:\windows\system32\NDF
2014-07-22 18:10 - 2014-07-22 18:08 - 00047408 _____ () C:\Users\Madlen\Desktop\Addition.txt
2014-07-22 18:00 - 2012-07-08 20:45 - 00004182 _____ () C:\windows\System32\Tasks\avast! Emergency Update
2014-07-22 17:57 - 2014-07-22 17:57 - 00340432 _____ () C:\windows\system32\FNTCACHE.DAT
2014-07-22 17:57 - 2014-07-22 17:57 - 00000000 _____ () C:\windows\setuperr.log
2014-07-22 00:20 - 2014-07-21 22:06 - 00000000 ____D () C:\windows\jumpshot.com
2014-07-22 00:18 - 2014-07-21 22:15 - 00000000 ____D () C:\Jumpshot
2014-07-21 23:09 - 2013-04-18 18:39 - 00000000 ____D () C:\Program Files (x86)\PDFCreator
2014-07-21 23:09 - 2013-02-27 23:25 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CCleaner
2014-07-21 23:09 - 2012-06-04 23:18 - 00000000 ____D () C:\Program Files\CCleaner
2014-07-21 23:08 - 2014-07-21 23:07 - 04812672 _____ (Piriform Ltd) C:\Users\Madlen\Downloads\ccsetup415.exe
2014-07-21 22:43 - 2014-07-21 22:43 - 00080200 _____ () C:\Users\Madlen\AppData\Local\GDIPFONTCACHEV1.DAT
2014-07-21 22:42 - 2012-03-19 19:58 - 00003704 _____ () C:\windows\System32\Tasks\Java Update Scheduler
2014-07-21 21:07 - 2013-10-21 11:53 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avast
2014-07-21 21:04 - 2014-07-21 21:05 - 00028184 _____ (AVAST Software) C:\windows\system32\Drivers\aswKbd.sys
2014-07-21 21:04 - 2014-07-21 21:04 - 00448400 _____ (AVAST Software) C:\windows\system32\Drivers\aswNdisFlt.sys
2014-07-21 20:46 - 2014-07-21 20:46 - 00001467 _____ () C:\Users\Madlen\Desktop\Internet Explorer.lnk
2014-07-21 20:38 - 2013-09-09 19:54 - 00000000 ____D () C:\Program Files (x86)\TuneUp Utilities 2014
2014-07-21 20:35 - 2014-01-27 22:10 - 00002249 _____ () C:\Users\Public\Desktop\Google Chrome.lnk
2014-07-21 20:18 - 2014-07-21 20:18 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2014-07-21 20:17 - 2014-07-21 20:18 - 00272808 _____ (Oracle Corporation) C:\windows\SysWOW64\javaws.exe
2014-07-21 20:17 - 2014-07-21 20:18 - 00175528 _____ (Oracle Corporation) C:\windows\SysWOW64\javaw.exe
2014-07-21 20:17 - 2014-07-21 20:18 - 00175528 _____ (Oracle Corporation) C:\windows\SysWOW64\java.exe
2014-07-21 20:17 - 2014-07-21 20:18 - 00098216 _____ (Oracle Corporation) C:\windows\SysWOW64\WindowsAccessBridge-32.dll
2014-07-21 20:17 - 2014-07-21 20:17 - 00000000 ____D () C:\Program Files (x86)\Java
2014-07-20 17:25 - 2014-05-16 14:31 - 00000000 ___SD () C:\windows\system32\CompatTel
2014-07-20 17:25 - 2009-07-14 05:20 - 00000000 ____D () C:\windows\SysWOW64\Dism
2014-07-20 17:25 - 2009-07-14 05:20 - 00000000 ____D () C:\windows\system32\Dism
2014-07-16 22:13 - 2011-09-07 15:30 - 00000000 ____D () C:\Program Files\Windows Journal
2014-07-16 21:57 - 2011-12-13 18:55 - 00000000 ____D () C:\ProgramData\Microsoft Help
2014-07-16 21:55 - 2013-07-14 12:48 - 00000000 ____D () C:\windows\system32\MRT
2014-07-16 21:49 - 2011-12-08 23:39 - 96441528 _____ (Microsoft Corporation) C:\windows\system32\MRT.exe
2014-07-16 21:32 - 2009-07-14 07:08 - 00032632 _____ () C:\windows\Tasks\SCHEDLGU.TXT
2014-07-16 21:07 - 2014-07-16 21:07 - 00000000 __SHD () C:\Users\Madlen\AppData\Local\EmieUserList
2014-07-16 21:07 - 2014-07-16 21:07 - 00000000 __SHD () C:\Users\Madlen\AppData\Local\EmieSiteList
2014-07-16 20:29 - 2012-02-17 18:16 - 00000000 ____D () C:\Program Files (x86)\SkatTurniermanager
2014-07-16 20:28 - 2012-03-13 19:26 - 00000000 ____D () C:\Program Files (x86)\BEWERBUNGSMASTER
2014-07-16 20:25 - 2012-03-13 19:26 - 00335872 ____N (Microsoft Corporation) C:\windows\Setup1.exe
2014-07-16 20:25 - 2012-03-13 19:25 - 00074752 _____ (Microsoft Corporation) C:\windows\ST6UNST.EXE
2014-07-16 20:24 - 2013-10-07 20:13 - 00000000 ____D () C:\Users\Madlen\AppData\Local\BewerbungsMaster
2014-07-16 10:24 - 2014-07-21 20:38 - 00029496 _____ (TuneUp Software) C:\windows\system32\authuitu.dll
2014-07-16 10:24 - 2014-07-21 20:38 - 00025400 _____ (TuneUp Software) C:\windows\SysWOW64\authuitu.dll
2014-07-16 10:24 - 2014-06-24 20:58 - 00043320 _____ (TuneUp Software) C:\windows\system32\uxtuneup.dll
2014-07-16 10:24 - 2014-06-24 20:58 - 00036152 _____ (TuneUp Software) C:\windows\SysWOW64\uxtuneup.dll
2014-07-16 10:24 - 2013-09-09 19:55 - 00040760 _____ (TuneUp Software) C:\windows\system32\TURegOpt.exe
2014-07-15 20:48 - 2013-10-06 13:16 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-07-15 20:46 - 2011-12-13 21:21 - 00003696 _____ () C:\windows\System32\Tasks\Adobe-Online-Aktualisierungsprogramm
2014-07-09 20:42 - 2013-05-18 19:14 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Drive
2014-07-08 22:03 - 2012-08-01 14:18 - 00003822 _____ () C:\windows\System32\Tasks\Adobe Flash Player Updater
2014-07-08 22:03 - 2012-04-29 11:11 - 00699056 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\FlashPlayerApp.exe
2014-07-08 22:03 - 2012-01-09 13:50 - 00071344 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-07-08 20:38 - 2014-07-08 20:38 - 00043152 _____ (AVAST Software) C:\windows\avastSS.scr
2014-07-08 20:38 - 2014-04-26 13:16 - 00029208 _____ () C:\windows\system32\Drivers\aswHwid.sys
2014-07-08 20:38 - 2013-12-25 17:21 - 00092008 _____ (AVAST Software) C:\windows\system32\Drivers\aswstm.sys
2014-07-08 20:38 - 2013-03-13 21:23 - 00224896 _____ () C:\windows\system32\Drivers\aswVmm.sys
2014-07-08 20:38 - 2013-03-13 21:23 - 00065776 _____ () C:\windows\system32\Drivers\aswRvrt.sys
2014-07-08 20:38 - 2012-03-20 23:13 - 01041168 _____ (AVAST Software) C:\windows\system32\Drivers\aswsnx.sys
2014-07-08 20:38 - 2012-03-20 23:13 - 00427360 _____ (AVAST Software) C:\windows\system32\Drivers\aswsp.sys
2014-07-08 20:38 - 2012-03-20 23:13 - 00307344 _____ (AVAST Software) C:\windows\system32\aswBoot.exe
2014-07-08 20:38 - 2012-03-20 23:13 - 00093568 _____ (AVAST Software) C:\windows\system32\Drivers\aswRdr2.sys
2014-07-08 20:38 - 2012-03-20 23:13 - 00079184 _____ (AVAST Software) C:\windows\system32\Drivers\aswMonFlt.sys
2014-06-30 04:09 - 2014-07-20 16:35 - 00519168 _____ (Microsoft Corporation) C:\windows\system32\aepdu.dll
2014-06-30 04:04 - 2014-07-20 16:35 - 00424448 _____ (Microsoft Corporation) C:\windows\system32\aeinv.dll
2014-06-29 16:04 - 2013-10-01 21:40 - 00000000 ____D () C:\Users\Madlen\AppData\Roaming\vlc
2014-06-29 16:04 - 2011-12-13 20:29 - 00000000 ____D () C:\Users\Madlen\Documents\Filme
2014-06-28 11:40 - 2012-02-06 18:38 - 00000000 ____D () C:\Program Files (x86)\JDownloader
2014-06-24 22:33 - 2012-03-20 23:13 - 00004106 _____ () C:\windows\System32\Tasks\GoogleUpdateTaskMachineUA
2014-06-24 22:33 - 2012-03-20 23:13 - 00003854 _____ () C:\windows\System32\Tasks\GoogleUpdateTaskMachineCore

Some content of TEMP:
====================
C:\Users\Madlen\AppData\Local\Temp\Quarantine.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-07-23 20:31

==================== End Of Log ============================
         
--- --- ---

Alt 25.07.2014, 17:35   #9
schrauber
/// the machine
/// TB-Ausbilder
 

Problem - SSL-Verbindungsfehler, cdn.cloudwm - Standard

Problem - SSL-Verbindungsfehler, cdn.cloudwm




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 26.07.2014, 16:51   #10
Madlen_s
 
Problem - SSL-Verbindungsfehler, cdn.cloudwm - Standard

Problem - SSL-Verbindungsfehler, cdn.cloudwm



Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7623
# api_version=3.0.2
# EOSSerial=451f18bdf8090d4e8d1c69ca25516e63
# engine=19358
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2014-07-26 03:08:39
# local_time=2014-07-26 05:08:39 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1031
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode_1='avast! Internet Security'
# compatibility_mode=781 16777213 100 97 417804 170807809 0 0
# compatibility_mode_1=''
# compatibility_mode=5893 16776573 100 94 13385 158017169 0 0
# scanned=211411
# found=26
# cleaned=0
# scan_time=12806
sh=1670BA69124E9B584AE4D068E6770DF33A97ED0A ft=1 fh=445bf9fd42033e60 vn="Win32/Toolbar.Conduit.Y evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Conduit\Community Alerts\Alert.dll.vir"
sh=97BCCD25561F44E9B13F05F6EEF083C9CE9BA529 ft=1 fh=641f1fb3d2e699c4 vn="Win32/Toolbar.Conduit.Y evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Conduit\Community Alerts\Alert0.dll.vir"
sh=1E00782FEC3CA539AE30F866502633FF550356C6 ft=1 fh=46da0b21d76c5220 vn="Variante von Win32/Toolbar.Conduit.P evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Zynga\ldrtbZyn0.dll.vir"
sh=37E166E756A9AB25AF72B1B3281B9BC189818A47 ft=1 fh=a195dc62459b977b vn="Variante von Win32/Toolbar.Conduit.P evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Zynga\ldrtbZyng.dll.vir"
sh=A2D929A9864513C0E8ED84AAD622EF6ADCC9B950 ft=1 fh=22c06217fc444ec5 vn="Win32/Toolbar.Conduit.O evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Zynga\prxtbZyn0.dll.vir"
sh=4C5834A9F0D646B35A7719A4E352093C0240BA5F ft=1 fh=f68058267a38e609 vn="Variante von Win32/Toolbar.Conduit.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Zynga\tbZyn0.dll.vir"
sh=07438AD608CF6EE5F601C55679835DD2C93B413A ft=1 fh=8de9c2755f6a8399 vn="Variante von Win32/Toolbar.Conduit.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Zynga\tbZyng.dll.vir"
sh=E5AD99CE7C7362CA566156033ECB0F04F9437CA7 ft=1 fh=f45d83e01e1c8734 vn="Win32/Toolbar.Conduit.Q evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Zynga\ZyngaToolbarHelper.exe.vir"
sh=E5AD99CE7C7362CA566156033ECB0F04F9437CA7 ft=1 fh=f45d83e01e1c8734 vn="Win32/Toolbar.Conduit.Q evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\Zynga\ZyngaToolbarHelper1.exe.vir"
sh=D86451022DDD8348105C1D52FBFD2ADB1E2DCC30 ft=1 fh=d3e706a6307522ba vn="Win32/Toolbar.Conduit.Y evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Madlen\AppData\Local\Conduit\BackgroundContainer\BackgroundContainer.dll.vir"
sh=639EC700B0AE3E4022B0E2194154C35804C1495D ft=1 fh=cea679b0d15a81f3 vn="Win64/Toolbar.Conduit.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Madlen\AppData\LocalLow\Zynga\hk64tbZyn0.dll.vir"
sh=068A54F966DB6AC14BCA0E39E2A99E3F0027304D ft=1 fh=39f7a16b0423d981 vn="Win64/Toolbar.Conduit.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Madlen\AppData\LocalLow\Zynga\hk64tbZyn2.dll.vir"
sh=E81DDA2EB87C2B9FC5567266DCB0F473CA8879DD ft=1 fh=ce9365354cde4d2d vn="Win32/Toolbar.Conduit.X evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Madlen\AppData\LocalLow\Zynga\hktbZyn0.dll.vir"
sh=CC6AF3A384A61C1C621BA5AB43583E82FF281530 ft=1 fh=bbbd034bf7d0bf76 vn="Win32/Toolbar.Conduit.X evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Madlen\AppData\LocalLow\Zynga\hktbZyn2.dll.vir"
sh=BB64EAB4A8D339B38E2C84ECCDC1EB9BCB508661 ft=1 fh=b9050071cbb9d4b1 vn="Variante von Win32/Toolbar.Conduit.P evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Madlen\AppData\LocalLow\Zynga\ldrtbZyn0.dll.vir"
sh=9B3B44428CC80CC43F085AE514E7E16F7963EACC ft=1 fh=4c03fc1250fa29f9 vn="Variante von Win32/Toolbar.Conduit.P evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Madlen\AppData\LocalLow\Zynga\ldrtbZyn2.dll.vir"
sh=37E166E756A9AB25AF72B1B3281B9BC189818A47 ft=1 fh=a195dc62459b977b vn="Variante von Win32/Toolbar.Conduit.P evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Madlen\AppData\LocalLow\Zynga\ldrtbZyng.dll.vir"
sh=41565A5C7C5DE65C949CC2C3566265E05A0BA782 ft=1 fh=95024ab9b65b3320 vn="Variante von Win32/Toolbar.Conduit.X evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Madlen\AppData\LocalLow\Zynga\tbZyn0.dll.vir"
sh=81AF7CFB10091601ED1B82B92BDA2A254AA2B82F ft=1 fh=b76578e523b80dbc vn="Win32/Toolbar.Conduit.Y evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Madlen\AppData\LocalLow\Zynga\tbZyn1.dll.vir"
sh=33457E2F2405727124C107D6DEAF24C94E992463 ft=1 fh=e719e166edfd7994 vn="Variante von Win32/Toolbar.Conduit.X evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Madlen\AppData\LocalLow\Zynga\tbZyn2.dll.vir"
sh=07438AD608CF6EE5F601C55679835DD2C93B413A ft=1 fh=8de9c2755f6a8399 vn="Variante von Win32/Toolbar.Conduit.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Users\Madlen\AppData\LocalLow\Zynga\tbZyng.dll.vir"
sh=3C23C9D91259098D05C95DCAF8EFEBEC7826D556 ft=1 fh=9d881fe5b2f599e3 vn="Variante von Win32/BrowseFox.H evtl. unerwünschte Anwendung" ac=I fn="C:\Program Files (x86)\findopolis\updatefindopolis(17).exe"
sh=30D457E18D2B8CAF0B8900A4D64146CB171B57E0 ft=1 fh=c5d4173284eff9c1 vn="Variante von Win32/DealPly.G evtl. unerwünschte Anwendung" ac=I fn="C:\Qoobox\Quarantine\C\Program Files (x86)\DealPly\DealPlyIE.dll.vir"
sh=2D6B1EC0EFA47C992C32AD9CECFB0EC4543ACA0A ft=1 fh=7076499debea4e9c vn="Variante von Win32/DealPly.F evtl. unerwünschte Anwendung" ac=I fn="C:\Qoobox\Quarantine\C\Program Files (x86)\DealPly\DealPlyUpdateVer.exe.vir"
sh=B7478DB9970ED3A3CDD86490D6911657E3DAD64F ft=1 fh=df227332c62a6d02 vn="Variante von Win32/SoftPulse.H evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Madlen\AppData\Local\Google\Chrome\User Data\Default\File System\014\t\00\00000000"
sh=BDCCFC98E710CB4342D3E88962C5E3BFDB291DF8 ft=1 fh=0809fc77e95dfcb6 vn="Variante von Win32/InstallCore.BQ evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Madlen\Documents\Philipp Spiele\DownloadManagerSetup.exe"
         
Security Check:

Code:
ATTFilter
 Results of screen317's Security Check version 0.99.85  
 Windows 7 Service Pack 1 x64 (UAC is enabled)  
 Internet Explorer 11  
``````````````Antivirus/Firewall Check:`````````````` 
avast! Antivirus   
 Antivirus up to date!   
`````````Anti-malware/Other Utilities Check:````````` 
 TuneUp Utilities 2014   
 TuneUp Utilities Language Pack (de-DE) 
 TuneUp Utilities 2014 (de-DE)  
 TuneUp Utilities Language Pack (de-DE) 
 TuneUp Utilities 2014   
 JavaFX 2.1.1    
 Java 7 Update 65  
 Java version out of Date! 
 Adobe Flash Player 14.0.0.145  
 Adobe Reader 10.1.10 Adobe Reader out of Date!  
 Mozilla Firefox (30.0) 
 Google Chrome 35.0.1916.153  
 Google Chrome 36.0.1985.125  
````````Process Check: objlist.exe by Laurent````````  
 AVAST Software Avast AvastSvc.exe  
 AVAST Software Avast afwServ.exe  
 AVAST Software Avast AvastUI.exe  
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C:  
````````````````````End of Log``````````````````````
         
frst.log:


FRST Logfile:

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 24-07-2014 01
Ran by Madlen (administrator) on PC-PRESSEL on 26-07-2014 17:48:11
Running from C:\Users\Madlen\Desktop
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal


==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(AMD) C:\Windows\System32\atiesrxx.exe
(AMD) C:\Windows\System32\atieclxx.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\afwServ.exe
(Advanced Micro Devices, Inc.) C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe
(SEIKO EPSON CORPORATION) C:\Program Files\Common Files\EPSON\EPW!3 SSRP\E_S50STB.EXE
(SEIKO EPSON CORPORATION) C:\Program Files\Common Files\EPSON\EPW!3 SSRP\E_S50RPB.EXE
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastUI.exe
(TuneUp Software) C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesService64.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(TuneUp Software) C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesApp64.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(ATI Technologies Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Microsoft Corporation) C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [Apoint] => C:\Program Files\DellTPad\Apoint.exe [608112 2011-03-29] (Alps Electric Co., Ltd.)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [336384 2011-07-12] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvastUI.exe [4086432 2014-07-08] (AVAST Software)
HKLM-x32\...\Run: [OpwareSE2] => C:\Program Files (x86)\ScanSoft\OmniPageSE2.0\OpwareSE2.exe [49152 2003-05-08] (ScanSoft, Inc.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Audible Download Manager.lnk
ShortcutTarget: Audible Download Manager.lnk -> C:\Program Files (x86)\Audible\Bin\AudibleDownloadHelper.exe (Audible, Inc.)
Startup: C:\Users\Madlen\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Netzmanager.lnk
ShortcutTarget: Netzmanager.lnk -> C:\Program Files\Netzmanager\netzmanager.exe (Deutsche Telekom AG)
ShellIconOverlayIdentifiers: 00avast -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll (AVAST Software)
ShellIconOverlayIdentifiers: GDriveBlacklistedOverlay -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll (Google)
ShellIconOverlayIdentifiers: GDriveSharedEditOverlay -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D44} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll (Google)
ShellIconOverlayIdentifiers: GDriveSharedOverlay -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D44} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll (Google)
ShellIconOverlayIdentifiers: GDriveSharedViewOverlay -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D43} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll (Google)
ShellIconOverlayIdentifiers: GDriveSyncedOverlay -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll (Google)
ShellIconOverlayIdentifiers: GDriveSyncingOverlay -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll (Google)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.msn.com/?pc=AV01
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.msn.com/?pc=AV01
StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe
SearchScopes: HKLM-x32 - DefaultScope value is missing.
SearchScopes: HKLM-x32 - {632F07F3-19A1-4d16-A23F-E6CE9486BAB5} URL = hxxp://www.bing.com/search?q={searchTerms}&FORM=AVASDF&PC=AV01
SearchScopes: HKLM-x32 - {9CB96984-43C3-4D44-90EF-01466EFCF7BB} URL = hxxp://de.yhs4.search.yahoo.com/yhs/search?type=prc265&hspart=avast&hsimp=yhs-001&p={searchTerms}
SearchScopes: HKCU - {632F07F3-19A1-4d16-A23F-E6CE9486BAB5} URL = hxxp://www.bing.com/search?q={searchTerms}&FORM=AVASDF&PC=AV01
SearchScopes: HKCU - {9CB96984-43C3-4D44-90EF-01466EFCF7BB} URL = hxxp://de.yhs4.search.yahoo.com/yhs/search?type=prc265&hspart=avast&hsimp=yhs-001&p={searchTerms}
BHO: Online Visions -> {4BEEA052-726D-4A6E-B65D-A6BD07C263F3} -> C:\Program Files (x86)\Online Visions\x64\Gacela2.dll (Payback)
BHO: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll (AVAST Software)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: PDF Architect Helper -> {3A2D5EBA-F86D-4BD3-A177-019765996711} -> C:\Program Files (x86)\PDF Architect\PDFIEHelper.dll (pdfforge GbR)
BHO-x32: Online Visions -> {4BEEA052-726D-4A6E-B65D-A6BD07C263F3} -> C:\Program Files (x86)\Online Visions\Gacela2.dll (Payback)
BHO-x32: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files (x86)\Microsoft Office\Office14\GROOVEEX.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
BHO-x32: Windows Live ID-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM - avast! Online Security - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} -  No File
Toolbar: HKLM - No Name - {CC1A175A-E45B-41ED-A30C-C9B1D7A0C02F} -  No File
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1
Tcpip\..\Interfaces\{2220F507-920D-4410-AB90-9306217707C2}: [NameServer]193.189.244.225 193.189.244.206
Tcpip\..\Interfaces\{25A6B5CD-3B54-4AC7-B251-A75697819AC5}: [NameServer]193.189.244.225 193.189.244.206
Tcpip\..\Interfaces\{5916F103-0AA2-4CF0-998A-5E25D6CFC062}: [NameServer]193.189.244.225 193.189.244.206
Tcpip\..\Interfaces\{702EBB1B-A1F2-40D5-9275-1F86B9E6998E}: [NameServer]193.189.244.225 193.189.244.206
Tcpip\..\Interfaces\{9513F19B-D232-4A02-8A4B-F15959902EC3}: [NameServer]193.189.244.206 193.189.244.225
Tcpip\..\Interfaces\{C9A15A9C-26C4-464D-90D5-7019848108F6}: [NameServer]193.189.244.225 193.189.244.206

FireFox:
========
FF ProfilePath: C:\Users\Madlen\AppData\Roaming\Mozilla\Firefox\Profiles\tfnpy9zi.default
FF SearchEngineOrder.1: Microsoft (Bing)
FF Homepage: hxxp://www.msn.com/?pc=AV01
FF NetworkProxy: "user_pref("extension.gacela.network.proxy.autoconfig_url", "");
FF NetworkProxy: "user_pref("extension.gacela.network.proxy.type", 0);
FF Keyword.URL: hxxp://www.bing.com/search
FF Plugin: @adobe.com/FlashPlayer - C:\windows\system32\Macromed\Flash\NPSWF64_14_0_0_145.dll ()
FF Plugin: @java.com/DTPlugin,version=1.6.0_39 - C:\windows\system32\npdeployJava1.dll (Sun Microsystems, Inc.)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\windows\SysWOW64\Macromed\Flash\NPSWF32_14_0_0_145.dll ()
FF Plugin-x32: @canon.com/MycameraPlugin - C:\Program Files (x86)\Canon\MyCamera Download Plugin\NPCIG.dll (CANON INC.)
FF Plugin-x32: @java.com/DTPlugin,version=10.65.2 - C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.65.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files (x86)\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 - C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3555.0308 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.24.15\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.1.0 - C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.2 - C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.3 - C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npmidas.dll (Midasplayer Ltd)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll (Adobe Systems Inc.)
FF SearchPlugin: C:\Users\Madlen\AppData\Roaming\Mozilla\Firefox\Profiles\tfnpy9zi.default\searchplugins\bing-avast.xml
FF SearchPlugin: C:\Users\Madlen\AppData\Roaming\Mozilla\Firefox\Profiles\tfnpy9zi.default\searchplugins\yahoo-avast.xml
FF Extension: Adblock Plus - C:\Users\Madlen\AppData\Roaming\Mozilla\Firefox\Profiles\tfnpy9zi.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2014-07-21]
FF HKLM-x32\...\Firefox\Extensions: [gacela2@nurago.com] - C:\Program Files (x86)\Online Visions
FF Extension: Online Visions - C:\Program Files (x86)\Online Visions [2012-01-15]
FF HKLM-x32\...\Firefox\Extensions: [wrc@avast.com] - C:\Program Files\AVAST Software\Avast\WebRep\FF
FF Extension: avast! Online Security - C:\Program Files\AVAST Software\Avast\WebRep\FF [2012-03-20]
FF HKLM-x32\...\Firefox\Extensions: [FFPDFArchitectConverter@pdfarchitect.com] - C:\Program Files (x86)\PDF Architect\FFPDFArchitectExt
FF Extension: PDF Architect Converter For Firefox - C:\Program Files (x86)\PDF Architect\FFPDFArchitectExt [2013-02-25]

Chrome: 
=======
CHR HomePage: 
CHR Extension: (avast! Online Security) - C:\Users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Extensions\gomekmidlodglbbmalcneegieacbdmki [2014-07-24]
CHR Extension: (Online Visions) - C:\Users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Extensions\igkejcihojcegdmifcnlkhmnelneogef [2014-06-26]
CHR Extension: (Google Wallet) - C:\Users\Madlen\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2014-05-13]
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChrome.crx [2014-07-08]
CHR HKLM-x32\...\Chrome\Extension: [igkejcihojcegdmifcnlkhmnelneogef] - C:\Program Files (x86)\Online Visions\Chrome Extension\extension.crx [2012-01-15]
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AMD FUEL Service; C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe [365568 2011-07-12] (Advanced Micro Devices, Inc.) [File not signed]
R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [50344 2014-07-08] (AVAST Software)
R2 avast! Firewall; C:\Program Files\AVAST Software\Avast\afwServ.exe [106488 2014-07-21] (AVAST Software)
S2 Netzmanager Service; C:\Program Files\Netzmanager\NMInfraIS2\Netzmanager_Service.exe [2635776 2012-07-20] (Deutsche Telekom AG) [File not signed]
S4 Payback-Reporting-Service; C:\Program Files (x86)\Online Visions\Payback-Reporting.exe [109168 2012-01-06] ()
S4 Payback-Update-Service; C:\Program Files (x86)\Online Visions\Payback-Updater.exe [186992 2012-01-06] ()
S4 PDF Architect Helper Service; C:\Program Files (x86)\PDF Architect\HelperService.exe [1324104 2013-01-09] (pdfforge GbR)
S4 PDF Architect Service; C:\Program Files (x86)\PDF Architect\ConversionService.exe [795208 2013-01-09] (pdfforge GbR)
R2 TuneUp.UtilitiesSvc; C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesService64.exe [2145080 2014-07-16] (TuneUp Software)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R2 aswHwid; C:\Windows\system32\drivers\aswHwid.sys [29208 2014-07-08] ()
R1 aswKbd; C:\Windows\system32\drivers\aswKbd.sys [28184 2014-07-21] (AVAST Software)
R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [79184 2014-07-08] (AVAST Software)
R0 aswNdisFlt; C:\Windows\System32\DRIVERS\aswNdisFlt.sys [448400 2014-07-21] (AVAST Software)
R1 aswRdr; C:\Windows\system32\drivers\aswRdr2.sys [93568 2014-07-08] (AVAST Software)
R0 aswRvrt; C:\Windows\System32\Drivers\aswRvrt.sys [65776 2014-07-08] ()
R1 aswSnx; C:\Windows\system32\drivers\aswSnx.sys [1041168 2014-07-08] (AVAST Software)
R1 aswSP; C:\Windows\system32\drivers\aswSP.sys [427360 2014-07-08] (AVAST Software)
R2 aswStm; C:\Windows\system32\drivers\aswStm.sys [92008 2014-07-08] (AVAST Software)
R0 aswVmm; C:\Windows\System32\Drivers\aswVmm.sys [224896 2014-07-08] ()
S3 BthAvrcp; C:\Windows\System32\DRIVERS\BthAvrcp.sys [29184 2009-08-13] (CSR, plc)
S3 csrusbfilter; C:\Windows\System32\Drivers\csrusbfilter.sys [23752 2012-03-22] (Cambridge Silicon Radio Limited)
R1 dtsoftbus01; C:\Windows\System32\DRIVERS\dtsoftbus01.sys [254528 2012-03-21] (DT Soft Ltd)
R3 ewusbnet; C:\Windows\System32\DRIVERS\ewusbnet.sys [246224 2009-12-07] (Huawei Technologies Co., Ltd.)
R3 hwusbdev; C:\Windows\System32\DRIVERS\ewusbdev.sys [114304 2009-10-12] (Huawei Technologies Co., Ltd.)
S3 PcdrNdisuio; C:\Windows\SysWow64\drivers\pcdrndisuio.sys [26192 2012-02-02] (Windows (R) Codename Longhorn DDK provider)
S3 TelekomNM6; C:\Program Files\Netzmanager\NMInfraIS2\Driver\TelekomNM6.sys [45664 2010-09-16] (Deutsche Telekom AG AG, Marmiko IT-Solutions GmbH)
R3 TuneUpUtilitiesDrv; C:\Program Files (x86)\TuneUp Utilities 2014\TuneUpUtilitiesDriver64.sys [14112 2013-08-21] (TuneUp Software)
S3 athr; system32\DRIVERS\athrx.sys [X]
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
S3 csravrcp; system32\DRIVERS\csravrcp.sys [X]
S3 CsrBtPort; system32\DRIVERS\CsrBtPort.sys [X]
S3 csrpan; system32\DRIVERS\csrpan.sys [X]
S3 csrserial; system32\DRIVERS\csrserial.sys [X]
S3 csrusb; System32\Drivers\csrusb.sys [X]
S3 csr_bthav; system32\drivers\csrbthav.sys [X]
S1 isis; system32\drivers\isis.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-07-26 17:14 - 2014-07-26 17:14 - 00854390 _____ () C:\Users\Madlen\Desktop\SecurityCheck.exe
2014-07-26 13:27 - 2014-07-26 13:27 - 02347384 _____ (ESET) C:\Users\Madlen\Desktop\esetsmartinstaller_deu.exe
2014-07-24 22:17 - 2014-07-24 22:17 - 00001871 _____ () C:\Users\Madlen\Desktop\JRT.txt
2014-07-24 21:57 - 2014-07-24 21:57 - 00000000 ____D () C:\windows\ERUNT
2014-07-24 21:54 - 2014-07-24 21:54 - 01016261 _____ (Thisisu) C:\Users\Madlen\Desktop\JRT.exe
2014-07-24 21:43 - 2010-08-30 08:34 - 00536576 _____ (SQLite Development Team) C:\windows\SysWOW64\sqlite3.dll
2014-07-24 21:41 - 2014-07-24 21:47 - 00000000 ____D () C:\AdwCleaner
2014-07-24 21:39 - 2014-07-24 21:39 - 01354223 _____ () C:\Users\Madlen\Desktop\adwcleaner_3.216.exe
2014-07-24 21:28 - 2014-07-24 21:38 - 00006618 _____ () C:\Users\Madlen\Desktop\mbam.txt
2014-07-24 21:00 - 2014-07-24 21:37 - 00122584 _____ (Malwarebytes Corporation) C:\windows\system32\Drivers\MBAMSwissArmy.sys
2014-07-24 21:00 - 2014-07-24 21:00 - 00001104 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-07-24 21:00 - 2014-07-24 21:00 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-07-24 21:00 - 2014-07-24 21:00 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-07-24 21:00 - 2014-07-24 21:00 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-07-24 21:00 - 2014-05-12 07:26 - 00091352 _____ (Malwarebytes Corporation) C:\windows\system32\Drivers\mbamchameleon.sys
2014-07-24 21:00 - 2014-05-12 07:26 - 00063704 _____ (Malwarebytes Corporation) C:\windows\system32\Drivers\mwac.sys
2014-07-24 21:00 - 2014-05-12 07:25 - 00025816 _____ (Malwarebytes Corporation) C:\windows\system32\Drivers\mbam.sys
2014-07-24 20:56 - 2014-07-24 20:57 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\Madlen\Desktop\mbam-setup-2.0.2.1012.exe
2014-07-23 23:47 - 2014-07-23 23:47 - 00101668 _____ () C:\ComboFix.txt
2014-07-23 19:44 - 2014-07-23 23:47 - 00000000 ____D () C:\Qoobox
2014-07-23 19:44 - 2011-06-26 08:45 - 00256000 _____ () C:\windows\PEV.exe
2014-07-23 19:44 - 2010-11-07 19:20 - 00208896 _____ () C:\windows\MBR.exe
2014-07-23 19:44 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\windows\NIRCMD.exe
2014-07-23 19:44 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\windows\SWREG.exe
2014-07-23 19:44 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\windows\SWSC.exe
2014-07-23 19:44 - 2000-08-31 02:00 - 00098816 _____ () C:\windows\sed.exe
2014-07-23 19:44 - 2000-08-31 02:00 - 00080412 _____ () C:\windows\grep.exe
2014-07-23 19:44 - 2000-08-31 02:00 - 00068096 _____ () C:\windows\zip.exe
2014-07-23 19:43 - 2014-07-23 20:11 - 00000000 ____D () C:\windows\erdnt
2014-07-23 19:42 - 2014-07-23 19:43 - 05562024 ____R (Swearware) C:\Users\Madlen\Desktop\ComboFix.exe
2014-07-23 19:13 - 2014-07-23 19:13 - 00003268 _____ () C:\windows\System32\Tasks\{469BE85F-2F2F-4060-A03B-80C2DC41CE09}
2014-07-23 19:11 - 2014-07-24 22:18 - 00000000 ____D () C:\Users\Madlen\Desktop\FRST-OlderVersion
2014-07-23 19:01 - 2014-07-23 19:01 - 00001266 _____ () C:\Users\Madlen\Desktop\Revo Uninstaller.lnk
2014-07-23 19:01 - 2014-07-23 19:01 - 00000000 ____D () C:\Program Files (x86)\VS Revo Group
2014-07-23 19:00 - 2014-07-23 19:00 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\Madlen\Downloads\revosetup95.exe
2014-07-22 18:08 - 2014-07-22 18:10 - 00047408 _____ () C:\Users\Madlen\Desktop\Addition.txt
2014-07-22 18:02 - 2014-07-26 17:48 - 00018249 _____ () C:\Users\Madlen\Desktop\FRST.txt
2014-07-22 18:02 - 2014-07-26 17:48 - 00000000 ____D () C:\FRST
2014-07-22 17:57 - 2014-07-26 13:14 - 00000336 _____ () C:\windows\setupact.log
2014-07-22 17:57 - 2014-07-24 21:48 - 00406538 _____ () C:\windows\PFRO.log
2014-07-22 17:57 - 2014-07-22 17:57 - 00340432 _____ () C:\windows\system32\FNTCACHE.DAT
2014-07-22 17:57 - 2014-07-22 17:57 - 00000000 _____ () C:\windows\setuperr.log
2014-07-22 16:58 - 2014-07-24 22:18 - 02093568 _____ (Farbar) C:\Users\Madlen\Desktop\FRST64.exe
2014-07-21 23:07 - 2014-07-21 23:08 - 04812672 _____ (Piriform Ltd) C:\Users\Madlen\Downloads\ccsetup415.exe
2014-07-21 22:43 - 2014-07-21 22:43 - 00080200 _____ () C:\Users\Madlen\AppData\Local\GDIPFONTCACHEV1.DAT
2014-07-21 22:15 - 2014-07-22 00:18 - 00000000 ____D () C:\Jumpshot
2014-07-21 22:06 - 2014-07-22 00:20 - 00000000 ____D () C:\windows\jumpshot.com
2014-07-21 21:05 - 2014-07-21 21:04 - 00028184 _____ (AVAST Software) C:\windows\system32\Drivers\aswKbd.sys
2014-07-21 21:04 - 2014-07-21 21:04 - 00448400 _____ (AVAST Software) C:\windows\system32\Drivers\aswNdisFlt.sys
2014-07-21 20:46 - 2014-07-21 20:46 - 00001467 _____ () C:\Users\Madlen\Desktop\Internet Explorer.lnk
2014-07-21 20:38 - 2014-07-16 10:24 - 00029496 _____ (TuneUp Software) C:\windows\system32\authuitu.dll
2014-07-21 20:38 - 2014-07-16 10:24 - 00025400 _____ (TuneUp Software) C:\windows\SysWOW64\authuitu.dll
2014-07-21 20:18 - 2014-07-21 20:18 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2014-07-21 20:18 - 2014-07-21 20:17 - 00272808 _____ (Oracle Corporation) C:\windows\SysWOW64\javaws.exe
2014-07-21 20:18 - 2014-07-21 20:17 - 00175528 _____ (Oracle Corporation) C:\windows\SysWOW64\javaw.exe
2014-07-21 20:18 - 2014-07-21 20:17 - 00175528 _____ (Oracle Corporation) C:\windows\SysWOW64\java.exe
2014-07-21 20:18 - 2014-07-21 20:17 - 00098216 _____ (Oracle Corporation) C:\windows\SysWOW64\WindowsAccessBridge-32.dll
2014-07-21 20:17 - 2014-07-21 20:17 - 00000000 ____D () C:\Program Files (x86)\Java
2014-07-20 16:35 - 2014-06-30 04:09 - 00519168 _____ (Microsoft Corporation) C:\windows\system32\aepdu.dll
2014-07-20 16:35 - 2014-06-30 04:04 - 00424448 _____ (Microsoft Corporation) C:\windows\system32\aeinv.dll
2014-07-20 16:35 - 2014-05-30 10:08 - 00728064 _____ (Microsoft Corporation) C:\windows\system32\kerberos.dll
2014-07-20 16:35 - 2014-05-30 10:08 - 00340992 _____ (Microsoft Corporation) C:\windows\system32\schannel.dll
2014-07-20 16:35 - 2014-05-30 10:08 - 00314880 _____ (Microsoft Corporation) C:\windows\system32\msv1_0.dll
2014-07-20 16:35 - 2014-05-30 10:08 - 00307200 _____ (Microsoft Corporation) C:\windows\system32\ncrypt.dll
2014-07-20 16:35 - 2014-05-30 10:08 - 00210944 _____ (Microsoft Corporation) C:\windows\system32\wdigest.dll
2014-07-20 16:35 - 2014-05-30 10:08 - 00086528 _____ (Microsoft Corporation) C:\windows\system32\TSpkg.dll
2014-07-20 16:35 - 2014-05-30 10:08 - 00022016 _____ (Microsoft Corporation) C:\windows\system32\credssp.dll
2014-07-20 16:35 - 2014-05-30 09:52 - 00550912 _____ (Microsoft Corporation) C:\windows\SysWOW64\kerberos.dll
2014-07-20 16:35 - 2014-05-30 09:52 - 00259584 _____ (Microsoft Corporation) C:\windows\SysWOW64\msv1_0.dll
2014-07-20 16:35 - 2014-05-30 09:52 - 00247808 _____ (Microsoft Corporation) C:\windows\SysWOW64\schannel.dll
2014-07-20 16:35 - 2014-05-30 09:52 - 00220160 _____ (Microsoft Corporation) C:\windows\SysWOW64\ncrypt.dll
2014-07-20 16:35 - 2014-05-30 09:52 - 00172032 _____ (Microsoft Corporation) C:\windows\SysWOW64\wdigest.dll
2014-07-20 16:35 - 2014-05-30 09:52 - 00065536 _____ (Microsoft Corporation) C:\windows\SysWOW64\TSpkg.dll
2014-07-20 16:35 - 2014-05-30 09:52 - 00017408 _____ (Microsoft Corporation) C:\windows\SysWOW64\credssp.dll
2014-07-16 21:44 - 2014-06-18 04:18 - 00692736 _____ (Microsoft Corporation) C:\windows\system32\osk.exe
2014-07-16 21:44 - 2014-06-18 03:51 - 00646144 _____ (Microsoft Corporation) C:\windows\SysWOW64\osk.exe
2014-07-16 21:44 - 2014-06-18 03:10 - 03157504 _____ (Microsoft Corporation) C:\windows\system32\win32k.sys
2014-07-16 21:44 - 2014-06-06 12:10 - 00624128 _____ (Microsoft Corporation) C:\windows\system32\qedit.dll
2014-07-16 21:44 - 2014-06-06 11:44 - 00509440 _____ (Microsoft Corporation) C:\windows\SysWOW64\qedit.dll
2014-07-16 21:44 - 2014-06-05 16:45 - 01460736 _____ (Microsoft Corporation) C:\windows\system32\lsasrv.dll
2014-07-16 21:44 - 2014-06-05 16:26 - 00022016 _____ (Microsoft Corporation) C:\windows\SysWOW64\secur32.dll
2014-07-16 21:44 - 2014-06-05 16:25 - 00096768 _____ (Microsoft Corporation) C:\windows\SysWOW64\sspicli.dll
2014-07-16 21:44 - 2014-05-30 08:45 - 00497152 _____ (Microsoft Corporation) C:\windows\system32\Drivers\afd.sys
2014-07-16 21:07 - 2014-07-16 21:07 - 00000000 __SHD () C:\Users\Madlen\AppData\Local\EmieUserList
2014-07-16 21:07 - 2014-07-16 21:07 - 00000000 __SHD () C:\Users\Madlen\AppData\Local\EmieSiteList
2014-07-16 20:54 - 2014-06-20 22:14 - 00266424 _____ (Microsoft Corporation) C:\windows\system32\iedkcs32.dll
2014-07-16 20:54 - 2014-06-20 21:39 - 00240824 _____ (Microsoft Corporation) C:\windows\SysWOW64\iedkcs32.dll
2014-07-16 20:54 - 2014-06-19 03:39 - 23464448 _____ (Microsoft Corporation) C:\windows\system32\mshtml.dll
2014-07-16 20:54 - 2014-06-19 03:06 - 02724864 _____ (Microsoft Corporation) C:\windows\system32\mshtml.tlb
2014-07-16 20:54 - 2014-06-19 03:06 - 00004096 _____ (Microsoft Corporation) C:\windows\system32\ieetwcollectorres.dll
2014-07-16 20:54 - 2014-06-19 02:48 - 02768384 _____ (Microsoft Corporation) C:\windows\system32\iertutil.dll
2014-07-16 20:54 - 2014-06-19 02:42 - 00548352 _____ (Microsoft Corporation) C:\windows\system32\vbscript.dll
2014-07-16 20:54 - 2014-06-19 02:42 - 00066048 _____ (Microsoft Corporation) C:\windows\system32\iesetup.dll
2014-07-16 20:54 - 2014-06-19 02:41 - 00083968 _____ (Microsoft Corporation) C:\windows\system32\MshtmlDac.dll
2014-07-16 20:54 - 2014-06-19 02:41 - 00048640 _____ (Microsoft Corporation) C:\windows\system32\ieetwproxystub.dll
2014-07-16 20:54 - 2014-06-19 02:32 - 00051200 _____ (Microsoft Corporation) C:\windows\system32\jsproxy.dll
2014-07-16 20:54 - 2014-06-19 02:31 - 00033792 _____ (Microsoft Corporation) C:\windows\system32\iernonce.dll
2014-07-16 20:54 - 2014-06-19 02:26 - 00598016 _____ (Microsoft Corporation) C:\windows\system32\ieui.dll
2014-07-16 20:54 - 2014-06-19 02:24 - 00139264 _____ (Microsoft Corporation) C:\windows\system32\ieUnatt.exe
2014-07-16 20:54 - 2014-06-19 02:24 - 00111616 _____ (Microsoft Corporation) C:\windows\system32\ieetwcollector.exe
2014-07-16 20:54 - 2014-06-19 02:23 - 00752640 _____ (Microsoft Corporation) C:\windows\system32\jscript9diag.dll
2014-07-16 20:54 - 2014-06-19 02:16 - 17276416 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtml.dll
2014-07-16 20:54 - 2014-06-19 02:14 - 00940032 _____ (Microsoft Corporation) C:\windows\system32\MsSpellCheckingFacility.exe
2014-07-16 20:54 - 2014-06-19 02:09 - 00452608 _____ (Microsoft Corporation) C:\windows\system32\dxtmsft.dll
2014-07-16 20:54 - 2014-06-19 01:59 - 00038400 _____ (Microsoft Corporation) C:\windows\system32\JavaScriptCollectionAgent.dll
2014-07-16 20:54 - 2014-06-19 01:56 - 02724864 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtml.tlb
2014-07-16 20:54 - 2014-06-19 01:53 - 00195584 _____ (Microsoft Corporation) C:\windows\system32\msrating.dll
2014-07-16 20:54 - 2014-06-19 01:51 - 05721088 _____ (Microsoft Corporation) C:\windows\system32\jscript9.dll
2014-07-16 20:54 - 2014-06-19 01:50 - 00085504 _____ (Microsoft Corporation) C:\windows\system32\mshtmled.dll
2014-07-16 20:54 - 2014-06-19 01:48 - 00292864 _____ (Microsoft Corporation) C:\windows\system32\dxtrans.dll
2014-07-16 20:54 - 2014-06-19 01:39 - 00608768 _____ (Microsoft Corporation) C:\windows\system32\ie4uinit.exe
2014-07-16 20:54 - 2014-06-19 01:38 - 00455168 _____ (Microsoft Corporation) C:\windows\SysWOW64\vbscript.dll
2014-07-16 20:54 - 2014-06-19 01:37 - 00061952 _____ (Microsoft Corporation) C:\windows\SysWOW64\iesetup.dll
2014-07-16 20:54 - 2014-06-19 01:36 - 00051200 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieetwproxystub.dll
2014-07-16 20:54 - 2014-06-19 01:35 - 00062464 _____ (Microsoft Corporation) C:\windows\SysWOW64\MshtmlDac.dll
2014-07-16 20:54 - 2014-06-19 01:33 - 00631808 _____ (Microsoft Corporation) C:\windows\system32\msfeeds.dll
2014-07-16 20:54 - 2014-06-19 01:32 - 02179072 _____ (Microsoft Corporation) C:\windows\SysWOW64\iertutil.dll
2014-07-16 20:54 - 2014-06-19 01:28 - 00043008 _____ (Microsoft Corporation) C:\windows\SysWOW64\jsproxy.dll
2014-07-16 20:54 - 2014-06-19 01:28 - 00032768 _____ (Microsoft Corporation) C:\windows\SysWOW64\iernonce.dll
2014-07-16 20:54 - 2014-06-19 01:27 - 02040832 _____ (Microsoft Corporation) C:\windows\system32\inetcpl.cpl
2014-07-16 20:54 - 2014-06-19 01:27 - 01249280 _____ (Microsoft Corporation) C:\windows\system32\mshtmlmedia.dll
2014-07-16 20:54 - 2014-06-19 01:25 - 00442368 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieui.dll
2014-07-16 20:54 - 2014-06-19 01:23 - 00112128 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieUnatt.exe
2014-07-16 20:54 - 2014-06-19 01:22 - 00592896 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript9diag.dll
2014-07-16 20:54 - 2014-06-19 01:12 - 00367616 _____ (Microsoft Corporation) C:\windows\SysWOW64\dxtmsft.dll
2014-07-16 20:54 - 2014-06-19 01:06 - 00032256 _____ (Microsoft Corporation) C:\windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-07-16 20:54 - 2014-06-19 01:01 - 00164864 _____ (Microsoft Corporation) C:\windows\SysWOW64\msrating.dll
2014-07-16 20:54 - 2014-06-19 00:59 - 00069632 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtmled.dll
2014-07-16 20:54 - 2014-06-19 00:58 - 02266112 _____ (Microsoft Corporation) C:\windows\system32\wininet.dll
2014-07-16 20:54 - 2014-06-19 00:58 - 00239616 _____ (Microsoft Corporation) C:\windows\SysWOW64\dxtrans.dll
2014-07-16 20:54 - 2014-06-19 00:52 - 04254720 _____ (Microsoft Corporation) C:\windows\SysWOW64\jscript9.dll
2014-07-16 20:54 - 2014-06-19 00:51 - 13527040 _____ (Microsoft Corporation) C:\windows\system32\ieframe.dll
2014-07-16 20:54 - 2014-06-19 00:49 - 00526336 _____ (Microsoft Corporation) C:\windows\SysWOW64\msfeeds.dll
2014-07-16 20:54 - 2014-06-19 00:46 - 01068032 _____ (Microsoft Corporation) C:\windows\SysWOW64\mshtmlmedia.dll
2014-07-16 20:54 - 2014-06-19 00:45 - 01964544 _____ (Microsoft Corporation) C:\windows\SysWOW64\inetcpl.cpl
2014-07-16 20:54 - 2014-06-19 00:35 - 11742208 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieframe.dll
2014-07-16 20:54 - 2014-06-19 00:34 - 01393664 _____ (Microsoft Corporation) C:\windows\system32\urlmon.dll
2014-07-16 20:54 - 2014-06-19 00:15 - 00846336 _____ (Microsoft Corporation) C:\windows\system32\ieapfltr.dll
2014-07-16 20:54 - 2014-06-19 00:13 - 01791488 _____ (Microsoft Corporation) C:\windows\SysWOW64\wininet.dll
2014-07-16 20:54 - 2014-06-19 00:09 - 01139200 _____ (Microsoft Corporation) C:\windows\SysWOW64\urlmon.dll
2014-07-16 20:54 - 2014-06-19 00:07 - 00704512 _____ (Microsoft Corporation) C:\windows\SysWOW64\ieapfltr.dll
2014-07-08 20:38 - 2014-07-08 20:38 - 00043152 _____ (AVAST Software) C:\windows\avastSS.scr
2014-06-28 11:02 - 2014-04-25 04:34 - 00801280 _____ (Microsoft Corporation) C:\windows\system32\usp10.dll
2014-06-28 11:02 - 2014-04-25 04:06 - 00626688 _____ (Microsoft Corporation) C:\windows\SysWOW64\usp10.dll
2014-06-28 11:02 - 2014-04-05 04:47 - 01903552 _____ (Microsoft Corporation) C:\windows\system32\Drivers\tcpip.sys
2014-06-28 11:02 - 2014-04-05 04:47 - 00288192 _____ (Microsoft Corporation) C:\windows\system32\Drivers\FWPKCLNT.SYS
2014-06-28 11:02 - 2014-03-26 16:44 - 02002432 _____ (Microsoft Corporation) C:\windows\system32\msxml6.dll
2014-06-28 11:02 - 2014-03-26 16:44 - 01882112 _____ (Microsoft Corporation) C:\windows\system32\msxml3.dll
2014-06-28 11:02 - 2014-03-26 16:41 - 00002048 _____ (Microsoft Corporation) C:\windows\system32\msxml6r.dll
2014-06-28 11:02 - 2014-03-26 16:41 - 00002048 _____ (Microsoft Corporation) C:\windows\system32\msxml3r.dll
2014-06-28 11:02 - 2014-03-26 16:27 - 01389056 _____ (Microsoft Corporation) C:\windows\SysWOW64\msxml6.dll
2014-06-28 11:02 - 2014-03-26 16:27 - 01237504 _____ (Microsoft Corporation) C:\windows\SysWOW64\msxml3.dll
2014-06-28 11:02 - 2014-03-26 16:25 - 00002048 _____ (Microsoft Corporation) C:\windows\SysWOW64\msxml6r.dll
2014-06-28 11:02 - 2014-03-26 16:25 - 00002048 _____ (Microsoft Corporation) C:\windows\SysWOW64\msxml3r.dll
2014-06-28 11:01 - 2014-05-08 11:32 - 03178496 _____ (Microsoft Corporation) C:\windows\system32\rdpcorets.dll
2014-06-28 11:01 - 2014-05-08 11:32 - 00016384 _____ (Microsoft Corporation) C:\windows\system32\RdpGroupPolicyExtension.dll

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-07-26 17:49 - 2014-07-22 18:02 - 00018249 _____ () C:\Users\Madlen\Desktop\FRST.txt
2014-07-26 17:48 - 2014-07-22 18:02 - 00000000 ____D () C:\FRST
2014-07-26 17:38 - 2012-03-20 23:13 - 00001110 _____ () C:\windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-07-26 17:14 - 2014-07-26 17:14 - 00854390 _____ () C:\Users\Madlen\Desktop\SecurityCheck.exe
2014-07-26 17:03 - 2012-08-01 14:18 - 00000884 _____ () C:\windows\Tasks\Adobe Flash Player Updater.job
2014-07-26 16:12 - 2013-05-26 16:23 - 00003440 _____ () C:\windows\System32\Tasks\PCDEventLauncherTask
2014-07-26 15:50 - 2011-09-07 15:23 - 00703214 _____ () C:\windows\system32\perfh007.dat
2014-07-26 15:50 - 2011-09-07 15:23 - 00150822 _____ () C:\windows\system32\perfc007.dat
2014-07-26 15:50 - 2009-07-14 07:13 - 01629436 _____ () C:\windows\system32\PerfStringBackup.INI
2014-07-26 15:47 - 2011-09-07 12:36 - 01491241 _____ () C:\windows\WindowsUpdate.log
2014-07-26 13:28 - 2011-12-14 19:41 - 222987264 _____ () C:\Users\Madlen\Documents\madlen.schramme@proma-online.com - Madlen Schramme.pst
2014-07-26 13:27 - 2014-07-26 13:27 - 02347384 _____ (ESET) C:\Users\Madlen\Desktop\esetsmartinstaller_deu.exe
2014-07-26 13:22 - 2009-07-14 06:45 - 00020720 ____H () C:\windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-07-26 13:22 - 2009-07-14 06:45 - 00020720 ____H () C:\windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-07-26 13:14 - 2014-07-22 17:57 - 00000336 _____ () C:\windows\setupact.log
2014-07-26 13:14 - 2012-03-20 23:13 - 00001106 _____ () C:\windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-07-26 13:14 - 2009-07-14 07:08 - 00000006 ____H () C:\windows\Tasks\SA.DAT
2014-07-24 22:45 - 2011-09-07 13:01 - 01649782 _____ () C:\windows\SysWOW64\PerfStringBackup.INI
2014-07-24 22:18 - 2014-07-23 19:11 - 00000000 ____D () C:\Users\Madlen\Desktop\FRST-OlderVersion
2014-07-24 22:18 - 2014-07-22 16:58 - 02093568 _____ (Farbar) C:\Users\Madlen\Desktop\FRST64.exe
2014-07-24 22:17 - 2014-07-24 22:17 - 00001871 _____ () C:\Users\Madlen\Desktop\JRT.txt
2014-07-24 21:57 - 2014-07-24 21:57 - 00000000 ____D () C:\windows\ERUNT
2014-07-24 21:54 - 2014-07-24 21:54 - 01016261 _____ (Thisisu) C:\Users\Madlen\Desktop\JRT.exe
2014-07-24 21:48 - 2014-07-22 17:57 - 00406538 _____ () C:\windows\PFRO.log
2014-07-24 21:47 - 2014-07-24 21:41 - 00000000 ____D () C:\AdwCleaner
2014-07-24 21:39 - 2014-07-24 21:39 - 01354223 _____ () C:\Users\Madlen\Desktop\adwcleaner_3.216.exe
2014-07-24 21:38 - 2014-07-24 21:28 - 00006618 _____ () C:\Users\Madlen\Desktop\mbam.txt
2014-07-24 21:37 - 2014-07-24 21:00 - 00122584 _____ (Malwarebytes Corporation) C:\windows\system32\Drivers\MBAMSwissArmy.sys
2014-07-24 21:00 - 2014-07-24 21:00 - 00001104 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-07-24 21:00 - 2014-07-24 21:00 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-07-24 21:00 - 2014-07-24 21:00 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-07-24 21:00 - 2014-07-24 21:00 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-07-24 20:57 - 2014-07-24 20:56 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\Madlen\Desktop\mbam-setup-2.0.2.1012.exe
2014-07-23 23:47 - 2014-07-23 23:47 - 00101668 _____ () C:\ComboFix.txt
2014-07-23 23:47 - 2014-07-23 19:44 - 00000000 ____D () C:\Qoobox
2014-07-23 23:47 - 2009-07-14 05:20 - 00000000 __RHD () C:\Users\Default
2014-07-23 22:06 - 2009-07-14 04:34 - 00000215 _____ () C:\windows\system.ini
2014-07-23 21:44 - 2009-07-14 05:20 - 00000000 ____D () C:\windows\rescache
2014-07-23 20:11 - 2014-07-23 19:43 - 00000000 ____D () C:\windows\erdnt
2014-07-23 19:43 - 2014-07-23 19:42 - 05562024 ____R (Swearware) C:\Users\Madlen\Desktop\ComboFix.exe
2014-07-23 19:40 - 2011-12-31 18:33 - 00000000 ____D () C:\Users\Madlen\AppData\Roaming\PCDr
2014-07-23 19:13 - 2014-07-23 19:13 - 00003268 _____ () C:\windows\System32\Tasks\{469BE85F-2F2F-4060-A03B-80C2DC41CE09}
2014-07-23 19:01 - 2014-07-23 19:01 - 00001266 _____ () C:\Users\Madlen\Desktop\Revo Uninstaller.lnk
2014-07-23 19:01 - 2014-07-23 19:01 - 00000000 ____D () C:\Program Files (x86)\VS Revo Group
2014-07-23 19:00 - 2014-07-23 19:00 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\Madlen\Downloads\revosetup95.exe
2014-07-23 18:54 - 2009-07-14 05:20 - 00000000 ____D () C:\windows\system32\NDF
2014-07-22 18:10 - 2014-07-22 18:08 - 00047408 _____ () C:\Users\Madlen\Desktop\Addition.txt
2014-07-22 18:00 - 2012-07-08 20:45 - 00004182 _____ () C:\windows\System32\Tasks\avast! Emergency Update
2014-07-22 17:57 - 2014-07-22 17:57 - 00340432 _____ () C:\windows\system32\FNTCACHE.DAT
2014-07-22 17:57 - 2014-07-22 17:57 - 00000000 _____ () C:\windows\setuperr.log
2014-07-22 00:20 - 2014-07-21 22:06 - 00000000 ____D () C:\windows\jumpshot.com
2014-07-22 00:18 - 2014-07-21 22:15 - 00000000 ____D () C:\Jumpshot
2014-07-21 23:09 - 2013-04-18 18:39 - 00000000 ____D () C:\Program Files (x86)\PDFCreator
2014-07-21 23:09 - 2013-02-27 23:25 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CCleaner
2014-07-21 23:09 - 2012-06-04 23:18 - 00000000 ____D () C:\Program Files\CCleaner
2014-07-21 23:08 - 2014-07-21 23:07 - 04812672 _____ (Piriform Ltd) C:\Users\Madlen\Downloads\ccsetup415.exe
2014-07-21 22:43 - 2014-07-21 22:43 - 00080200 _____ () C:\Users\Madlen\AppData\Local\GDIPFONTCACHEV1.DAT
2014-07-21 22:42 - 2012-03-19 19:58 - 00003704 _____ () C:\windows\System32\Tasks\Java Update Scheduler
2014-07-21 21:07 - 2013-10-21 11:53 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avast
2014-07-21 21:04 - 2014-07-21 21:05 - 00028184 _____ (AVAST Software) C:\windows\system32\Drivers\aswKbd.sys
2014-07-21 21:04 - 2014-07-21 21:04 - 00448400 _____ (AVAST Software) C:\windows\system32\Drivers\aswNdisFlt.sys
2014-07-21 20:46 - 2014-07-21 20:46 - 00001467 _____ () C:\Users\Madlen\Desktop\Internet Explorer.lnk
2014-07-21 20:38 - 2013-09-09 19:54 - 00000000 ____D () C:\Program Files (x86)\TuneUp Utilities 2014
2014-07-21 20:35 - 2014-01-27 22:10 - 00002249 _____ () C:\Users\Public\Desktop\Google Chrome.lnk
2014-07-21 20:18 - 2014-07-21 20:18 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2014-07-21 20:17 - 2014-07-21 20:18 - 00272808 _____ (Oracle Corporation) C:\windows\SysWOW64\javaws.exe
2014-07-21 20:17 - 2014-07-21 20:18 - 00175528 _____ (Oracle Corporation) C:\windows\SysWOW64\javaw.exe
2014-07-21 20:17 - 2014-07-21 20:18 - 00175528 _____ (Oracle Corporation) C:\windows\SysWOW64\java.exe
2014-07-21 20:17 - 2014-07-21 20:18 - 00098216 _____ (Oracle Corporation) C:\windows\SysWOW64\WindowsAccessBridge-32.dll
2014-07-21 20:17 - 2014-07-21 20:17 - 00000000 ____D () C:\Program Files (x86)\Java
2014-07-20 17:25 - 2014-05-16 14:31 - 00000000 ___SD () C:\windows\system32\CompatTel
2014-07-20 17:25 - 2009-07-14 05:20 - 00000000 ____D () C:\windows\SysWOW64\Dism
2014-07-20 17:25 - 2009-07-14 05:20 - 00000000 ____D () C:\windows\system32\Dism
2014-07-16 22:13 - 2011-09-07 15:30 - 00000000 ____D () C:\Program Files\Windows Journal
2014-07-16 21:57 - 2011-12-13 18:55 - 00000000 ____D () C:\ProgramData\Microsoft Help
2014-07-16 21:55 - 2013-07-14 12:48 - 00000000 ____D () C:\windows\system32\MRT
2014-07-16 21:49 - 2011-12-08 23:39 - 96441528 _____ (Microsoft Corporation) C:\windows\system32\MRT.exe
2014-07-16 21:32 - 2009-07-14 07:08 - 00032632 _____ () C:\windows\Tasks\SCHEDLGU.TXT
2014-07-16 21:07 - 2014-07-16 21:07 - 00000000 __SHD () C:\Users\Madlen\AppData\Local\EmieUserList
2014-07-16 21:07 - 2014-07-16 21:07 - 00000000 __SHD () C:\Users\Madlen\AppData\Local\EmieSiteList
2014-07-16 20:29 - 2012-02-17 18:16 - 00000000 ____D () C:\Program Files (x86)\SkatTurniermanager
2014-07-16 20:28 - 2012-03-13 19:26 - 00000000 ____D () C:\Program Files (x86)\BEWERBUNGSMASTER
2014-07-16 20:25 - 2012-03-13 19:26 - 00335872 ____N (Microsoft Corporation) C:\windows\Setup1.exe
2014-07-16 20:25 - 2012-03-13 19:25 - 00074752 _____ (Microsoft Corporation) C:\windows\ST6UNST.EXE
2014-07-16 20:24 - 2013-10-07 20:13 - 00000000 ____D () C:\Users\Madlen\AppData\Local\BewerbungsMaster
2014-07-16 10:24 - 2014-07-21 20:38 - 00029496 _____ (TuneUp Software) C:\windows\system32\authuitu.dll
2014-07-16 10:24 - 2014-07-21 20:38 - 00025400 _____ (TuneUp Software) C:\windows\SysWOW64\authuitu.dll
2014-07-16 10:24 - 2014-06-24 20:58 - 00043320 _____ (TuneUp Software) C:\windows\system32\uxtuneup.dll
2014-07-16 10:24 - 2014-06-24 20:58 - 00036152 _____ (TuneUp Software) C:\windows\SysWOW64\uxtuneup.dll
2014-07-16 10:24 - 2013-09-09 19:55 - 00040760 _____ (TuneUp Software) C:\windows\system32\TURegOpt.exe
2014-07-15 20:48 - 2013-10-06 13:16 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-07-15 20:46 - 2011-12-13 21:21 - 00003696 _____ () C:\windows\System32\Tasks\Adobe-Online-Aktualisierungsprogramm
2014-07-09 20:42 - 2013-05-18 19:14 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Drive
2014-07-08 22:03 - 2012-08-01 14:18 - 00003822 _____ () C:\windows\System32\Tasks\Adobe Flash Player Updater
2014-07-08 22:03 - 2012-04-29 11:11 - 00699056 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\FlashPlayerApp.exe
2014-07-08 22:03 - 2012-01-09 13:50 - 00071344 _____ (Adobe Systems Incorporated) C:\windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-07-08 20:38 - 2014-07-08 20:38 - 00043152 _____ (AVAST Software) C:\windows\avastSS.scr
2014-07-08 20:38 - 2014-04-26 13:16 - 00029208 _____ () C:\windows\system32\Drivers\aswHwid.sys
2014-07-08 20:38 - 2013-12-25 17:21 - 00092008 _____ (AVAST Software) C:\windows\system32\Drivers\aswstm.sys
2014-07-08 20:38 - 2013-03-13 21:23 - 00224896 _____ () C:\windows\system32\Drivers\aswVmm.sys
2014-07-08 20:38 - 2013-03-13 21:23 - 00065776 _____ () C:\windows\system32\Drivers\aswRvrt.sys
2014-07-08 20:38 - 2012-03-20 23:13 - 01041168 _____ (AVAST Software) C:\windows\system32\Drivers\aswsnx.sys
2014-07-08 20:38 - 2012-03-20 23:13 - 00427360 _____ (AVAST Software) C:\windows\system32\Drivers\aswsp.sys
2014-07-08 20:38 - 2012-03-20 23:13 - 00307344 _____ (AVAST Software) C:\windows\system32\aswBoot.exe
2014-07-08 20:38 - 2012-03-20 23:13 - 00093568 _____ (AVAST Software) C:\windows\system32\Drivers\aswRdr2.sys
2014-07-08 20:38 - 2012-03-20 23:13 - 00079184 _____ (AVAST Software) C:\windows\system32\Drivers\aswMonFlt.sys
2014-06-30 04:09 - 2014-07-20 16:35 - 00519168 _____ (Microsoft Corporation) C:\windows\system32\aepdu.dll
2014-06-30 04:04 - 2014-07-20 16:35 - 00424448 _____ (Microsoft Corporation) C:\windows\system32\aeinv.dll
2014-06-29 16:04 - 2013-10-01 21:40 - 00000000 ____D () C:\Users\Madlen\AppData\Roaming\vlc
2014-06-29 16:04 - 2011-12-13 20:29 - 00000000 ____D () C:\Users\Madlen\Documents\Filme
2014-06-28 11:40 - 2012-02-06 18:38 - 00000000 ____D () C:\Program Files (x86)\JDownloader

Some content of TEMP:
====================
C:\Users\Madlen\AppData\Local\Temp\Quarantine.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-07-23 20:31

==================== End Of Log ============================
         
--- --- ---

--- --- ---

--- --- ---

... so das wars....

läuft alles wieder, keine weiteren Probleme.

Gruß Madlen

Alt 27.07.2014, 09:47   #11
schrauber
/// the machine
/// TB-Ausbilder
 

Problem - SSL-Verbindungsfehler, cdn.cloudwm - Standard

Problem - SSL-Verbindungsfehler, cdn.cloudwm



Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION
S1 isis; system32\drivers\isis.sys [X]
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.




Java und ADobe updaten.


Fertig

Die Reihenfolge ist hier entscheidend.
  1. Falls Defogger benutzt wurde: Defogger nochmal starten und auf re-enable klicken.
  2. Falls Combofix benutzt wurde: (Alternativ in uninstall.exe umbenennen und starten)
    • Windowstaste + R > Combofix /Uninstall (eingeben) > OK
    • Alternative: Combofix.exe in uninstall.exe umbenennen und starten
    • Combofix wird jetzt starten, sich evtl updaten und dann alle Reste von sich selbst entfernen.
  3. Downloade Dir bitte auf jeden Fall DelFix Download DelFix auf deinen Desktop:
    • Schließe alle offenen Programme.
    • Starte die delfix.exe mit einem Doppelklick.
    • Setze vor jede Funktion ein Häkchen.
    • Klicke auf Start.
    • Hinweis: DelFix entfernt u. a. alle verwendeten Programme, die Quarantäne unserer Scanner, den Java-Cache und löscht sich abschließend selbst.
    • Starte deinen Rechner abschließend neu.
  4. Sollten jetzt noch Programme aus unserer Bereinigung übrig sein kannst du sie bedenkenlos löschen.



Falls Du Lob oder Kritik abgeben möchtest kannst Du das hier tun

Hier noch ein paar Tipps zur Absicherung deines Systems.


Ich kann garnicht zu oft erwähnen, wie wichtig es ist, dass dein System Up to Date ist.
  • Bitte überprüfe ob dein System Windows Updates automatisch herunter lädt
  • Windows Updates
    • Windows XP: Start --> Systemsteuerung --> Doppelklick auf Automatische Updates
    • Windows Vista / 7: Start --> Systemsteuerung --> System und Sicherheit --> Automatische Updates aktivieren oder deaktivieren
  • Gehe sicher das die automatischen Updates aktiviert sind.
  • Software Updates
    Installierte Software kann ebenfalls Sicherheitslücken haben, welche Malware nutzen kann, um dein System zu infizieren.
    Um deine Installierte Software up to date zu halten, empfehle ich dir Secunia Online Software.


Anti- Viren Software
  • Gehe sicher immer eine Anti Viren Software installiert zu haben und das diese auch up to date ist. Es ist nämlich nutzlos wenn diese out of date sind.


Zusätzlicher Schutz
  • MalwareBytes Anti Malware
    Dies ist eines der besten Anti-Malware Tools auf dem Markt. Es ist ein On- Demond Scan Tool welches viele aktuelle Malware erkennt und auch entfernt.
    Update das Tool und lass es einmal in der Woche laufen. Die Kaufversion biete zudem noch einen Hintergrundwächter.
    Ein Tutorial zur Verwendung findest Du hier.
  • WinPatrol
    Diese Software macht einen Snapshot deines Systems und warnt dich vor eventuellen Änderungen. Downloade dir die Freeware Version von hier.


Sicheres Browsen
  • SpywareBlaster
    Eine kurze Einführung findest du Hier
  • MVPs hosts file
    Ein Tutorial findest Du hier. Leider habe ich bis jetzt kein deutschsprachiges gefunden.
  • WOT (Web of trust)
    Dieses AddOn warnt Dich bevor Du eine als schädlich gemeldete Seite besuchst.


Alternative Browser

Andere Browser tendieren zu etwas mehr Sicherheit als der IE, da diese keine Active X Elemente verwenden. Diese können von Spyware zur Infektion deines Systems missbraucht werden.
  • Opera
  • Mozilla Firefox.
    • Hinweis: Für diesen Browser habe ich hier ein paar nützliche Add Ons
    • NoScript
      Dieses AddOn blockt JavaScript, Java and Flash und andere Plugins. Sie werden nur dann ausgeführt wenn Du es bestätigst.
    • AdblockPlus
      Dieses AddOn blockt die meisten Werbung von selbst. Ein Rechtsklick auf den Banner um diesen zu AdBlockPlus hinzu zu fügen reicht und dieser wird nicht mehr geladen.
      Es spart ausserdem Downloadkapazität.

Performance
Bereinige regelmäßig deine Temp Files. Ich empfehle hierzu TFC
Halte dich fern von jedlichen Registry Cleanern.
Diese Schaden deinem System mehr als sie helfen. Hier ein paar ( englishe ) Links
Miekemoes Blogspot ( MVP )
Bill Castner ( MVP )



Don'ts
  • Klicke nicht auf alles nur weil es Dich dazu auffordert und schön bunt ist.
  • verwende keine peer to peer oder Filesharing Software (Emule, uTorrent,..)
  • Lass die Finger von Cracks, Keygens, Serials oder anderer illegaler Software.
  • Öffne keine Anhänge von Dir nicht bekannten Emails. Achte vor allem auf die Dateiendung wie zb deinFoto.jpg.exe
Nun bleibt mir nur noch dir viel Spass beim sicheren Surfen zu wünschen.

Hinweis: Bitte gib mir eine kurze Rückmeldung wenn alles erledigt ist und keine Fragen mehr vorhanden sind, so das ich diesen Thread aus meinen Abos löschen kann.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 27.07.2014, 12:26   #12
Madlen_s
 
Problem - SSL-Verbindungsfehler, cdn.cloudwm - Standard

Problem - SSL-Verbindungsfehler, cdn.cloudwm



Code:
ATTFilter
Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 24-07-2014 01
Ran by Madlen at 2014-07-27 13:25:54 Run:1
Running from C:\Users\Madlen\Desktop
Boot Mode: Normal
==============================================

Content of fixlist:
*****************
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION
S1 isis; system32\drivers\isis.sys [X]

*****************

"HKLM\SOFTWARE\Policies\Google" => Key deleted successfully.
isis => Service deleted successfully.

==== End of Fixlog ====
         

Alt 27.07.2014, 14:18   #13
schrauber
/// the machine
/// TB-Ausbilder
 

Problem - SSL-Verbindungsfehler, cdn.cloudwm - Standard

Problem - SSL-Verbindungsfehler, cdn.cloudwm



fertig
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 27.07.2014, 19:56   #14
Madlen_s
 
Problem - SSL-Verbindungsfehler, cdn.cloudwm - Standard

Problem - SSL-Verbindungsfehler, cdn.cloudwm



Ein RIESEN - für deine Hilfe !!!

Läppi lauft wieder rund !

Gruß Madlen

Alt 27.07.2014, 20:38   #15
schrauber
/// the machine
/// TB-Ausbilder
 

Problem - SSL-Verbindungsfehler, cdn.cloudwm - Standard

Problem - SSL-Verbindungsfehler, cdn.cloudwm



Gern Geschehen
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu Problem - SSL-Verbindungsfehler, cdn.cloudwm
mobogenie, mobogenie entfernen, pup.optional.crossrider.a, pup.optional.feven.a, pup.optional.freesofttoday.a, pup.optional.quickstart.a, pup.optional.searchprotect.a, win32/browsefox.h, win32/dealply.f, win32/dealply.g, win32/installcore.bq, win32/softpulse.h, win32/toolbar.conduit.b, win32/toolbar.conduit.o, win32/toolbar.conduit.p, win32/toolbar.conduit.q, win32/toolbar.conduit.x, win32/toolbar.conduit.y, win64/toolbar.conduit.b



Ähnliche Themen: Problem - SSL-Verbindungsfehler, cdn.cloudwm


  1. Windows 8: Problem beim Starten von C:\ Problem Files (x86)\HomeTab\TBUpdater.dll
    Plagegeister aller Art und deren Bekämpfung - 27.02.2015 (9)
  2. cdn.cloudwm-Seite kann nicht geladen werden!
    Plagegeister aller Art und deren Bekämpfung - 24.07.2014 (19)
  3. Windows 7 : ständig leere Pop Ups von cdn.cloudwm.com
    Plagegeister aller Art und deren Bekämpfung - 23.07.2014 (6)
  4. cdn.cloudwm öffnet Pop-up-Fenster und verlinkt Text
    Log-Analyse und Auswertung - 19.07.2014 (17)
  5. Win 7 Infektion: Pop-Ups mit cdn.cloudwm.com, doppelt grün unterstrichene Textbausteine mit Werbung, einzelne Webseiten gehen nicht
    Plagegeister aller Art und deren Bekämpfung - 19.07.2014 (15)
  6. Plötzlich viele Probleme (cdn.cloudwm.com, SSL Verbindungsfehler usw)
    Plagegeister aller Art und deren Bekämpfung - 16.07.2014 (5)
  7. Problem: cdn.cloudwm -> Pop-Ups, Google funktioniert nicht mehr,...
    Plagegeister aller Art und deren Bekämpfung - 16.07.2014 (7)
  8. SSL-Verbindungsfehler, Chrome: Neuer Link, Akamai
    Plagegeister aller Art und deren Bekämpfung - 19.05.2014 (7)
  9. Internet läuft langsam .. DNS Problem ? Manchmal friert alles ein Neustart behebt Problem
    Log-Analyse und Auswertung - 25.04.2012 (1)
  10. Filezilla Verbindungsfehler
    Netzwerk und Hardware - 29.02.2012 (4)
  11. gleiches Problem wie http://www.trojaner-board.de/99057-das-system-hat-ein-problem-mit-einem-oder-me
    Plagegeister aller Art und deren Bekämpfung - 26.05.2011 (1)
  12. Problem mit explorer.exe verbunden mit Active Desktop-Problem
    Alles rund um Windows - 05.01.2011 (5)
  13. Firefox problem, Anti-banner problem, Flashplayer problem, Viren problem?
    Plagegeister aller Art und deren Bekämpfung - 03.10.2010 (11)
  14. Problem mit Webseite und cikutalist-wo das Problem posten?
    Mülltonne - 30.09.2010 (2)
  15. "Windows Live ID Verbindungsfehler" nach Virenscann
    Antiviren-, Firewall- und andere Schutzprogramme - 19.01.2009 (2)
  16. problem mit der maus, wohl internes problem
    Alles rund um Windows - 24.02.2008 (5)
  17. Problem mit Startseite - genau das gleiche Problem wie Staux!!!
    Plagegeister aller Art und deren Bekämpfung - 05.01.2005 (30)

Zum Thema Problem - SSL-Verbindungsfehler, cdn.cloudwm - Hallo, ich habe seit letzter Woche genau das gleiche Problem auf meinem Laptop wie dieser User --> http://www.trojaner-board.de/156449-...ehler-usw.html Probleme: - Es sind auf vielen Websites Wörter grün markiert und unterstrichen - Problem - SSL-Verbindungsfehler, cdn.cloudwm...
Archiv
Du betrachtest: Problem - SSL-Verbindungsfehler, cdn.cloudwm auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.